Warning: Permanently added '[localhost]:56553' (ED25519) to the list of known hosts. 1970/01/01 00:02:14 ignoring optional flag "sandboxArg"="0" 1970/01/01 00:02:16 parsed 1 programs [ 136.747243][ T30] kauditd_printk_skb: 23 callbacks suppressed [ 136.747330][ T30] audit: type=1400 audit(136.700:131): avc: denied { mounton } for pid=3534 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 136.748499][ T30] audit: type=1400 audit(136.700:132): avc: denied { mount } for pid=3534 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 136.815357][ T30] audit: type=1400 audit(136.770:133): avc: denied { unlink } for pid=3534 comm="syz-executor" name="swap-file" dev="vda" ino=686 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 141.577939][ T3534] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k 1970/01/01 00:02:21 executed programs: 0 [ 142.703880][ T3540] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 142.708768][ T3540] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 143.356300][ T3540] hsr_slave_0: entered promiscuous mode [ 143.358159][ T3540] hsr_slave_1: entered promiscuous mode [ 143.865346][ T3540] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 143.880576][ T3540] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 143.886682][ T3540] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 143.890715][ T3540] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 145.228453][ T3540] 8021q: adding VLAN 0 to HW filter on device bond0 [ 150.977953][ T3540] veth0_vlan: entered promiscuous mode [ 150.994476][ T3540] veth1_vlan: entered promiscuous mode [ 151.024035][ T3540] veth0_macvtap: entered promiscuous mode [ 151.035617][ T3540] veth1_macvtap: entered promiscuous mode [ 151.135413][ T3540] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.136157][ T3540] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.136698][ T3540] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.137036][ T3540] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.379074][ T30] audit: type=1326 audit(151.330:134): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3939 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 151.382236][ T30] audit: type=1326 audit(151.330:135): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3939 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 1970/01/01 00:02:31 executed programs: 1 [ 151.611917][ T30] audit: type=1326 audit(151.550:136): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3942 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 151.761003][ T30] audit: type=1326 audit(151.710:137): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3944 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 151.773425][ T30] audit: type=1326 audit(151.730:138): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3944 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 151.933007][ T30] audit: type=1326 audit(151.890:139): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3947 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 152.093113][ T30] audit: type=1326 audit(152.040:140): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3950 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 152.114705][ T30] audit: type=1326 audit(152.060:141): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3950 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 152.411915][ T30] audit: type=1326 audit(152.350:142): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3954 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 152.413944][ T30] audit: type=1326 audit(152.350:143): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3954 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 156.423279][ T30] kauditd_printk_skb: 40 callbacks suppressed [ 156.423344][ T30] audit: type=1326 audit(156.380:184): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4031 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 156.424974][ T30] audit: type=1326 audit(156.380:185): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4031 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 156.633630][ T30] audit: type=1326 audit(156.590:186): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4035 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 156.634894][ T30] audit: type=1326 audit(156.590:187): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4035 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 1970/01/01 00:02:36 executed programs: 28 [ 156.820064][ T30] audit: type=1326 audit(156.770:188): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4040 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 156.820662][ T30] audit: type=1326 audit(156.770:189): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4040 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 157.016522][ T30] audit: type=1326 audit(156.970:190): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4042 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 157.017336][ T30] audit: type=1326 audit(156.970:191): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4042 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 157.175426][ T30] audit: type=1326 audit(157.130:192): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4047 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 157.176392][ T30] audit: type=1326 audit(157.130:193): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4047 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 161.476341][ T30] kauditd_printk_skb: 50 callbacks suppressed [ 161.476410][ T30] audit: type=1326 audit(161.420:244): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4149 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 161.478528][ T30] audit: type=1326 audit(161.430:245): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4149 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 161.731956][ T30] audit: type=1326 audit(161.670:246): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4152 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 161.743591][ T30] audit: type=1326 audit(161.700:247): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4152 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 1970/01/01 00:02:41 executed programs: 59 [ 161.885312][ T30] audit: type=1326 audit(161.840:248): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4156 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 161.886035][ T30] audit: type=1326 audit(161.840:249): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4156 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 161.974891][ T30] audit: type=1326 audit(161.930:250): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4159 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 161.982916][ T30] audit: type=1326 audit(161.940:251): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4159 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 162.069593][ T30] audit: type=1326 audit(162.020:252): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4162 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 162.074750][ T30] audit: type=1326 audit(162.030:253): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4162 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 166.741824][ T30] kauditd_printk_skb: 27 callbacks suppressed [ 166.741978][ T30] audit: type=1326 audit(166.680:281): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4207 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 167.004813][ T30] audit: type=1326 audit(166.960:282): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4210 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 167.022526][ T30] audit: type=1326 audit(166.960:283): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4210 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 1970/01/01 00:02:47 executed programs: 78 [ 167.332420][ T30] audit: type=1326 audit(167.290:284): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4213 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 167.340341][ T30] audit: type=1326 audit(167.290:285): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4213 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 167.805545][ T30] audit: type=1326 audit(167.760:286): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4216 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 167.811972][ T30] audit: type=1326 audit(167.760:287): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4216 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 167.972556][ T30] audit: type=1326 audit(167.930:288): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4219 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 167.974222][ T30] audit: type=1326 audit(167.930:289): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4219 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 168.351864][ T30] audit: type=1326 audit(168.300:290): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4221 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 171.763495][ T30] kauditd_printk_skb: 21 callbacks suppressed [ 171.763553][ T30] audit: type=1326 audit(171.710:312): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4254 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 171.885918][ T30] audit: type=1326 audit(171.840:313): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4256 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 171.887993][ T30] audit: type=1326 audit(171.840:314): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4256 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 172.050260][ T30] audit: type=1326 audit(172.000:315): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4259 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 