last executing test programs: 4.188153458s ago: executing program 2 (id=5340): ioctl$SNDCTL_SEQ_GETTIME(0xffffffffffffffff, 0x80045113, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0xba98575a95aeb70d) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @multicast}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x1c1842, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) write$cgroup_devices(r2, &(0x7f0000000140)=ANY=[@ANYBLOB="1e0306003c5c9801288763408608"], 0xffdd) 2.982317128s ago: executing program 3 (id=5358): bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[], 0x48) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={0x0, r0}, 0x18) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000400)='.\x00', 0xa4000021) read(r2, 0x0, 0x0) 2.632202184s ago: executing program 4 (id=5361): r0 = socket$inet6(0xa, 0x3, 0x2f) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, 0x0) r5 = landlock_create_ruleset(&(0x7f0000000040)={0x1000, 0x3, 0x1}, 0x18, 0x0) landlock_restrict_self(r5, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x1cc) mknodat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1/file2\x00', 0x81c0, 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000480)='./file1/file2\x00', 0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', 0x2) bind$l2tp6(r0, &(0x7f0000000000)={0xa, 0x0, 0xfff, @dev={0xfe, 0x80, '\x00', 0x17}, 0x1, 0x2}, 0x20) 2.091194115s ago: executing program 3 (id=5363): sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, &(0x7f00000009c0)={0x0, 0x0, 0x0}, 0x8000) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000040)={0x8, 0x100008b}, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x3) sched_setaffinity(0x0, 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, 0x0, 0x310) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) 1.753504317s ago: executing program 4 (id=5364): creat(&(0x7f00000002c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001d00), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000100), 0x10010, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1, {0x7, 0x1f, 0x0, 0x10400, 0x0, 0x80}}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000006380)="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000017000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001354c4b600", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)={0x20, 0x0, 0x88}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x101001, 0x0) flock(r2, 0x8) close(r0) r3 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0006}]}) close_range(r3, 0xffffffffffffffff, 0x0) 1.661390701s ago: executing program 4 (id=5365): r0 = openat$selinux_policy(0xffffff9c, &(0x7f0000001040), 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x12, r0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x2, 0x0) ptrace(0x10, 0x0) ptrace$getregset(0x4205, 0x0, 0x202, &(0x7f0000000240)={&(0x7f0000000180)=""/120, 0xffffffffffffff28}) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) capset(&(0x7f00000020c0)={0x19980330}, 0x0) setrlimit(0x40000000000008, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0x3c, 0x0, 0x0) 1.640595775s ago: executing program 4 (id=5366): socket$l2tp(0x2, 0x2, 0x73) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x11, &(0x7f0000000180)=0x1400200bce) sched_setscheduler(0x0, 0x1, &(0x7f0000002200)=0x1) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000002700)=""/102392, 0x18ff8) r1 = socket(0x10, 0x2, 0x0) write(r1, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff02000000000000", 0x1e5) recvmmsg(r1, &(0x7f00000010c0), 0x1cf13bc0890a0d1, 0x4000, 0x0) 1.482047673s ago: executing program 3 (id=5368): r0 = syz_usb_connect(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="11010000733336088dee1adb23610000000109022d0001100000000904000003fe03010009cd8d1f000200000009050502000000001009058b1e20"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f00000000c0)={0x84, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x1ff) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, 0x0) read$hidraw(0xffffffffffffffff, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000980)={0x802}, 0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000001500), 0x8) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x0, 0x0}) ioctl$FS_IOC_GETVERSION(r1, 0xc0145b0e, &(0x7f0000000040)) 1.48181536s ago: executing program 2 (id=5369): r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0xffffffff) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000140)={0x0, 0x0, 0x0, &(0x7f0000000500)=""/67, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, 0x0, &(0x7f00000000c0)=""/87, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000008c0)) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af22, &(0x7f00000002c0)={0x1, r1}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) syz_usbip_server_init(0x4) 1.370849314s ago: executing program 0 (id=5372): r0 = getpid() sched_setscheduler(r0, 0x2, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000940)={{}, 'syz0\x00'}) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x12) ioctl$UI_SET_SNDBIT(r1, 0x4004556a, 0x2) ioctl$UI_DEV_CREATE(r1, 0x5501) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) read(r1, 0x0, 0x18) ioctl$KDMKTONE(r2, 0x4b30, 0x8000000000000001) 1.370365853s ago: executing program 0 (id=5373): mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x1c2) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x1, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000900)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './bus'}}]}) chdir(&(0x7f00000003c0)='./bus\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x2) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000080)={0x1060, 0x2000}) 1.33307172s ago: executing program 0 (id=5374): r0 = socket$inet6(0xa, 0x3, 0x2f) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, 0x0) r5 = landlock_create_ruleset(&(0x7f0000000040)={0x1000, 0x3, 0x1}, 0x18, 0x0) landlock_restrict_self(r5, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x1cc) mknodat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1/file2\x00', 0x81c0, 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000480)='./file1/file2\x00', 0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', 0x2) bind$l2tp6(r0, &(0x7f0000000000)={0xa, 0x0, 0xfff, @dev={0xfe, 0x80, '\x00', 0x17}, 0x1, 0x2}, 0x20) 1.086214957s ago: executing program 1 (id=5378): openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000100), 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r0, &(0x7f0000000040)={0x2a, 0xffffffffffffffff, 0xfffffffe}, 0xc) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_io_uring_setup(0xd2, &(0x7f0000000480)={0x0, 0x0, 0x800}, &(0x7f0000000040)=0x0, &(0x7f0000000080)=0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={0x0, r5}, 0x18) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f0000000200)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x4, 0x0, 0x0}) io_uring_enter(r2, 0x47ba, 0x0, 0x0, 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0x541b, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x4, 0x8040000000000000}) close_range(r6, 0xffffffffffffffff, 0x0) 1.020008882s ago: executing program 1 (id=5379): socket$nl_sock_diag(0x10, 0x3, 0x4) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$igmp(0x2, 0x3, 0x2) socket$inet6(0xa, 0x1, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="6c0000001000010400d201000072f60000020000", @ANYRES32=r0, @ANYBLOB="0524060000"], 0x6c}}, 0x840) 1.019497836s ago: executing program 1 (id=5380): r0 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r2 = dup(r1) write(0xffffffffffffffff, &(0x7f0000000000)="3f0000000100f4", 0x7) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) r3 = syz_io_uring_setup(0x228, &(0x7f0000000380)={0x0, 0x1ffffa, 0x10100, 0x0, 0x0, 0x0, r2}, &(0x7f0000000180)=0x0, &(0x7f00000001c0)=0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000080)=@IORING_OP_POLL_ADD={0x6, 0x2, 0x0, @fd_index=0x4, 0x0, 0x0, 0x0, {}, 0x1}) io_uring_enter(r3, 0x708, 0x41e3, 0x0, 0x0, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read(r6, &(0x7f00000000c0)=""/14, 0xe) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x2012, r0, 0xf95cb000) 1.010659241s ago: executing program 1 (id=5381): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000009c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) listen(0xffffffffffffffff, 0x101) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x20540, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f00000000c0)=0xf) ioctl$TCFLSH(r4, 0x400455c8, 0x4) syz_io_uring_setup(0x4b5, 0x0, 0x0, 0x0) r5 = socket$igmp(0x2, 0x3, 0x2) setsockopt$EBT_SO_SET_ENTRIES(r5, 0x0, 0x80, &(0x7f0000000080)=@broute={'broute\x00', 0x70, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x200000001300, 0x200000001330], 0x0, 0x0, &(0x7f0000001300)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffc}]}, 0x108) 966.994432ms ago: executing program 3 (id=5382): creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f000000c3c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1, {0x7, 0x1f, 0x6, 0x0, 0x40}}, 0x50) syz_fuse_handle_req(r0, &(0x7f00000021c0)="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", 0x2000, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x24c01, 0x0) io_setup(0x3, &(0x7f0000000480)=0x0) io_submit(r3, 0x1, &(0x7f0000000700)=[&(0x7f0000000440)={0x0, 0x20000000, 0x4, 0x1, 0x0, r2, &(0x7f0000000780)='!', 0x6}]) dup3(r2, r0, 0x0) 874.981412ms ago: executing program 2 (id=5383): bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000006c0)={r1, &(0x7f0000000500), &(0x7f0000000600)=""/155}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r1, &(0x7f0000000040), &(0x7f0000000480)=""/146}, 0x1d) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x16, 0x1b, &(0x7f0000000140)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x4}, {}, {}, [@printk={@ld}, @ringbuf_query={{}, {}, {0x85, 0x0, 0x0, 0x8}}], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @flow_dissector, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = openat$cgroup_subtree(r0, &(0x7f0000000200), 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f0000000080)={[{0x2b, 'cpu'}]}, 0x5) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) write$cgroup_subtree(r2, &(0x7f00000001c0)={[{0x2d, 'cpu'}]}, 0x5) write$cgroup_subtree(r2, &(0x7f0000000400)={[{0x2b, 'pids'}, {0x0, 'rdma'}, {0x2d, 'devices'}]}, 0x15) 873.924441ms ago: executing program 3 (id=5384): timer_create(0x5, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = syz_io_uring_setup(0x235, &(0x7f00000002c0)={0x0, 0x4533, 0x10100, 0x0, 0x2b1}, &(0x7f0000000180)=0x0, &(0x7f0000000340)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000040)=@IORING_OP_POLL_ADD={0x6, 0x2, 0x0, @fd_index=0x4, 0x0, 0x0, 0x0, {0x201}, 0x1}) io_uring_enter(r2, 0x2ded, 0x4000, 0x0, 0x0, 0x0) r5 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r5, 0xc0502100, 0x0) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f0000000a40)=ANY=[@ANYBLOB="1801000000050000000000000000ea0485000000d000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='sched_switch\x00', r6}, 0x10) 799.928566ms ago: executing program 2 (id=5385): prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) ioprio_get$pid(0x0, r0) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket(0x10, 0x2, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0xd, 0x5, &(0x7f0000000040)=@framed={{0x26, 0xa, 0x0, 0x0, 0x0, 0x61, 0x11, 0x9c}, [@initr0]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) getpid() r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, 0x0, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)={{0x14}, [@NFT_MSG_NEWCHAIN={0x2c, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}], {0x14}}, 0x54}}, 0x0) 771.414705ms ago: executing program 4 (id=5386): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x11, &(0x7f0000000180)=0x1400200bce) sched_setscheduler(0x0, 0x1, &(0x7f0000002200)=0x1) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000002700)=""/102392, 0x18ff8) mount$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000400), 0x0, &(0x7f0000000180)=ANY=[]) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(r1, 0x0, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip6_tables_matches\x00') preadv(r2, &(0x7f0000000200)=[{&(0x7f0000000380)=""/106, 0xbe}], 0x1, 0x40fb, 0x9) 727.118317ms ago: executing program 4 (id=5387): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) ioperm(0x0, 0x1fb, 0x4000000000004) r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x3) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) 551.596623ms ago: executing program 2 (id=5388): mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2) pipe2$9p(0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c012500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000800000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf08796a85a40e275, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r0}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) io_setup(0x1009, 0x0) syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x8d, 0xc5, 0xa7, 0x20, 0x1a0a, 0x101, 0xeedf, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x10, 0x3, [{{0x9, 0x4, 0x88, 0x0, 0x0, 0x4e, 0x9e, 0x5e}}]}}]}}, 0x0) 468.913069ms ago: executing program 0 (id=5389): mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x1c0) mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file1/file4\x00', 0x1c0) mount$tmpfs(0x0, &(0x7f0000000180)='./file1/file4\x00', &(0x7f00000001c0), 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file1/file4/file6\x00', 0x1c0) mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file1/file4/file7\x00', 0x1c0) r0 = landlock_create_ruleset(&(0x7f00000002c0)={0x2001}, 0x18, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000300)='./file1\x00', 0x200000, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r0, 0x1, &(0x7f0000000340)={0x2000, r1}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, 0x0) landlock_restrict_self(r0, 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000580)='./file1/file4/file6\x00', 0xffffffffffffff9c, &(0x7f00000005c0)='./file1/file4/file7/file6\x00', 0x5) 438.531347ms ago: executing program 0 (id=5390): prlimit64(0x0, 0xe, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r0, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_mptcp(0xa, 0x1, 0x106) r1 = getpid() syz_pidfd_open(r1, 0x0) syz_open_dev$video(&(0x7f00000004c0), 0x81, 0xa082) openat$cuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) pselect6(0x40, &(0x7f0000000000)={0x0, 0x40000000002, 0x8000000000000000, 0x8000f, 0x2, 0x0, 0x100, 0x10001000}, 0x0, &(0x7f00000002c0)={0x3ff, 0x6, 0x0, 0x4, 0x2, 0x0, 0x2, 0x7}, 0x0, 0x0) 156.057461ms ago: executing program 1 (id=5391): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x20, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x8031, 0xffffffffffffffff, 0x6a855000) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000006, 0x20010, 0xffffffffffffffff, 0xc9394000) socket$igmp(0x2, 0x3, 0x2) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) close_range(r2, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) 114.023254ms ago: executing program 0 (id=5392): r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x20000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) ioctl$SW_SYNC_IOC_INC(r0, 0x40045701, &(0x7f0000000040)=0xa45) 113.453624ms ago: executing program 1 (id=5393): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff5070000000000000300000000000c00095000000000000002ba728041598d6fbd30cb599e83d24bd8137a3aa81e0ed139a85d36bb3019d13bd2321af3c2bd67ce68f15c0ec71d0e6adfefcf1d8f7faf75e0f226bd917060000007142fa9ea4318123751c0a0e168c1886d0d4d35379bd223ec839bc16ee988e6e0dc8cedf3ceb9fbfbf9b0a49ef23d430f6296b32a83438810720a159cda90363db3d221e152dfca64057ff3c4744aeaccd3641110bec4e9027a0c8055bbfc3a96d2e8910c2c39e4babe802f5ab3e89cf6c662ed4048d3b3e22278d00031e5388ee5c867ddd58211d6ece1ccb0cd2b6d3cffd962867a3a2f624f992daa94a0c556f3218ce740068725c37074e468ee207d2f73902ebcfcf49822775985bf31b715f5888b24efa190000000000000000000000000000ddffffff730d00000000000000ddffffff0000b27cf3d1848a54d7132be1bfb0adf9deab3323aa9fdfb52faf9cb09c3bfd09000000b91ab219ef00bb7b3de8f67ffcad3f6c3c2b1f03550000000000001cf41ab11f12fb1e0a494034007de7c6592df1a6c64d8f20a67745409eaa988dbc2fee9d313d34889f40159e800ea2474b540500a30b23bcee46762e2093bcc9eae5ee3e980026c96f80ee1a00000000740750fa4d9aaa705989b8e673e3296e52d337c56abf112874ec51d6fe048ba6866adebab53168770a71ad901ace383e41d277b103923a9d961f7a2591dbe4a912ffaf6f658f3f9cd16286744f83a83f138f8f92efd92239eafcc5c1b3f97a297c9e49a0c3300ef7b7fb5f09e0c8a868a353409e34d3e82279637599f35ad3f7ffffff3cac394c7bbdcd0e0eb52162e0c410ade7a36b26a4e70f03cc4146a77af02c1d4cefd4a2b94c0aed8477dfa8ceefb467f05c6977c78cdbf37704ec73754910fe050038ec9e47de89298b7bf4d769ccc18eede0068ca1457870eb30d211e23ccc8e06dddeb61799257ab5000013c86ba9affb12ec757c7234c270246c878d01160e6c07bf6cf8809c3a0d062357ba2515567230a6f0b2ad1eb9769d74e4f1feff374211663f6b63b1dd044dd0a2768e825972fc4300001467c89fa0f82e8440105051e5510a33dcda5e4e202bd622549c4cffffff501d3a5dd7143fbf221fff161c12ca389cbe0000000000000fff75067d2a214f8c9d9b2ecf631c6c5fd9c26a54d43fa050b88d1d43a8645bd9109b7e07869bba7131421c0f397073943330baafd243c0c6ffe673bab4113be7664e08bdd7115c61afcb718cf3c4680b2f6c7a8400e378a9b15bc20f49e298727340e87cdefb40e56e9cfad9931b8c552b2c7c503f3d0e7ab0e958adb862822e40009995ae166deb9856291a43a6f7eb2e32cefbf463789eaf79b8d4c22be89f44b032dad13007b82e6044f643fc8cd07ae636a5dbe9864a117d27326850a7c3b570863f532c218b10af13d7be94987005088a83880ccab9c9920c2d2af8c5e13d52c83ac3fa7c3ae6c08384865b66d2204c2e4f3ae20bf279b512b4dcb5dd9cba16b62040bf8702ae12c77e6e34991af603e3856a346cf708feeb708ab22b560cf8a4a6f31ba6d9b8cb0908000000000000001a342c010000000000e667a7592b33406f1f71c739b55db91d2309dc7ae401005f52053a39e7307c09ff3ac3e820b01c57dd74d4aafc4c383a17bc1de5347bb71ca16dcbbbaa2935ae662082b56cf666e63a759e0ef3ea7af6881513be94b362e15ffca8ec453b3a2a67be70c17b0f9c2eac765816c30c2e7133dca1c7669522f7dff8bc570a93fbdb688c3aef810000007a6ea6b11163392a19d87995b51cb6febd5f24a34998d2010fd5facf68c4f84e2f66e27c81a149d7b331983d3b74444953fc1216dfec10b724190000006f12538376e177ffef6fd2020000000000000008e4919a463d5332a2546032a3c06b94f168e8fc4bda0c294723fe306f26c477af4b926644672985fab7cc67bc5b5f5d38cdd8df95147ebe1cd88b0a4c6cde9951be42827dfddfefb238fac2303cc8982f1e55b005afcfea5eb037248fefad6bb02c162ce92ab17744c8ec3d2e80cf3205d36699fd381bc81231fb5e12e45f3059f361d08d6a6d019ebf105eaf43083c29512bcedd79ca9bf24e063d0c273ed70a2b70be521ea27dc8cf3c9bdf83b93405db07e82e2ddf4c4d26f1cdd8c3c9736cf5e5082de3b484f8673e0e97dd7e8a872148613c3a04f3d67f4375ba5c7f1b0033f8dfe0ed9bb2a70801f763524e1d79d812ced782646b5f79c8fc08bb5c11020108d702edd2ea9c96cfcb9066668627820d2d48aa5fc0a7bf1b51afd85350ad00b78c598fa8701b000884de790b54e5ab2e8ff0c7ae23e0b6eeac95c4c2eef2e5eb1d019d52099fbd404e8ece970f67736ba7e960bd8b1e4105ce7e31f7c9c3e3fa61aaa967b90087e91d703e98535b107b8f4653be4c46a3a1adb07d226952b8573b417018316fa96e942e35c4baa16d4122c863709b08d4639a19a46ac90ac48a13ee9bcaa875fc700000000000003b40dc5c745fe2491e8425e600000000000000000000000000000000000000000000000000000000000000250318a44ad31baac0520a913301e630ae540f3289aebde8633f6f450c0738e16df6c7f1e0832a2a16fe6e39959735758248032cdf7320c6dc87b01e3f9a7811b200000000ae189de4b9b25f7c7a9c070000002af1c06315270de4a6605e4b4b58bef76fac54f11b84bd7bcd6b6a485edfb7684c770a39b38b08e18a51a4d4e66ca21c06a4b4198e1bc2ef990c9ba911efed626e5ee341a17bf8132b5b1dfa9fd31df213c88b4047979379dc15c9056fd3baa8b2d6cb134437cba0193ba4360bdcc98aad2560aa48291c4eb9d4e08ad7a9c5f04be1ab597124d84dfc7bd8cca8f68154a0ed356e773a797ca6d66748857b4abbf8830abeea2a46342e6a7378173cb29d5cdcd698a0203f78116b710008000000000000007c2d86b94472807c10eb9a8e2fb8bd79fe3a8316deff3ee641c9a080a2173642e673a672279bae4e7e28055da9497d7edb53be6e80482bd4d9a74b8dd4221f05e6ca8c705d7257ff7f76c78ba0b44ec0bdfa0d32d7042059b13a079639f14f9032b856d892ad6af5124c9c3130485e9682ff1f3c54e475d5bb496aef4bb537d7e191dfdeba109fdcf7864763f87a6d711cf52e520a6ce30e134c55e0caac037209d2f12fcddd00000000000000000000000000000000e609893bdce015e8ccfb36399844db61f6171b0b0e845e48728450c6ba4f7098f8e000676b59ab9f851f3ab778c50a3337a78675f38a568612aa25d61ce4e2c235ab5f2cd6d035d5f5f6a693c381adbbf7b37e37292783b2c7efe7d3a067906552f76d419e0300000000000000000000008435f39381c2a77c001caae53db7316fa6d48d032ab6831ebb813c85855c7a9ad8140a4b29422fc20d4e75c848984a2e217ec9c2833b8fa9106ee1be2c05103a36fc1126f1aa5284ba7179843b08ecadc199b9038cf6b9ee4e1f321a6a32e03bd987ddfada1f69756651b73a7ed0f7e467081193b28448692686ac80d81a89f9c29e276800"/2574], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r1 = socket$kcm(0x2, 0x1, 0x0) sendmsg$inet(r1, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) r2 = socket$kcm(0x29, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001dc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r4 = socket$kcm(0x2, 0x1, 0x0) sendmsg$inet(r4, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000040)={r4, r3}) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000040)={r1, r0}) 50.92531ms ago: executing program 32 (id=5392): r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x20000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) ioctl$SW_SYNC_IOC_INC(r0, 0x40045701, &(0x7f0000000040)=0xa45) 7.850189ms ago: executing program 3 (id=5395): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x3) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) socket$inet_icmp_raw(0x2, 0x3, 0x1) clock_settime(0x0, &(0x7f0000003c80)={0x77359400}) syz_open_dev$media(0x0, 0x2c29, 0x28004) r1 = socket$inet_smc(0x2b, 0x1, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) setsockopt$inet_tcp_int(r1, 0x6, 0x22, &(0x7f0000000080)=0x1, 0x4) 0s ago: executing program 2 (id=5396): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f00000007c0)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) writev(r2, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) mount$afs(0x0, 0x0, 0x0, 0x200000, 0x0) recvmmsg$unix(r1, &(0x7f0000003700)=[{{0x0, 0x700, 0x0, 0x0, 0x0, 0x500}}], 0x600, 0x0, 0x0) kernel console output (not intermixed with test programs): 00 [ 622.251297][ T30] audit: type=1400 audit(1742940097.328:14440): avc: denied { read } for pid=5176 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 Mar 25 22:01:37 syzkaller kern.notice kernel: [ 622.251297][ T30] audit: type=1400 audit(1742940097.328:14440): avc: denied { read } for pid=5176 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass [ 622.368311][ T30] audit: type=1400 audit(1742940097.328:14441): avc: denied { read } for pid=5176 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 Mar 25 22:01:37 syzkaller kern.notice kernel: [ 622.368311][ T30] audit: type=1400 audit(1742940097.328:14441): avc: denied { read } for pid=5176 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass [ 622.470046][ T30] audit: type=1400 audit(1742940097.328:14442): avc: denied { execmem } for pid=16204 comm="syz.4.3309" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=0 Mar 25 22:01:37 syzkaller kern.notice kernel: [ 622.470046][ T30] audit: type=1400 audit(1742940097.328:14442): avc: denied { execmem } for pid=16204 comm="syz.4.3309" scontext=root:sysadm_r:sysadm_t tc[ 622.573606][ T30] audit: type=1400 audit(1742940097.328:14443): avc: denied { read write } for pid=5822 comm="syz-executor" name="loop2" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 ontext=root:sysadm_r:sysadm_t tclass=process per[ 622.601781][ T30] audit: type=1400 audit(1742940097.348:14444): avc: denied { read } for pid=5176 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 missive=0 Mar 2[ 622.625199][ T30] audit: type=1400 audit(1742940097.428:14445): avc: denied { prog_load } for pid=16204 comm="syz.4.3309" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 5 22:01:37 syzkaller kern.notice[ 622.646347][ T30] audit: type=1400 audit(1742940097.428:14446): avc: denied { map_create } for pid=16204 comm="syz.4.3309" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 kernel: [ 622.573606][ T30] audit: type=1400 audit(1742940097.328:14443): avc: denied { read write } for pid=5822 comm="syz-executor" name="loop2" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:f Mar 25 22:01:37 syzkaller kern.notice kernel: [ 622.601781][ T30] audit: type=1400 audit(1742940097.348:14444): avc: denied { read } for pid=5176 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass Mar 25 22:01:37 syzkaller kern.notice kernel: [ 622.625199][ T30] audit: type=1400 audit(1742940097.428:14445): avc: denied { prog_load } for pid=16204 comm="syz.4.3309" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 Mar 25 22:01:38 syzkaller kern.notice kernel: [ 622.646347][ T30] audit: type=1400 audit(1742940097.428:14446): avc: denied { map_create } for pid=16204 comm="syz.4.3309" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 624.031612][ T1293] ieee802154 phy0 wpan0: encryption failed: -22 [ 624.037961][ T1293] ieee802154 phy1 wpan1: encryption failed: -22 Mar 25 22:01:39 syzkaller kern.warn kernel: [ 624.031612][ T1293] ieee802154 phy0 wpan0: encryption failed: -22 Mar 25 22:01:39 syzkaller kern.warn kernel: [ 624.037961][ T1293] ieee802154 phy1 wpan1: encryption failed: -22 [ 624.692401][T16268] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'raw' Mar 25 22:01:40 syzkaller kern.info kernel: [ 624.692401][T16268] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 624.797165][T16275] Invalid option length (1048180) for dns_resolver key Mar 25 22:01:40 syzkaller kern.warn kernel: [ 624.797165][T16275] Invalid option length (1048180) for dns_resolver key [ 626.960264][ T30] kauditd_printk_skb: 203 callbacks suppressed [ 626.960279][ T30] audit: type=1400 audit(1742940102.298:14650): avc: denied { create } for pid=16331 comm="syz.0.3352" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=0 Mar 25 22:01:42 syzkaller kern.warn kernel: [ 626.960264][ T30] kauditd_printk_skb: 203 callbacks suppressed Mar 25 22:01:42 syzkaller kern.notice kernel: [ 626.960279][ T30] audit: type=1400 audit(1742940102.298:14650): avc: denied { create } for pid=16331 comm="syz.0.3352" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permi [ 627.040090][ T30] audit: type=1400 audit(1742940102.338:14651): avc: denied { read } for pid=5176 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 Mar 25 22:01:42 [ 627.067286][ T30] audit: type=1400 audit(1742940102.338:14652): avc: denied { read } for pid=5176 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 syzkaller kern.n[ 627.090486][ T30] audit: type=1400 audit(1742940102.338:14653): avc: denied { prog_load } for pid=16331 comm="syz.0.3352" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 otice kernel: [ [ 627.111334][ T30] audit: type=1400 audit(1742940102.368:14654): avc: denied { read write } for pid=5822 comm="syz-executor" name="loop2" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 627.040090][ [ 627.136922][ T30] audit: type=1400 audit(1742940102.408:14655): avc: denied { read } for pid=5176 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 T30] audit: type=1400 audit(1742940102.338:14651[ 627.163485][ T30] audit: type=1400 audit(1742940102.438:14656): avc: denied { read } for pid=5176 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 ): avc: denied { read } for p[ 627.188017][ T30] audit: type=1400 audit(1742940102.458:14657): avc: denied { read } for pid=5176 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 id=5176 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass Mar 25 22:01:42 syzkaller kern.notice kernel: [ 627.067286][ T30] audit: type=1400 audit(1742940102.338:14652): avc: denied { read } for pid=5176 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass Mar 25 22:01:42 syzkaller kern.notice kernel: [ 627.090486][ T30] audit: type=1400 audit(1742940102.338:14653): avc: denied { prog_load } for pid=16331 comm="syz.0.3352" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 Mar 25 22:01:42 syzkaller kern.notice kernel: [ 627.111334][ T30] audit: type=1400 audit(1742940102.368:14654): avc: denied { read write } for pid=5822 comm="syz-executor" name="loop2" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=[ 627.290741][T16339] mkiss: ax0: crc mode is auto. system_u:object_r:f Mar 25 22:01:42 syzkaller kern.notice kernel: [ 627.136922][ T30] audit: type=1400 audit(1742940102.408:14655): avc: denied { read } for pid=5176 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass Mar 25 22:01:42 syzkaller kern.notice kernel: [ 627.163485][ T30] audit: type=1400 a[ 627.330316][ T30] audit: type=1400 audit(1742940102.478:14658): avc: denied { read } for pid=5176 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 udit(1742940102.438:14656): avc: denied { read } for pid=5176 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass Mar 25 22:01:42 syzkaller kern.notice kernel: [ 627.188017][ T30] audit: type=1400 audit(1742940102.458:14657): avc: denied { read } for pid=5176 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass Mar 25 22:01:42 syzkaller kern.info kernel: [ 627.290741][T16339] mkiss: ax0: crc mode is auto. Mar 25 22:01:42 syzkaller kern.notice kernel: [ 627.330316][ T30] audit: type=1400 audit(1742940102.478:14658): avc: denied { read } for pid=5176 comm=[ 627.414090][ T30] audit: type=1400 audit(1742940102.498:14659): avc: denied { read } for pid=5176 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 "syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass Mar 25 22:01:42 syzkaller kern.notice kernel: [ 627.414090][ T30] audit: type=1400 audit(1742940102.498:14659): avc: denied { read } for pid=5176 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=s[ 627.466666][T16325] Process accounting resumed ystem_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass Mar 25 22:01:42 syzkaller kern.info kernel: [ 627.466666][T16325] Process accounting resumed [ 627.521962][T16344] lo speed is unknown, defaulting to 1000 Mar 25 22:01:42 syzkaller kern.warn kernel: [ 627.521962][T16344] lo speed is unknown, defaulting to 1000 [ 627.870442][ T8824] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration Mar 25 22:01:43 syzkaller kern.err kernel: [ 627.870442][ T8824] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 628.314035][T16368] x_tables: ip6_tables: TCPMSS target: only valid for protocol 6 Mar 25 22:01:43 syzkaller kern.info kernel: [ 628.314035][T16368] x_tables: ip6_tables: TCPMSS target: only valid for protocol 6 [ 628.347725][T16368] lo speed is unknown, defaulting to 1000 Mar 25 22:01:43 syzkaller kern.warn kernel: [ 628.347725][T16368] lo speed is unknown, defaulting to 1000 [ 628.410160][T16367] lo speed is unknown, defaulting to 1000 Mar 25 22:01:43 syzkaller kern.warn kernel: [ 628.410160][T16367] lo speed is unknown, defaulting to 1000 [ 628.680095][ T52] libceph: connect (1)[c::]:6789 error -22 [ 628.686202][ T52] libceph: mon0 (1)[c::]:6789 connect error Mar 25 22:01:44 syzkaller kern.err kernel: [ 628.680095][ T52] libceph: connect (1)[c::]:6789 error -22 Mar 25 22:01:44 syzkaller kern.warn kernel: [ 628.686202][ T52] libceph: mon0 (1)[c::]:6789 connect error [ 628.950182][ T52] libceph: connect (1)[c::]:6789 error -22 [ 628.956143][ T52] libceph: mon0 (1)[c::]:6789 connect error Mar 25 22:01:44 syzkaller kern.err kernel: [ 628.950182][ T52] libceph: connect (1)[c::]:6789 error -22 Mar [ 628.981334][T16379] ceph: No mds server is up or the cluster is laggy 25 22:01:44 syzkaller kern.warn kernel: [ 628.956143][ T52] libceph: mon0 (1)[c::]:6789 connect error Mar 25 22:01:44 syzkaller kern.info kernel: [ 628.981334][T16379] ceph: No mds server is up or the cluster is laggy [ 630.027554][T16418] veth0_vlan: entered allmulticast mode Mar 25 22:01:45 syzkaller kern.info kernel: [ 630.027554][T16418] veth0_vlan: entered allmulticast mode [ 630.062111][T16418] veth0_vlan: left promiscuous mode [ 630.070485][T16418] veth0_vlan: entered promiscuous mode Mar 25 22:01:45 syzkaller kern.info kernel: [ 630.062111][T16418] veth0_vlan: left promiscuous mode Mar 25 22:01:45 syzkaller kern.info kernel: [ 630.070485][T16418] veth0_vlan: entered promiscuous mode [ 630.100434][T16418] lo speed is unknown, defaulting to 1000 Mar 25 22:01:45 syzkaller kern.warn kernel: [ 630.100434][T16418] lo speed is unknown, defaulting to 1000 [ 630.802139][ T5819] Bluetooth: hci5: sending frame failed (-49) [ 630.808998][T13123] Bluetooth: hci5: Opcode 0x1003 failed: -49 Mar 25 22:01:46 syzkaller kern.err kernel: [ 630.802139][ T5819] Bluetooth: hci5: sending frame failed (-49) Mar 25 22:01:46 syzkaller kern.err kernel: [ 630.808998][T13123] Bluetooth: hci5: Opcode 0x1003 failed: -49 [ 631.410856][T16441] blkio.reset_stats is deprecated Mar 25 22:01:46 syzkaller kern.info kernel: [ 631.410856][T16441] blkio.reset_stats is deprecated [ 631.849177][ T8811] Bluetooth: hci5: Frame reassembly failed (-84) Mar 25 22:01:47 [ 631.861535][T16459] Bluetooth: received HCILL_WAKE_UP_IND in state 2 syzkaller kern.err kernel: [ 631.849177][ T8811] Bluetooth: hci5: Frame reassembly failed (-84) Mar 25 22:01:47 syzkaller kern.err kernel: [ 631.861535][T16459] Bluetooth: received HCILL_WAKE_UP_IND in state 2 [ 632.037655][ T30] kauditd_printk_skb: 208 callbacks suppressed [ 632.037670][ T30] audit: type=1400 audit(1742940107.378:14868): avc: denied { read write } for pid=5822 comm="syz-executor" name="loop2" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 Mar 25 22:01:47 syzkaller kern.warn kernel: [ 632.037655][ T30] kauditd_printk_skb: 208 callbacks suppressed Mar 25 22:01:47 syzkaller kern.notice kernel: [ 632.037670][ T30] audit: type=1400 audit(1742940107.378:14868): avc: denied { read write } for pid=5822 comm="syz-executor" name="loop2" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:f [ 632.210106][ T30] audit: type=1400 audit(1742940107.428:14869): avc: denied { create } for pid=16460 comm="syz.2.3395" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=0 Mar 25 22:01:47 syzkaller kern.notice kernel: [ 632.210106][ T30] audit: type=1400 audit(1742940107.428:14869): avc: denied { create } for pid=16460 comm="syz.2.3395" scontext=root:sysadm_r:sysadm_t tcontext=root:sysad[ 632.250126][ T30] audit: type=1400 audit(1742940107.428:14870): avc: denied { read } for pid=5176 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 m_r:sysadm_t tcl[ 632.273503][ T30] audit: type=1400 audit(1742940107.438:14871): avc: denied { read } for pid=5176 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 ass=rawip_socket[ 632.296900][ T30] audit: type=1400 audit(1742940107.438:14872): avc: denied { execmem } for pid=16460 comm="syz.2.3395" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=0 permissive=0 M[ 632.317533][ T30] audit: type=1400 audit(1742940107.468:14873): avc: denied { create } for pid=16462 comm="syz.1.3396" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=0 ar 25 22:01:47 s[ 632.338492][ T30] audit: type=1400 audit(1742940107.488:14874): avc: denied { prog_load } for pid=16462 comm="syz.1.3396" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 yzkaller kern.notice kernel: [ 632.250126][ T30] audit: type=1400 audit(1742940107.428:14870): avc: denied { read } for pid=5176 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass Mar 25 22:01:47 syzkaller kern.notice kernel: [ 632.273503][ T30] audit: type=1400 audit(1742940107.438:14871): avc: denied { read } for pid=5176 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass Mar 25 22:01:47 syzkaller kern.notice kernel: [ 632.296900][ T30] audit: type=1400 audit(1742940107.438:14872): avc: denied { execmem } for pid=16460 comm="syz.2.3395" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=0 Mar 25 22:01:47 syzkaller kern.notice kernel: [ 632.317533][ T30] audit: type=1400 audit(1742940107.468:14873): avc: denied { create } for pid=16462 comm="syz.1.3396" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=0 Mar 25 22:01:47 syzkaller kern.notice kernel: [ [ 632.455051][ T30] audit: type=1400 audit(1742940107.508:14875): avc: denied { execmem } for pid=16462 comm="syz.1.3396" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=0 632.338492][ T30] audit: type=1400 audit(17429[ 632.477695][ T30] audit: type=1400 audit(1742940107.578:14876): avc: denied { read } for pid=5176 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 40107.488:14874): avc: denied { prog_load } for pid=16462 comm="syz.1.3396" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t t[ 632.513198][ T30] audit: type=1400 audit(1742940107.588:14877): avc: denied { create } for pid=16462 comm="syz.1.3396" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=0 class=bpf permissive=0 Mar 25 22:01:47 syzkaller kern.notice kernel: [ 632.455051][ T30] audit: type=1400 audit(1742940107.508:14875): avc: denied { execmem } for pid=16462 comm="syz.1.3396" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=0 Mar 25 22:01:47 syzkaller kern.notice kernel: [ 632.477695][ T30] audit: type=1400 audit(1742940107.578:14876): avc: denied { read } for pid=5176 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass Mar 25 22:01:47 syzkaller kern.notice kernel: [ 632.513198][ T30] audit: type=1400 audit(1742940107.588:14877): avc: denied { create } for pid=16462 comm="syz.1.3396" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permi [ 632.665772][ T52] libceph: connect (1)[c::]:6789 error -101 [ 632.673403][ T52] libceph: mon0 (1)[c::]:6789 connect error Mar 25 22:01:48 syzkaller kern.err kernel: [ 632.665772][ T52] libceph: connect (1)[c::]:6789 error -101 Mar 25 22:01:48 syzkaller kern.warn kernel: [ 632.673403][ T52] [ 632.695260][T16469] ceph: No mds server is up or the cluster is laggy libceph: mon0 (1)[c::]:6789 connect error Mar 25 22:01:48 syzkaller kern.info kernel: [ 632.695260][T16469] ceph: No mds server is up or the cluster is laggy [ 633.428529][T16493] veth0_vlan: left promiscuous mode [ 633.436054][T16493] veth0_vlan: entered promiscuous mode Mar 25 22:01:48 syzkaller kern.info kernel: [ 633.428529][T16493] veth0_vlan: left promiscuous mode[ 633.474406][T16493] lo speed is unknown, defaulting to 1000 Mar 25 22:01:48 syzkaller kern.info kernel: [ 633.436054][T16493] veth0_vlan: entered promiscuous mode Mar 25 22:01:48 syzkaller kern.warn kernel: [ 633.474406][T16493] lo speed is unknown, defaulting to 1000 [ 633.640814][ T8811] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration Mar 25 22:01:49 syzkaller kern.err kernel: [ 633.640814][ T8811] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 633.870282][ T5819] Bluetooth: hci5: command 0x1003 tx timeout [ 633.876879][T13123] Bluetooth: hci5: Opcode 0x1003 failed: -110 Mar 25 22:01:49 syzkaller kern.err kernel: [ 633.870282][ T5819] Bluetooth: hci5: command 0x1003 tx timeout Mar 25 22:01:49 syzkaller kern.err kernel: [ 633.876879][T13123] Bluetooth: hci5: Opcode 0x1003 failed: -110 [ 635.021905][T16534] sp0: Synchronizing with TNC Mar 25 22:01:50 syzkaller kern.info kernel: [ 635.021905][T16534] sp0: Synchronizing with TNC [ 635.108632][T16534] lo speed is unknown, defaulting to 1000 Mar 25 22:01:50 syzkaller kern.warn kernel: [ 635.108632][T16534] lo speed is unknown, defaulting to 1000 Mar 25 22:01:50 syzkaller kern.debug kernel: [ 635.114710][ T8811] 6pack: bad checksum 09 [ 635.282790][T16544] veth0_to_team: entered promiscuous mode [ 635.431954][T16544] veth0_to_team: entered allmulticast mode Mar 25 22:01:50 syzkaller kern.info kernel: [ 635.282790][T16544] veth0_to_team: entered promiscuous mode Mar 25 22:01:50 syzkaller kern.info kernel: [ 635.431954][T16544] veth0_to_team: entered allmulticast mode [ 637.059801][ T30] kauditd_printk_skb: 157 callbacks suppressed [ 637.059815][ T30] audit: type=1400 audit(1742940112.398:15035): avc: denied { prog_load } for pid=16592 comm="syz.1.3446" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 Mar 25 22:01:52 syzkaller kern.w[ 637.087772][ T30] audit: type=1400 audit(1742940112.408:15036): avc: denied { create } for pid=16592 comm="syz.1.3446" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=0 arn kernel: [ 637.059801][ T3[ 637.112188][ T30] audit: type=1400 audit(1742940112.428:15037): avc: denied { read } for pid=5176 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 0] kauditd_printk_skb: 157 callbacks suppressed Mar 25 22:01:52 syzkaller kern.notice kernel: [ 637.059815][ [ 637.144278][ T30] audit: type=1400 audit(1742940112.428:15038): avc: denied { read } for pid=5176 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 T30] audit: typ[ 637.166683][ T30] audit: type=1400 audit(1742940112.458:15039): avc: denied { read } for pid=5176 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 e=1400 audit(174[ 637.190148][ T30] audit: type=1400 audit(1742940112.478:15040): avc: denied { read } for pid=5176 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 2940112.398:1503[ 637.213366][ T30] audit: type=1400 audit(1742940112.488:15041): avc: denied { read write } for pid=5822 comm="syz-executor" name="loop2" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 5): avc: denied[ 637.239592][ T30] audit: type=1400 audit(1742940112.508:15042): avc: denied { read } for pid=5176 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 { prog_load } for pid=16592 comm="syz.1.3446"[ 637.265541][ T30] audit: type=1400 audit(1742940112.558:15043): avc: denied { execmem } for pid=16595 comm="syz.2.3447" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=0 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 Mar 25 22:01:52 syzkaller kern.notice kernel: [ 637.087772][ T30] audit: type=1400 audit(1742940112.408:15036): avc: denied { create } for pid=16592 comm="syz.1.3446" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tcla[ 637.315128][ T30] audit: type=1400 audit(1742940112.558:15044): avc: denied { read } for pid=5176 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 ss=anon_inod Mar 25 22:01:52 syzkaller kern.notice kernel: [ 637.112188][ T30] audit: type=1400 audit(1742940112.428:15037): avc: denied { read } for pid=5176 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass Mar 25 22:01:52 syzkaller kern.notice kernel: [ 637.144278][ T30] audit: type=1400 audit(1742940112.428:15038): avc: denied { read } for pid=5176 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass Mar 25 22:01:52 syzkaller kern.notice kernel: [ 637.166683][ T30] audit: type=1400 audit(1742940112.458:15039): avc: denied { read } for pid=5176 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass Mar 25 22:01:52 syzkaller kern.notice kernel: [ 637.190148][ T30] audit: type=1400 audit(1742940112.478:15040): avc: denied { read } for pid=5176 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass Mar 25 22:01:52 syzkaller kern.notice kernel: [ 637.213366][ T30] audit: type=1400 audit(1742940112.488:15041): avc: denied { read write } for pid=5822 comm="syz-executor" name="loop2" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:f Mar 25 22:01:52 syzkaller kern.notice kernel: [ 637.239592][ T30] audit: type=1400 audit(1742940112.508:15042): avc: denied { read } for [ 637.470602][ T8824] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration pid=5176 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass Mar 25 22:01:52 syzkaller kern.notice kernel: [ 637.265541][ T30] audit: type=1400 audit(1742940112.558:15043): avc: denied { execmem } for pid=16595 comm="syz.2.3447" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=0 Mar 25 22:01:52 syzkaller kern.notice kernel: [ 637.315128][ T30] audit: type=1400 audit(1742940112.558:15044): avc: denied { read } for pid=5176 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass Mar 25 22:01:52 syzkaller kern.err kernel: [ 637.470602][ T8824] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 638.750278][ T8824] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration Mar 25 22:01:54 syzkaller kern.err kernel: [ 638.750278][ T8824] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 640.510930][ T8824] Bluetooth: hci5: Frame reassembly failed (-84) Mar 25 22:01:55 syzkaller kern.err kernel: [ 640.510930][ T8824] Bluetooth: hci5: Frame reassembly failed (-84) [ 641.077383][ T8824] Bluetooth: hci6: Frame reassembly failed (-84) Mar 25 22:01:56 syzkaller kern.err kernel: [ 641.077383][ T8824] Bluetooth: hci6: Frame reassembly failed (-84) [ 642.167500][ T30] kauditd_printk_skb: 245 callbacks suppressed [ 642.167515][ T30] audit: type=1400 audit(1742940117.508:15290): avc: denied { create } for pid=16734 comm="syz.1.3502" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=0 Mar 25 22:01:57 [ 642.194776][ T30] audit: type=1400 audit(1742940117.508:15291): avc: denied { create } for pid=16734 comm="syz.1.3502" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_crypto_socket permissive=0 syzkaller kern.warn kernel: [ 6[ 642.217298][ T30] audit: type=1400 audit(1742940117.518:15292): avc: denied { create } for pid=16734 comm="syz.1.3502" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=0 42.167500][ T3[ 642.239121][ T30] audit: type=1400 audit(1742940117.518:15293): avc: denied { create } for pid=16734 comm="syz.1.3502" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=0 0] kauditd_printk_skb: 245 callbacks suppressed Mar 25 22:01:57 syzkaller kern.notice kernel: [ 642.167515][ [ 642.268039][ T30] audit: type=1400 audit(1742940117.518:15294): avc: denied { create } for pid=16734 comm="syz.1.3502" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=0 T30] audit: typ[ 642.288738][ T30] audit: type=1400 audit(1742940117.538:15295): avc: denied { read } for pid=5176 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 e=1400 audit(174[ 642.312296][ T30] audit: type=1400 audit(1742940117.538:15296): avc: denied { read } for pid=5176 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 2940117.508:15290): avc: denied[ 642.336630][ T30] audit: type=1400 audit(1742940117.558:15297): avc: denied { create } for pid=16736 comm="syz.3.3503" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=0 { create } for[ 642.358651][ T30] audit: type=1400 audit(1742940117.578:15298): avc: denied { read } for pid=5176 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 pid=16734 comm="syz.1.3502" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=0 Mar 25 22:01:57 syzkaller kern.notice kernel: [ 642.194776][ T30] audit: type=1400 audit(1742940117.508:15291): avc: denied { create } for pid=16734 comm="syz.1.3502" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tcl[ 642.412308][ T30] audit: type=1400 audit(1742940117.578:15299): avc: denied { read } for pid=5176 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 ass=netlink_crypto_socket permissi Mar 25 22:01:57 syzkaller kern.notice kernel: [ 642.217298][ T30] audit: type=1400 audit(1742940117.518:15292): avc: denied { create } for pid=16734 comm="syz.1.3502" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=0 Mar 25 22:01:57 syzkaller kern.notice kernel: [ 642.239121][ T30] audit: type=1400 audit(1742940117.518:15293): avc: denied { create } for pid=16734 comm="syz.1.3502" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=0 Mar 25 22:01:57 syzkaller kern.notice kernel: [ 642.268039][ T30] audit: type=1400 audit(1742940117.518:15294): avc: denied { create } for pid=16734 comm="syz.1.3502" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=0 Mar 25 22:01:57 syz[ 642.510264][ T5826] Bluetooth: hci5: command 0x1003 tx timeout kaller kern.notice kernel: [ 64[ 642.518033][T13123] Bluetooth: hci5: Opcode 0x1003 failed: -110 2.288738][ T30] audit: type=1400 audit(1742940117.538:15295): avc: denied { read } for pid=5176 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass Mar 25 22:01:57 syzkaller kern.notice kernel: [ 642.312296][ T30] audit: type=1400 audit(1742940117.538:15296): avc: denied { read } for pid=5176 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass Mar 25 22:01:57 syzkaller kern.notice kernel: [ 642.336630][ T30] audit: type=1400 audit(1742940117.558:15297): avc: denied { create } for pid=16736 comm="syz.3.3503" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=0 Mar 25 22:01:57 syzkaller kern.notice kernel: [ 642.358651][ T30] audit: type=1400 audit(1742940117.578:15298): avc: denied { read } for pid=5176 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass Mar 25 22:01:57 syzkaller kern.notice kernel: [ 642.412308][ T30] audit: type=1400 audit(1742940117.578:15299): avc: denied { read } for pid=5176 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass Mar 25 22:01:57 syzkaller kern.err kernel: [ 642.510264][ T5826] Bluetooth: hci5: command 0x1003 tx timeout Mar 25 22:01:57 syzkaller kern.err kernel: [ 642.518033][T13123] Bluetooth: hci5: Opcode 0x1003 failed: -110 [ 642.673202][T16755] lo speed is unknown, defaulting to 1000 Mar 25 22:01:58 syzkaller kern.warn kernel: [ 642.673202][T16755] lo speed is unknown, defaulting to 1000 [ 643.150093][ T5819] Bluetooth: hci6: Opcode 0x1003 failed: -110 [ 643.150103][T13123] Bluetooth: hci6: command 0x1003 tx timeout Mar 25 22:01:58 syzkaller kern.err kernel: [ 643.150093][ T5819] Bluetooth: hci6: Opcode 0x1003 failed: -110 Mar 25 22:01:58 syzkaller kern.err kernel: [ 643.150103][T13123] Bluetooth: hci6: command 0x1003 tx timeout [ 643.234308][ T8817] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration Mar 25 22:01:58 syzkaller kern.err kernel: [ 643.234308][ T8817] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 644.211596][ T8824] Bluetooth: hci5: Frame reassembly failed (-84) Mar 25 22:01:59 syzkaller kern.err kernel: [ 644.211596][ T8824] Bluetooth: hci5: Frame reassembly failed (-84) [ 644.510789][ T8824] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration Mar 25 22:01:59 syzkaller kern.err kernel: [ 644.510789][ T8824] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 645.248827][T16830] lo speed is unknown, defaulting to 1000 Mar 25 22:02:00 syzkaller kern.warn kernel: [ 645.248827][T16830] lo speed is unknown, defaulting to 1000 [ 645.698245][T16857] lo speed is unknown, defaulting to 1000 Mar 25 22:02:01 syzkaller kern.warn kernel: [ 645.698245][T16857] lo speed is unknown, defaulting to 1000 [ 646.270745][ T5819] Bluetooth: hci5: Opcode 0x1003 failed: -110 Mar 25 22:02:01 syzkaller kern.err kernel: [ 646.270745][ T5819] Bluetooth: hci5: Opcode 0x1003 failed: -110 [ 646.640869][ T8817] Bluetooth: hci5: Frame reassembly failed (-84) Mar 25 22:02:02 syzkaller kern.err kernel: [ 646.640869][ T8817] Bluetooth: hci5: Frame reassembly failed (-84) [ 647.172585][ T30] kauditd_printk_skb: 209 callbacks suppressed [ 647.172602][ T30] audit: type=1400 audit(1742940122.518:15509): avc: denied { read write } for pid=5823 comm="syz-executor" name="loop4" dev="devtmpfs" ino=651 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 Mar 25 22:02:02 syzkaller kern.warn kernel: [ 647.172585][ T30] kauditd_print[ 647.210572][ T30] audit: type=1400 audit(1742940122.548:15510): avc: denied { read } for pid=5176 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 k_skb: 209 callb[ 647.233362][ T30] audit: type=1400 audit(1742940122.548:15511): avc: denied { read } for pid=5176 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 acks suppressed Mar 25 22:02:02 syzkaller kern.notice kernel: [[ 647.260869][ T30] audit: type=1400 audit(1742940122.588:15512): avc: denied { read } for pid=5176 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 647.172602][ T30] audit: typ[ 647.286320][ T30] audit: type=1400 audit(1742940122.598:15513): avc: denied { read } for pid=5176 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 e=1400 audit(174[ 647.308889][ T30] audit: type=1400 audit(1742940122.608:15514): avc: denied { prog_load } for pid=16990 comm="syz.0.3617" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 2940122.518:15509): avc: denied[ 647.330823][ T30] audit: type=1400 audit(1742940122.608:15515): avc: denied { create } for pid=16990 