last executing test programs: 6.055181663s ago: executing program 0 (id=10930): unshare(0x2c020400) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) fcntl$setstatus(r0, 0x4, 0x0) r1 = dup(r0) pwritev2(r1, &(0x7f0000000500)=[{&(0x7f00000000c0)="aa", 0x1}], 0x1, 0xd8c1, 0x0, 0x0) copy_file_range(r0, 0x0, r1, &(0x7f0000000640)=0xd000, 0xd000, 0x0) 5.732089448s ago: executing program 0 (id=10935): r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='pids.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1, 0x28811, r1, 0x0) ftruncate(r1, 0xc17a) r2 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$TIOCL_PASTESEL(r2, 0x4b66, &(0x7f0000000000)) 5.549570392s ago: executing program 0 (id=10938): r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0), 0xa0201, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000000)) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000640)=0x8000) r1 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) read$dsp(r1, &(0x7f0000001200)=""/4080, 0xff0) write$binfmt_script(r0, &(0x7f0000002280)={'#! ', './file0', [{0x20, '\xa0\x0f\xb9\xe46\xe8c\xa7\xdd@\xcfp\x81\xe9*\xcd\xc9\xf1\x9f\xf8\xc1\r\xaa\x1c$\x83\xadP\xfdj\xc7\x03;\xa4QtX\x7f#m\xbe\xa7\xe4z!\x9d\x05\x12\xf2\xdb\xcfo\xd4\xd8\xf1\xd8\xc3g\xc4,E\x88\x148Z\xd6\r\xcdgY\x1ea{=]s\xb6\xdb-W\xff~\xe2\xbb\xb2J\x10\xdc5mi\xef\xc03\x8a\xa5\xc3M{\x8cID(\xc2K\x0e\xf1\xc1\xe1\xb7o\x12\x16kz\xbeP*v;H\xc4\xb170x0}) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r1, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0100e8ffffff00000000260000002000018008000100", @ANYRES32=r3, @ANYBLOB="14000200776731"], 0x34}}, 0x0) 4.828100643s ago: executing program 4 (id=10948): r0 = socket$inet(0x2, 0x801, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) shutdown(r0, 0x1) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r0, 0x0, r1, 0x0, 0x7ffff000, 0x0) 4.510243169s ago: executing program 4 (id=10951): r0 = syz_usb_connect(0x0, 0x3f, &(0x7f00000000c0)=ANY=[@ANYBLOB="11010000733336088dee1edb23610000000109022d0101100000000904000003fe03010009cd8d1f0002000000090505020000fcffff09058b1e20"], 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000480)={0x34, &(0x7f0000000200)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) ioctl$EVIOCGMASK(r1, 0x541b, 0x0) 3.702664146s ago: executing program 4 (id=10959): r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000080)=0x9e7, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000003800), 0x4) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x30) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 3.383999075s ago: executing program 3 (id=10961): sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="9402000021000100fcffffff00000000ac1414aae5fffff8b49ed9825133a900fc0100000000000000000000000000000000add500200000000000801aeaaec1", @ANYRES32=0x0, @ANYBLOB="000000000000000070000400706362632874776f666973682900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040010000dc06216ef2c68e9f6da05d886dbc3273ef99796b36698e2bd5"], 0x294}}, 0x0) syz_emit_ethernet(0x38, &(0x7f0000000200)=ANY=[@ANYBLOB="0180c20000000180c200000008004900002a004000000000907800000000ffffffff000000000100081d8d31"], 0x0) r0 = syz_open_dev$loop(&(0x7f0000000100), 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.stat\x00', 0x275a, 0x0) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[], 0xe09) ioctl$LOOP_CONFIGURE(r0, 0x4c0a, &(0x7f00000002c0)={r1, 0x0, {0x2a00, 0x80010000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c, "fee8a2ab78fc979fd1e00d96072000001ea89de2b7fb0000e60080b8785d96000100", "2809e8dbe108598948224ad54afac11d875397bdb22d0000b420a1a93c5240f45f819e01177d3d458dd4992861ac00", "90be8b1c551265406c7f306003d8a0f4bd00"}}) 3.104426759s ago: executing program 1 (id=10963): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg$unix(r1, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000080)=""/123, 0x7b}], 0x1}}], 0x1, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000800)=@can_delroute={0x134, 0x19, 0x0, 0x0, 0x0, {}, [@CGW_CS_CRC8={0x11e, 0x6, {0x0, 0x0, 0x0, 0x0, 0x0, "ef1598caf0530909b7953ca6d1ec326a6042c0af739f8299aa8f46e9646111e1374303bc80237a4d0f839fab63861c7031c5d8c84d67f7e5205030ca3dc72423b51fea5db59677a57ce8bd3b3ff5e2d9d603dc1523fa43a5c6e084b6a535b0875b05b9f9a5b473e07f60b9634810f7bc1664464cc5465ea017e2abc56a47c0f67a707c23d3d5e480bbbbcfd4b47a40636dd6a18bf5e7f0a1bac203dfeab20b1a111616fb98010b09fa55cb37cba2a54907681bca660148fed75b3c414a323d74a2459eda731e29572e604b68a337d21e56f80a85b69967df146f66eebdd215173dc85416d021c34c9e826d723cbd113fe135bae0032b9cb804b14679a2c2a741", 0x0, "0ef2ad490734a2e20338c270fc9545f6aa0b2ba5"}}]}, 0x134}}, 0x0) 3.004218553s ago: executing program 3 (id=10964): openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x0, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000140)={0x8000, 0x1, 0x4}) ioctl$vim2m_VIDIOC_STREAMOFF(r0, 0x40045612, &(0x7f0000000040)=0x1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) pselect6(0x40, &(0x7f0000000240)={0x3f}, 0x0, 0x0, 0x0, 0x0) 2.850142366s ago: executing program 2 (id=10965): r0 = syz_open_dev$media(&(0x7f0000000000), 0x4, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, 0xfffffffffffffffe) socket$nl_route(0x10, 0x3, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) socket$nl_netfilter(0x10, 0x3, 0xc) pselect6(0x40, &(0x7f0000000000)={0xfc, 0x2}, 0x0, 0x0, 0x0, 0x0) 2.726618869s ago: executing program 1 (id=10966): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x5, &(0x7f00000003c0)=0xe03, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x2200c041, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f00000001c0)=ANY=[], 0x10) sendto$inet6(r0, &(0x7f0000000080)="44f9", 0x2, 0x0, 0x0, 0x0) 2.662539583s ago: executing program 3 (id=10967): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x7}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0xc, 0xc, &(0x7f0000000380)=@framed={{}, [@ringbuf_output={{0x18, 0x5, 0x1, 0x0, r0}, {}, {0x3, 0x3, 0x3, 0xa, 0x5}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x14}}]}, &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = getpid() process_vm_readv(r2, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r1, 0x0, 0xe, 0x0, &(0x7f0000000100)="e0b9547ed387dbe9abc89b6f5bec", 0x0, 0x1ab0429c, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 2.434840325s ago: executing program 2 (id=10968): pipe2(0x0, 0x0) socket(0xa, 0x3, 0x3a) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000003c0)={'bridge0\x00'}) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='net/ip6_mr_vif\x00') preadv(r1, &(0x7f0000000d40)=[{&(0x7f0000001f00)=""/83, 0x53}, {&(0x7f0000000a40)=""/196, 0xc4}, {&(0x7f0000000b40)=""/29, 0x1d}, {&(0x7f0000000dc0)=""/200, 0xc8}, {&(0x7f0000000c40)=""/232, 0xe8}], 0x5, 0x0, 0x0) 2.319996356s ago: executing program 1 (id=10969): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000200)='fdb_delete\x00', r0}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2e00000010008188040f80ec59acbc0413a1f8480d0000005e140602000000000e000a000f00000002800000121f", 0x2e}], 0x1}, 0x0) 2.050861416s ago: executing program 1 (id=10970): r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @multicast2}, 0x2}}, 0x2e) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_DELETE(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0100000000000000000008000000080009000200000008000b"], 0x24}}, 0x0) 1.989730301s ago: executing program 2 (id=10971): bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000640)={0xffffffffffffffff, 0x58, &(0x7f00000005c0)}, 0x10) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000001, 0x12, r0, 0x0) nanosleep(&(0x7f0000000440)={0x0, 0x2faf080}, 0x0) 1.555941439s ago: executing program 1 (id=10972): r0 = syz_usb_connect(0x2, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0xfa, 0xcf, 0x1, 0x40, 0x56e, 0x4010, 0x201c, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x91, 0x55, 0xe7}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000b80)={0x84, &(0x7f00000002c0)={0x0, 0x0, 0x1, '$'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000440)={0x44, &(0x7f0000001240)={0x0, 0xc, 0x4, "4b742df9"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 1.135106445s ago: executing program 3 (id=10973): r0 = socket(0x2, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x3, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="8500000018000000350000000000000085000000230000009500000000000000f4670880271e3503000ffa95a2c8c037c5fcadf78683149e17e24e96a142dfa8ba6287066c5197fabd5f7010e81ae0b737126ea6f7dc39cd34d5aeed8d38665c01002ff5dde54704d25c79949c23e2eb15d755a2350ea7c09c6db5640c11664baf8adb2142a9c28de194f4480000ff03b0d3712c7e93363af3c075ff1e23160104d97609d700ab56e77201bc692c5a2ad40709d031f40f3012e9576e51a7f550afc852003b2ff3462664c744ae6af3c037102124e25cec074c6949e1d76d067a97000247fe5f17fdab800f4104dbaba4059a5b3b356372008811bf6aac3abececf7eb6baaa4a9779f8555eaea76899f2c221c110ef050000000ee282ab76f593d928cf95846be6277c32ad84f5fdedd26206d8a4f8dc8dcba00b1b2d2547c45b0c52087b5efabf8496b9a9812ed03cee579251667dd58ea032eda2296efb19a34268335648e1f844ce228c10752a42dca52fb98c1452b651ebf942f7297f7b2744419a2f238f173d0cd46dafc6e9d929e03e5309ec91d83cf4fbd775e629b3000000000000000000000000000000000000000000000000004e410700ff9cfa139a35a8a669689144ff0173b15aa0f3793440"], 0x0}, 0x90) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000), 0xfea7) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x1, 0x10012, r1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0xa00000000000000, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x990, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"/2448]}, 0xa08) 823.897541ms ago: executing program 2 (id=10974): mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file1\x00', &(0x7f00000000c0)='pstore\x00', 0x0, 0x0) mkdir(&(0x7f0000000580)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000180)='./bus\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000300)={[{@lowerdir={'lowerdir', 0x3d, './file1'}, 0x3a}], [], 0x2f}) r0 = fspick(0xffffffffffffff9c, &(0x7f0000000040)='./bus\x00', 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, &(0x7f0000000200)='-#(&%&\x00', &(0x7f0000000240)='./bus\x00', 0xffffffffffffff9c) 788.673018ms ago: executing program 3 (id=10975): pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) fcntl$setpipe(r0, 0x407, 0x0) write$FUSE_INIT(r0, &(0x7f0000000340)={0xfffffffffffffc90, 0x0, 0x0, {0x7, 0x28, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x50) vmsplice(r0, &(0x7f0000000140)=[{&(0x7f0000000100)="eb", 0x20000101}], 0x1, 0x0) fcntl$setpipe(r0, 0x407, 0x2000000) prctl$PR_SET_THP_DISABLE(0x29, 0x0) 551.735785ms ago: executing program 1 (id=10976): r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001600), 0x0, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0x0) r1 = io_uring_setup(0x2ad5, &(0x7f00000001c0)) ioctl$TCXONC(r0, 0x540a, 0x3) close(r1) ioctl$TCSETSW2(r0, 0x5425, 0x0) 474.640118ms ago: executing program 2 (id=10977): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(0xffffffffffffffff, 0x4b72, &(0x7f00000000c0)={0x1, 0x0, 0x2, 0x0, 0x11c, &(0x7f0000000380)}) r1 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$inet6_udp_int(r1, 0x11, 0xa, &(0x7f0000000340)=0x1, 0x4) ioctl$VT_ACTIVATE(r0, 0x5606, 0x8) ioctl$TIOCSLCKTRMIOS(r0, 0x4b69, 0x0) 474.446983ms ago: executing program 0 (id=10978): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpu.stat\x00', 0x275a, 0x0) write$UHID_INPUT(r0, &(0x7f0000000940)={0x8, {"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", 0x1000}}, 0xfec) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./bus\x00', 0x141842, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='blkio.bfq.io_service_time_recursive\x00', 0x275a, 0x0) copy_file_range(r2, &(0x7f00000001c0), r1, 0x0, 0xffffffffa003e45b, 0x700000000000000) 205.882485ms ago: executing program 2 (id=10979): timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004}, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 148.768089ms ago: executing program 0 (id=10980): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000540)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000000c0)="e4e32dd2", 0x4}], 0x1, &(0x7f0000000980)=ANY=[@ANYBLOB="300000000000000017e2ffff010000001800000045f43a7ce45002bdb85e47ab3e39597e422ffab456dd963a0000000018000000000000001701000004000000060200000040000018000000000000001701000003"], 0x60}], 0x1, 0x8001) sendmsg$NL80211_CMD_START_NAN(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0, 0x14}}, 0x0) 119.634275ms ago: executing program 4 (id=10981): r0 = userfaultfd(0x1) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_WRITEPROTECT(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000800000/0x800000)=nil, 0x802000}, 0x2}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$UFFDIO_CONTINUE(r1, 0xc020aa08, &(0x7f00000000c0)={{&(0x7f0000800000/0x800000)=nil, 0x800000}}) madvise(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x3) 0s ago: executing program 3 (id=10982): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000440)={0x6, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="18b600"], 0x0}, 0x90) r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000), 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet6_mptcp_buf(r0, 0x11c, 0x3, &(0x7f00000001c0)=""/207, &(0x7f0000000000)=0xcf) kernel console output (not intermixed with test programs): 2:21 syzkaller kern.notice kernel: [ 1180.015325][ T30] audit: type[ 1180.097657][ T30] audit: type=1400 audit(2134218741.948:34048): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 =1400 audit(2134218741.918:34046): avc: denied { map_create } for pid=26524 comm="syz.3.9691" scontext=root:sysadm_r:sysadm_t tcontext=root:s[ 1180.132945][ T30] audit: type=1400 audit(2134218741.948:34049): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 ysadm_r:sysadm_t tclass=bpf permissive=0 Aug 18 14:32:21 syzkaller kern.notice kernel: [ 1180.057663][ T30] audit: type=1400 [ 1180.166213][ T30] audit: type=1400 audit(2134218741.998:34050): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 audit(2134218741.928:34047): avc: denied { read write } for pid=6268 comm="syz-executor" name="loop0" dev="de[ 1180.197829][ T30] audit: type=1400 audit(2134218741.998:34051): avc: denied { read write } for pid=5224 comm="syz-executor" name="loop3" dev="devtmpfs" ino=652 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 vtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:f Aug 18 14:32:22 syzkaller kern.notice kernel: [ 1180.097657][ T30] audit: type=1400 audit(2134218741.948:34048): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass Aug 18 14:32:22 syzkaller kern[ 1180.255486][ T30] audit: type=1400 audit(2134218742.038:34052): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 .notice kernel: [ 1180.132945][ T30] audit: type=1400 audit(2134218741.948:34049): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass Aug 18 14:32:22 syzkaller kern.notice kernel: [ 1180.166213][ T30] audit: type=1400 audit(2134218741.998:34050): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass Aug 18 14:32:22 syzkaller kern.notice kernel: [ 1180.197829][ T30] audit: type=1400 audit(2134218741.998:34051): avc: denied { rea[ 1180.335657][ T30] audit: type=1400 audit(2134218742.068:34053): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 d write } for pid=5224 comm="syz-executor" name="loop3" dev="devtmpfs" ino=652 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:f Aug 18 14:32:22 syzkaller kern.notice kernel: [ 1180.255486][ T30] audit: type=1400 audit(2134218742.038:34052): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass[ 1180.393145][ T30] audit: type=1400 audit(2134218742.098:34054): avc: denied { read } for pid=26531 comm="syz.0.9692" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=0 Aug 18 14:32:22 syzkaller kern.notice kernel: [ 1180.335657][ T30] audit: type=1400 audit(2134218742.068:34053): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass Aug 18 14:32:22 syzkaller kern.notice kernel: [ 1180.393145][ T30] audit: type=1400 audit(2134218742.098:34054): avc: denied { read } for pid=26531 comm="syz.0.9692" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_ [ 1180.475090][ T30] audit: type=1400 audit(2134218742.098:34055): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 Aug 18 14:32:22 syzkaller kern.notice kernel: [ 1180.475090][ T30] audit: type=1400 audit(2134218742.098:34055): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass [ 1182.541676][ T1272] ieee802154 phy0 wpan0: encryption failed: -22 Aug 18 14:32:24 syzkaller kern.warn kernel: [ 1182.541676][ T1272] ieee802154 phy0 wpan0: encryption failed: -22 [ 1182.588229][T26601] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(3) [ 1182.594824][T26601] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) Aug 18 14:32:24 syzkaller kern.info kernel: [ 1182.588229][T26601] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(3) Aug 18 14:32:24 syzkaller kern.info kernel: [ 1182.594824][T26601] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 1182.644607][T26601] vhci_hcd vhci_hcd.0: Device attached Aug 18 14:32:24 syzkaller kern.info kernel: [ 1182.644607][T26601] vhci_hcd vhci_hcd.0: Device attached [ 1182.719522][T26602] vhci_hcd: connection closed [ 1182.722529][ T62] vhci_hcd: stop threads Aug 18 14:32:24 syzkaller kern.info kernel: [ 1182.719522][T26602] vhci_hcd: connection closed Aug 18 14:32:24 syzkaller kern.info kernel: [ 1182.722529][ T62] vhci_hcd: stop threads [ 1182.768357][ T62] vhci_hcd: release socket [ 1182.784021][ T62] vhci_hcd: disconnect device Aug 18 14:32:24 syzkaller kern.info kernel: [ 1182.768357][ T62] vhci_hcd: release socket Aug 18 14:32:24 syzkaller kern.info kernel: [ 1182.784021][ T62] vhci_hcd: disconnect device [ 1182.871038][ T9] vhci_hcd: vhci_device speed not set Aug 18 14:32:24 syzkaller kern.err kernel: [ 1182.871038][ T9] vhci_hcd: vhci_device speed not set Aug 18 14:32:25 syzkaller daemon.err dhcpcd[26638]: ps_bpf_start_bpf: bpf_open: Invalid argument Aug 18 14:32:25 syzkaller daemon.err dhcpcd[26638]: ps_root_recvmsg: Invalid argument Aug 18 14:32:26 syzkaller daemon.err dhcpcd[26666]: ps_bpf_start_bpf: bpf_open: Invalid argument Aug 18 14:32:26 syzkaller daemon.err dhcpcd[26666]: ps_root_recvmsg: Invalid argument [ 1185.020744][ T30] kauditd_printk_skb: 163 callbacks suppressed [ 1185.020770][ T30] audit: type=1400 audit(2134218746.918:34219): avc: denied { read } for pid=26676 comm="syz.0.9756" name="card1" dev="devtmpfs" ino=630 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=0 Aug 18 14:32:26 syzkaller kern.warn kernel: [ 1185.020744][ T30] kauditd_printk_skb: 163 callbacks suppressed Aug 18 14:32:26 syzkaller kern.notice kernel: [ 1185.020770][ T30] audit: type=1400 audit(2134218746.918:34219): avc: denied { read } for pid=26676 comm="syz.0.9756" name[ 1185.087359][ T30] audit: type=1326 audit(2134218746.958:34220): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26675 comm="syz.2.9757" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fef4797cef9 code=0x0 ="card1" dev="devtmpfs" ino=630 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_devi Aug 18 14:32:27 syzkaller kern.notice kernel: [ 1185.087359][ T30] audit: type=1326 audit(2134218746.958:34220): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26675 comm="syz.2.9757" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 co [ 1185.182569][ T30] audit: type=1400 audit(2134218746.968:34221): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 Aug 18 14:32:27 syzkaller kern.notice kernel: [ 1185.182569][ T30] audit: type=1400 audit(2134218746.968:34221): avc: denied [ 1185.225894][ T30] audit: type=1400 audit(2134218746.968:34222): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass [ 1185.281724][ T30] audit: type=1400 audit(2134218747.028:34223): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 Aug 18 14:32:27 syzkaller kern.notice kernel: [ 1185.225894][ T30] audit: type=1400 audit(2134218746.968:34222): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass Aug 18 14:32:27 syzkaller kern.notice kernel: [ 1185.281724][ T30] audit: type=1400 audit(2134218747.028:3[ 1185.337608][ T30] audit: type=1400 audit(2134218747.048:34224): avc: denied { read write } for pid=6268 comm="syz-executor" name="loop0" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 4223): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass Aug 18 14:32:27 syzkaller kern.notice kernel: [ 1185.337608][ T30] audit: type=1400 audit(2134218747.048:34224): avc: denied { read write } for pid=6268 comm="syz-executor" name="loop0" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:f [ 1185.402405][ T30] audit: type=1400 audit(2134218747.118:34225): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 Aug 18 14:32:27 syzkaller kern.notice kernel: [ 1185.402405][ T30] audit: type=1400 audit(2134218747.118:34225): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass [ 1185.464796][ T30] audit: type=1400 audit(2134218747.208:34226): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 Aug 18 14:32:27 syzkaller kern.notice kernel: [ 1185.464796][ T30] audit: type=1400 audit(2134218747.208:34226): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass [ 1185.532494][ T30] audit: type=1400 audit(2134218747.218:34227): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 Aug 18 14:32:27 syzkaller kern.notice kernel: [ 1185.532494][ T30] audit: type=1400 audit(2134218747.218:34227): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass [ 1185.607828][ T30] audit: type=1400 audit(2134218747.218:34228): avc: denied { read write } for pid=5224 comm="syz-executor" name="loop3" dev="devtmpfs" ino=652 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 1185.615515][T26688] sp0: Synchronizing with TNC Aug 18 14:32:27 syzkaller kern.notice kernel: [ 1185.607828][ T30] audit: type=1400 audit(2134218747.218:34228): avc: denied { read write } for pid=5224 comm="syz-executor" name="loop3" dev="devtmpfs" ino=652 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:f Aug 18 14:32:27 syzkaller kern.info kernel: [ 1185.615515][T26688] sp0: Synchronizing with TNC Aug 18 14:32:27 syzkaller daemon.err dhcpcd[26689]: ps_bpf_start_bpf: bpf_open: Invalid argument Aug 18 14:32:27 syzkaller daemon.err dhcpcd[26689]: ps_root_recvmsg: Invalid argument Aug 18 14:32:27 syzkaller kern.debug kernel: [ 1185.780910][T18995] 6pack: bad checksum 00 [ 1186.218052][T26703] ebt_among: src integrity fail: 300 Aug 18 14:32:28 syzkaller kern.err kernel: [ 1186.218052][T26703] ebt_among: src integrity fail: 300 [ 1187.759457][T26757] netlink: 'syz.3.9795': attribute type 29 has an invalid length. Aug 18 14:32:29 [ 1187.806904][T26757] netlink: 'syz.3.9795': attribute type 29 has an invalid length. syzkaller kern.warn kernel: [ 1187.759457][T26757] netlink: 'syz.3.9795': attribute type 29 has an invalid length. Aug 18 14:32:29 syzkaller kern.warn kernel: [ 1187.806904][T26757] netlink: 'syz.3.9795': attribute type 29 has an invalid length. [ 1187.861918][T26757] netlink: 'syz.3.9795': attribute type 29 has an invalid length. Aug 18 14:32:29 syzkaller kern.warn kernel: [ 1187.861918][T26757] netlink: 'syz.3.9795': attribute type 29 has an invalid length. [ 1187.909455][T26757] netlink: 'syz.3.9795': attribute type 29 has an invalid length. Aug 18 14:32:29 syzkaller kern.warn kernel: [ 1187.909455][T26757] netlink: 'syz.3.9795': attribute type 29 has an invalid length. [ 1190.062734][ T30] kauditd_printk_skb: 184 callbacks suppressed [ 1190.062757][ T30] audit: type=1400 audit(2134218751.968:34413): avc: denied { read write } for pid=11101 comm="syz-executor" name="loop4" dev="devtmpfs" ino=653 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 Aug 18 14:32:31 syzkaller kern.warn kernel: [ 1190.062734][ T30] kauditd_printk_skb: 184 callbacks suppressed Aug 18 14:32:31 syzkaller kern.notice kernel: [ 1190.062757][ T30] audit: type=1400 audit(2134218751.968:34413): avc: denied { read write } for pid=11101 comm="syz-executor" name="loop4" dev="devtmpfs" ino=653 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r: [ 1190.148417][ T30] audit: type=1400 audit(2134218752.018:34414): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 Aug 18 14:32:32 syzkaller kern.notice kernel: [ 1190.148417][ T30] audit: type=1400 audit(2134218752.018:34414): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=s[ 1190.193966][ T30] audit: type=1400 audit(2134218752.018:34415): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 ystem_u:system_r[ 1190.194978][T26833] tun0: tun_chr_ioctl cmd 1074025675 :syslogd_t tcontext=system_u:object_r:var_t tclass [ 1190.237313][ T30] audit: type=1400 audit(2134218752.018:34416): avc: denied { read write } for pid=6268 comm="syz-executor" name="loop0" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 1190.245636][T26833] tun0: persist enabled Aug 18 14:32:32 syzkaller kern.notice kernel: [ 1190.193966][ T30] audit: type=1400 audit(2134218752.018:34415[ 1190.278567][T26838] tun0: tun_chr_ioctl cmd 1074025675 ): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=s[ 1190.291675][T26838] tun0: persist disabled ystem_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass Aug 18 14:32:32 syzkaller kern.info kernel: [ 1190.194978][T26833] tun0: tun_chr_ioctl cmd 1074025675 Aug 18 14:32:32 syzkaller kern.notice kernel: [ 1190.[ 1190.316145][ T30] audit: type=1400 audit(2134218752.078:34417): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 237313][ T30] audit: type=1400 audit(2134218752.018:34416): avc: denied { read write } for pid=6268 comm="syz-executor" name="loop0" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:f Aug 18 14:32:32 syzkaller kern.info kernel: [ 1190.245636][T26833] tun0: persist enabled Aug 18 14:32:32 syzkaller kern.info kernel: [ 1190.278567][T26838] tun0: tun_chr_ioctl cmd 1074025675 Aug 18 14:32:32 [ 1190.375327][ T30] audit: type=1400 audit(2134218752.128:34418): avc: denied { create } for pid=26834 comm="syz.0.9834" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=0 syzkaller kern.info kernel: [ 1190.291675][T26838] tun0: persist disabled Aug 18 14:32:32 syzkaller kern.notice kernel: [ 1190.[ 1190.407441][ T30] audit: type=1400 audit(2134218752.138:34419): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 316145][ T30] audit: type=1400 audit(2134218752.078:34417): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass Aug 18 14:32:32 syzkaller kern.notice kernel: [ 1190.375327][ T30] audit: type=1400 audit(2134218752.128:34418): avc: denied { create } for pid=26834 comm="syz.0.9834" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive Aug 18 14:32:32 syzkaller kern.notice kernel:[ 1190.478063][ T30] audit: type=1400 audit(2134218752.168:34420): avc: denied { name_bind } for pid=26835 comm="syz.4.9833" src=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=0 [ 1190.407441][ T30] audit: type=1400 audit(2134218752.138:34419): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass Aug 18 14:32:32 syzkaller kern.notice kernel: [ 1190.478063][ T30] audit: type=1400 aud[ 1190.528363][ T30] audit: type=1400 audit(2134218752.178:34421): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 it(2134218752.168:34420): avc: denied { name_bind } for pid=26835 comm="syz.4.9833" src=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_ Aug 18 14:32:32 syzkaller kern.notice kernel: [ 1190.528363][ T30] audit: type=1400 audit(2134218752.178:34421): avc: denied { read } for pid=46[ 1190.579199][ T30] audit: type=1400 audit(2134218752.178:34422): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 56 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass Aug 18 14:32:32 syzkaller kern.notice kernel: [ 1190.579199][ T30] audit: type=1400 audit(2134218752.178:34422): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass [ 1191.160458][T18692] Bluetooth: hci2: Opcode 0x1003 failed: -110 [ 1191.167754][T26801] Bluetooth: hci2: command 0x1003 tx timeout Aug 18 14:32:33 syzkaller kern.err kernel: [ 1191.160458][T18692] Bluetooth: hci2: Opcode 0x1003 failed: -110 Aug 18 14:32:33 syzkaller kern.err kernel: [ 1191.167754][T26801] Bluetooth: hci2: command 0x1003 tx timeout [ 1194.804758][T26949] sit0: entered allmulticast mode Aug 18 14:32:36 syzkaller kern.info kernel: [ 1194.804758][T26949] sit0: entered allmulticast mode [ 1194.949237][T26949] sit0: entered promiscuous mode Aug 18 14:32:36 syzkaller kern.info kernel: [ 1194.949237][T26949] sit0: entered promiscuous mode [ 1195.161229][ T30] kauditd_printk_skb: 128 callbacks suppressed [ 1195.161253][ T30] audit: type=1400 audit(2134218757.068:34551): avc: denied { name_bind } for pid=26953 comm="syz.1.9884" src=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=0 Aug 18 14:32:37 [ 1195.209690][ T30] audit: type=1400 audit(2134218757.108:34552): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 syzkaller kern.warn kernel: [ 1195.161229][ T30] kauditd_printk_skb: 128 callbacks suppressed Aug 18 14:32:37 syzkaller kern.notice kernel: [ 1195.161253][ T30] audit: type=1400 audit(213[ 1195.247557][ T30] audit: type=1400 audit(2134218757.108:34553): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 4218757.068:34551): avc: denied { name_bind } for pid=26953 comm="syz.1.9884" src=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_ Aug 18 14:32:37 syzkaller kern.notice kernel: [ 1195.209690][ T30] audit: type=1400 audit(2134218757.108:34552): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tcla[ 1195.319643][ T30] audit: type=1400 audit(2134218757.198:34554): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 ss Aug 18 14:32:37 syzkaller kern.notice kernel: [ 1195.247557][ T30] audit: type=1400 audit(2134218757.108:34553): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass Aug 18 14:32:37 syzkaller kern.notice kernel: [ 1195.319643][ T30] audit: type=1400 audit(2134218757.198:34554): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass [ 1195.429157][ T30] audit: type=1400 audit(2134218757.198:34555): avc: denied { read write } for pid=6268 comm="syz-executor" name="loop0" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 1195.477905][ T30] audit: type=1400 audit(2134218757.198:34556): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 Aug 18 14:32:37 syzkaller kern.notice kernel: [ 1195.429157][ T30] audit: type=1400 audit(2134218757.198:34555): avc: denied { read write } for pid=6268 comm="syz-executor" name="loop0" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:f Aug 18 14:32:37 syzkaller kern.notice kernel: [ 1195.477905][ T30] audit: type=1400 audit(2134218757.198:34556): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass [ 1195.573763][ T30] audit: type=1400 audit(2134218757.248:34557): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 Aug 18 14:32:37 syzkaller kern.notice kernel: [ 1195.573763][ [ 1195.637161][ T30] audit: type=1400 audit(2134218757.398:34558): avc: denied { read write } for pid=18802 comm="syz-executor" name="loop2" dev="devtmpfs" ino=651 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 T30] audit: type=1400 audit(2134218757.248:34557[ 1195.666240][ T30] audit: type=1400 audit(2134218757.418:34559): avc: denied { read write } for pid=11101 comm="syz-executor" name="loop4" dev="devtmpfs" ino=653 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 ): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass Aug 18 14:32:37 syzkaller kern.notice kernel: [ 1195.637161][ T30] audit: type=1400 audit(2134218757.398:34558): avc: denied { read write } for pid=18802 comm="syz-executor" name="loop2" dev="devtmpfs" ino=651 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r: Aug 18 14:32:37 syzkalle[ 1195.732323][ T30] audit: type=1400 audit(2134218757.428:34560): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 r kern.notice kernel: [ 1195.666240][ T30] audit: type=1400 audit(2134218757.418:34559): avc: denied { read write } for pid=11101 comm="syz-executor" name="loop4" dev="devtmpfs" ino=653 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r: Aug 18 14:32:37 syzkaller kern.notice kernel: [ 1195.732323][ T30] audit: type=1400 audit(2134218757.428:34560): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass [ 1197.701187][ T0] NOHZ tick-stop error: local softirq work is pending, handler #08!!! Aug 18 14:32:39 syzkaller kern.warn kernel: [ 1197.701187][ T0] NOHZ tick-stop error: local softirq work is pending, handler #08!!! [ 1200.196707][ T30] kauditd_printk_skb: 142 callbacks suppressed [ 1200.196733][ T30] audit: type=1400 audit(2134218762.098:34703): avc: denied { read write } for pid=27070 comm="syz.4.9939" name="video0" dev="devtmpfs" ino=849 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=0 Aug 18 14:32:42 syzkaller kern.warn kernel: [ 1200.196707][ T30] kauditd_printk_skb: 142 callbacks suppressed Aug 18 14:32:42 syzkaller kern.notice kernel: [ 1200.196733][ T30] audit: type=1400 audit(2134218762.098:34703): avc: denied { read write } for pid=27070 