1970/01/01 00:02:52 executed programs: 95 [ 172.194224][ T30] audit: type=1326 audit(172.140:316): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4263 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 172.195329][ T30] audit: type=1326 audit(172.150:317): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4263 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 172.314408][ T30] audit: type=1326 audit(172.270:318): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4266 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 172.317335][ T30] audit: type=1326 audit(172.270:319): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4266 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 173.075827][ T30] audit: type=1326 audit(173.030:320): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4269 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 173.082175][ T30] audit: type=1326 audit(173.030:321): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4269 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 176.833743][ T30] kauditd_printk_skb: 20 callbacks suppressed [ 176.833889][ T30] audit: type=1326 audit(176.790:342): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4303 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 176.839774][ T30] audit: type=1326 audit(176.790:343): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4303 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 177.012301][ T30] audit: type=1326 audit(176.960:344): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4305 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 177.022765][ T30] audit: type=1326 audit(176.970:345): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4305 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 177.116714][ T30] audit: type=1326 audit(177.070:346): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4308 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 177.118312][ T30] audit: type=1326 audit(177.070:347): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4308 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 1970/01/01 00:02:57 executed programs: 112 [ 177.257919][ T30] audit: type=1326 audit(177.210:348): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4312 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 177.271988][ T30] audit: type=1326 audit(177.210:349): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4312 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 177.638514][ T30] audit: type=1326 audit(177.580:350): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4315 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 177.639051][ T30] audit: type=1326 audit(177.590:351): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4315 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 182.316729][ T30] kauditd_printk_skb: 28 callbacks suppressed [ 182.316830][ T30] audit: type=1326 audit(182.270:380): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4362 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 182.354566][ T30] audit: type=1326 audit(182.280:381): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4362 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 1970/01/01 00:03:02 executed programs: 130 [ 182.541978][ T30] audit: type=1326 audit(182.490:382): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4365 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 182.719652][ T30] audit: type=1326 audit(182.670:383): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4369 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 182.966416][ T30] audit: type=1326 audit(182.890:384): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4372 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 183.001881][ T30] audit: type=1326 audit(182.940:385): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4372 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 183.218885][ T30] audit: type=1326 audit(183.170:386): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4375 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 183.221993][ T30] audit: type=1326 audit(183.170:387): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4375 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 183.589626][ T30] audit: type=1326 audit(183.540:388): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4378 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 183.590379][ T30] audit: type=1326 audit(183.540:389): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4378 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 187.518692][ T30] kauditd_printk_skb: 27 callbacks suppressed [ 187.519279][ T30] audit: type=1326 audit(187.470:417): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4422 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 187.535820][ T30] audit: type=1326 audit(187.490:418): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4422 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 1970/01/01 00:03:07 executed programs: 150 [ 188.132784][ T30] audit: type=1326 audit(188.080:419): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4425 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 188.133723][ T30] audit: type=1326 audit(188.090:420): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4425 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 188.252018][ T30] audit: type=1326 audit(188.190:421): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4428 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 188.253678][ T30] audit: type=1326 audit(188.210:422): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4428 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 188.437220][ T30] audit: type=1326 audit(188.390:423): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4430 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 188.442855][ T30] audit: type=1326 audit(188.400:424): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4430 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 188.575945][ T30] audit: type=1326 audit(188.530:425): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4432 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 188.576642][ T30] audit: type=1326 audit(188.530:426): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4432 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 192.740439][ T30] kauditd_printk_skb: 19 callbacks suppressed [ 192.740523][ T30] audit: type=1326 audit(192.690:446): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4470 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 192.742517][ T30] audit: type=1326 audit(192.690:447): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4470 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 1970/01/01 00:03:12 executed programs: 166 [ 192.962078][ T30] audit: type=1326 audit(192.880:448): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4472 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 192.963489][ T30] audit: type=1326 audit(192.920:449): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4472 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 193.233972][ T30] audit: type=1326 audit(193.190:450): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4474 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 193.531816][ T30] audit: type=1326 audit(193.480:451): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4479 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 193.592929][ T30] audit: type=1326 audit(193.530:452): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4479 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 194.390236][ T30] audit: type=1326 audit(194.340:453): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4482 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 194.493496][ T30] audit: type=1326 audit(194.450:454): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4482 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 194.708973][ T30] audit: type=1326 audit(194.650:455): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4484 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 197.902079][ T30] kauditd_printk_skb: 15 callbacks suppressed [ 197.902717][ T30] audit: type=1326 audit(197.840:471): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4507 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 197.914530][ T30] audit: type=1326 audit(197.870:472): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4507 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 1970/01/01 00:03:17 executed programs: 179 [ 198.666422][ T30] audit: type=1326 audit(198.620:473): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4509 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 198.684972][ T30] audit: type=1326 audit(198.620:474): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4509 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 199.323912][ T30] audit: type=1326 audit(199.280:475): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4512 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 199.332603][ T30] audit: type=1326 audit(199.280:476): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4512 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 199.763319][ T30] audit: type=1326 audit(199.700:477): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4515 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 199.772461][ T30] audit: type=1326 audit(199.730:478): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4515 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 200.305299][ T30] audit: type=1326 audit(200.260:479): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4517 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 