last executing test programs: 3m41.959698238s ago: executing program 2 (id=600): pwrite64(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) 3m41.958853038s ago: executing program 2 (id=606): socket$nl_crypto(0x10, 0x3, 0x15) 3m41.915967243s ago: executing program 2 (id=614): socket$isdn_base(0x22, 0x3, 0x0) 3m41.915679253s ago: executing program 1 (id=615): socket$bt_rfcomm(0x1f, 0x1, 0x3) 3m41.915346643s ago: executing program 1 (id=618): openat(0xffffffffffffff9c, &(0x7f0000000040)='/sys/fs/smackfs/cipso', 0x2, 0x0) 3m41.915300213s ago: executing program 2 (id=619): brk(0x0) 3m41.915138163s ago: executing program 1 (id=621): ppoll(&(0x7f0000000000), 0x0, &(0x7f0000000000), &(0x7f0000000000), 0x0) 3m41.867728499s ago: executing program 2 (id=623): syz_open_dev$rtc(&(0x7f0000000040), 0x0, 0x0) syz_open_dev$rtc(&(0x7f0000000080), 0x0, 0x1) syz_open_dev$rtc(&(0x7f00000000c0), 0x0, 0x2) syz_open_dev$rtc(&(0x7f0000000100), 0x0, 0x800) syz_open_dev$rtc(&(0x7f0000000140), 0x1, 0x0) syz_open_dev$rtc(&(0x7f0000000180), 0x1, 0x1) syz_open_dev$rtc(&(0x7f00000001c0), 0x1, 0x2) syz_open_dev$rtc(&(0x7f0000000200), 0x1, 0x800) syz_open_dev$rtc(&(0x7f0000000240), 0x2, 0x0) syz_open_dev$rtc(&(0x7f0000000280), 0x2, 0x1) syz_open_dev$rtc(&(0x7f00000002c0), 0x2, 0x2) syz_open_dev$rtc(&(0x7f0000000300), 0x2, 0x800) syz_open_dev$rtc(&(0x7f0000000340), 0x3, 0x0) syz_open_dev$rtc(&(0x7f0000000380), 0x3, 0x1) syz_open_dev$rtc(&(0x7f00000003c0), 0x3, 0x2) syz_open_dev$rtc(&(0x7f0000000400), 0x3, 0x800) syz_open_dev$rtc(&(0x7f0000000440), 0x4, 0x0) syz_open_dev$rtc(&(0x7f0000000480), 0x4, 0x1) syz_open_dev$rtc(&(0x7f00000004c0), 0x4, 0x2) syz_open_dev$rtc(&(0x7f0000000500), 0x4, 0x800) 3m41.85039851s ago: executing program 2 (id=626): mmap(&(0x7efffffff000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000000)=nil, 0x1000000, 0x7, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0001000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 3m41.620267877s ago: executing program 1 (id=624): mmap(&(0x7efffffff000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000000)=nil, 0x1000000, 0x7, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0001000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 3m41.33501127s ago: executing program 1 (id=628): mmap(&(0x7efffffff000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000000)=nil, 0x1000000, 0x7, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0001000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 3m41.130447914s ago: executing program 1 (id=631): mmap(&(0x7efffffff000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000000)=nil, 0x1000000, 0x7, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0001000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 2m34.647449629s ago: executing program 6 (id=4716): bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xe, 0x6, &(0x7f00000000c0)=ANY=[@ANYBLOB="050000000000000071197e00000000008510000002000000850000000500000095000000000000009500a504000000006c0ec1084c0d7eb3105f3248024beab8ff4642b3ef414c3725c43e7da9"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) 2m34.631973401s ago: executing program 6 (id=4718): mount_setattr(0xffffffffffffffff, 0x0, 0x1000, &(0x7f0000000040)={0x0, 0x8, 0x7000}, 0x20) 2m34.567598948s ago: executing program 6 (id=4722): bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xd, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x35, 0x9c}, [@call={0x25}], {0x95, 0x0, 0xd00}}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x8, '\x00', 0x0, @sock_ops, 0xffffffffffffffff, 0x8, 0x0, 0x8000000, 0x10, 0x0, 0xfffffffffffffed8, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x3f) 2m34.492014497s ago: executing program 6 (id=4727): bpf$BPF_PROG_DETACH(0x8, &(0x7f00000001c0)={@cgroup, 0xffffffffffffffff, 0x2, 0x0, 0x4000, @void, @value}, 0x20) 2m34.489833717s ago: executing program 6 (id=4731): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x15, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="deaa00000000000071103000000000009500080000000000"], &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) 2m34.423788305s ago: executing program 6 (id=4737): ptrace(0x10, 0x1) 2m18.58424264s ago: executing program 32 (id=4737): ptrace(0x10, 0x1) 592.195132ms ago: executing program 4 (id=11687): r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x103040, 0x0) ioctl$TCSETSF(r0, 0x5409, 0x0) 278.908228ms ago: executing program 5 (id=11712): r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305839, 0x0) 278.798658ms ago: executing program 7 (id=11713): iopl(0x3) prctl$PR_SET_MM_MAP(0x26, 0x3, 0x0, 0x0) 278.755748ms ago: executing program 3 (id=11715): r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_vs\x00') read(r0, &(0x7f0000001b00)=""/194, 0xc2) 278.661118ms ago: executing program 5 (id=11716): r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000200)={0x0, 0x2, 0x4}) 263.22965ms ago: executing program 0 (id=11717): r0 = syz_open_procfs(0x0, &(0x7f00000020c0)='net/wireless\x00') preadv(r0, &(0x7f0000001540)=[{&(0x7f0000000000)=""/100, 0x64}], 0x1, 0xa2, 0x0) 263.060199ms ago: executing program 7 (id=11718): r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000002100)={0x2, 0x14, 0xe, 0x5, 0x1e, 0x0, 0x70bd2a, 0x25dfdbfe, [@sadb_x_sec_ctx={0x10, 0x18, 0x7, 0x0, 0x76, "f83b1158f4d0d16c2e829a621799f9c90daf9d8caeeaff77d671a96bc1d3d3ebecd16d93c3e41fdeffb466e514871261b5ca54b66d65ad9ef52dedd2a1a4ccdbc8f12fb4ad510fad32d3192538ae3904b94c3d47b829677589af6f432e55553785a2e0d7f74987dd5a2872d0b05b95f04cce3f8d7550"}, @sadb_key={0x1, 0x8}, @sadb_spirange={0x2, 0x10, 0x4d5, 0x4d6}, @sadb_x_policy={0x8, 0x12, 0x4, 0x3, 0x0, 0x0, 0xe8a, {0x6, 0x32, 0x1, 0x2, 0x0, 0xf9b6, 0x0, @in=@local, @in6=@remote}}, @sadb_x_sec_ctx={0x1, 0x18, 0x81, 0xfb}]}, 0xf0}}, 0x4040070) 262.9065ms ago: executing program 4 (id=11719): r0 = socket(0x2, 0x80805, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8953, &(0x7f0000000080)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @random="eca7dd4cfdb6"}, 0x38, {0x2, 0x0, @broadcast}, 'macsec0\x00'}) 228.308294ms ago: executing program 0 (id=11720): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) inotify_init1(0x0) 228.082134ms ago: executing program 4 (id=11721): r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x360, 0x160, 0x4c, 0x2500, 0x290, 0x73, 0x290, 0x258, 0x258, 0x290, 0x258, 0x3, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00', @local, [], [], 'wg2\x00', 'macvlan1\x00', {}, {}, 0x73}, 0x0, 0x118, 0x160, 0x0, {}, [@common=@inet=@l2tp={{0x30}, {0x0, 0x0, 0x0, 0x0, 0x3}}, @common=@unspec=@connlimit={{0x40}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}, {{@ipv6={@local, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'vxcan1\x00', 'team0\x00'}, 0x0, 0xf8, 0x130, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@icmp6={{0x28}, {0x0, "e1f6"}}]}, @common=@inet=@SET3={0x38}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3c0) 200.861217ms ago: executing program 3 (id=11722): perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x4e, 0x1, 0x0, 0x0, 0x0, 0x210e, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x7fff, 0xaea}, 0x110104, 0x32, 0x0, 0xe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000500)=ANY=[@ANYRES32=0x0, @ANYBLOB='\"\x00\x00\x001\x00'], 0x20) 197.294507ms ago: executing program 5 (id=11732): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000680)=@mangle={'mangle\x00', 0x64, 0x6, 0x600, 0x0, 0x0, 0x1d0, 0x0, 0x1d0, 0x530, 0x530, 0x530, 0x530, 0x530, 0x6, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @ipv4={'\x00', '\xff\xff', @multicast2}, [], [], 'vcan0\x00', 'veth1_virt_wifi\x00'}, 0x0, 0xa8, 0xe8, 0x0, {0x7a00000000000000}}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x9}}}, {{@ipv6={@mcast1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'syzkaller1\x00', 'ip6tnl0\x00'}, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@private0}}}, {{@ipv6={@rand_addr=' \x01\x00', @mcast2, [], [], 'veth1_to_batadv\x00', 'vlan1\x00'}, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@inet=@ecn={{0x28}}, @common=@ipv6header={{0x28}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@empty}}}, {{@ipv6={@private0, @mcast2, [], [], 'veth1_to_team\x00', 'veth0_macvtap\x00'}, 0x0, 0xf0, 0x130, 0x0, {}, [@common=@hbh={{0x48}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@remote}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @ipv4=@local}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x660) 177.111849ms ago: executing program 7 (id=11723): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)={0x48, 0x0, 0x1, 0x401, 0x0, 0x1a14, {0x2}, [@CTA_STATUS_MASK={0x8, 0x1a, 0x1, 0x0, 0x40}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x4}}]}, @CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0x1}]}, 0x48}}, 0x0) 176.92755ms ago: executing program 3 (id=11724): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, 0x0, &(0x7f0000009b40)) 164.140581ms ago: executing program 0 (id=11725): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TCFLSH(r0, 0x80045440, 0xffffffffffffffd) 111.996137ms ago: executing program 7 (id=11726): r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$NFT_BATCH(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000c80)=ANY=[@ANYBLOB="1400"], 0x248}, 0x1, 0x0, 0x0, 0x800}, 0x4000) 111.734087ms ago: executing program 4 (id=11727): r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x20000007d, 0x0) pread64(r0, &(0x7f0000001500)=""/4075, 0xfeb, 0x7fff) 111.643077ms ago: executing program 0 (id=11728): r0 = socket$netlink(0x10, 0x3, 0xf) connect$netlink(r0, &(0x7f00000002c0)=@proc={0x10, 0x0, 0x25dfdbfc, 0x1}, 0xa) 111.407187ms ago: executing program 5 (id=11729): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000200)={r0, &(0x7f0000000080), &(0x7f0000000540)=""/241}, 0x20) 111.335847ms ago: executing program 3 (id=11730): alarm(0xffffffffffffffff) alarm(0x3) 85.00275ms ago: executing program 5 (id=11731): lsetxattr$system_posix_acl(&(0x7f0000000400)='.\x00', &(0x7f0000000440)='system.posix_acl_default\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="02000000", @ANYRES32=0xee00, @ANYBLOB="02000000", @ANYRES32=0xee00, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000800008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="100000000000000020"], 0x5c, 0x0) open(&(0x7f0000000100)='.\x00', 0x591002, 0x0) 84.76709ms ago: executing program 3 (id=11738): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$UHID_INPUT(r0, &(0x7f0000002080)={0xfc, {"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", 0x1000}}, 0x1006) 84.706621ms ago: executing program 4 (id=11739): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x4, 0x4, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000001c0)={r0, &(0x7f0000000180), 0x0}, 0x20) 55.630813ms ago: executing program 7 (id=11744): r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, 0x0) 12.333679ms ago: executing program 0 (id=11745): r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$KDFONTOP_SET_DEF(r0, 0x4b72, &(0x7f0000000500)={0x2, 0x1, 0x4, 0x16, 0x137, &(0x7f0000000100)="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"}) 11.845279ms ago: executing program 0 (id=11746): r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, 0x0, &(0x7f0000000000)=0x24) 9.323639ms ago: executing program 7 (id=11747): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ffc40bffff79a4f0ff00000000b7060000ffffffff2d6405000000000065060400210000000404000001000000b7050000220000006a0a00fe00000000850000000b000000b7000000592000009500000000000000a3028cb5af6c8f5d76781dcb7729f0170720596bb3b4d821d976f5843061cc2e3afbae82d7932d192321fa3b3042f100"/172], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0xa002a0, 0x10, 0x18, &(0x7f0000000000)="5ae02efc441a80536af0d1d905c723fa", &(0x7f0000000040)=""/24, 0x6414}, 0x28) 8.713059ms ago: executing program 5 (id=11748): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000700)=@raw={'raw\x00', 0x3c1, 0x3, 0x4e8, 0x0, 0x940c, 0x3002, 0x2e0, 0x2c0, 0x418, 0x3d8, 0x3d8, 0x418, 0x3d8, 0x3, 0x0, {[{{@uncond, 0x0, 0x298, 0x2e0, 0x0, {}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x2, 0x1, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x2, 0x0, 'syz0\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@loopback, 'virt_wifi0\x00'}}}, {{@uncond, 0x0, 0xd0, 0x138, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x548) 8.270449ms ago: executing program 3 (id=11749): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_ACTIVATE(r0, 0x4b4a, 0x10000000000004) 0s ago: executing program 4 (id=11750): r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_RESIZE(r0, 0x5609, 0x0) kernel console output (not intermixed with test programs): ast mode [ 202.517430][T22639] sit0: entered promiscuous mode [ 202.541557][T22639] validate_nla: 3 callbacks suppressed [ 202.541569][T22639] netlink: 'syz.7.9401': attribute type 1 has an invalid length. [ 202.554878][T22639] __nla_validate_parse: 1 callbacks suppressed [ 202.554889][T22639] netlink: 1 bytes leftover after parsing attributes in process `syz.7.9401'. [ 203.006777][T22669] netlink: 144 bytes leftover after parsing attributes in process `syz.5.9416'. [ 203.108651][T22679] (unnamed net_device) (uninitialized): option ad_actor_sys_prio: mode dependency failed, not supported in mode balance-rr(0) [ 203.216126][T22689] netlink: 696 bytes leftover after parsing attributes in process `syz.0.9424'. [ 203.508067][T22712] netlink: 'syz.4.9435': attribute type 49 has an invalid length. [ 203.634715][T22724] netdevsim netdevsim4 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 203.643489][T22724] netdevsim netdevsim4 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 203.652267][T22724] netdevsim netdevsim4 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 203.660979][T22724] netdevsim netdevsim4 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 203.696913][T22724] vxlan0: entered promiscuous mode [ 203.702083][T22724] vxlan0: entered allmulticast mode [ 203.794848][T22724] netdevsim netdevsim4 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 203.803872][T22724] netdevsim netdevsim4 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 203.812874][T22724] netdevsim netdevsim4 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 203.821756][T22724] netdevsim netdevsim4 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 203.857761][T22730] loop7: detected capacity change from 0 to 512 [ 203.868216][T22735] netlink: 12 bytes leftover after parsing attributes in process `syz.0.9448'. [ 203.941654][T22730] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 204.041444][T14395] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 204.181469][T22754] netlink: 'syz.5.9456': attribute type 21 has an invalid length. [ 204.189395][T22754] netlink: 128 bytes leftover after parsing attributes in process `syz.5.9456'. [ 204.211009][T22754] netlink: 3 bytes leftover after parsing attributes in process `syz.5.9456'. [ 204.386327][T22765] 9pnet: Could not find request transport: fd¬rfdno=`Úk‰0õî.