comm="syz.4.9939" name="video0" dev="devtmpfs" ino=849 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v [ 1200.306517][ T30] audit: type=1400 audit(2134218762.138:34704): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 Aug 18 14:32:42 syzkaller kern.notice kernel: [ 1200.306517][ T30] audit: type=1400 audit(2134218762.138:34704): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass [ 1200.400048][ T30] audit: type=1400 audit(2134218762.138:34705): avc: denied { create } for pid=27071 comm="syz.1.9938" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=0 Aug 18 14:32:42 syzkaller kern.notice kernel: [ 1200.400048][ T30] audit: type=1400 audit(2134218762.138:34705): avc: denied { create } for pid=27071 comm="syz.1.9938" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=0 [ 1200.466864][ T30] audit: type=1400 audit(2134218762.138:34706): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 [ 1200.494608][ T30] audit: type=1400 audit(2134218762.158:34707): avc: denied { read write } for pid=6268 comm="syz-executor" name="loop0" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 Aug 18 14:32:42 syzkaller kern.notice kernel: [ 1200.466864][ T30] audit: type=1400 audit(2134218762.138:34706): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass Aug 18 14:32:42 syzkaller kern.notice kernel: [ 1200.494608][ T30] audit: type=1400 audit(2134218762.158:34707): avc: denied { read write } for pid=6268 comm="syz-executor" name="loop0" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:f [ 1200.569023][T27075] pim6reg1: entered promiscuous mode [ 1200.594149][ T30] audit: type=1400 audit(2134218762.168:34708): avc: denied { read write } for pid=5224 comm="syz-executor" name="loop3" dev="devtmpfs" ino=652 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 1200.609560][T27075] pim6reg1: entered allmulticast mode Aug 18 14:32:42 syzkaller kern.info kernel: [ 1200.569023][T27075] pim6reg1: entered promiscuous mode Aug 18 14:32:42 syzkaller kern.notice kernel: [ 1200.594149][ T30] audit: type=1400 audit(2134218762.168:34708): avc: denied { read write } for pid=5224 comm="syz-executor" name="loop3" dev="devtmpfs" ino=652 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:f Aug 18 14:32:42 syzkaller kern.info kernel: [ 1200.609560][T27075] pim6reg1: entered allmulticast mode [ 1200.704029][ T30] audit: type=1400 audit(2134218762.198:34709): avc: denied { read write } for pid=18802 comm="syz-executor" name="loop2" dev="devtmpfs" ino=651 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 Aug 18 14:32:42 syzkaller kern.notice kernel: [ 1200.704029][ T30] audit: type=1400 audit(2134218762.198:34709): avc: denied { read write } for pid=18802 comm="syz-executor" name="loop2" dev="devtmpfs" ino=651 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r: [ 1200.778417][ T30] audit: type=1400 audit(2134218762.238:34710): avc: denied { read write } for pid=11101 comm="syz-executor" name="loop4" dev="devtmpfs" ino=653 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 Aug 18 14:32:42 syzkaller kern.notice kernel: [ 1200.778417][ T30] audit: type=1400 audit(2134218762.238:34710): avc: denied { read write } for pid=11101 comm="syz-executor" name="loop4" dev="devtmpfs" ino=653 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r: [ 1200.934768][ T30] audit: type=1400 audit(2134218762.248:34711): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 Aug 18 14:32:42 syzkaller kern.notice kernel: [ 1200.934768][ T30] audit: type=1400 audit(2134218762.248:34711): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:obj[ 1200.988202][ T30] audit: type=1400 audit(2134218762.328:34712): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 ect_r:var_t tclass Aug 18 14:32:42 syzkaller kern.notice kernel: [ 1200.988202][ T30] audit: type=1400 audit(2134218762.328:34712): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass [ 1202.297319][T27110] [U]  Aug 18 14:32:44 syzkaller kern.info kernel: [ 1202.297319][T27110] [U] ^X [ 1205.199882][ T30] kauditd_printk_skb: 138 callbacks suppressed [ 1205.199909][ T30] audit: type=1400 audit(2134218767.098:34851): avc: denied { read write } for pid=11101 comm="syz-executor" name="loop4" dev="devtmpfs" ino=653 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 Aug 18 14:32:47 syzkaller kern.warn kernel: [ 1205.199882][ T30] kauditd_printk_skb: 138 callbacks suppressed Aug 18 14:32:47 syzkaller kern.notice kernel: [ 1205.199909][ T30] audit: type=1400 audit(2134218767.098:34851): avc: denied { read write } for pid=11101 comm="syz-executor" name="loop4" dev="devtmpfs" ino=653 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r: [ 1205.329902][ T30] audit: type=1400 audit(2134218767.138:34852): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 Aug 18 14:32:47 syzkaller kern.notice kernel: [ 1205.329902][ T30] audit: type=1400 audit(2134218767.138:34852): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass [ 1205.397644][ T30] audit: type=1400 audit(2134218767.138:34853): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 Aug 18 14:32:47 syzkaller kern.notice kernel: [ 1205.397644][ T30] audit: type=1400 audit(2134218767.138:34853): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass [ 1205.489924][ T30] audit: type=1400 audit(2134218767.198:34854): avc: denied { read write } for pid=6268 comm="syz-executor" name="loop0" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 Aug 18 14:32:47 syzkaller kern.notice kernel: [ 1205.489924][ T30] audit: type=1400 audit(2134218767.198:34854): avc: denied { read write } for pid=6268 comm="syz-executor" name="loop0" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:f [ 1205.568155][ T30] audit: type=1400 audit(2134218767.208:34855): avc: denied { read write } for pid=5224 comm="syz-executor" name="loop3" dev="devtmpfs" ino=652 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 Aug 18 14:32:47 syzkaller kern.notice kernel: [ 1205.568155][ T30] audit: type=1400 audit(2134218767.208:34855): avc: denied { read write } for pid=5224 comm="syz-executor" name="loop3" dev="devtmpfs" ino=652 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:f [ 1205.689987][ T30] audit: type=1400 audit(2134218767.258:34856): avc: denied { prog_load } for pid=27200 comm="syz.1.9999" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 Aug 18 14:32:47 syzkaller kern.notice kernel: [ 1205.689987][ T30] audit: type=1400 audit(2134218767.258:34856): avc: denied { prog_load } for pid=27200 comm="syz.1.9999" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 1205.749968][ T30] audit: type=1400 audit(2134218767.268:34857): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 Aug 18 14:32:47 syzkaller kern.notice kernel: [ 1205.749968][ T30] audit: type=1400 audit(2134218767.268:34857): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcont[ 1205.823684][ T30] audit: type=1400 audit(2134218767.338:34858): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 ext=system_u:object_r:var_t tclass Aug 18 14:32:47 syzkaller kern.notice kernel: [ 1205.823684][ T30] audit: type=1400 audit(2134218767.338:34858): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino[ 1205.874746][ T30] audit: type=1400 audit(2134218767.348:34859): avc: denied { read } for pid=27203 comm="syz.4.10002" name="iommu" dev="devtmpfs" ino=626 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=0 =1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass Aug 18 14:32:47 syzkaller kern.notice kernel: [ 1205.874746][ T30] audit: type=1400 audit(2134218767.348:34859): avc: denied { read } for pid=27203 comm="syz.4.10002" name="iommu" dev="devtmpfs" ino=626 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_ [ 1205.970211][ T30] audit: type=1400 audit(2134218767.358:34860): avc: denied { read write } for pid=18802 comm="syz-executor" name="loop2" dev="devtmpfs" ino=651 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 Aug 18 14:32:47 syzkaller kern.notice kernel: [ 1205.970211][ T30] audit: type=1400 audit(2134218767.358:34860): avc: denied { read write } for pid=18802 comm="syz-executor" name="loop2" dev="devtmpfs" ino=651 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r: [ 1210.224038][ T30] kauditd_printk_skb: 133 callbacks suppressed [ 1210.224063][ T30] audit: type=1400 audit(2134218772.128:34994): avc: denied { create } for pid=27325 comm="syz.2.10058" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 Aug 18 14:32:52 syzkaller kern.warn kernel: [ 1210.224038][ T30] kauditd_printk_skb: 133 callbacks suppressed Aug 18 14:32:52 syzkaller kern.notice kernel: [ 1210.224063][ T30] audit: type=1400 audit(2134218772.128:34994): avc: denied { create } for pid=27325 comm="syz.2.10058" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permis [ 1210.323267][ T30] audit: type=1400 audit(2134218772.138:34995): avc: denied { read write } for pid=16126 comm="syz-executor" name="loop1" dev="devtmpfs" ino=650 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 Aug 18 14:32:52 syzkaller kern.notice kernel: [ 1210.323267][ T30] audit: type=1400 audit(2134218772.138:34995): avc: denied { read write } for pid=16126 comm="syz-executor" name="loop1" dev="devtmpfs" ino=650 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r: [ 1210.404948][ T30] audit: type=1400 audit(2134218772.158:34996): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 Aug 18 14:32:52 syzkaller kern.notice kernel: [ 1210.404948][ T30] audit: type=1400 audit(2134218772.158:34996): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass [ 1210.489265][ T30] audit: type=1400 audit(2134218772.158:34997): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 Aug 18 14:32:52 syzkaller kern.notice kernel: [ 1210.489265][ T30] audit: type=1400 audit(2134218772.158:34997): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass [ 1210.588594][ T30] audit: type=1400 audit(2134218772.258:34998): avc: denied { read write } for pid=18802 comm="syz-executor" name="loop2" dev="devtmpfs" ino=651 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 Aug 18 14:32:52 syzkaller kern.notice kernel: [ 1210.588594][ T30] audit: type=1400 audit(2134218772.258:34998): avc: denied { read write } for pid=18802 comm="syz-executor" name="loop2" dev="devtmpfs" ino=651 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r: [ 1210.649167][ T30] audit: type=1400 audit(2134218772.268:34999): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 Aug 18 14:32:52 syzkaller kern.notice kernel: [ 1210.649167][ [ 1210.689589][ T30] audit: type=1400 audit(2134218772.298:35000): avc: denied { create } for pid=27328 comm="syz.0.10060" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=0 T30] audit: type=1400 audit(2134218772.268:34999): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass Aug 18 14:32:52 syzkaller kern.notice kernel: [ 1210.689589][ T30] audit: type=1400 audit(2134218772.298:35000): avc: denied { create } for pid=27328 comm="syz.0.10060" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=0 [ 1210.763783][ T30] audit: type=1400 audit(2134218772.308:35001): avc: denied { create } for pid=27330 comm="syz.3.10059" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=0 Aug 18 14:32:52 syzkaller kern.notice kernel: [ 1210.763783][ T30] audit: type=1400 audit(2134218772.308:35001): avc: denied { create } for pid=27330 comm="syz.3.10059" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm[ 1210.814871][ T30] audit: type=1400 audit(2134218772.308:35002): avc: denied { read write } for pid=11101 comm="syz-executor" name="loop4" dev="devtmpfs" ino=653 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 _t tclass=anon_ino Aug 18 14:32:52 syzkaller kern.notice kernel: [ 1210.814871][ T30] audit: type=1400 audit(2134218772.308:35002): avc: denied { read write } for pid=11101 comm="syz-executor" name="loop4" dev="devtmpfs" ino=653 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r: [ 1210.896119][ T30] audit: type=1400 audit(2134218772.338:35003): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 Aug 18 14:32:52 syzkaller kern.notice kernel: [ 1210.896119][ T30] audit: type=1400 audit(2134218772.338:35003): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass [ 1215.281431][ T30] kauditd_printk_skb: 149 callbacks suppressed [ 1215.281455][ T30] audit: type=1400 audit(2134218777.188:35153): avc: denied { read write } for pid=27470 comm="syz.2.10124" name="raw-gadget" dev="devtmpfs" ino=734 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=0 Aug 18 14:32:57 syzkaller kern.warn kernel: [ 1215.281431][ T30] kauditd_printk_skb: 149 callbacks suppressed Aug 18 14:32:57 syzkaller kern.notice kernel: [ 1215.281455][ T30] audit: type=1400 audit(2134218777.188:35153): avc: denied { read write } for pid=27470 comm="syz.2.10124" name="raw-gadget" dev="devtmp[ 1215.350409][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! fs" ino=734 scontext=root:sysadm_r:sysadm_t tcontext=system_u:objec Aug 18 14:32:57 syzkaller kern.warn kernel: [ 1215.350409][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 1215.414213][ T30] audit: type=1400 audit(2134218777.228:35154): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 Aug 18 14:32:57 syzkaller kern.notice kernel: [ 1215.414213][ T30] audit: type=1400 audit(2134218777.228:35154): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcont[ 1215.466041][ T30] audit: type=1400 audit(2134218777.228:35155): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 ext=system_u:object_r:var_t tclass Aug 18 14:32:57 syzkaller kern.notice kernel: [ 1215.466041][ T30] audit: type=1400 audit(2134218777.228:35155): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass [ 1215.527909][ T30] audit: type=1400 audit(2134218777.228:35156): avc: denied { read write } for pid=16126 comm="syz-executor" name="loop1" dev="devtmpfs" ino=650 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 Aug 18 14:32:57 syzkaller kern.notice kernel: [ 1215.527909][ T30] audit: type=1400 audit(2134218777.228:35156): avc: denied { read write } for pid=16126 comm="syz-executor" name="loop1" dev="devtmpfs" ino=650 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r: [ 1215.609949][ T30] audit: type=1400 audit(2134218777.268:35157): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 Aug 18 14:32:57 syzkaller kern.notice kernel: [ 1215.609949][ T30] audit: type=1400 audit(2134218777.268:35157): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino[ 1215.653350][ T30] audit: type=1400 audit(2134218777.318:35158): avc: denied { read write } for pid=5224 comm="syz-executor" name="loop3" dev="devtmpfs" ino=652 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 =1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:obj[ 1215.683417][ T30] audit: type=1400 audit(2134218777.348:35159): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 ect_r:var_t tclass Aug 18 14:32:57 syzkaller kern.notice kernel: [ 1215.653350][ T30] audit: type=1400 audit(2134218777.318:35158): avc: denied { read write } for pid=5224 comm="syz-executor" name="loop3" dev="devtmpfs" ino=652 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:f Aug 18 14:32:57 syzkaller kern.notice kernel: [ 1215.683417][ T30] audit: type=1400 audit(2134218777.348:35159): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass [ 1215.765485][ T30] audit: type=1400 audit(2134218777.398:35160): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 Aug 18 14:32:57 syzkaller kern.notice kernel: [ 1215.765485][ T30] audit: type=1400 audit(2134218777.398:35160): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass [ 1215.858976][ T30] audit: type=1400 audit(2134218777.408:35161): avc: denied { create } for pid=27472 comm="syz.1.10125" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=0 Aug 18 14:32:57 syzkaller kern.notice kernel: [ 1215.858976][ T30] audit: type=1400 audit(2134218777.408:35161): avc: denied { create } for pid=27472 comm="syz.1.10125" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=0 [ 1215.929938][ T30] audit: type=1400 audit(2134218777.468:35162): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 Aug 18 14:32:57 syzkaller kern.notice kernel: [ 1215.929938][ T30] audit: type=1400 audit(2134218777.468:35162): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass [ 1220.304645][ T30] kauditd_printk_skb: 170 callbacks suppressed [ 1220.304671][ T30] audit: type=1400 audit(2134218782.208:35333): avc: denied { relabelfrom } for pid=27607 comm="syz.2.10189" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=0 Aug 18 14:33:02 syzkaller kern.warn kernel: [ 1220.304645][ T30] kauditd_printk_skb: 170 callbacks suppressed Aug 18 14:33:02 syzkaller kern.notice kernel: [ 1220.304671][ T30] audit: type=1400 audit(2134218782.208:35333): avc: denied { relabelfrom } for pid=27607 comm="syz.2.10189" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=0 [ 1220.400990][ T30] audit: type=1400 audit(2134218782.218:35334): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 Aug 18 14:33:02 syzkaller kern.notice kernel: [ 1220.400990][ T30] audit: type=1400 audit(2134218782.218:35334): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass [ 1220.491373][ T30] audit: type=1400 audit(2134218782.218:35335): avc: denied { create } for pid=27610 comm="syz.4.10191" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=0 Aug 18 14:33:02 syzkaller kern.notice kernel: [ 1220.491373][ T30] audit: type[ 1220.530439][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! =1400 audit(2134[ 1220.540455][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! 