last executing test programs: 2.418574408s ago: executing program 3 (id=3209): sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000640)=ANY=[@ANYBLOB='p'], 0x70}, 0x1, 0x0, 0x0, 0x84}, 0x24000004) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100), 0xfecc) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, 0x0, &(0x7f0000000540)) 2.232258674s ago: executing program 3 (id=3213): r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000300)={{0x0, 0x2}}) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000003c0)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000000280)={0x0, 0x0, {0x3}}) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f0000000100)=""/7) 1.996145653s ago: executing program 3 (id=3219): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000ed000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) pipe2(&(0x7f0000000000)={0x0, 0x0}, 0x0) pipe2(&(0x7f0000000000)={0x0, 0x0}, 0x0) tee(r2, r1, 0xff, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) 1.86856648s ago: executing program 2 (id=3222): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@setneightbl={0x1c, 0x43, 0x0, 0x0, 0x0, {0x2}, [@NDTA_THRESH3={0x8, 0x4, 0x7}]}, 0x1c}}, 0x0) flock(r1, 0xc) r2 = dup(r0) ioctl$KDFONTOP_SET_DEF(r2, 0x4b72, &(0x7f00000000c0)={0x2, 0x1, 0x0, 0x0, 0x0, 0x0}) 1.849681377s ago: executing program 3 (id=3223): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001280)={0x18, 0x3, &(0x7f0000000940)=ANY=[@ANYBLOB="1800000008000000000000000000000095"], &(0x7f0000000440)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000780)='contention_end\x00', r0}, 0x10) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x300000a, 0x4031, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x50d8, &(0x7f0000000080)={0x0, 0xfffffffe, 0x0, 0x10000, 0x7}, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 1.690904264s ago: executing program 2 (id=3227): socket$igmp(0x2, 0x3, 0x2) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') ppoll(&(0x7f0000000000)=[{r0}], 0x1, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0/../file0/../file0\x00', 0x0, 0x1020, 0x0) 1.640550479s ago: executing program 3 (id=3228): mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb, 0x4008032, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) mbind(&(0x7f000062e000/0x1000)=nil, 0x1000, 0x3, &(0x7f00000001c0)=0x1340, 0x4b1, 0x2) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000100), 0x77, 0x101301) ioctl$USBDEVFS_CONTROL(r0, 0xc0105500, 0x0) 1.54797657s ago: executing program 0 (id=3230): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0xc0241, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000100)=0x1) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000140)="4515370c952aaf55232af6bf037f", 0xe}], 0x1) 1.432219577s ago: executing program 1 (id=3232): bpf$PROG_LOAD(0x5, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000090400206d041cc340000000000109022400010000a00009040000010301010009210008000122010009058103"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000100)={0x24, &(0x7f0000000140)=ANY=[@ANYBLOB="00000c000000070001"], 0x0, 0x0, 0x0}, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) 1.262169588s ago: executing program 0 (id=3234): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x0, 0x5, 0x6, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000059"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x52) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='percpu_alloc_percpu\x00', r1}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x9, 0x3, &(0x7f0000000040)=@framed={{}, [], {0x95, 0x0, 0x700}}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xc, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) 1.120537828s ago: executing program 0 (id=3236): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'adiantum(xchacha20-simd,anubis-generic,nhpoly1305-sse2)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000300)="c99b57381801238c09d0ff0f1d0dbd301e5a47b2f3caa73dcd2a6a370554375a", 0x20) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000013a40)={0x0, 0x0, &(0x7f0000013a00)={0x0}}, 0x0) recvmmsg(r1, &(0x7f0000009600)=[{{0x0, 0x0, 0x0}, 0x10001}, {{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000240)=""/28, 0x1c}], 0x1}, 0x3}], 0x2, 0x122, 0x0) 964.590565ms ago: executing program 0 (id=3238): r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/fs/nfs', 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000980)='sys_exit\x00', r1}, 0x10) getdents(r0, &(0x7f00000001c0)=""/214, 0xd6) 950.282485ms ago: executing program 4 (id=3239): r0 = io_uring_setup(0x79bf, &(0x7f0000000180)) r1 = fanotify_init(0x500, 0x0) r2 = epoll_create1(0x0) r3 = fcntl$dupfd(r1, 0x0, r2) fanotify_mark(r1, 0x1, 0x40000019, r3, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 868.996721ms ago: executing program 0 (id=3240): r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001600), 0x0, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0x0) r1 = io_uring_setup(0x2ad5, &(0x7f00000001c0)) ioctl$TCXONC(r0, 0x540a, 0x3) close(r1) ioctl$TCSETSW2(r0, 0x5425, 0x0) 808.401615ms ago: executing program 1 (id=3241): mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600722, 0x19) mremap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0x600000, 0x3, &(0x7f0000a00000/0x600000)=nil) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x400000, 0x3, &(0x7f0000000000/0x400000)=nil) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) 699.744863ms ago: executing program 2 (id=3242): r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r0}, 0x10) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r1, 0xc0a85320, &(0x7f0000000040)={{0x80}, 'port0\x00', 0xe3, 0x1b0407, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) read(r1, &(0x7f0000000280)=""/4096, 0x1000) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) 699.611905ms ago: executing program 4 (id=3243): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000000080), 0x4) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000a8cff0)={0x1, &(0x7f0000528000)=[{0x6}]}, 0x10) connect$unix(r1, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) close(r0) 515.902131ms ago: executing program 4 (id=3244): r0 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r0, &(0x7f0000001440)=[{{&(0x7f0000000140)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000240)=[{&(0x7f0000001c00)='{', 0x1}], 0x1}}], 0x1, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000001a40)=[{&(0x7f0000000000)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="8d", 0x1}], 0x1}], 0x1, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000180)={r2, 0x4}, 0x8) 514.742603ms ago: executing program 3 (id=3245): r0 = syz_open_dev$sndctrl(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140), 0x40000000040201, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000200), 0x0, 0xa2c65) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000500)={0x0, 0xfffffffffffffd83, 0xfa00, {0x0, 0x0}}, 0xfdbc) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r2, 0xc2604111, &(0x7f0000000540)={0x4, [[0x1, 0x1, 0x6eda, 0x9, 0x3ecb, 0x353, 0x101, 0x2], [0x5, 0x7, 0x2, 0xffff, 0xea, 0xe8, 0xfffffff9], [0x1, 0x9, 0x401, 0x8185, 0x1e, 0x7, 0x540532ce, 0x3]], '\x00', [{0x13c, 0x10001, 0x1, 0x0, 0x1, 0x1}, {0x4, 0x1, 0x0, 0x1, 0x1}, {0x7fff}, {0x4, 0x1f, 0x0, 0x1, 0x0, 0x1}, {0x8, 0x1}, {0x60d, 0x9, 0x1, 0x1, 0x1, 0x1}, {0x4, 0x2, 0x1, 0x1}, {0x4e, 0x80000000, 0x1, 0x0, 0x1, 0x1}, {0x8, 0x5, 0x1}, {0x3, 0x2, 0x0, 0x0, 0x1}, {0x7}, {0x101, 0x7fc0, 0x1}], '\x00', 0x5c19}) 482.006036ms ago: executing program 1 (id=3246): r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0xc0a85320, &(0x7f00000003c0)={{0x80}, 'port1\x00', 0xe3, 0x1b1c07}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a85323, &(0x7f0000000000)={{0x80}, 'port0\x00'}) ioctl$SNDCTL_SEQ_PANIC(r1, 0x5111) dup3(r0, r1, 0x0) 438.5624ms ago: executing program 2 (id=3247): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "7f12ddc1517600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0xa9, "08b3976eac1e817b5de2656247d2b9c4608ec9"}) ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) 368.634171ms ago: executing program 4 (id=3248): socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x8914, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x0, 0x8002, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x1c, 0x2a, 0x9, 0x0, 0x0, {0x4, 0x0, 0x2c00}, [@typed={0x8, 0x17, 0x0, 0x0, @fd=r1}]}, 0x1c}, 0x1, 0x3000000}, 0x0) 300.900667ms ago: executing program 1 (id=3249): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) mremap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x4000, 0x3, &(0x7f0000005000/0x4000)=nil) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r1, &(0x7f0000000080)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x7ff}, 0xe) sendmmsg(r1, &(0x7f0000000b40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000001fc0)='.', 0x1}], 0x1}}], 0x2, 0x0) 297.476901ms ago: executing program 2 (id=3250): sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101804bc9555e1affd5020000000900010001797a300000000008000240000000032c000000030a01"], 0x7c}}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a010400000000000000000100000008000240000000020900010073797a3000000000140000001100"], 0x50}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)={{0x14, 0x10, 0x9000, 0x6}, [@NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x605, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x1}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x0, 0x84}}}, 0x64}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000009c0)={0x2c, 0xd, 0xa, 0xe01, 0x0, 0x0, {0x1}, [@NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}]}, 0x2c}}, 0x0) 287.032254ms ago: executing program 4 (id=3251): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x161281, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0040041e1d113c812e5d601adda05c7b5d27c9"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) io_setup(0x401, &(0x7f0000000040)=0x0) io_submit(r3, 0x20000000000001d2, &(0x7f0000000140)=[&(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0xfe00}]) 174.011283ms ago: executing program 2 (id=3252): r0 = getpid() creat(&(0x7f0000000280)='./file0\x00', 0x189) r1 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000540)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x2, 0x8, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000002000000000000000002000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70300000000000085000000ad000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000005c0)={r2, 0xffffffffffffffff, 0x30, 0x0, @val=@uprobe_multi={&(0x7f00000001c0)='./file0\x00', &(0x7f00000002c0)=[0x0], 0x0, 0xfffffffffffffffb, 0x1, 0x0, r0}}, 0x40) 173.177198ms ago: executing program 1 (id=3253): r0 = io_uring_setup(0x497c, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x3}) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000040)={@my=0x1}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r2, &(0x7f00000001c0)={0x28, 0x0, 0x0, @my=0x1}, 0x10) close_range(r0, 0xffffffffffffffff, 0x0) 60.426926ms ago: executing program 0 (id=3254): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) read(r0, &(0x7f00000002c0)=""/199, 0xc7) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) timer_create(0x3, 0x0, &(0x7f0000044000)) timer_settime(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) 60.293893ms ago: executing program 1 (id=3255): rt_sigprocmask(0x0, &(0x7f0000000400)={[0xfffff7feffff7ffc]}, 0x0, 0x8) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = getpgid(0x0) fcntl$setownex(r1, 0xf, &(0x7f0000000140)={0x2, r2}) sendmmsg$unix(r0, &(0x7f0000006c40)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="11", 0x1}], 0x1}}], 0x1, 0x40015) 0s ago: executing program 4 (id=3256): mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280), 0x42, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='fd=', @ANYRESDEC=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x240802, 0x0) fchdir(r1) syz_fuse_handle_req(r0, &(0x7f0000006140)="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", 0x2000, &(0x7f00000005c0)={&(0x7f00000002c0)={0x50, 0xffffffffffffffac, 0x0, {0x7, 0x28, 0x0, 0x808c0}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) kernel console output (not intermixed with test programs): _u:object_r:var_t tclass= Sep 9 15:32:09 syzkaller kern.notice kernel: [ 199.561246][ T30] audit: type=1400 audit(1725895929.747:2244): avc: denied { read write } for pid=5228 comm="syz-executor" name="loop3" dev="devtmpfs" ino=652 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fi [ 199.647492][ T30] audit: type=1400 audit(1725895929.787:2245): avc: denied { read write } for pid=5226 comm="syz-executor" name="loop4" dev="devtmpfs" ino=653 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 Sep 9 15:32:10 syzkaller kern.notice kernel: [ 199.647492][ T30] audit: type=1400 audit(1725895929.787:2245): avc: denied { read write } for pid=5226 comm="syz-executor" name="loop4" dev="devtmpfs" ino=653 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fi [ 199.711502][ T30] audit: type=1400 audit(1725895929.817:2246): avc: denied { read } for pid=4660 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 Sep 9 15:32:10 syzkaller kern.notice kernel: [ 199.711502][ T30] audit: type=1400 audit(1725895929.817:2246): avc: denied { read } for pid=4660 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= [ 199.782829][ T30] audit: type=1400 audit(1725895929.837:2247): avc: denied { create } for pid=8809 comm="syz.1.1540" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=0 Sep 9 15:32:10 syzkaller kern.notice kernel: [ 199.782829][ T30] audit: type=1400 audit(1725895929.837:2247): avc: denied { create } for pid=8809 comm="syz.1.1540" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=0 [ 199.843882][ T30] audit: type=1400 audit(1725895929.847:2248): avc: denied { read write } for pid=8811 comm="syz.3.1541" name="raw-gadget" dev="devtmpfs" ino=734 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=0 Sep 9 15:32:10 syzkaller kern.notice kernel: [ 199.843882][ T30] audit: type=1400 audit(1725895929.847:2248): avc: denied { read write } for pid=8811 comm="syz.3.1541" name="raw-gadget" dev="devtmpfs" ino=734 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r [ 201.882606][ T1067] IPVS: ovf: UDP 127.0.0.1:0 - no destination available [ 201.896227][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! Sep 9 15:32:12 [ 201.904748][ T0] NOHZ tick-stop error: local softirq work is pending, handler #02!!! syzkaller kern.err kernel: [ 201.882606][ T1067] IPVS: ovf: UDP 127.0.0.1:0 - no destination available Sep 9 15:32:12 syzkaller kern.warn kernel: [ 201.896227][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! Sep 9 15:32:12 syzkaller kern.warn kernel: [ 201.904748][ T0] NOHZ tick-stop error: local softirq work is pending, handler #02!!! [ 202.531885][ T29] IPVS: ovf: UDP 127.0.0.1:0 - no destination available Sep 9 15:32:12 syzkaller kern.err kernel: [ 202.531885][ T29] IPVS: ovf: UDP 127.0.0.1:0 - no destination available [ 204.189851][ T30] kauditd_printk_skb: 170 callbacks suppressed [ 204.189871][ T30] audit: type=1400 audit(1725895934.587:2419): avc: denied { read write } for pid=5226 comm="syz-executor" name="loop4" dev="devtmpfs" ino=653 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 Sep 9 15:32:14 syzkaller kern.warn kernel: [ 204.189851][ T30] kauditd_printk_skb: 170 callbacks suppressed Sep 9 15:32:14 syzkaller kern.notice kernel: [ 204.189871][ T30] audit: type=1400 audit(1725895934.587:2419): avc: denied { read write } for pid=5226 comm="syz-executor" name="loop4" dev="devtmpfs" ino=653 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fi [ 204.305758][ T30] audit: type=1400 audit(1725895934.607:2420): avc: denied { read } for pid=8975 comm="syz.0.1617" dev="nsfs" ino=4026532918 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=0 Sep 9 15:32:14 syzkaller kern.notice kernel: [ 204.305758][ T30] audit: type=1400 audit(1725895934.607:2420): avc: denied { read } for pid=8975 comm="syz.0.1617" dev="nsfs" ino=4026532918 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file p [ 204.384671][ T30] audit: type=1400 audit(1725895934.617:2421): avc: denied { read } for pid=4660 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 Sep 9 15:32:14 syzkaller kern.notice kernel: [ 204.384671][ T30] audit: type=1400 audit(1725895934.617:2421): avc: denied { read } for pid=4660 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclas[ 204.448168][ T30] audit: type=1400 audit(1725895934.617:2422): avc: denied { read } for pid=4660 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 s= Sep 9 15:32:14 syzkaller kern.notice kernel: [ 204.448168][ T30] audit: type=1400 audit(1725895934.617:2422): avc: denied { read } for pid=4660 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= [ 204.512730][ T30] audit: type=1400 audit(1725895934.667:2423): avc: denied { execute } for pid=8975 comm="syz.0.1617" path="/318/cgroup.stat" dev="tmpfs" ino=1639 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=0 Sep 9 15:32:14 syzkaller kern.notice kernel: [ 204.512730][ T30] audit: type=1400 audit(1725895934.667:2423): avc: denied { execute } for pid=8975 comm="syz.0.1617" path="/318/cgroup.stat" dev="tmpfs" ino=1639 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:us [ 204.605024][ T30] audit: type=1400 audit(1725895934.707:2424): avc: denied { name_bind } for pid=8977 comm="syz.4.1618" src=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=0 Sep 9 15:32:15 syzkaller kern.notice kernel: [ 204.605024][ T30] audit: type=1400 audit(1725895934.707:2424): avc: denied { name_bind } for pid=8977 comm="syz.4.1618" src=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object[ 204.652327][ T30] audit: type=1400 audit(1725895934.727:2425): avc: denied { read } for pid=4660 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 _r:unreserved_port_t tclass=tcp_so Sep 9 15:32:15 syzkaller kern.notice kernel: [ 204.652327][ T30] audit: type=1400 audit(1725895934.727:2425): avc: denied { read } for pid=4660 comm="sys[ 204.702447][ T30] audit: type=1400 audit(1725895934.817:2426): avc: denied { read write } for pid=5226 comm="syz-executor" name="loop4" dev="devtmpfs" ino=653 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 