ì'^S1á½%}ý³ [ 204.386327][T22765] éåœËŒ0xffffffffffffffff [ 204.831127][T22791] netlink: 'syz.7.9474': attribute type 13 has an invalid length. [ 204.838989][T22791] netlink: 152 bytes leftover after parsing attributes in process `syz.7.9474'. [ 204.881338][T22791] syz_tun: refused to change device tx_queue_len [ 204.887746][T22791] A link change request failed with some changes committed already. Interface syz_tun may have been left with an inconsistent configuration, please check. [ 205.111613][T22810] process 'syz.5.9482' launched '/dev/fd/3' with NULL argv: empty string added [ 205.157130][T22812] xt_TCPMSS: Only works on TCP SYN packets [ 205.381338][T22833] netlink: 40 bytes leftover after parsing attributes in process `syz.7.9503'. [ 205.438977][T22839] x_tables: duplicate underflow at hook 3 [ 205.517368][T22846] netlink: 8 bytes leftover after parsing attributes in process `syz.7.9499'. [ 206.055822][T22895] loop5: detected capacity change from 0 to 8192 [ 206.075632][T22895] FAT-fs (loop5): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 206.104024][T22895] FAT-fs (loop5): error, fat_free_clusters: deleting FAT entry beyond EOF [ 206.112640][T22895] FAT-fs (loop5): Filesystem has been set read-only [ 206.174803][ T29] kauditd_printk_skb: 754 callbacks suppressed [ 206.174816][ T29] audit: type=1400 audit(197.841:13651): avc: denied { write } for pid=22911 comm="syz.7.9532" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 206.200804][ T29] audit: type=1400 audit(197.841:13652): avc: denied { nlmsg_write } for pid=22911 comm="syz.7.9532" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 206.261333][ T29] audit: type=1400 audit(197.906:13653): avc: denied { read write } for pid=4059 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 206.285085][ T29] audit: type=1400 audit(197.906:13654): avc: denied { open } for pid=4059 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 206.308795][ T29] audit: type=1400 audit(197.906:13655): avc: denied { ioctl } for pid=4059 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 206.334074][ T29] audit: type=1400 audit(197.915:13656): avc: denied { read write } for pid=14395 comm="syz-executor" name="loop7" dev="devtmpfs" ino=107 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 206.357839][ T29] audit: type=1400 audit(197.915:13657): avc: denied { open } for pid=14395 comm="syz-executor" path="/dev/loop7" dev="devtmpfs" ino=107 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 206.381872][ T29] audit: type=1400 audit(197.915:13658): avc: denied { ioctl } for pid=14395 comm="syz-executor" path="/dev/loop7" dev="devtmpfs" ino=107 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 206.459732][ T29] audit: type=1400 audit(197.952:13659): avc: denied { read write } for pid=4046 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 206.483480][ T29] audit: type=1400 audit(197.952:13660): avc: denied { open } for pid=4046 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 206.548060][T22935] IPVS: sync thread started: state = BACKUP, mcast_ifn = hsr0, syncid = 0, id = 0 [ 206.784657][T22954] netlink: 44 bytes leftover after parsing attributes in process `syz.7.9550'. [ 207.187701][T22992] netdevsim netdevsim5 netdevsim0: set [1, 1] type 2 family 0 port 20000 - 0 [ 207.196642][T22992] netdevsim netdevsim5 netdevsim1: set [1, 1] type 2 family 0 port 20000 - 0 [ 207.205472][T22992] netdevsim netdevsim5 netdevsim2: set [1, 1] type 2 family 0 port 20000 - 0 [ 207.214356][T22992] netdevsim netdevsim5 netdevsim3: set [1, 1] type 2 family 0 port 20000 - 0 [ 207.365297][T23001] geneve2: entered promiscuous mode [ 207.370556][T23001] geneve2: entered allmulticast mode [ 207.441115][T23014] netlink: 'syz.3.9578': attribute type 10 has an invalid length. [ 207.477226][T23014] bridge0: port 3(batadv0) entered blocking state [ 207.483905][T23014] bridge0: port 3(batadv0) entered disabled state [ 207.521820][T23014] batadv0: entered allmulticast mode [ 207.528377][T23014] batadv0: entered promiscuous mode [ 207.533984][T23014] bridge0: port 3(batadv0) entered blocking state [ 207.540465][T23014] bridge0: port 3(batadv0) entered forwarding state [ 207.853799][ T2817] batman_adv: batadv0: No IGMP Querier present - multicast optimizations disabled [ 207.863098][ T2817] batman_adv: batadv0: No MLD Querier present - multicast optimizations disabled [ 208.044912][T23067] netlink: 'syz.7.9602': attribute type 10 has an invalid length. [ 208.052931][T23067] __nla_validate_parse: 1 callbacks suppressed [ 208.052942][T23067] netlink: 40 bytes leftover after parsing attributes in process `syz.7.9602'. [ 208.101807][T23067] bridge0: port 3(batadv0) entered blocking state [ 208.108287][T23067] bridge0: port 3(batadv0) entered disabled state [ 208.166954][T23067] batadv0: entered allmulticast mode [ 208.173118][T23067] batadv0: entered promiscuous mode [ 208.184619][T23067] bridge0: port 3(batadv0) entered blocking state [ 208.191111][T23067] bridge0: port 3(batadv0) entered forwarding state [ 208.212150][T23063] netlink: 'syz.3.9604': attribute type 11 has an invalid length. [ 208.304558][T23077] netlink: 28 bytes leftover after parsing attributes in process `syz.7.9612'. [ 208.313557][T23077] netlink: 16 bytes leftover after parsing attributes in process `syz.7.9612'. [ 208.345017][T23079] loop0: detected capacity change from 0 to 128 [ 208.356251][T23076] netlink: 4 bytes leftover after parsing attributes in process `syz.3.9609'. [ 208.443105][T23082] loop3: detected capacity change from 0 to 512 [ 208.460510][ T4070] batman_adv: batadv0: No IGMP Querier present - multicast optimizations disabled [ 208.469748][ T4070] batman_adv: batadv0: No MLD Querier present - multicast optimizations disabled [ 208.486381][T23084] loop7: detected capacity change from 0 to 1024 [ 208.504685][T23084] EXT4-fs: Ignoring removed i_version option [ 208.653383][T23084] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 208.668715][T23082] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 208.701620][T23082] ext4 filesystem being mounted at /1925/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 208.713041][T23084] EXT4-fs error (device loop7): __ext4_remount:6522: comm syz.7.9615: Abort forced by user [ 208.769640][T23084] EXT4-fs (loop7): Remounting filesystem read-only [ 208.780700][T23082] EXT4-fs error (device loop3): ext4_xattr_block_get:596: inode #15: comm syz.3.9614: corrupted xattr block 19: ea_inode specified without ea_inode feature enabled [ 208.839924][T14395] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 208.865092][T23082] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop3 ino=15 [ 208.875884][T23103] netlink: 12 bytes leftover after parsing attributes in process `syz.4.9622'. [ 208.903240][T23082] EXT4-fs error (device loop3): ext4_xattr_block_get:596: inode #15: comm syz.3.9614: corrupted xattr block 19: ea_inode specified without ea_inode feature enabled [ 208.946959][T23082] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop3 ino=15 [ 208.981661][T23082] EXT4-fs error (device loop3): ext4_validate_block_bitmap:432: comm syz.3.9614: bg 0: block 18: invalid block bitmap [ 209.028352][T23082] EXT4-fs error (device loop3): ext4_acquire_dquot:6879: comm syz.3.9614: Failed to acquire dquot type 1 [ 209.149817][T23114] netlink: 'syz.7.9628': attribute type 1 has an invalid length. [ 209.398839][ T4046] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 209.919132][T23157] bridge2: entered allmulticast mode [ 209.951082][T23159] loop3: detected capacity change from 0 to 512 [ 210.033841][T23159] EXT4-fs error (device loop3): ext4_acquire_dquot:6879: comm syz.3.9649: Failed to acquire dquot type 1 [ 210.065165][T23159] EXT4-fs (loop3): 1 truncate cleaned up [ 210.085450][T23159] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 210.114436][T23173] netlink: 196 bytes leftover after parsing attributes in process `syz.4.9653'. [ 210.135398][T23159] ext4 filesystem being mounted at /1928/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 210.149496][T23173] netlink: 196 bytes leftover after parsing attributes in process `syz.4.9653'. [ 210.158613][T23173] netlink: 19 bytes leftover after parsing attributes in process `syz.4.9653'. [ 210.230137][T23177] netlink: 'syz.7.9656': attribute type 16 has an invalid length. [ 210.238026][T23177] netlink: 152 bytes leftover after parsing attributes in process `syz.7.9656'. [ 210.275333][ T4046] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 210.622593][T23219] ieee802154 phy0 wpan0: encryption failed: -22 [ 210.669878][T23226] netlink: 40 bytes leftover after parsing attributes in process `syz.7.9681'. [ 210.940547][T23251] netlink: 'syz.3.9693': attribute type 29 has an invalid length. [ 211.420360][T23297] loop5: detected capacity change from 0 to 512 [ 211.471555][T23297] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 211.543228][T23297] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 211.623780][ T29] kauditd_printk_skb: 786 callbacks suppressed [ 211.623793][ T29] audit: type=1400 audit(2000000004.533:14443): avc: denied { read write } for pid=14395 comm="syz-executor" name="loop7" dev="devtmpfs" ino=107 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 211.654348][ T29] audit: type=1400 audit(2000000004.533:14444): avc: denied { open } for pid=14395 comm="syz-executor" path="/dev/loop7" dev="devtmpfs" ino=107 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 211.678829][ T29] audit: type=1400 audit(2000000004.533:14445): avc: denied { ioctl } for pid=14395 comm="syz-executor" path="/dev/loop7" dev="devtmpfs" ino=107 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 211.704656][ T29] audit: type=1400 audit(2000000004.552:14446): avc: denied { read write } for pid=4041 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 211.729120][ T29] audit: type=1400 audit(2000000004.552:14447): avc: denied { open } for pid=4041 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 211.753345][ T29] audit: type=1400 audit(2000000004.552:14448): avc: denied { ioctl } for pid=4041 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 211.779086][ T29] audit: type=1400 audit(2000000004.561:14449): avc: denied { mount } for pid=23296 comm="syz.5.9715" name="/" dev="loop5" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 211.800995][ T29] audit: type=1400 audit(2000000004.561:14450): avc: denied { read write } for pid=23296 comm="syz.5.9715" name="loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 211.801021][ T29] audit: type=1400 audit(2000000004.561:14451): avc: denied { open } for pid=23296 comm="syz.5.9715" path="/dev/loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 211.801108][ T29] audit: type=1400 audit(2000000004.561:14452): avc: denied { write } for pid=23296 comm="syz.5.9715" name="/" dev="loop5" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 211.803250][ T4047] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 212.136313][T23357] x_tables: ip_tables: osf match: only valid for protocol 6 [ 212.547769][T23405] x_tables: unsorted underflow at hook 3 [ 213.485264][T23487] __nla_validate_parse: 4 callbacks suppressed [ 213.485277][T23487] netlink: 16 bytes leftover after parsing attributes in process `syz.4.9806'. [ 213.500610][T23487] netlink: 24 bytes leftover after parsing attributes in process `syz.4.9806'. [ 213.847556][T23525] loop7: detected capacity change from 0 to 256 [ 213.911299][T23528] netlink: 12 bytes leftover after parsing attributes in process `syz.3.9827'. [ 214.207152][T23557] netlink: 20 bytes leftover after parsing attributes in process `syz.4.9841'. [ 214.888340][T23631] tmpfs: Bad value for 'mpol' [ 215.002947][T23638] SELinux: Context system_u:object_r:auditd_initrc_exec_t:s0 is not valid (left unmapped). [ 215.171799][T23663] x_tables: duplicate underflow at hook 3 [ 215.316220][T23672] netlink: 8 bytes leftover after parsing attributes in process `syz.5.9900'. [ 215.692753][T23712] netlink: 'syz.7.9919': attribute type 1 has an invalid length. [ 215.866751][T23731] loop3: detected capacity change from 0 to 128 [ 216.482031][T23763] netlink: 'syz.4.9945': attribute type 7 has an invalid length. [ 216.704175][T23782] netlink: 12 bytes leftover after parsing attributes in process `syz.0.9952'. [ 216.780454][T23784] xt_TCPMSS: Only works on TCP SYN packets [ 216.824255][T23789] netlink: 4 bytes leftover after parsing attributes in process `syz.0.9957'. [ 217.014743][T23808] netlink: 12 bytes leftover after parsing attributes in process `syz.7.9965'. [ 217.051262][ T29] kauditd_printk_skb: 989 callbacks suppressed [ 217.051274][ T29] audit: type=1400 audit(2000000009.582:15442): avc: denied { create } for pid=23812 comm="syz.5.9967" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 217.110252][ T29] audit: type=1400 audit(2000000009.582:15443): avc: denied { create } for pid=23814 comm="syz.3.9968" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 217.131187][ T29] audit: type=1400 audit(2000000009.582:15444): avc: denied { write } for pid=23814 comm="syz.3.9968" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 217.151889][ T29] audit: type=1400 audit(2000000009.582:15445): avc: denied { read write } for pid=14395 comm="syz-executor" name="loop7" dev="devtmpfs" ino=107 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 217.165340][T23819] netlink: 'syz.7.9971': attribute type 1 has an invalid length. [ 217.176323][ T29] audit: type=1400 audit(2000000009.582:15446): avc: denied { open } for pid=14395 comm="syz-executor" path="/dev/loop7" dev="devtmpfs" ino=107 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 217.184037][T23819] netlink: 224 bytes leftover after parsing attributes in process `syz.7.9971'. [ 217.217498][ T29] audit: type=1400 audit(2000000009.582:15447): avc: denied { ioctl } for pid=14395 comm="syz-executor" path="/dev/loop7" dev="devtmpfs" ino=107 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 217.243342][ T29] audit: type=1400 audit(2000000009.610:15448): avc: denied { write } for pid=23812 comm="syz.5.9967" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 217.262836][ T29] audit: type=1400 audit(2000000009.610:15449): avc: denied { read write } for pid=4046 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 217.287146][ T29] audit: type=1400 audit(2000000009.610:15450): avc: denied { open } for pid=4046 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 217.311316][ T29] audit: type=1400 audit(2000000009.610:15451): avc: denied { ioctl } for pid=4046 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 217.462235][T23838] loop3: detected capacity change from 0 to 2048 [ 217.510163][ T3921] loop3: p2 < > [ 217.563607][T23838] loop3: p2 < > [ 217.692376][ T3921] udevd[3921]: inotify_add_watch(7, /dev/loop3p2, 10) failed: No such file or directory [ 217.739993][T23862] netlink: 16 bytes leftover after parsing attributes in process `syz.3.9990'. [ 217.866838][ T3921] udevd[3921]: inotify_add_watch(7, /dev/loop3p2, 10) failed: No such file or directory [ 218.179929][T23902] loop3: detected capacity change from 0 to 256 [ 218.373788][T23913] loop3: detected capacity change from 0 to 512 [ 218.420678][T23905] loop7: detected capacity change from 0 to 8192 [ 218.483993][T23905] FAT-fs (loop7): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 218.546395][T23913] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 218.559107][T23905] FAT-fs (loop7): error, fat_free_clusters: deleting FAT entry beyond EOF [ 218.567671][T23905] FAT-fs (loop7): Filesystem has been set read-only [ 218.571700][T23926] (unnamed net_device) (uninitialized): option ad_actor_sys_prio: mode dependency failed, not supported in mode balance-rr(0) [ 218.584332][T23913] ext4 filesystem being mounted at /2005/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 218.799882][T23940] loop4: detected capacity change from 0 to 164 [ 218.875717][ T4046] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 219.070603][T23955] __nla_validate_parse: 3 callbacks suppressed [ 219.070615][T23955] netlink: 72 bytes leftover after parsing attributes in process `syz.4.10037'. [ 219.105122][T23957] netlink: 28 bytes leftover after parsing attributes in process `syz.5.10039'. [ 219.114221][T23957] netlink: 16 bytes leftover after parsing attributes in process `syz.5.10039'. [ 219.423640][T23978] netlink: 12 bytes leftover after parsing attributes in process `syz.0.10049'. [ 219.570029][T23990] netlink: 128124 bytes leftover after parsing attributes in process `syz.5.10053'. [ 220.471137][T24053] loop5: detected capacity change from 0 to 512 [ 220.528058][T24061] netlink: 16 bytes leftover after parsing attributes in process `syz.7.10087'. [ 220.548413][T24053] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 220.572660][T24053] ext4 filesystem being mounted at /1805/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 220.607333][T24069] loop7: detected capacity change from 0 to 512 [ 220.645722][T24074] netlink: 'syz.4.10093': attribute type 1 has an invalid length. [ 220.688403][T24069] EXT4-fs error (device loop7): ext4_acquire_dquot:6879: comm syz.7.10091: Failed to acquire dquot type 1 [ 220.702988][T24069] EXT4-fs (loop7): 1 truncate cleaned up [ 220.704531][ T4047] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 220.709341][T24069] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 220.717625][T24076] netlink: 'syz.0.10095': attribute type 16 has an invalid length. [ 220.717641][T24076] netlink: 152 bytes leftover after parsing attributes in process `syz.0.10095'. [ 220.794492][T24069] ext4 filesystem being mounted at /931/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 220.913079][T24094] netlink: 40 bytes leftover after parsing attributes in process `syz.5.10112'. [ 221.030922][T14395] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 221.370643][T24134] loop4: detected capacity change from 0 to 1024 [ 221.382790][T24134] EXT4-fs: Ignoring removed i_version option [ 221.417074][T24134] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 221.442759][T24134] EXT4-fs error (device loop4): __ext4_remount:6522: comm syz.4.10120: Abort forced by user [ 221.466894][T24134] EXT4-fs (loop4): Remounting filesystem read-only [ 221.528464][T24156] netlink: 'syz.3.10131': attribute type 3 has an invalid length. [ 221.550193][ T4059] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 221.584807][T24164] netlink: 8 bytes leftover after parsing attributes in process `syz.3.10134'. [ 221.756471][T24179] loop4: detected capacity change from 0 to 512 [ 221.795270][T24179] EXT4-fs: Ignoring removed bh option [ 221.800939][T24179] EXT4-fs: Ignoring removed mblk_io_submit option [ 221.850789][T24179] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 221.892701][T24179] EXT4-fs error (device loop4): ext4_orphan_get:1414: comm syz.4.10141: bad orphan inode 17 [ 221.895951][T24194] ieee802154 phy0 wpan0: encryption failed: -22 [ 221.917249][T24179] ext4_test_bit(bit=16, block=4) = 1 [ 221.922606][T24179] is_bad_inode(inode)=0 [ 221.926863][T24179] NEXT_ORPHAN(inode)=1048336 [ 221.931447][T24179] max_ino=32 [ 221.934636][T24179] i_nlink=0 [ 222.026838][T24179] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 222.197821][ T4059] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 222.499094][ T29] kauditd_printk_skb: 898 callbacks suppressed [ 222.499108][ T29] audit: type=1400 audit(2000000014.603:16348): avc: denied { read write } for pid=4047 comm="syz-executor" name="loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 222.529621][ T29] audit: type=1400 audit(2000000014.603:16349): avc: denied { open } for pid=4047 comm="syz-executor" path="/dev/loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 222.553925][ T29] audit: type=1400 audit(2000000014.603:16350): avc: denied { ioctl } for pid=4047 comm="syz-executor" path="/dev/loop5" dev="devtmpfs" ino=105 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 222.684553][ T29] audit: type=1400 audit(2000000014.686:16351): avc: denied { bpf } for pid=24236 comm="syz.0.10171" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 222.695560][T24250] x_tables: ip_tables: osf match: only valid for protocol 6 [ 222.705376][ T29] audit: type=1400 audit(2000000014.714:16352): avc: denied { read write } for pid=4046 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 222.737033][ T29] audit: type=1400 audit(2000000014.714:16353): avc: denied { open } for pid=4046 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 222.761224][ T29] audit: type=1400 audit(2000000014.714:16354): avc: denied { ioctl } for pid=4046 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 222.786919][ T29] audit: type=1400 audit(2000000014.723:16355): avc: denied { read write } for pid=14395 comm="syz-executor" name="loop7" dev="devtmpfs" ino=107 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 222.811297][ T29] audit: type=1400 audit(2000000014.723:16356): avc: denied { open } for pid=14395 comm="syz-executor" path="/dev/loop7" dev="devtmpfs" ino=107 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 222.835648][ T29] audit: type=1400 audit(2000000014.723:16357): avc: denied { ioctl } for pid=14395 comm="syz-executor" path="/dev/loop7" dev="devtmpfs" ino=107 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 222.978973][T24274] netlink: 12 bytes leftover after parsing attributes in process `syz.3.10186'. [ 223.378771][T24324] loop7: detected capacity change from 0 to 512 [ 223.411351][T24324] EXT4-fs (loop7): feature flags set on rev 0 fs, running e2fsck is recommended [ 223.475681][T24324] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 223.611360][T14395] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 223.632101][T24351] x_tables: unsorted underflow at hook 3 [ 224.674902][T24440] SET target dimension over the limit! [ 224.745605][T24451] __nla_validate_parse: 4 callbacks suppressed [ 224.745618][T24451] netlink: 20 bytes leftover after parsing attributes in process `syz.4.10273'. [ 225.061417][T24473] xt_TCPMSS: Only works on TCP SYN packets [ 225.176830][T24482] tmpfs: Bad value for 'mpol' [ 225.192572][T24485] loop5: detected capacity change from 0 to 256 [ 225.260408][T24487] sit0: entered promiscuous mode [ 225.292410][T24487] netlink: 'syz.0.10291': attribute type 1 has an invalid length. [ 225.300301][T24487] netlink: 1 bytes leftover after parsing attributes in process `syz.0.10291'. [ 225.412193][T24491] loop4: detected capacity change from 0 to 8192 [ 225.489561][T24491] FAT-fs (loop4): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 225.546941][T24509] netlink: 8 bytes leftover after parsing attributes in process `syz.0.10303'. [ 226.131815][T24555] loop0: detected capacity change from 0 to 2048 [ 226.249208][T24568] x_tables: unsorted entry at hook 3 [ 226.538756][T24603] netlink: 'syz.0.10350': attribute type 7 has an invalid length. [ 226.790630][T24633] netlink: 'syz.4.10364': attribute type 1 has an invalid length. [ 226.965851][T24654] netlink: 10 bytes leftover after parsing attributes in process `syz.4.10373'. [ 226.984481][T24651] netlink: 4 bytes leftover after parsing attributes in process `syz.0.10374'. [ 227.004175][T24655] netlink: 40 bytes leftover after parsing attributes in process `syz.3.10376'. [ 227.022549][T24657] loop5: detected capacity change from 0 to 128 [ 227.095186][ T985] IPVS: starting estimator thread 0... [ 227.223032][T24666] IPVS: using max 2976 ests per chain, 148800 per kthread [ 227.341362][T24693] netlink: 'syz.0.10389': attribute type 1 has an invalid length. [ 227.349260][T24693] netlink: 224 bytes leftover after parsing attributes in process `syz.0.10389'. [ 227.361744][T24697] loop3: detected capacity change from 0 to 512 [ 227.389457][T24697] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 227.457583][T24697] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 227.483844][T24697] ext4 filesystem being mounted at /2090/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 227.513495][ T4046] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 227.727598][T24722] netlink: 16 bytes leftover after parsing attributes in process `syz.5.10406'. [ 227.817634][T24727] netlink: 8 bytes leftover after parsing attributes in process `syz.7.10418'. [ 227.852406][T24734] netlink: 116 bytes leftover after parsing attributes in process `syz.0.10409'. [ 227.948712][ T29] kauditd_printk_skb: 961 callbacks suppressed [ 227.948725][ T29] audit: type=1400 audit(2000000019.633:17319): avc: denied { prog_load } for pid=24736 comm="syz.4.10413" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 227.974255][ T29] audit: type=1400 audit(2000000019.633:17320): avc: denied { bpf } for pid=24736 comm="syz.4.10413" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 228.018349][ T29] audit: type=1400 audit(2000000019.643:17321): avc: denied { create } for pid=24735 comm="syz.0.10411" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 228.039166][ T29] audit: type=1400 audit(2000000019.643:17322): avc: denied { write } for pid=24735 comm="syz.0.10411" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 228.059866][ T29] audit: type=1400 audit(2000000019.689:17323): avc: denied { read write } for pid=4041 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 228.084184][ T29] audit: type=1400 audit(2000000019.689:17324): avc: denied { open } for pid=4041 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 228.108332][ T29] audit: type=1400 audit(2000000019.689:17325): avc: denied { ioctl } for pid=4046 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 228.146883][ T29] audit: type=1400 audit(2000000019.818:17326): avc: denied { read write } for pid=14395 comm="syz-executor" name="loop7" dev="devtmpfs" ino=107 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 228.233140][ T29] audit: type=1400 audit(2000000019.818:17327): avc: denied { open } for pid=14395 comm="syz-executor" path="/dev/loop7" dev="devtmpfs" ino=107 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 228.257563][ T29] audit: type=1400 audit(2000000019.818:17328): avc: denied { ioctl } for pid=14395 comm="syz-executor" path="/dev/loop7" dev="devtmpfs" ino=107 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 228.784022][T24770] loop0: detected capacity change from 0 to 8192 [ 228.829700][T24770] FAT-fs (loop0): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 228.893568][T24770] FAT-fs (loop0): error, fat_free_clusters: deleting FAT entry beyond EOF [ 228.902142][T24770] FAT-fs (loop0): Filesystem has been set read-only [ 228.905276][T24783] ipt_ECN: cannot use operation on non-tcp rule [ 229.388531][T24814] x_tables: unsorted underflow at hook 2 [ 229.388569][T24810] loop7: detected capacity change from 0 to 2048 [ 229.498910][T24810] loop7: p2 < > [ 229.570460][ T2967] loop7: p2 < > [ 229.639515][T24828] set match dimension is over the limit! [ 229.772219][ T9839] udevd[9839]: inotify_add_watch(7, /dev/loop7p2, 10) failed: No such file or directory [ 229.944089][ T3921] udevd[3921]: inotify_add_watch(7, /dev/loop7p2, 10) failed: No such file or directory [ 230.460656][T24890] usb usb9: usbfs: process 24890 (syz.5.10489) did not claim interface 9 before use [ 230.550440][T24900] IPVS: sync thread started: state = MASTER, mcast_ifn = bridge_slave_0, syncid = 0, id = 1 [ 230.553696][T24898] xt_hashlimit: max too large, truncated to 1048576 [ 230.567221][T24899] IPVS: sync thread started: state = MASTER, mcast_ifn = bridge_slave_0, syncid = 0, id = 0 [ 230.578445][T24901] IPVS: sync thread started: state = MASTER, mcast_ifn = bridge_slave_0, syncid = 0, id = 2 [ 230.587026][T24904] IPVS: sync thread started: state = MASTER, mcast_ifn = bridge_slave_0, syncid = 0, id = 3 [ 230.648349][T24906] __nla_validate_parse: 2 callbacks suppressed [ 230.648363][T24906] netlink: 16 bytes leftover after parsing attributes in process `syz.3.10493'. [ 230.694037][T24902] xt_CT: No such helper "netbios-ns" [ 230.972443][T24931] tmpfs: Bad value for 'mpol' [ 231.108821][T24939] vhci_hcd: invalid port number 0 [ 231.231031][T24952] netlink: 40 bytes leftover after parsing attributes in process `syz.3.10515'. [ 231.550220][T24978] netlink: 8 bytes leftover after parsing attributes in process `syz.7.10540'. [ 232.123675][T25005] netlink: 'syz.4.10541': attribute type 3 has an invalid length. [ 232.236815][T25013] loop5: detected capacity change from 0 to 128 [ 232.283406][T25016] netlink: 128124 bytes leftover after parsing attributes in process `syz.0.10547'. [ 232.709961][T25044] loop3: detected capacity change from 0 to 512 [ 232.732579][T25044] EXT4-fs: Ignoring removed bh option [ 232.752289][T25044] EXT4-fs: Ignoring removed mblk_io_submit option [ 232.779349][T25044] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 232.836155][T25044] EXT4-fs error (device loop3): ext4_orphan_get:1414: comm syz.3.10562: bad orphan inode 17 [ 232.848828][T25044] ext4_test_bit(bit=16, block=4) = 1 [ 232.854208][T25044] is_bad_inode(inode)=0 [ 232.858414][T25044] NEXT_ORPHAN(inode)=1048336 [ 232.863023][T25044] max_ino=32 [ 232.866212][T25044] i_nlink=0 [ 232.870561][T25044] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 232.923235][T25066] loop0: detected capacity change from 0 to 512 [ 232.945970][ T4046] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 232.972979][T25070] netlink: 4 bytes leftover after parsing attributes in process `syz.7.10574'. [ 232.982628][T25066] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 233.013858][T25066] ext4 filesystem being mounted at /2074/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 233.075943][ T4041] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 233.383011][ T29] kauditd_printk_skb: 741 callbacks suppressed [ 233.383023][ T29] audit: type=1400 audit(2000000024.645:18070): avc: denied { read write } for pid=4059 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 233.477159][ T29] audit: type=1400 audit(2000000024.645:18071): avc: denied { execmem } for pid=25115 comm="syz.3.10594" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 233.496709][ T29] audit: type=1400 audit(2000000024.664:18072): avc: denied { read write } for pid=4046 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 233.521072][ T29] audit: type=1400 audit(2000000024.664:18073): avc: denied { open } for pid=4046 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 233.545346][ T29] audit: type=1400 audit(2000000024.664:18074): avc: denied { ioctl } for pid=4046 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 233.571151][ T29] audit: type=1400 audit(2000000024.682:18075): avc: denied { read } for pid=25117 comm="syz.0.10595" dev="nsfs" ino=4026532585 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 233.592756][ T29] audit: type=1400 audit(2000000024.682:18076): avc: denied { open } for pid=25117 comm="syz.0.10595" path="net:[4026532585]" dev="nsfs" ino=4026532585 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 233.616269][ T29] audit: type=1400 audit(2000000024.682:18077): avc: denied { create } for pid=25117 comm="syz.0.10595" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 233.636055][ T29] audit: type=1400 audit(2000000024.691:18078): avc: denied { read write open } for pid=4059 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 233.661187][ T29] audit: type=1400 audit(2000000024.691:18079): avc: denied { ioctl } for pid=4059 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 234.098023][T25168] loop3: detected capacity change from 0 to 512 [ 234.138437][T25168] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 234.207605][T25184] x_tables: ip_tables: osf match: only valid for protocol 6 [ 234.225137][T25187] tipc: Trying to set illegal importance in message [ 234.232812][T25168] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 234.409167][ T4046] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 234.706326][T25216] netlink: 12 bytes leftover after parsing attributes in process `syz.0.10641'. [ 235.069077][T25252] loop0: detected capacity change from 0 to 512 [ 235.113682][T25252] EXT4-fs warning (device loop0): ext4_enable_quotas:7097: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 235.142890][T25252] EXT4-fs (loop0): mount failed [ 235.182184][T25268] netlink: 'syz.4.10668': attribute type 21 has an invalid length. [ 235.414824][T25296] netlink: 20 bytes leftover after parsing attributes in process `syz.3.10679'. [ 235.608900][T25314] loop0: detected capacity change from 0 to 256 [ 235.921501][T25354] SET target dimension over the limit! [ 236.013091][T25361] netlink: 20 bytes leftover after parsing attributes in process `syz.7.10712'. [ 236.040615][T25351] loop0: detected capacity change from 0 to 8192 [ 236.063977][T25361] bridge7: entered promiscuous mode [ 236.069253][T25361] bridge7: entered allmulticast mode [ 236.109843][T25351] FAT-fs (loop0): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 236.121665][T25370] xt_socket: unknown flags 0xc [ 236.575427][T25422] x_tables: ip_tables: REDIRECT target: used from hooks INPUT, but only usable from PREROUTING/OUTPUT [ 236.603790][T25426] netlink: 8 bytes leftover after parsing attributes in process `syz.3.10745'. [ 236.703185][T25437] x_tables: unsorted underflow at hook 1 [ 236.776332][T25449] tmpfs: Bad value for 'mpol' [ 236.888022][T25461] netlink: 8192 bytes leftover after parsing attributes in process `syz.7.10760'. [ 236.948963][T25470] netlink: 16 bytes leftover after parsing attributes in process `syz.5.10765'. [ 236.974928][T25469] netlink: 16 bytes leftover after parsing attributes in process `syz.3.10774'. [ 236.984067][T25469] netlink: 24 bytes leftover after parsing attributes in process `syz.3.10774'. [ 237.088532][T25481] netlink: 32 bytes leftover after parsing attributes in process `syz.3.10772'. [ 237.119805][T25481] netlink: 32 bytes leftover after parsing attributes in process `syz.3.10772'. [ 237.393151][T25517] netlink: 36 bytes leftover after parsing attributes in process `syz.3.10790'. [ 237.478266][T25521] netlink: 108 bytes leftover after parsing attributes in process `syz.0.10792'. [ 237.897795][T25548] netlink: 28 bytes leftover after parsing attributes in process `syz.7.10805'. [ 237.926410][T25552] x_tables: unsorted entry at hook 3 [ 238.056824][T25560] netlink: 'syz.3.10809': attribute type 1 has an invalid length. [ 238.125886][T25566] veth0_to_batadv: entered promiscuous mode [ 238.131834][T25566] veth0_to_batadv: entered allmulticast mode [ 238.821995][ T29] kauditd_printk_skb: 961 callbacks suppressed [ 238.822009][ T29] audit: type=1400 audit(2000000029.666:19028): avc: denied { create } for pid=25616 comm="syz.5.10838" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 238.918697][ T29] audit: type=1400 audit(2000000029.676:19029): avc: denied { getopt } for pid=25616 comm="syz.5.10838" lport=58 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 238.939461][ T29] audit: type=1400 audit(2000000029.685:19030): avc: denied { read write } for pid=14395 comm="syz-executor" name="loop7" dev="devtmpfs" ino=107 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 238.963911][ T29] audit: type=1400 audit(2000000029.685:19031): avc: denied { open } for pid=14395 comm="syz-executor" path="/dev/loop7" dev="devtmpfs" ino=107 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 238.988352][ T29] audit: type=1400 audit(2000000029.685:19032): avc: denied { ioctl } for pid=14395 comm="syz-executor" path="/dev/loop7" dev="devtmpfs" ino=107 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 239.014280][ T29] audit: type=1400 audit(2000000029.703:19033): avc: denied { read write } for pid=4047 comm="syz-executor" name="loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 239.038588][ T29] audit: type=1400 audit(2000000029.703:19034): avc: denied { open } for pid=4047 comm="syz-executor" path="/dev/loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 239.062788][ T29] audit: type=1400 audit(2000000029.703:19035): avc: denied { ioctl } for pid=4047 comm="syz-executor" path="/dev/loop5" dev="devtmpfs" ino=105 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 239.088531][ T29] audit: type=1400 audit(2000000029.722:19036): avc: denied { read write } for pid=4041 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 239.112786][ T29] audit: type=1400 audit(2000000029.722:19037): avc: denied { open } for pid=4041 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 239.948662][T25696] loop3: detected capacity change from 0 to 512 [ 240.067228][T25696] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 240.099429][T25696] ext4 filesystem being mounted at /2195/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 240.192498][ T4046] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 240.343379][T25731] xt_CT: You must specify a L4 protocol and not use inversions on it [ 240.502249][T25748] loop0: detected capacity change from 0 to 512 [ 240.515803][T25749] bond0: (slave veth1_vlan): Error: Device is in use and cannot be enslaved [ 240.519731][T25748] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 240.565682][T25748] EXT4-fs (loop0): 1 truncate cleaned up [ 240.604960][T25748] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 240.784190][ T4041] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 240.829663][T25771] netlink: 'syz.3.10912': attribute type 7 has an invalid length. [ 241.043589][T25789] openvswitch: netlink: Flow set message rejected, Key attribute missing. [ 241.175266][T25800] x_tables: unsorted underflow at hook 2 [ 241.187691][T25803] tmpfs: Bad value for 'mpol' [ 241.209708][T25804] IPVS: sync thread started: state = MASTER, mcast_ifn = bridge_slave_0, syncid = 0, id = 0 [ 241.589924][T25835] loop0: detected capacity change from 0 to 1024 [ 241.657670][T25835] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 241.684906][T25847] usb usb9: usbfs: process 25847 (syz.4.10945) did not claim interface 9 before use [ 241.737071][ T4041] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 242.093731][T25881] netlink: 'syz.5.10964': attribute type 3 has an invalid length. [ 242.773599][T25943] loop4: detected capacity change from 0 to 512 [ 242.802971][T25943] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 242.934862][T25943] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 243.122208][ T4059] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 243.148903][T25966] xt_CT: You must specify a L4 protocol and not use inversions on it [ 243.288175][T25980] netlink: zone id is out of range [ 243.293437][T25980] netlink: del zone limit has 4 unknown bytes [ 243.340623][T25985] __nla_validate_parse: 12 callbacks suppressed [ 243.340638][T25985] netlink: 44 bytes leftover after parsing attributes in process `syz.3.11014'. [ 243.369927][T25986] netlink: 12 bytes leftover after parsing attributes in process `syz.4.11013'. [ 243.379054][T25986] netlink: 8 bytes leftover after parsing attributes in process `syz.4.11013'. [ 243.452075][T25992] xt_hashlimit: max too large, truncated to 1048576 [ 243.624529][T26010] xt_TCPMSS: path-MTU clamping only supported in FORWARD, OUTPUT and POSTROUTING hooks [ 243.744811][T26021] netlink: 256 bytes leftover after parsing attributes in process `syz.0.11032'. [ 244.233632][T26083] tipc: Trying to set illegal importance in message [ 244.254071][ T29] kauditd_printk_skb: 934 callbacks suppressed [ 244.254084][ T29] audit: type=1400 audit(2000000034.678:19972): avc: denied { read write } for pid=4047 comm="syz-executor" name="loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 244.335705][ T29] audit: type=1400 audit(2000000034.706:19973): avc: denied { read write } for pid=14395 comm="syz-executor" name="loop7" dev="devtmpfs" ino=107 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 244.360131][ T29] audit: type=1400 audit(2000000034.706:19974): avc: denied { open } for pid=14395 comm="syz-executor" path="/dev/loop7" dev="devtmpfs" ino=107 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 244.375767][T26098] netlink: 24 bytes leftover after parsing attributes in process `syz.4.11069'. [ 244.384472][ T29] audit: type=1400 audit(2000000034.706:19975): avc: denied { ioctl } for pid=14395 comm="syz-executor" path="/dev/loop7" dev="devtmpfs" ino=107 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 244.384500][ T29] audit: type=1400 audit(2000000034.734:19976): avc: denied { execmem } for pid=26091 comm="syz.5.11067" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 244.438769][ T29] audit: type=1400 audit(2000000034.734:19977): avc: denied { read write } for pid=4059 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 244.463174][ T29] audit: type=1400 audit(2000000034.734:19978): avc: denied { open } for pid=4059 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 244.487374][ T29] audit: type=1400 audit(2000000034.734:19979): avc: denied { ioctl } for pid=4059 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 244.513021][ T29] audit: type=1400 audit(2000000034.743:19981): avc: denied { read write } for pid=4041 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 244.537434][ T29] audit: type=1400 audit(2000000034.743:19982): avc: denied { open } for pid=4041 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 244.623307][T26114] netlink: 12 bytes leftover after parsing attributes in process `syz.5.11077'. [ 245.135448][T26172] netlink: 'syz.4.11106': attribute type 6 has an invalid length. [ 