comm="syz.0.3617" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=0 { read write }[ 647.353810][ T30] audit: type=1400 audit(1742940122.608:15516): avc: denied { read } for pid=16993 comm="syz.4.3618" dev="nsfs" ino=4026533255 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=0 for pid=5823 c[ 647.376570][ T30] audit: type=1400 audit(1742940122.628:15517): avc: denied { read } for pid=5176 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 omm="syz-executor" name="loop4" dev="devtmpfs" ino=651 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:f Mar 25 22:02:02 syzkaller kern.notice kernel: [ 647.210572[ 647.412590][ T30] audit: type=1400 audit(1742940122.628:15518): avc: denied { create } for pid=16990 comm="syz.0.3617" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=0 ][ T30] audit: type=1400 audit(1742940122.548:15510): avc: denied { read } for pid=5176 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass Mar 25 22:02:02 syzkaller kern.notice kernel: [ 647.233362][ T30] audit: type=1400 audit(1742940122.548:15511): avc: denied { read } for pid=5176 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass Mar 25 22:02:02 syzkaller kern.notice kernel: [ 647.260869][ T30] audit: type=1400 audit(1742940122.588:15512): avc: denied { read } for pid=5176 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass Mar 25 22:02:02 syzkaller kern.notice kernel: [ 647.286320][ T30] audit: type=1400 audit(1742940122.598:15513): avc: denied { read } for pid=5176 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass Mar 25 22:02:02 syzkaller kern.notice kernel: [ 647.308889][ T30] audit: type=1400 audit(1742940122.608:15514): avc: denied { prog_load } for pid=16990 comm="syz.0.3617" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 Mar 25 22:02:02 syzkaller kern.notice kernel: [ 647.330823][ T30] audit: type=1400 audit(1742940122.608:15515): avc: denied { create } for pid=16990 comm="syz.0.3617" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permi Mar 25 22:02:02 syzkaller kern.notice kernel: [ 647.353810][ T30] audit: type=1400 audit(1742940122.608:15516): avc: denied { read } for pid=16993 comm="syz.4.3618" dev="nsfs" ino=4026533255 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file Mar 25 22:02:02 syzkaller kern.notice kernel: [ 647.376570][ T30] audit: type=1400 audit(1742940122.628:15517): avc: denied { read } for pid=5176 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass Mar 25 22:02:02 syzkaller kern.notice kernel: [ 647.412590][ T30] audit: type=1400 audit(1742940122.628:15518): avc: denied { create } for pid=16990 comm="syz.0.3617" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permi [ 647.899482][T17016] lo speed is unknown, defaulting to 1000 Mar 25 22:02:03 syzkaller kern.warn kernel: [ 647.899482][T17016] lo speed is unknown, defaulting to 1000 [ 647.989699][T17021] veth0_vlan: entered allmulticast mode Mar 25 22:02:03 syzkaller kern.info kernel: [ 647.989699][T17021] veth0_vlan: e[ 648.016268][T17021] lo speed is unknown, defaulting to 1000 ntered allmulticast mode Mar 25 22:02:03 syzkaller kern.warn kernel: [ 648.016268][T17021] lo speed is unknown, defaulting to 1000 [ 648.699446][ T5819] Bluetooth: hci5: Opcode 0x1003 failed: -110 [ 648.706483][T13123] Bluetooth: hci5: command 0x1003 tx timeout Mar 25 22:02:04 syzkaller kern.err kernel: [ 648.699446][ T5819] Bluetooth: hci5: Opcode 0x1003 failed: -110 Mar 25 22:02:04 syzkaller kern.err kernel: [ 648.706483][T13123] Bluetooth: hci5: command 0x1003 tx timeout [ 648.910614][ T8271] Bluetooth: hci5: Frame reassembly failed (-84) [ 648.957552][T17048] lo speed is unknown, defaulting to 1000 [ 648.990297][ T8817] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration Mar 25 22:02:04 syzkaller kern.err kernel: [ 648.910614][ T8271] Bluetooth: hci5: Frame reassembly failed (-84) Mar 25 22:02:04 syzkaller kern.warn kernel: [ 648.957552][T17048] lo speed is unknown, defaulting to 1000 Mar 25 22:02:04 syzkaller kern.err kernel: [ 648.990297][ T8817] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 649.227435][ T5826] Bluetooth: hci6: sending frame failed (-49) [ 649.236089][T13123] Bluetooth: hci6: Opcode 0x1003 failed: -49 Mar 25 22:02:04 syzkaller kern.err kernel: [ 649.227435][ T5826] Bluetooth: hci6: sending frame failed (-49) Mar 25 22:02:04 syzkaller kern.err kernel: [ 649.236089][T13123] Bluetooth: hci6: Opcode 0x1003 failed: -49 [ 650.217553][T17085] lo speed is unknown, defaulting to 1000 Mar 25 22:02:05 syzkaller kern.warn kernel: [ 650.217553][T17085] lo speed is unknown, defaulting to 1000 [ 650.280725][ T8824] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration Mar 25 22:02:05 syzkaller kern.err kernel: [ 650.280725][ T8824] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 650.910684][ T5819] Bluetooth: hci5: Opcode 0x1003 failed: -110 Mar 25 22:02:06 syzkaller kern.err kernel: [ 650.910684][ T5819] Bluetooth: hci5: Opcode 0x1003 failed: -110 [ 651.201866][ T8824] Bluetooth: hci5: Frame reassembly failed (-84) Mar 25 22:02:06 syzkaller kern.err kernel: [ 651.201866][ T8824] Bluetooth: hci5: Frame reassembly failed (-84) [ 652.202277][ T30] kauditd_printk_skb: 167 callbacks suppressed [ 652.202290][ T30] audit: type=1400 audit(1742940127.548:15686): avc: denied { create } for pid=17237 comm="syz.3.3725" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=0 Mar 25 22:02:07 [ 652.232568][ T30] audit: type=1400 audit(1742940127.578:15687): avc: denied { read } for pid=5176 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 syzkaller kern.warn kernel: [ 652.202277][ T3[ 652.259729][ T30] audit: type=1400 audit(1742940127.578:15688): avc: denied { read } for pid=5176 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 0] kauditd_printk_skb: 167 callbacks suppressed Mar 25 22:02:07[ 652.286140][ T30] audit: type=1400 audit(1742940127.598:15689): avc: denied { read } for pid=5176 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 syzkaller kern.notice kernel: [ 652.202290][ [ 652.312653][ T30] audit: type=1400 audit(1742940127.618:15690): avc: denied { create } for pid=17239 comm="syz.3.3726" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=0 T30] audit: type=1400 audit(174[ 652.336785][ T30] audit: type=1400 audit(1742940127.628:15691): avc: denied { read } for pid=5176 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 2940127.548:15686): avc: denied[ 652.361767][ T30] audit: type=1400 audit(1742940127.648:15692): avc: denied { create } for pid=17241 comm="syz.3.3727" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=0 { create } for pid=17237 comm[ 652.384516][ T30] audit: type=1400 audit(1742940127.658:15693): avc: denied { read } for pid=5176 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 ="syz.3.3725" scontext=root:sysa[ 652.409577][ T30] audit: type=1400 audit(1742940127.678:15694): avc: denied { read } for pid=5176 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 dm_r:sysadm_t tc[ 652.432677][ T30] audit: type=1400 audit(1742940127.678:15695): avc: denied { prog_load } for pid=17243 comm="syz.3.3728" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 ontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=0 Mar 25 22:02:07 syzkaller kern.notice kernel: [ 652.232568][ T30] audit: type=1400 audit(1742940127.578:15687): avc: denied { read } for pid=5176 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass Mar 25 22:02:07 syzkaller kern.notice kernel: [ 652.259729][ T30] audit: type=1400 audit(1742940127.578:15688): avc: denied { read } for pid=5176 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass Mar 25 22:02:07 syzkaller kern.notice kernel: [ 652.286140][ T30] audit: type=1400 audit(1742940127.598:15689): avc: denied { read } for pid=5176 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass Mar 25 22:02:07 syzkaller kern.notice kernel: [ 652.312653][ T30] audit: type=1400 audit(1742940127.618:15690): avc: denied { create } for pid=17239 comm="syz.3.3726" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permi Mar 25 22:02:07 syzkaller kern.notice kernel: [ 652.336785][ T30] audit: type=1400 audit(1742940127.628:15691): avc: denied { read } for pid=5176 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass Mar 25 22:02:07 syzkaller kern.notice kernel: [ 652.361767][ T30] audit: type=1400 audit(1742940127.648:15692): avc: denied { create } for pid=17241 comm="syz.3.3727" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permi Mar 25 22:02:07 syzkaller kern.notice kernel: [ 652.384516][ T30] audit: type=1400 audit(1742940127.658:15693): avc: denied { read } for pid=5176 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass Mar 25 22:02:07 syzkaller kern.notice kernel: [ 652.409577][ T30] audit: type=1400 audit(1742940127.678:15694): avc: denied { read } for pid=5176 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass Mar 25 22:02:07 syzkaller kern.notice kernel: [ 652.432677][ T30] audit: type=1400 audit(1742940127.678:15695): avc: denied { prog_load } for pid=17243 comm="syz.3.3728" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 653.230436][ T5819] Bluetooth: hci5: Opcode 0x1003 failed: -110 Mar 25 22:02:08 syzkaller kern.err kernel: [ 653.230436][ T5819] Bluetooth: hci5: Opcode 0x1003 failed: -110 [ 653.535803][ T8811] Bluetooth: hci5: Frame reassembly failed (-84) Mar 25 22:02:08 syzkaller kern.err kernel: [ 653.535803][ T8811] Bluetooth: hci5: Frame reassembly failed (-84) [ 653.618131][ T8824] Bluetooth: hci6: Frame reassembly failed (-84) Mar 25 22:02:08 syzkaller kern.err kernel: [ 653.618131][ T8824] Bluetooth: hci6: Frame reassembly failed (-84) [ 654.110348][ T8824] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration Mar 25 22:02:09 syzkaller kern.err kernel: [ 654.110348][ T8824] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 655.550161][ T5819] Bluetooth: hci5: Opcode 0x1003 failed: -110 [ 655.550577][ T5826] Bluetooth: hci5: command 0x1003 tx timeout Mar 25 22:02:10 syzkaller kern.err kernel: [ 655.550161][ T5819] Bluetooth: hci5: Opcode 0x1003 failed: -110 Mar 25 22:02:10 syzkaller kern.err kernel: [ 655.550577][ T5826] Bluetooth: hci5: command 0x1003 tx timeout [ 655.630274][ T5819] Bluetooth: hci6: command 0x1003 tx timeout [ 655.638107][T13123] Bluetooth: hci6: Opcode 0x1003 failed: -110 Mar 25 22:02:10 syzkaller kern.err kernel: [ 655.630274][ T5819] Bluetooth: hci6: command 0x1003 tx timeout Mar 25 22:02:10 syzkaller kern.err kernel: [ 655.638107][T13123] Bluetooth: hci6: Opcode 0x1003 failed: -110 [ 656.032223][ T8824] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration Mar 25 22:02:11 syzkaller kern.err kernel: [ 656.032223][ T8824] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 657.018685][ T8811] Bluetooth: hci5: Frame reassembly failed (-84) [ 657.029178][ T8811] Bluetooth: hci5: Frame reassembly failed (-84) Mar 25 22:02:12 syzkaller kern.err kernel: [ 657.018685][ T8811] Bluetooth: hci5: Frame reassembly failed (-84) Mar 25 22:02:12 syzkaller kern.err kernel: [ 657.029178][ T8811] Bluetooth: hci5: Frame reassembly failed (-84) [ 657.248836][ T30] kauditd_printk_skb: 282 callbacks suppressed [ 657.248848][ T30] audit: type=1400 audit(1742940132.588:15978): avc: denied { create } for pid=17617 comm="syz.1.3909" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 Mar 25 22:02:12 [ 657.280137][ T30] audit: type=1400 audit(1742940132.598:15979): avc: denied { create } for pid=17617 comm="syz.1.3909" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 syzkaller kern.w[ 657.300774][ C0] vkms_vblank_simulate: vblank timer overrun arn kernel: [ 657.248836][ T30] kauditd_printk_skb: 282 callbacks suppressed Mar 25 22:02:12 syzkaller kern.notice kernel: [ 657.248848][ T30] audit: type=1400 audit(1742940132.588:1597[ 657.324024][ T30] audit: type=1400 audit(1742940132.618:15980): avc: denied { read } for pid=5176 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 8): avc: denied { create } for pid=17617 comm="syz.1.3909" scontext=root:sysa[ 657.352400][ T30] audit: type=1400 audit(1742940132.618:15981): avc: denied { read } for pid=5176 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 dm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permiss Mar 25 22:02:12 syzkaller kern.notice kernel: [ 657.280137][ T30] audit: type=1400 audit(1742940132.598:15979): avc: denied { create } for pid=17617 comm="syz.1.3909" scontext=root:[ 657.398753][ T30] audit: type=1400 audit(1742940132.648:15982): avc: denied { read } for pid=5176 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_[ 657.424883][ T30] audit: type=1400 audit(1742940132.658:15983): avc: denied { read write } for pid=5822 comm="syz-executor" name="loop2" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 t tclass=netlink_generic_socket permiss Mar 25 22:02:12 syzkaller kern.warn kernel: [ 657.300774][ C0] vkms_vblank_simulate: vblank timer overrun Mar 25 22:02:12 syzkaller kern.notice kernel: [ 657.324024][ T30] audit: type=1400 audit(1742940132.618:15980): avc: [ 657.473312][ T30] audit: type=1400 audit(1742940132.658:15984): avc: denied { read } for pid=5176 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 denied { read } for pid=5176 comm="syslogd" name="log" dev="sda1" ino=1915 sc[ 657.502617][ T30] audit: type=1400 audit(1742940132.688:15985): avc: denied { read } for pid=5176 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 ontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass Mar 25 22:02:12 syzkaller kern.notice kernel: [ 657.352400][ T30] audit: type=1400 audit(1742940132.618:15981): avc: denied { read } for pid=5176 comm="syslogd" name="log" dev="sda1" ino=191[ 657.547146][ T30] audit: type=1400 audit(1742940132.698:15986): avc: denied { create } for pid=17619 comm="syz.1.3910" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=0 5 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass Mar 25 22:02:12 [ 657.576629][ T30] audit: type=1400 audit(1742940132.728:15987): avc: denied { write } for pid=17621 comm="syz.2.3911" name="event2" dev="devtmpfs" ino=923 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=0 syzkaller kern.notice kernel: [ 657.398753][ T30] audit: type=1400 audit(1742940132.648:15982): avc: denied { read } for pid=5176 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass Mar 25 22:02:12 syzkaller kern.notice kernel: [ 657.424883][ T30] audit: type=1400 audit(1742940132.658:15983): avc: denied { read write } for pid=5822 comm="syz-executor" name="loop2" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:f Mar 25 22:02:12 syzkaller kern.notice kernel: [ 657.473312][ T30] audit: type=1400 audit(1742940132.658:15984): avc: denied { read } for pid=5176 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass Mar 25 22:02:12 syzkaller kern.notice kernel: [ 657.502617][ T30] audit: type=1400 audit(1742940132.688:15985): avc: denied { read } for pid=5176 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass Mar 25 22:02:12 syzkaller kern.notice kernel: [ 657.547146][ T30] audit: type=1400 audit(1742940132.698:15986): avc: denied { create } for pid=17619 comm="syz.1.3910" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive Mar 25 22:02:12 syzkaller kern.notice kernel: [ 657.576629][ T30] audit: type=1400 audit(1742940132.728:15987): avc: denied { write } for pid=17621 comm="syz.2.3911" name="event2" dev="devtmpfs" ino=923 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_ [ 659.070139][T13123] Bluetooth: hci5: Opcode 0x1003 failed: -110 [ 659.070157][ T5819] Bluetooth: hci5: command 0x1003 tx timeout Mar 25 22:02:14 syzkaller kern.err kernel: [ 659.070139][T13123] Bluetooth: hci5: Opcode 0x1003 failed: -110 Mar 25 22:02:14 syzkaller kern.err kernel: [ 659.070157][ T5819] Bluetooth: hci5: command 0x1003 tx timeout [ 659.876958][ T8811] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration Mar 25 22:02:15 syzkaller kern.err kernel: [ 659.876958][ T8811] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 660.363411][T17836] syz.0.4011 (17836): attempted to duplicate a private mapping with mremap. This is not supported. Mar 25 22:02:15 syzkaller kern.warn kernel: [ 660.363411][T17836] syz.0.4011 (17836): attempted to duplicate a private mapping with mremap. This is not supported. [ 661.154133][ T8817] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration Mar 25 22:02:16 syzkaller kern.err kernel: [ 661.154133][ T8817] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 662.352256][ T30] kauditd_printk_skb: 272 callbacks suppressed [ 662.352272][ T30] audit: type=1400 audit(1742940137.698:16260): avc: denied { prog_load } for pid=17936 comm="syz.0.4055" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 Mar 25 22:02:17 syzkaller kern.warn kernel: [ 662.352256][ T30] kauditd_printk_skb: 272 callbacks suppressed Mar 25 22:02:17 syzkaller kern.notice kernel: [ 662.352272][ T30] audit: type=1400 audit(1742940137.698:16260): avc: denied { prog_load } for pid=17936 comm="syz.0.4055" scontext=root:s[ 662.430016][ T30] audit: type=1400 audit(1742940137.698:16261): avc: denied { prog_load } for pid=17936 comm="syz.0.4055" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 ysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 Mar 25 22:02:17 syzkaller kern.notice kernel: [ 662.430016][ T30] audit: type=1400 audit(1742940137.698:16261): avc: denied { prog_load } for pid=17936 comm="syz.0.4055" scontext=root:sysadm_r:sysadm_t [ 662.473347][ T30] audit: type=1400 audit(1742940137.698:16262): avc: denied { create } for pid=17936 comm="syz.0.4055" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=0 tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 Mar 25 22:02:17 syzkaller kern.notice kernel: [ 662.473347][ T30] audit: type=1400 audit(1742940137.698:16262): avc: denied { create } for pid=17936 comm="syz.0.4055" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inod [ 662.544126][ T30] audit: type=1400 audit(1742940137.698:16263): avc: denied { execute } for pid=17936 comm="syz.0.4055" path="/923/cpu.stat" dev="tmpfs" ino=4942 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=0 Mar 25 22:02:17 syzkaller kern.notice kernel: [ [ 662.573084][ T30] audit: type=1400 audit(1742940137.748:16264): avc: denied { read } for pid=5176 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 662.544126][ T30] audit: type[ 662.597203][ T30] audit: type=1400 audit(1742940137.748:16265): avc: denied { read } for pid=5176 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 =1400 audit(1742940137.698:16263[ 662.622151][ T30] audit: type=1400 audit(1742940137.758:16266): avc: denied { read write } for pid=5822 comm="syz-executor" name="loop2" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 ): avc: denied { execute } for pid=17936 comm="syz.0.4055" path="/923/cpu.stat" dev="tmpfs" ino=4942 scontext[ 662.656501][ T30] audit: type=1400 audit(1742940137.778:16267): avc: denied { read write } for pid=5823 comm="syz-executor" name="loop4" dev="devtmpfs" ino=651 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 =root:sysadm_r:sysadm_t tcontext=root:object_r:use Mar 25 22:02:17 syzkaller kern.notice kernel: [ 662.573084][ T30] audit: type=1400 audit(1742940137.748:16264): avc: denied { read } for pid=5176 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass Mar 25 22:02:17 syzkaller kern.notice kernel: [ 662.597203][ T30] audit: type=1400 audit(1742940137.748:16265): avc: denied { read } for pid=5176 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass Mar 25 22:02:17 syzkaller kern.notice kernel: [ 662.622151][ T30] audit: type=1400 audit(1742940137.758:16266): avc: denied { read write } for pid=5822 comm="syz-executor" name="loop2" dev="[ 662.750606][ T30] audit: type=1400 audit(1742940137.778:16268): avc: denied { create } for pid=17938 comm="syz.0.4056" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 devtmpfs" ino=649 scontext=root:[ 662.773224][ T30] audit: type=1400 audit(1742940137.778:16269): avc: denied { create } for pid=17938 comm="syz.0.4056" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 sysadm_r:sysadm_t tcontext=system_u:object_r:f Mar 25 22:02:18 syzkaller kern.notice kernel: [ 662.656501][ T30] audit: type=1400 audit(1742940137.778:16267): avc: denied { read write } for pid=5823 comm="syz-executor" name="loop4" dev="devtmpfs" ino=651 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:f Mar 25 22:02:18 syzkaller kern.notice kernel: [ 662.750606][ T30] audit: type=1400 audit(1742940137.778:16268): avc: denied { create } for pid=17938 comm="syz.0.4056" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permiss Mar 25 22:02:18 syzkaller kern.notice kernel: [ 662.773224][ T30] audit: type=1400 audit(1742940137.778:16269): avc: denied { create } for pid=17938 comm="syz.0.4056" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permiss Mar 25 22:02:18 syzkaller daemon.err dhcpcd[5488]: ps_sendpsmmsg: Connection refused Mar 25 22:02:18 syzkaller daemon.err dhcpcd[5488]: ps_root_recvmsgcb: failed to send message to pid 15719: Connection refused Mar 25 22:02:18 syzkaller daemon.err dhcpcd[5488]: ps_sendpsmmsg: Connection refused Mar 25 22:02:18 syzkaller daemon.err dhcpcd[5488]: ps_root_recvmsgcb: failed to send message to pid 15737: Connection refused Mar 25 22:02:20 syzkaller daemon.err dhcpcd[5488]: ps_sendpsmmsg: Connection refused Mar 25 22:02:20 syzkaller daemon.err dhcpcd[5488]: ps_root_recvmsgcb: failed to send message to pid 15772: Connection refused [ 665.638552][ T8824] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration Mar 25 22:02:20 syzkaller kern.err kernel: [ 665.638552][ T8824] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 666.556521][T18157] lo speed is unknown, defaulting to 1000 Mar 25 22:02:21 syzkaller kern.warn kernel: [ 666.556521][T18157] lo speed is unknown, defaulting to 1000 [ 666.910788][ T8833] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration Mar 25 22:02:22 syzkaller kern.err kernel: [ 666.910788][ T8833] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 667.364122][ T30] kauditd_printk_skb: 248 callbacks suppressed [ 667.364138][ T30] audit: type=1400 audit(1742940142.708:16518): avc: denied { read write } for pid=5823 comm="syz-executor" name="loop4" dev="devtmpfs" ino=651 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 Mar 25 22:02:22 syzkaller kern.warn kernel: [ 6[ 667.398253][ T30] audit: type=1400 audit(1742940142.718:16519): avc: denied { read } for pid=5176 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 67.364122][ T30] kauditd_printk_skb: 248 callbacks suppressed Mar 25 22:02:22 syzkaller kern.notice kernel: [ 667.364138][ T30] audit: typ[ 667.432743][ T30] audit: type=1400 audit(1742940142.738:16520): avc: denied { read } for pid=5176 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 e=1400 audit(1742940142.708:16518): avc: denied[ 667.459708][ T30] audit: type=1400 audit(1742940142.768:16521): avc: denied { read write } for pid=5823 comm="syz-executor" name="loop4" dev="devtmpfs" ino=651 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 { read write } for pid=5823 comm="syz-executor" name="loop4" [ 667.488388][ T30] audit: type=1400 audit(1742940142.778:16522): avc: denied { read } for pid=5176 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 dev="devtmpfs" ino=651 scontext=[ 667.513923][ T30] audit: type=1400 audit(1742940142.798:16523): avc: denied { read } for pid=18202 comm="syz.4.4172" dev="nsfs" ino=4026533255 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=0 root:sysadm_r:sy[ 667.535974][ T30] audit: type=1400 audit(1742940142.798:16524): avc: denied { read } for pid=5176 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 sadm_t tcontext=[ 667.560032][ T30] audit: type=1400 audit(1742940142.818:16525): avc: denied { read write } for pid=5823 comm="syz-executor" name="loop4" dev="devtmpfs" ino=651 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 system_u:object_r:f Mar 25 22:0[ 667.586695][ T30] audit: type=1400 audit(1742940142.828:16526): avc: denied { read } for pid=5176 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 2:22 syzkaller kern.notice kerne[ 667.611414][ T30] audit: type=1400 audit(1742940142.828:16527): avc: denied { create } for pid=18204 comm="syz.4.4173" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=0 l: [ 667.398253][ T30] audit: type=1400 audit(1742940142.718:16519): avc: denied { read } for pid=5176 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass Mar 25 22:02:22 syzkaller kern.notice kernel: [ 667.432743][ T30] audit: type=1400 audit(1742940142.738:16520): avc: denied { read } for pid=5176 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass Mar 25 22:02:22 syzkaller kern.notice kernel: [ 667.459708][ T30] audit: type=1400 audit(1742940142.768:16521): avc: denied { read write } for pid=5823 comm="syz-executor" name="loop4" dev="devtmpfs" ino=651 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:f Mar 25 22:02:22 syzkaller kern.notice kernel: [ 667.488388][ T30] audit: type=1400 audit(1742940142.778:16522): avc: denied { read } for pid=5176 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass Mar 25 22:02:22 syzkaller kern.notice kernel: [ 667.513923][ T30] audit: type=1400 audit(1742940142.798:16523): avc: denied { read } for pid=18202 comm="syz.4.4172" dev="nsfs" ino=4026533255 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file Mar 25 22:02:22 syzkaller kern.notice kernel: [ 667.535974][ T30] audit: type=1400 audit(1742940142.798:16524): avc: denied { read } for pid=5176 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass Mar 25 22:02:22 syzkaller kern.notice kernel: [ 667.560032][ T30] audit: type=1400 audit(1742940142.818:16525): avc: denied { read write } for pid=5823 comm="syz-executor" name="loop4" dev="devtmpfs" ino=651 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:f Mar 25 22:02:22 syzkaller kern.notice kernel: [ 667.586695][ T30] audit: type=1400 audit(1742940142.828:16526): avc: denied { read } for pid=5176 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass Mar 25 22:02:22 syzkaller kern.notice kernel: [ 667.611414][ T30] audit: type=1400 audit(1742940142.828:16527): avc: denied { create } for pid=18204 comm="syz.4.4173" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=0 [ 670.322215][T18337] lo speed is unknown, defaulting to 1000 Mar 25 22:02:25 syzkaller kern.warn kernel: [ 670.322215][T18337] lo speed is unknown, defaulting to 1000 [ 670.802270][T18361] lo speed is unknown, defaulting to 1000 Mar 25 22:02:26 syzkaller kern.warn kernel: [ 670.802270][T18361] lo speed is unknown, defaulting to 1000 [ 671.398358][ T8824] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration Mar 25 22:02:26 syzkaller kern.err kernel: [ 671.398358][ T8824] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 672.439642][ T30] kauditd_printk_skb: 258 callbacks suppressed [ 672.439663][ T30] audit: type=1400 audit(1742940147.778:16786): avc: denied { read write } for pid=5822 comm="syz-executor" name="loop2" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 Mar 25 22:02:27 syzkaller kern.w[ 672.473217][ T30] audit: type=1400 audit(1742940147.818:16787): avc: denied { read } for pid=5176 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 arn kernel: [ 672.439642][ T3[ 672.498338][ T30] audit: type=1400 audit(1742940147.818:16788): avc: denied { read } for pid=5176 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 0] kauditd_print[ 672.521386][ T30] audit: type=1400 audit(1742940147.818:16789): avc: denied { create } for pid=18487 comm="syz.2.4302" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=0 k_skb: 258 callb[ 672.542744][ T30] audit: type=1400 audit(1742940147.828:16790): avc: denied { read write } for pid=5822 comm="syz-executor" name="loop2" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 acks suppressed[ 672.567994][ T30] audit: type=1400 audit(1742940147.838:16791): avc: denied { read } for pid=5176 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 Mar 25 22:02:27[ 672.591583][ T30] audit: type=1400 audit(1742940147.858:16792): avc: denied { mounton } for pid=18489 comm="syz.2.4303" path="/750/file0" dev="tmpfs" ino=3988 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=0 syzkaller kern.[ 672.615750][ T30] audit: type=1400 audit(1742940147.868:16793): avc: denied { read } for pid=5176 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 notice kernel: [ 672.439663][ [ 672.640275][ T30] audit: type=1400 audit(1742940147.868:16794): avc: denied { read write } for pid=5822 comm="syz-executor" name="loop2" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 T30] audit: typ[ 672.666125][ T30] audit: type=1400 audit(1742940147.888:16795): avc: denied { read } for pid=5176 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 e=1400 audit(174[ 672.670612][ T8824] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration 2940147.778:16786): avc: denied { read write } for pid=5822 comm="syz-executor" name="loop2" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:f Mar 25 22:02:27 syzkaller kern.notice kernel: [ 672.473217][ T30] audit: type=1400 audit(1742940147.818:16787): avc: denied { read } for pid=5176 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass Mar 25 22:02:27 syzkaller kern.notice kernel: [ 672.498338][ T30] audit: type=1400 audit(1742940147.818:16788): avc: denied { read } for pid=5176 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass Mar 25 22:02:27 syzkaller kern.notice kernel: [ 672.521386][ T30] audit: type=1400 audit(1742940147.818:16789): avc: denied { create } for pid=18487 comm="syz.2.4302" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=0 Mar 25 22:02:27 syzkaller kern.notice kernel: [ 672.542744][ T30] audit: type=1400 audit(1742940147.828:16790): avc: denied { read write } for pid=5822 comm="syz-executor" name="loop2" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:f Mar 25 22:02:27 syzkaller kern.notice kernel: [ 672.567994][ T30] audit: type=1400 audit(1742940147.838:16791): avc: denied { read } for pid=5176 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass Mar 25 22:02:27 syzkaller kern.notice kernel: [ 672.591583][ T30] audit: type=1400 audit(1742940147.858:16792): avc: denied { mounton } for pid=18489 comm="syz.2.4303" path="/750/file0" dev="tmpfs" ino=3988 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_t Mar 25 22:02:27 syzkaller kern.notice kernel: [ 672.615750][ T30] audit: type=1400 audit(1742940147.868:16793): avc: denied { read } for pid=5176 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass Mar 25 22:02:28 syzkaller kern.notice kernel: [ 672.640275][ T30] audit: type=1400 audit(1742940147.868:16794): avc: denied { read write } for pid=5822 comm="syz-executor" name="loop2" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:f Mar 25 22:02:28 syzkaller kern.notice kernel: [ 672.666125][ T30] audit: type=1400 audit(1742940147.888:16795): avc: denied { read } for pid=5176 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass Mar 25 22:02:28 syzkaller kern.err kernel: [ 672.670612][ T8824] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 676.372949][T18740] netlink: 'syz.0.4417': attribute type 16 has an invalid length. [ 676.380965][T18740] netlink: 'syz.0.4417': attribute type 3 has an invalid length. [ 676.388749][T18740] netlink: 64066 bytes leftover after parsing attributes in process `syz.0.4417'. Mar 25 22:02:31 syzkaller kern.warn kernel: [ 676.372949][T18740] netlink: 'syz.0.4417': attribute type 16 has an invalid length. Mar 25 22:02:31 syzkaller kern.warn kernel: [ 676.380965][T18740] netlink: 'syz.0.4417': attribute type 3 has an invalid length. Mar 25 22:02:31 syzkaller kern.warn kernel: [ 676.388749][T18740] netlink: 64066 bytes leftover after parsing attributes in process `syz.0.4417'. [ 676.476977][T18747] lo speed is unknown, defaulting to 1000 Mar 25 22:02:31 syzkaller kern.warn kernel: [ 676.476977][T18747] lo speed is unknown, defaulting to 1000 [ 676.514010][ T8271] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration Mar 25 22:02:31 syzkaller kern.err kernel: [ 676.514010][ T8271] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 677.441791][ T30] kauditd_printk_skb: 242 callbacks suppressed [ 677.441813][ T30] audit: type=1400 audit(1742940152.728:17038): avc: denied { create } for pid=18801 comm="syz.0.4445" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=0 [ 677.467956][ T30] audit: type=1400 audit(1742940152.768:17039): avc: denied { prog_load } for pid=18803 comm="syz.0.4446" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 Mar 25 22:02:32 [ 677.487712][ T30] audit: type=1400 audit(1742940152.808:17040): avc: denied { read } for pid=5176 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 syzkaller kern.w[ 677.511511][ T30] audit: type=1400 audit(1742940152.828:17041): avc: denied { prog_load } for pid=18806 comm="syz.0.4447" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 arn kernel: [ 677.441791][ T30] kauditd_printk_skb: 242 callbacks suppressed Mar 25 22:02:32 syzkaller kern.notice kernel: [ 677.441813][ T30] audit: type=1400 audit(1742940152.728:17038): avc: denied { create } for pid=18801 comm="syz.0.4445" scontext=root:sysadm_r:sysadm_t tcontext=root:sysa[ 677.557839][ T30] audit: type=1400 audit(1742940152.878:17042): avc: denied { read } for pid=5176 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 dm_r:sysadm_t tclass=sctp_socket permissive=0 M[ 677.584535][ T30] audit: type=1400 audit(1742940152.878:17043): avc: denied { read } for pid=5176 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 ar 25 22:02:32 syzkaller kern.notice kernel: [ [ 677.611484][ T30] audit: type=1400 audit(1742940152.878:17044): avc: denied { read } for pid=5176 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 677.467956][ T30] audit: type=1400 audit(1742940152.768:17039): avc: denied { prog_load } for pid=18803 comm="syz.0.4446" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 Mar 25 22:02:32 syzkaller kern.notice kernel: [ 677.487712][ T30] audit: type=1400 audit(1742940152.808:17040): avc: [ 677.661491][ T30] audit: type=1400 audit(1742940152.888:17045): avc: denied { read } for pid=5176 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 denied { read } for pid=5176 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=syst[ 677.696317][ T30] audit: type=1400 audit(1742940152.928:17046): avc: denied { map_create } for pid=18808 comm="syz.0.4448" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 em_u:object_r:var_t tclass Mar 25 22:02:32 syzkaller kern.notice kernel: [ 677.511511][ T30] audit: type=1400 audit(1742940152.828:17041): avc: denied { p[ 677.729484][ T30] audit: type=1400 audit(1742940152.928:17047): avc: denied { read } for pid=5176 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 rog_load } for pid=18806 comm="syz.0.4447" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 Mar 25 22:02:32 syzkaller kern.notice kernel: [ 677.557839][ T30] audit: type=1400 audit(1742940152.878:17042): avc: denied { read } for pid=5176 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass Mar 25 22:02:32 syzkaller kern.notice kernel: [ 677.584535][ T30] audit: type=1400 audit(1742940152.878:17043): avc: denied { read } for pid=5176 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass Mar 25 22:02:32 syzkaller kern.notice kernel: [ 677.611484][ T30] audit: type=1400 audit(1742940152.878:17044): avc: denied { read } for pid=5176 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass Mar 25 22:02:33 syzkaller kern.notice kernel: [ 677.661491][ T30] audit: type=1400 audit(1742940152.888:17045): avc: denied { read } for pid=5176 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass Mar 25 22:02:33 syzkaller kern.notice kernel: [ 677.696317][ T30] audit: type=1400 audit(1742940152.928:17046): avc: denied { map_create } for pid=18808 comm="syz.0.4448" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 Mar 25 22:02:33 syzkaller kern.notice kernel: [ 677.729484][ T30] audit: type=1400 audit(1742940152.928:17047): avc: denied { read } for pid=5176 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass [ 678.142450][ T8824] Bluetooth: hci5: Frame reassembly failed (-84) Mar 25 22:02:33 syzkaller kern.err kernel: [ 678.142450][ T8824] Bluetooth: hci5: Frame reassembly failed (-84) [ 678.432999][ T8824] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration Mar 25 22:02:33 syzkaller kern.err kernel: [ 678.432999][ T8824] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 679.610028][ T10] IPVS: starting estimator thread 0... Mar 25 22:02:34 syzkaller kern.info kernel: [ 679.610028][ T10] IPVS: starting estimator thread 0... [ 679.710279][T18897] IPVS: using max 47 ests per chain, 112800 per kthread Mar 25 22:02:35 syzkaller kern.info kernel: [ 679.710279][T18897] IPVS: using max 47 ests per chain, 112800 per kthread [ 680.193668][ T5819] Bluetooth: hci5: command 0x1003 tx timeout [ 680.200347][T13123] Bluetooth: hci5: Opcode 0x1003 failed: -110 Mar 25 22:02:35 syzkaller kern.err kernel: [ 680.193668][ T5819] Bluetooth: hci5: command 0x1003 tx timeout Mar 25 22:02:35 syzkaller kern.err kernel: [ 680.200347][T13123] Bluetooth: hci5: Opcode 0x1003 failed: -110 [ 680.377111][T18952] Process accounting resumed Mar 25 22:02:35 syzkaller kern.info kernel: [ 680.377111][T18952] Process accounting resumed [ 682.270532][ T8824] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration Mar 25 22:02:37 syzkaller kern.err kernel: [ 682.270532][ T8824] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 682.588230][ T30] kauditd_printk_skb: 191 callbacks suppressed [ 682.588244][ T30] audit: type=1400 audit(1742940157.928:17239): avc: denied { read write } for pid=5822 comm="syz-executor" name="loop2" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 Mar 25 22:02:37 [ 682.622816][ T30] audit: type=1400 audit(1742940157.968:17240): avc: denied { read } for pid=5176 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 syzkaller kern.warn kernel: [ 682.588230][ T30] kauditd_print[ 682.648548][ T30] audit: type=1400 audit(1742940157.968:17241): avc: denied { read } for pid=5176 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 k_skb: 191 callb[ 682.674453][ T30] audit: type=1400 audit(1742940158.028:17242): avc: denied { read } for pid=5176 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 acks suppressed Mar 25 22:02:37 syzkaller kern.notice kernel: [ 682.588244][ T30] audit: type=1400 audit(1742940157.928:17239): avc: denied { read write }[ 682.712254][ T30] audit: type=1400 audit(1742940158.058:17243): avc: denied { read } for pid=5176 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 for pid=5822 comm="syz-executor" name="loop2" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:f Mar 25 22:02:37 syzkaller kern.notice kernel: [ 682.622816][ T30] audit: type=1400 audit(1742940157.968:17240): avc: denied { read } for pid=5176 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass Mar 25 22:02:38 syzkaller kern.notice kernel: [ 682.64[ 682.773381][ T30] audit: type=1400 audit(1742940158.058:17244): avc: denied { read } for pid=5176 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 8548][ T30] audit: type=1400 audit(1742940157.968:17241): avc: denied { read } for pid=5176 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass Mar 25 22:02:38 syzkaller kern.notice kernel: [ 682.674453][ T30] audit: type=1400 audit(1742940158.028:17242): avc: denied { read } for pid=5176 comm="syslogd" name="log" dev="sda1" ino=19[ 682.832093][ T30] audit: type=1400 audit(1742940158.088:17245): avc: denied { read write } for pid=5823 comm="syz-executor" name="loop4" dev="devtmpfs" ino=651 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 15 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass Mar 25 22:02:38 syzkaller kern.notice kernel: [ 682.712254][ T30] audit: type=1400 audit(1742940158.058:17243): avc: denied { read } for pid=5176 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass Mar 25 22:02:38 syzkaller k[ 682.890307][ T30] audit: type=1400 audit(1742940158.098:17246): avc: denied { mount } for pid=19065 comm="syz.1.4564" name="/" dev="configfs" ino=213 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=filesystem permissive=0 ern.notice kernel: [ 682.773381[ 682.915765][ T30] audit: type=1400 audit(1742940158.098:17247): avc: denied { create } for pid=19065 comm="syz.1.4564" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=0 ][ T30] audit:[ 682.917992][T19076] bridge0: received packet on syz_tun with own address as source address (addr:aa:aa:aa:aa:aa:aa, vlan:1) type=1400 audit[ 682.937371][ T30] audit: type=1400 audit(1742940158.148:17248): avc: denied { execute } for pid=19067 comm="syz.4.4565" path="/827/cpu.stat" dev="tmpfs" ino=4381 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=0 (1742940158.058:17244): avc: denied { read } for pid=5176 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass Mar 25 22:02:38 syzkaller kern.notice kernel: [ 682.832093][ T30] audit: type=1400 audit(1742940158.088:17245): avc: denied { read write } for pid=5823 comm="syz-executor" name="loop4" dev="devtmpfs" ino=651 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:f Mar 25 22:02:38 syzkaller kern.notice kernel: [ 682.890307][ T30] audit: type=1400 audit(1742940158.098:17246): avc: denied { mount } for pid=19065 comm="syz.1.4564" name="/" dev="configfs" ino=213 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t Mar 25 22:02:38 syzkaller kern.notice kernel: [ 682.915765][ T30] audit: type=1400 audit(1742940158.098:17247): avc: denied { create } for pid=19065 comm="syz.1.4564" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file perm Mar 25 22:02:38 syzkaller kern.warn kernel: [ 682.917992][T19076] bridge0: received packet on syz_tun with own address as source address (addr:aa:aa:aa:aa:aa:aa, vlan:1) Mar 25 22:02:38 syzkaller kern.notice kernel: [ 682.937371][ T30] audit: type=1400 audit(1742940158.148:17248): avc: denied { execute } for pid=19067 comm="syz.4.4565" path="/827/cpu.stat" dev="tmpfs" ino=4381 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:use [ 684.190365][ T8833] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration Mar 25 22:02:39 syzkaller kern.err kernel: [ 684.190365][ T8833] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 684.669334][T19201] lo speed is unknown, defaulting to 1000 Mar 25 22:02:40 syzkaller kern.warn kernel: [ 684.669334][T19201] lo speed is unknown, defaulting to 1000 [ 685.471943][ T1293] ieee802154 phy0 wpan0: encryption failed: -22 [ 685.478291][ T1293] ieee802154 phy1 wpan1: encryption failed: -22 Mar 25 22:02:40 syzkaller kern.warn kernel: [ 685.471943][ T1293] ieee802154 phy0 wpan0: encryption failed: -22 Mar 25 22:02:40 syzkaller kern.warn kernel: [ 685.478291][ T1293] ieee802154 phy1 wpan1: encryption failed: -22 [ 687.516956][T19351] lo speed is unknown, defaulting to 1000 Mar 25 22:02:42 syzkaller kern.warn kernel: [ 687.516956][T19351] lo speed is unknown, defaulting to 1000 [ 687.603329][ T30] kauditd_printk_skb: 341 callbacks suppressed [ 687.603344][ T30] audit: type=1400 audit(1742940162.948:17590): avc: denied { create } for pid=19357 comm="syz.0.4697" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=0 Mar 25 22:02:42 syzkaller kern.warn kernel: [ 687.603329][ T30] kauditd_printk_skb: 341 callbacks suppressed Mar 25 22:02:42 syzkaller kern.notice kernel: [ 687.603344][ T30] audit: type=1400 audit(1742940162.948:17590): avc: denied { create } for pid=19357 comm="syz.0.4697" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permi [ 687.743938][ T30] audit: type=1400 audit(1742940162.988:17591): avc: denied { read } for pid=5176 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 Mar 25 22:02:43 syzkaller kern.notice kernel: [ 687.743938][ T30] audit: type=1400 audit(1742940162.988:17591): avc: denied { read } for pid=5176 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass [ 687.821625][ T30] audit: type=1400 audit(1742940162.988:17592): avc: denied { read } for pid=5176 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 Mar 25 22:02:43 syzkaller kern.notice kernel: [ 687.821625][ T30] audit: type=1400 audit(1742940162.988:17592): avc: denied { read } for pid=5176 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass [ 687.888929][ T30] audit: type=1400 audit(1742940163.078:17593): avc: denied { read write } for pid=5823 comm="syz-executor" name="loop4" dev="devtmpfs" ino=651 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 Mar 25 22:02:43 syzkaller kern.notice kernel: [ 687.888929][ T30] audit: type=1400 audit(1742940163.078:17593): avc: denied { read write } for pid=5823 comm="syz-executor" name="loop4" dev="devtmpfs" ino=651 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:f [ 687.950488][ T30] audit: type=1400 audit(1742940163.108:17594): avc: denied { read } for pid=5176 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 Mar 25 22:02:43 [ 687.973494][ T30] audit: type=1400 audit(1742940163.148:17595): avc: denied { execmem } for pid=19361 comm="syz.4.4698" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=0 syzkaller kern.n[ 687.994850][ T30] audit: type=1400 audit(1742940163.178:17596): avc: denied { read write } for pid=5823 comm="syz-executor" name="loop4" dev="devtmpfs" ino=651 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 otice kernel: [ 687.950488][ T30] audit: type=1400 audit(1742940163.108:17594): avc: denied { read } for pid=5176 comm="sy[ 688.030056][T19367] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2581 sclass=netlink_route_socket pid=19367 comm=syz.4.4701 slogd" name="log[ 688.031986][ T8824] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration " dev="sda1" ino[ 688.049496][ T30] audit: type=1400 audit(1742940163.198:17597): avc: denied { read } for pid=5176 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 =1915 scontext=system_u:system_r[ 688.080603][ T30] audit: type=1400 audit(1742940163.208:17598): avc: denied { create } for pid=19363 comm="syz.4.4699" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=0 :syslogd_t tcontext=system_u:object_r:var_t tclass Mar 25 22:02:43 syzkaller kern.notice kernel: [ 687.973494][ T30] audit: type=1400 audit(1742940163.148:17595): avc: denied { execmem } for pid=19361 comm="syz.4.4698" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=0 Mar 25 22:02:43 syzkaller kern.notice kernel: [ 687.994850][ T30] audit: type=1400 audit(1742940163.178:17596): avc: denied { read write } for pid=5823 comm="syz-executor" name="loop4" dev="devtmpfs" ino=651 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:f Mar 25 22:02:43 syzkaller kern.warn kernel: [ 688.030056][T19367] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2581 sclass=netlink_route_socket pid=19367 comm=syz.4.4701 Mar 25 22:02:43 syzkaller kern.err kernel: [ 688.031986][ T8824] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration Mar 25 22:02:43 syzkaller kern.notice kernel: [ 688.049496][ T30] audit: type=1400 audit(1742940163.198:17597): avc: denied { read } for [ 688.196798][ T30] audit: type=1400 audit(1742940163.228:17599): avc: denied { create } for pid=19363 comm="syz.4.4699" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 pid=5176 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass Mar 25 22:02:43 syzkaller kern.notice kernel: [ 688.080603][ T30] audit: type=1400 audit(1742940163.208:17598): avc: denied { create } for pid=19363 comm="syz.4.4699" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=0 Mar 25 22:02:43 syzkaller kern.notice kernel: [ 688.196798][ T30] audit: type=1400 audit(1742940163.228:17599): avc: denied { create } for pid=19363 comm="syz.4.4699" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permiss [ 688.491069][ T8817] Bluetooth: hci5: Frame reassembly failed (-84) [ 688.497978][ T8817] Bluetooth: hci5: Frame reassembly failed (-84) Mar 25 22:02:43 syzkaller kern.err kernel: [ 688.491069][ T8817[ 688.510216][ T8817] Bluetooth: hci5: Frame reassembly failed (-84) ] Bluetooth: hci5: Frame reassembly failed (-84) Mar 25 22:02:43 syzkaller kern.err kernel: [ 688.497978][ T8817] Bluetooth: hci5: Frame reassembly failed (-84) Mar 25 22:02:43 syzkaller kern.err kernel: [ 688.510216][ T8817] Bluetooth: hci5: Frame reassembly failed (-84) [ 689.230532][ T8817] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration Mar 25 22:02:44 syzkaller kern.err kernel: [ 689.230532][ T8817] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 690.521771][ T5819] Bluetooth: hci5: command 0x1003 tx timeout [ 690.528279][T13123] Bluetooth: hci5: Opcode 0x1003 failed: -110 Mar 25 22:02:45 syzkaller kern.err kernel: [ 690.521771][ T5819] Bluetooth: hci5: command 0x1003 tx timeout Mar 25 22:02:45 syzkaller kern.err kernel: [ 690.528279][T13123] Bluetooth: hci5: Opcode 0x1003 failed: -110 [ 692.411317][ T6255] Bluetooth: hci5: Frame reassembly failed (-84) Mar 25 22:02:47 syzkaller kern.err kernel: [ 692.411317][ T6255] Bluetooth: hci5: Frame reassembly failed (-84) [ 692.614166][ T30] kauditd_printk_skb: 356 callbacks suppressed [ 692.614182][ T30] audit: type=1400 audit(1742940167.958:17956): avc: denied { execmem } for pid=19657 comm="syz.3.4837" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=0 Mar 25 22:02:47 syzkaller kern.warn kernel: [ 6[ 692.654334][ T30] audit: type=1400 audit(1742940167.968:17957): avc: denied { read } for pid=5176 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 92.614166][ T30] kauditd_printk_skb: 356 callb[ 692.680689][ T30] audit: type=1400 audit(1742940167.988:17958): avc: denied { read write } for pid=5822 comm="syz-executor" name="loop2" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 acks suppressed Mar 25 22:02:47 syzkaller kern.notice kernel: [[ 692.710254][ T30] audit: type=1400 audit(1742940167.998:17959): avc: denied { read } for pid=5176 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 692.614182][ T30] audit: type=1400 audit(1742940167.958:17956): avc: denied { execmem } for pid=19657 com[ 692.742745][ T30] audit: type=1400 audit(1742940167.998:17960): avc: denied { prog_load } for pid=19659 comm="syz.0.4838" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 m="syz.3.4837" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=0 Mar 25 22:02:48 syzkaller kern.notice kernel: [ 692.654334][ T30][ 692.776599][ T30] audit: type=1400 audit(1742940167.998:17961): avc: denied { create } for pid=19659 comm="syz.0.4838" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 audit: type=140[ 692.798855][ T30] audit: type=1400 audit(1742940167.998:17962): avc: denied { create } for pid=19659 comm="syz.0.4838" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 0 audit(1742940167.968:17957): avc: denied { read } for pid=5[ 692.824899][ T30] audit: type=1400 audit(1742940168.018:17963): avc: denied { read } for pid=5176 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 176 comm="syslogd" name="log" dev="sda1" ino=191[ 692.851114][ T30] audit: type=1400 audit(1742940168.058:17964): avc: denied { map_create } for pid=19661 comm="syz.2.4839" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 5 scontext=syste[ 692.872067][ T30] audit: type=1400 audit(1742940168.058:17965): avc: denied { create } for pid=19657 comm="syz.3.4837" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=0 m_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass Mar 25 22:02:48 syzkaller kern.notice kernel: [ 692.680689][ T30] audit: type=1400 audit(1742940167.988:17958): avc: denied { read write } for pid=5822 comm="syz-executor" name="loop2" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:f Mar 25 22:02:48 syzkaller kern.notice kernel: [ 692.710254][ T30] audit: type=1400 audit(1742940167.998:17959): avc: denied { read } for pid=5176 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass Mar 25 22:02:48 syzkaller kern.notice kernel: [ 692.742745][ T30] audit: type=1400 audit(1742940167.998:17960): avc: denied { prog_load } for