logd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Sep 9 15:32:15 syzkaller kern.notice kernel: [ 204.702447][ T30] audit: type=1400 audit(1725895934.817:2426): avc: denied { read write } for pid=5226 comm="syz-executor" name="loop4" dev="devtmpfs" ino=653 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fi [ 204.792047][ T30] audit: type=1400 audit(1725895934.827:2427): avc: denied { read } for pid=4660 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 Sep 9 15:32:15 syzkaller kern.notice kernel: [ 204.792047][ T30] audit: type=1400 audit(1725895934.827:2427): avc: denied { read } for pid=4660 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= [ 204.866814][ T30] audit: type=1400 audit(1725895934.847:2428): avc: denied { read write } for pid=5227 comm="syz-executor" name="loop0" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 Sep 9 15:32:15 syzkaller kern.notice kernel: [ 204.866814][ T30] audit: type=1400 audit(1725895934.847:2428): avc: denied { read write } for pid=5227 comm="syz-executor" name="loop0" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fi [ 205.088730][ T0] NOHZ tick-stop error: local softirq work is pending, handler #20a!!! Sep 9 15:32:15 syzkaller kern.warn kernel: [ 205.088730][ T0] NOHZ tick-stop error: local softirq work is pending, handler #20a!!! [ 207.015358][ T2915] IPVS: ovf: UDP 127.0.0.1:0 - no destination available Sep 9 15:32:17 syzkaller kern.err kernel: [ 207.015358][ T2915] IPVS: ovf: UDP 127.0.0.1:0 - no destination available [ 208.276211][ T1067] IPVS: ovf: UDP 127.0.0.1:0 - no destination available Sep 9 15:32:18 syzkaller kern.err kernel: [ 208.276211][ T1067] IPVS: ovf: UDP 127.0.0.1:0 - no destination available [ 209.219440][ T30] kauditd_printk_skb: 132 callbacks suppressed [ 209.219459][ T30] audit: type=1400 audit(1725895939.617:2561): avc: denied { read write } for pid=5228 comm="syz-executor" name="loop3" dev="devtmpfs" ino=652 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 Sep 9 15:32:19 syzkaller kern.warn kernel: [ 209.219440][ T30] kauditd_printk_skb: 132 callbacks suppressed Sep 9 15:32:19 syzkaller kern.notice kernel: [ 209.219459][ T30] audit: type=1400 audit(1725895939.617:2561): avc: denied { read write } for pid=5228 comm="syz-executor" name="loop3" dev="devtmpfs" ino=652 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fi [ 209.298997][ T30] audit: type=1400 audit(1725895939.617:2562): avc: denied { read write } for pid=5226 comm="syz-executor" name="loop4" dev="devtmpfs" ino=653 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 Sep 9 15:32:19 syzkaller kern.notice kernel: [ 209.298997][ T30] audit: type=1400 audit(1725[ 209.334212][ T30] audit: type=1400 audit(1725895939.657:2563): avc: denied { watch } for pid=9105 comm="syz.4.1674" path="/354" dev="tmpfs" ino=1818 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=0 895939.617:2562): avc: denied { read write } for pid=5226 comm="syz-executor" name="loop4" dev="devtmpfs" ino=653 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fi Sep 9 15:32:19 syzkaller ke[ 209.373567][ T30] audit: type=1400 audit(1725895939.657:2564): avc: denied { read } for pid=4660 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 rn.notice kernel: [ 209.334212][ T30] audit: type=1400 audit([ 209.401041][ T30] audit: type=1400 audit(1725895939.657:2565): avc: denied { read } for pid=4660 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 1725895939.657:2563): avc: denied { watch } for pid=9105 comm="syz.4.1674" pa[ 209.430020][ T30] audit: type=1400 audit(1725895939.677:2566): avc: denied { read write } for pid=5226 comm="syz-executor" name="loop4" dev="devtmpfs" ino=653 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 th="/354" dev="tmpfs" ino=1818 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tcl Sep 9 1[ 209.464267][ T30] audit: type=1400 audit(1725895939.717:2567): avc: denied { prog_load } for pid=9109 comm="syz.4.1675" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 5:32:19 syzkaller kern.notice kernel: [ 209.373567][ T30] aud[ 209.488688][ T30] audit: type=1400 audit(1725895939.717:2568): avc: denied { map_create } for pid=9109 comm="syz.4.1675" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 it: type=1400 audit(1725895939.657:2564): avc: denied { read } for pid=4660 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Sep 9 15:32:19 syzkaller kern.notice kernel: [ 209.401041][ T30] audit: type=1400 audit(1725895939.657:2565): avc: denied { read } for pid=4660 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Sep 9 15:32:19 syzkaller kern.notice kernel: [ 209.430020][ T30] audit: type=1400 audit(1725895939.677:2566): avc: denied { read write } for pid=5226 comm="syz-executor" name="loop4" de[ 209.565867][ T30] audit: type=1400 audit(1725895939.717:2569): avc: denied { prog_load } for pid=9109 comm="syz.4.1675" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 v="devtmpfs" ino=653 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fi Sep 9 15:32:19 syzkaller kern.notice kernel: [ 209.464267][ T30] audit: type=1400 audit(1725895939.717:2567): avc: denied { prog_load } for pid=9109 comm="syz.4.1675" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 Sep 9 15:32:19 syzkaller kern.notice kernel: [ 209.488688][ T30] audit: type=1400[ 209.622815][ T30] audit: type=1400 audit(1725895939.717:2570): avc: denied { prog_load } for pid=9109 comm="syz.4.1675" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 audit(1725895939.717:2568): avc: denied { map_create } for pid=9109 comm="syz.4.1675" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 Sep 9 15:32:19 syzkaller kern.notice kernel: [ 209.565867][ T30] audit: type=1400 audit(1725895939.717:2569): avc: denied { prog_load } for pid=9109 comm="syz.4.1675" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 Sep 9 15:32:20 syzkaller kern.notice kernel: [ 209.622815][ T30] audit: type=1400 audit(1725895939.717:2570): avc: denied { prog_load } for pid=9109 comm="syz.4.1675" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 212.116841][ T3015] IPVS: ovf: UDP 127.0.0.1:0 - no destination available Sep 9 15:32:22 syzkaller kern.err kernel: [ 212.116841][ T3015] IPVS: ovf: UDP 127.0.0.1:0 - no destination available [ 212.418937][ T9185] orangefs_mount: mount request failed with -4 Sep 9 15:32:22 syzkaller kern.err kernel: [ 212.418937][ T9185] orangefs_mount: mount request failed with -4 [ 214.035358][ T2915] IPVS: ovf: UDP 127.0.0.1:0 - no destination available Sep 9 15:32:24 syzkaller kern.err kernel: [ 214.035358][ T2915] IPVS: ovf: UDP 127.0.0.1:0 - no destination available [ 214.270511][ T30] kauditd_printk_skb: 175 callbacks suppressed [ 214.270530][ T30] audit: type=1400 audit(1725895944.667:2746): avc: denied { prog_load } for pid=9269 comm="syz.3.1745" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 Sep 9 15:32:24 syzkaller kern.warn kernel: [ 214.270511][ T30] kauditd_printk_skb: 175 callbacks suppressed Sep 9 15:32:24 syzkaller kern.notice kernel: [ 214.270530][ T30] audit: type=1400 audit(1725895944.667:2746): avc: denied { prog_load } for pid=9269 comm="syz.3.1745" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 214.350620][ T30] audit: type=1400 audit(1725895944.677:2747): avc: denied { read } for pid=4660 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 Sep 9 15:32:24 syzkaller kern.notice kernel: [ 214.350620][ T30] audit: type=1400 audit(1725895944.677:2747)[ 214.406330][ T30] audit: type=1400 audit(1725895944.697:2748): avc: denied { read } for pid=4660 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 : avc: denied { read } for pid=4660 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Sep 9 15:32:24 syzkaller kern.notice kernel: [ 214.406330][ T30] audit: type=1400 audit(1725895944.697:2748): avc: denied { read } for pid=4660 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= [ 214.480471][ T30] audit: type=1400 audit(1725895944.707:2749): avc: denied { read write } for pid=5226 comm="syz-executor" name="loop4" dev="devtmpfs" ino=653 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 Sep 9 15:32:24 syzkaller kern.notice kernel: [ 214.480471][ T30] audit: type=1400 audit(1725895944.707:2749): avc: denied { read write } for pid=5226 comm="syz-executor" name="loop4" dev="devtmpfs" ino=653 scontext=root:sysadm_r:sysa[ 214.531018][ T30] audit: type=1400 audit(1725895944.707:2750): avc: denied { read write } for pid=5228 comm="syz-executor" name="loop3" dev="devtmpfs" ino=652 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 dm_t tcontext=system_u:object_r:fi Sep 9 15:32:24 syzkaller kern.n[ 214.564155][ T30] audit: type=1400 audit(1725895944.797:2751): avc: denied { read } for pid=4660 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 otice kernel: [ 214.531018][ T30] audit: type=1400 audit(1725895944.707:2750): avc: denied [ 214.594468][ T30] audit: type=1400 audit(1725895944.797:2752): avc: denied { create } for pid=9276 comm="syz.3.1747" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=0 { read write } for pid=5228 comm="syz-executor" name="loop3" dev="devtmpfs" ino=652 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fi Sep 9 15:32:24 syzkaller kern.notice kernel: [ 214.564155][ T30] audit: type=1400 audit([ 214.634741][ T30] audit: type=1400 audit(1725895944.807:2753): avc: denied { write } for pid=9275 comm="syz.4.1746" name="snapshot" dev="devtmpfs" ino=92 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=0 1725895944.797:2751): avc: denied { read } for pid=4660 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Sep 9 15:32:25 syzkaller kern.notice kernel: [ 214.594468][ T30] audit: type=1400 audit(1725895944.797:2752): avc: denied { create } for pid=9276 comm="syz.3.1747" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_[ 214.694852][ T30] audit: type=1400 audit(1725895944.807:2754): avc: denied { read write } for pid=9275 comm="syz.4.1746" name="raw-gadget" dev="devtmpfs" ino=734 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=0 socket permissive=0 Sep 9 15:32:25 syzkaller kern.notice kernel: [ 214.634741][ T30] audit: type=1400 audit(1725895944.807:2753): avc: denied { write } for pid=9275 comm="syz.4.1746" name="snapshot" dev="devtmpfs" ino=92 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bi Sep 9 15:32:25 syzkaller kern.notice kernel: [ 214.694852][ T30] audit: type=1400 audit(1725895944.807:2754): avc: denied { read write } for pid=9275 comm="syz.4.1746" name="raw-gadget" dev="devtmpfs" ino=734 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r [ 214.800742][ T30] audit: type=1400 audit(1725895944.827:2755): avc: denied { map_create } for pid=9272 comm="syz.0.1744" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 Sep 9 15:32:25 syzkaller kern.notice kernel: [ 214.800742][ T30] audit: type=1400 audit(1725895944.827:2755): avc: denied { map_create } for pid=9272 comm="syz.0.1744" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 215.333160][ T8] IPVS: ovf: UDP 127.0.0.1:0 - no destination available Sep 9 15:32:25 syzkaller kern.err kernel: [ 215.333160][ T8] IPVS: ovf: UDP 127.0.0.1:0 - no destination available [ 217.884045][ T29] IPVS: ovf: UDP 127.0.0.1:0 - no destination available Sep 9 15:32:28 syzkaller kern.err kernel: [ 217.884045][ T29] IPVS: ovf: UDP 127.0.0.1:0 - no destination available [ 218.335009][ T0] NOHZ tick-stop error: local softirq work is pending, handler #08!!! Sep 9 15:32:28 syzkaller kern.warn kernel: [ 218.335009][ T0] NOHZ tick-stop error: local softirq work is pending, handler #08!!! [ 219.155402][ T3015] IPVS: ovf: UDP 127.0.0.1:0 - no destination available Sep 9 15:32:29 syzkaller kern.err kernel: [ 219.155402][ T3015] IPVS: ovf: UDP 127.0.0.1:0 - no destination available [ 219.304143][ T30] kauditd_printk_skb: 205 callbacks suppressed [ 219.304162][ T30] audit: type=1400 audit(1725895949.697:2961): avc: denied { prog_load } for pid=9474 comm="syz.0.1838" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 Sep 9 15:32:29 syzkaller kern.warn kernel: [ 219.304143][ T30] kauditd_printk_skb: 205 callbacks suppressed Sep 9 15:32:29 syzkaller kern.notice kernel: [ 219.304162][ T30] audit: type=1400 audit(1725895949.697:2961): avc: denied { prog_load } for pid=9474 comm="syz.0.1838" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 219.367408][ T30] audit: type=1400 audit(1725895949.727:2962): avc: denied { read } for pid=4660 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 Sep 9 15:32:29 syzkaller kern.notice kernel: [ 219.367408][ T30] audit: type=1400 audit(1725895949.727:2962): avc: denied { read } for pid=4660 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= [ 219.421096][ T30] audit: type=1400 audit(1725895949.727:2963): avc: denied { read } for pid=4660 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 Sep 9 15:32:29 syzkaller kern.notice kernel: [ 219.421096][ T30] audit: type=1400 audit(1725895949.727:2963): avc: denied { read } for pid=4660 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= [ 219.491836][ T30] audit: type=1400 audit(1725895949.737:2964): avc: denied { map_create } for pid=9474 comm="syz.0.1838" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 Sep 9 15:32:29 syzkaller kern.notice kernel: [ 219.491836][ T30] audit: type=1400 audit(1725895949.737:2964): avc: denied { map_create } for pid=9474 comm="syz.0.1838" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 219.591128][ T30] audit: type=1400 audit(1725895949.737:2965): avc: denied { prog_load } for pid=9474 comm="syz.0.1838" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 Sep 9 15:32:30 syzkaller kern.notice kernel: [ 219.591128][ T30] audit: type=1400 audit(1725895949.737:2965): avc: denied { prog_load } for pid=9474 comm="syz.0.1838" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 219.667043][ T30] audit: type=1400 audit(1725895949.737:2966): avc: denied { prog_load } for pid=9474 comm="syz.0.1838" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 Sep 9 15:32:30 syzkaller kern.notice kernel: [ 219.667043][ T30] audit: type=1400 audit(1725895949.737:2966): avc: denied { prog_load } for pid=9474 comm="syz.0.1838" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 219.735535][ T30] audit: type=1400 audit(1725895949.757:2967): avc: denied { create } for pid=9428 comm="syz.2.1820" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=0 Sep 9 15:32:30 syzkaller kern.notice kernel: [ 219.735535][ T30] audit: type=1400 audit(1725895949.757:2967): avc: denied { create } for pid=9428 comm="syz.2.1820" scont[ 219.776299][ T30] audit: type=1400 audit(1725895949.787:2968): avc: denied { read write } for pid=5226 comm="syz-executor" name="loop4" dev="devtmpfs" ino=653 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 ext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=0 Sep 9 15:32:30 syzkaller kern.notice kernel: [ 219.776299][ T30] audit: type=1400 audit(1725895949.787:2968): avc: denied { read write } for pid=5226 comm="syz-executor" name="loop4" dev="devtmpfs" ino=653 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fi [ 219.885885][ T30] audit: type=1400 audit(1725895949.787:2969): avc: denied { read } for pid=4660 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 Sep 9 15:32:30 syzkaller kern.notice kernel: [ 219.885885][ T30] audit: type=1400 audit(1725895949.787:2969): avc: denied { read } for pid=4660 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= [ 219.975832][ T30] audit: type=1400 audit(1725895949.837:2970): avc: denied { read } for pid=4660 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 Sep 9 15:32:30 syzkaller kern.notice kernel: [ 219.975832][ T30] audit: type=1400 audit(1725895949.837:2970): avc: denied { read } for pid=4660 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= [ 220.276226][ T9501] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog Sep 9 15:32:30 syzkaller kern.warn kernel: [ 220.276226][ T9501] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 221.315097][ C1] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog Dec 11 02:14:39 syzkaller kern.warn kernel: [ 221.315097][ C1] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 222.354984][ C1] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog Dec 11 02:14:40 syzkaller kern.warn kernel: [ 222.354984][ C1] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 222.748375][ T9604] mkiss: ax0: crc mode is auto. Dec 11 02:14:41 syzkaller kern.info kernel: [ 222.748375][ T9604] mkiss: ax0: crc mode is auto. [ 223.636659][ T1067] IPVS: ovf: UDP 127.0.0.1:0 - no destination available Dec 11 02:14:42 syzkaller kern.err kernel: [ 223.636659][ T1067] IPVS: ovf: UDP 127.0.0.1:0 - no destination available [ 224.341972][ T30] kauditd_printk_skb: 184 callbacks suppressed [ 224.341991][ T30] audit: type=1400 audit(1860113682.734:3155): avc: denied { create } for pid=9646 comm="syz.4.1922" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=0 Dec 11 02:14:42 syzkaller kern.warn kernel: [ 224.341972][ T30] kauditd_printk_skb: 184 callbacks suppressed Dec 11 02:14:42 syzkaller kern.notice kernel: [ 224.341991][ T30] audit: type=1400 audit(1860113682.734:3155): avc: denied { create } for pid=9646 comm="syz.4.1922" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=0 [ 224.424206][ T30] audit: type=1400 audit(1860113682.784:3156): avc: denied { read } for pid=4660 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 Dec 11 02:14:42 syzkaller kern.notice kernel: [ 224.424206][ T30] audit: type=1400 audit(1860113682.784:3156): avc: denied { read } for pid=4660 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= [ 224.489010][ T30] audit: type=1400 audit(1860113682.784:3157): avc: denied { read } for pid=4660 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 Dec 11 02:14:42 syzkaller kern.notice kernel: [ 224.489010][ T30] audit: type=1400 audit(1860113682.784:3157): avc: denied { read } for pid=4660 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= [ 224.561194][ T30] audit: type=1400 audit(1860113682.844:3158): avc: denied { read } for pid=4660 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 Dec 11 02:14:42 syzkaller kern.notice kernel: [ 224.561194][ T30] audit: type=1400 audit(1860113682.844:3158): avc: denied { read } for pid=4660 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= [ 224.609962][ T9654] netlink: 'syz.4.1923': attribute type 29 has an invalid length. [ 224.652572][ T30] audit: type=1400 