245.143346][T26172] netlink: 168 bytes leftover after parsing attributes in process `syz.4.11106'. [ 246.039187][T26263] usb usb7: usbfs: process 26263 (syz.5.11150) did not claim interface 0 before use [ 246.297052][T26294] tmpfs: Bad value for 'mpol' [ 246.399137][T26308] netlink: 'syz.5.11173': attribute type 4 has an invalid length. [ 246.407120][T26308] netlink: 'syz.5.11173': attribute type 6 has an invalid length. [ 246.435925][T26303] x_tables: eb_tables: nflog.0 target: invalid size 80 (kernel) != (user) 0 [ 247.206913][T26364] x_tables: unsorted underflow at hook 1 May 18 03:33:57 syzkaller kern.err kernel: [ 247.206913][T26364] x_tables: unsorted underflow at hook 1 [ 247.296507][T26370] x_tables: ip_tables: REDIRECT target: used from hooks INPUT, but only usable from PREROUTING/OUTPUT May 18 03:33:57 syzkaller kern.info kernel: [ 247.296507][T26370] x_tables: ip_tables: REDIRECT target: used from hooks INPUT, but only usable from PREROUTING/OUTPUT [ 248.357732][T26465] netlink: 20 bytes leftover after parsing attributes in process `syz.5.11249'. May 18 03:33:58 syzkaller kern.warn kernel: [ 248.357732][T26465] netlink: 20 bytes leftover after parsing attributes in process `syz.5.11249'. [ 249.498148][T26651] netlink: 'syz.7.11343': attribute type 1 has an invalid length. May 18 03:33:59 syzkaller kern.warn kernel: [ 249.498148][T26651] netlink: 'syz.7.11343': attribute type 1 has an invalid length. [ 249.685188][ T29] kauditd_printk_skb: 672 callbacks suppressed [ 249.685202][ T29] audit: type=1400 audit(2000000039.699:20654): avc: denied { read write } for pid=4059 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 May 18 03:33:59 syzkaller kern.warn kernel: [ 249.685188][ T29] kauditd_printk_skb: 672 callbacks suppressed May 18 03:33:59 syzkaller kern.notice kernel: [ 249.685202][ T29] audit: type=1400 audit(2000000039.699:20654): avc: denied[ 249.737647][ T29] audit: type=1400 audit(2000000039.699:20655): avc: denied { create } for pid=26688 comm="syz.4.11362" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=0 { read write }[ 249.759322][ T29] audit: type=1400 audit(2000000039.699:20656): avc: denied { read write } for pid=4059 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 for pid=4059 c[ 249.785151][ T29] audit: type=1400 audit(2000000039.727:20657): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 omm="syz-executo[ 249.808316][ T29] audit: type=1400 audit(2000000039.727:20658): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 r" name="loop4" [ 249.831893][ T29] audit: type=1400 audit(2000000039.736:20659): avc: denied { read write } for pid=4047 comm="syz-executor" name="loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 dev="devtmpfs" i[ 249.857337][ T29] audit: type=1400 audit(2000000039.736:20660): avc: denied { read write } for pid=4046 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 no=104 scontext=[ 249.867216][T26704] IPVS: sync thread started: state = MASTER, mcast_ifn = bridge_slave_0, syncid = 0, id = 0 root:sysadm_r:sy[ 249.883202][ T29] audit: type=1400 audit(2000000039.736:20661): avc: denied { read write } for pid=4041 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 sadm_t tcontext=system_u:object_r:f May 18 03:33:59 syzkaller kern.notice kernel: [ 249.737647][ T29] audit: type=1400 audit(2000000039.699:20655): avc: denied { create } for pid=26688 comm="syz.4.11362" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket perm May 18 03:33:59 syzkaller kern.notice kernel: [ 249.759322][ T29] audit: type=1400 audit(2000000039.699:20656): avc: denied { read write } for pid=4059 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:f May 18 03:33:59 syzkaller kern.notice kernel: [ 249.785151][ T29] audit: type=1400 audit(2000000039.727:20657): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass May 18 03:33:59 syzkaller kern.notice kernel: [ 249.808316][ T29] audit: type=1400 audit(2000000039.727:20658): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass May 18 03:33:59 syzkaller kern.notice kernel: [ 249.831893][ T29] audit:[ 250.025036][ T29] audit: type=1400 audit(2000000039.746:20662): avc: denied { read write } for pid=4059 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 type=1400 audit[ 250.050742][ T29] audit: type=1400 audit(2000000039.773:20663): avc: denied { write } for pid=26699 comm="syz.4.11367" name="unix" dev="proc" ino=4026533148 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=0 (2000000039.736:20659): avc: denied { read write } for pid=40[ 250.079069][T26730] xt_hashlimit: max too large, truncated to 1048576 47 comm="syz-executor" name="loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:f May 18 03:33:59 syzkaller kern.notice kernel: [ 249.857337][ T29] audit: type=1400 audit(2000000039.736:20660): avc: denied { read write } for pid=4046 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:f May 18 03:33:59 syzkaller kern.info kernel: [ 249.867216][T26704] IPVS: sync thread started: state = MASTER, mcast_ifn = bridge_slave_0, syncid = 0, id = 0 May 18 03:33:59 syzkaller kern.notice kernel: [ 249.883202][ T29] audit: type=1400 audit(2000000039.736:20661): avc: denied { read write } for pid=4041 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:f May 18 03:34:00 syzkaller kern.notice kernel: [ 250.025036][ T29] audit: type=1400 audit(2000000039.746:20662): avc: denied [ 250.169045][T26742] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING { read write } for pid=4059 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:f May 18 03:34:00 syzkaller kern.notice kernel: [ 250.050742][ T29] audit: type=1400 audit(2000000039.773:20663): avc: denied { write } for pid=26699 comm="syz.4.11367" name="unix" dev="proc" ino=4026533148 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc May 18 03:34:00 syzkaller kern.info kernel: [ 250.079069][T26730] xt_hashlimit: max too large, truncated to 1048576 May 18 03:34:00 syzkaller kern.info kernel: [ 250.169045][T26742] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 250.484701][T26802] netlink: 'syz.0.11414': attribute type 3 has an invalid length. May 18 03:34:00 syzkaller kern.warn kernel: [ 250.484701][T26802] netlink: 'syz.0.11414': attribute type 3 has an invalid length. [ 250.672264][T26835] x_tables: ip_tables: osf match: only valid for protocol 6 May 18 03:34:00 syzkaller kern.info kernel: [ 250.672264][T26835] x_tables: ip_tables: osf match: only valid for protocol 6 [ 250.734668][T26841] x_tables: ip_tables: osf match: only valid for protocol 6 May 18 03:34:00 syzkaller kern.info kernel: [ 250.734668][T26841] x_tables: ip_tables: osf match: only valid for protocol 6 [ 250.912930][T26866] netlink: 'syz.7.11447': attribute type 3 has an invalid length. May 18 03:34:00 syzkaller kern.warn kernel: [ 250.912930][T26866] netlink: 'syz.7.11447': attribute type 3 has an invalid length. [ 250.965345][T26873] xt_CT: You must specify a L4 protocol and not use inversions on it [ 251.036609][T26885] x_tables: duplicate underflow at hook 2 May 18 03:34:00 syzkaller kern.info kernel: [ 250.965345][T26873] xt_CT: You must specify a L4 protocol and not use inversions on it May 18 03:34:00 syzkaller kern.err kernel: [ 251.036609][T26885] x_tables: duplicate underflow at hook 2 [ 251.113001][T26901] x_tables: ip_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING May 18 03:34:01 syzkaller kern.info kernel: [ 251.113001][T26901] x_tables: ip_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 251.219884][T26916] netlink: 'syz.3.11470': attribute type 1 has an invalid length. [ 251.227896][T26923] xt_TCPMSS: Only works on TCP SYN packets May 18 03:34:01 syzkaller kern.warn kernel: [ 251.219884][T26916] netlink: 'syz.3.11470': attribute type 1 has an invalid length. May 18 03:34:01 syzkaller kern.info kernel: [ 251.227896][T26923] xt_TCPMSS: Only works on TCP SYN packets [ 251.564744][T26980] netlink: 'syz.5.11502': attribute type 3 has an invalid length. May 18 03:34:01 syzkaller kern.warn kernel: [ 251.564744][T26980] netlink: 'syz.5.11502': attribute type 3 has an invalid length. [ 251.664575][T26991] xt_hashlimit: max too large, truncated to 1048576 May 18 03:34:01 syzkaller kern.info kernel: [ 251.664575][T26991] xt_hashlimit: max too large, truncated to 1048576 [ 251.796227][ T2969] IPVS: starting estimator thread 0... May 18 03:34:01 syzkaller kern.info kernel: [ 251.796227][ T2969] IPVS: starting estimator thread 0... [ 251.914120][T27019] IPVS: using max 2928 ests per chain, 146400 per kthread May 18 03:34:01 syzkaller kern.info kernel: [ 251.914120][T27019] IPVS: using max 2928 ests per chain, 146400 per kthread [ 252.482503][T27107] xt_TCPMSS: Only works on TCP SYN packets May 18 03:34:02 syzkaller kern.info kernel: [ 252.482503][T27107] xt_TCPMSS: Only works on TCP SYN packets [ 253.598920][T27324] xt_CT: You must specify a L4 protocol and not use inversions on it May 18 03:34:03 syzkaller kern.info kernel: [ 253.598920][T27324] xt_CT: You must specify a L4 protocol and not use inversions on it May 18 03:34:03 syzkaller daemon.err dhcpcd[3006]: ps_sendpsmmsg: Connection refused May 18 03:34:03 syzkaller daemon.err dhcpcd[3006]: ps_root_recvmsgcb: failed to send message to pid 21194: Connection refused [ 254.126636][T27419] xt_CT: No such helper "syz0" May 18 03:34:03 syzkaller kern.info kernel: [ 254.126636][T27419] xt_CT: No such helper "syz0" [ 254.189017][T27423] xt_TPROXY: Can be used only with -p tcp or -p udp May 18 03:34:03 syzkaller kern.info kernel: [ 254.189017][T27423] xt_TPROXY: Can be used only with -p tcp or -p udp [ 254.342171][T27455] xt_CT: You must specify a L4 protocol and not use inversions on it [ 255.461555][ T29] kauditd_printk_skb: 563 callbacks suppressed [ 255.461569][ T29] audit: type=1400 audit(2000000045.025:21227): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 May 18 03:34:05 [ 255.498347][ T29] audit: type=1400 audit(2000000045.071:21228): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 syzkaller daemon.err dhcpcd[3006[ 255.523017][ T29] audit: type=1400 audit(2000000045.090:21229): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 ]: ps_sendpsmmsg[ 255.546240][ T29] audit: type=1400 audit(2000000045.090:21230): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 : Connection ref[ 255.569720][ T29] audit: type=1400 audit(2000000045.090:21231): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 used May 18 03:[ 255.593055][ T29] audit: type=1400 audit(2000000045.090:21232): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 34:05 syzkaller [ 255.593094][ T29] audit: type=1400 audit(2000000045.136:21233): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 daemon.err dhcpc[ 255.640510][ T29] audit: type=1400 audit(2000000045.191:21234): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 d[3006]: ps_root[ 255.664251][ T29] audit: type=1400 audit(2000000045.219:21235): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 _recvmsgcb: failed to send messa[ 255.689385][ T29] audit: type=1400 audit(2000000045.237:21236): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 ge to pid 21375: Connection refused May 18 03:34:05 syzkaller kern.info kernel: [ 254.342171][T27455] xt_CT: You must specify a L4 protocol and not use inversions on it May 18 03:34:05 syzkaller kern.warn kernel: [ 255.461555][ T29] kauditd_printk_skb: 563 callbacks suppressed May 18 03:34:05 syzkaller kern.notice kernel: [ 255.461569][ T29] audit: type=1400 audit(2000000045.025:21227): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass May 18 03:34:05 syzkaller kern.notice kernel: [ 255.498347][ T29] audit: type=1400 audit(2000000045.071:21228): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass May 18 03:34:05 syzkaller kern.notice kernel: [ 255.523017][ T29] audit: type=1400 audit(2000000045.090:21229): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass May 18 03:34:05 syzkaller kern.notice kernel: [ 255.546240][ T29] audit: type=1400 audit(2000000045.090:21230): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass May 18 03:34:05 syzkaller kern.notice kernel: [ 255.569720][ T29] audit: type=1400 audit(2000000045.090:21231): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass May 18 03:34:05 syzkaller kern.notice kernel: [ 255.593055][ T29] audit: type=1400 audit(2000000045.090:21232): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass May 18 03:34:05 syzkaller kern.notice kernel: [ 255.593094][ T29] audit: type=1400 audit(2000000045.136:21233): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass May 18 03:34:05 syzkaller daemon.err dhcpcd[3006]: ps_sendpsmmsg: Connection refused May 18 03:34:05 syzkaller daemon.err dhcpcd[3006]: ps_root_recvmsgcb: failed to send message to pid 21209: Connection refused May 18 03:34:05 syzkaller kern.notice kernel: [ 255.640510][ T29] audit: type=1400 audit(2000000045.191:21234): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass May 18 03:34:05 syzkaller kern.notice kernel: [ 255.664251][ T29] audit: type=1400 audit(2000000045.219:21235): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass May 18 03:34:05 syzkaller kern.notice kernel: [ 255.689385][ T29] audit: type=1400 audit(2000000045.237:21236): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass May 18 03:34:05 syzkaller daemon.err dhcpcd[3006]: ps_sendpsmmsg: Connection refused May 18 03:34:05 syzkaller daemon.err dhcpcd[3006]: ps_root_recvmsgcb: failed to send message to pid 21296: Connection refused [ 272.316962][ T29] kauditd_printk_skb: 8 callbacks suppressed [ 272.316976][ T29] audit: type=1400 audit(2000000060.587:21245): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 May 18 03:34:20 [ 272.346406][ T29] audit: type=1400 audit(2000000060.615:21246): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 syzkaller daemon[ 272.369274][ T29] audit: type=1400 audit(2000000060.615:21247): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 .err dhcpcd[3006[ 272.392755][ T29] audit: type=1400 audit(2000000060.661:21248): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 ]: ps_sendpsmmsg[ 272.416686][ T29] audit: type=1400 audit(2000000060.679:21249): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 : Connection ref[ 272.439308][ T29] audit: type=1400 audit(2000000060.679:21250): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 used May 18 03:[ 272.462704][ T29] audit: type=1400 audit(2000000060.707:21251): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 34:20 syzkaller [ 272.486982][ T29] audit: type=1400 audit(2000000060.744:21252): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 daemon.err dhcpc[ 272.509676][ T29] audit: type=1400 audit(2000000060.744:21253): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 d[3006]: ps_root[ 272.509748][ T29] audit: type=1400 audit(2000000060.744:21254): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 _recvmsgcb: failed to send message to pid 22746: Connection refused May 18 03:34:20 syzkaller kern.warn kernel: [ 272.316962][ T29] kauditd_printk_skb: 8 callbacks suppressed May 18 03:34:20 syzkaller kern.notice kernel: [ 272.316976][ T29] audit: type=1400 audit(2000000060.587:21245): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass May 18 03:34:20 syzkaller kern.notice kernel: [ 272.346406][ T29] audit: type=1400 audit(2000000060.615:21246): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass May 18 03:34:20 syzkaller kern.notice kernel: [ 272.369274][ T29] audit: type=1400 audit(2000000060.615:21247): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass May 18 03:34:20 syzkaller kern.notice kernel: [ 272.392755][ T29] audit: type=1400 audit(2000000060.661:21248): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass May 18 03:34:20 syzkaller kern.notice kernel: [ 272.416686][ T29] audit: type=1400 audit(2000000060.679:21249): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass May 18 03:34:20 syzkaller kern.notice kernel: [ 272.439308][ T29] audit: type=1400 audit(2000000060.679:21250): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass May 18 03:34:20 syzkaller kern.notice kernel: [ 272.462704][ T29] audit: type=1400 audit(2000000060.707:21251): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass May 18 03:34:20 syzkaller kern.notice kernel: [ 272.486982][ T29] audit: type=1400 audit(2000000060.744:21252): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass May 18 03:34:20 syzkaller daemon.err dhcpcd[3006]: ps_sendpsmmsg: Connection refused May 18 03:34:20 syzkaller daemon.err dhcpcd[3006]: ps_root_recvmsgcb: failed to send message to pid 22728: Connection refused May 18 03:34:20 syzkaller kern.notice kernel: [ 272.509676][ T29] audit: type=1400 audit(2000000060.744:21253): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass May 18 03:34:20 syzkaller kern.notice kernel: [ 272.509748][ T29] audit: type=1400 audit(2000000060.744:21254): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass May 18 03:34:22 syzkaller daemon.err dhcpcd[3006]: ps_sendpsmmsg: Connection refused May 18 03:34:22 syzkaller daemon.err dhcpcd[3006]: ps_root_recvmsgcb: failed to send message to pid 22790: Connection refused May 18 03:34:24 syzkaller daemon.err dhcpcd[3006]: ps_sendpsmmsg: Connection refused May 18 03:34:24 syzkaller daemon.err dhcpcd[3006]: ps_root_recvmsgcb: failed to send message to pid 22991: Connection refused May 18 03:35:08 [ 323.742072][ T29] kauditd_printk_skb: 9 callbacks suppressed syzkaller daemon[ 323.742085][ T29] audit: type=1400 audit(2000000108.048:21264): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 .err dhcpcd[2746[ 323.772511][ T29] audit: type=1400 audit(2000000108.048:21265): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 0]: ps_bpf_start[ 323.772537][ T29] audit: type=1400 audit(2000000108.057:21266): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 _bpf: bpf_open: Invalid argument[ 323.822448][ T29] audit: type=1400 audit(2000000108.131:21267): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 May 18 03:35:0[ 323.845674][ T29] audit: type=1400 audit(2000000108.131:21268): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 8 syzkaller daem[ 323.869085][ T29] audit: type=1400 audit(2000000108.131:21269): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 on.err dhcpcd[27[ 323.892528][ T29] audit: type=1400 audit(2000000108.177:21270): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 460]: ps_root_re[ 323.916968][ T29] audit: type=1400 audit(2000000108.214:21271): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 cvmsg: Invalid a[ 323.939593][ T29] audit: type=1400 audit(2000000108.214:21272): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 rgument May 18 [ 323.939628][ T29] audit: type=1400 audit(2000000108.214:21273): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 03:35:08 syzkaller kern.warn kernel: [ 323.742072][ T29] kauditd_printk_skb: 9 callbacks suppressed May 18 03:35:08 syzkaller kern.notice kernel: [ 323.742085][ T29] audit: type=1400 audit(2000000108.048:21264): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass May 18 03:35:08 syzkaller kern.notice kernel: [ 323.772511][ T29] audit: type=1400 audit(2000000108.048:21265): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass May 18 03:35:08 syzkaller kern.notice kernel: [ 323.772537][ T29] audit: type=1400 audit(2000000108.057:21266): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass May 18 03:35:08 syzkaller kern.notice kernel: [ 323.822448][ T29] audit: type=1400 audit(2000000108.131:21267): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass May 18 03:35:08 syzkaller kern.notice kernel: [ 323.845674][ T29] audit: type=1400 audit(2000000108.131:21268): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass May 18 03:35:08 syzkaller kern.notice kernel: [ 323.869085][ T29] audit: type=1400 audit(2000000108.131:21269): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass May 18 03:35:08 syzkaller kern.notice kernel: [ 323.892528][ T29] audit: type=1400 audit(2000000108.177:21270): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass May 18 03:35:08 syzkaller kern.notice kernel: [ 323.916968][ T29] audit: type=1400 audit(2000000108.214:21271): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass May 18 03:35:08 syzkaller kern.notice kernel: [ 323.939593][ T29] audit: type=1400 audit(2000000108.214:21272): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass May 18 03:35:08 syzkaller kern.notice kernel: [ 323.939628][ T29] audit: type=1400 audit(2000000108.214:21273): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass May 18 03:35:08 syzkaller daemon.err dhcpcd[27461]: ps_bpf_start_bpf: bpf_open: Invalid argument May 18 03:35:08 syzkaller daemon.err dhcpcd[27461]: ps_root_recvmsg: Invalid argument May 18 03:35:09 syzkaller daemon.err dhcpcd[27462]: ps_bpf_start_bpf: bpf_open: Invalid argument May 18 03:35:09 syzkaller daemon.err dhcpcd[27462]: ps_root_recvmsg: Invalid argument May 18 03:35:10 syzkaller daemon.err dhcpcd[27463]: ps_bpf_start_bpf: bpf_open: Invalid argument May 18 03:35:10 syzkaller daemon.err dhcpcd[27463]: ps_root_recvmsg: Invalid argument [ 340.978350][ T29] kauditd_printk_skb: 9 callbacks suppressed [ 340.978363][ T29] audit: type=1400 audit(2000000123.960:21283): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 May 18 03:35:23 [ 341.007009][ T29] audit: type=1400 audit(2000000123.988:21284): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 syzkaller daemon[ 341.031071][ T29] audit: type=1400 audit(2000000124.006:21285): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 .err dhcpcd[2746[ 341.054534][ T29] audit: type=1400 audit(2000000124.034:21286): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 4]: ps_bpf_start[ 341.076923][ T29] audit: type=1400 audit(2000000124.034:21287): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 _bpf: bpf_open: [ 341.076947][ T29] audit: type=1400 audit(2000000124.043:21288): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 Invalid argument[ 341.124330][ T29] audit: type=1400 audit(2000000124.099:21289): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 May 18 03:35:2[ 341.148264][ T29] audit: type=1400 audit(2000000124.117:21290): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 3 syzkaller daem[ 341.170748][ T29] audit: type=1400 audit(2000000124.117:21291): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 on.err dhcpcd[27[ 341.194110][ T29] audit: type=1400 audit(2000000124.145:21292): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 464]: ps_root_recvmsg: Invalid argument May 18 03:35:23 syzkaller kern.warn kernel: [ 340.978350][ T29] kauditd_printk_skb: 9 callbacks suppressed May 18 03:35:23 syzkaller kern.notice kernel: [ 340.978363][ T29] audit: type=1400 audit(2000000123.960:21283): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass May 18 03:35:24 syzkaller kern.notice kernel: [ 341.007009][ T29] audit: type=1400 audit(2000000123.988:21284): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass May 18 03:35:24 syzkaller kern.notice kernel: [ 341.031071][ T29] audit: type=1400 audit(2000000124.006:21285): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass May 18 03:35:24 syzkaller kern.notice kernel: [ 341.054534][ T29] audit: type=1400 audit(2000000124.034:21286): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass May 18 03:35:24 syzkaller kern.notice kernel: [ 341.076923][ T29] audit: type=1400 audit(2000000124.034:21287): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass May 18 03:35:24 syzkaller kern.notice kernel: [ 341.076947][ T29] audit: type=1400 audit(2000000124.043:21288): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass May 18 03:35:24 syzkaller kern.notice kernel: [ 341.124330][ T29] audit: type=1400 audit(2000000124.099:21289): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass May 18 03:35:24 syzkaller kern.notice kernel: [ 341.148264][ T29] audit: type=1400 audit(2000000124.117:21290): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass May 18 03:35:24 syzkaller kern.notice kernel: [ 341.170748][ T29] audit: type=1400 audit(2000000124.117:21291): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass May 18 03:35:24 syzkaller kern.notice kernel: [ 341.194110][ T29] audit: type=1400 audit(2000000124.145:21292): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass May 18 03:35:24 syzkaller daemon.err dhcpcd[27465]: ps_bpf_start_bpf: bpf_open: Invalid argument May 18 03:35:24 syzkaller daemon.err dhcpcd[27465]: ps_root_recvmsg: Invalid argument May 18 03:35:27 syzkaller daemon.err dhcpcd[27466]: ps_bpf_start_bpf: bpf_open: Invalid argument May 18 03:35:27 syzkaller daemon.err dhcpcd[27466]: ps_root_recvmsg: Invalid argument May 18 03:35:29 [ 347.178486][ T29] kauditd_printk_skb: 7 callbacks suppressed syzkaller daemon[ 347.178497][ T29] audit: type=1400 audit(2000000129.683:21300): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 .err dhcpcd[2746[ 347.208508][ T29] audit: type=1400 audit(2000000129.683:21301): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 7]: ps_bpf_start[ 347.208578][ T29] audit: type=1400 audit(2000000129.692:21302): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 _bpf: bpf_open: Invalid argument[ 347.256733][ T29] audit: type=1400 audit(2000000129.757:21303): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 May 18 03:35:2[ 347.280177][ T29] audit: type=1400 audit(2000000129.757:21304): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 9 syzkaller daem[ 347.303587][ T29] audit: type=1400 audit(2000000129.757:21305): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 on.err dhcpcd[27[ 347.326982][ T29] audit: type=1400 audit(2000000129.803:21306): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 467]: ps_root_re[ 347.351752][ T29] audit: type=1400 audit(2000000129.849:21307): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 cvmsg: Invalid a[ 347.374151][ T29] audit: type=1400 audit(2000000129.867:21308): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 rgument May 18 [ 347.397538][ T29] audit: type=1400 audit(2000000129.867:21309): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 03:35:29 syzkaller kern.warn kernel: [ 347.178486][ T29] kauditd_printk_skb: 7 callbacks suppressed May 18 03:35:29 syzkaller kern.notice kernel: [ 347.178497][ T29] audit: type=1400 audit(2000000129.683:21300): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass May 18 03:35:29 syzkaller kern.notice kernel: [ 347.208508][ T29] audit: type=1400 audit(2000000129.683:21301): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass May 18 03:35:29 syzkaller kern.notice kernel: [ 347.208578][ T29] audit: type=1400 audit(2000000129.692:21302): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass May 18 03:35:29 syzkaller kern.notice kernel: [ 347.256733][ T29] audit: type=1400 audit(2000000129.757:21303): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass May 18 03:35:29 syzkaller kern.notice kernel: [ 347.280177][ T29] audit: type=1400 audit(2000000129.757:21304): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass May 18 03:35:29 syzkaller kern.notice kernel: [ 347.303587][ T29] audit: type=1400 audit(2000000129.757:21305): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass May 18 03:35:29 syzkaller kern.notice kernel: [ 347.326982][ T29] audit: type=1400 audit(2000000129.803:21306): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass May 18 03:35:29 syzkaller kern.notice kernel: [ 347.351752][ T29] audit: type=1400 audit(2000000129.849:21307): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass May 18 03:35:29 syzkaller kern.notice kernel: [ 347.374151][ T29] audit: type=1400 audit(2000000129.867:21308): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass May 18 03:35:29 syzkaller kern.notice kernel: [ 347.397538][ T29] audit: type=1400 audit(2000000129.867:21309): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass [ 393.760174][ T29] kauditd_printk_skb: 3 callbacks suppressed [ 393.760189][ T29] audit: type=1400 audit(2000000172.676:21313): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 May 18 03:36:12 [ 393.789431][ T29] audit: type=1400 audit(2000000172.713:21314): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 syzkaller daemon[ 393.813250][ T29] audit: type=1400 