pid=19659 comm="syz.0.4838" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 Mar 25 22:02:48 syzkaller kern.notice kernel: [ 692.776599][ T30] audit: type=1400 audit(1742940167.998:17961): avc: denied { create } for pid=19659 comm="syz.0.4838" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permiss Mar 25 22:02:48 syzkaller kern.notice kernel: [ 692.798855][ T30] audit: type=1400 audit(1742940167.998:17962): avc: denied { create } for pid=19659 comm="syz.0.4838" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permiss Mar 25 22:02:48 syzkaller kern.notice kernel: [ 692.824899][ T30] audit: type=1400 audit(1742940168.018:17963): avc: denied { read } for pid=5176 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass Mar 25 22:02:48 syzkaller kern.notice kernel: [ 692.851114][ T30] audit: type=1400 audit(1742940168.058:17964): avc: denied { map_create } for pid=19661 comm="syz.2.4839" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 Mar 25 22:02:48 syzkaller kern.notice kernel: [ 692.872067][ T30] audit: type=1400 audit(1742940168.058:17965): avc: denied { create } for pid=19657 comm="syz.3.4837" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=0 [ 693.791661][ T8271] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration Mar 25 22:02:49 syzkaller kern.err kernel: [ 693.791661][ T8271] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 694.440099][ T5819] Bluetooth: hci5: command 0x1003 tx timeout [ 694.446704][T13123] Bluetooth: hci5: Opcode 0x1003 failed: -110 Mar 25 22:02:49 syzkaller kern.err kernel: [ 694.440099][ T5819] Bluetooth: hci5: command 0x1003 tx timeout Mar 25 22:02:49 syzkaller kern.err kernel: [ 694.446704][T13123] Bluetooth: hci5: Opcode 0x1003 failed: -110 [ 695.072773][ T8817] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration Mar 25 22:02:50 syzkaller kern.err kernel: [ 695.072773][ T8817] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 696.488871][T19878] futex_wake_op: syz.0.4939 tries to shift op by -1; fix this program Mar 25 22:02:51 syzkaller kern.info kernel: [ 696.488871][T19878] futex_wake_op: syz.0.4939 tries to shift op by -1; fix this program [ 697.377115][ T6255] Bluetooth: hci5: Frame reassembly failed (-84) Mar 25 22:02:52 syzkaller kern.err kernel: [ 697.377115][ T6255] Bluetooth: hci5: Frame reassembly failed (-84) [ 697.657028][ T30] kauditd_printk_skb: 321 callbacks suppressed [ 697.657044][ T30] audit: type=1400 audit(1742940172.998:18287): avc: denied { create } for pid=19952 comm="syz.1.4974" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=0 Mar 25 22:02:53 syzkaller kern.warn kernel: [ 697.657028][ T30] kauditd_printk_skb: 321 callbacks suppressed Mar 25 22:02:53 syzkaller kern.notice kernel: [ 697.657044][ T30] audit: typ[ 697.699797][T19953] lo speed is unknown, defaulting to 1000 e=1400 audit(1742940172.998:18287): avc: denied { create } for pid=19952 comm="syz.1.4974" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=0 Mar 25 22:02:53 syzkaller kern.warn kernel: [ 697.699797][T19953] lo speed is unknown, defaulting to 1000 [ 697.740011][ T30] audit: type=1400 audit(1742940173.028:18288): avc: denied { read } for pid=5176 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 Mar 25 22:02:53 syzkaller kern.notice kernel: [ 697.740011][ T30] audit: type[ 697.780598][ T30] audit: type=1400 audit(1742940173.028:18289): avc: denied { read } for pid=5176 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 =1400 audit(1742940173.028:18288): avc: denied { read } for pid=5176 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass Mar 25 22:02[ 697.820001][ T30] audit: type=1400 audit(1742940173.038:18290): avc: denied { create } for pid=19952 comm="syz.1.4974" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=0 :53 syzkaller kern.notice kernel: [ 697.780598][ T30] audit: type=1400 audit(1742940173.028:18289): avc: den[ 697.849968][ T30] audit: type=1400 audit(1742940173.058:18291): avc: denied { read } for pid=5176 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 ied { read } fo[ 697.872666][ T30] audit: type=1400 audit(1742940173.058:18292): avc: denied { read write } for pid=5822 comm="syz-executor" name="loop2" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 r pid=5176 comm[ 697.898333][ T30] audit: type=1400 audit(1742940173.068:18293): avc: denied { prog_load } for pid=19954 comm="syz.3.4975" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 ="syslogd" name=[ 697.919002][ T30] audit: type=1400 audit(1742940173.068:18294): avc: denied { create } for pid=19954 comm="syz.3.4975" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=0 "log" dev="sda1" ino=1915 scontext=system_u:syst[ 697.945262][ T30] audit: type=1400 audit(1742940173.078:18295): avc: denied { execute } for pid=19954 comm="syz.3.4975" path="/999/cpu.stat" dev="tmpfs" ino=5287 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=0 em_r:syslogd_t t[ 697.969120][ T30] audit: type=1400 audit(1742940173.118:18296): avc: denied { create } for pid=19952 comm="syz.1.4974" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=0 context=system_u:object_r:var_t tclass Mar 25 22:02:53 syzkaller kern.notice kernel: [ 697.820001][ T30] audit: type=1400 audit(1742940173.038:18290): avc: denied { create } for pid=19952 comm="syz.1.4974" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=0 Mar 25 22:02:53 syzkaller kern.notice kernel: [ 697.849968][ T30] audit: type=1400 audit(1742940173.058:18291): avc: denied { read } for pid=5176 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass Mar 25 22:02:53 syzkaller kern.notice kernel: [ 697.872666][ T30] audit: type=1400 audit(1742940173.058:18292): avc: denied { read write } for pid=5822 comm="syz-executor" name="loop2" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:f Mar 25 22:02:53 syzkaller kern.notice kernel: [ 697.898333][ T30] audit: type=1400 audit(1742940173.068:18293): avc: denied { prog_load } for pid=19954 comm="syz.3.4975" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 Mar 25 22:02:53 syzkaller kern.notice kernel: [ 697.919002][ T30] audit: type=1400 audit(1742940173.068:18294): avc: denied { create } for pid=19954 comm="syz.3.4975" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inod Mar 25 22:02:53 syzkaller kern.notice kernel: [ 697.945262][ T30] audit: type=1400 audit(1742940173.078:18295): avc: denied { execute } for pid=19954 comm="syz.3.4975" path="/999/cpu.stat" dev="tmpfs" ino=5287 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:use Mar 25 22:02:53 syzkaller kern.notice kernel: [ 697.969120][ T30] audit: type=1400 audit(1742940173.118:18296): avc: denied { create } for pid=19952 comm="syz.1.4974" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=0 [ 698.283215][T19987] bridge0: received packet on syz_tun with own address as source address (addr:aa:aa:aa:aa:aa:aa, vlan:1) Mar 25 22:02:53 syzkaller kern.warn kernel: [ 698.283215][T19987] bridge0: received packet on syz_tun with own address as source address (addr:aa:aa:aa:aa:aa:aa, vlan:1) [ 698.910839][ T8824] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration Mar 25 22:02:54 syzkaller kern.err kernel: [ 698.910839][ T8824] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 699.390051][T13123] Bluetooth: hci5: Opcode 0x1003 failed: -110 [ 699.390160][ T5819] Bluetooth: hci5: command 0x1003 tx timeout Mar 25 22:02:54 syzkaller kern.err kernel: [ 699.390051][T13123] Bluetooth: hci5: Opcode 0x1003 failed: -110 Mar 25 22:02:54 syzkaller kern.err kernel: [ 699.390160][ T5819] Bluetooth: hci5: command 0x1003 tx timeout [ 699.627075][ T5902] libceph: connect (1)[c::]:6789 error -101 [ 699.634258][ T5902] libceph: mon0 (1)[c::]:6789 connect error Mar 25 22:02:54 syzkaller kern.err kernel: [ 699.627075][ T5902] libceph: connect (1)[c::]:6789 error -101 Mar 25 22:02:54 syzkaller kern.warn kernel: [ 699.634258][ T5902] libceph: mon0 (1)[c::]:6789 connect error [ 699.717928][T20057] ceph: No mds server is up or the cluster is laggy Mar 25 22:02:55 syzkaller kern.info kernel: [ 699.717928][T20057] ceph: No mds server is up or the cluster is laggy [ 700.200279][ T6255] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration Mar 25 22:02:55 syzkaller kern.err kernel: [ 700.200279][ T6255] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 701.202821][T20186] lo speed is unknown, defaulting to 1000 Mar 25 22:02:56 syzkaller kern.warn kernel: [ 701.202821][T20186] lo speed is unknown, defaulting to 1000 [ 702.671581][ T30] kauditd_printk_skb: 337 callbacks suppressed [ 702.671596][ T30] audit: type=1400 audit(1742940178.018:18634): avc: denied { create } for pid=20278 comm="syz.3.5126" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=0 Mar 25 22:02:58 syzkaller kern.w[ 702.700517][ T30] audit: type=1400 audit(1742940178.038:18635): avc: denied { prog_load } for pid=20278 comm="syz.3.5126" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 arn kernel: [ 702.671581][ T30] kauditd_print[ 702.724523][ T30] audit: type=1400 audit(1742940178.038:18636): avc: denied { execmem } for pid=20278 comm="syz.3.5126" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=0 k_skb: 337 callbacks suppressed[ 702.746274][ T30] audit: type=1400 audit(1742940178.038:18637): avc: denied { read } for pid=5176 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 Mar 25 22:02:58 syzkaller kern.notice kernel: [ 702.671596][ T30] audit: type=1400 audit(1742940178.018:18634): avc: denied { create } for[ 702.780652][ T30] audit: type=1400 audit(1742940178.038:18638): avc: denied { read } for pid=5176 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 pid=20278 comm="syz.3.5126" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=0 Mar 25 22:02:58 syzkaller kern.notice kernel: [ 702.700517][ T30] audit: type=1400 audit(1742[ 702.821870][ T30] audit: type=1400 audit(1742940178.068:18639): avc: denied { read } for pid=5176 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 940178.038:18635): avc: denied { prog_load } for pid=20278 comm="syz.3.5126" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permi[ 702.858286][ T30] audit: type=1400 audit(1742940178.088:18640): avc: denied { read } for pid=5176 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 ssive=0 Mar 25 22:02:58 syzkall[ 702.882784][ T30] audit: type=1400 audit(1742940178.108:18641): avc: denied { read } for pid=5176 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 er kern.notice kernel: [ 702.724523][ T30] audit: type=1400 a[ 702.911267][ T30] audit: type=1400 audit(1742940178.148:18642): avc: denied { read } for pid=5176 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 udit(1742940178.038:18636): avc: denied { execmem } for pid=20278 comm="syz.3.5126" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=0 Mar 25 22:02:58 syzkaller kern.notice kernel: [ 702.746274][ T30] audit: type=1400 audit(1742940178.038:18637): avc: denied { read } for pid=5176 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u[ 702.970084][ T30] audit: type=1400 audit(1742940178.148:18643): avc: denied { create } for pid=20282 comm="syz.0.5128" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=0 :object_r:var_t tclass Mar 25 22:02:58 syzkaller kern.notice kernel: [ 702.780652][ T30] audit: type=1400 audit(1742940178.038:18638): avc: denied { read } for pid=5176 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass Mar 25 22:02:58 syzkaller kern.notice kernel: [ 702.821870][ T30] audit: type=1400 audit(1742940178.068:18639): avc: denied { read } for pid=5176 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass Mar 25 22:02:58 syzkaller kern.notice kernel: [ 702.858286][ T30] audit: type=1400 audit(1742940178.088:18640): avc: denied { read } for pid=5176 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass Mar 25 22:02:58 syzkaller kern.notice kernel: [ 702.882784][ T30] audit: type=1400 audit(1742940178.108:18641): avc: denied { read } for pid=5176 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass Mar 25 22:02:58 syzkaller kern.notice kernel: [ 702.911267][ T30] audit: type=1400 audit(1742940178.148:18642): avc: denied { read } for pid=5176 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass Mar 25 22:02:58 syzkaller kern.notice kernel: [ 702.970084][ T30] audit: type=1400 audit(1742940178.148:18643): avc: denied { create } for pid=20282 comm="syz.0.5128" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=0 [ 703.950462][ T8824] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration Mar 25 22:02:59 syzkaller kern.err kernel: [ 703.950462][ T8824] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 705.310504][ T8271] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration Mar 25 22:03:00 syzkaller kern.err kernel: [ 705.310504][ T8271] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 707.698143][ T30] kauditd_printk_skb: 349 callbacks suppressed [ 707.698158][ T30] audit: type=1400 audit(1742940183.038:18993): avc: denied { read write } for pid=5822 comm="syz-executor" name="loop2" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 Mar 25 22:03:03 syzkaller kern.warn kernel: [ 707.698143][ T30] kauditd_printk_skb: 349 callbacks suppressed Mar 25 22:03:03 syzkaller kern.notice kernel: [ 707.698158][ T30] audit: type=1400 audit(1742940183.038:18993): avc: denied { read write } for pid=5822 comm="syz-executor" name="loop2" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:f [ 707.762952][ T30] audit: type=1400 audit(1742940183.048:18994): avc: denied { read } for pid=5176 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 [ 707.785390][ T30] audit: type=1400 audit(1742940183.068:18995): avc: denied { read } for pid=5176 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 Mar 25 22:03:03 syzkaller kern.notice kernel: [ 707.762952][ T30] audit: type=1400 audit(1742940183.048:18994): avc: denied { read } for p[ 707.819343][ T30] audit: type=1400 audit(1742940183.098:18996): avc: denied { read write } for pid=5823 comm="syz-executor" name="loop4" dev="devtmpfs" ino=651 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 id=5176 comm="syslogd" name="log" dev="sda1" ino[ 707.847913][ T30] audit: type=1400 audit(1742940183.128:18997): avc: denied { read write } for pid=5822 comm="syz-executor" name="loop2" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 =1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tcla[ 707.879385][ T30] audit: type=1400 audit(1742940183.138:18998): avc: denied { read } for pid=5176 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 ss Mar 25 22:03:03 syzkaller kern.notice kernel[ 707.905095][ T30] audit: type=1400 audit(1742940183.148:18999): avc: denied { read } for pid=5176 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 : [ 707.785390][ T30] audit: type=1400 audit([ 707.930941][ T30] audit: type=1400 audit(1742940183.158:19000): avc: denied { create } for pid=20587 comm="syz.4.5269" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=0 1742940183.068:18995): avc: denied { read } for pid=5176 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass Mar 25 22:03:03 syzkaller kern.notice kernel: [ 707.819343][ T30] audit: type=1400 audit(1742940183.098:18996): avc: [ 707.978561][ T30] audit: type=1400 audit(1742940183.158:19001): avc: denied { read } for pid=20588 comm="syz.2.5270" name="iommu" dev="devtmpfs" ino=624 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=0 denied { read [ 708.001962][ T30] audit: type=1400 audit(1742940183.158:19002): avc: denied { create } for pid=20587 comm="syz.4.5269" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=0 write } for pid=5823 comm="syz-executor" name="loop4" dev="devtmpfs" ino=651 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:f Mar 25 22:03:03 syzkaller kern.notice kernel: [ 707.847913][ T30] audit: type=1400 audit(1742940183.128:18997): a[ 708.045432][T20597] [U]  vc: denied { read write } for pid=5822 comm="syz-executor" name="loop2" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:f Mar 25 22:03:03 syzkaller kern.notice kernel: [ 707.879385][ T30] audit: type=1400 audit(1742940183.138:18998): avc: denied { read } for pid=5176 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass Mar 25 22:03:03 syzkaller kern.notice kernel: [ 707.905095][ T30] audit: type=1400 audit(1742940183.148:18999): avc: denied { read } for pid=5176 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass Mar 25 22:03:03 syzkaller kern.notice kernel: [ 707.930941][ T30] audit: type=1400 audit(1742940183.158:19000): avc: denied { create } for pid=20587 comm="syz.4.5269" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive Mar 25 22:03:03 syzkaller kern.notice kernel: [ 707.978561][ T30] audit: type=1400 audit(1742940183.158:19001): avc: denied { read } for pid=20588 comm="syz.2.5270" name="iommu" dev="devtmpfs" ino=624 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t Mar 25 22:03:03 syzkaller kern.notice kernel: [ 708.001962][ T30] audit: type=1400 audit(1742940183.158:19002): avc: denied { create } for pid=20587 comm="syz.4.5269" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive Mar 25 22:03:03 syzkaller kern.info kernel: [ 708.045432][T20597] [U] ^S [ 709.797857][ T8833] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration Mar 25 22:03:05 syzkaller kern.err kernel: [ 709.797857][ T8833] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 