audit(1860113682.844:3159): avc: denied { map_create } for pid=9647 comm="syz.2.1920" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 Dec 11 02:14:43 syzkaller kern.w[ 224.675890][ T9656] netlink: 'syz.4.1923': attribute type 29 has an invalid length. arn kernel: [ 224.609962][ T9654] netlink: 'syz.4.1923': attribute type 29 has an invalid length. Dec 11 02:14:43 syzkaller kern.notice kernel: [ 224.652572][ T30] audit: type=1400 audit(1860113682.844:3159): avc: denied { map_create } for pid=9647 comm="syz.2.1920" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf pe[ 224.716494][ T30] audit: type=1400 audit(1860113682.854:3160): avc: denied { read write } for pid=5226 comm="syz-executor" name="loop4" dev="devtmpfs" ino=653 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 rmissive=0 Dec 11 02:14:43 syzkaller kern.warn kernel: [ 224.675890][ T9656] netlink: 'syz.4.1923': attribute type 29 has an i[ 224.751705][ T9654] netlink: 'syz.4.1923': attribute type 29 has an invalid length. nvalid length. Dec 11 02:14:43 syzkaller kern.notice kernel: [ 224.716494][ T30] audit: type=1400 audit(1860113682.854:3160): avc: denied { read write } for pid=5226 comm="syz-executor" name="loop4" dev="devtmpfs" ino=653 scontext=root:sysadm_r:sysa[ 224.781730][ T9654] netlink: 'syz.4.1923': attribute type 29 has an invalid length. dm_t tcontext=sy[ 224.784392][ T30] audit: type=1400 audit(1860113682.904:3161): avc: denied { read } for pid=4660 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 stem_u:object_r:fi Dec 11 02:14:43 syzkaller kern.warn kernel: [ 224.751705][ T9654] netlink: 'syz.4.1923': attribute type 29 has an invalid length. Dec 11 02:14:43 syzkaller kern.warn kernel: [ 224.781730][ T9654] netlink: 'syz.4.1923': attribute type 29 has an invalid length. Dec 11 02:14:43 syzkaller kern.notice kernel: [ 224.784392][ T30] audit: type=1400 audit(1860113682.904:3161): avc: denied { read } for pid=4660 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= [ 224.892645][ T30] audit: type=1400 audit(1860113682.984:3162): avc: denied { read } for pid=4660 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 Dec 11 02:14:43 syzkaller kern.notice kernel: [ 224.892645][ T30] audit: type=1400 audit(1860113682.984:3162): avc: denied { read } for pid=4660 comm="syslogd" name="log" dev="sda1" ino=[ 224.932148][ T3015] IPVS: ovf: UDP 127.0.0.1:0 - no destination available 1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Dec 11 02:14:43 syzkaller kern.err kernel: [ 224.932148][ T3015] IPVS: ovf: UDP 127.0.0.1:0 - no destination available [ 224.969012][ T30] audit: type=1400 audit(1860113683.014:3163): avc: denied { read write } for pid=5228 comm="syz-executor" name="loop3" dev="devtmpfs" ino=652 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 Dec 11 02:14:43 syzkaller kern.notice kernel: [ 224.969012][ T30] audit: type=1400 audit(1860113683.014:3163): avc: denied { read write } for pid=5228 comm="syz-executor" name="loop3" dev="devtmpfs" ino[ 225.011284][ T30] audit: type=1400 audit(1860113683.064:3164): avc: denied { read } for pid=4660 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 =652 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fi Dec 11 02:14:43 syzkaller kern.notice kernel: [ 225.011284][ T30] audit: type=1400 audit(1860113683.064:3164): avc: denied { read } for pid=4660 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= [ 228.683579][ T1067] IPVS: ovf: UDP 127.0.0.1:0 - no destination available Dec 11 02:19:03 syzkaller kern.err kernel: [ 228.683579][ T1067] IPVS: ovf: UDP 127.0.0.1:0 - no destination available [ 229.351633][ T30] kauditd_printk_skb: 182 callbacks suppressed [ 229.351653][ T30] audit: type=1400 audit(1860113943.748:3347): avc: denied { read write } for pid=5227 comm="syz-executor" name="loop0" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 Dec 11 02:19:03 syzkaller kern.warn kernel: [ 229.351633][ T30] kauditd_printk_skb: 182 callbacks suppressed Dec 11 02:19:03[ 229.414704][ T30] audit: type=1400 audit(1860113943.798:3348): avc: denied { read } for pid=4660 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 syzkaller kern.notice kernel: [ 229.351653][ [ 229.440631][ T30] audit: type=1400 audit(1860113943.798:3349): avc: denied { read } for pid=4660 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 T30] audit: typ[ 229.463789][ T30] audit: type=1400 audit(1860113943.838:3350): avc: denied { read } for pid=4660 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 e=1400 audit(186[ 229.488177][ T30] audit: type=1400 audit(1860113943.838:3351): avc: denied { read write } for pid=5229 comm="syz-executor" name="loop2" dev="devtmpfs" ino=651 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 0113943.748:3347): avc: denied { read write } for pid=5227 comm="syz-executor" name="loop0" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fi Dec 11 02:19:03 syzkaller kern.notice kernel: [ 229.414704][ T30] audit: type=1400 audit(1860113943.798:3348): avc: denied { read } for pid=4660 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:syst[ 229.546862][ T30] audit: type=1400 audit(1860113943.888:3352): avc: denied { read } for pid=4660 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 em_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Dec 11 02:19:03 syzkaller kern.notice kernel: [ 229.440631][ T30] audit: type=1400 audit(1860113943.798:3349): avc: denied { read } for pid=4660 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Dec 11 02:19:03 syzkaller kern.notice kernel: [ 229.463789][ T30] audit: type=14[ 229.605052][ T30] audit: type=1400 audit(1860113943.888:3353): avc: denied { read } for pid=4660 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 00 audit(1860113943.838:3350): avc: denied { read } for pid=4660 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Dec 11 02:19:03 syzkaller kern.notice kernel: [ 229.488177][ T30] audit: type=1400 audit(1860113943.838:3351): avc: denied { read write } for pid=5229 comm="syz-executor" name="loop2" dev="devtmpfs" ino=651 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fi Dec 11 02:19:03 syzkaller kern.notice kernel: [ 229.546862][ T30] audit: type=1400 audit(1860113943.888:3352): avc: denied { read } for pid=4660 comm="syslogd" name="log" dev="sda1"[ 229.683436][ T30] audit: type=1400 audit(1860113943.888:3354): avc: denied { read write } for pid=5228 comm="syz-executor" name="loop3" dev="devtmpfs" ino=652 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Dec 11 02:19:04 syzkaller kern.notice kernel: [ 229.605052][ T30] audit: type=1400 audit(1860113943.888:3353): avc: denied { read } for pid=4660 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Dec 11 02:19:04 syzkaller kern.notice kernel: [ 229.683436][ T30] audit: type=1400 audit(1860113943.888:3354): a[ 229.749659][ T30] audit: type=1400 audit(1860113943.918:3355): avc: denied { read } for pid=4660 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 vc: denied { read write } for pid=5228 comm="syz-executor" name="loop3" dev="devtmpfs" ino=652 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fi Dec 11 02:19:04 syzkaller kern.notice kernel: [ 229.749659][ T30] audit: type=1400 audit(1860113943.918:3355): avc: denied { read } for pid=4660 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= [ 229.814678][ T30] audit: type=1400 audit(1860113943.948:3356): avc: denied { read write } for pid=5226 comm="syz-executor" name="loop4" dev="devtmpfs" ino=653 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 Dec 11 02:19:04 syzkaller kern.notice kernel: [ 229.814678][ T30] audit: type=1400 audit(1860113943.948:3356): avc: denied { read write } for pid=5226 comm="syz-executor" name="loop4" dev="devtmpfs" ino=653 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fi [ 230.056095][ T3015] IPVS: ovf: UDP 127.0.0.1:0 - no destination available Dec 11 02:19:04 syzkaller kern.err kernel: [ 230.056095][ T3015] IPVS: ovf: UDP 127.0.0.1:0 - no destination available [ 230.682743][ T8] IPVS: ovf: UDP 127.0.0.1:0 - no destination available Dec 11 02:19:05 syzkaller kern.err kernel: [ 230.682743][ T8] IPVS: ovf: UDP 127.0.0.1:0 - no destination available [ 233.610135][ T9983] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(3) [ 233.616724][ T9983] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) Dec 11 02:19:08 syzkaller kern.info kernel: [ 233.610135][ T9983] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(3) Dec 11 02:19:08 syzkaller kern.info kernel: [ 233.616724][ T9983] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 233.681706][ T9983] vhci_hcd vhci_hcd.0: Device attached Dec 11 02:19:08 syzkaller kern.info kernel: [ 233.681706][ T9983] vhci_hcd vhci_hcd.0: Device attached [ 233.760981][ T9984] vhci_hcd: connection closed [ 233.761445][ T29] vhci_hcd: stop threads Dec 11 02:19:08 syzkaller kern.info kernel: [ 233.760981][ T9984] vhci_hcd: connection closed Dec 11 02:19:08 [ 233.790620][ T29] vhci_hcd: release socket syzkaller kern.info kernel: [ 233.761445][ T2[ 233.799421][ T3015] IPVS: ovf: UDP 127.0.0.1:0 - no destination available 9] vhci_hcd: stop threads [ 233.821386][ T29] vhci_hcd: disconnect device Dec 11 02:19:08 syzkaller kern.info kernel: [ 233.790620][ T29] vhci_hcd: release socket Dec 11 02:19:08 syzkaller kern.err kernel: [ 233.799421][ T3015] IPVS: ovf: UDP 127.0.0.1:0 - no destination available Dec 11 02:19:08 syzkaller kern.info kernel: [ 233.821386][ T29] vhci_hcd: disconnect device [ 233.895863][ T5283] vhci_hcd: vhci_device speed not set Dec 11 02:19:08 syzkaller kern.err kernel: [ 233.895863][ T5283] vhci_hcd: vhci_device speed not set [ 234.369223][ T30] kauditd_printk_skb: 202 callbacks suppressed [ 234.369244][ T30] audit: type=1400 audit(1860113948.768:3559): avc: denied { read write } for pid=5228 comm="syz-executor" name="loop3" dev="devtmpfs" ino=652 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 Dec 11 02:19:08 syzkaller kern.warn kernel: [ 234.369223][ T30] kauditd_printk_skb: 202 callbacks suppressed Dec 11 02:19:08 syzkaller kern.notice kernel: [ 234.369244][ T30] audit: type=1400 audit(1860113948.768:3559): avc: denied { read write } for pid=5228 comm="syz-executor" name="loop3" dev="devtmpfs" ino=652 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fi [ 234.458328][ T30] audit: type=1400 audit(1860113948.778:3560): avc: denied { read write } for pid=5226 comm="syz-executor" name="loop4" dev="devtmpfs" ino=653 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 Dec 11 02:19:08 [ 234.491826][ T30] audit: type=1400 audit(1860113948.798:3561): avc: denied { read } for pid=4660 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 syzkaller kern.notice kernel: [ 234.458328][ T30] audit: type=1400 audit(1860113948.778:3560): avc: denied { read write } for pid=5226 comm="syz-executor" name="loop4" dev="devtmpfs" ino=653 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fi Dec 11 02:19:08 syzkaller kern.notice kernel: [ 234.491826][ 234.540778][ T30] audit: type=1400 audit(1860113948.798:3562): avc: denied { read } for pid=4660 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 [ T30] audit: type=1400 audit(1860113948.798:3561): avc: denied { read } for pid=4660 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tc[ 234.578261][ T30] audit: type=1400 audit(1860113948.818:3563): avc: denied { read write } for pid=5242 comm="syz-executor" name="loop1" dev="devtmpfs" ino=650 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 ontext=system_u:object_r:var_t tclass= Dec 11 02:19:08 syzkaller kern.notice kernel: [ 234.540778][ T30] audit: type=1400 audit(1860113948.798:3562): avc: denied { read } for pid=4660 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Dec 11 02:19:08 syzkaller kern.notice kernel: [ 234.578261][ T30] audit: type=1400 audit(1860113948.818:3563): avc: denied { read write } for pid=5242 comm="syz-executor" name="loop1" dev="devtmpfs" ino=650 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fi [ 234.666137][ T30] audit: type=1400 audit(1860113948.858:3564): avc: denied { prog_load } for pid=10019 comm="syz.4.2091" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 Dec 11 02:19:09 syzkaller kern.notice kernel: [ 234.666137][ T30] audit: type=1400 audit(1860113948.858:3564): avc: denied { prog_load } for pid=10019 comm="syz.4.2091" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 234.748002][ T30] audit: type=1400 audit(1860113948.888:3565): avc: denied { read } for pid=4660 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 Dec 11 02:19:09 syzkaller kern.notice kernel: [ 234.748002][ T30] audit: type=1400 audit(1860113948.888:3565): avc: denied { read } for pid=4660 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=sy[ 234.801096][ T30] audit: type=1400 audit(1860113948.888:3566): avc: denied { read } for pid=10020 comm="syz.1.2092" name="binder0" dev="binder" ino=7 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=0 stem_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Dec 11 02:19:09 syzkaller kern.notice kernel: [ 234.801096][ 234.834145][ T30] audit: type=1400 audit(1860113948.888:3567): avc: denied { read write } for pid=5226 comm="syz-executor" name="loop4" dev="devtmpfs" ino=653 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ T30] audit: type=1400 audit(1860113948.888:3566): avc: denied { read } for pid=10020 comm="syz.1.2092" name="binder0" dev="binder" ino=7 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t Dec 11 02:19:09 syzkaller kern.notice kernel: [ 234.834145][ T30] audit: type=1400 audit(1860113948.888:3567): avc: denied { read write } for pid=5226 comm="syz-executor" name="loop4" dev="devtmpfs" ino=653 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fi [ 234.917643][ T30] audit: type=1400 audit(1860113948.928:3568): avc: denied { read } for pid=10020 comm="syz.1.2092" name="binder0" dev="binder" ino=7 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=0 Dec 11 02:19:09 syzkaller kern.notice kernel: [ 234.917643][ T30] audit: type=1400 audit(1860113948.928:3568): avc: denied { read } for pid=10020 comm="syz.1.2092" name="binder0" dev="binder" ino=7 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t [ 235.805559][ T2915] IPVS: ovf: UDP 127.0.0.1:0 - no destination available Dec 11 02:19:10 syzkaller kern.err kernel: [ 235.805559][ T2915] IPVS: ovf: UDP 127.0.0.1:0 - no destination available [ 238.429226][T10200] netlink: 'syz.3.2174': attribute type 29 has an invalid length. Dec 11 02:19:12 syzkaller kern.warn kernel: [ 238.429226][T10200] netlink: 'syz.3.2174': attribute type 29 has an invalid length. [ 238.995285][ T2915] IPVS: ovf: UDP 127.0.0.1:0 - no destination available Dec 11 02:19:13 syzkaller kern.err kernel: [ 238.995285][ T2915] IPVS: ovf: UDP 127.0.0.1:0 - no destination available [ 239.383770][ T30] kauditd_printk_skb: 221 callbacks suppressed [ 239.383789][ T30] audit: type=1400 audit(1860113953.778:3790): avc: denied { read write } for pid=5227 comm="syz-executor" name="loop0" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 Dec 11 02:19:13 [ 239.418728][ T30] audit: type=1400 audit(1860113953.818:3791): avc: denied { read } for pid=4660 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 syzkaller kern.warn kernel: [ 239.383770][ T30] kauditd_printk_skb: 221 callbacks suppressed [ 239.482320][ T30] audit: type=1400 audit(1860113953.858:3792): avc: denied { prog_load } for pid=10225 comm="syz.1.2185" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 239.482388][ T30] audit: type=1400 audit(1860113953.878:3793): avc: denied { read } for pid=4660 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 [ 239.494684][ T30] audit: type=1400 audit(1860113953.888:3794): avc: denied { read write } for pid=5228 comm="syz-executor" name="loop3" dev="devtmpfs" ino=652 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 239.521675][ C0] vkms_vblank_simulate: vblank timer overrun [ 239.542495][ T30] audit: type=1400 audit(1860113953.938:3795): avc: denied { create } for pid=10227 comm="syz.0.2186" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 239.556471][ T30] audit: type=1400 audit(1860113953.948:3796): avc: denied { read } for pid=10230 comm="syz.3.2187" dev="nsfs" ino=4026533275 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=0 [ 239.591767][ C0] vkms_vblank_simulate: vblank timer overrun [ 239.620062][ C0] vkms_vblank_simulate: vblank timer overrun Dec 11 02:19:13 syzkaller kern.notice kernel: [ 239.383789][ T30] audit: type=1400 audit(1860113953.778:3790): avc: denied { read write } for pid=5227 comm="syz-executor" name="loop0" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fi Dec 11 02:19:13 syzkaller kern.notice kernel: [ 239.418728][ T30] audit: type=1400 audit(1860113953.818:3791): avc: denied { read } for pid=4660 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Dec 11 02:19:13 syzkaller kern.notice kernel: [ 239.482320][ T30] audit: type=1400 audit(1860113953.858:3792): avc: denied { prog_load } for pid=10225 comm="syz.1.2185" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 Dec 11 02:19:13 syzkaller kern.notice kernel: [ 239.482388][ T30] audit: type=1400 audit(1860113953.878:3793): avc: denied { read } for pid=4660 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Dec 11 02:19:13 syzkaller kern.notice kernel: [ 239.494684][ T30] audit: type=1400 audit(1860113953.888:3794): avc: denied { read write } for pid=5228 comm="syz-executor" name="loop3" dev="devtmpfs" ino=652 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fi Dec 11 02:19:13 syzkaller kern.warn kernel: [ 239.52167[ 239.787061][ T30] audit: type=1400 audit(1860113953.968:3797): avc: denied { create } for pid=10227 comm="syz.0.2186" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 5][ C0] vkms_vblank_simulate: vblank timer overrun Dec 11 02:19:13 syzkaller kern.notice kernel: [ 239.542495][ T30] audit: type=1400 audit(1860113953.938:3795): avc: denied { create } for pid=10227 comm="syz.0.2186" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissi Dec 11 02:19:14 syzkaller kern.notice kernel: [ 239.556471][ T30] audit: type=1400 audit(1860113953.948:3796): avc: denied { read } for pid=10230 comm="syz.3.2187" dev="nsfs" ino=4026533275 s[ 239.852930][ T30] audit: type=1400 audit(1860113953.968:3798): avc: denied { create } for pid=10227 comm="syz.0.2186" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 context=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file