218782.218:35335): avc: denied { create } for pid=27610 comm="syz.4.10191" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_ino Aug 18 14:33:02 syzkaller kern.warn kernel: [ 1220.530439][ T0] NOHZ tick-stop error: local softirq work is pending, handler [ 1220.585401][ T30] audit: type=1400 audit(2134218782.238:35336): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 #200!!! Aug 18 14:33:02 syzkaller kern.warn kernel: [ 1220.540455][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! Aug 18 14:33:02 syzkaller kern.notice kernel: [ 1220.585401][ T30] audit: type=1400 audit(2134218782.238:35336): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tco[ 1220.641454][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! ntext=system_u:object_r:var_t tclass Aug 18 14:33:02 syzkaller kern.warn kernel: [ 1220.641454][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 1220.690442][ T30] audit: type=1400 audit(2134218782.258:35337): avc: denied { create } for pid=27613 comm="syz.1.10193" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=0 Aug 18 14:33:02 syzkaller kern.notice kernel: [ 1220.690442][ T30] audit: type=1400 audit(2134218782.258:35337): avc: denied { create } for pid=27613 comm="syz.1.10193" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_ino [ 1220.777331][ T30] audit: type=1400 audit(2134218782.268:35338): avc: denied { create } for pid=27611 comm="syz.0.10192" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=0 Aug 18 14:33:02 syzkaller kern.notice kernel: [ 1220.777331][ T30] audit: type=1400 audit(2134218782.268:35338): avc: denied { create } for pid=27611 comm="syz.0.10192" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=0 [ 1220.849006][ T30] audit: type=1400 audit(2134218782.278:35339): avc: denied { create } for pid=27613 comm="syz.1.10193" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=0 Aug 18 14:33:02 syzkaller kern.notice kernel: [ 1220.849006][ T30] audit: type=1400 audit(2134218782.278:35339): avc: denied { create } for pid=27613 comm="syz.1.10193" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=0 [ 1220.937910][ T30] audit: type=1400 audit(2134218782.358:35340): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 Aug 18 14:33:02 syzkaller kern.notice kernel: [ 1220.937910][ T30] audit: type=1400 audit(2134218782.358:35340): avc: denied { read } for pid=4656 comm="syslogd" name="log[ 1220.988219][ T30] audit: type=1400 audit(2134218782.418:35341): avc: denied { read write } for pid=16126 comm="syz-executor" name="loop1" dev="devtmpfs" ino=650 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 " dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass Aug 18 14:33:02 syzkaller kern.notice kernel: [ 1220.988219][ T30] audit: type=1400 audit(2134218782.418:35341): avc: denied { read write } for pid=16126 comm="syz-executor" name="loop1" dev="devtmpfs" ino=650 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_[ 1221.058701][ T30] audit: type=1400 audit(2134218782.428:35342): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 r: Aug 18 14:33:02 syzkaller kern.notice kernel: [ 1221.058701][ T30] audit: type=1400 audit(2134218782.428:35342): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass [ 1223.083865][T27671] mkiss: ax0: crc mode is auto. Aug 18 14:33:05 syzkaller kern.info kernel: [ 1223.083865][T27671] mkiss: ax0: crc mode is auto. [ 1225.381882][ T30] kauditd_printk_skb: 147 callbacks suppressed [ 1225.381908][ T30] audit: type=1400 audit(2134218787.288:35491): avc: denied { sqpoll } for pid=27728 comm="syz.4.10243" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=0 Aug 18 14:33:07 syzkaller kern.warn kernel: [ 1225.381882][ T30] kauditd_printk_skb: 147 callbacks suppressed Aug 18 14:33:07 syzkaller kern.notice kernel: [ 1225.381908][ T30] audit: type=1400 audit(2134218787.288:35491): avc: denied { sqpoll } for pid=27728 comm="syz.4.10243" s[ 1225.459513][ T30] audit: type=1400 audit(2134218787.278:35490): avc: denied { read write } for pid=6268 comm="syz-executor" name="loop0" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 context=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=0 Aug 18 14:33:07 syzkaller kern.notice kernel: [ 1225.459513][ T30] audit: type=1400 audit(2134218787.278:35490): avc: denied { read write } for pid=6268 comm="syz-executor" name="loop0" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:f [ 1225.566652][ T30] audit: type=1400 audit(2134218787.338:35492): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 Aug 18 14:33:07 syzkaller kern.notice kernel: [ 1225.566652][ T30] audit: type=1400 audit(2134218787.338:35492): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass [ 1225.679905][ T30] audit: type=1400 audit(2134218787.338:35493): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 Aug 18 14:33:07 syzkaller kern.notice kernel: [ 1225.679905][ T30] audit: type=1400 audit(2134218787.338:35493): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass [ 1225.760019][ T30] audit: type=1400 audit(2134218787.348:35494): avc: denied { prog_load } for pid=27733 comm="syz.1.10247" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 Aug 18 14:33:07 syzkaller kern.notice kernel: [ 1225.760019][ T30] audit: type=1400 audit(2134218787.348:35494): avc: denied { prog_load } for pid=27733 comm="syz.1.10247" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 1225.814951][ T30] audit: type=1400 audit(2134218787.358:35495): avc: denied { create } for pid=27733 comm="syz.1.10247" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 Aug 18 14:33:07 syzkaller kern.notice kernel: [ 1225.814951][ T30] audit: type=1400 audit(2134218787.358:35495): avc: denied { create } for pid=27733 comm="syz.1.10247" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permis [ 1225.876772][ T30] audit: type=1400 audit(2134218787.388:35496): avc: denied { create } for pid=27733 comm="syz.1.10247" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 Aug 18 14:33:07 syzkaller kern.notice kernel: [ 1225.876772][ T30] audit: type=1400 audit(2134218787.388:35496): avc: denied { create } for pid=27733 comm="syz.1.10247" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permis [ 1225.969532][ T30] audit: type=1400 audit(2134218787.418:35497): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 Aug 18 14:33:07 syzkaller kern.notice kernel: [ 1225.969532][ T30] audit: type=1400 audit(2134218787.418:35497): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass [ 1226.041282][ T30] audit: type=1400 audit(2134218787.458:35498): avc: denied { prog_load } for pid=27736 comm="syz.0.10249" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 Aug 18 14:33:07 syzkaller kern.notice kernel: [ 1226.041282][ T30] audit: type=1400 audit(2134218787.458:35498): avc: denied { prog_load } for pid=27736 comm="syz.0.10249" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 1226.088047][ T30] audit: type=1400 audit(2134218787.478:35499): avc: denied { read } for pid=27736 comm="syz.0.10249" dev="nsfs" ino=4026533976 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=0 Aug 18 14:33:08 syzkaller kern.notice kernel: [ 1226.088047][ T30] audit: type=1400 audit(2134218787.478:35499): avc: denied { read } for pid=27736 comm="syz.0.10249" dev="nsfs" ino=4026533976 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=fil [ 1230.408770][ T30] kauditd_printk_skb: 119 callbacks suppressed [ 1230.408794][ T30] audit: type=1400 audit(2134218792.308:35619): avc: denied { read write } for pid=6268 comm="syz-executor" name="loop0" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 Aug 18 14:33:12 syzkaller kern.warn kernel: [ 1230.408770][ T30] kauditd_printk_skb: 119 callbacks suppressed Aug 18 14:33:12 syzkaller kern.notice kernel: [ 1230.408794][ T30] audit: type=1400 audit(2134218792.308:35619): avc: denied { read write } for pid=6268 comm="syz-executor" name="loop0" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:f [ 1230.618254][ T30] audit: type=1400 audit(2134218792.358:35620): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 Aug 18 14:33:12 syzkaller kern.notice kernel: [ 1230.618254][ T30] audit: type=1400 audit(2134218792.358:35620): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass [ 1230.779472][ T30] audit: type=1400 audit(2134218792.358:35621): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 Aug 18 14:33:12 syzkaller kern.notice kernel: [ 1230.779472][ T30] audit: type=1400 audit(2134218792.358:35621): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass [ 1230.922422][ T30] audit: type=1400 audit(2134218792.438:35622): avc: denied { create } for pid=27855 comm="syz.4.10299" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=0 Aug 18 14:33:12 syzkaller kern.notice kernel: [ 1230.922422][ T30] audit: type=1400 audit(2134218792.438:35622): avc: denied { create } for pid=27855 comm="syz.4.10299" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=0 [ 1231.071481][ T30] audit: type=1400 audit(2134218792.558:35623): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 Aug 18 14:33:13 syzkaller kern.notice kernel: [ 1231.071481][ T30] audit: type=1400 audit(2134218792.558:35623[ 1231.138399][ T30] audit: type=1400 audit(2134218792.568:35624): avc: denied { read write } for pid=27857 comm="syz.1.10303" name="raw-gadget" dev="devtmpfs" ino=734 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=0 ): avc: denied [ 1231.163772][ T30] audit: type=1400 audit(2134218792.718:35625): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 { read } for p[ 1231.186610][ T30] audit: type=1400 audit(2134218792.748:35626): avc: denied { read } for pid=27862 comm="syz.0.10305" dev="nsfs" ino=4026533976 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=0 id=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass Aug 18 14:33:13 syzkaller kern.notice kernel: [ 1231.138399][ 1231.225533][ T30] audit: type=1400 audit(2134218792.808:35627): avc: denied { prog_load } for pid=27862 comm="syz.0.10305" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ T30] audit: type=1400 audit([ 1231.246678][ T30] audit: type=1400 audit(2134218792.848:35628): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 2134218792.568:35624): avc: denied { read write } for pid=27857 comm="syz.1.10303" name="raw-gadget" dev="devtmpfs" ino=734 scontext=root:sysadm_r:sysadm_t tcontext=system_u:objec Aug 18 14:33:13 syzkaller kern.notice kernel: [ 1231.163772][ T30] audit: type=1400 audit(2134218792.718:35625): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass Aug 18 14:33:13 syzkaller kern.notice kernel: [ 1231.186610][ T30] audit: type=1400 audit(2134218792.748:35626): avc: denied { read } for pid=27862 comm="syz.0.10305" dev="nsfs" ino=4026533976 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=fil Aug 18 14:33:13 syzkaller kern.notice kernel: [ 1231.225533][ T30] audit: type=1400 audit(2134218792.808:35627): avc: denied { prog_load } for pid=27862 comm="syz.0.10305" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 Aug 18 14:33:13 syzkaller kern.notice kernel: [ 1231.246678][ T30] audit: type=1400 audit(2134218792.848:35628): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass [ 1235.469616][ T30] kauditd_printk_skb: 140 callbacks suppressed [ 1235.469641][ T30] audit: type=1400 audit(2134218797.368:35769): avc: denied { read write } for pid=16126 comm="syz-executor" name="loop1" dev="devtmpfs" ino=650 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 Aug 18 14:33:17 syzkaller kern.warn kernel: [ 1235.469616][ T30] kauditd_printk_skb: 140 callbacks suppressed Aug 18 14:33:17 syzkaller kern.notice kernel: [ 1235.469641][ T30] audit: type=1400 audit(2134218797.368:35769): avc: denied { read write } for pid=16126 comm="syz-executor" name="loop1" dev="devtmpfs" ino=650 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r: [ 1235.549963][ T30] audit: type=1400 audit(2134218797.378:35770): avc: denied { read write } for pid=27983 comm="syz.3.10361" name="vhost-vsock" dev="devtmpfs" ino=1086 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=0 Aug 18 14:33:17 syzkaller kern.notice kernel: [ 1235.549963][ T30] audit: type=1400 audit(2134218797.378:35770): avc: denied { read write } for pid=27983 comm="syz.3.10361" name="vhost-vsock" dev="devtmpfs" ino=1086 scontext=root:sysadm_r:sysadm_t tcontext=system_u:obj [ 1235.605580][ T30] audit: type=1400 audit(2134218797.388:35771): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 [ 1235.636852][ T30] audit: type=1400 audit(2134218797.408:35772): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 Aug 18 14:33:17 syzkaller kern.notice kernel: [ 1235.605580][ T30] audit: type=1400 audit(2134218797.388:35771): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:obj[ 1235.685168][ T30] audit: type=1400 audit(2134218797.438:35773): avc: denied { read write } for pid=18802 comm="syz-executor" name="loop2" dev="devtmpfs" ino=651 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 ect_r:var_t tclass Aug 18 14:33:17 syzkaller kern.notice kernel: [ 1235.636852][ T30] audit: type=1400 audit(2134218797.408:35772): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass Aug 18 14:33:17 syzkaller kern.notice kernel: [ 1235.685168][ T30] audit: type=1400 audit(2134218797.438:35773): avc: denied { read write } for pid=18802 comm="syz-executor" name="loop2" [ 1235.759225][ T30] audit: type=1400 audit(2134218797.438:35774): avc: denied { read write } for pid=27983 comm="syz.3.10361" name="raw-gadget" dev="devtmpfs" ino=734 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=0 dev="devtmpfs" ino=651 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r: Aug 18 14:33:17 syzkaller kern.notice kernel: [ 1235.759225][ T30] audit: type=1400 audit(2134218797.438:35774): avc: denied { read write } for pid=27983 comm="syz.3.10361" name="raw-gadget" dev="devtmpfs" ino=734 scontext=root:sysadm_r:sysadm_t tcontext=system_u:objec [ 1235.827882][ T30] audit: type=1400 audit(2134218797.478:35775): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 Aug 18 14:33:17 syzkaller kern.notice kernel: [ 1235.827882][ T30] audit: type=1400 audit(2134218797.478:35775): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass [ 1235.880888][ T30] audit: type=1400 audit(2134218797.538:35776): avc: denied { create } for pid=27985 comm="syz.4.10362" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=0 Aug 18 14:33:17 syzkaller kern.notice kernel: [ 1235.880888][ T30] audit: type=1400 audit(2134218797.538:35776): avc: denied { create } for pid=27985 comm="syz.4.10362" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=0 [ 1235.933678][ T30] audit: type=1400 audit(2134218797.538:35777): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 Aug 18 14:33:17 syzkaller kern.notice kernel: [ 1235.933678][ T30] audit: type=1400 audit(2134218797.538:35777): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass [ 1236.010623][ T30] audit: type=1400 audit(2134218797.578:35778): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 Aug 18 14:33:17 syzkaller kern.notice kernel: [ 1236.010623][ T30] audit: type=1400 audit(2134218797.578:35778): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass [ 1240.519267][ T30] kauditd_printk_skb: 156 callbacks suppressed [ 1240.519293][ T30] audit: type=1400 audit(2134218802.418:35935): avc: denied { read write } for pid=5224 comm="syz-executor" name="loop3" dev="devtmpfs" ino=652 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 Aug 18 14:33:22 syzkaller kern.warn kernel: [ 1240.519267][ T30] kauditd_printk_skb: 156 