200.655151][ T30] audit: type=1326 audit(200.610:480): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4521 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 203.158400][ T30] kauditd_printk_skb: 13 callbacks suppressed [ 203.158462][ T30] audit: type=1326 audit(203.110:494): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4544 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 203.159361][ T30] audit: type=1326 audit(203.110:495): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4544 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 1970/01/01 00:03:23 executed programs: 192 [ 203.406232][ T30] audit: type=1326 audit(203.360:496): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4547 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 203.410170][ T30] audit: type=1326 audit(203.360:497): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4547 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 203.610002][ T30] audit: type=1326 audit(203.560:498): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4550 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 203.622249][ T30] audit: type=1326 audit(203.560:499): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4550 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 203.743600][ T30] audit: type=1326 audit(203.700:500): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4553 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 203.887508][ T30] audit: type=1326 audit(203.840:501): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4556 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 203.889138][ T30] audit: type=1326 audit(203.840:502): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4556 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 204.018293][ T30] audit: type=1326 audit(203.970:503): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4559 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 208.719498][ T30] kauditd_printk_skb: 25 callbacks suppressed [ 208.719563][ T30] audit: type=1326 audit(208.670:529): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4600 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 208.725471][ T30] audit: type=1326 audit(208.670:530): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4600 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 1970/01/01 00:03:28 executed programs: 211 [ 208.815483][ T30] audit: type=1326 audit(208.770:531): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4602 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 208.848404][ T30] audit: type=1326 audit(208.770:532): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4602 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 209.000412][ T30] audit: type=1326 audit(208.950:533): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4604 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 209.010136][ T30] audit: type=1326 audit(208.960:534): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4604 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 209.369701][ T30] audit: type=1326 audit(209.320:535): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4608 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 209.371056][ T30] audit: type=1326 audit(209.320:536): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4608 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 210.076252][ T30] audit: type=1326 audit(210.030:537): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4610 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 210.082417][ T30] audit: type=1326 audit(210.030:538): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4610 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 213.845014][ T30] kauditd_printk_skb: 19 callbacks suppressed [ 213.846166][ T30] audit: type=1326 audit(213.800:558): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4646 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 213.881977][ T30] audit: type=1326 audit(213.820:559): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4646 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 1970/01/01 00:03:33 executed programs: 227 [ 214.098749][ T30] audit: type=1326 audit(214.040:560): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4648 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 214.154484][ T30] audit: type=1326 audit(214.060:561): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4648 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 214.322702][ T30] audit: type=1326 audit(214.270:562): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4652 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 214.327515][ T30] audit: type=1326 audit(214.270:563): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4652 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 214.755486][ T30] audit: type=1326 audit(214.710:564): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4655 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 214.762061][ T30] audit: type=1326 audit(214.710:565): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4655 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 214.974416][ T30] audit: type=1326 audit(214.930:566): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4658 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 214.981900][ T30] audit: type=1326 audit(214.930:567): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4658 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 219.039044][ T30] kauditd_printk_skb: 25 callbacks suppressed [ 219.095316][ T30] audit: type=1326 audit(218.970:593): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4703 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 1970/01/01 00:03:39 executed programs: 246 [ 219.656173][ T30] audit: type=1326 audit(219.610:594): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4706 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 219.662595][ T30] audit: type=1326 audit(219.620:595): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4706 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 220.045608][ T30] audit: type=1326 audit(220.000:596): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4708 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 220.046596][ T30] audit: type=1326 audit(220.000:597): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4708 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 220.501079][ T30] audit: type=1326 audit(220.450:598): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4712 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 220.512174][ T30] audit: type=1326 audit(220.460:599): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4712 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 220.662229][ T30] audit: type=1326 audit(220.610:600): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4714 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 220.663132][ T30] audit: type=1326 audit(220.610:601): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4714 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 222.093010][ T30] audit: type=1326 audit(222.050:602): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4717 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 1970/01/01 00:03:44 executed programs: 257 [ 224.249443][ T30] kauditd_printk_skb: 13 callbacks suppressed [ 224.249541][ T30] audit: type=1326 audit(224.200:616): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4737 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 224.257666][ T30] audit: type=1326 audit(224.210:617): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4737 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 224.507505][ T30] audit: type=1326 audit(224.450:618): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4739 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 224.518390][ T30] audit: type=1326 audit(224.470:619): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4739 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 224.735351][ T30] audit: type=1326 audit(224.690:620): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4742 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 224.740944][ T30] audit: type=1326 audit(224.690:621): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4742 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 224.986777][ T30] audit: type=1326 audit(224.940:622): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4746 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 225.021097][ T30] audit: type=1326 audit(224.970:623): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4746 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 225.358990][ T30] audit: type=1326 audit(225.310:624): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4750 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 225.362613][ T30] audit: type=1326 audit(225.310:625): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4750 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 1970/01/01 00:03:49 executed programs: 272 [ 229.776258][ T30] kauditd_printk_skb: 19 callbacks suppressed [ 229.777108][ T30] audit: type=1326 audit(229.730:645): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4780 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 229.782759][ T30] audit: type=1326 audit(229.740:646): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4780 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 229.908717][ T30] audit: type=1326 audit(229.860:647): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4783 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 230.352361][ T30] audit: type=1326 audit(230.300:648): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4786 