Dec 11 02:19:14 syzkaller kern.warn kernel: [ 239.591767][ C0] vkms_vblank_simulate: vblank timer overrun Dec 11 02:19:14 syzkaller kern.warn kernel: [ 239.620062][ C0] vkms_vblank_simulate: vblank timer overrun Dec 11 02:19:14 syzkaller kern.notice kernel: [ 239.787061][ T30] audit: type=1400 audit(1860113953.968:3797): avc: denied { create } for pid=10227 comm="syz.0.2186" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissi Dec 11 02:19:14 syzkaller kern.notice kernel: [ 239.852930][ T30] audit: type=1400 audit(1860113953.968:3798): avc: denied { create } for [ 239.936957][ T30] audit: type=1400 audit(1860113954.008:3799): avc: denied { read write } for pid=5227 comm="syz-executor" name="loop0" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 pid=10227 comm="syz.0.2186" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissi Dec 11 02:19:14 syzkaller kern.notice kernel: [ 239.936957][ T30] audit: type=1400 audit(1860113954.008:3799): avc: denied { read write } for pid=5227 comm="syz-executor" name="loop0" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fi Dec 11 02:19:14 syzkaller daemon.err dhcpcd[10250]: ps_bpf_start_bpf: bpf_open: Invalid argument Dec 11 02:19:14 syzkaller daemon.err dhcpcd[10250]: ps_root_recvmsg: Invalid argument Dec 11 02:19:14 syzkaller daemon.err dhcpcd[10263]: ps_bpf_start_bpf: bpf_open: Invalid argument Dec 11 02:19:14 syzkaller daemon.err dhcpcd[10263]: ps_root_recvmsg: Invalid argument Dec 11 02:19:15 syzkaller daemon.err dhcpcd[10277]: ps_bpf_start_bpf: bpf_open: Invalid argument Dec 11 02:19:15 syzkaller daemon.err dhcpcd[10277]: ps_root_recvmsg: Invalid argument Dec 11 02:19:15 syzkaller daemon.err dhcpcd[10284]: ps_bpf_start_bpf: bpf_open: Invalid argument Dec 11 02:19:15 syzkaller daemon.err dhcpcd[10284]: ps_root_recvmsg: Invalid argument [ 241.558569][ T1067] IPVS: ovf: UDP 127.0.0.1:0 - no destination available Dec 11 02:19:15 syzkaller kern.err kernel: [ 241.558569][ T1067] IPVS: ovf: UDP 127.0.0.1:0 - no destination available [ 244.036747][ T29] IPVS: ovf: UDP 127.0.0.1:0 - no destination available Dec 11 02:19:18 syzkaller kern.err kernel: [ 244.036747][ T29] IPVS: ovf: UDP 127.0.0.1:0 - no destination available [ 244.327395][T10391] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=10391 comm=syz.4.2256 Dec 11 02:19:18 syzkaller kern.warn kernel: [ 244.327395][T10391] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=10391 comm=syz.4.2256 [ 244.395677][ T30] kauditd_printk_skb: 168 callbacks suppressed [ 244.395695][ T30] audit: type=1400 audit(1860113958.798:3968): avc: denied { read write } for pid=5229 comm="syz-executor" name="loop2" dev="devtmpfs" ino=651 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 Dec 11 02:19:18 syzkaller kern.warn kernel: [ 244.395677][ T30] kauditd_printk_skb: 168 callbacks suppressed Dec 11 02:19:18 syzkaller kern.notice kernel: [ 244.395695][ T30] audit: type=1400 audit(1860113958.798:3968): avc: denied { read write } for pid=5229 comm="syz-executor" name="loop2" dev="devtmpfs" ino=651 scontext=r[ 244.465888][ T30] audit: type=1400 audit(1860113958.828:3969): avc: denied { read write } for pid=5226 comm="syz-executor" name="loop4" dev="devtmpfs" ino=653 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 oot:sysadm_r:sysadm_t tcontext=system_u:object_r:fi Dec 11 02:19:18 syzkaller kern.notice kernel: [ 244.465888][ T30] audit: type=1400 audit(1860113958.828:3969): avc: denied { read write } for pid=522[ 244.507521][ T30] audit: type=1400 audit(1860113958.828:3970): avc: denied { read } for pid=10396 comm="syz.1.2260" dev="nsfs" ino=4026533270 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=0 6 comm="syz-executor" name="loop4" dev="devtmpfs" ino=653 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fi Dec 11 02:19:18 syzkaller kern.notice kernel: [ 244.507521][ T30] audit: type=1400 audit(1860113958.828:3970): avc: denied { read } for pid=10396 comm="syz.1.2260" dev="nsfs" ino=4026533270 scontext=root:sysadm_r:sysadm_t tco[ 244.559624][ T30] audit: type=1400 audit(1860113958.838:3971): avc: denied { read } for pid=4660 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 ntext=system_u:object_r:nsfs_t tclass=file Dec 11 02:19:18 syzkaller kern.notice kernel: [ 244.559624][ T30] audit: type[ 244.593972][ T30] audit: type=1400 audit(1860113958.838:3972): avc: denied { read } for pid=4660 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 =1400 audit(1860113958.838:3971): avc: denied { read } for pid=4660 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Dec 11 02:19:19 syzkaller kern.notice kernel: [ 244.593972][ T30] audit: type=1400 audit(1860113958.838:3972): avc: denied { read } for pid=4660 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:[ 244.655172][ T30] audit: type=1400 audit(1860113958.848:3973): avc: denied { read write } for pid=5227 comm="syz-executor" name="loop0" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 object_r:var_t tclass= Dec 11 02:19:19 syzkaller kern.notice kernel: [ 244.655172][ T30] audit: type[ 244.690425][ T30] audit: type=1400 audit(1860113958.868:3974): avc: denied { create } for pid=10396 comm="syz.1.2260" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 =1400 audit(1860113958.848:3973): avc: denied { read write } for pid=5227 comm="syz-executor" name="loop0" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fi Dec 11 02:19:19 syzkaller kern.notice kernel: [ 244.690425][ T30] audit: type=1400 audit(1860113958.868:3974): avc: denied { create } for pid=10396 comm="syz.1.2260" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissi [ 244.783151][ T30] audit: type=1400 audit(1860113958.888:3975): avc: denied { read } for pid=4660 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 Dec 11 02:19:19 syzkaller kern.notice kernel: [ 244.783151][ [ 244.811399][ T30] audit: type=1400 audit(1860113958.898:3976): avc: denied { create } for pid=10398 comm="syz.2.2261" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=0 T30] audit: type=1400 audit(1860113958.888:3975): avc: denied { read } for pid=4660 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Dec 11 02:19:19 syzkaller kern.notice kernel: [ 244.811399][ T30] audit: type=1400 audit(1860113958.898:3976): avc: denied { create } for pid=10398 comm="syz.2.2261" scontext=root:sysadm_r:sysadm_t tcontext=root:sy[ 244.869879][ T30] audit: type=1400 audit(1860113958.928:3977): avc: denied { read } for pid=4660 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 sadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissi Dec 11 02:19:19 syzkaller kern.notice kernel: [ 244.869879][ T30] audit: type=1400 audit(1860113958.928:3977): avc: denied { read } for pid=4660 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= [ 244.938719][T10418] ebt_among: src integrity fail: 300 Dec 11 02:19:19 syzkaller kern.err kernel: [ 244.938719][T10418] ebt_among: src integrity fail: 300 [ 246.499793][T10486] sp0: Synchronizing with TNC Dec 11 02:19:20 syzkaller kern.info kernel: [ 246.499793][T10486] sp0: Synchronizing with TNC Dec 11 02:19:20 syzkaller kern.debug kernel: [ 246.520438][ T1067] 6pack: bad checksum 00 [ 247.317804][ T62] IPVS: ovf: UDP 127.0.0.1:0 - no destination available Dec 11 02:19:21 syzkaller kern.err kernel: [ 247.317804][ T62] IPVS: ovf: UDP 127.0.0.1:0 - no destination available [ 249.237013][ T62] IPVS: ovf: UDP 127.0.0.1:0 - no destination available Dec 11 02:19:23 syzkaller kern.err kernel: [ 249.237013][ T62] IPVS: ovf: UDP 127.0.0.1:0 - no destination available [ 249.443291][ T30] kauditd_printk_skb: 212 callbacks suppressed [ 249.443310][ T30] audit: type=1400 audit(1860113963.838:4190): avc: denied { read write } for pid=10603 comm="syz.1.2358" name="vmci" dev="devtmpfs" ino=683 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=0 Dec 11 02:19:23 syzkaller kern.warn kernel: [ 249.443291][ T30] kauditd_printk_skb: 212 callbacks suppressed Dec 11 02:19:23 syzkaller kern.notice kernel: [ 249.443310][ T30] audit: type=1400 audit(1860113963.838:4190): avc: denied { read write } for pid=10603 comm="syz.1.2358"[ 249.498504][ T30] audit: type=1400 audit(1860113963.838:4191): avc: denied { read write } for pid=10598 comm="syz.2.2355" name="raw-gadget" dev="devtmpfs" ino=734 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=0 name="vmci" dev="devtmpfs" ino=683 scontext=root:sysadm_r:sysadm_t tcontext=sys[ 249.529128][ T30] audit: type=1400 audit(1860113963.848:4192): avc: denied { read } for pid=4660 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 tem_u:object_r:devi Dec 11 02:19:23 syzkaller kern.notice kernel: [ 249.498504][ T30] audit: type=1400 audit(1860113963.838:4191): avc: denied { read write } for pid=10598 comm="syz.2.2[ 249.567269][ T30] audit: type=1400 audit(1860113963.878:4193): avc: denied { read } for pid=4660 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 355" name="raw-gadget" dev="devtmpfs" ino=734 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_ Dec 11 02:19:23 syzkall[ 249.600117][ T30] audit: type=1400 audit(1860113963.878:4194): avc: denied { read write } for pid=5226 comm="syz-executor" name="loop4" dev="devtmpfs" ino=653 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 er kern.notice kernel: [ 249.529128][ T30] audit: type=1400 audit(1860113963.848:4192): avc: denied { read } for pid=4660 comm="syslogd" name="log" dev="s[ 249.638186][ T30] audit: type=1400 audit(1860113963.908:4195): avc: denied { read write } for pid=5242 comm="syz-executor" name="loop1" dev="devtmpfs" ino=650 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 da1" ino=1915 scontext=system_u:[ 249.665108][ T30] audit: type=1400 audit(1860113963.928:4196): avc: denied { read } for pid=4660 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Dec[ 249.692914][ T30] audit: type=1400 audit(1860113963.958:4197): avc: denied { read } for pid=4660 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 11 02:19:23 syzkaller kern.notice kernel: [ 249.567269][ T30] audit: type=1400 audit(1860113963.878:4193): avc: denied { read } for pid=4660 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=syste[ 249.733470][ T30] audit: type=1400 audit(1860113963.968:4198): avc: denied { read } for pid=10608 comm="syz.1.2360" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=0 m_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Dec 11 02:19:24 syzkaller kern.notice kernel: [ 249.600117][ T30] audit: type=1400 audit(1860113963.878:4194): avc: denied { read write } for pid=5226 comm="syz-executor" name="loop4" dev="devtmpfs" ino=653 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fi Dec 11 02:19:24 syzkaller kern.notice kernel: [ 249.638186][ T30] audit: type=1400 audit(1860113963.908:4195): avc: denied { read write } for pid=5242 comm="syz-executor" name="loop1" dev="devtmpfs" ino=650 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fi Dec 11 02:19:24 syzkaller kern.notice kernel: [ 249.665108][ T30] audit: type=1400 audit(1860113963.928:4196): avc: denied { read } for pid=4660 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Dec[ 249.833325][ T30] audit: type=1400 audit(1860113963.988:4199): avc: denied { read } for pid=4660 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 11 02:19:24 syzkaller kern.notice kernel: [ 249.692914][ T30] audit: type=1400 audit(1860113963.958:4197): avc: denied { read } for pid=4660 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Dec 11 02:19:24 syzkaller kern.notice kernel: [ 249.733470][ T30] audit: type=1400 audit(1860113963.968:4198): avc: denied { read } for pid=10608 comm="syz.1.2360" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t Dec 11 02:19:24 syzkaller kern.notice kernel: [ 249.833325][ T30] audit: type=1400 audit(1860113963.988:4199): avc: denied { read } for pid=4660 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= [ 253.079405][ T62] IPVS: ovf: UDP 127.0.0.1:0 - no destination available Dec 11 02:19:27 syzkaller kern.err kernel: [ 253.079405][ T62] IPVS: ovf: UDP 127.0.0.1:0 - no destination available [ 254.101904][T10816] kernel read not supported for file /!selinuxselinux (pid: 10816 comm: syz.0.2452) Dec 11 02:19:28 syzkaller kern.warn kernel: [ 254.101904][T10816] kernel read not supported for file /!selinuxselinux (pid: 10816 comm: syz.0.2452) [ 254.461139][ T30] kauditd_printk_skb: 227 callbacks suppressed [ 254.461158][ T30] audit: type=1400 audit(1860113968.858:4427): avc: denied { read write } for pid=5242 comm="syz-executor" name="loop1" dev="devtmpfs" ino=650 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 Dec 11 02:19:28 syzkaller kern.warn kernel: [ 254.461139][ T30] kauditd_printk_skb: 227 callbacks suppressed Dec 11 02:19:28 syzkaller kern.notice kernel: [ 254.461158][ T30] audit: type=1400 audit(1860113968.858:4427): avc: denied { read write } for pid=5242 comm="syz-executor" name="loop1" dev="devtmpfs" ino=650 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fi [ 254.532672][ T30] audit: type=1400 audit(1860113968.868:4428): avc: denied { read write } for pid=5226 comm="syz-executor" name="loop4" dev="devtmpfs" ino=653 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 Dec 11 02:19:28 syzkaller kern.notice kernel: [ 254.532672][ T30] audit: type=1400 audit(1860113968.868:4428): avc: denied { read write } for pid=5226 comm="syz-executor" name="loop4" dev="devtmpfs" ino=653 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fi [ 254.600273][ T30] audit: type=1400 audit(1860113968.888:4429): avc: denied { read } for pid=4660 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 Dec 11 02:19:29 syzkaller kern.notice kernel: [ 254.600273][ T30] audit: type=1400 audit(1860113968.888:4429): avc: denied { read } for pid=4660 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= [ 254.657369][ T30] audit: type=1400 audit(1860113968.888:4430): avc: denied { read } for pid=4660 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 Dec 11 02:19:29 syzkaller kern.notice kernel: [ 254.657369][ T30] audit: type=1400 audit(1860113968.888:4430): avc: denied { read } for pid=4660 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= [ 254.717516][ T30] audit: type=1400 audit(1860113968.908:4431): avc: denied { create } for pid=10833 comm="syz.3.2461" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 Dec 11 02:19:29 syzkaller kern.notice kernel: [ 254.717516][ T30] audit: type=1400 audit(1860113968.908:4431): avc: denied { create } for pid=10833 comm="syz.3.2461" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissi [ 254.770618][ T30] audit: type=1400 audit(1860113968.918:4432): avc: denied { create } for pid=10833 comm="syz.3.2461" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 Dec 11 02:19:29 syzkaller kern.notice kernel: [ 254.770618][ T30] audit: type=1400 audit(1860113968.918:4432): avc: denied { create } for pid=10833 comm="syz.3.2461" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissi [ 254.819024][ T30] audit: type=1400 audit(1860113968.918:4433): avc: denied { create } for pid=10833 comm="syz.3.2461" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=0 Dec 11 02:19:29 syzkaller kern.notice kernel: [ 254.819024][ T30] audit: type=1400 audit(1860113968.918:4433): avc: denied { create } for pid=10833 comm="syz.3.2461" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=0 [ 254.880366][ T30] audit: type=1400 audit(1860113968.918:4434): avc: denied { map_create } for pid=10835 comm="syz.0.2462" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 254.881613][ T30] audit: type=1400 audit(1860113968.928:4435): avc: denied { map_create } for pid=10835 comm="syz.0.2462" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 254.881673][ T30] audit: type=1400 audit(1860113968.938:4436): avc: denied { prog_load } for pid=10835 comm="syz.0.2462" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 254.995395][ T1067] IPVS: ovf: UDP 127.0.0.1:0 - no destination available Dec 11 02:19:29 syzkaller kern.notice kernel: [ 254.880366][ T30] audit: type=1400 audit(1860113968.918:4434): avc: denied { map_create } for pid=10835 comm="syz.0.2462" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 Dec 11 02:19:29 syzkaller kern.notice kernel: [ 254.881613][ T30] audit: type=1400 audit(1860113968.928:4435): avc: denied { map_create } for pid=10835 comm="syz.0.2462" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 Dec 11 02:19:29 syzkaller kern.notice kernel: [ 254.881673][ T30] audit: type=1400 audit(1860113968.938:4436): avc: denied { prog_load } for pid=10835 comm="syz.0.2462" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 Dec 11 02:19:29 syzkaller kern.err kernel: [ 254.995395][ T1067] IPVS: ovf: UDP 127.0.0.1:0 - no destination available [ 256.281616][ T1264] ieee802154 phy0 wpan0: encryption failed: -22 [ 256.288283][ T1264] ieee802154 phy1 wpan1: encryption failed: -22 Dec 11 02:19:30 syzkaller kern.warn kernel: [ 256.281616][ T1264] ieee802154 phy0 wpan0: encryption failed: -22 Dec 11 02:19:30 syzkaller kern.warn kernel: [ 256.288283][ T1264] ieee802154 phy1 wpan1: encryption failed: -22 [ 258.535160][T10988] netlink: 'syz.4.2532': attribute type 3 has an invalid length. Dec 11 02:19:32 syzkaller kern.warn kernel: [ 258.535160][T10988] netlink: 'syz.4.2532': attribute type 3 has an invalid length. [ 258.835872][ T29] IPVS: ovf: UDP 127.0.0.1:0 - no destination available Dec 11 02:19:33 syzkaller kern.err kernel: [ 258.835872][ T29] IPVS: ovf: UDP 127.0.0.1:0 - no destination available [ 259.469236][ T30] kauditd_printk_skb: 213 callbacks suppressed [ 259.469255][ T30] audit: type=1400 audit(1860113973.868:4650): avc: denied { read write } for pid=5242 comm="syz-executor" name="loop1" dev="devtmpfs" ino=650 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 259.512098][ T30] audit: type=1400 audit(1860113973.878:4651): avc: denied { read write } for pid=5227 comm="syz-executor" name="loop0" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 Dec 11 02:19:33 syzkaller kern.warn kernel: [ 259.469236][ T30] kauditd_printk_skb: 213 callbacks suppressed Dec 11 02:19:33 syzkaller kern.notice kernel: [ 259.469255][ T30] audit: type=1400 audit(1860113973.868:4650): avc: denied { read write } for pid=5242 comm="syz-executor" name="loop1" dev="devtmpfs" ino=650 scontext=root:sysadm_r:sysadm_t tcontext=s[ 259.567704][ T30] audit: type=1400 audit(1860113973.908:4652): avc: denied { read write } for pid=11032 