callbacks suppressed Aug 18 14:33:22 syzkaller kern.notice kernel: [ [ 1240.576798][ T30] audit: type=1400 audit(2134218802.458:35936): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 1240.519293][ T30] audit: type=1400 audit(2134218802.418:35935): avc: denied { read write } for pid=5224 comm="syz-executor" name="loop3" dev="devtmpfs" ino=652 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:f [ 1240.628823][ T30] audit: type=1400 audit(2134218802.468:35937): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 Aug 18 14:33:22 syzkaller kern.notice kernel: [ 1240.576798][ T30] audit: type=1400 audit(2134218802.458:35936): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass Aug 18 14:33:22 syzkaller kern.notice kernel: [ 1240.628823][ T30] audit: type=1400 audit(2134218802.468:3[ 1240.704264][ T30] audit: type=1400 audit(2134218802.478:35938): avc: denied { read write } for pid=18802 comm="syz-executor" name="loop2" dev="devtmpfs" ino=651 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 5937): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass Aug 18 14:33:22 syzkaller kern.notice kernel: [ 1240.704264][ T30] audit: type=1400 audit(2134218802.478:35938): avc: denied { read write } for pid=18802 comm="syz-executor" name="loop2" dev="devtmpfs" ino=651 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r: [ 1240.824752][ T30] audit: type=1400 audit(2134218802.528:35939): avc: denied { read write } for pid=11101 comm="syz-executor" name="loop4" dev="devtmpfs" ino=653 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 Aug 18 14:33:22 syzkaller kern.notice kernel: [ 1240.824752][ T30] audit: type=1400 audit(2134218802.528:35939): avc: denied { read write } for pid=11101 comm="syz-executor" name="loop4" dev="devtmpfs" ino=653 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r: [ 1240.906781][ T30] audit: type=1400 audit(2134218802.548:35940): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 Aug 18 14:33:22 syzkaller kern.notice kernel: [ 1240.906781][ T30] audit: type=1400 audit(2134218802.548:35940): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass [ 1240.984908][ T30] audit: type=1400 audit(2134218802.558:35941): avc: denied { read } for pid=28120 comm="syz.1.10427" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=0 Aug 18 14:33:22 syzkaller kern.notice kernel: [ 1240.984908][ T30] audit: type=1400 audit(2134218802.558:35941): avc: denied { read } for pid=28120 comm="syz.1.10427" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_devi[ 1241.055843][ T30] audit: type=1400 audit(2134218802.578:35942): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 ce Aug 18 14:33:23 syzkaller kern.notice kernel: [ 1241.055843][ T30] audit: type=1400 audit(2134218802.578:35942): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass [ 1241.154424][ T30] audit: type=1400 audit(2134218802.658:35943): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 Aug 18 14:33:23 syzkaller kern.notice kernel: [ 1241.154424][ T30] audit: type=1400 audit(2134218802.658:35943): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass [ 1241.260211][ T30] audit: type=1400 audit(2134218802.688:35944): avc: denied { map_create } for pid=28122 comm="syz.3.10428" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 Aug 18 14:33:23 syzkaller kern.notice kernel: [ 1241.260211][ T30] audit: type=1400 audit(2134218802.688:35944): avc: denied { map_create } for pid=28122 comm="syz.3.10428" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 1243.974628][ T1272] ieee802154 phy0 wpan0: encryption failed: -22 Aug 18 14:33:25 syzkaller kern.warn kernel: [ 1243.974628][ T1272] ieee802154 phy0 wpan0: encryption failed: -22 [ 1244.062931][T28211] Dead loop on virtual device ip6_vti0, fix it urgently! Aug 18 14:33:25 syzkaller kern.crit kernel: [ 1244.062931][T28211] Dead loop on virtual device ip6_vti0, fix it urgently! [ 1245.022545][T28243] tls_set_device_offload_rx: netdev not found Aug 18 14:33:26 syzkaller kern.err kernel: [ 1245.022545][T28243] tls_set_device_offload_rx: netdev not found [ 1245.538304][ T30] kauditd_printk_skb: 171 callbacks suppressed [ 1245.538328][ T30] audit: type=1400 audit(2134218807.438:36116): avc: denied { read write } for pid=16126 comm="syz-executor" name="loop1" dev="devtmpfs" ino=650 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 Aug 18 14:33:27 syzkaller kern.warn kernel: [ 1245.538304][ T30] kauditd_printk_skb: 171 callbacks suppressed Aug 18 14:33:27 syzkaller kern.notice kernel: [ 1245.538328][ T30] audit: type=1400 audit(2134218807.438:36116): avc: denied { read write } for pid=16126 comm="syz-executor" name="loop1" dev="devtmpfs" [ 1245.609132][ T30] audit: type=1400 audit(2134218807.458:36117): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 ino=650 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r: Aug 18 14:33:27 syzkaller kern.notice kernel: [ 1245.609132][ T30] audit: type[ 1245.659373][ T30] audit: type=1400 audit(2134218807.458:36118): avc: denied { read write } for pid=6268 comm="syz-executor" name="loop0" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 =1400 audit(2134218807.458:36117): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass Aug 18 14:33:27 syzkaller kern.notice kernel: [ 1245.659373][ T30] audit: type=1400 audit(2134218807.458:36118): avc: denied { read write } for pid=6268 comm="syz-executor" name="loop0" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r[ 1245.733030][ T30] audit: type=1400 audit(2134218807.488:36119): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 :f Aug 18 14:33:27 syzkaller kern.notice kernel: [ 1245.733030][ T30] audit: type=1400 audit(2134218807.488:36119): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass [ 1245.802413][ T30] audit: type=1400 audit(2134218807.498:36120): avc: denied { create } for pid=28258 comm="syz.4.10491" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=0 Aug 18 14:33:27 syzkaller kern.notice kernel: [ 1245.802413][ T30] audit: type=1400 audit(2134218807.498:36120): avc: denied { create } for pid=28258 comm="syz.4.10491" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket perm [ 1245.900009][ T30] audit: type=1400 audit(2134218807.508:36121): avc: denied { create } for pid=28258 comm="syz.4.10491" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=0 Aug 18 14:33:27 syzkaller kern.notice kernel: [ 1245.900009][ T30] audit: type=1400 audit(2134218807.508:36121): avc: denied { create } for pid=28258 comm="syz.4.10491" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket perm [ 1245.967995][ T30] audit: type=1400 audit(2134218807.558:36122): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 Aug 18 14:33:27 syzkaller kern.notice kernel: [ 1245.967995][ T30] audit: type=1400 audit(2134218807.558:36122): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass [ 1246.040370][ T30] audit: type=1400 audit(2134218807.598:36123): avc: denied { read write } for pid=11101 comm="syz-executor" name="loop4" dev="devtmpfs" ino=653 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 Aug 18 14:33:27 syzkaller kern.notice kernel: [ 1246.040370][ T30] audit: type=1400 audit(2134218807.598:36123): avc: denied { read write } for pid=11101 comm="syz-executor" name="loop4" dev="devtmpfs" ino=653 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r: [ 1246.121246][ T30] audit: type=1400 audit(2134218807.598:36124): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 Aug 18 14:33:28 syzkaller kern.notice kernel: [ 1246.121246][ T30] audit: type=1400 audit(2134218807.598:36124): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass [ 1246.208287][ T30] audit: type=1400 audit(2134218807.658:36125): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 Aug 18 14:33:28 syzkaller kern.notice kernel: [ 1246.208287][ T30] audit: type=1400 audit(2134218807.658:36125): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass Aug 18 14:33:30 syzkaller daemon.err dhcpcd[4888]: ps_sendpsmmsg: Connection refused Aug 18 14:33:30 syzkaller daemon.err dhcpcd[4888]: ps_root_recvmsgcb: failed to send message to pid 26638: Connection refused Aug 18 14:33:31 syzkaller daemon.err dhcpcd[4888]: ps_sendpsmmsg: Connection refused Aug 18 14:33:31 syzkaller daemon.err dhcpcd[4888]: ps_root_recvmsgcb: failed to send message to pid 26666: Connection refused Aug 18 14:33:32 syzkaller daemon.err dhcpcd[4888]: ps_sendpsmmsg: Connection refused Aug 18 14:33:32 syzkaller daemon.err dhcpcd[4888]: ps_root_recvmsgcb: failed to send message to pid 26689: Connection refused [ 1250.341451][T28360] syz.2.10536: attempt to access beyond end of device [ 1250.341451][T28360] nbd2: rw=2048, sector=0, nr_sectors = 8 limit=0 Aug 18 14:33:32 syzkaller kern.info kernel: [ 1250.341451][T28360] syz.2.10536: attempt to access beyond end of device Aug 18 14:33:32 syzkaller kern.info kernel: [ 1250.341451][T28360] nbd2: rw=2048, sector=0, nr_sectors = 8 limit=0 Aug 18 14:33:32 syzkaller kern.debug kernel: [ 1250.395013][T28360] PM: Image not found (code -5) [ 1250.545016][ T30] kauditd_printk_skb: 136 callbacks suppressed [ 1250.545042][ T30] audit: type=1400 audit(2134218812.448:36262): avc: denied { read write } for pid=18802 comm="syz-executor" name="loop2" dev="devtmpfs" ino=651 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 Aug 18 14:33:32 syzkaller kern.warn kernel: [ 1250.545016][ T30] kauditd_printk_skb: 136 callbacks suppressed Aug 18 14:33:32 syzkaller kern.notice kernel: [ 1250.545042][ T30] audit: type=1400 audit(2134218812.448:36262): avc: denied { read write } for pid=18802 comm="syz-executor" name="loop2" dev="devtmpfs" ino=651 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r: [ 1250.660275][ T30] audit: type=1400 audit(2134218812.488:36263): avc: denied { create } for pid=28362 comm="syz.3.10537" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 Aug 18 14:33:32 syzkaller kern.notice kernel: [ 1250.660275][ T30] audit: type=1400 audit(2134218812.488:36263): avc: denied { create } for pid=28362 comm="syz.3.10537" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permis [ 1250.722856][ T30] audit: type=1400 audit(2134218812.488:36264): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 Aug 18 14:33:32 syzkaller kern.notice kernel: [ 1250.722856][ T30] audit: type=1400 audit(2134218812.488:36264): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass [ 1250.820234][ T30] audit: type=1400 audit(2134218812.488:36265): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 Aug 18 14:33:32 syzkaller kern.notice kernel: [ 1250.820234][ T30] audit: type=1400 audit(2134218812.488:36265): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass [ 1250.907214][ T30] audit: type=1400 audit(2134218812.548:36266): avc: denied { read write } for pid=16126 comm="syz-executor" name="loop1" dev="devtmpfs" ino=650 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 Aug 18 14:33:32 syzkaller kern.notice kernel: [ 1250.907214][ [ 1250.950189][ T30] audit: type=1400 audit(2134218812.558:36267): avc: denied { name_bind } for pid=28365 comm="syz.4.10539" src=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=0 T30] audit: type=1400 audit(2134218812.548:36266): avc: denied { read write } for pid=16126 comm="syz-executor" name="loop1" dev="devtmpfs" ino=650 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r: Aug 18 14:33:32 syzkaller kern.notice kernel: [ 1250.950189][ T30] audit: type=1400 audit(2134218812.558:36267): avc: denied { name_bind } for pid=28365 comm="syz.4.10539" src=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp [ 1251.029318][ T30] audit: type=1400 audit(2134218812.568:36268): avc: denied { create } for pid=28366 comm="syz.0.10540" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 Aug 18 14:33:32 syzkaller kern.notice kernel: [ 1251.029318][ T30] audit: type=1400 audit(2134218812.568:36268): avc: denied { create } for pid=28366 comm="syz.0.10540" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permis [ 1251.109355][ T30] audit: type=1400 audit(2134218812.568:36269): avc: denied { read write } for pid=5224 comm="syz-executor" name="loop3" dev="devtmpfs" ino=652 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 Aug 18 14:33:33 syzkaller kern.notice kernel: [ 1251.109355][ T30] audit: type=1400 audit(2134218812.568:36269): avc: denied { read write } for pid=5224 comm="syz-executor" name="loop3" dev="devtmpfs" ino=652 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:f [ 1251.193486][ T30] audit: type=1400 audit(2134218812.588:36270): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 Aug 18 14:33:33 syzkaller kern.notice kernel: [ 1251.193486][ T30] audit: type=1400 audit(2134218812.588:36270): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass [ 1251.290160][ T30] audit: type=1400 audit(2134218812.588:36271): avc: denied { create } for pid=28366 comm="syz.0.10540" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 Aug 18 14:33:33 syzkaller kern.notice kernel: [ 1251.290160][ T30] audit: type=1400 audit(2134[ 1251.335009][T28386] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=28386 comm=syz.3.10548 218812.588:36271): avc: denied { create } for pid=28366 comm="syz.0.10540" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permis Aug 18 14:33:33 syzkaller kern.warn kernel: [ 1251.335009][T28386] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=28386 comm=syz.3.10548 [ 1251.708189][T28395] ALSA: seq fatal error: cannot create timer (-16) Aug 18 14:33:33 syzkaller kern.err kernel: [ 1251.708189][T28395] ALSA: seq fatal error: cannot create timer (-16) [ 1254.439677][T28480] PM: Enabling pm_trace changes system date and time during resume. [ 1254.439677][T28480] PM: Correct system time has to be restored manually after resume. Aug 18 14:33:36 syzkaller kern.warn kernel: [ 1254.439677][T28480] PM: Enabling pm_trace changes system date and time during resume. Aug 18 14:33:36 syzkaller kern.warn kernel: [ 1254.439677][T28480] PM: Correct system time has to be restored manually after resume. [ 1255.573869][ T30] kauditd_printk_skb: 162 callbacks suppressed [ 1255.573894][ T30] audit: type=1400 audit(2134218817.478:36434): avc: denied { create } for pid=28506 comm="syz.1.10601" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=0 Aug 18 14:33:37 syzkaller kern.warn kernel: [ 1255.573869][ T30] kauditd_printk_skb: 162 callbacks suppressed Aug 18 14:33:37 syzkaller kern.notice kernel: [ 1255.573894][ T30] audit: type=1400 audit(2134218817.478:36434): avc: denied { create } for pid=28506 comm="syz.1.10601" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket perm [ 1255.644560][ T30] audit: type=1400 audit(2134218817.488:36435): avc: denied { read write } for pid=6268 comm="syz-executor" name="loop0" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 1255.713747][ T30] audit: type=1400 audit(2134218817.508:36436): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 Aug 18 14:33:37 syzkaller kern.notice kernel: [ 1255.644560][ T30] audit: type=1400 audit(2134218817.488:36435): avc: denied { read write } for pid=6268 comm="syz-executor" name="loop0" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:f Aug 18 14:33:37 syzkaller kern.notice kernel: [ 1255.713747][ T30] audit: type=1400 audit(2134218817.508:36436): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1"[ 1255.781823][ T30] audit: type=1400 audit(2134218817.508:36437): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass Aug 18 14:33:37 syzkaller kern.notice kernel: [ 1255.781823][ T30] audit: type=1400 audit(2134218817.508:36437): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass [ 1255.860918][ T30] audit: type=1400 audit(2134218817.528:36438): avc: denied { create } for pid=28506 comm="syz.1.10601" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 Aug 18 14:33:37 syzkaller kern.notice kernel: [ 1255.860918][ T30] audit: type=1400 audit(2134218817.528:36438): avc: denied { create } for pid=28506 comm="syz.1.10601" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permis [ 1255.924755][ T30] audit: type=1400 audit(2134218817.628:36439): avc: denied { read write } for pid=16126 comm="syz-executor" name="loop1" dev="devtmpfs" ino=650 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 Aug 18 14:33:37 syzkaller kern.notice kernel: [ 1255.924755][ T30] audit: type=1400 audit(2134218817.628:36439): avc: denied { read write } for pid=16126 comm="syz-executor" name="loop1" dev="devtmpfs" ino=650 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r: [ 1255.987539][ T30] audit: type=1400 