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 230.359116][ T30] audit: type=1326 audit(230.310:649): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4786 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 230.542164][ T30] audit: type=1326 audit(230.490:650): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4789 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 230.545861][ T30] audit: type=1326 audit(230.500:651): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4789 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 230.786781][ T30] audit: type=1326 audit(230.720:652): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4792 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 230.787400][ T30] audit: type=1326 audit(230.730:653): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4792 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 231.661926][ T30] audit: type=1326 audit(231.610:654): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4795 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 1970/01/01 00:03:54 executed programs: 286 [ 234.883560][ T30] kauditd_printk_skb: 17 callbacks suppressed [ 234.883676][ T30] audit: type=1326 audit(234.840:672): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4821 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 234.889938][ T30] audit: type=1326 audit(234.840:673): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4821 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 235.171981][ T30] audit: type=1326 audit(235.120:674): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4823 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 235.173257][ T30] audit: type=1326 audit(235.120:675): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4823 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 235.302708][ T30] audit: type=1326 audit(235.250:676): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4826 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 235.304674][ T30] audit: type=1326 audit(235.260:677): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4826 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 235.470861][ T30] audit: type=1326 audit(235.420:678): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4830 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 235.481827][ T30] audit: type=1326 audit(235.420:679): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4830 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 235.912836][ T30] audit: type=1326 audit(235.870:680): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4833 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 235.913900][ T30] audit: type=1326 audit(235.870:681): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4833 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 1970/01/01 00:03:59 executed programs: 310 [ 239.893806][ T30] kauditd_printk_skb: 35 callbacks suppressed [ 239.893894][ T30] audit: type=1326 audit(239.850:717): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4892 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 239.934873][ T30] audit: type=1326 audit(239.890:718): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4892 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 240.089341][ T30] audit: type=1326 audit(240.040:719): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4895 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 240.122170][ T30] audit: type=1326 audit(240.080:720): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4895 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 240.602916][ T30] audit: type=1326 audit(240.560:721): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4898 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 240.622240][ T30] audit: type=1326 audit(240.570:722): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4898 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 240.870307][ T30] audit: type=1326 audit(240.820:723): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4900 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 240.878806][ T30] audit: type=1326 audit(240.830:724): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4900 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 241.353759][ T30] audit: type=1326 audit(241.310:725): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4902 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 241.355884][ T30] audit: type=1326 audit(241.310:726): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4902 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 245.394202][ T30] kauditd_printk_skb: 21 callbacks suppressed [ 245.394265][ T30] audit: type=1326 audit(245.350:748): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4939 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 245.399551][ T30] audit: type=1326 audit(245.350:749): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4939 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 1970/01/01 00:04:05 executed programs: 327 [ 245.642293][ T30] audit: type=1326 audit(245.590:750): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4942 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 245.652034][ T30] audit: type=1326 audit(245.600:751): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4942 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 245.837247][ T30] audit: type=1326 audit(245.770:752): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4944 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 245.838335][ T30] audit: type=1326 audit(245.790:753): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4944 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 246.029415][ T30] audit: type=1326 audit(245.980:754): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4946 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 246.034562][ T30] audit: type=1326 audit(245.980:755): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4946 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 246.253029][ T30] audit: type=1326 audit(246.210:756): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4950 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 246.254017][ T30] audit: type=1326 audit(246.210:757): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4950 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 250.716889][ T30] kauditd_printk_skb: 25 callbacks suppressed [ 250.716974][ T30] audit: type=1326 audit(250.670:783): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4991 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 250.717719][ T30] audit: type=1326 audit(250.670:784): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4991 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 1970/01/01 00:04:10 executed programs: 345 [ 251.395948][ T30] audit: type=1326 audit(251.350:785): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4994 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 251.396787][ T30] audit: type=1326 audit(251.350:786): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4994 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 251.619796][ T30] audit: type=1326 audit(251.570:787): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4996 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 251.621230][ T30] audit: type=1326 audit(251.570:788): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4996 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 251.782312][ T30] audit: type=1326 audit(251.730:789): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5000 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 251.787818][ T30] audit: type=1326 audit(251.740:790): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5000 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 252.107735][ T30] audit: type=1326 audit(252.060:791): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5003 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 252.132165][ T30] audit: type=1326 audit(252.080:792): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5003 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 255.941989][ T30] kauditd_printk_skb: 21 callbacks suppressed [ 255.942051][ T30] audit: type=1326 audit(255.890:814): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5038 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 255.947721][ T30] audit: type=1326 audit(255.900:815): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5038 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 1970/01/01 00:04:15 executed programs: 361 [ 256.070145][ T30] audit: type=1326 audit(256.020:816): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5040 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 256.077182][ T30] audit: type=1326 audit(256.030:817): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5040 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 256.201733][ T30] audit: type=1326 audit(256.150:818): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5043 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 256.279166][ T30] audit: type=1326 audit(256.230:819): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5046 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 256.283871][ T30] audit: type=1326 audit(256.240:820): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5046 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 256.492907][ T30] audit: type=1326 audit(256.440:821): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5048 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 256.498223][ T30] audit: type=1326 audit(256.450:822): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5048 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 