comm="syz.0.2555" name="raw-gadget" dev="devtmpfs" ino=734 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=0 ystem_u:object_r:fi Dec 11 02:19:33 syzkaller kern.notice kernel: [ 259.512098][ T30] audit: type=1400 audit(1860113973.878:[ 259.602485][ T30] audit: type=1400 audit(1860113973.908:4653): avc: denied { read } for pid=4660 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 4651): avc: denied { read write } for pid=5227 comm="syz-executor" name="loop0" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fi Dec 11 02:19:33 syzkaller kern.notice kernel: [ 259.567704][ T30] audit: type=1400 audit(1860113973.908:4652): avc: denied { read write } for pid=11032 comm="syz.0.2555" name="raw-gadget" dev="devtmpfs" ino=734 scontext=root:sysadm_r:sysadm_[ 259.661002][ T30] audit: type=1400 audit(1860113973.938:4654): avc: denied { read } for pid=4660 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 t tcontext=system_u:object_ Dec[ 259.686356][ T30] audit: type=1400 audit(1860113973.938:4655): avc: denied { read } for pid=4660 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 11 02:19:34 syzkaller kern.notice kernel: [ 259.602485][ T30] audit: type=1400 audit(1860113973.908:4653): avc: denied { read } for pid=4660 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=[ 259.728094][ T30] audit: type=1400 audit(1860113973.948:4656): avc: denied { read write } for pid=5226 comm="syz-executor" name="loop4" dev="devtmpfs" ino=653 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 system_u:object_r:var_t tclass= Dec 11 02:19:34[ 259.756944][ T30] audit: type=1400 audit(1860113973.998:4657): avc: denied { read } for pid=4660 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 syzkaller kern.notice kernel: [ 259.661002][ T30] audit: type=1400 audit(1860113973.938:4654): avc: denied { read } for p[ 259.790616][ T30] audit: type=1400 audit(1860113974.028:4658): avc: denied { read } for pid=4660 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 id=4660 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Dec 11 02:19:34 syzkaller kern.notice kernel: [ 259.686356][ T30] audit: type=1400 audit(1860113973.938:4655): avc: denied { read } for pid=4660 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:syst[ 259.842073][ T30] audit: type=1400 audit(1860113974.048:4659): avc: denied { read write } for pid=5242 comm="syz-executor" name="loop1" dev="devtmpfs" ino=650 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 em_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Dec 11 02:19:34 syzkaller kern.notice kernel: [ 259.728094][ T30] audit: type=1400 audit(1860113973.948:4656): avc: denied { read write } for pid=5226 comm="syz-executor" name="loop4" dev="devtmpfs" ino=653 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fi Dec 11 02:19:34 syzkaller kern.notice kernel: [ 259.756944][ T30] audit: type=1400 audit(1860113973.998:4657): avc: denied { read } for pid=4660 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Dec 11 02:19:34 syzkaller kern.notice kernel: [ 259.790616][ T30] audit: type=1400 audit(1860113974.028:4658): avc: denied { read } for pid=4660 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Dec 11 02:19:34 syzkaller kern.notice kernel: [ 259.842073][ T30] audit: type=1400 audit(1860113974.048:4659): avc: denied { read write } for pid=5242 comm="syz-executor" name="loop1" dev="devtmpfs" ino=650 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fi [ 260.756862][ T2987] IPVS: ovf: UDP 127.0.0.1:0 - no destination available Dec 11 02:19:35 syzkaller kern.err kernel: [ 260.756862][ T2987] IPVS: ovf: UDP 127.0.0.1:0 - no destination available [ 264.551099][ T30] kauditd_printk_skb: 255 callbacks suppressed [ 264.551111][ T30] audit: type=1400 audit(1860113978.948:4915): avc: denied { read write } for pid=5229 comm="syz-executor" name="loop2" dev="devtmpfs" ino=651 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 Dec 11 02:19:38 syzkaller kern.warn kernel: [ 264.551099][ T30] kauditd_printk_skb: 255 callbacks suppressed Dec 11 02:19:38 syzkaller kern.notice kernel: [ 264.551111][ T30] audit: type=1400 audit(1860113978.948:4915): avc: denied { read write } for pid=5229 co[ 264.606806][ T62] IPVS: ovf: UDP 127.0.0.1:0 - no destination available mm="syz-executor" name="loop2" dev="devtmpfs" ino=651 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fi Dec 11 02:19:39 syzkaller kern.err kernel: [ 264.606806][ T62] IPVS: ovf: UDP 127.0.0.1:[ 264.629316][ T30] audit: type=1400 audit(1860113978.978:4916): avc: denied { read } for pid=4660 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 0 - no destination available Dec 11 02:19:39 syzkaller kern.notice kernel: [ 264.629316][ T30] audit: type=1400 audit(1860113978.978:4916): avc: denied { read } for pid=4660 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= [ 264.711431][ T30] audit: type=1400 audit(1860113978.978:4917): avc: denied { read } for pid=4660 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 Dec 11 02:19:39 syzkaller kern.notice kernel: [ 264.711431][ T30] audit: type=1400 audit(1860113978.978:4917): avc: denied { read } for pid=4660 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= [ 264.783382][ T30] audit: type=1400 audit(1860113978.998:4918): avc: denied { read write } for pid=5228 comm="syz-executor" name="loop3" dev="devtmpfs" ino=652 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 Dec 11 02:19:39 syzkaller kern.notice kernel: [ 264.783382][ T30] audit: type=1400 audit(1860113978.998:4918): avc: denied { read write } for pid=5228 comm="syz-executor" name="loop3" dev="devtmpfs" ino[ 264.825955][ T30] audit: type=1400 audit(1860113979.018:4919): avc: denied { read } for pid=4660 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 =652 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fi Dec 11 02:19:39 syzkaller kern.notice kernel: [ 264.825955][ T30] audit: type=1400 audit(1860113979.018:4919): avc: denied { read } for pid=4660 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= [ 264.909826][ T30] audit: type=1400 audit(1860113979.018:4920): avc: denied { create } for pid=11265 comm="syz.4.2666" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=0 Dec 11 02:19:39 syzkaller kern.notice kernel: [ 264.909826][ T30] audit: type=1400 audit(1860113979.018:4920): avc: denied { create } for pid=11265 comm="syz.4.2666" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=0 [ 264.993355][ T30] audit: type=1400 audit(1860113979.058:4921): avc: denied { read } for pid=4660 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 Dec 11 02:19:39 syzkaller kern.notice kernel: [ 264.993355][ T30] audit: type=1400 audit(1860113979.058:4921): avc: denied { read } for pid=4660 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= [ 265.084431][ T30] audit: type=1400 audit(1860113979.058:4922): avc: denied { prog_load } for pid=11267 comm="syz.3.2667" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 Dec 11 02:19:39 syzkaller kern.notice kernel: [ 265.084431][ T30] audit: type=1400 audit(1860113979.058:4922): avc: denied { prog_load } for pid=11267 comm="syz.3.2667" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t t[ 265.128805][ T30] audit: type=1400 audit(1860113979.058:4923): avc: denied { map_create } for pid=11267 comm="syz.3.2667" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 class=bpf permissive=0 Dec 11 02:19:39 syzkaller kern.notice kernel: [ 265.128805][ T30] audit: type=1400 audit(1860113979.058:4923): avc: denied { map_create } for pid=11267 comm="syz.3.2667" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 265.180491][ T30] audit: type=1400 audit(1860113979.088:4924): avc: denied { prog_load } for pid=11270 comm="syz.2.2668" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 Dec 11 02:19:39 syzkaller kern.notice kernel: [ 265.180491][ T30] audit: type=1400 audit(1860113979.088:4924): avc: denied { prog_load } for pid=11270 comm="syz.2.2668" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 265.940645][T11312] [U]  Dec 11 02:19:40 syzkaller kern.info kernel: [ 265.940645][T11312] [U] ^X [ 266.515991][ T29] IPVS: ovf: UDP 127.0.0.1:0 - no destination available Dec 11 02:19:40 syzkaller kern.err kernel: [ 266.515991][ T29] IPVS: ovf: UDP 127.0.0.1:0 - no destination available [ 269.558538][ T30] kauditd_printk_skb: 233 callbacks suppressed [ 269.558557][ T30] audit: type=1400 audit(1860113983.958:5158): avc: denied { name_bind } for pid=11470 comm="syz.3.2762" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=0 Dec 11 02:19:43 syzkaller kern.warn kernel: [ 269.558538][ T30] kauditd_printk_skb: 233 callbacks suppressed Dec 11 02:19:43 syzkaller kern.notice kernel: [ 269.558557][ T30] audit: type=1400 audit(186[ 269.605963][ T30] audit: type=1400 audit(1860113983.958:5159): avc: denied { read write } for pid=5229 comm="syz-executor" name="loop2" dev="devtmpfs" ino=651 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 0113983.958:5158): avc: denied { name_bind } for pid=11470 co[ 269.635515][ T30] audit: type=1400 audit(1860113983.988:5160): avc: denied { read } for pid=4660 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 mm="syz.3.2762" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_s Dec 11 02:19:44 syzkaller kern.notice kernel: [ 269.605963][ T30] audit: type=1400 audit(1860113983.958:5159): avc: denied { read write } for pid=5229 comm="syz-executor" name="loop2" dev="devtmpfs" ino=651 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fi Dec 11 02:19:44 syzkaller kern.notice kernel: [ 269.635515][ T30] audit: type=1400 audit(1860113983.[ 269.700923][ T30] audit: type=1400 audit(1860113983.988:5161): avc: denied { read } for pid=4660 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 988:5160): avc: [ 269.716263][ T2987] IPVS: ovf: UDP 127.0.0.1:0 - no destination available denied { read } for pid=4660 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Dec 11 02:19:44 syzkaller kern.notice kernel: [ 269.700923][ T30] audit: type=1400 audit(1860113983.988:5161): avc: denied { read } for pid=4660 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Dec 11 02:19:44 syzkaller kern.err kernel: [ 269.716263][ T298[ 269.775465][ T30] audit: type=1400 audit(1860113983.988:5162): avc: denied { name_bind } for pid=11470 comm="syz.3.2762" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=0 7] IPVS: ovf: UDP 127.0.0.1:0 - no destination available Dec 11 02:19:44 syzkaller kern.notice kernel: [ 269.775465][ T30] audit: type=1400 audit(1860113983.988:5162): avc: denied { name_bind } for pid=11470 comm="syz.3.2762" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_s [ 269.853885][ T30] audit: type=1400 audit(1860113984.028:5163): avc: denied { read } for pid=4660 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 Dec 11 02:19:44 syzkaller kern.notice kernel: [ 269.853885][ T30] audit: type=1400 audit(1860113984.028:5163): avc: denied { read } for pid=4660 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= [ 269.916346][ T30] audit: type=1400 audit(1860113984.078:5164): avc: denied { read } for pid=4660 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 Dec 11 02:19:44 syzkaller kern.notice kernel: [ 269.916346][ T30] audit: type=1400 audit(1860113984.078:5164): avc: denied { read } for pid=4660 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= [ 269.972439][ T30] audit: type=1400 audit(1860113984.088:5165): avc: denied { create } for pid=11473 comm="syz.1.2763" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 Dec 11 02:19:44 syzkaller kern.notice kernel: [ 269.972439][ T30] audit: type[ 270.004158][ T30] audit: type=1400 audit(1860113984.088:5166): avc: denied { create } for pid=11473 comm="syz.1.2763" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 =1400 audit(1860113984.088:5165): avc: denied { create } for pid=11473 comm="syz.1.2763" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm[ 270.036680][ T30] audit: type=1400 audit(1860113984.088:5167): avc: denied { read write } for pid=5227 comm="syz-executor" name="loop0" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 _r:sysadm_t tclass=netlink_generic_socket permissi Dec 11 02:19:44 syzkaller kern.notice kernel: [ 270.004158][ T30] audit: type=1400 audit(1860113984.088:5166): avc: denied { create } for pid=11473 comm="syz.1.2763" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissi Dec 11 02:19:44 syzkaller kern.notice kernel: [ 270.036680][ T30] audit: type=1400 audit(1860113984.088:5167): avc: denied { read write } for pid=5227 comm="syz-executor" name="loop0" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fi [ 270.668248][T11513] tun1: tun_chr_ioctl cmd 1074025675 [ 270.673811][T11513] tun1: persist enabled Dec 11 02:19:45 syzkaller kern.i[ 270.682512][T11513] tun1: tun_chr_ioctl cmd 1074025675 nfo kernel: [ 2[ 270.690405][T11513] tun1: persist disabled 70.668248][T11513] tun1: tun_chr_ioctl cmd 1074025675 Dec 11 02:19:45 syzkaller kern.info kernel: [ 270.673811][T11513] tun1: persist enabled Dec 11 02:19:45 syzkaller kern.info kernel: [ 270.682512][T11513] tun1: tun_chr_ioctl cmd 1074025675 Dec 11 02:19:45 syzkaller kern.info kernel: [ 270.690405][T11513] tun1: persist disabled [ 271.705177][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! Dec 11 02:19:46 syzkaller kern.warn kernel: [ 271.705177][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 272.277645][ T29] IPVS: ovf: UDP 127.0.0.1:0 - no destination available Dec 11 02:19:46 syzkaller kern.err kernel: [ 272.277645][ T29] IPVS: ovf: UDP 127.0.0.1:0 - no destination available [ 274.609270][ T30] kauditd_printk_skb: 174 callbacks suppressed [ 274.609290][ T30] audit: type=1400 audit(1860113989.008:5342): avc: denied { read write } for pid=5228 comm="syz-executor" name="loop3" dev="devtmpfs" ino=652 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 Dec 11 02:19:49 syzkaller kern.warn kernel: [ 274.609270][ T30] kauditd_printk_skb: 174 callbacks suppressed Dec 11 02:19:49 syzkaller kern.notice kernel: [ 274.609290][ T30] audit: type=1400 audit(1860113989.008:5342): avc: denied { read write } for pid=5228 comm="syz-executor" name="loop3" dev="devtmpfs" ino=652 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fi [ 274.723791][ T30] audit: type=1400 audit(1860113989.018:5343): avc: denied { read } for pid=4660 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 [ 274.773505][ T30] audit: type=1400 audit(1860113989.038:5344): avc: denied { read } for pid=4660 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 [ 274.796815][ T30] audit: type=1400 audit(1860113989.078:5345): avc: denied { read write } for pid=5242 comm="syz-executor" name="loop1" dev="devtmpfs" ino=650 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 Dec 11 02:19:49 syzkaller kern.n[ 274.823965][ T30] audit: type=1400 audit(1860113989.208:5346): avc: denied { read } for pid=4660 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 otice kernel: [ 274.723791][ [ 274.848033][ T30] audit: type=1400 audit(1860113989.218:5347): avc: denied { read } for pid=4660 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 T30] audit: type=1400 audit(1860113989.018:5343)[ 274.874719][ T30] audit: type=1400 audit(1860113989.218:5348): avc: denied { read } for pid=4660 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 : avc: denied { read } for pid=4660 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Dec 11 02:19:49 syzkaller kern.notice kernel: [ 274.773505][ T30] audit: type=1400 audit(1860113989.038:5[ 274.920492][ T30] audit: type=1400 audit(1860113989.238:5349): avc: denied { read write } for pid=5228 comm="syz-executor" name="loop3" dev="devtmpfs" ino=652 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 344): avc: denied { read } for pid=4660 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Dec 11 02:19:49 syzkaller kern.notice kernel: [ 274.796815][ T30] audit: type=1400 audit(1860113989.078:5345): avc: denied { read write } for pid=5242 comm="syz-executor" name="loop1" dev="devtmpfs" ino=650 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fi Dec 11 02:19:49 syzkaller kern.notice kernel: [ 274.823965][ T30] audit: type=1400 audit(1860113989.208:5346): av[ 274.993099][ T30] audit: type=1400 audit(1860113989.258:5350): avc: denied { read } for pid=4660 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 c: denied { read } for pid=4660 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Dec 11 02:19:49 syzkaller kern.notice kernel: [ 274.848033][ T30] audit: type=1400 audit(1860113989.218:5347): avc: denied { read } for pid=4660 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Dec 11 02:19:49 syzkaller kern.notice kernel: [ 274.874719][ T30] audit: type=1400 audit(1860113989.218:5348): avc: denied { read } for pid=4660 comm="syslogd" name="log" dev="sda1" [ 275.068358][ T30] audit: type=1400 audit(1860113989.268:5351): avc: denied { read } for pid=4660 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Dec 11 02:19:49 syzkaller kern.notice kernel: [ 274.920492][ T30] audit: type=1400 audit(1860113989.238:5349): avc: denied { read write } for pid=5228 comm="syz-executor" name="loop3" dev="devtmpfs" ino=652 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fi Dec 11 02:19:49 syzkaller kern.notice kernel: [ 274.993099][ T30] audit: type=1400 audit(1860113989.258:5350): avc: denied { read } for pid=4660 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Dec 11 02:19:49 syzkaller kern.notice kernel: [ 275.068358][ T30] audit: type=1400 audit(1860113989.268:5351): avc: denied { read } for pid=4660 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= [ 275.486343][ T2987] IPVS: ovf: UDP 127.0.0.1:0 - no destination available Dec 11 02:19:49 syzkaller kern.err kernel: [ 275.486343][ T2987] IPVS: ovf: UDP 127.0.0.1:0 - no destination available [ 275.527951][T11632] ceph: No mds server is up or the cluster is laggy Dec 11 02:19:49 syzkaller kern.info kernel: [ 275.527951][T11632] ceph: No mds server is up or the cluster is laggy [ 278.041928][ T29] IPVS: ovf: UDP 127.0.0.1:0 - no destination available Dec 11 02:19:52 syzkaller kern.err kernel: [ 278.041928][ T29] IPVS: ovf: UDP 127.0.0.1:0 - no destination available [ 278.284047][T11766] syz.2.2899 calls setitimer() with new_value NULL pointer. Misfeature support will be removed Dec 11 02:19:52 syzkaller kern.warn kernel: [ 278.284047][T11766] syz.2.2899 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 279.000831][T11803] x_tables: eb_tables: AUDIT.0 target: invalid size 8 (kernel) != (user) 0 Dec 11 02:19:53 syzkaller kern.err kernel: [ 279.000831][T11803] x_tables: eb_tables: AUDIT.0 target: invalid size 8 (kernel) != (user) 0 [ 279.133364][T11811] tls_set_device_offload: netdev not found Dec 11 02:19:53 syzkaller kern.err kernel: [ 279.133364][T11811] tls_set_device_offload: netdev not found [ 279.689708][ T30] kauditd_printk_skb: 218 callbacks suppressed [ 279.689727][ T30] audit: type=1400 audit(1860113994.088:5570): avc: denied { read write } for pid=5227 comm="syz-executor" name="loop0" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 Dec 11 02:19:54 syzkaller kern.warn kernel: [ 279.689708][ T30] kauditd_printk_skb: 218 callbacks suppressed Dec 11 02:19:54 syzkaller kern.notice kernel: [ 279.689727][ T30] audit: type=1400 audit(1860113994.088:5570): avc: denied { read write } for pid=5227 comm="syz-executor" name="loop0" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fi [ 279.761008][ T30] audit: type=1400 audit(1860113994.118:5571): avc: denied { read } for pid=4660 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 Dec 11 02:19:54 syzkaller kern.notice kernel: [ 279.761008][ T30] audit: type=1400 audit(1860113994.118:5571): avc: denied { read } for pid=4660 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= [ 279.856112][ T30] audit: type=1400 audit(1860113994.118:5572): avc: denied { read } for pid=4660 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 [ 279.878099][ C0] vkms_vblank_simulate: vblank timer overrun Dec 11 02:19:54 syzkaller kern.notice kernel: [ 279.856112][ T30] audit: type=1400 audit(1860113994.118:5572): avc: denied { read } for pid=4660 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Dec 11 02:19:54 syzkaller kern.warn kernel: [ 279.878099][ C0] vkms_vblank_simulate: vblank timer overrun [ 279.960822][ T30] audit: type=1400 audit(1860113994.198:5573): avc: denied { read } for pid=4660 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 Dec 11 02:19:54 syzkaller kern.notice kernel: [ 279.960822][ T30] audit: type=1400 audit(1860113994.198:5573): avc: denied { read } for pid=4660 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= [ 280.024237][ T30] audit: type=1400 audit(1860113994.278:5574): avc: denied { read } for pid=4660 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 [ 280.046284][ C0] vkms_vblank_simulate: vblank timer overrun Dec 11 02:19:54 syzkaller kern.notice kernel: [ 280.024237][ T30] audit: type=1400 audit(1860113994.278:5574): avc: denied { read } for pid=4660 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Dec 11 02:19:54 syzkaller ke[ 280.079269][ T30] audit: type=1400 audit(1860113994.288:5575): avc: denied { read } for pid=4660 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 rn.warn kernel: [ 280.046284][ C0] vkms_vblank_simulate: vblank timer overrun Dec 11 02:19:54 syzkaller kern.notice kernel: [ 280.079269][ T30] audit: type=1400 audit(1860113994.288:5575): avc: denied { read } for [ 280.121412][ T30] audit: type=1400 audit(1860113994.298:5576): avc: denied { create } for pid=11837 comm="syz.0.2929" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=0 pid=4660 comm="[ 280.142918][ C0] vkms_vblank_simulate: vblank timer overrun syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Dec 11 02:19:54 syzkaller kern.notice kernel: [ 280.121412][ T30] audit: type=1400 audit(1860113994.298:5576): avc: denied { create } for pid=11837 comm="syz.0.2929" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode Dec 11 02:19:54 syzkaller kern.warn kernel: [ 280.142918][ C0] vkms_vblank_simulate: vblank timer overrun [ 280.210377][ T30] audit: type=1400 audit(1860113994.308:5577): avc: denied { create } for pid=11837 comm="syz.0.2929" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=0 Dec 11 02:19:54 syzkaller kern.notice kernel: [ 280.210377][ T30] audit: type=1400 audit(1860113994.308:5577): avc: denied { create } for pid=11837 comm="syz.0.2929" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode [ 280.289101][ T30] audit: type=1400 audit(1860113994.388:5578): avc: denied { read } for pid=4660 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 [ 280.311163][ C0] vkms_vblank_simulate: vblank timer overrun Dec 11 02:19:54 syzkaller kern.notice kernel: [ 280.289101][ T30] audit: type=1400 audit(1860113994.388:5578): avc: denied { read } for pid=4660 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Dec 11 02:19:54 syzkaller kern.warn kernel: [ 280.311163][ C0] vkms_vblank_simulate: vblank timer overrun [ 280.423161][ T30] audit: type=1400 audit(1860113994.418:5579): avc: denied { read write } for pid=5227 comm="syz-executor" name="loop0" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 280.447369][ C0] vkms_vblank_simulate: vblank timer overrun Dec 11 02:19:54 syzkaller kern.notice kernel: [ 280.423161][ T30] audit: type=1400 audit(1860113994.418:5579): avc: denied { read write } for pid=5227 comm="syz-executor" name="loop0" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fi Dec 11 02:19:54 syzkaller kern.warn kernel: [ 280.447369][ C0] vkms_vblank_simulate: vblank timer overrun [ 281.220302][ T1850] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog Dec 11 02:19:55 syzkaller kern.w[ 281.237586][ T2987] IPVS: ovf: UDP 127.0.0.1:0 - no destination available arn kernel: [ 281.220302][ T1850] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog Dec 11 02:19:55 syzkaller kern.err kernel: [ 281.237586][ T2987] IPVS: ovf: UDP 127.0.0.1:0 - no destination available [ 281.385264][ T1850] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog Dec 11 02:19:55 syzkaller kern.warn kernel: [ 281.385264][ T1850] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 281.855789][T11895] ptrace attach of "./syz-executor exec"[5228] was attempted by " [ 283.041005][T11936] IPVS: dh: UDP 224.0.0.2:0 - no destination available Dec 11 02:19:57 syzkaller kern.notice kernel: [ 281.855789][T11895] ptrace attach of "./syz-executor exec"[5228] was attempted by " Dec 11 02:19:57 syzkaller kern.info kernel: Dec 11 02:19:57 syzkaller kern.err kernel: [ 283.041005][T11936] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 283.796220][ T2987] IPVS: ovf: UDP 127.0.0.1:0 - no destination available Dec 11 02:19:58 syzkaller kern.err kernel: [ 283.796220][ T2987] IPVS: ovf: UDP 127.0.0.1:0 - no destination available [ 284.696247][ T30] kauditd_printk_skb: 166 callbacks suppressed [ 284.696267][ T30] audit: type=1400 audit(1860113999.098:5746): avc: denied { create } for pid=11994 comm="syz.3.2997" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 Dec 11 02:19:59 syzkaller kern.warn kernel: [ 284.696247][ T30] kauditd_print[ 284.751393][ T30] audit: type=1400 audit(1860113999.098:5747): avc: denied { create } for pid=11994 comm="syz.3.2997" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 k_skb: 166 callbacks suppressed Dec 11 02:19:59 syzkaller kern.notice kernel: [ 284.696267][ T30] audit: type=1400 audit(1860113999.098:5746): avc: denied { create } for pid=11994 comm="syz.3.2997" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissi Dec 11 02:19:59 syzkaller kern.notice kernel: [ 284.751393][ T30] audit: type=1400 audit(1860113999.098:5747): avc: denied { create } for pid=11994 comm="syz.3.2997" scontext=root:sysadm_r:sysadm_t[ 284.816778][ T30] audit: type=1400 audit(1860113999.098:5748): avc: denied { create } for pid=11994 comm="syz.3.2997" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=0 tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissi Dec 11 02:19:59 syzkaller kern.notice kernel: [ 284.816778][ T30] audit: type=1400 audit(1860113999.098:5748): avc: denied { create } for pid=11994 comm="syz.3.2997" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permis [ 284.931992][ T30] audit: type=1400 audit(1860113999.138:5749): avc: denied { prog_load } for pid=11996 comm="syz.1.2998" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 Dec 11 02:19:59 syzkaller kern.notice kernel: [ 284.931992][ T30] audit: type=1400 audit(1860113999.138:5749): avc: denied { prog_load } for pid=11996 comm="syz.1.2998" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 285.006307][ T30] audit: type=1400 audit(1860113999.148:5750): avc: denied { read } for pid=4660 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 Dec 11 02:19:59 syzkaller kern.notice kernel: [ 285.006307][ T30] audit: type=1400 audit(1860113999.148:5750): avc: denied { read } for pid=4660 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= [ 285.065487][ T30] audit: type=1400 audit(1860113999.148:5751): avc: denied { read } for pid=4660 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 Dec 11 02:19:59 syzkaller kern.notice kernel: [ 285.065487][ T30] audit: type=1400 audit(1860113999.148:5751): avc: denied { read } for pid=4660 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= [ 285.140785][ T30] audit: type=1400 audit(1860113999.148:5752): avc: denied { read write } for pid=5228 comm="syz-executor" name="loop3" dev="devtmpfs" ino=652 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 Dec 11 02:19:59 syzkaller kern.notice kernel: [ 285.140785][ T30] audit: type=1400 audit(1860113999.148:5752): avc: denied { read write } for pid=5228 comm="syz-executor" name="loop3" dev="devtmpfs" ino=652 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fi [ 285.207415][ T30] audit: type=1400 audit(1860113999.178:5753): avc: denied { read } for pid=4660 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 Dec 11 02:19:59 syzkaller kern.notice kernel: [ 285.207415][ T30] audit: type=1400 audit(1860113999.178:5753): avc: denied { read } for pid=4660 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= [ 285.281313][ T30] audit: type=1400 audit(1860113999.198:5754): avc: denied { prog_load } for pid=11998 comm="syz.0.2999" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 285.296722][T12015] ALSA: seq fatal error: cannot create timer (-16) [ 285.322364][ T30] audit: type=1400 audit(1860113999.208:5755): avc: denied { map_create } for pid=11998 comm="syz.0.2999" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 Dec 11 02:19:59 syzkaller kern.notice kernel: [ 285.281313][ T30] audit: type=1400 audit(1860113999.198:5754): avc: denied { prog_load } for pid=11998 comm="syz.0.2999" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 Dec 11 02:19:59 syzkaller kern.err kernel: [ 285.296722][T12015] ALSA: seq fatal error: cannot create timer (-16) Dec 11 02:19:59 syzkaller kern.notice kernel: [ 285.322364][ T30] audit: type=1400 audit(1860113999.208:5755): avc: denied { map_create } for pid=11998 comm="syz.0.2999" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 286.996546][ T62] IPVS: ovf: UDP 127.0.0.1:0 - no destination available Dec 11 02:20:01 syzkaller kern.err kernel: [ 286.996546][ T62] IPVS: ovf: UDP 127.0.0.1:0 - no destination available [ 287.337452][T12107] serio: Serial port pts0 Dec 11 02:20:01 syzkaller kern.info kernel: [ 287.337452][T12107] serio: Serial port pts0 [ 289.566606][ T62] IPVS: ovf: UDP 127.0.0.1:0 - no destination available Dec 11 02:20:03 syzkaller kern.err kernel: [ 289.566606][ T62] IPVS: ovf: UDP 127.0.0.1:0 - no destination available [ 289.747522][ T30] kauditd_printk_skb: 231 callbacks suppressed [ 289.747542][ T30] audit: type=1400 audit(1860114004.148:5987): avc: denied { create } for pid=12214 comm="syz.0.3093" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=0 Dec 11 02:20:04 syzkaller kern.warn kernel: [ 289.747522][ T30] kauditd_printk_skb: 231 callbacks suppressed[ 289.794942][ T30] audit: type=1400 audit(1860114004.168:5988): avc: denied { read write } for pid=5242 comm="syz-executor" name="loop1" dev="devtmpfs" ino=650 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 Dec 11 02:20:04 syzkaller kern.notice kernel: [ 289.747542][ T30] audit: type=1400 audit(1860114004.148:5987): avc: denied { create } for pid=12214 comm="syz.0.3093" scontext=root:sysad[ 289.835447][ T30] audit: type=1400 audit(1860114004.178:5989): avc: denied { create } for pid=12214 comm="syz.0.3093" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=0 m_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=0 Dec 11 02:20:04 syzkaller kern.notice kernel: [ 289.794942][ T30] audit: type=1400 audit(1860114004.168:5988): avc: denied { read write } fo[ 289.874726][ T30] audit: type=1400 audit(1860114004.188:5990): avc: denied { read } for pid=4660 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 r pid=5242 comm="syz-executor" name="loop1" dev="devtmpfs" ino=650 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fi Dec 11 02:20:04 syzkaller kern.notice kernel: [ 289.835447][ T30] audit: type=1400 audit(1860114004.178:5989): avc: denied { create } for pid=12214 comm="syz.0.3093" scontext=root:sys[ 289.924385][ T30] audit: type=1400 audit(1860114004.188:5991): avc: denied { read } for pid=4660 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 adm_r:sysadm_t t[ 289.947963][ T30] audit: type=1400 audit(1860114004.228:5992): avc: denied { read } for pid=4660 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 context=root:sysadm_r:sysadm_t t[ 289.972577][ T30] audit: type=1400 audit(1860114004.228:5993): avc: denied { read } for pid=12216 comm="syz.1.3095" name="iommu" dev="devtmpfs" ino=626 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=0 class=vsock_socket permissive=0 Dec 11 02:20:04 syzkaller kern.notice kernel: [ 289.874726][ T30] audit: type=1400 audit(1860114004.188:5990): avc: denied { read } for pid=4660 comm="sy[ 290.011613][ T30] audit: type=1400 audit(1860114004.238:5994): avc: denied { read write } for pid=5227 comm="syz-executor" name="loop0" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 slogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcont[ 290.043160][ T30] audit: type=1400 audit(1860114004.268:5995): avc: denied { read } for pid=4660 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 ext=system_u:object_r:var_t tclass= Dec 11 02:20:04 syzkaller kern.notice kernel: [ 289.924385][ T30] audit: type=1400 audit(1860114004.188:5991): avc: denied { read } for pid=4660 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u[ 290.091433][ T30] audit: type=1400 audit(1860114004.298:5996): avc: denied { prog_load } for pid=12218 comm="syz.0.3096" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 :object_r:var_t tclass= Dec 11 02:20:04 syzkaller kern.notice kernel: [ 289.947963][ T30] audit: type=1400 audit(1860114004.228:5992): avc: denied { read } for pid=4660 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Dec 11 02:20:04 syzkaller kern.notice kernel: [ 289.972577][ T30] audit: type=1400 audit(1860114004.228:5993): avc: denied { read } for pid=12216 comm="syz.1.3095" name="iommu" dev="devtmpfs" ino=626 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t Dec 11 02:20:04 syzkaller kern.notice kernel: [ 290.011613][ T30] audit: type=1400 audit(1860114004.238:5994): avc: denied { read write } for pid=5227 comm="syz-executor" name="loop0" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fi Dec 11 02:20:04 syzkaller kern.notice kernel: [ 290.043160][ T30] audit: type=1400 audit(1860114004.268:5995): avc: denied { read } for pid=4660 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Dec 11 02:20:04 syzkaller kern.notice kernel: [ 290.091433][ T30] audit: type=1400 audit(1860114004.298:5996): avc: denied { prog_load } for pid=12218 comm="syz.0.3096" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 290.420923][T12237] Process accounting resumed Dec 11 02:20:04 syzkaller kern.info kernel: [ 290.420923][T12237] Process accounting resumed [ 292.755085][ T2987] IPVS: ovf: UDP 127.0.0.1:0 - no destination available Dec 11 02:20:07 syzkaller kern.err kernel: [ 292.755085][ T2987] IPVS: ovf: UDP 127.0.0.1:0 - no destination available [ 294.689956][ T2987] IPVS: ovf: UDP 127.0.0.1:0 - no destination available Dec 11 02:20:09 syzkaller kern.err kernel: [ 294.689956][ T2987] IPVS: ovf: UDP 127.0.0.1:0 - no destination available [ 294.761303][ T30] kauditd_printk_skb: 193 callbacks suppressed [ 294.761323][ T30] audit: type=1400 audit(1860114009.158:6190): avc: denied { watch watch_reads } for pid=12397 comm="syz.1.3174" path="/644/bus" dev="tmpfs" ino=3323 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=0 Dec 11 02:20:09 syzkaller kern.warn kernel: [ 294.761303][ T30] kauditd_printk_skb: 193 callbacks suppressed Dec 11 02:20:09[ 294.832338][ T30] audit: type=1400 audit(1860114009.158:6191): avc: denied { mounton } for pid=12397 comm="syz.1.3174" path="/644/bus" dev="tmpfs" ino=3323 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=0 syzkaller kern.notice kernel: [ 294.761323][ T30] audit: type=1400 audit(1860114009.158:6190): avc: denied { watch watch_reads } for pid=12397 comm="syz.1.3174" path="/644/bus" dev="tmpfs" ino=3323 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r Dec 11 02:20:09 syzkaller kern.notice kernel: [ 294.832338][ T30] audit: type=1400 audit(1860114009.158:6191): avc: denied { mounton } for pid=12397 comm="syz.1.3174" path="/644/bus" dev="tmpfs" ino=3323 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpf [ 294.934571][ T30] audit: type=1400 audit(1860114009.178:6192): avc: denied { create } for pid=12400 comm="syz.3.3176" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 294.957042][ T30] audit: type=1400 audit(1860114009.188:6193): avc: denied { create } for pid=12400 comm="syz.3.3176" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 294.957105][ T30] audit: type=1400 audit(1860114009.188:6194): avc: denied { create } for pid=12400 comm="syz.3.3176" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 294.957163][ T30] audit: type=1400 audit(1860114009.188:6195): avc: denied { read } for pid=4660 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 [ 294.957224][ T30] audit: type=1400 audit(1860114009.198:6196): avc: denied { read write } for pid=5226 comm="syz-executor" name="loop4" dev="devtmpfs" ino=653 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 294.957285][ T30] audit: type=1400 audit(1860114009.218:6197): avc: denied { read } for pid=4660 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 [ 294.957346][ T30] audit: type=1400 audit(1860114009.258:6198): avc: denied { read write } for pid=5242 comm="syz-executor" name="loop1" dev="devtmpfs" ino=650 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 294.957408][ T30] audit: type=1400 audit(1860114009.268:6199): avc: denied { read } for pid=4660 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 Dec 11 02:20:09 syzkaller kern.notice kernel: [ 294.934571][ T30] audit: type=1400 audit(1860114009.178:6192): avc: denied { create } for pid=12400 comm="syz.3.3176" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissi Dec 11 02:20:09 syzkaller kern.notice kernel: [ 294.957042][ T30] audit: type=1400 audit(1860114009.188:6193): avc: denied { create } for pid=12400 comm="syz.3.3176" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissi Dec 11 02:20:09 syzkaller kern.notice kernel: [ 294.957105][ T30] audit: type=1400 audit(1860114009.188:6194): avc: denied { create } for pid=12400 comm="syz.3.3176" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissi Dec 11 02:20:09 syzkaller kern.notice kernel: [ 294.957163][ T30] audit: type=1400 audit(1860114009.188:6195): avc: denied { read } for pid=4660 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Dec 11 02:20:09 syzkaller kern.notice kernel: [ 294.957224][ T30] audit: type=1400 audit(1860114009.198:6196): avc: denied { read write } for pid=5226 comm="syz-executor" name="loop4" dev="devtmpfs" ino=653 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fi Dec 11 02:20:09 syzkaller kern.notice kernel: [ 294.957285][ T30] audit: type=1400 audit(1860114009.218:6197): avc: denied { read } for pid=4660 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Dec 11 02:20:09 syzkaller kern.notice kernel: [ 294.957346][ T30] audit: type=1400 audit(1860114009.258:6198): avc: denied { read write } for pid=5242 comm="syz-executor" name="loop1" dev="devtmpfs" ino=650 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fi Dec 11 02:20:09 syzkaller kern.notice kernel: [ 294.957408][ T30] audit: type=1400 audit(1860114009.268:6199): avc: denied { read } for pid=4660 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= [ 296.088107][T12445] [U] [ 296.091267][T12445] [U] [ 296.093990][T12445] [U] [ 296.096708][T12445] [U] Dec 11 02:20:10 syzkaller kern.info kernel: [ 296.088107][T12445] [U] Dec 11 02:20:10 syzkaller kern.info kernel: [ 296.091267][T12445] [U] Dec 11 02:20:10 syzkaller kern.info kernel: [ 296.093990][T12445] [U] Dec 1[ 296.134789][T12445] [U] 1 02:20:10 syzka[ 296.138804][T12445] [U] ller kern.info k[ 296.142856][T12445] [U] ernel: [ 296.09[ 296.146912][T12445] [U] 6708][T12445] [U] Dec 11 02:20:10 syzkaller kern.info kernel: [ 296.134789][T12445] [U] Dec 11 02:20:10 syzkaller kern.info kernel: [ 296.138804][T12445] [U] Dec 11 02:20:10 syzkaller kern.info kernel: [ 296.142856][T12445] [U] Dec 11 02:20:10 syzkaller kern.info kernel: [ 296.146912][T12445] [U] [ 296.194197][T12445] [U] [ 296.196900][T12445] [U] [ 296.199572][T12445] [U] [ 296.202240][T12445] [U] Dec 11 02:20:10 syzkaller kern.info kernel: [ 296.194197][T1244[ 296.223086][T12445] [U] 5] [U] Dec 11 [ 296.226513][T12445] [U] 02:20:10 syzkall[ 296.230568][T12445] [U] [ 296.234616][T12445] [U] er kern.info kernel: [ 296.196900][T12445] [U] Dec 11 02:20:10 syzkaller kern.info kernel: [ 296.199572][T12445] [U] Dec 11 02:20:10 syzkaller kern.info kernel: [ 296.202240][T12445] [U] Dec 11 02:20:10 syzkaller kern.info kernel: [ 296.223086][T12445] [U] Dec 11 02:20:10 syzkaller kern.info kernel: [ 296.226513][T12445] [U] Dec 11 02:20:10 syzkaller kern.info kernel: [ 296.230568][T12445] [U] Dec 11 02:20:10 syzkaller kern.info kernel: [ 296.234616][T12445] [U] [ 296.280625][T12445] [U] [ 296.283494][T12445] [U] [ 296.286173][T12445] [U] [ 296.288873][T12445] [U] Dec 11 02:20:10 syzkaller kern.info kernel: [ 296.280625][T12445] [U] Dec 11 02:20:10 syzkaller kern.info kernel: [ 296.283494][T12445] [U] Dec 11 02:20:10 syzkaller kern.info kernel: [ 296.286173][T12445] [U] Dec 11 02:20:10 syzkaller kern.info kernel: [ 296.288873][T12445] [U] [ 296.340487][T12445] [U] [ 296.343237][T12445] [U] [ 296.345929][T12445] [U] [ 296.348599][T12445] [U] Dec 11 02:20:10 syzkaller kern.info kernel: [ 296.340487][T12445] [U] Dec 11 02:20:10 syzkaller kern.info kernel: [ 296.343237][T12445] [U] Dec 11 02:20:10 syzkaller kern.info kernel: [ 296.345929][T12445] [U] Dec 11 02:20:10 syzkaller kern.info kernel: [ 296.348599][T12445] [U] [ 296.401925][T12445] [U] [ 296.404665][T12445] [U] [ 296.407380][T12445] [U] [ 296.410093][T12445] [U] Dec 11 02:20:10 syzkaller kern.info kernel: [ 296.401925][T12445] [U] Dec 11 02:20:10 syzkaller kern.info kernel: [ 296.404665][T12445] [U] Dec 11 02:20:10 syzkaller kern.info kernel: [ 296.407380][T12[ 296.439687][T12445] [U] 445] [U] Dec 1[ 296.442933][T12445] [U] 1 02:20:10 syzka[ 296.446978][T12445] [U] ller kern.info k[ 296.451020][T12445] [U] ernel: [ 296.410093][T12445] [U] Dec 11 02:20:10 syzkaller kern.info kernel: [ 296.439687][T12445] [U] Dec 11 02:20:10 syzkaller kern.info kernel: [ 296.442933][T12445] [U] Dec 11 02:20:10 syzkaller kern.info kernel: [ 296.446978][T12[ 296.493396][T12445] [U] 445] [U] Dec 1[ 296.496716][T12445] [U] 1 02:20:10 syzka[ 296.500757][T12445] [U] ller kern.info k[ 296.504799][T12445] [U] ernel: [ 296.451020][T12445] [U] Dec 11 02:20:10 syzkaller kern.info kernel: [ 296.493396][T12445] [U] Dec 11 02:20:10 syzkaller kern.info kernel: [ 296.496716][T12445] [U] Dec 11 02:20:10 syzkaller kern.info kernel: [ 296.500757][T12445] [U] Dec 11 02:20:10 syzkaller kern.info kernel: [ 296.504799][T12445] [U] [ 296.609308][T12445] [U] [ 296.612061][T12445] [U] [ 296.614773][T12445] [U] [ 296.617483][T12445] [U] Dec 11 02:20:11 syzkaller kern.info kernel: [ 296.609308][T12445] [U] Dec 11 02:20:11 syzkaller kern.info kernel: [ 296.612061][T12445] [U] Dec 11 02:20:11 syzkaller kern.info kernel: [ [ 296.653357][T12445] [U] 296.614773][T12[ 296.656474][T12445] [U] 445] [U] Dec 1[ 296.660518][T12445] [U] 1 02:20:11 syzka[ 296.664562][T12445] [U] [ 296.668327][T12465] Dead loop on virtual device ip6_vti0, fix it urgently! ller kern.info kernel: [ 296.617483][T12445] [U] Dec 11 02:20:11 syzkaller kern.info kernel: [ 296.653357][T12445] [U] Dec 11 02:20:11 syzkaller kern.info kernel: [ 296.656474][T12445] [U] Dec 11 02:20:11 syzkaller kern.info kernel: [ 296.660518][T12445] [U] Dec 11 02:20:11 syzkaller kern.info kernel: [ 296.664562][T12445] [U] Dec 11 02:20:11 syzkaller kern.crit kernel: [ 296.743332][T12445] [U] [ 296.668327][T[ 296.746772][T12445] [U] 12465] Dead loop[ 296.750808][T12445] [U] on virtual devi[ 296.754847][T12445] [U] ce ip6_vti0, fix it urgently! Dec 11 02:20:11 syzkaller kern.info kernel: [ 296.743332][T12445] [U] Dec 11 02:20:11 syzkaller kern.info kernel: [ 296.746772][T12445] [U] Dec 11 02:20:11 syzkaller kern.info kernel: [ 296.750808][T12445] [U] Dec 11 02:20:11 syzkaller kern.info kernel: [ 296.754847][T12445] [U] [ 296.838497][T12445] [U] [ 296.841247][T12445] [U] [ 296.843964][T12445] [U] [ 296.846680][T12445] [U] Dec 11 02:20:11 syzkaller kern.info kernel: [ 296.838497][T12445] [U] Dec 11 02:20:11 syzkaller kern.info kernel: [ 296.841247][T12445] [U] Dec 11 02:20:11 syzkaller kern.info kernel: [ 296.843964][T12445] [U] Dec 11 02:20:11 syzkaller kern.info kernel: [ 296.84[ 296.904758][T12445] [U] 6680][T12445] [U[ 296.907962][T12445] [U] ] [ 296.911999][T12445] [U] [ 296.914994][T12445] [U] Dec 11 02:20:11 syzkaller kern.info kernel: [ 296.904758][T12445] [U] Dec 11 02:20:11 syzkaller kern.info kernel: [ 296.907962][T12445] [U] Dec 11 02:20:11 syzkaller kern.info kernel: [ 296.911999][T12445] [U] Dec 11 02:20:11 syzkaller kern.info kernel: [ 296.914994][T12445] [U] [ 296.985754][T12445] [U] Dec 11 02:20:11 syzkaller kern.info kernel: [ 296.985754][T12445] [U] [ 297.801273][ T62] IPVS: ovf: UDP 127.0.0.1:0 - no destination available Dec 11 02:20:12 syzkaller kern.err kernel: [ 297.801273][ T62] IPVS: ovf: UDP 127.0.0.1:0 - no destination available [ 299.406966][T12578] [ 299.409414][T12578] ===================================================== [ 299.416352][T12578] WARNING: SOFTIRQ-safe -> SOFTIRQ-unsafe lock order detected [ 299.423829][T12578] 6.11.0-rc7-syzkaller #0 Not tainted [ 299.429209][T12578] ----------------------------------------------------- [ 299.436149][T12578] syz.1.3255/12578 [HC0[0]:SC0[0]:HE0:SE1] is trying to acquire: [ 299.443890][T12578] ffffffff8da0a098 (tasklist_lock){.+.+}-{2:2}, at: send_sigurg+0xb0/0xc30 [ 299.452545][T12578] [ 299.452545][T12578] and this task is already holding: [ 299.459904][T12578] ffff888020ea3298 (&f->f_owner.lock){....}-{2:2}, at: send_sigurg+0x22/0xc30 [ 299.468817][T12578] which would create a new lock dependency: [ 299.474686][T12578] (&f->f_owner.lock){....}-{2:2} -> (tasklist_lock){.+.+}-{2:2} [ 299.482414][T12578] [ 299.482414][T12578] but this new dependency connects a SOFTIRQ-irq-safe lock: [ 299.491844][T12578] (&dev->event_lock#2){..-.}-{2:2} [ 299.491869][T12578] [ 299.491869][T12578] ... which became SOFTIRQ-irq-safe at: [ 299.504738][T12578] lock_acquire+0x1b1/0x560 [ 299.509356][T12578] _raw_spin_lock_irqsave+0x3a/0x60 [ 299.514666][T12578] input_inject_event+0xa4/0x370 [ 299.519711][T12578] led_set_brightness+0x211/0x290 [ 299.524841][T12578] led_trigger_event+0xda/0x270 [ 299.529764][T12578] kbd_bh+0x21b/0x300 [ 299.533839][T12578] tasklet_action_common.constprop.0+0x24c/0x3e0 [ 299.540256][T12578] handle_softirqs+0x216/0x8f0 [ 299.545097][T12578] run_ksoftirqd+0x3a/0x60 [ 299.549589][T12578] smpboot_thread_fn+0x661/0xa10 [ 299.554610][T12578] kthread+0x2c1/0x3a0 [ 299.558788][T12578] ret_from_fork+0x45/0x80 [ 299.563323][T12578] ret_from_fork_asm+0x1a/0x30 [ 299.568202][T12578] [ 299.568202][T12578] to a SOFTIRQ-irq-unsafe lock: [ 299.575222][T12578] (tasklist_lock){.+.+}-{2:2} [ 299.575256][T12578] [ 299.575256][T12578] ... which became SOFTIRQ-irq-unsafe at: [ 299.587886][T12578] ... [ 299.587892][T12578] lock_acquire+0x1b1/0x560 [ 299.595033][T12578] _raw_read_lock+0x5f/0x70 [ 299.599614][T12578] __do_wait+0x105/0x890 [ 299.603930][T12578] do_wait+0x219/0x570 [ 299.608101][T12578] kernel_wait+0xa0/0x160 [ 299.612531][T12578] call_usermodehelper_exec_work+0xf1/0x170 [ 299.618494][T12578] process_one_work+0x9c5/0x1b40 [ 299.623506][T12578] worker_thread+0x6c8/0xed0 [ 299.628173][T12578] kthread+0x2c1/0x3a0 [ 299.632314][T12578] ret_from_fork+0x45/0x80 [ 299.636834][T12578] ret_from_fork_asm+0x1a/0x30 [ 299.641690][T12578] [ 299.641690][T12578] other info that might help us debug this: [ 299.641690][T12578] [ 299.651900][T12578] Chain exists of: [ 299.651900][T12578] &dev->event_lock#2 --> &f->f_owner.lock --> tasklist_lock [ 299.651900][T12578] [ 299.665096][T12578] Possible interrupt unsafe locking scenario: [ 299.665096][T12578] [ 299.673395][T12578] CPU0 CPU1 [ 299.678740][T12578] ---- ---- [ 299.684084][T12578] lock(tasklist_lock); [ 299.688309][T12578] local_irq_disable(); [ 299.695042][T12578] lock(&dev->event_lock#2); [ 299.702229][T12578] lock(&f->f_owner.lock); [ 299.709254][T12578] [ 299.712689][T12578] lock(&dev->event_lock#2); [ 299.717525][T12578] [ 299.717525][T12578] *** DEADLOCK *** [ 299.717525][T12578] [ 299.725648][T12578] 2 locks held by syz.1.3255/12578: [ 299.730832][T12578] #0: ffff88807f96fe68 (&u->lock){+.+.}-{2:2}, at: unix_stream_sendmsg+0xbbb/0x10f0 [ 299.740310][T12578] #1: ffff888020ea3298 (&f->f_owner.lock){....}-{2:2}, at: send_sigurg+0x22/0xc30 [ 299.749608][T12578] [ 299.749608][T12578] the dependencies between SOFTIRQ-irq-safe lock and the holding lock: [ 299.760006][T12578] -> (&dev->event_lock#2){..-.}-{2:2} { [ 299.765775][T12578] IN-SOFTIRQ-W at: [ 299.769959][T12578] lock_acquire+0x1b1/0x560 [ 299.776485][T12578] _raw_spin_lock_irqsave+0x3a/0x60 [ 299.783700][T12578] input_inject_event+0xa4/0x370 [ 299.790684][T12578] led_set_brightness+0x211/0x290 [ 299.797741][T12578] led_trigger_event+0xda/0x270 [ 299.804612][T12578] kbd_bh+0x21b/0x300 [ 299.810611][T12578] tasklet_action_common.constprop.0+0x24c/0x3e0 [ 299.818961][T12578] handle_softirqs+0x216/0x8f0 [ 299.822137][ T30] kauditd_printk_skb: 268 callbacks suppressed [ 299.822152][ T30] audit: type=1400 audit(1860114014.208:6468): avc: denied { create } for pid=12587 comm="syz.2.3257" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=0 [ 299.825717][T12578] run_ksoftirqd+0x3a/0x60 [ 299.825746][T12578] smpboot_thread_fn+0x661/0xa10 [ 299.825772][T12578] kthread+0x2c1/0x3a0 [ 299.855112][ T30] audit: type=1400 audit(1860114014.208:6469): avc: denied { read } for pid=4660 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 [ 299.857886][T12578] ret_from_fork+0x45/0x80 [ 299.886707][ T30] audit: type=1400 audit(1860114014.258:6470): avc: denied { read write } for pid=5228 comm="syz-executor" name="loop3" dev="devtmpfs" ino=652 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 299.892788][T12578] ret_from_fork_asm+0x1a/0x30 [ 299.930126][T12578] INITIAL USE at: [ 299.934196][T12578] lock_acquire+0x1b1/0x560 [ 299.940630][T12578] _raw_spin_lock_irqsave+0x3a/0x60 [ 299.947769][T12578] input_inject_event+0xa4/0x370 [ 299.954635][T12578] led_set_brightness+0x211/0x290 [ 299.961594][T12578] kbd_led_trigger_activate+0xcb/0x110 Dec 11 02:20:14 [ 299.968984][T12578] led_trigger_set+0x59a/0xc60 syzkaller kern.w[ 299.970803][ T30] audit: type=1400 audit(1860114014.358:6471): avc: denied { read } for pid=4660 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 [ 299.977004][T12578] led_trigger_set_default+0x1bd/0x2a0 arn kernel: [ 2[ 299.977035][T12578] led_classdev_register_ext+0x78c/0x9e0 99.406966][T1257[ 299.977057][T12578] input_leds_connect+0x54a/0x8e0 8] [ 299.977088][T12578] input_attach_handler.isra.0+0x181/0x260 [ 299.977112][T12578] input_register_device+0xa8e/0x1140 [ 299.977135][T12578] atkbd_connect+0x5e2/0xa20 [ 299.977160][T12578] serio_driver_probe+0x74/0xa0 [ 300.053553][T12578] really_probe+0x23e/0xa90 [ 300.059985][T12578] __driver_probe_device+0x1de/0x440 [ 300.067193][T12578] driver_probe_device+0x4c/0x1b0 Dec 11 02:20:14 [ 300.074148][T12578] __driver_attach+0x283/0x580 [ 300.082220][T12578] bus_for_each_dev+0x13c/0x1d0 [ 300.088990][T12578] serio_handle_event+0x2bb/0xa90 syzkaller kern.w[ 300.090035][ T30] audit: type=1400 audit(1860114014.468:6472): avc: denied { read } for pid=4660 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 [ 300.095927][T12578] process_one_work+0x9c5/0x1b40 arn kernel: [ 2[ 300.095967][T12578] worker_thread+0x6c8/0xed0 99.409414][T1257[ 300.095997][T12578] kthread+0x2c1/0x3a0 8] =============[ 300.096020][T12578] ret_from_fork+0x45/0x80 ================[ 300.096052][T12578] ret_from_fork_asm+0x1a/0x30 [ 300.096083][T12578] } ================[ 300.096090][T12578] ... key at: [] __key.7+0x0/0x40 ======== [ 300.168395][T12578] -> (&new->fa_lock){....}-{2:2} { [ 300.168432][T12578] INITIAL USE at: [ 300.168443][T12578] lock_acquire+0x1b1/0x560 [ 300.168474][T12578] _raw_write_lock_irq+0x36/0x50 [ 300.168500][T12578] fasync_remove_entry+0xb9/0x1f0 [ 300.168527][T12578] fasync_helper+0xaf/0xd0 [ 300.168551][T12578] pipe_fasync+0x112/0x200 [ 300.168571][T12578] __fput+0x94a/0xbb0 [ 300.168595][T12578] task_work_run+0x14e/0x250 [ 300.168623][T12578] syscall_exit_to_user_mode+0x27b/0x2a0 [ 300.168650][T12578] do_syscall_64+0xda/0x250 [ 300.168676][T12578] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 300.168696][T12578] INITIAL READ USE at: [ 300.168706][T12578] lock_acquire+0x1b1/0x560 [ 300.168732][T12578] _raw_read_lock_irqsave+0x74/0x90 [ 300.168756][T12578] kill_fasync+0x138/0x4f0 [ 300.168780][T12578] pipe_write+0x444/0x1b50 [ 300.168800][T12578] vfs_write+0x6b6/0x1140 [ 300.168819][T12578] ksys_write+0x1f8/0x260 [ 300.168838][T12578] do_syscall_64+0xcd/0x250 [ 300.168863][T12578] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 300.168882][T12578] } [ 300.168887][T12578] ... key at: [] __key.0+0x0/0x40 [ 300.168914][T12578] ... acquired at: [ 300.168920][T12578] _raw_read_lock_irqsave+0x74/0x90 [ 300.168943][T12578] kill_fasync+0x138/0x4f0 [ 300.168966][T12578] mousedev_notify_readers+0x6d9/0xa30 [ 300.168995][T12578] mousedev_event+0x84e/0x1490 [ 300.169021][T12578] input_handler_events_default+0x116/0x1b0 [ 300.169046][T12578] input_pass_values+0x777/0x8e0 [ 300.169064][T12578] input_handle_event+0xf0b/0x14d0 [ 300.169083][T12578] input_inject_event+0x1bb/0x370 [ 300.169101][T12578] evdev_write+0x450/0x750 [ 300.169120][T12578] vfs_write+0x29a/0x1140 [ 300.169137][T12578] ksys_write+0x1f8/0x260 [ 300.169150][T12578] do_syscall_64+0xcd/0x250 [ 300.169167][T12578] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 300.169180][T12578] [ 300.169182][T12578] -> (&f->f_owner.lock){....}-{2:2} { [ 300.169200][T12578] INITIAL USE at: [ 300.169207][T12578] lock_acquire+0x1b1/0x560 [ 300.169226][T12578] _raw_write_lock_irq+0x36/0x50 [ 300.169242][T12578] f_modown+0x2a/0x380 [ 300.169258][T12578] generic_setlease+0xefc/0x1310 [ 300.169273][T12578] kernel_setlease+0x10c/0x140 [ 300.169287][T12578] vfs_setlease+0x25e/0x2e0 [ 300.169301][T12578] fcntl_setlease+0x3ee/0x5a0 [ 300.169316][T12578] do_fcntl+0xd78/0x1380 [ 300.169332][T12578] __x64_sys_fcntl+0x174/0x200 [ 300.169349][T12578] do_syscall_64+0xcd/0x250 [ 300.169367][T12578] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 300.169381][T12578] INITIAL READ USE at: [ 300.169388][T12578] lock_acquire+0x1b1/0x560 [ 300.169406][T12578] _raw_read_lock_irqsave+0x74/0x90 [ 300.169423][T12578] send_sigurg+0x22/0xc30 [ 300.169440][T12578] sk_send_sigurg+0x7a/0x370 [ 300.169459][T12578] unix_stream_sendmsg+0xe37/0x10f0 [ 300.169479][T12578] ____sys_sendmsg+0xab5/0xc90 [ 300.169494][T12578] ___sys_sendmsg+0x135/0x1e0 [ 300.169512][T12578] __sys_sendmsg+0x117/0x1f0 [ 300.169530][T12578] do_syscall_64+0xcd/0x250 [ 300.169548][T12578] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 300.169562][T12578] } [ 300.169566][T12578] ... key at: [] __key.2+0x0/0x40 [ 300.169588][T12578] ... acquired at: [ 300.169592][T12578] _raw_read_lock_irqsave+0x74/0x90 [ 300.169608][T12578] send_sigio+0x28/0x3c0 [ 300.169624][T12578] kill_fasync+0x1f6/0x4f0 [ 300.169641][T12578] pipe_write+0x444/0x1b50 [ 300.169654][T12578] vfs_write+0x6b6/0x1140 [ 300.169667][T12578] ksys_write+0x1f8/0x260 [ 300.169679][T12578] do_syscall_64+0xcd/0x250 [ 300.169697][T12578] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 300.169710][T12578] [ 300.169712][T12578] [ 300.169712][T12578] the dependencies between the lock to be acquired [ 300.169716][T12578] and SOFTIRQ-irq-unsafe lock: [ 300.169736][T12578] -> (tasklist_lock){.+.