audit(2134218817.648:36440): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 Aug 18 14:33:37 syzkaller kern.notice kernel: [ 1255.987539][ T30] audit: type=1400 audit(2134218817.648:36440): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass [ 1256.079952][ T30] audit: type=1400 audit(2134218817.648:36441): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 Aug 18 14:33:38 syzkaller kern.notice kernel: [ 1256.079952][ T30] audit: type=1400 audit(2134218817.648:36441): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass [ 1256.190147][ T30] audit: type=1400 audit(2134218817.708:36442): avc: denied { read } for pid=28509 comm="syz.0.10603" name="card1" dev="devtmpfs" ino=630 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=0 Aug 18 14:33:38 syzkaller kern.notice kernel: [ 1256.190147][ T30] audit: type=1400 audit(2134218817.708:36442): avc: denied { read } for pid=28509 comm="syz.0.10603" name="card1" dev="devtmpfs" ino=630 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_dev [ 1256.261201][ T30] audit: type=1400 audit(2134218817.718:36443): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 Aug 18 14:33:38 syzkaller kern.notice kernel: [ 1256.261201][ T30] audit: type=1400 audit(2134218817.718:36443): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass [ 1260.642468][ T30] kauditd_printk_skb: 107 callbacks suppressed [ 1260.642492][ T30] audit: type=1400 audit(2134218822.548:36551): avc: denied { name_bind } for pid=28601 comm="syz.4.10645" src=20001 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=0 Aug 18 14:33:42 syzkaller kern.warn kernel: [ 1260.642468][ T30] kauditd_printk_skb: 107 callbacks suppressed Aug 18 14:33:42 syzkaller kern.notice kernel: [ 1260.642492][ T30] audit: type=1400 audit(2134218822.548:36551): avc: denied { name_bind } for pid=28601 comm="syz.4.10645" src=20001 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp [ 1260.732671][ T30] audit: type=1400 audit(2134218822.578:36552): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 Aug 18 14:33:42 syzkaller kern.notice kernel: [ 1260.732671][ T30] audit: type=1400 audit(2134218822.578:36552): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass [ 1260.796561][ T30] audit: type=1400 audit(2134218822.578:36553): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 Aug 18 14:33:42 syzkaller kern.notice kernel: [ 1260.796561][ T30] audit: type=1400 audit(2134218822.578:36553): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r[ 1260.866740][ T30] audit: type=1400 audit(2134218822.618:36554): avc: denied { read write } for pid=6268 comm="syz-executor" name="loop0" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 :syslogd_t tcontext=system_u:object_r:var_t tclass Aug 18 14:33:42 syzkaller kern.notice kernel: [ 1260.866740][ T30] audit: type=1400 audit(2134218822.618:36554): avc: denied { read write } for pid=6268 comm="syz-executor" name="loop0" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:f [ 1260.955285][ T30] audit: type=1400 audit(2134218822.658:36555): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 Aug 18 14:33:42 syzkaller kern.notice kernel: [ 1260.955285][ T30] audit: type=1400 audit(2134218822.658:36555): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass [ 1261.031983][ T30] audit: type=1400 audit(2134218822.718:36556): avc: denied { read write } for pid=11101 comm="syz-executor" name="loop4" dev="devtmpfs" ino=653 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 Aug 18 14:33:42 syzkaller kern.notice kernel: [ 1261.031983][ T30] audit: type=1400 audit(2134218822.718:36556): avc: denied { read write } for pid=11101 comm="syz-executor" name="loop4" dev="devtmpfs" ino=653 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r: [ 1261.150133][ T30] audit: type=1400 audit(2134218822.728:36557): avc: denied { map_create } for pid=28605 comm="syz.3.10647" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 Aug 18 14:33:43 syzkaller kern.notice kernel: [ 1261.150133][ T30] audit: type=1400 audit(2134218822.728:36557): avc: denied { map_create } for pid=28605 comm="syz.3.10647" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 1261.210238][ T30] audit: type=1400 audit(2134218822.748:36558): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 Aug 18 14:33:43 syzkaller kern.notice kernel: [ 1261.210238][ T30] audit: type=1400 audit(2134218822.748:36558): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass [ 1261.287514][ T30] audit: type=1400 audit(2134218822.808:36559): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 Aug 18 14:33:43 [ 1261.313561][ T30] audit: type=1400 audit(2134218822.838:36560): avc: denied { read } for pid=28607 comm="syz.0.10648" name="vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=0 syzkaller kern.notice kernel: [ 1261.287514][ T30] audit: type=1400 audit(2134218822.808:36559): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass Aug 18 14:33:43 syzkaller kern.notice kernel: [ 1261.313561][ T30] audit: type=1400 audit(2134218822.838:36560): avc: denied { read } for pid=28607 comm="syz.0.10648" name="vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xse [ 1263.172123][T28656] serio: Serial port pts0 Aug 18 14:33:45 syzkaller kern.info kernel: [ 1263.172123][T28656] serio: Serial port pts0 [ 1265.271615][T28712] snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present Aug 18 14:33:47 syzkaller kern.err kernel: [ 1265.271615][T28712] snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present [ 1265.437919][T28722] ptrace attach of "./syz-executor exec"[5224] was attempted by " [ 1265.660953][ T30] kauditd_printk_skb: 124 callbacks suppressed [ 1265.660979][ T30] audit: type=1400 audit(2134218827.568:36685): avc: denied { read write } for pid=11101 comm="syz-executor" name="loop4" dev="devtmpfs" ino=653 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 Aug 18 14:33:47 syzkaller kern.notice kernel: [ 1265.437919][T28722] ptrace attach of "./syz-executor exec"[5224] was attempted by " Aug 18 14:33:47 syzkaller kern.info kernel: Aug 18 14:33:47 syzkaller kern.warn kernel: [ 1265.660953][ T30] kauditd_printk_skb: 124 callbacks suppressed Aug 18 14:33:47 syzkaller kern.notice kernel: [ 1265.660979][ T30] audit: type=1400 audit(2134218827.568:36685): avc: denied { read write } for pid=11101 comm="syz-executor" name="loop4" dev="devtmpfs" ino=653 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r: [ 1265.968200][ T30] audit: type=1400 audit(2134218827.618:36686): avc: denied { read write } for pid=5224 comm="syz-executor" name="loop3" dev="devtmpfs" ino=652 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 Aug 18 14:33:47 syzkaller kern.notice kernel: [ 1265.968200][ T30] audit: type=1400 audit(2134218827.618:36686): avc: denied { read write } for pid=5224 comm="syz-executor" name="loop3" dev="devtmpfs" ino=652 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:f [ 1266.048510][ T30] audit: type=1400 audit(2134218827.748:36687): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 Aug 18 14:33:47 syzkaller kern.notice kernel: [ 1266.048510][ T30] audit: type=1400 audit(2134218827.748:36687): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass [ 1266.119293][ T30] audit: type=1400 audit(2134218827.748:36688): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 Aug 18 14:33:48 syzkaller kern.notice kernel: [ 1266.119293][ T30] audit: type=1400 audit(2134218827.748:36688): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass [ 1266.191444][ T30] audit: type=1400 audit(2134218827.748:36689): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 Aug 18 14:33:48 syzkaller kern.notice kernel: [ 1266.191444][ [ 1266.229044][ T30] audit: type=1400 audit(2134218827.748:36690): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 T30] audit: type=1400 audit(2134218827.748:36689): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass Aug 18 14:33:48 syzkaller kern.notice kernel: [ 1266.229044][ T30] audit: type=1400 audit(2134218827.748:36690): avc: denied { read } for p[ 1266.285194][ T30] audit: type=1400 audit(2134218827.858:36691): avc: denied { read write } for pid=16126 comm="syz-executor" name="loop1" dev="devtmpfs" ino=650 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 id=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass Aug 18 14:33:48 syzkaller kern.notice kernel: [ 1266.285194][ 1266.326433][ T30] audit: type=1400 audit(2134218827.888:36692): avc: denied { prog_load } for pid=28730 comm="syz.4.10704" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ T30] audit: type=1400 audit(2134218827.858:36691): avc: denied { read write } for pid=16126 comm="syz-executor" name="loop1" dev="devtmpfs" ino=650 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r: Aug 18 14:33:48 syzkaller kern.notice kernel: [ 1266.326433][ T30] audit: type=1400 audit(2134218827.888:36692): avc: denied { prog_load } for pid=28730 comm="syz.4.10704" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 1266.400430][ T30] audit: type=1400 audit(2134218827.908:36693): avc: denied { create } for pid=28730 comm="syz.4.10704" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=0 Aug 18 14:33:48 syzkaller kern.notice kernel: [ 1266.400430][ T30] audit: type=1400 audit(2134218827.908:36693): avc: denied { create } for [ 1266.454136][ T30] audit: type=1400 audit(2134218827.918:36694): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 pid=28730 comm="syz.4.10704" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=0 Aug 18 14:33:48 syzkaller kern.notice kernel: [ 1266.454136][ T30] audit: type=1400 audit(2134218827.918:36694): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass [ 1269.355983][T28829] x_tables: eb_tables: AUDIT.0 target: invalid size 8 (kernel) != (user) 0 Aug 18 14:33:51 syzkaller kern.err kernel: [ 1269.355983][T28829] x_tables: eb_tables: AUDIT.0 target: invalid size 8 (kernel) != (user) 0 [ 1270.676246][ T30] kauditd_printk_skb: 143 callbacks suppressed [ 1270.676271][ T30] audit: type=1400 audit(2134218832.578:36838): avc: denied { prog_load } for pid=28859 comm="syz.2.10761" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 Aug 18 14:33:52 syzkaller kern.warn kernel: [ 1270.676246][ T30] kauditd_printk_skb: 143 callbacks suppressed Aug 18 14:33:52 syzkaller kern.notice kernel: [ 1270.676271][ T30] audit: type=1400 audit(2134218832.578:36838): avc: denied { prog_load } for pid=28859 comm="syz.2.10761[ 1270.756310][ T30] audit: type=1400 audit(2134218832.588:36839): avc: denied { read write } for pid=6268 comm="syz-executor" name="loop0" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 " scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 Aug 18 14:33:52 syzkaller kern.notice kernel: [ 1270.756310][ T30] audit: type=1400 audit(2134218832.588:36839): avc: denied { read write } for pid=6268 comm="syz-executor" name="loop0" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:f [ 1270.835362][ T30] audit: type=1400 audit(2134218832.608:36840): avc: denied { prog_load } for pid=28859 comm="syz.2.10761" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 Aug 18 14:33:52 syzkaller kern.notice kernel: [ 1270.835362][ T30] audit: type=1400 audit(2134218832.608:36840): avc: denied { prog_load } for pid=28859 comm="syz.2.10761" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 1270.931770][ T30] audit: type=1326 audit(2134218832.608:36841): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28859 comm="syz.2.10761" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fef4797cef9 code=0x7ffc0000 Aug 18 14:33:52 syzkaller kern.notice kernel: [ 1270.931770][ T30] audit: type=1326 audit(2134218832.608:36841): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28859 comm="syz.2.10761" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 co [ 1271.014925][ T30] audit: type=1326 audit(2134218832.608:36842): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28859 comm="syz.2.10761" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fef4797cef9 code=0x7ffc0000 Aug 18 14:33:52 syzkaller kern.notice kernel: [ 1271.014925][ T30] audit: type=1326 audit(2134218832.608:36842): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28859 comm="syz.2.10761" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 co [ 1271.140196][ T30] audit: type=1326 audit(2134218832.618:36843): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28859 comm="syz.2.10761" exe="/root/syz-executor" sig=0 arch=c000003e syscall=224 compat=0 ip=0x7fef4797cef9 code=0x7ffc0000 Aug 18 14:33:53 syzkaller kern.notice kernel: [ 1271.140196][ T30] audit: type=1326 audit(2134218832.618:36843): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28859 comm="syz.2.10761" exe="/root/syz-executor" sig=0 arch=c000003e syscall=224 co [ 1271.227406][ T30] audit: type=1326 audit(2134218832.618:36844): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28859 comm="syz.2.10761" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fef4797cef9 code=0x7ffc0000 Aug 18 14:33:53 syzkaller kern.notice kernel: [ 1271.227406][ T30] audit: type=1326 audit(2134218832.618:36844): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28859 comm="syz.2.10761" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 co [ 1271.370703][ T30] audit: type=1400 audit(2134218832.638:36845): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 Aug 18 14:33:53 syzkaller kern.notice kernel: [ 1271.370703][ T30] audit: type=1400 audit(2134218832.638:36845): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass [ 1271.432506][ T30] audit: type=1400 audit(2134218832.638:36846): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 Aug 18 14:33:53 syzkaller kern.notice kernel: [ 1271.432506][ T30] audit: type=1400 audit(2134218832.638:36846): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass [ 1271.572559][ T30] audit: type=1400 audit(2134218832.688:36847): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 Aug 18 14:33:53 syzkaller kern.notice kernel: [ 1271.572559][ T30] audit: type=1400 audit(2134218832.688:36847): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass [ 1275.729356][ T30] kauditd_printk_skb: 167 callbacks suppressed [ 1275.729380][ T30] audit: type=1400 audit(2134218837.628:37015): avc: denied { read write } for pid=5224 comm="syz-executor" name="loop3" dev="devtmpfs" ino=652 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 Aug 18 14:33:57 syzkaller kern.warn kernel: [ 1275.729356][ T30] kauditd_printk_skb: 167 callbacks suppressed Aug 18 14:33:57 syzkaller kern.notice kernel: [ 1275.729380][ T30] audit: type=1400 audit(2134218837.628:37015): avc: denied { read write }[ 1275.795172][ T30] audit: type=1400 audit(2134218837.668:37016): avc: denied { read write } for pid=6268 comm="syz-executor" name="loop0" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 for pid=5224 comm="syz-executor" name="loop3" dev="devtmpfs" ino=652 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:f [ 1275.831649][ T30] audit: type=1400 audit(2134218837.678:37017): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 Aug 18 14:33:57 syzkaller kern.notice kernel: [ 1275.795172][ T30] audit: type=1400 audit(2134218837.668:37016[ 1275.863146][ T30] audit: type=1400 audit(2134218837.678:37018): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 ): avc: denied { read write } for pid=6268 comm="syz-executor" name="loop0" dev="devtmpfs" in[ 1275.894898][ T30] audit: type=1400 audit(2134218837.738:37019): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 o=649 scontext=r[ 1275.918936][ T30] audit: type=1400 audit(2134218837.758:37020): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 oot:sysadm_r:sysadm_t tcontext=system_u:object_r:f Aug 18 14:33:57 syzkaller kern.notice kernel: [ 1275.831649][ T30] audit: type=1400 audit(2134218837.678:37017): avc: denied { read } fo[ 1275.960717][ T30] audit: type=1400 audit(2134218837.828:37021): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 r pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass Aug 18 14:33:57 syzkaller kern.notice kernel: [ 1275.863146][ T30] audit: type=1400 audit(2134218837.678:37018): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass Aug 18 14:33:57 syzkaller kern.notice kernel: [ 1275.894898][ T30] audit: type=1400 audit(2134218837.738:37019): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass Aug 18 14:33:57 syzkaller kern.notice kernel: [ 1275.918936][ T30] audit: type=1400 audit(2134218837.758:37020): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass Aug 18 14:33:57 syzkaller kern.notice