256.757373][ T30] audit: type=1326 audit(256.710:823): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5051 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 261.851991][ T30] kauditd_printk_skb: 17 callbacks suppressed [ 261.853514][ T30] audit: type=1326 audit(261.790:841): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5079 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 261.872182][ T30] audit: type=1326 audit(261.830:842): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5079 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 1970/01/01 00:04:21 executed programs: 375 [ 262.353344][ T30] audit: type=1326 audit(262.310:843): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5082 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 262.362105][ T30] audit: type=1326 audit(262.310:844): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5082 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 262.611878][ T30] audit: type=1326 audit(262.560:845): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5084 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 262.632315][ T30] audit: type=1326 audit(262.580:846): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5084 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 263.188561][ T30] audit: type=1326 audit(263.140:847): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5088 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 263.216056][ T30] audit: type=1326 audit(263.160:848): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5088 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 263.878322][ T30] audit: type=1326 audit(263.820:849): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5091 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 263.883773][ T30] audit: type=1326 audit(263.820:850): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5091 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 267.082808][ T30] kauditd_printk_skb: 9 callbacks suppressed [ 267.090803][ T30] audit: type=1326 audit(267.020:860): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5108 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 267.103122][ T30] audit: type=1326 audit(267.060:861): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5108 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 1970/01/01 00:04:27 executed programs: 385 [ 267.702132][ T30] audit: type=1326 audit(267.650:862): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5110 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 267.707260][ T30] audit: type=1326 audit(267.660:863): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5110 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 267.804955][ T30] audit: type=1326 audit(267.760:864): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5114 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 267.805824][ T30] audit: type=1326 audit(267.760:865): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5114 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 267.945542][ T30] audit: type=1326 audit(267.900:866): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5117 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 267.947693][ T30] audit: type=1326 audit(267.900:867): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5117 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 268.077470][ T30] audit: type=1326 audit(268.020:868): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5119 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 268.081937][ T30] audit: type=1326 audit(268.020:869): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5119 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 272.299610][ T30] kauditd_printk_skb: 18 callbacks suppressed [ 272.312010][ T30] audit: type=1326 audit(272.250:888): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5149 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 272.316886][ T30] audit: type=1326 audit(272.250:889): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5149 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 1970/01/01 00:04:32 executed programs: 399 [ 272.822875][ T30] audit: type=1326 audit(272.770:890): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5152 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 272.832753][ T30] audit: type=1326 audit(272.790:891): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5152 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 273.374680][ T30] audit: type=1326 audit(273.330:892): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5155 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 273.392436][ T30] audit: type=1326 audit(273.340:893): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5155 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 273.831953][ T30] audit: type=1326 audit(273.780:894): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5158 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 273.842825][ T30] audit: type=1326 audit(273.800:895): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5158 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 274.095940][ T30] audit: type=1326 audit(274.050:896): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5161 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 274.524966][ T30] audit: type=1326 audit(274.480:897): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5165 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 1970/01/01 00:04:37 executed programs: 413 [ 278.096828][ T30] kauditd_printk_skb: 19 callbacks suppressed [ 278.096892][ T30] audit: type=1326 audit(278.050:917): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5192 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 278.103832][ T30] audit: type=1326 audit(278.060:918): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5192 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 278.593847][ T30] audit: type=1326 audit(278.550:919): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5195 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 278.596655][ T30] audit: type=1326 audit(278.550:920): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5195 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 278.679643][ T30] audit: type=1326 audit(278.630:921): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5199 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 278.692001][ T30] audit: type=1326 audit(278.630:922): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5199 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 278.792417][ T30] audit: type=1326 audit(278.740:923): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5201 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 278.793343][ T30] audit: type=1326 audit(278.750:924): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5201 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 278.924521][ T30] audit: type=1326 audit(278.880:925): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5204 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 278.926020][ T30] audit: type=1326 audit(278.880:926): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5204 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 1970/01/01 00:04:42 executed programs: 434 [ 283.243505][ T30] kauditd_printk_skb: 31 callbacks suppressed [ 283.243564][ T30] audit: type=1326 audit(283.200:958): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5254 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 283.290633][ T30] audit: type=1326 audit(283.200:959): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5254 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 283.650184][ T30] audit: type=1326 audit(283.600:960): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5256 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 283.662554][ T30] audit: type=1326 audit(283.610:961): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5256 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 283.861855][ T30] audit: type=1326 audit(283.810:962): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5259 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 283.873174][ T30] audit: type=1326 audit(283.810:963): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5259 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 284.348468][ T30] audit: type=1326 audit(284.300:964): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5262 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 284.359195][ T30] audit: type=1326 audit(284.310:965): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5262 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 284.470421][ T30] audit: type=1326 audit(284.420:966): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5264 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 284.475211][ T30] audit: type=1326 audit(284.420:967): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5264 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 1970/01/01 00:04:47 executed programs: 452 [ 288.395036][ T30] kauditd_printk_skb: 29 callbacks suppressed [ 288.395139][ T30] audit: type=1326 audit(288.350:997): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5315 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 288.411858][ T30] audit: type=1326 audit(288.350:998): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5315 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 288.549076][ T30] audit: type=1326 audit(288.500:999): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5319 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 288.567026][ T30] audit: type=1326 audit(288.500:1000): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5319 