711.073941][ T8271] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration Mar 25 22:03:06 syzkaller kern.err kernel: [ 711.073941][ T8271] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 711.186773][T20747] syzkaller0: entered promiscuous mode [ 711.198496][T20747] syzkaller0: entered allmulticast mode Mar 25 22:03:06 syzkaller kern.info kernel: [ 711.186773][T20747] syzkaller0: entered promiscuous mode Mar 25 22:03:06 syzkaller kern.info ker[ 711.216247][ T6255] syzkaller0: tun_net_xmit 48 nel: [ 711.198496][T20747] syzkaller0: entered allmulticast mode Mar 25 22:03:06 syzkaller kern.info kernel: [ 711.216247][ T6255] syzkaller0: tun_net_xmit 48 [ 712.720648][ T30] kauditd_printk_skb: 219 callbacks suppressed [ 712.720664][ T30] audit: type=1400 audit(1742940188.058:19222): avc: denied { create } for pid=20791 comm="syz.4.5361" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=0 Mar 25 22:03:08 syzkaller kern.warn kernel: [ 7[ 712.763338][ T30] audit: type=1400 audit(1742940188.098:19223): avc: denied { read } for pid=5176 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 12.720648][ T3[ 712.788757][ T30] audit: type=1400 audit(1742940188.098:19224): avc: denied { read } for pid=5176 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 0] kauditd_print[ 712.814297][ T30] audit: type=1400 audit(1742940188.098:19225): avc: denied { prog_load } for pid=20791 comm="syz.4.5361" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 k_skb: 219 callbacks suppressed[ 712.835044][ T30] audit: type=1400 audit(1742940188.098:19226): avc: denied { execmem } for pid=20791 comm="syz.4.5361" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=0 Mar 25 22:03:08 syzkaller kern.notice kernel: [ 712.720664][ T30] audit: type=1400 audit(1742940188.058:19222): avc: denied { create } for pid=20791 comm[ 712.835078][ T30] audit: type=1400 audit(1742940188.128:19227): avc: denied { read } for pid=5176 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 ="syz.4.5361" scontext=root:sysadm_r:sysadm_t tc[ 712.835103][ T30] audit: type=1400 audit(1742940188.158:19228): avc: denied { read } for pid=5176 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 ontext=root:sysadm_r:sysadm_t tclass=rawip_socke[ 712.927334][ T30] audit: type=1400 audit(1742940188.278:19229): avc: denied { read } for pid=5176 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 t permissive=0 [ 712.952616][ T30] audit: type=1400 audit(1742940188.278:19230): avc: denied { read } for pid=5176 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 Mar 25 22:03:08 [ 712.978707][ T30] audit: type=1400 audit(1742940188.318:19231): avc: denied { read } for pid=5176 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 syzkaller kern.notice kernel: [ 712.763338][ T30] audit: type=1400 audit(1742940188.098:19223): avc: denied { read } for pid=5176 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass Mar 25 22:03:08 syzkaller kern.notice kernel: [ 712.788757][ T30] audit: type=1400 audit(1742940188.098:19224): avc: denied { read } for pid=5176 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass Mar 25 22:03:08 syzkaller kern.notice kernel: [ 712.814297][ T30] audit: type=1400 audit(1742940188.098:19225): avc: denied { prog_load } for pid=20791 comm="syz.4.5361" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 Mar 25 22:03:08 syzkaller kern.notice kernel: [ 712.835044][ T30] audit: type=1400 audit(1742940188.098:19226): avc: denied { execmem } for pid=20791 comm="syz.4.5361" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=0 Mar 25 22:03:08 syzkaller kern.notice kernel: [ 712.835078][ T30] audit: type=1400 audit(1742940188.128:19227): avc: denied { read } for pid=5176 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass Mar 25 22:03:08 syzkaller kern.notice kernel: [ 712.835103][ T30] audit: type=1400 audit(1742940188.158:19228): avc: denied { read } for pid=5176 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass Mar 25 22:03:08 syzkaller kern.notice kernel: [ 712.927334][ T30] audit: type=1400 audit(1742940188.278:19229): avc: denied { read } for pid=5176 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass Mar 25 22:03:08 syzkaller kern.notice kernel: [ 712.952616][ T30] audit: type=1400 audit(1742940188.278:19230): avc: denied { read } for pid=5176 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass Mar 25 22:03:08 syzkaller kern.notice kernel: [ 712.978707][ T30] audit: type=1400 audit(1742940188.318:19231): avc: denied { read } for pid=5176 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass [ 713.882064][T20813] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(4) [ 713.888593][T20813] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 713.899723][T20813] vhci_hcd vhci_hcd.0: Device attached Mar 25 22:03:09 syzkaller kern.info kernel: [ 713.882064][T20813] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(4) Mar 25 22:03:09 syzkaller kern.info kernel: [ 713.888593][T20813] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) Mar 25 22:03:09 syzkaller kern.info kernel: [ 713.899723][T[ 713.936039][T20815] vhci_hcd: connection closed 20813] vhci_hcd [ 713.937818][ T8271] vhci_hcd: stop threads vhci_hcd.0: Devi[ 713.949311][ T8271] vhci_hcd: release socket ce attached Mar 25 22:03:09 syzkaller kern.info[ 713.957150][ T8271] vhci_hcd: disconnect device kernel: [ 713.936039][T20815] vhci_hcd: connection closed Mar 25 22:03:09 syzkaller kern.info kernel: [ 713.937818][ T8271] vhci_hcd: stop threads Mar 25 22:03:09 syzkaller kern.info kernel: [ 713.949311][ T8271] vhci_hcd: release socket Mar 25 22:03:09 syzkaller kern.info kernel: [ 713.957150][ T8271] vhci_hcd: disconnect device [ 748.222014][ T59] sched: DL replenish lagged too much [ 820.419866][ C0] rcu: INFO: rcu_preempt detected stalls on CPUs/tasks: [ 820.426834][ C0] rcu: 1-...!: (1 ticks this GP) idle=b5bc/1/0x4000000000000000 softirq=66252/66255 fqs=448 [ 820.438056][ C0] rcu: (detected by 0, t=10506 jiffies, g=77761, q=127 ncpus=2) [ 820.445770][ C0] Sending NMI from CPU 0 to CPUs 1: [ 820.445795][ C1] NMI backtrace for cpu 1 [ 820.445806][ C1] CPU: 1 UID: 0 PID: 10460 Comm: kworker/1:1H Not tainted 6.14.0-syzkaller-01103-g2df0c02dab82 #0 PREEMPT(full) [ 820.445821][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 820.445830][ C1] Workqueue: events_highpri snd_vmidi_output_work [ 820.445854][ C1] RIP: 0010:lock_is_held_type+0x2d/0x150 [ 820.445871][ C1] Code: fa 41 57 41 56 41 55 41 bd ff ff ff ff 41 54 55 53 48 83 ec 08 8b 0d 26 0d 25 05 85 c9 0f 84 dd 00 00 00 65 8b 05 4b 69 3f 08 <85> c0 0f 85 ce 00 00 00 65 4c 8b 25 cb 2b 3f 08 41 8b 94 24 ec 0a [ 820.445882][ C1] RSP: 0018:ffffc90000a08d50 EFLAGS: 00000002 [ 820.445892][ C1] RAX: 0000000000000000 RBX: ffff88805e5e6340 RCX: 0000000000000001 [ 820.445900][ C1] RDX: ffff8880361ec880 RSI: 00000000ffffffff RDI: ffff88805e5e6300 [ 820.445908][ C1] RBP: 0000000000000001 R08: 0000000000000005 R09: 0000000000000000 [ 820.445915][ C1] R10: 0000000000000001 R11: 0000000000000000 R12: ffff8880b8527840 [ 820.445923][ C1] R13: 00000000ffffffff R14: ffff88805e5e6340 R15: ffffffff897064b0 [ 820.445931][ C1] FS: 0000000000000000(0000) GS:ffff888124b54000(0000) knlGS:0000000000000000 [ 820.445944][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 820.445952][ C1] CR2: 0000200000001000 CR3: 0000000043510000 CR4: 00000000003526f0 [ 820.445960][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 820.445967][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 820.445974][ C1] Call Trace: [ 820.445979][ C1] [ 820.445985][ C1] ? nmi_cpu_backtrace+0x1d8/0x390 [ 820.446005][ C1] ? nmi_cpu_backtrace_handler+0xc/0x20 [ 820.446017][ C1] ? nmi_handle.part.0+0x1a7/0x5d0 [ 820.446032][ C1] ? nmi_handle+0x86/0xc0 [ 820.446043][ C1] ? lock_is_held_type+0x2d/0x150 [ 820.446055][ C1] ? default_do_nmi+0x6a/0x160 [ 820.446072][ C1] ? exc_nmi+0x170/0x1e0 [ 820.446088][ C1] ? end_repeat_nmi+0xf/0x53 [ 820.446100][ C1] ? __pfx_advance_sched+0x10/0x10 [ 820.446120][ C1] ? lock_is_held_type+0x2d/0x150 [ 820.446132][ C1] ? lock_is_held_type+0x2d/0x150 [ 820.446145][ C1] ? lock_is_held_type+0x2d/0x150 [ 820.446158][ C1] [ 820.446162][ C1] [ 820.446167][ C1] ? __pfx_advance_sched+0x10/0x10 [ 820.446182][ C1] advance_sched+0x7b1/0xc80 [ 820.446198][ C1] ? find_held_lock+0x2b/0x80 [ 820.446212][ C1] ? do_raw_spin_unlock+0x172/0x230 [ 820.446223][ C1] ? __pfx_advance_sched+0x10/0x10 [ 820.446238][ C1] __hrtimer_run_queues+0x1ff/0xad0 [ 820.446252][ C1] ? __pfx___hrtimer_run_queues+0x10/0x10 [ 820.446263][ C1] ? read_tsc+0x9/0x20 [ 820.446279][ C1] hrtimer_interrupt+0x397/0x8e0 [ 820.446294][ C1] __sysvec_apic_timer_interrupt+0x108/0x3f0 [ 820.446309][ C1] sysvec_apic_timer_interrupt+0x9f/0xc0 [ 820.446322][ C1] [ 820.446326][ C1] [ 820.446330][ C1] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 820.446343][ C1] RIP: 0010:_raw_spin_unlock_irqrestore+0x31/0x80 [ 820.446356][ C1] Code: f5 53 48 8b 74 24 10 48 89 fb 48 83 c7 18 e8 e6 9a 37 f6 48 89 df e8 5e ee 37 f6 f7 c5 00 02 00 00 75 23 9c 58 f6 c4 02 75 37 01 00 00 00 e8 75 62 28 f6 65 8b 05 6e 8a 3c 08 85 c0 74 16 5b [ 820.446367][ C1] RSP: 0018:ffffc90005dff6f8 EFLAGS: 00000246 [ 820.446376][ C1] RAX: 0000000000000006 RBX: ffff8880280fa078 RCX: 0000000000000007 [ 820.446383][ C1] RDX: 0000000000000000 RSI: ffffffff8dbabe7c RDI: ffffffff8bf367e0 [ 820.446390][ C1] RBP: 0000000000000293 R08: 0000000000000001 R09: 0000000000000001 [ 820.446397][ C1] R10: ffffffff90826e17 R11: 0000000000000000 R12: ffff8880280fa078 [ 820.446404][ C1] R13: ffff8880280fa008 R14: ffff8880280fa00c R15: ffff8880280fa014 [ 820.446417][ C1] snd_seq_oss_readq_put_event+0x1ac/0x250 [ 820.446433][ C1] snd_seq_oss_readq_puts+0xcf/0x150 [ 820.446446][ C1] ? __pfx_snd_seq_oss_readq_puts+0x10/0x10 [ 820.446459][ C1] ? _raw_spin_unlock_irqrestore+0x3b/0x80 [ 820.446472][ C1] ? find_slot+0x17c/0x1d0 [ 820.446484][ C1] snd_seq_oss_midi_input+0x87e/0xa20 [ 820.446498][ C1] ? __pfx_snd_seq_oss_midi_input+0x10/0x10 [ 820.446513][ C1] ? find_held_lock+0x2b/0x80 [ 820.446525][ C1] snd_seq_oss_event_input+0x182/0x250 [ 820.446537][ C1] ? __pfx_snd_seq_oss_event_input+0x10/0x10 [ 820.446549][ C1] __snd_seq_deliver_single_event+0x124/0x1c0 [ 820.446568][ C1] snd_seq_deliver_single_event+0x58c/0x720 [ 820.446585][ C1] ? __pfx_snd_seq_deliver_single_event+0x10/0x10 [ 820.446603][ C1] ? _raw_spin_unlock_irqrestore+0x52/0x80 [ 820.446614][ C1] ? lockdep_hardirqs_on+0x7c/0x110 [ 820.446626][ C1] ? _raw_spin_unlock_irqrestore+0x3b/0x80 [ 820.446638][ C1] ? snd_seq_timer_get_cur_tick+0x60/0x80 [ 820.446655][ C1] __deliver_to_subscribers+0x165/0x4c0 [ 820.446673][ C1] ? __pfx___deliver_to_subscribers+0x10/0x10 [ 820.446690][ C1] ? snd_seq_port_use_ptr+0x136/0x1a0 [ 820.446712][ C1] ? do_raw_read_unlock+0x44/0xe0 [ 820.446723][ C1] ? _raw_read_unlock+0x28/0x50 [ 820.446737][ C1] snd_seq_deliver_event+0x17b/0x4a0 [ 820.446753][ C1] ? client_use_ptr+0x7d/0x3b0 [ 820.446768][ C1] snd_seq_kernel_client_dispatch+0x14f/0x180 [ 820.446787][ C1] snd_vmidi_output_work+0x1d1/0x390 [ 820.446805][ C1] ? __pfx_snd_vmidi_output_work+0x10/0x10 [ 820.446822][ C1] ? rcu_is_watching+0x12/0xc0 [ 820.446836][ C1] process_one_work+0x9cc/0x1b70 [ 820.446852][ C1] ? __pfx_process_one_work+0x10/0x10 [ 820.446867][ C1] ? assign_work+0x1a0/0x250 [ 820.446878][ C1] worker_thread+0x6c1/0xef0 [ 820.446892][ C1] ? __kthread_parkme+0x148/0x220 [ 820.446908][ C1] ? __pfx_worker_thread+0x10/0x10 [ 820.446919][ C1] kthread+0x3a4/0x760 [ 820.446930][ C1] ? __pfx_kthread+0x10/0x10 [ 820.446939][ C1] ? __pfx_kthread+0x10/0x10 [ 820.446949][ C1] ? __pfx_kthread+0x10/0x10 [ 820.446959][ C1] ? __pfx_kthread+0x10/0x10 [ 820.446969][ C1] ? rcu_is_watching+0x12/0xc0 [ 820.446980][ C1] ? __pfx_kthread+0x10/0x10 [ 820.446991][ C1] ret_from_fork+0x45/0x80 [ 820.447002][ C1] ? __pfx_kthread+0x10/0x10 [ 820.447012][ C1] ret_from_fork_asm+0x1a/0x30 [ 820.447032][ C1] [ 820.447789][ C0] rcu: rcu_preempt kthread starved for 8265 jiffies! g77761 f0x0 RCU_GP_WAIT_FQS(5) ->state=0x0 ->cpu=0 [ 821.047786][ C0] rcu: Unless rcu_preempt kthread gets sufficient CPU time, OOM is now expected behavior. [ 821.057742][ C0] rcu: RCU grace-period kthread stack dump: [ 821.063634][ C0] task:rcu_preempt state:R running task stack:27960 pid:16 tgid:16 ppid:2 task_flags:0x208040 flags:0x00004000 [ 821.077119][ C0] Call Trace: [ 821.080387][ C0] [ 821.083309][ C0] __schedule+0x1129/0x5c00 [ 821.087822][ C0] ? __pfx___schedule+0x10/0x10 [ 821.092666][ C0] ? find_held_lock+0x2b/0x80 [ 821.097335][ C0] ? schedule+0x2d7/0x3a0 [ 821.101653][ C0] schedule+0xe7/0x3a0 [ 821.105716][ C0] schedule_timeout+0x123/0x280 [ 821.110563][ C0] ? __pfx_schedule_timeout+0x10/0x10 [ 821.115931][ C0] ? __pfx_process_timeout+0x10/0x10 [ 821.121209][ C0] ? _raw_spin_unlock_irqrestore+0x3b/0x80 [ 821.127004][ C0] ? prepare_to_swait_event+0xf3/0x470 [ 821.132459][ C0] rcu_gp_fqs_loop+0x1ea/0xb00 [ 821.137220][ C0] ? __pfx_rcu_gp_fqs_loop+0x10/0x10 [ 821.142504][ C0] ? rcu_is_watching+0x12/0xc0 [ 821.147255][ C0] ? _raw_spin_unlock_irqrestore+0x52/0x80 [ 821.153053][ C0] rcu_gp_kthread+0x270/0x380 [ 821.157724][ C0] ? __pfx_rcu_gp_kthread+0x10/0x10 [ 821.162913][ C0] ? rcu_is_watching+0x12/0xc0 [ 821.167666][ C0] ? lockdep_hardirqs_on+0x7c/0x110 [ 821.172859][ C0] ? __kthread_parkme+0x148/0x220 [ 821.177880][ C0] ? __pfx_rcu_gp_kthread+0x10/0x10 [ 821.183070][ C0] kthread+0x3a4/0x760 [ 821.187128][ C0] ? __pfx_kthread+0x10/0x10 [ 821.191708][ C0] ? __pfx_kthread+0x10/0x10 [ 821.196285][ C0] ? __pfx_kthread+0x10/0x10 [ 821.200862][ C0] ? __pfx_kthread+0x10/0x10 [ 821.205437][ C0] ? rcu_is_watching+0x12/0xc0 [ 821.210189][ C0] ? __pfx_kthread+0x10/0x10 [ 821.214766][ C0] ret_from_fork+0x45/0x80 [ 821.219172][ C0] ? __pfx_kthread+0x10/0x10 [ 821.223750][ C0] ret_from_fork_asm+0x1a/0x30 [ 821.228518][ C0] [ 821.231523][ C0] rcu: Stack dump where RCU GP kthread last ran: [ 821.237831][ C0] CPU: 0 UID: 0 PID: 0 Comm: swapper/0 Not tainted 6.14.0-syzkaller-01103-g2df0c02dab82 #0 PREEMPT(full) [ 821.249097][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 821.259137][ C0] RIP: 0010:acpi_safe_halt+0x1a/0x20 [ 821.264420][ C0] Code: 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 65 48 8b 05 50 00 3f 08 48 8b 00 a8 08 75 0c 66 90 0f 00 2d 68 fb a0 00 fb f4 c3 cc cc cc cc 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 [ 821.284017][ C0] RSP: 0018:ffffffff8e007d68 EFLAGS: 00000246 [ 821.290073][ C0] RAX: 0000000000004000 RBX: 0000000000000001 RCX: ffffffff8b5da2f9 [ 821.298056][ C0] RDX: 0000000000000001 RSI: ffff888020ec7800 RDI: ffff888020ec7864 [ 821.306022][ C0] RBP: ffff888020ec7864 R08: 0000000000000001 R09: ffffed10170865bd [ 821.313984][ C0] R10: ffff8880b8432deb R11: 0000000000000000 R12: ffff88801f7bd000 [ 821.321944][ C0] R13: ffffffff8f02dae0 R14: 0000000000000000 R15: 0000000000000000 [ 821.329903][ C0] FS: 0000000000000000(0000) GS:ffff888124a54000(0000) knlGS:0000000000000000 [ 821.338828][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 821.345401][ C0] CR2: 00007ffe3d10f020 CR3: 0000000035b4c000 CR4: 00000000003526f0 [ 821.353363][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 821.361323][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 821.369280][ C0] Call Trace: [ 821.372549][ C0] [ 821.375392][ C0] ? rcu_check_gp_kthread_starvation+0x31b/0x450 [ 821.381724][ C0] ? do_raw_spin_unlock+0x172/0x230 [ 821.386911][ C0] ? rcu_sched_clock_irq+0x22b9/0x2fe0 [ 821.392366][ C0] ? __pfx_rcu_sched_clock_irq+0x10/0x10 [ 821.397983][ C0] ? find_held_lock+0x2b/0x80 [ 821.402652][ C0] ? find_held_lock+0x2b/0x80 [ 821.407319][ C0] ? timekeeping_advance+0x72f/0xa90 [ 821.412602][ C0] ? rcu_is_watching+0x12/0xc0 [ 821.417357][ C0] ? update_process_times+0x178/0x2d0 [ 821.422727][ C0] ? __pfx_update_process_times+0x10/0x10 [ 821.428446][ C0] ? update_wall_time+0x1c/0x40 [ 821.433288][ C0] ? tick_nohz_handler+0x37e/0x540 [ 821.438392][ C0] ? __pfx_tick_nohz_handler+0x10/0x10 [ 821.443837][ C0] ? __hrtimer_run_queues+0x5ea/0xad0 [ 821.449200][ C0] ? __pfx___hrtimer_run_queues+0x10/0x10 [ 821.454904][ C0] ? read_tsc+0x9/0x20 [ 821.458971][ C0] ? hrtimer_interrupt+0x397/0x8e0 [ 821.464077][ C0] ? __sysvec_apic_timer_interrupt+0x108/0x3f0 [ 821.470225][ C0] ? sysvec_apic_timer_interrupt+0x9f/0xc0 [ 821.476023][ C0] [ 821.478942][ C0] [ 821.481860][ C0] ? asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 821.488009][ C0] ? ct_kernel_exit+0x139/0x190 [ 821.492855][ C0] ? acpi_safe_halt+0x1a/0x20 [ 821.497531][ C0] acpi_idle_enter+0xc5/0x160 [ 821.502202][ C0] cpuidle_enter_state+0xb2/0x500 [ 821.507219][ C0] ? __pfx_tsc_verify_tsc_adjust+0x10/0x10 [ 821.513017][ C0] cpuidle_enter+0x4e/0xa0 [ 821.517427][ C0] do_idle+0x378/0x510 [ 821.521488][ C0] ? __pfx_do_idle+0x10/0x10 [ 821.526071][ C0] ? trace_irq_enable.constprop.0+0x2f/0x120 [ 821.532045][ C0] ? do_idle+0x2ea/0x510 [ 821.536278][ C0] cpu_startup_entry+0x4f/0x60 [ 821.541031][ C0] rest_init+0x16b/0x2b0 [ 821.545267][ C0] ? acpi_subsystem_init+0x133/0x180 [ 821.550545][ C0] ? __pfx_x86_late_time_init+0x10/0x10 [ 821.556085][ C0] start_kernel+0x3e9/0x4d0 [ 821.560579][ C0] x86_64_start_reservations+0x18/0x30 [ 821.566027][ C0] x86_64_start_kernel+0xb0/0xc0 [ 821.570956][ C0] common_startup_64+0x13e/0x148 [ 821.575897][ C0]