kernel: [ 1275.960717][ T30] audit: type=1400 audit(2134218837.828:37021): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 sconte[ 1276.085812][ T30] audit: type=1400 audit(2134218837.828:37022): avc: denied { map_create } for pid=28999 comm="syz.3.10823" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 xt=system_u:system_r:syslogd_t t[ 1276.108346][ T30] audit: type=1400 audit(2134218837.848:37023): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 context=system_u:object_r:var_t tclass Aug 18 14:33:58 syzkaller kern.notice kernel: [ 1276.085812][ T30] audit: type=1400 audit(2134218837.828:37022): avc: [ 1276.144609][ T30] audit: type=1400 audit(2134218837.848:37024): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 denied { map_create } for pid=28999 comm="syz.3.10823" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 Aug 18 14:33:58 syzkaller kern.notice kernel: [ 1276.108346][ T30] audit: type=1400 audit(2134218837.848:37023): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass Aug 18 14:33:58 syzkaller kern.notice kernel: [ 1276.144609][ T30] audit: type=1400 audit(2134218837.848:37024): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass [ 1276.586668][T28998] ceph: No mds server is up or the cluster is laggy [ 1276.586666][T29002] ceph: No mds server is up or the cluster is laggy Aug 18 14:33:58 syzkaller kern.info kernel: [ 1276.586668][T28998] ceph: No mds server is up or the cluster is laggy Aug 18 14:33:58 syzkaller kern.info kernel: [ 1276.586666][T29002] ceph: No mds server is up or the cluster is laggy [ 1280.803522][ T30] kauditd_printk_skb: 130 callbacks suppressed [ 1280.803546][ T30] audit: type=1400 audit(2134218842.708:37155): avc: denied { create } for pid=29135 comm="syz.0.10881" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=0 Aug 18 14:34:02 syzkaller kern.warn kernel: [ 1280.803522][ T30] kauditd_printk_skb: 130 callbacks suppressed Aug 18 14:34:02 syzkaller kern.notice kernel: [ 1280.803546][ T30] audit: type=1400 audit(2134218842.708:37155): avc: denied { create } for pid=29135 comm="syz.0.10881" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=0 [ 1280.876845][ T30] audit: type=1400 audit(2134218842.738:37156): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 Aug 18 14:34:02 syzkaller kern.notice kernel: [ 1280.876845][ T30] audit: type=1400 audit(2134218842.738:37156): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass [ 1280.964521][ T30] audit: type=1400 audit(2134218842.738:37157): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 Aug 18 14:34:02 syzkaller kern.notice kernel: [ 1280.964521][ T30] audit: type=1400 audit(2134218842.738:37157): avc: denied [ 1280.999507][ T30] audit: type=1400 audit(2134218842.758:37158): avc: denied { watch watch_reads } for pid=29136 comm="syz.2.10882" path="/928/file0" dev="tmpfs" ino=4757 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=0 { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass Aug 18 14:34:02 syzkaller kern.notice kernel: [ 1280.999507][ T30] audit: type=1400 audit(2134218842.758:37158): avc: denied { watch watch_reads } for pid=29136 comm="syz.2.10882" path="/928/file0" dev="tmpfs" ino=4757 scontext=root:sysadm_r:sysadm_t tcontext=root:obje [ 1281.069896][ T30] audit: type=1400 audit(2134218842.768:37159): avc: denied { create } for pid=29135 comm="syz.0.10881" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=0 Aug 18 14:34:02 syzkaller kern.notice kernel: [ 1281.069896][ T30] audit: type=1400 audit(2134218842.768:37159): avc: denied { create } for pid=29135 comm=[ 1281.115563][ T30] audit: type=1400 audit(2134218842.808:37160): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 "syz.0.10881" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_sock[ 1281.146267][ T30] audit: type=1400 audit(2134218842.848:37161): avc: denied { read write } for pid=6268 comm="syz-executor" name="loop0" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 et permissive=0 Aug 18 14:34:03 syzkaller kern.notice kernel: [ 1281.115563][ T30] audit: type=1400 audit(2134218842.808:37160): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass Aug 18 14:34:03 syzkaller kern.notice kernel: [ 1281.146267][ T30] audit: [ 1281.202504][ T30] audit: type=1400 audit(2134218842.888:37162): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 type=1400 audit(2134218842.848:37161): avc: denied { read write } for pid=6268 comm="syz-executor" name="loop0" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:f Aug 18 14:34:03 syzkaller kern.notice kernel: [ 1281.202504][ T30] aud[ 1281.249162][ T30] audit: type=1400 audit(2134218842.928:37163): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 it: type=1400 audit(2134218842.888:37162): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:[ 1281.283384][ T30] audit: type=1400 audit(2134218842.948:37164): avc: denied { read write } for pid=16126 comm="syz-executor" name="loop1" dev="devtmpfs" ino=650 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 system_r:syslogd_t tcontext=system_u:object_r:var_t tclass Aug 18 14:34:03 syzkaller kern.notice kernel: [ 1281.249162][ T30] audit: type=1400 audit(2134218842.928:37163): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass Aug 18 14:34:03 syzkaller kern.notice kernel: [ 1281.283384][ T30] audit: type=1400 audit(2134218842.948:37164): avc: denied { read write } for pid=16126 comm="syz-executor" name="loop1" dev="devtmpfs" ino=650 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r: [ 1285.826206][ T30] kauditd_printk_skb: 178 callbacks suppressed [ 1285.826231][ T30] audit: type=1400 audit(2134218847.728:37343): avc: denied { create } for pid=29285 comm="syz.2.10949" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=0 Aug 18 14:34:07 syzkaller kern.warn kernel: [ 1285.826206][ T30] kauditd_printk_skb: 178 callbacks suppressed Aug 18 14:34:07 syzkaller kern.notice kernel: [ 1285.826231][ T30] audit: type=1400 audit(2134218847.728:37343): avc: denied { create } for pid=29285 comm="syz.2.10949" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=0 [ 1285.912336][ T30] audit: type=1400 audit(2134218847.758:37344): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 Aug 18 14:34:07 syzkaller kern.notice kernel: [ 1285.912336][ T30] audit: type=1400 audit(2134218847.758:37344): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass [ 1285.987169][ T30] audit: type=1400 audit(2134218847.758:37345): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 Aug 18 14:34:07 syzkaller kern.notice kernel: [ 1285.987169][ T30] audit: type=1400 audit(2134218847.758:37345): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass [ 1286.060468][ T30] audit: type=1400 audit(2134218847.768:37346): avc: denied { read write } for pid=29286 comm="syz.1.10950" name="rdma_cm" dev="devtmpfs" ino=1082 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=0 Aug 18 14:34:07 syzkaller kern.notice kernel: [ 1286.060468][ T30] audit: type=1400 audit(2134218847.768:37346): avc: denied { read write } for pid=29286 comm="syz.1.10950" name="rdma_cm" dev="devtmpfs" ino=1082 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_ [ 1286.160334][ T30] audit: type=1400 audit(2134218847.788:37347): avc: denied { read write } for pid=11101 comm="syz-executor" name="loop4" dev="devtmpfs" ino=653 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 Aug 18 14:34:08 syzkaller kern.notice kernel: [ 1286.160334][ T30] audit: type=1400 audit(2134218847.788:37347): avc: denied { read write } for pid=11101 comm="syz-executor" name="loop4" dev="devtmpfs" ino=653 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r: [ 1286.253533][ T30] audit: type=1400 audit(2134218847.848:37348): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 Aug 18 14:34:08 syzkaller kern.notice kernel: [ 1286.253533][ T30] audit: type=1400 audit(2134218847.848:37348): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass [ 1286.323817][ T30] audit: type=1400 audit(2134218847.868:37349): avc: denied { read write } for pid=16126 comm="syz-executor" name="loop1" dev="devtmpfs" ino=650 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 Aug 18 14:34:08 syzkaller kern.notice kernel: [ 1286.323817][ T30] audit: type=1400 audit(2134218847.868:37349): avc: denied { read write } for pid=16126 comm="syz-executor" name="loop1" [ 1286.381133][ T30] audit: type=1400 audit(2134218847.898:37350): avc: denied { read write } for pid=18802 comm="syz-executor" name="loop2" dev="devtmpfs" ino=651 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 dev="devtmpfs" ino=650 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r: Aug 18 14:34:08 syzkaller kern.notice kernel: [ 1286.381133][ T30] audit: type=1400 audit(2134218847.898:37350): avc: denied { read write } for pid=18802 comm="syz-executor" name="loop2" dev="devtmpfs" ino=651 scontext=[ 1286.442311][ T30] audit: type=1400 audit(2134218847.918:37351): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 root:sysadm_r:sysadm_t tcontext=system_u:object_r: Aug 18 14:34:08 syzkaller kern.notice kernel: [ 1286.442311][ T30] audit: type=1400 audit(2134218847.918:37351): avc: denied { read } for pid=4656 comm="sy[ 1286.487431][ T30] audit: type=1400 audit(2134218847.998:37352): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 slogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass Aug 18 14:34:08 syzkaller kern.notice kernel: [ 1286.487431][ T30] audit: type=1400 audit(2134218847.998:37352): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass [ 1288.720270][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! Aug 18 14:34:10 syzkaller kern.warn kernel: [ 1288.720270][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 1290.446724][T29352] [ 1290.449127][T29352] ===================================================== [ 1290.456193][T29352] WARNING: SOFTIRQ-safe -> SOFTIRQ-unsafe lock order detected [ 1290.463697][T29352] 6.11.0-rc7-syzkaller #0 Not tainted [ 1290.469123][T29352] ----------------------------------------------------- [ 1290.476118][T29352] syz.2.10979/29352 [HC0[0]:SC0[0]:HE0:SE1] is trying to acquire: [ 1290.484000][T29352] ffffffff8da0a098 (tasklist_lock){.+.+}-{2:2}, at: send_sigio+0xb4/0x3c0 [ 1290.492630][T29352] [ 1290.492630][T29352] and this task is already holding: [ 1290.500035][T29352] ffff888030a90618 (&f->f_owner.lock){....}-{2:2}, at: send_sigio+0x28/0x3c0 [ 1290.508930][T29352] which would create a new lock dependency: [ 1290.514858][T29352] (&f->f_owner.lock){....}-{2:2} -> (tasklist_lock){.+.+}-{2:2} [ 1290.522704][T29352] [ 1290.522704][T29352] but this new dependency connects a SOFTIRQ-irq-safe lock: [ 1290.532385][T29352] (&dev->event_lock#2){..-.}-{2:2} [ 1290.532440][T29352] [ 1290.532440][T29352] ... which became SOFTIRQ-irq-safe at: [ 1290.546006][T29352] lock_acquire+0x1b1/0x560 [ 1290.550770][T29352] _raw_spin_lock_irqsave+0x3a/0x60 [ 1290.556197][T29352] input_inject_event+0xa4/0x370 [ 1290.561326][T29352] led_set_brightness+0x211/0x290 [ 1290.566606][T29352] led_trigger_event+0xda/0x270 [ 1290.571641][T29352] kbd_bh+0x21b/0x300 [ 1290.575799][T29352] tasklet_action_common.constprop.0+0x24c/0x3e0 [ 1290.582386][T29352] handle_softirqs+0x216/0x8f0 [ 1290.587298][T29352] irq_exit_rcu+0xbb/0x120 [ 1290.591948][T29352] sysvec_apic_timer_interrupt+0x95/0xb0 [ 1290.597739][T29352] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 1290.603868][T29352] _raw_spin_unlock_irqrestore+0x31/0x80 [ 1290.609676][T29352] do_con_write+0x3e8e/0x7bb0 [ 1290.614686][T29352] con_write+0x23/0xb0 [ 1290.619057][T29352] n_tty_write+0x423/0x1150 [ 1290.624174][T29352] file_tty_write.constprop.0+0x518/0x9b0 [ 1290.630059][T29352] vfs_write+0x6b6/0x1140 [ 1290.634580][T29352] ksys_write+0x12f/0x260 [ 1290.639318][T29352] do_syscall_64+0xcd/0x250 [ 1290.644341][T29352] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1290.650466][T29352] [ 1290.650466][T29352] to a SOFTIRQ-irq-unsafe lock: [ 1290.657719][T29352] (tasklist_lock){.+.+}-{2:2} [ 1290.657766][T29352] [ 1290.657766][T29352] ... which became SOFTIRQ-irq-unsafe at: [ 1290.670457][T29352] ... [ 1290.670471][T29352] lock_acquire+0x1b1/0x560 [ 1290.678043][T29352] _raw_read_lock+0x5f/0x70 [ 1290.682700][T29352] __do_wait+0x105/0x890 [ 1290.687101][T29352] do_wait+0x219/0x570 [ 1290.691327][T29352] kernel_wait+0xa0/0x160 [ 1290.695822][T29352] call_usermodehelper_exec_work+0xf1/0x170 [ 1290.702045][T29352] process_one_work+0x9c5/0x1b40 [ 1290.707154][T29352] worker_thread+0x6c8/0xed0 [ 1290.711901][T29352] kthread+0x2c1/0x3a0 [ 1290.716123][T29352] ret_from_fork+0x45/0x80 [ 1290.720658][T29352] ret_from_fork_asm+0x1a/0x30 [ 1290.725628][T29352] [ 1290.725628][T29352] other info that might help us debug this: [ 1290.725628][T29352] [ 1290.735866][T29352] Chain exists of: [ 1290.735866][T29352] &dev->event_lock#2 --> &f->f_owner.lock --> tasklist_lock [ 1290.735866][T29352] [ 1290.749222][T29352] Possible interrupt unsafe locking scenario: [ 1290.749222][T29352] [ 1290.757561][T29352] CPU0 CPU1 [ 1290.762941][T29352] ---- ---- [ 1290.768414][T29352] lock(tasklist_lock); [ 1290.772765][T29352] local_irq_disable(); [ 1290.779540][T29352] lock(&dev->event_lock#2); [ 1290.786760][T29352] lock(&f->f_owner.lock); [ 1290.793796][T29352] [ 1290.797255][T29352] lock(&dev->event_lock#2); [ 1290.802142][T29352] [ 1290.802142][T29352] *** DEADLOCK *** [ 1290.802142][T29352] [ 1290.810477][T29352] 5 locks held by syz.2.10979/29352: [ 1290.815768][T29352] #0: ffffffff8dfddc30 (file_rwsem){++++}-{0:0}, at: do_dentry_open+0x6ba/0x15f0 [ 1290.825132][T29352] #1: ffff88807ad18a68 (&ctx->flc_lock){+.+.}-{2:2}, at: __break_lease+0x49b/0x17d0 [ 1290.834695][T29352] #2: ffffffff8ddb9fe0 (rcu_read_lock){....}-{1:2}, at: kill_fasync+0x6d/0x4f0 [ 1290.843889][T29352] #3: ffff888062cc09f0 (&new->fa_lock){....}-{2:2}, at: kill_fasync+0x138/0x4f0 [ 1290.853163][T29352] #4: ffff888030a90618 (&f->f_owner.lock){....}-{2:2}, at: send_sigio+0x28/0x3c0 [ 1290.862694][T29352] [ 1290.862694][T29352] the dependencies between SOFTIRQ-irq-safe lock and the holding lock: [ 1290.873126][T29352] -> (&dev->event_lock#2){..-.}-{2:2} { [ 1290.878914][T29352] IN-SOFTIRQ-W at: [ 1290.883116][T29352] lock_acquire+0x1b1/0x560 [ 1290.889660][T29352] _raw_spin_lock_irqsave+0x3a/0x60 [ 1290.897041][T29352] input_inject_event+0xa4/0x370 [ 1290.904268][T29352] led_set_brightness+0x211/0x290 [ 1290.911767][T29352] led_trigger_event+0xda/0x270 [ 1290.918652][T29352] kbd_bh+0x21b/0x300 [ 1290.924720][T29352] tasklet_action_common.constprop.0+0x24c/0x3e0 [ 1290.933282][T29352] handle_softirqs+0x216/0x8f0 [ 1290.940166][T29352] irq_exit_rcu+0xbb/0x120 [ 1290.946629][T29352] sysvec_apic_timer_interrupt+0x95/0xb0 [ 1290.954296][T29352] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 1290.962395][T29352] _raw_spin_unlock_irqrestore+0x31/0x80 [ 1290.970149][T29352] do_con_write+0x3e8e/0x7bb0 [ 1290.977131][T29352] con_write+0x23/0xb0 [ 1290.983483][T29352] n_tty_write+0x423/0x1150 [ 1290.990059][T29352] file_tty_write.constprop.0+0x518/0x9b0 [ 1290.997805][T29352] vfs_write+0x6b6/0x1140 [ 1291.004164][T29352] ksys_write+0x12f/0x260 [ 1291.010631][T29352] do_syscall_64+0xcd/0x250 [ 1291.017379][T29352] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1291.025415][T29352] INITIAL USE at: [ 1291.029520][T29352] lock_acquire+0x1b1/0x560 [ 1291.035988][T29352] _raw_spin_lock_irqsave+0x3a/0x60 [ 1291.043138][T29352] input_inject_event+0xa4/0x370 [ 1291.050024][T29352] led_set_brightness+0x211/0x290 [ 1291.057051][T29352] kbd_led_trigger_activate+0xcb/0x110 [ 1291.064723][T29352] led_trigger_set+0x59a/0xc60 [ 1291.071444][T29352] led_trigger_set_default+0x1bd/0x2a0 [ 1291.078855][T29352] led_classdev_register_ext+0x78c/0x9e0 [ 1291.086416][T29352] input_leds_connect+0x54a/0x8e0 [ 1291.093404][T29352] input_attach_handler.isra.0+0x181/0x260 [ 1291.101156][T29352] input_register_device+0xa8e/0x1140 [ 1291.108489][T29352] atkbd_connect+0x5e2/0xa20 [ 1291.115077][T29352] serio_driver_probe+0x74/0xa0 [ 1291.121875][T29352] really_probe+0x23e/0xa90 [ 1291.128338][T29352] __driver_probe_device+0x1de/0x440 [ 1291.135563][T29352] driver_probe_device+0x4c/0x1b0 [ 1291.142622][T29352] __driver_attach+0x283/0x580 [ 1291.149357][T29352] bus_for_each_dev+0x13c/0x1d0 [ 1291.156334][T29352] serio_handle_event+0x2bb/0xa90 [ 1291.163513][T29352] process_one_work+0x9c5/0x1b40 [ 1291.170486][T29352] worker_thread+0x6c8/0xed0 [ 1291.177022][T29352] kthread+0x2c1/0x3a0 [ 1291.183209][T29352] ret_from_fork+0x45/0x80 [ 1291.189594][T29352] ret_from_fork_asm+0x1a/0x30 [ 1291.196335][T29352] } [ 1291.199032][T29352] ... key at: [] __key.7+0x0/0x40 [ 1291.206710][T29352] -> (&new->fa_lock){....