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 288.742165][ T30] audit: type=1326 audit(288.680:1001): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5321 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 288.743750][ T30] audit: type=1326 audit(288.700:1002): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5321 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 289.043599][ T30] audit: type=1326 audit(288.980:1003): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5325 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 289.052561][ T30] audit: type=1326 audit(289.010:1004): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5325 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 289.480601][ T30] audit: type=1326 audit(289.430:1005): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5328 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 289.483098][ T30] audit: type=1326 audit(289.430:1006): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5328 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 1970/01/01 00:04:52 executed programs: 470 [ 293.861846][ T30] kauditd_printk_skb: 24 callbacks suppressed [ 293.862411][ T30] audit: type=1326 audit(293.810:1031): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5365 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 293.870987][ T30] audit: type=1326 audit(293.810:1032): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5365 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 294.280664][ T30] audit: type=1326 audit(294.230:1033): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5368 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 294.284223][ T30] audit: type=1326 audit(294.240:1034): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5368 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 294.514823][ T30] audit: type=1326 audit(294.470:1035): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5371 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 294.521877][ T30] audit: type=1326 audit(294.470:1036): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5371 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 295.107286][ T30] audit: type=1326 audit(295.050:1037): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5374 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 295.117214][ T30] audit: type=1326 audit(295.060:1038): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5374 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 295.344699][ T30] audit: type=1326 audit(295.300:1039): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5377 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 295.352098][ T30] audit: type=1326 audit(295.300:1040): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5377 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 1970/01/01 00:04:57 executed programs: 483 [ 298.948341][ T30] kauditd_printk_skb: 16 callbacks suppressed [ 298.948976][ T30] audit: type=1326 audit(298.900:1057): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5407 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 298.953279][ T30] audit: type=1326 audit(298.910:1058): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5407 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 299.379552][ T30] audit: type=1326 audit(299.330:1059): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5411 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 299.406469][ T30] audit: type=1326 audit(299.330:1060): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5411 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 299.587711][ T30] audit: type=1326 audit(299.540:1061): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5413 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 299.608146][ T30] audit: type=1326 audit(299.550:1062): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5413 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 299.664105][ T30] audit: type=1400 audit(299.620:1063): avc: denied { remove_name } for pid=2814 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 299.665205][ T30] audit: type=1400 audit(299.620:1064): avc: denied { rename } for pid=2814 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 299.780335][ T30] audit: type=1326 audit(299.730:1065): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5415 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 299.811189][ T30] audit: type=1326 audit(299.740:1066): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5415 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 1970/01/01 00:05:02 executed programs: 503 [ 304.452421][ T30] kauditd_printk_skb: 26 callbacks suppressed [ 304.452537][ T30] audit: type=1326 audit(304.400:1093): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5460 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 304.457732][ T30] audit: type=1326 audit(304.410:1094): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5460 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 304.773678][ T30] audit: type=1326 audit(304.730:1095): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5462 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 305.148770][ T30] audit: type=1326 audit(305.100:1096): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5465 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 305.151007][ T30] audit: type=1326 audit(305.100:1097): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5465 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 305.602238][ T30] audit: type=1326 audit(305.550:1098): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5468 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 305.603263][ T30] audit: type=1326 audit(305.560:1099): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5468 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 305.855567][ T30] audit: type=1326 audit(305.810:1100): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5472 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 305.856935][ T30] audit: type=1326 audit(305.810:1101): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5472 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 305.964673][ T30] audit: type=1326 audit(305.920:1102): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5474 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 1970/01/01 00:05:08 executed programs: 517 [ 309.667961][ T30] kauditd_printk_skb: 24 callbacks suppressed [ 309.668372][ T30] audit: type=1326 audit(309.620:1127): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5510 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 309.674497][ T30] audit: type=1326 audit(309.630:1128): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5510 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 309.989231][ T30] audit: type=1326 audit(309.930:1129): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5512 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 310.014296][ T30] audit: type=1326 audit(309.950:1130): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5512 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 310.363203][ T30] audit: type=1326 audit(310.310:1131): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5514 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 310.365303][ T30] audit: type=1326 audit(310.310:1132): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5514 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 310.663033][ T30] audit: type=1326 audit(310.610:1133): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5516 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 310.704720][ T30] audit: type=1326 audit(310.660:1134): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5516 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 310.894177][ T30] audit: type=1326 audit(310.850:1135): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5518 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 310.899118][ T30] audit: type=1326 audit(310.850:1136): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5518 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 1970/01/01 00:05:13 executed programs: 532 [ 314.991838][ T30] kauditd_printk_skb: 13 callbacks suppressed [ 314.991893][ T30] audit: type=1326 audit(314.940:1150): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5535 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 314.992652][ T30] audit: type=1326 audit(314.940:1151): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5535 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 315.314685][ T30] audit: type=1326 audit(315.270:1152): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5537 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 315.315965][ T30] audit: type=1326 audit(315.270:1153): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5537 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 315.717551][ T30] audit: type=1326 audit(315.670:1154): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5539 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 315.718769][ T30] audit: type=1326 audit(315.670:1155): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5539 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 316.001145][ T30] audit: type=1326 audit(315.950:1156): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5541 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 316.013205][ T30] audit: type=1326 audit(315.970:1157): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5541 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 316.342131][ T30] audit: type=1326 audit(316.290:1158): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5544 