+}-{2:2} { [ 300.169754][T12578] HARDIRQ-ON-R at: [ 300.169761][T12578] lock_acquire+0x1b1/0x560 [ 300.169779][T12578] _raw_read_lock+0x5f/0x70 [ 300.169795][T12578] __do_wait+0x105/0x890 [ 300.169812][T12578] do_wait+0x219/0x570 [ 300.169829][T12578] kernel_wait+0xa0/0x160 [ 300.169846][T12578] call_usermodehelper_exec_work+0xf1/0x170 [ 300.169861][T12578] process_one_work+0x9c5/0x1b40 [ 300.169880][T12578] worker_thread+0x6c8/0xed0 [ 300.169904][T12578] kthread+0x2c1/0x3a0 [ 300.169918][T12578] ret_from_fork+0x45/0x80 [ 300.169938][T12578] ret_from_fork_asm+0x1a/0x30 [ 300.169957][T12578] SOFTIRQ-ON-R at: [ 300.169964][T12578] lock_acquire+0x1b1/0x560 [ 300.169982][T12578] _raw_read_lock+0x5f/0x70 [ 300.169998][T12578] __do_wait+0x105/0x890 [ 300.170015][T12578] do_wait+0x219/0x570 [ 300.170031][T12578] kernel_wait+0xa0/0x160 [ 300.170049][T12578] call_usermodehelper_exec_work+0xf1/0x170 [ 300.170063][T12578] process_one_work+0x9c5/0x1b40 [ 300.170082][T12578] worker_thread+0x6c8/0xed0 [ 300.170101][T12578] kthread+0x2c1/0x3a0 [ 300.170115][T12578] ret_from_fork+0x45/0x80 [ 300.170133][T12578] ret_from_fork_asm+0x1a/0x30 [ 300.170152][T12578] INITIAL USE at: [ 300.170158][T12578] lock_acquire+0x1b1/0x560 [ 300.170176][T12578] _raw_write_lock_irq+0x36/0x50 [ 300.170193][T12578] copy_process+0x4420/0x8de0 [ 300.170208][T12578] kernel_clone+0xfd/0x960 [ 300.170223][T12578] user_mode_thread+0xb4/0xf0 [ 300.170239][T12578] rest_init+0x23/0x2b0 [ 300.170251][T12578] start_kernel+0x3df/0x4c0 [ 300.170271][T12578] x86_64_start_reservations+0x18/0x30 [ 300.170291][T12578] x86_64_start_kernel+0xb2/0xc0 [ 300.170311][T12578] common_startup_64+0x13e/0x148 [ 300.170325][T12578] INITIAL READ USE at: [ 300.170332][T12578] lock_acquire+0x1b1/0x560 [ 300.170350][T12578] _raw_read_lock+0x5f/0x70 [ 300.170365][T12578] __do_wait+0x105/0x890 [ 300.170382][T12578] do_wait+0x219/0x570 [ 300.170399][T12578] kernel_wait+0xa0/0x160 [ 300.170416][T12578] call_usermodehelper_exec_work+0xf1/0x170 [ 300.170430][T12578] process_one_work+0x9c5/0x1b40 [ 300.170449][T12578] worker_thread+0x6c8/0xed0 [ 300.170468][T12578] kthread+0x2c1/0x3a0 [ 300.170482][T12578] ret_from_fork+0x45/0x80 [ 300.170501][T12578] ret_from_fork_asm+0x1a/0x30 [ 300.170519][T12578] } [ 300.170522][T12578] ... key at: [] tasklist_lock+0x18/0x40 [ 300.170545][T12578] ... acquired at: [ 300.170549][T12578] lock_acquire+0x1b1/0x560 [ 300.170566][T12578] _raw_read_lock+0x5f/0x70 [ 300.170581][T12578] send_sigurg+0xb0/0xc30 [ 300.170598][T12578] sk_send_sigurg+0x7a/0x370 [ 300.170615][T12578] unix_stream_sendmsg+0xe37/0x10f0 [ 300.170634][T12578] ____sys_sendmsg+0xab5/0xc90 [ 300.170647][T12578] ___sys_sendmsg+0x135/0x1e0 [ 300.170665][T12578] __sys_sendmmsg+0x1a1/0x450 [ 300.170683][T12578] __x64_sys_sendmmsg+0x9c/0x100 [ 300.170701][T12578] do_syscall_64+0xcd/0x250 [ 300.170719][T12578] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 300.170732][T12578] [ 300.170734][T12578] [ 300.170734][T12578] stack backtrace: [ 300.170746][T12578] CPU: 0 UID: 0 PID: 12578 Comm: syz.1.3255 Not tainted 6.11.0-rc7-syzkaller #0 [ 300.170763][T12578] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 300.170771][T12578] Call Trace: [ 300.170776][T12578] [ 300.170781][T12578] dump_stack_lvl+0x116/0x1f0 [ 300.170797][T12578] check_irq_usage+0xe3c/0x1490 [ 300.170816][T12578] ? __pfx_mark_lock+0x10/0x10 [ 300.170837][T12578] ? __pfx_check_irq_usage+0x10/0x10 [ 300.170856][T12578] ? hlock_conflict+0x58/0x200 [ 300.170873][T12578] ? __bfs+0x2fa/0x670 [ 300.170889][T12578] ? __pfx_hlock_conflict+0x10/0x10 [ 300.170915][T12578] ? lockdep_lock+0xc6/0x200 [ 300.170931][T12578] ? __pfx_lockdep_lock+0x10/0x10 [ 300.170946][T12578] ? __lock_acquire+0xbdd/0x3cb0 [ 300.170966][T12578] ? __lock_acquire+0x2503/0x3cb0 [ 300.170985][T12578] __lock_acquire+0x2503/0x3cb0 [ 300.171008][T12578] ? __pfx___lock_acquire+0x10/0x10 [ 300.171030][T12578] lock_acquire+0x1b1/0x560 [ 300.171049][T12578] ? send_sigurg+0xb0/0xc30 [ 300.171068][T12578] ? __pfx_lock_acquire+0x10/0x10 [ 300.171088][T12578] ? lock_acquire+0x1b1/0x560 [ 300.171107][T12578] ? find_held_lock+0x2d/0x110 [ 300.171124][T12578] _raw_read_lock+0x5f/0x70 [ 300.171141][T12578] ? send_sigurg+0xb0/0xc30 [ 300.171158][T12578] send_sigurg+0xb0/0xc30 [ 300.171176][T12578] ? __pfx_do_raw_spin_lock+0x10/0x10 [ 300.171193][T12578] sk_send_sigurg+0x7a/0x370 [ 300.171211][T12578] unix_stream_sendmsg+0xe37/0x10f0 [ 300.171233][T12578] ? __pfx_tomoyo_socket_sendmsg_permission+0x10/0x10 [ 300.171251][T12578] ? __might_fault+0x13b/0x190 [ 300.171269][T12578] ? __pfx_unix_stream_sendmsg+0x10/0x10 [ 300.171290][T12578] ? __import_iovec+0x1fd/0x6e0 [ 300.171308][T12578] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 300.171328][T12578] ____sys_sendmsg+0xab5/0xc90 [ 300.171344][T12578] ? copy_msghdr_from_user+0x10b/0x160 [ 300.171364][T12578] ? __pfx_____sys_sendmsg+0x10/0x10 [ 300.171381][T12578] ? __pfx___lock_acquire+0x10/0x10 [ 300.171402][T12578] ___sys_sendmsg+0x135/0x1e0 [ 300.171422][T12578] ? __pfx____sys_sendmsg+0x10/0x10 [ 300.171446][T12578] ? __pfx_futex_wake_mark+0x10/0x10 [ 300.171471][T12578] ? __fget_light+0x173/0x210 [ 300.171486][T12578] __sys_sendmmsg+0x1a1/0x450 [ 300.171507][T12578] ? __pfx___sys_sendmmsg+0x10/0x10 [ 300.171527][T12578] ? do_fcntl+0x6cd/0x1380 [ 300.171547][T12578] ? __pfx_do_futex+0x10/0x10 [ 300.171568][T12578] ? xfd_validate_state+0x5d/0x180 [ 300.171591][T12578] __x64_sys_sendmmsg+0x9c/0x100 [ 300.171611][T12578] ? lockdep_hardirqs_on+0x7c/0x110 [ 300.171629][T12578] do_syscall_64+0xcd/0x250 [ 300.171649][T12578] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 300.171664][T12578] RIP: 0033:0x7f073777def9 [ 300.171679][T12578] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 300.171693][T12578] RSP: 002b:00007f073853e038 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 300.171706][T12578] RAX: ffffffffffffffda RBX: 00007f0737935f80 RCX: 00007f073777def9 [ 300.171716][T12578] RDX: 0000000000000001 RSI: 0000000020006c40 RDI: 0000000000000003 [ 300.171725][T12578] RBP: 00007f07377f09f6 R08: 0000000000000000 R09: 0000000000000000 [ 300.171734][T12578] R10: 0000000000040015 R11: 0000000000000246 R12: 0000000000000000 [ 300.171742][T12578] R13: 0000000000000000 R14: 00007f0737935f80 R15: 00007fffc88aaff8 [ 300.171756][T12578] [ 300.177213][ T30] audit: type=1400 audit(1860114014.528:6473): avc: denied { read write } for pid=5226 comm="syz-executor" name="loop4" dev="devtmpfs" ino=653 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 300.189295][ T30] audit: type=1400 audit(1860114014.588:6474): avc: denied { create } for pid=12592 comm="syz.3.3259" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=0 [ 300.206992][ T30] audit: type=1400 audit(1860114014.608:6475): avc: denied { read write } for pid=5228 comm="syz-executor" name="loop3" dev="devtmpfs" ino=652 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 300.231355][ T30] audit: type=1400 audit(1860114014.628:6476): avc: denied { read write } for pid=5227 comm="syz-executor" name="loop0" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 300.240926][ T30] audit: type=1400 audit(1860114014.638:6477): avc: denied { read write } for pid=5242 comm="syz-executor" name="loop1" dev="devtmpfs" ino=650 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 300.439436][ T29] IPVS: ovf: UDP 127.0.0.1:0 - no destination available Dec 11 02:20:14 syzkaller kern.warn kernel: [ 299.416352][T12578] WARNING: SOFTIRQ-safe -> SOFTIRQ-unsafe lock order detected Dec 11 02:20:14 syzkaller kern.warn kernel: [ 299.423829][T12578] 6.11.0-rc7-syzkaller #0 Not tainted Dec 11 02:20:14 syzkaller kern.warn kernel: [ 299.429209][T12578] ----------------------------------------------------- Dec 11 02:20:14 syzkaller kern.warn kernel: [ 299.436149][T12578] syz.1.3255/12578 [HC0[0]:SC0[0]:HE0:SE1] is trying to acquire: Dec 11 02:20:14 syzkaller kern.warn kernel: [ 299.443890][T12578] ffffffff8da0a098 (tasklist_lock){.+.+}-{2:2}, at: send_sigurg+0xb0/0xc30 Dec 11 02:20:14 syzkaller kern.warn kernel: [ 299.452545][T12578] Dec 11 02:20:14 syzkaller kern.warn kernel: [ 299.452545][T12578] and this task is already holding: Dec 11 02:20:14 syzkaller kern.warn kernel: [ 299.459904][T12578] ffff888020ea3298 (&f->f_owner.lock){....}-{2:2}, at: send_sigurg+0x22/0xc30 Dec 11 02:20:14 syzkaller kern.warn kernel: [ 299.468817][T12578] which would create a new lock dependency: Dec 11 02:20:14 syzkaller kern.warn kernel: [ 299.474686][T12578] (&f->f_owner.lock){....}-{2:2} -> (tasklist_lock){.+.+}-{2:2} Dec 11 02:20:14 syzkaller kern.warn kernel: [ 299.482414][T12578] Dec 11 02:20:14 syzkaller kern.warn kernel: [ 299.482414][T12578] but this new dependency connects a SOFTIRQ-irq-safe lock: Dec 11 02:20:14 syzkaller kern.warn kernel: [ 299.491844][T12578] (&dev->event_lock#2){..-.}-{2:2} Dec 11 02:20:15 syzkaller kern.warn kernel: [ 299.491869][T12578] Dec 11 02:20:15 syzkaller kern.warn kernel: [ 299.491869][T12578] ... which became SOFTIRQ-irq-safe at: Dec 11 02:20:15 syzkaller kern.warn kernel: [ 299.504738][T12578] lock_acquire+0x1b1/0x560 Dec 11 02:20:15 syzkaller kern.warn kernel: [ 299.509356][T12578] _raw_spin_lock_irqsave+0x3a/0x60 Dec 11 02:20:15 syzkaller kern.warn kernel: [ 299.514666][T12578] input_inject_event+0xa4/0x370 Dec 11 02:20:15 syzkaller kern.warn kernel: [ 299.519711][T12578] led_set_brightness+0x211/0x290 Dec 11 02:20:15 syzkaller kern.warn kernel: [ 299.524841][T12578] led_trigger_event+0xda/0x270 Dec 11 02:20:15 syzkaller kern.warn kernel: [ 299.529764][T12578] kbd_bh+0x21b/0x300 Dec 11 02:20:15 syzkaller kern.warn kernel: [ 299.533839][T12578] tasklet_action_common.constprop.0+0x24c/0x3e0 Dec 11 02:20:15 syzkaller kern.warn kernel: [ 299.540256][T12578] handle_softirqs+0x216/0x8f0 Dec 11 02:20:15 syzkaller kern.warn kernel: [ 299.545097][T12578] run_ksoftirqd+0x3a/0x60 Dec 11 02:20:15 syzkaller kern.warn kernel: [ 299.549589][T12578] smpboot_thread_fn+0x661/0xa10 Dec 11 02:20:15 syzkaller kern.warn kernel: [ 299.554610][T12578] kthread+0x2c1/0x3a0 Dec 11 02:20:15 syzkaller kern.warn kernel: [ 299.558788][T12578] ret_from_fork+0x45/0x80 Dec 11 02:20:15 syzkaller kern.warn kernel: [ 299.563323][T12578] ret_from_fork_asm+0x1a/0x30 Dec 11 02:20:15 syzkaller kern.warn kernel: [ 299.568202][T12578] Dec 11 02:20:15 syzkaller kern.warn kernel: [ 299.568202][T12578] to a SOFTIRQ-irq-unsafe lock: Dec 11 02:20:15 syzkaller kern.warn kernel: [ 299.575222][T12578] (tasklist_lock){.+.+}-{2:2} Dec 11 02:20:15 syzkaller kern.warn kernel: [ 299.575256][T12578] Dec 11 02:20:15 syzkaller kern.warn kernel: [ 299.575256][T12578] ... which became SOFTIRQ-irq-unsafe at: Dec 11 02:20:16 syzkaller kern.warn kernel: [ 299.587886][T12578] ... Dec 11 02:20:16 syzkaller kern.warn kernel: [ 299.587892][T12578] lock_acquire+0x1b1/0x560 Dec 11 02:20:16 syzkaller kern.warn kernel: [ 299.595033][T12578] _raw_read_lock+0x5f/0x70 Dec 11 02:20:16 syzkaller kern.warn kernel: [ 299.599614][T12578] __do_wait+0x105/0x890 Dec 11 02:20:16 syzkaller kern.warn kernel: [ 299.603930][T12578] do_wait+0x219/0x570 Dec 11 02:20:16 syzkaller kern.warn kernel: [ 299.608101][T12578] kernel_wait+0xa0/0x160 Dec 11 02:20:16 syzkaller kern.warn kernel: [ 299.612531][T12578] call_usermodehelper_exec_work+0xf1/0x170 Dec 11 02:20:16 syzkaller kern.warn kernel: [ 299.618494][T12578] process_one_work+0x9c5/0x1b40 Dec 11 02:20:16 syzkaller kern.warn kernel: [ 299.623506][T12578] worker_thread+0x6c8/0xed0 Dec 11 02:20:16 syzkaller kern.warn kernel: [ 299.628173][T12578] kthread+0x2c1/0x3a0 Dec 11 02:20:16 syzkaller kern.warn kernel: [ 299.632314][T12Dec 11 02:20:16 Dec 11 02:20:16 Dec 11 02:20:16 Dec 11 02:20:16 Dec 11 02:20:16 Dec 11 02:20:16 Dec 11 02:20:16 Dec 11 02:20:16 Dec 11 02:20:16 Dec 11 02:20:16 Dec 11 02:20:16 Dec 11 02:20:16 Dec 11 02:20:16 Dec 11 02:20:16 Dec 11 02:20:16 Dec 11 02:20:16 Dec 11 02:20:16 Dec 11 02:20:16 Dec 11 02:20:16 Dec 11 02:20:16 Dec 11 02:20:16 Dec 11 02:20:16 Dec 11 02:20:16 Dec 11 02:20:16 Dec 11 02:20:16 Dec 11 02:20:16 Dec 11 02:20:16 Dec 11 02:20:16 Dec 11 02:20:16 Dec 11 02:20:16 Dec 11 02:20:16 Dec 11 02:20:16 Dec 11 02:20:16 Dec 11 02:20:16 Dec 11 02:20:16 Dec 11 02:20:16 Dec 11 02:20:16 Dec 11 02:20:16 Dec 11 02:20:16 Dec 11 02:20:16 Dec 11 02:20:16 Dec 11 02:20:16 Dec 11 02:20:16 Dec 11 02:20:16 Dec 11 02:20:16 Dec 11 02:20:16 Dec 11 02:20:16 Dec 11 02:20:16 Dec 11 02:20:16 Dec 11 02:20:16 Dec 11 02:20:16 Dec 11 02:20:16 Dec 11 02:20:16 Dec 11 02:20:16 Dec 11 02:20:16 Dec 11 02:20:16 Dec 11 02:20:16 Dec 11 02:20:16 Dec 11 02:20:16 Dec 11 02:20:16 Dec 11 02:20:16 Dec 11 02:20:16 Dec 11 02:20:16 syzkaller kern.wDec 11 02:20:16 Dec 11 02:20:16 Dec 11 02:20:16 Dec 11 02:20:16 Dec 11 02:20:16 Dec 11 02:20:16 Dec 11 02:20:16 Dec 11 02:20:16 Dec 11 02:20:16 Dec 11 02:20:16 Dec 11 02:20:16 Dec 11 02:20:16 Dec 11 02:20:16 Dec 11 02:20:16 Dec 11 02:20:16 Dec 11 02:20:16 Dec 11 02:20:16 Dec 11 02:20:16 Dec 11 02:20:16 Dec 11 02:20:16 Dec 11 02:20:16 Dec 11 02:20:16 Dec 11 02:20:16 Dec 11 02:20:16 Dec 11 02:20:16 Dec 11 02:20:16 Dec 11 02:20:16 Dec 11 02:20:16 Dec 11 02:20:16 Dec 11 02:20:16 Dec 11 02:20:16 Dec 11 02:20:16 Dec 11 02:20:16 Dec 11 02:20:16 Dec 11 02:20:16 Dec 11 02:20:16 Dec 11 02:20:16 Dec 11 02:20:16 Dec 11 02:20:16 Dec 11 02:20:16 Dec 11 02:20:16 Dec 11 02:20:16 syzkaller kern.eDec 11 02:20:17 syzkaller daemon.err dhcpcd[4892]: ps_sendpsmmsg: Connection refused Dec 11 02:20:17 syzkaller daemon.err dhcpcd[4892]: ps_root_recvmsgcb: failed to send message to pid 10250: Connection refused [ 303.635662][ T29] IPVS: ovf: UDP 127.0.0.1:0 - no destination available Dec 11 02:20:18 syzkaller kern.err kernel: [ 303.635662][ T29] IPVS: ovf: UDP 127.0.0.1:0 - no destination available [ 305.038919][ T30] kauditd_printk_skb: 328 callbacks suppressed [ 305.038938][ T30] audit: type=1400 audit(1860114019.438:6806): avc: denied { read } for pid=4660 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 Dec 11 02:20:19 syzkaller daemon[ 305.069845][ T30] audit: type=1400 audit(1860114019.468:6807): avc: denied { read } for pid=4660 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 .err dhcpcd[4892[ 305.093195][ T30] audit: type=1400 audit(1860114019.468:6808): avc: denied { read } for pid=4660 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 ]: ps_sendpsmmsg[ 305.117182][ T30] audit: type=1400 audit(1860114019.468:6809): avc: denied { read } for pid=4660 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 : Connection ref[ 305.139830][ T30] audit: type=1400 audit(1860114019.498:6810): avc: denied { read } for pid=4660 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 used Dec 11 02:20:19 syzkaller daemon.err dhcpc[ 305.166796][ T30] audit: type=1400 audit(1860114019.568:6811): avc: denied { read } for pid=4660 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 d[4892]: ps_root[ 305.189767][ T30] audit: type=1400 audit(1860114019.568:6812): avc: denied { read } for pid=4660 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 _recvmsgcb: fail[ 305.213899][ T30] audit: type=1400 audit(1860114019.608:6813): avc: denied { read } for pid=4660 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 ed to send message to pid 10263:[ 305.237733][ T30] audit: type=1400 audit(1860114019.638:6814): avc: denied { read } for pid=4660 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 Connection refu[ 305.261506][ T30] audit: type=1400 audit(1860114019.658:6815): avc: denied { read } for pid=4660 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 sed Dec 11 02:20:19 syzkaller kern.warn kernel: [ 305.038919][ T30] kauditd_printk_skb: 328 callbacks suppressed Dec 11 02:20:19 syzkaller kern.notice kernel: [ 305.038938][ T30] audit: type=1400 audit(1860114019.438:6806): avc: denied { read } for pid=4660 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Dec 11 02:20:19 syzkaller kern.notice kernel: [ 305.069845][ T30] audit: type=1400 audit(1860114019.468:6807): avc: denied { read } for pid=4660 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Dec 11 02:20:19 syzkaller kern.notice kernel: [ 305.093195][ T30] audit: type=1400 audit(1860114019.468:6808): avc: denied { read } for pid=4660 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Dec 11 02:20:19 syzkaller kern.notice kernel: [ 305.117182][ T30] audit: type=1400 audit(1860114019.468:6809): avc: denied { read } for pid=4660 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Dec 11 02:20:19 syzkaller kern.notice kernel: [ 305.139830][ T30] audit: type=1400 audit(1860114019.498:6810): avc: denied { read } for pid=4660 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Dec 11 02:20:19 syzkaller kern.notice kernel: [ 305.166796][ T30] audit: type=1400 audit(1860114019.568:6811): avc: denied { read } for pid=4660 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Dec 11 02:20:19 syzkaller kern.notice kernel: [ 305.189767][ T30] audit: type=1400 audit(1860114019.568:6812): avc: denied { read } for pid=4660 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Dec 11 02:20:19 syzkaller kern.notice kernel: [ 305.213899][ T30] audit: type=1400 audit(1860114019.608:6813): avc: denied { read } for pid=4660 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Dec 11 02:20:19 syzkaller kern.notice kernel: [ 305.237733][ T30] audit: type=1400 audit(1860114019.638:6814): avc: denied { read } for pid=4660 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Dec 11 02:20:19 syzkaller kern.notice kernel: [ 305.261506][ T30] audit: type=1400 audit(1860114019.658:6815): avc: denied { read } for pid=4660 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Dec 11 02:20:20 syzkaller daemon.err dhcpcd[4892]: ps_sendpsmmsg: Connection refused Dec 11 02:20:20 syzkaller daemon.err dhcpcd[4892]: ps_root_recvmsgcb: failed to send message to pid 10277: Connection refused Dec 11 02:20:20 syzkaller daemon.err dhcpcd[4892]: ps_sendpsmmsg: Connection refused Dec 11 02:20:20 syzkaller daemon.err dhcpcd[4892]: ps_root_recvmsgcb: failed to send message to pid 10284: Connection refused [ 306.195059][ T29] IPVS: ovf: UDP 127.0.0.1:0 - no destination available Dec 11 02:20:20 syzkaller kern.err kernel: [ 306.195059][ T29] IPVS: ovf: UDP 127.0.0.1:0 - no destination available [ 309.395732][ T62] IPVS: ovf: UDP 127.0.0.1:0 - no destination available Dec 11 02:20:23 syzkaller kern.err kernel: [ 309.395732][ T62] IPVS: ovf: UDP 127.0.0.1:0 - no destination available