}-{2:2} { [ 1291.212011][T29352] INITIAL USE at: [ 1291.216048][T29352] lock_acquire+0x1b1/0x560 [ 1291.222362][T29352] _raw_write_lock_irq+0x36/0x50 [ 1291.229186][T29352] fasync_remove_entry+0xb9/0x1f0 [ 1291.236640][T29352] fasync_helper+0xaf/0xd0 [ 1291.243010][T29352] __fput+0x94a/0xbb0 [ 1291.248768][T29352] task_work_run+0x14e/0x250 [ 1291.255483][T29352] syscall_exit_to_user_mode+0x27b/0x2a0 [ 1291.263099][T29352] do_syscall_64+0xda/0x250 [ 1291.269562][T29352] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1291.277409][T29352] INITIAL READ USE at: [ 1291.281849][T29352] lock_acquire+0x1b1/0x560 [ 1291.288664][T29352] _raw_read_lock_irqsave+0x74/0x90 [ 1291.296266][T29352] kill_fasync+0x138/0x4f0 [ 1291.302894][T29352] __do_sys_vmsplice+0x4a7/0x1230 [ 1291.310493][T29352] do_syscall_64+0xcd/0x250 [ 1291.317338][T29352] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1291.325722][T29352] } [ 1291.328408][T29352] ... key at: [] __key.0+0x0/0x40 [ 1291.336073][T29352] ... acquired at: [ 1291.340026][T29352] _raw_read_lock_irqsave+0x74/0x90 [ 1291.345438][T29352] kill_fasync+0x138/0x4f0 [ 1291.350069][T29352] mousedev_notify_readers+0x6d9/0xa30 [ 1291.355749][T29352] mousedev_event+0x84e/0x1490 [ 1291.360823][T29352] input_handler_events_default+0x116/0x1b0 [ 1291.367032][T29352] input_pass_values+0x777/0x8e0 [ 1291.372413][T29352] input_handle_event+0xf0b/0x14d0 [ 1291.377791][T29352] input_inject_event+0x1bb/0x370 [ 1291.383800][T29352] evdev_write+0x450/0x750 [ 1291.388507][T29352] vfs_write+0x29a/0x1140 [ 1291.393042][T29352] ksys_write+0x1f8/0x260 [ 1291.397753][T29352] do_syscall_64+0xcd/0x250 [ 1291.402464][T29352] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1291.408551][T29352] [ 1291.410895][T29352] -> (&f->f_owner.lock){....}-{2:2} { [ 1291.416313][T29352] INITIAL USE at: [ 1291.420214][T29352] lock_acquire+0x1b1/0x560 [ 1291.426326][T29352] _raw_write_lock_irq+0x36/0x50 [ 1291.432861][T29352] f_modown+0x2a/0x380 [ 1291.438608][T29352] f_setown+0xd4/0x2a0 [ 1291.444271][T29352] sock_ioctl+0x473/0x6c0 [ 1291.450200][T29352] __x64_sys_ioctl+0x193/0x220 [ 1291.456585][T29352] do_syscall_64+0xcd/0x250 [ 1291.462872][T29352] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1291.470463][T29352] INITIAL READ USE at: [ 1291.474803][T29352] lock_acquire+0x1b1/0x560 [ 1291.481373][T29352] _raw_read_lock_irqsave+0x74/0x90 [ 1291.488608][T29352] send_sigio+0x28/0x3c0 [ 1291.495052][T29352] kill_fasync+0x1f6/0x4f0 [ 1291.501498][T29352] __do_sys_vmsplice+0x4a7/0x1230 [ 1291.509163][T29352] do_syscall_64+0xcd/0x250 [ 1291.515707][T29352] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1291.523641][T29352] } [ 1291.526157][T29352] ... key at: [] __key.2+0x0/0x40 [ 1291.533323][T29352] ... acquired at: [ 1291.537139][T29352] _raw_read_lock_irqsave+0x74/0x90 [ 1291.542602][T29352] send_sigio+0x28/0x3c0 [ 1291.547049][T29352] kill_fasync+0x1f6/0x4f0 [ 1291.551667][T29352] __do_sys_vmsplice+0x4a7/0x1230 [ 1291.556897][T29352] do_syscall_64+0xcd/0x250 [ 1291.561606][T29352] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1291.567804][T29352] [ 1291.570146][T29352] [ 1291.570146][T29352] the dependencies between the lock to be acquired [ 1291.570160][T29352] and SOFTIRQ-irq-unsafe lock: [ 1291.583725][T29352] -> (tasklist_lock){.+.+}-{2:2} { [ 1291.588883][T29352] HARDIRQ-ON-R at: [ 1291.592972][T29352] lock_acquire+0x1b1/0x560 [ 1291.599344][T29352] _raw_read_lock+0x5f/0x70 [ 1291.605533][T29352] __do_wait+0x105/0x890 [ 1291.611462][T29352] do_wait+0x219/0x570 [ 1291.617242][T29352] kernel_wait+0xa0/0x160 [ 1291.623273][T29352] call_usermodehelper_exec_work+0xf1/0x170 [ 1291.630939][T29352] process_one_work+0x9c5/0x1b40 [ 1291.637582][T29352] worker_thread+0x6c8/0xed0 [ 1291.643853][T29352] kthread+0x2c1/0x3a0 [ 1291.649703][T29352] ret_from_fork+0x45/0x80 [ 1291.655926][T29352] ret_from_fork_asm+0x1a/0x30 [ 1291.662410][T29352] SOFTIRQ-ON-R at: [ 1291.666402][T29352] lock_acquire+0x1b1/0x560 [ 1291.672587][T29352] _raw_read_lock+0x5f/0x70 [ 1291.678905][T29352] __do_wait+0x105/0x890 [ 1291.685048][T29352] do_wait+0x219/0x570 [ 1291.691180][T29352] kernel_wait+0xa0/0x160 [ 1291.697200][T29352] call_usermodehelper_exec_work+0xf1/0x170 [ 1291.704767][T29352] process_one_work+0x9c5/0x1b40 [ 1291.711515][T29352] worker_thread+0x6c8/0xed0 [ 1291.717791][T29352] kthread+0x2c1/0x3a0 [ 1291.723632][T29352] ret_from_fork+0x45/0x80 [ 1291.729802][T29352] ret_from_fork_asm+0x1a/0x30 [ 1291.736467][T29352] INITIAL USE at: [ 1291.740385][T29352] lock_acquire+0x1b1/0x560 [ 1291.746572][T29352] _raw_write_lock_irq+0x36/0x50 [ 1291.753279][T29352] copy_process+0x4420/0x8de0 [ 1291.759538][T29352] kernel_clone+0xfd/0x960 [ 1291.765625][T29352] user_mode_thread+0xb4/0xf0 [ 1291.772059][T29352] rest_init+0x23/0x2b0 [ 1291.777791][T29352] start_kernel+0x3df/0x4c0 [ 1291.783884][T29352] x86_64_start_reservations+0x18/0x30 [ 1291.790937][T29352] x86_64_start_kernel+0xb2/0xc0 [ 1291.797646][T29352] common_startup_64+0x13e/0x148 [ 1291.804179][T29352] INITIAL READ USE at: [ 1291.808610][T29352] lock_acquire+0x1b1/0x560 [ 1291.815163][T29352] _raw_read_lock+0x5f/0x70 [ 1291.821833][T29352] __do_wait+0x105/0x890 [ 1291.828116][T29352] do_wait+0x219/0x570 [ 1291.834208][T29352] kernel_wait+0xa0/0x160 [ 1291.840657][T29352] call_usermodehelper_exec_work+0xf1/0x170 [ 1291.848830][T29352] process_one_work+0x9c5/0x1b40 [ 1291.855893][T29352] worker_thread+0x6c8/0xed0 [ 1291.862510][T29352] kthread+0x2c1/0x3a0 [ 1291.868595][T29352] ret_from_fork+0x45/0x80 [ 1291.875036][T29352] ret_from_fork_asm+0x1a/0x30 [ 1291.881824][T29352] } [ 1291.884340][T29352] ... key at: [] tasklist_lock+0x18/0x40 [ 1291.892269][T29352] ... acquired at: [ 1291.896073][T29352] lock_acquire+0x1b1/0x560 [ 1291.900797][T29352] _raw_read_lock+0x5f/0x70 [ 1291.905516][T29352] send_sigio+0xb4/0x3c0 [ 1291.910056][T29352] kill_fasync+0x1f6/0x4f0 [ 1291.914682][T29352] lease_break_callback+0x23/0x30 [ 1291.919939][T29352] __break_lease+0x67c/0x17d0 [ 1291.924840][T29352] do_dentry_open+0x6ba/0x15f0 [ 1291.929812][T29352] vfs_open+0x82/0x3f0 [ 1291.934099][T29352] path_openat+0x2141/0x2d20 [ 1291.938908][T29352] do_filp_open+0x1dc/0x430 [ 1291.943622][T29352] do_sys_openat2+0x17a/0x1e0 [ 1291.948508][T29352] __x64_sys_openat+0x175/0x210 [ 1291.953559][T29352] do_syscall_64+0xcd/0x250 [ 1291.958261][T29352] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1291.964343][T29352] [ 1291.966667][T29352] [ 1291.966667][T29352] stack backtrace: [ 1291.972561][T29352] CPU: 1 UID: 0 PID: 29352 Comm: syz.2.10979 Not tainted 6.11.0-rc7-syzkaller #0 [ 1291.981686][T29352] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 1291.991941][T29352] Call Trace: [ 1291.995240][T29352] [ 1291.998192][T29352] dump_stack_lvl+0x116/0x1f0 [ 1292.003080][T29352] check_irq_usage+0xe3c/0x1490 [ 1292.007975][T29352] ? __pfx_check_irq_usage+0x10/0x10 [ 1292.013309][T29352] ? hlock_conflict+0x58/0x200 [ 1292.018272][T29352] ? __bfs+0x2fa/0x670 [ 1292.022463][T29352] ? __pfx_hlock_conflict+0x10/0x10 [ 1292.027731][T29352] ? lockdep_lock+0xc6/0x200 [ 1292.032381][T29352] ? __pfx_lockdep_lock+0x10/0x10 [ 1292.037441][T29352] ? __pfx_mark_lock+0x10/0x10 [ 1292.042256][T29352] ? __lock_acquire+0x2503/0x3cb0 [ 1292.047308][T29352] __lock_acquire+0x2503/0x3cb0 [ 1292.052197][T29352] ? __pfx___lock_acquire+0x10/0x10 [ 1292.057447][T29352] lock_acquire+0x1b1/0x560 [ 1292.062104][T29352] ? send_sigio+0xb4/0x3c0 [ 1292.066572][T29352] ? __pfx_lock_acquire+0x10/0x10 [ 1292.071639][T29352] ? __pfx_lock_acquire+0x10/0x10 [ 1292.076800][T29352] ? __pfx_lock_acquire+0x10/0x10 [ 1292.081874][T29352] _raw_read_lock+0x5f/0x70 [ 1292.086522][T29352] ? send_sigio+0xb4/0x3c0 [ 1292.090978][T29352] send_sigio+0xb4/0x3c0 [ 1292.095451][T29352] kill_fasync+0x1f6/0x4f0 [ 1292.099925][T29352] lease_break_callback+0x23/0x30 [ 1292.105187][T29352] __break_lease+0x67c/0x17d0 [ 1292.109974][T29352] ? __pfx___break_lease+0x10/0x10 [ 1292.115117][T29352] ? __pfx_selinux_file_open+0x10/0x10 [ 1292.120696][T29352] ? security_file_open+0x9d/0x8b0 [ 1292.125855][T29352] do_dentry_open+0x6ba/0x15f0 [ 1292.130765][T29352] ? inode_permission+0xdd/0x5f0 [ 1292.135750][T29352] vfs_open+0x82/0x3f0 [ 1292.139896][T29352] ? may_open+0x1f2/0x400 [ 1292.144365][T29352] path_openat+0x2141/0x2d20 [ 1292.149186][T29352] ? __pfx_path_openat+0x10/0x10 [ 1292.154494][T29352] ? __pfx___lock_acquire+0x10/0x10 [ 1292.159844][T29352] ? find_held_lock+0x2d/0x110 [ 1292.164745][T29352] do_filp_open+0x1dc/0x430 [ 1292.169282][T29352] ? __pfx_do_filp_open+0x10/0x10 [ 1292.174413][T29352] ? find_held_lock+0x2d/0x110 [ 1292.179208][T29352] ? _raw_spin_unlock+0x28/0x50 [ 1292.184095][T29352] ? alloc_fd+0x2d7/0x6c0 [ 1292.188452][T29352] do_sys_openat2+0x17a/0x1e0 [ 1292.193165][T29352] ? __pfx_do_sys_openat2+0x10/0x10 [ 1292.198822][T29352] ? do_fcntl+0x114/0x1380 [ 1292.203285][T29352] __x64_sys_openat+0x175/0x210 [ 1292.208185][T29352] ? __pfx___x64_sys_openat+0x10/0x10 [ 1292.213612][T29352] do_syscall_64+0xcd/0x250 [ 1292.218160][T29352] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1292.224156][T29352] RIP: 0033:0x7fef4797cef9 [ 1292.228668][T29352] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1292.249293][T29352] RSP: 002b:00007fef486ef038 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 1292.258087][T29352] RAX: ffffffffffffffda RBX: 00007fef47b35f80 RCX: 00007fef4797cef9 [ 1292.266094][T29352] RDX: 0000000000000000 RSI: 0000000020000000 RDI: ffffffffffffff9c [ 1292.274111][T29352] RBP: 00007fef479ef046 R08: 0000000000000000 R09: 0000000000000000 [ 1292.282196][T29352] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1292.290212][T29352] R13: 0000000000000000 R14: 00007fef47b35f80 R15: 00007ffd0f8b73d8 [ 1292.298484][T29352] Aug 18 14:34:14 syzkaller kern.warn kernel: [ 1290.446724][T29352] [ 1292.334655][ T30] kauditd_printk_skb: 84 callbacks suppressed [ 1292.334681][ T30] audit: type=1400 audit(2134218854.228:37437): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 [ 1292.367110][ T30] audit: type=1400 audit(2134218854.228:37438): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 [ 1292.373706][ T30] audit: type=1400 audit(2134218854.278:37439): avc: denied { read write } for pid=16126 comm="syz-executor" name="loop1" dev="devtmpfs" ino=650 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 1292.374063][ T30] audit: type=1400 audit(2134218854.278:37440): avc: denied { read write } for pid=18802 comm="syz-executor" name="loop2" dev="devtmpfs" ino=651 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 Aug 18 14:34:14 syzkaller kern.w[ 1292.465147][ T30] audit: type=1400 audit(2134218854.368:37441): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 arn kernel: [ 1290.449127][T29352] ===================================================== Aug 18 14:34:14 syzkaller kern.warn kernel: [ 1290.456193][T29352] WARNING: SOFTIRQ-safe -> SOFTIRQ-unsafe lock order detected Aug 18 14:34:14 syzkal[ 1292.508341][ T30] audit: type=1400 audit(2134218854.398:37442): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 ler kern.warn kernel: [ 1290.463697][T29352] 6.11.0-rc7-syzkaller #0 Not tainted Aug 18 14:34:14 syzkaller kern.warn kernel: [ 1290.469123][T29352] ----------------------------------------------------- Aug 18 14:34:14 syzkaller kern.warn kernel: [ 1290.476118][T29352] syz.2.10979/29352 [HC0[0]:SC0[0]:HE0:SE1] is trying to acquire: Aug 18 14:34:14 [ 1292.561818][ T30] audit: type=1400 audit(2134218854.398:37443): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 syzkaller kern.warn kernel: [ 12[ 1292.586801][ T30] audit: type=1400 audit(2134218854.398:37444): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 90.484000][T29352] ffffffff8da0a098 (tasklist_lo[ 1292.613080][ T30] audit: type=1400 audit(2134218854.398:37445): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 ck){.+.+}-{2:2},[ 1292.636800][ T30] audit: type=1400 audit(2134218854.398:37446): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 at: send_sigio+0xb4/0x3c0 Aug 18 14:34:14 syzkaller kern.warn kernel: [ 1290.492630][T29352] Aug 18 14:34:14 syzkaller kern.warn kernel: [ 1290.492630][T29352] and this task is already holding: Aug 18 14:34:14 syzkaller kern.warn kernel: [ 1290.500035][T29352] ffff888030a90618 (&f->f_owner.lock){....}-{2:2}, at: send_sigio+0x28/0x3c0 Aug 18 14:34:14 syzkaller kern.warn kernel: [ 1290.508930][T29352] which would create a new lock dependency: Aug 18 14:34:14 syzkaller kern.warn kernel: [ 1290.514858][T29352] (&f->f_owner.lock){....}-{2:2} -> (tasklist_lock){.+.+}-{2:2} Aug 18 14:34:14 syzkaller kern.warn kernel: [ 1290.522704][T29352] Aug 18 14:34:14 syzkaller kern.warn kernel: [ 1290.522704][T29352] but this new dependency connects a SOFTIRQ-irq-safe lock: Aug 18 14:34:14 syzkaller kern.warn kernel: [ 1290.532385][T29352] (&dev->event_lock#2){..-.}-{2:2} Aug 18 14:34:14 syzkaller kern.warn kernel: [ 1290.532440][T29352] Aug 18 14:34:14 syzkaller kern.warn kernel: [ 1290.532440][T29352] ... which became SOFTIRQ-irq-safe at: Aug 18 14:34:14 syzkaller kern.warn kernel: [ 1290.546006][T29352] lock_acquire+0x1b1/0x560 Aug 18 14:34:14 syzkaller kern.warn kernel: [ 1290.550770][T29352] _raw_spin_lock_irqsave+0x3a/0x60 Aug 18 14:34:14 syzkaller kern.warn kernel: [ 1290.556197][T29352] input_inject_event+0xa4/0x370 Aug 18 14:34:14 syzkaller kern.warn kernel: [ 1290.561326][T29352] led_set_brightness+0x211/0x290 Aug 18 14:34:14 syzkaller kern.warn kernel: [ 1290.566606][T29352] led_trigger_event+0xda/0x270 Aug 18 14:34:14 syzkaller kern.warn kernel: [ 1290.571641][T29352] kbd_bh+0x21b/0x300 Aug 18 14:34:14 syzkaller kern.warn kernel: [ 1290.575799][T29352] tasklet_action_common.constprop.0+0x24c/0x3e0 Aug 18 14:34:14 syzkaller kern.warn kernel: [ 1290.582386][T29352] handle_softirqs+0x216/0x8f0 Aug 18 14:34:14 syzkaller kern.warn kernel: [ 1290.587298][T29352] irq_exit_rcu+0xbb/0x120 Aug 18 14:34:14 syzkaller kern.warn kernel: [ 1290.591948][T29352] sysvec_apic_timer_interrupt+0x95/0xb0 Aug 18 14:34:14 syzkaller kern.warn kernel: [ 1290.597739][T29352] asm_sysvec_apic_timer_interrupt+0x1a/0x20 Aug 18 14:34:14 syzkaller kern.warn kernel: [ 1290.603868][T29352] _raw_spin_unlock_irqrestore+0x31/0x80 Aug 18 14:34:14 syzkaller kern.warn kernel: [ 1290.609676][T29352] do_con_write+0x3e8e/0x7bb0 Aug 18 14:34:14 syzkaller kern.warn kernel: [ 1290.614686][T29352] con_write+0x23/0xb0 Aug 18 14:34:14 syzkaller kern.warn kernel: [ 1290.619057][T29352] n_tty_write+0x423/0x1150 Aug 18 14:34:14 syzkaller kern.warn kernel: [ 1290.624174][T29352] file_tty_write.constprop.0+0x518/0x9b0 Aug 18 14:34:14 syzkaller kern.warn kernel: [ 1290.630059][T29352] vfs_write+0x6b6/0x1140 Aug 18 14:34:14 syzkaller kern.warn kernel: [ 1290.634580][T29352] ksys_write+0x12f/0x260 Aug 18 14:34:14 syzkaller kern.warn kernel: [ 1290.639318][T29352] do_syscall_64+0xcd/0x250 Aug 18 14:34:14 syzkaller kern.warn kernel: [ 1290.644341][T29352] entry_SYSCALL_64_after_hwframe+0x77/0x7f Aug 18 14:34:14 syzkaller kern.warn kernel: [ 1290.650466][T29352] Aug 18 14:34:14 syzkaller kern.warn kernel: [ 1290.650466][T29352] to a SOFTIRQ-irq-unsafe lock: Aug 18 14:34:14 syzkaller kern.warn kernel: [ 1290.657719][T29352] (tasklist_lock){.+.+}-{2:2} Aug 18 14:34:14 syzkaller kern.warn kernel: [ 1290.657766][T29352] Aug 18 14:34:14 syzkaller kern.warn kernel: [ 1290.657766][T29352] ... which became SOFTIRQ-irq-unsafe at: Aug 18 14:34:14 syzkaller kern.warn kernel: [ 1290.670457][T29352] ... Aug 18 14:34:14 syzkaller kern.warn kernel: [ 1290.670471][T29352] lock_acquire+0x1b1/0x560 Aug 18 14:34:14 syzkaller kern.warn kernel: [ 1290.678043][T29352] _raw_read_lock+0x5f/0x70 Aug 18 14:34:14 syzkaller kern.warn kernel: [ 1290.682700][T29352] __do_wait+0x105/0x890 Aug 18 14:34:14 syzkaller kern.warn kernel: [ 1290.687101][T29352] do_wait+0x219/0x570 Aug 18 14:34:14 syzkaller kern.warn kernel: [ 1290.691327][T29352] kernel_wait+0xa0/0x160 Aug 18 14:34:14 syzkaller kern.warn kernel: [ 1290.695822][T29352] call_usermodehelper_exec_work+0xf1/0x170 Aug 18 14:34:14 syzkaller kern.warn kernel: [ 1290.702045][T29352] process_one_work+0x9c5/0x1b40 Aug 18 14:34:14 syzkaller kern.warn kernel: [ 1290.707154][T29352] worker_thread+0x6c8/0xed0 Aug 18 14:34:14 syzkaller kern.warn kernel: [ 1290.711901][T29352] kthread+0x2c1/0x3a0