audit(2000000172.731:21315): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 .err dhcpcd[3006[ 393.835884][ T29] audit: type=1400 audit(2000000172.731:21316): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 ]: ps_sendpsmmsg[ 393.859241][ T29] audit: type=1400 audit(2000000172.750:21317): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 : Connection ref[ 393.882710][ T29] audit: type=1400 audit(2000000172.778:21318): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 used May 18 03:36:12 syzkaller [ 393.907579][ T29] audit: type=1400 audit(2000000172.805:21319): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 daemon.err dhcpc[ 393.930939][ T29] audit: type=1400 audit(2000000172.805:21320): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 d[3006]: ps_root[ 393.930960][ T29] audit: type=1400 audit(2000000172.805:21321): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 _recvmsgcb: fail[ 393.978181][ T29] audit: type=1400 audit(2000000172.879:21322): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 ed to send message to pid 27460: Connection refused May 18 03:36:12 syzkaller kern.warn kernel: [ 393.760174][ T29] kauditd_printk_skb: 3 callbacks suppressed May 18 03:36:12 syzkaller kern.notice kernel: [ 393.760189][ T29] audit: type=1400 audit(2000000172.676:21313): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass May 18 03:36:12 syzkaller kern.notice kernel: [ 393.789431][ T29] audit: type=1400 audit(2000000172.713:21314): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass May 18 03:36:12 syzkaller kern.notice kernel: [ 393.813250][ T29] audit: type=1400 audit(2000000172.731:21315): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass May 18 03:36:12 syzkaller kern.notice kernel: [ 393.835884][ T29] audit: type=1400 audit(2000000172.731:21316): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass May 18 03:36:12 syzkaller kern.notice kernel: [ 393.859241][ T29] audit: type=1400 audit(2000000172.750:21317): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass May 18 03:36:12 syzkaller kern.notice kernel: [ 393.882710][ T29] audit: type=1400 audit(2000000172.778:21318): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass May 18 03:36:12 syzkaller kern.notice kernel: [ 393.907579][ T29] audit: type=1400 audit(2000000172.805:21319): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass May 18 03:36:12 syzkaller kern.notice kernel: [ 393.930939][ T29] audit: type=1400 audit(2000000172.805:21320): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass May 18 03:36:12 syzkaller kern.notice kernel: [ 393.930960][ T29] audit: type=1400 audit(2000000172.805:21321): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass May 18 03:36:12 syzkaller kern.notice kernel: [ 393.978181][ T29] audit: type=1400 audit(2000000172.879:21322): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass May 18 03:36:13 syzkaller daemon.err dhcpcd[3006]: ps_sendpsmmsg: Connection refused May 18 03:36:13 syzkaller daemon.err dhcpcd[3006]: ps_root_recvmsgcb: failed to send message to pid 27461: Connection refused May 18 03:36:13 syzkaller daemon.err dhcpcd[3006]: ps_sendpsmmsg: Connection refused May 18 03:36:13 syzkaller daemon.err dhcpcd[3006]: ps_root_recvmsgcb: failed to send message to pid 27463: Connection refused May 18 03:36:13 syzkaller daemon.err dhcpcd[3006]: ps_sendpsmmsg: Connection refused May 18 03:36:13 syzkaller daemon.err dhcpcd[3006]: ps_root_recvmsgcb: failed to send message to pid 27462: Connection refused [ 409.765915][ T29] kauditd_printk_skb: 9 callbacks suppressed [ 409.765929][ T29] audit: type=1400 audit(2000000187.453:21332): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 May 18 03:36:27 [ 409.794490][ T29] audit: type=1400 audit(2000000187.481:21333): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 syzkaller daemon[ 409.818515][ T29] audit: type=1400 audit(2000000187.509:21334): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 .err dhcpcd[3006[ 409.841322][ T29] audit: type=1400 audit(2000000187.527:21335): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 ]: ps_sendpsmmsg[ 409.865599][ T29] audit: type=1400 audit(2000000187.546:21336): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 : Connection ref[ 409.888477][ T29] audit: type=1400 audit(2000000187.573:21337): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 used May 18 03:[ 409.912015][ T29] audit: type=1400 audit(2000000187.573:21338): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 36:27 syzkaller [ 409.935823][ T29] audit: type=1400 audit(2000000187.610:21339): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 daemon.err dhcpc[ 409.958110][ T29] audit: type=1400 audit(2000000187.610:21340): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 d[3006]: ps_root_recvmsgcb: fail[ 409.983917][ T29] audit: type=1400 audit(2000000187.656:21341): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 ed to send message to pid 27464: Connection refused May 18 03:36:27 syzkaller kern.warn kernel: [ 409.765915][ T29] kauditd_printk_skb: 9 callbacks suppressed May 18 03:36:27 syzkaller kern.notice kernel: [ 409.765929][ T29] audit: type=1400 audit(2000000187.453:21332): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass May 18 03:36:27 syzkaller kern.notice kernel: [ 409.794490][ T29] audit: type=1400 audit(2000000187.481:21333): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass May 18 03:36:27 syzkaller kern.notice kernel: [ 409.818515][ T29] audit: type=1400 audit(2000000187.509:21334): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass May 18 03:36:27 syzkaller kern.notice kernel: [ 409.841322][ T29] audit: type=1400 audit(2000000187.527:21335): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass May 18 03:36:27 syzkaller kern.notice kernel: [ 409.865599][ T29] audit: type=1400 audit(2000000187.546:21336): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass May 18 03:36:27 syzkaller kern.notice kernel: [ 409.888477][ T29] audit: type=1400 audit(2000000187.573:21337): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass May 18 03:36:27 syzkaller kern.notice kernel: [ 409.912015][ T29] audit: type=1400 audit(2000000187.573:21338): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass May 18 03:36:27 syzkaller kern.notice kernel: [ 409.935823][ T29] audit: type=1400 audit(2000000187.610:21339): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass May 18 03:36:27 syzkaller kern.notice kernel: [ 409.958110][ T29] audit: type=1400 audit(2000000187.610:21340): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass May 18 03:36:27 syzkaller kern.notice kernel: [ 409.983917][ T29] audit: type=1400 audit(2000000187.656:21341): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass May 18 03:36:29 syzkaller daemon.err dhcpcd[3006]: ps_sendpsmmsg: Connection refused May 18 03:36:29 syzkaller daemon.err dhcpcd[3006]: ps_root_recvmsgcb: failed to send message to pid 27465: Connection refused May 18 03:36:31 syzkaller daemon.err dhcpcd[3006]: ps_sendpsmmsg: Connection refused May 18 03:36:31 syzkaller daemon.err dhcpcd[3006]: ps_root_recvmsgcb: failed to send message to pid 27466: Connection refused [ 416.883325][ T29] kauditd_printk_skb: 7 callbacks suppressed [ 416.883338][ T29] audit: type=1400 audit(2000000194.016:21349): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 May 18 03:36:34 [ 416.912073][ T29] audit: type=1400 audit(2000000194.053:21350): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 syzkaller daemon.err dhcpcd[3006[ 416.936906][ T29] audit: type=1400 audit(2000000194.071:21351): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 ]: ps_sendpsmmsg[ 416.959963][ T29] audit: type=1400 audit(2000000194.071:21352): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 : Connection ref[ 416.983411][ T29] audit: type=1400 audit(2000000194.071:21353): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 used May 18 03:[ 417.006864][ T29] audit: type=1400 audit(2000000194.117:21354): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 36:34 syzkaller [ 417.030228][ T29] audit: type=1400 audit(2000000194.136:21355): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 daemon.err dhcpc[ 417.053651][ T29] audit: type=1400 audit(2000000194.163:21356): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 d[3006]: ps_root_recvmsgcb: fail[ 417.078801][ T29] audit: type=1400 audit(2000000194.200:21357): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 ed to send messa[ 417.101820][ T29] audit: type=1400 audit(2000000194.200:21358): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 ge to pid 27467: Connection refused May 18 03:36:34 syzkaller kern.warn kernel: [ 416.883325][ T29] kauditd_printk_skb: 7 callbacks suppressed May 18 03:36:34 syzkaller kern.notice kernel: [ 416.883338][ T29] audit: type=1400 audit(2000000194.016:21349): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass May 18 03:36:34 syzkaller kern.notice kernel: [ 416.912073][ T29] audit: type=1400 audit(2000000194.053:21350): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass May 18 03:36:34 syzkaller kern.notice kernel: [ 416.936906][ T29] audit: type=1400 audit(2000000194.071:21351): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass May 18 03:36:34 syzkaller kern.notice kernel: [ 416.959963][ T29] audit: type=1400 audit(2000000194.071:21352): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass May 18 03:36:34 syzkaller kern.notice kernel: [ 416.983411][ T29] audit: type=1400 audit(2000000194.071:21353): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass May 18 03:36:34 syzkaller kern.notice kernel: [ 417.006864][ T29] audit: type=1400 audit(2000000194.117:21354): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass May 18 03:36:34 syzkaller kern.notice kernel: [ 417.030228][ T29] audit: type=1400 audit(2000000194.136:21355): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass May 18 03:36:34 syzkaller kern.notice kernel: [ 417.053651][ T29] audit: type=1400 audit(2000000194.163:21356): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass May 18 03:36:34 syzkaller kern.notice kernel: [ 417.078801][ T29] audit: type=1400 audit(2000000194.200:21357): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass May 18 03:36:34 syzkaller kern.notice kernel: [ 417.101820][ T29] audit: type=1400 audit(2000000194.200:21358): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass May 18 03:37:15 [ 462.307106][ T29] kauditd_printk_skb: 3 callbacks suppressed [ 462.307130][ T29] audit: type=1400 audit(2000000235.948:21362): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 syzkaller daemon[ 462.337730][ T29] audit: type=1400 audit(2000000235.975:21363): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 .err dhcpcd[2746[ 462.360381][ T29] audit: type=1400 audit(2000000236.003:21364): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 8]: ps_bpf_start[ 462.383377][ T29] audit: type=1400 audit(2000000236.003:21365): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 _bpf: bpf_open: [ 462.407642][ T29] audit: type=1400 audit(2000000236.040:21366): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 Invalid argument[ 462.431381][ T29] audit: type=1400 audit(2000000236.068:21367): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 May 18 03:37:1[ 462.453822][ T29] audit: type=1400 audit(2000000236.068:21368): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 5 syzkaller daem[ 462.477316][ T29] audit: type=1400 audit(2000000236.086:21369): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 on.err dhcpcd[27[ 462.501409][ T29] audit: type=1400 audit(2000000236.132:21370): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 468]: ps_root_re[ 462.524825][ T29] audit: type=1400 audit(2000000236.151:21371): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 cvmsg: Invalid argument May 18 03:37:15 syzkaller kern.warn kernel: [ 462.307106][ T29] kauditd_printk_skb: 3 callbacks suppressed May 18 03:37:15 syzkaller kern.notice kernel: [ 462.307130][ T29] audit: type=1400 audit(2000000235.948:21362): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass May 18 03:37:16 syzkaller kern.notice kernel: [ 462.337730][ T29] audit: type=1400 audit(2000000235.975:21363): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass May 18 03:37:16 syzkaller kern.notice kernel: [ 462.360381][ T29] audit: type=1400 audit(2000000236.003:21364): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass May 18 03:37:16 syzkaller kern.notice kernel: [ 462.383377][ T29] audit: type=1400 audit(2000000236.003:21365): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass May 18 03:37:16 syzkaller kern.notice kernel: [ 462.407642][ T29] audit: type=1400 audit(2000000236.040:21366): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass May 18 03:37:16 syzkaller kern.notice kernel: [ 462.431381][ T29] audit: type=1400 audit(2000000236.068:21367): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass May 18 03:37:16 syzkaller kern.notice kernel: [ 462.453822][ T29] audit: type=1400 audit(2000000236.068:21368): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass May 18 03:37:16 syzkaller kern.notice kernel: [ 462.477316][ T29] audit: type=1400 audit(2000000236.086:21369): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass May 18 03:37:16 syzkaller kern.notice kernel: [ 462.501409][ T29] audit: type=1400 audit(2000000236.132:21370): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass May 18 03:37:16 syzkaller kern.notice kernel: [ 462.524825][ T29] audit: type=1400 audit(2000000236.151:21371): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass May 18 03:37:17 syzkaller daemon.err dhcpcd[27469]: ps_bpf_start_bpf: bpf_open: Invalid argument May 18 03:37:17 syzkaller daemon.err dhcpcd[27469]: ps_root_recvmsg: Invalid argument May 18 03:37:17 syzkaller daemon.err dhcpcd[27470]: ps_bpf_start_bpf: bpf_open: Invalid argument May 18 03:37:17 syzkaller daemon.err dhcpcd[27470]: ps_root_recvmsg: Invalid argument May 18 03:37:18 syzkaller daemon.err dhcpcd[27471]: ps_bpf_start_bpf: bpf_open: Invalid argument May 18 03:37:18 syzkaller daemon.err dhcpcd[27471]: ps_root_recvmsg: Invalid argument [ 478.576519][ T29] kauditd_printk_skb: 9 callbacks suppressed [ 478.576531][ T29] audit: type=1400 audit(2000000250.956:21381): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 May 18 03:37:30 [ 478.605684][ T29] audit: type=1400 audit(2000000250.993:21382): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 syzkaller daemon[ 478.628381][ T29] audit: type=1400 audit(2000000250.993:21383): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 .err dhcpcd[2747[ 478.651730][ T29] audit: type=1400 audit(2000000250.993:21384): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 2]: ps_bpf_start[ 478.675203][ T29] audit: type=1400 audit(2000000251.020:21385): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 _bpf: bpf_open: Invalid argument[ 478.700089][ T29] audit: type=1400 audit(2000000251.085:21386): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 May 18 03:37:3[ 478.723543][ T29] audit: type=1400 audit(2000000251.085:21387): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 0 syzkaller daem[ 478.747046][ T29] audit: type=1400 audit(2000000251.085:21388): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 on.err dhcpcd[27[ 478.747097][ T29] audit: type=1400 audit(2000000251.103:21389): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 472]: ps_root_recvmsg: Invalid a[ 478.795779][ T29] audit: type=1400 audit(2000000251.168:21390): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 rgument May 18 03:37:30 syzkaller kern.warn kernel: [ 478.576519][ T29] kauditd_printk_skb: 9 callbacks suppressed May 18 03:37:30 syzkaller kern.notice kernel: [ 478.576531][ T29] audit: type=1400 audit(2000000250.956:21381): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass May 18 03:37:31 syzkaller kern.notice kernel: [ 478.605684][ T29] audit: type=1400 audit(2000000250.993:21382): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass May 18 03:37:31 syzkaller kern.notice kernel: [ 478.628381][ T29] audit: type=1400 audit(2000000250.993:21383): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass May 18 03:37:31 syzkaller kern.notice kernel: [ 478.651730][ T29] audit: type=1400 audit(2000000250.993:21384): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass May 18 03:37:31 syzkaller kern.notice kernel: [ 478.675203][ T29] audit: type=1400 audit(2000000251.020:21385): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass May 18 03:37:31 syzkaller kern.notice kernel: [ 478.700089][ T29] audit: type=1400 audit(2000000251.085:21386): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass May 18 03:37:31 syzkaller kern.notice kernel: [ 478.723543][ T29] audit: type=1400 audit(2000000251.085:21387): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass May 18 03:37:31 syzkaller kern.notice kernel: [ 478.747046][ T29] audit: type=1400 audit(2000000251.085:21388): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass May 18 03:37:31 syzkaller kern.notice kernel: [ 478.747097][ T29] audit: type=1400 audit(2000000251.103:21389): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass May 18 03:37:31 syzkaller kern.notice kernel: [ 478.795779][ T29] audit: type=1400 audit(2000000251.168:21390): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass May 18 03:37:33 syzkaller daemon.err dhcpcd[27473]: ps_bpf_start_bpf: bpf_open: Invalid argument May 18 03:37:33 syzkaller daemon.err dhcpcd[27473]: ps_root_recvmsg: Invalid argument May 18 03:37:35 syzkaller daemon.err dhcpcd[27474]: ps_bpf_start_bpf: bpf_open: Invalid argument May 18 03:37:35 syzkaller daemon.err dhcpcd[27474]: ps_root_recvmsg: Invalid argument [ 485.691934][ T29] kauditd_printk_skb: 7 callbacks suppressed [ 485.691948][ T29] audit: type=1400 audit(2000000257.527:21398): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 May 18 03:37:37 [ 485.721610][ T29] audit: type=1400 audit(2000000257.555:21399): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 syzkaller daemon[ 485.743768][ T29] audit: type=1400 audit(2000000257.555:21400): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 .err dhcpcd[2747[ 485.767180][ T29] audit: type=1400 audit(2000000257.555:21401): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 5]: ps_bpf_start[ 485.767204][ T29] audit: type=1400 audit(2000000257.583:21402): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 _bpf: bpf_open: Invalid argument[ 485.816077][ T29] audit: type=1400 audit(2000000257.647:21403): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 May 18 03:37:3[ 485.838886][ T29] audit: type=1400 audit(2000000257.647:21404): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 7 syzkaller daem[ 485.862307][ T29] audit: type=1400 audit(2000000257.647:21405): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 on.err dhcpcd[27[ 485.885821][ T29] audit: type=1400 audit(2000000257.694:21406): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 475]: ps_root_re[ 485.909928][ T29] audit: type=1400 audit(2000000257.740:21407): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 cvmsg: Invalid argument May 18 03:37:37 syzkaller kern.warn kernel: [ 485.691934][ T29] kauditd_printk_skb: 7 callbacks suppressed May 18 03:37:37 syzkaller kern.notice kernel: [ 485.691948][ T29] audit: type=1400 audit(2000000257.527:21398): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass May 18 03:37:37 syzkaller kern.notice kernel: [ 485.721610][ T29] audit: type=1400 audit(2000000257.555:21399): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass May 18 03:37:37 syzkaller kern.notice kernel: [ 485.743768][ T29] audit: type=1400 audit(2000000257.555:21400): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass May 18 03:37:37 syzkaller kern.notice kernel: [ 485.767180][ T29] audit: type=1400 audit(2000000257.555:21401): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass May 18 03:37:37 syzkaller kern.notice kernel: [ 485.767204][ T29] audit: type=1400 audit(2000000257.583:21402): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass May 18 03:37:37 syzkaller kern.notice kernel: [ 485.816077][ T29] audit: type=1400 audit(2000000257.647:21403): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass May 18 03:37:37 syzkaller kern.notice kernel: [ 485.838886][ T29] audit: type=1400 audit(2000000257.647:21404): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass May 18 03:37:37 syzkaller kern.notice kernel: [ 485.862307][ T29] audit: type=1400 audit(2000000257.647:21405): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass May 18 03:37:37 syzkaller kern.notice kernel: [ 485.885821][ T29] audit: type=1400 audit(2000000257.694:21406): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass May 18 03:37:37 syzkaller kern.notice kernel: [ 485.909928][ T29] audit: type=1400 audit(2000000257.740:21407): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass [ 491.491483][ C1] ================================================================== [ 491.499596][ C1] BUG: KCSAN: data-race in __tmigr_cpu_activate / tmigr_handle_remote [ 491.507736][ C1] [ 491.510042][ C1] write to 0xffff888237c205dc of 1 bytes by task 0 on cpu 0: [ 491.517389][ C1] __tmigr_cpu_activate+0x55/0x200 [ 491.522484][ C1] tmigr_cpu_activate+0x8a/0xc0 [ 491.527317][ C1] timer_clear_idle+0x28/0x100 [ 491.532063][ C1] tick_nohz_restart_sched_tick+0x22/0x110 [ 491.537857][ C1] tick_nohz_idle_exit+0xfe/0x1d0 [ 491.542864][ C1] do_idle+0x1ee/0x230 [ 491.546918][ C1] cpu_startup_entry+0x25/0x30 [ 491.551678][ C1] rest_init+0xef/0xf0 [ 491.555732][ C1] start_kernel+0x586/0x5e0 [ 491.560248][ C1] x86_64_start_reservations+0x2a/0x30 [ 491.565690][ C1] x86_64_start_kernel+0x9a/0xa0 [ 491.570610][ C1] common_startup_64+0x12c/0x137 [ 491.575537][ C1] [ 491.577840][ C1] read to 0xffff888237c205dc of 1 bytes by interrupt on cpu 1: [ 491.585371][ C1] tmigr_handle_remote+0x26e/0x940 [ 491.590473][ C1] run_timer_softirq+0x5f/0x70 [ 491.595219][ C1] handle_softirqs+0xbf/0x280 [ 491.599879][ C1] irq_exit_rcu+0x3e/0x90 [ 491.604193][ C1] sysvec_apic_timer_interrupt+0x73/0x80 [ 491.609813][ C1] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 491.615785][ C1] acpi_safe_halt+0x21/0x30 [ 491.620270][ C1] acpi_idle_do_entry+0x1d/0x30 [ 491.625104][ C1] acpi_idle_enter+0x96/0xb0 [ 491.629678][ C1] cpuidle_enter_state+0xc5/0x260 [ 491.634692][ C1] cpuidle_enter+0x40/0x70 [ 491.639096][ C1] do_idle+0x195/0x230 [ 491.643154][ C1] cpu_startup_entry+0x25/0x30 [ 491.647905][ C1] start_secondary+0x96/0xa0 [ 491.652481][ C1] common_startup_64+0x12c/0x137 [ 491.657407][ C1] [ 491.659710][ C1] value changed: 0x00 -> 0x01 [ 491.664363][ C1] [ 491.666670][ C1] Reported by Kernel Concurrency Sanitizer on: [ 491.672805][ C1] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Not tainted 6.12.0-rc4-syzkaller-00085-g4e46774408d9 #0 [ 491.683112][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 491.693148][ C1] ================================================================== May 18 03:37:43 [ 491.702827][ T29] kauditd_printk_skb: 3 callbacks suppressed syzkaller kern.e[ 491.702840][ T29] audit: type=1400 audit(2000000263.084:21411): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 rr kernel: [ 49[ 491.733545][ T29] audit: type=1400 audit(2000000263.084:21412): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 1.491483][ C1[ 491.733655][ T29] audit: type=1400 audit(2000000263.084:21413): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 ] ==============[ 491.780868][ T29] audit: type=1400 audit(2000000263.158:21414): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 ================[ 491.803911][ T29] audit: type=1400 audit(2000000263.158:21415): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 ================================[ 491.829213][ T29] audit: type=1400 audit(2000000263.195:21416): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 ==== May 18 03:[ 491.852233][ T29] audit: type=1400 audit(2000000263.195:21417): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 37:43 syzkaller [ 491.875670][ T29] audit: type=1400 audit(2000000263.222:21418): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 kern.err kernel: [ 491.499596][[ 491.900682][ T29] audit: type=1400 audit(2000000263.269:21419): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 C1] BUG: KCS[ 491.923756][ T29] audit: type=1400 audit(2000000263.269:21420): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 AN: data-race in __tmigr_cpu_activate / tmigr_handle_remote May 18 03:37:43 syzkaller kern.err kernel: [ 491.507736][ C1] May 18 03:37:43 syzkaller kern.err kernel: [ 491.510042][ C1] write to 0xffff888237c205dc of 1 bytes by task 0 on cpu 0: May 18 03:37:43 syzkaller kern.warn kernel: [ 491.517389][ C1] __tmigr_cpu_activate+0x55/0x200 May 18 03:37:43 syzkaller kern.warn kernel: [ 491.522484][ C1] tmigr_cpu_activate+0x8a/0xc0 May 18 03:37:43 syzkaller kern.warn kernel: [ 491.527317][ C1] timer_clear_idle+0x28/0x100 May 18 03:37:43 syzkaller kern.warn kernel: [ 491.532063][ C1] tick_nohz_restart_sched_tick+0x22/0x110 May 18 03:37:43 syzkaller kern.warn kernel: [ 491.537857][ C1] tick_nohz_idle_exit+0xfe/0x1d0 May 18 03:37:43 syzkaller kern.warn kernel: [ 491.542864][ C1] do_idle+0x1ee/0x230 May 18 03:37:43 syzkaller kern.warn kernel: [ 491.546918][ C1] cpu_startup_entry+0x25/0x30 May 18 03:37:43 syzkaller kern.warn kernel: [ 491.551678][ C1] rest_init+0xef/0xf0 May 18 03:37:43 syzkaller kern.warn kernel: [ 491.555732][ C1] start_kernel+0x586/0x5e0 May 18 03:37:43 syzkaller kern.warn kernel: [ 491.560248][ C1] x86_64_start_reservations+0x2a/0x30 May 18 03:37:43 syzkaller kern.warn kernel: [ 491.565690][ C1] x86_64_start_kernel+0x9a/0xa0 May 18 03:37:43 syzkaller kern.warn kernel: [ 491.570610][ C1] common_startup_64+0x12c/0x137 May 18 03:37:43 syzkaller kern.err kernel: [ 491.575537][ C1] May 18 03:37:43 syzkaller kern.err kernel: [ 491.577840][ C1] read to 0xffff888237c205dc of 1 bytes by interrupt on cpu 1: May 18 03:37:43 syzkaller kern.warn kernel: [ 491.585371][ C1] tmigr_handle_remote+0x26e/0x940 May 18 03:37:43 syzkaller kern.warn kernel: [ 491.590473][ C1] run_timer_softirq+0x5f/0x70 May 18 03:37:43 syzkaller kern.warn kernel: [ 491.595219][ C1] handle_softirqs+0xbf/0x280 May 18 03:37:43 syzkaller kern.warn kernel: [ 491.599879][ C1] irq_exit_rcu+0x3e/0x90 May 18 03:37:43 syzkaller kern.warn kernel: [ 491.604193][ C1] sysvec_apic_timer_interrupt+0x73/0x80 May 18 03:37:43 syzkaller kern.warn kernel: [ 491.609813][ C1] asm_sysvec_apic_timer_interrupt+0x1a/0x20 May 18 03:37:43 syzkaller kern.warn kernel: [ 491.615785][ C1] acpi_safe_halt+0x21/0x30 May 18 03:37:43 syzkaller kern.warn kernel: [ 491.620270][ C1] acpi_idle_do_entry+0x1d/0x30 May 18 03:37:43 syzkaller kern.warn kernel: [ 491.625104][ C1] acpi_idle_enter+0x96/0xb0 May 18 03:37:43 syzkaller kern.warn kernel: [ 491.629678][ C1] cpuidle_enter_state+0xc5/0x260 May 18 03:37:43 syzkaller kern.warn kernel: [ 491.634692][ C1] cpuidle_enter+0x40/0x70 May 18 03:37:43 syzkaller kern.warn kernel: [ 491.639096][ C1] do_idle+0x195/0x230 May 18 03:37:43 syzkaller kern.warn kernel: [ 491.643154][ C1] cpu_startup_entry+0x25/0x30 May 18 03:37:43 syzkaller kern.warn kernel: [ 491.647905][ C1] start_secondary+0x96/0xa0 May 18 03:37:43 syzkaller kern.warn kernel: [ 491.652481][ C1] common_startup_64+0x12c/0x137 May 18 03:37:43 syzkaller kern.err kernel: [ 491.657407][ C1] May 18 03:37:43 syzkaller kern.err kernel: [ 491.659710][ C1] value changed: 0x00 -> 0x01 May 18 03:37:43 syzkaller kern.err kernel: [ 491.664363][ C1] May 18 03:37:43 syzkaller kern.err kernel: [ 491.666670][ C1] Reported by Kernel Concurrency Sanitizer on: May 18 03:37:43 syzkaller kern.warn kernel: [ 491.672805][ C1] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Not tainted 6.12.0-rc4-syzkaller-00085-g4e46774408d9 #0 May 18 03:37:43 syzkaller kern.warn kernel: [ 491.683112][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 May 18 03:37:43 syzkaller kern.err kernel: [ 491.693148][ C1] ================================================================== May 18 03:37:43 syzkaller kern.warn kernel: [ 491.702827][ T29] kauditd_printk_skb: 3 callbacks suppressed