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 316.344225][ T30] audit: type=1326 audit(316.300:1159): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5544 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 1970/01/01 00:05:18 executed programs: 545 [ 320.215271][ T30] kauditd_printk_skb: 21 callbacks suppressed [ 320.215373][ T30] audit: type=1326 audit(320.170:1181): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5577 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 320.219434][ T30] audit: type=1326 audit(320.170:1182): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5577 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 320.359610][ T30] audit: type=1326 audit(320.310:1183): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5580 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 320.376205][ T30] audit: type=1326 audit(320.310:1184): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5580 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 320.634265][ T30] audit: type=1326 audit(320.570:1185): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5583 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 320.672394][ T30] audit: type=1326 audit(320.600:1186): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5583 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 320.989179][ T30] audit: type=1326 audit(320.940:1187): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5586 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 320.993847][ T30] audit: type=1326 audit(320.950:1188): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5586 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 321.242547][ T30] audit: type=1326 audit(321.190:1189): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5589 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 321.243666][ T30] audit: type=1326 audit(321.190:1190): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5589 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 1970/01/01 00:05:23 executed programs: 561 [ 325.255818][ T30] kauditd_printk_skb: 16 callbacks suppressed [ 325.255912][ T30] audit: type=1326 audit(325.190:1207): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5610 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 325.475603][ T30] audit: type=1326 audit(325.420:1208): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5612 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 325.493885][ T30] audit: type=1326 audit(325.430:1209): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5612 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 325.605496][ T30] audit: type=1326 audit(325.560:1210): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5614 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 325.608682][ T30] audit: type=1326 audit(325.560:1211): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5614 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 326.106442][ T30] audit: type=1326 audit(326.060:1212): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5616 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 326.131555][ T30] audit: type=1326 audit(326.060:1213): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5616 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 326.276292][ T30] audit: type=1326 audit(326.230:1214): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5618 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 326.291988][ T30] audit: type=1326 audit(326.250:1215): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5618 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 326.783601][ T30] audit: type=1326 audit(326.740:1216): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5620 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 1970/01/01 00:05:28 executed programs: 574 [ 330.281901][ T30] kauditd_printk_skb: 15 callbacks suppressed [ 330.281988][ T30] audit: type=1326 audit(330.190:1232): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5636 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 330.284925][ T30] audit: type=1326 audit(330.230:1233): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5636 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 330.611215][ T30] audit: type=1326 audit(330.560:1234): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5638 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 330.614039][ T30] audit: type=1326 audit(330.560:1235): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5638 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 330.929597][ T30] audit: type=1326 audit(330.880:1236): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5640 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 330.930335][ T30] audit: type=1326 audit(330.880:1237): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5640 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 331.228416][ T30] audit: type=1326 audit(331.180:1238): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5642 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 331.230100][ T30] audit: type=1326 audit(331.180:1239): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5642 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 331.594288][ T30] audit: type=1326 audit(331.550:1240): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5644 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 331.882164][ T30] audit: type=1326 audit(331.820:1241): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5646 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 1970/01/01 00:05:34 executed programs: 587 [ 335.414756][ T30] kauditd_printk_skb: 13 callbacks suppressed [ 335.414820][ T30] audit: type=1326 audit(335.370:1255): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5660 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 335.417151][ T30] audit: type=1326 audit(335.370:1256): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5660 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 335.537274][ T30] audit: type=1326 audit(335.490:1257): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5662 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 335.538436][ T30] audit: type=1326 audit(335.490:1258): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5662 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 335.630838][ T30] audit: type=1326 audit(335.580:1259): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5664 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 335.631891][ T30] audit: type=1326 audit(335.580:1260): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5664 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 335.888332][ T30] audit: type=1326 audit(335.840:1261): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5666 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 335.889235][ T30] audit: type=1326 audit(335.840:1262): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5666 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 336.106302][ T30] audit: type=1326 audit(336.060:1263): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5668 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 336.119506][ T30] audit: type=1326 audit(336.070:1264): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5668 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 1970/01/01 00:05:39 executed programs: 600 [ 340.891853][ T30] kauditd_printk_skb: 19 callbacks suppressed [ 340.891948][ T30] audit: type=1326 audit(340.820:1284): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5690 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 340.952206][ T30] audit: type=1326 audit(340.910:1285): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5690 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 341.552554][ T30] audit: type=1326 audit(341.510:1286): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5692 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 341.555733][ T30] audit: type=1326 audit(341.510:1287): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5692 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 341.937764][ T30] audit: type=1326 audit(341.890:1288): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5694 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 341.952228][ T30] audit: type=1326 audit(341.900:1289): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5694 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 342.682364][ T30] audit: type=1326 audit(342.620:1290): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5696 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 342.684368][ T30] audit: type=1326 audit(342.640:1291): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5696 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 343.042145][ T30] audit: type=1326 audit(342.990:1292): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5698 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 343.043332][ T30] audit: type=1326 audit(343.000:1293): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5698 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 1970/01/01 00:05:44 executed programs: 613 [ 345.992188][ T30] kauditd_printk_skb: 14 callbacks suppressed [ 345.992235][ T30] audit: type=1326 audit(345.910:1308): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5716 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 345.993571][ T30] audit: type=1326 audit(345.950:1309): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5716 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 346.644334][ T30] audit: type=1326 audit(346.600:1310): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5718 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 346.645352][ T30] audit: type=1326 audit(346.600:1311): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5718 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 347.170562][ T30] audit: type=1326 audit(347.120:1312): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5720 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 347.171205][ T30] audit: type=1326 audit(347.120:1313): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5720 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 347.335289][ T30] audit: type=1326 audit(347.290:1314): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5722 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 347.340065][ T30] audit: type=1326 audit(347.290:1315): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5722 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 347.466958][ T30] audit: type=1326 audit(347.420:1316): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5724 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 347.473478][ T30] audit: type=1326 audit(347.420:1317): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5724 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 1970/01/01 00:05:49 executed programs: 629 [ 351.011672][ T30] kauditd_printk_skb: 17 callbacks suppressed [ 351.013252][ T30] audit: type=1326 audit(350.960:1335): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5744 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 351.022277][ T30] audit: type=1326 audit(350.980:1336): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5744 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 351.455647][ T30] audit: type=1326 audit(351.410:1337): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5746 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 351.462340][ T30] audit: type=1326 audit(351.420:1338): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5746 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 351.708125][ T30] audit: type=1326 audit(351.660:1339): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5748 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 351.722211][ T30] audit: type=1326 audit(351.670:1340): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5748 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 352.057392][ T30] audit: type=1326 audit(352.010:1341): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5750 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 352.072374][ T30] audit: type=1326 audit(352.030:1342): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5750 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 352.825103][ T30] audit: type=1326 audit(352.770:1343): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5752 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 352.828837][ T30] audit: type=1326 audit(352.780:1344): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5752 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 1970/01/01 00:05:55 executed programs: 641 [ 356.212031][ T30] kauditd_printk_skb: 12 callbacks suppressed [ 356.212660][ T30] audit: type=1326 audit(356.160:1357): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5766 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 356.228492][ T30] audit: type=1326 audit(356.180:1358): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5766 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 356.897235][ T30] audit: type=1326 audit(356.850:1359): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5768 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 357.231126][ T30] audit: type=1326 audit(357.180:1360): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5770 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 357.233766][ T30] audit: type=1326 audit(357.180:1361): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5770 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 357.646005][ T30] audit: type=1326 audit(357.600:1362): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5772 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 357.653632][ T30] audit: type=1326 audit(357.600:1363): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5772 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 358.167042][ T30] audit: type=1326 audit(358.120:1364): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5774 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 358.185190][ T30] audit: type=1326 audit(358.130:1365): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5774 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 358.501376][ T30] audit: type=1326 audit(358.420:1366): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5776 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 1970/01/01 00:06:00 executed programs: 652 [ 361.244515][ T30] kauditd_printk_skb: 8 callbacks suppressed [ 361.244566][ T30] audit: type=1326 audit(361.200:1375): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5786 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 361.256021][ T30] audit: type=1326 audit(361.200:1376): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5786 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 361.436068][ T30] audit: type=1326 audit(361.390:1377): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5788 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 361.448918][ T30] audit: type=1326 audit(361.400:1378): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5788 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 361.543680][ T30] audit: type=1326 audit(361.500:1379): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5790 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 361.548122][ T30] audit: type=1326 audit(361.500:1380): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5790 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 361.736162][ T30] audit: type=1326 audit(361.690:1381): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5792 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 361.876154][ T30] audit: type=1326 audit(361.830:1382): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5794 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 361.899474][ T30] audit: type=1326 audit(361.850:1383): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5794 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 362.417713][ T30] audit: type=1326 audit(362.370:1384): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5796 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 1970/01/01 00:06:05 executed programs: 663 [ 366.349665][ T30] kauditd_printk_skb: 15 callbacks suppressed [ 366.349775][ T30] audit: type=1326 audit(366.300:1400): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5812 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 366.353033][ T30] audit: type=1326 audit(366.300:1401): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5812 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 367.024148][ T30] audit: type=1326 audit(366.930:1402): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5814 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 367.090130][ T30] audit: type=1326 audit(366.980:1403): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5814 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 367.371946][ T30] audit: type=1326 audit(367.310:1404): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5816 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 367.382823][ T30] audit: type=1326 audit(367.340:1405): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5816 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 367.560974][ T30] audit: type=1326 audit(367.510:1406): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5818 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 367.565848][ T30] audit: type=1326 audit(367.520:1407): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5818 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 367.956228][ T30] audit: type=1326 audit(367.900:1408): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5820 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 368.011994][ T30] audit: type=1326 audit(367.960:1409): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5820 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 1970/01/01 00:06:11 executed programs: 677 [ 371.829180][ T30] kauditd_printk_skb: 16 callbacks suppressed [ 371.829724][ T30] audit: type=1326 audit(371.780:1426): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5838 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 371.839434][ T30] audit: type=1326 audit(371.790:1427): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5838 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 372.283218][ T30] audit: type=1326 audit(372.240:1428): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5840 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 372.284831][ T30] audit: type=1326 audit(372.240:1429): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5840 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 372.498465][ T30] audit: type=1326 audit(372.420:1430): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5842 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 372.529872][ T30] audit: type=1326 audit(372.430:1431): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5842 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 372.933227][ T30] audit: type=1326 audit(372.880:1432): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5844 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 372.934729][ T30] audit: type=1326 audit(372.890:1433): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5844 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 373.258811][ T30] audit: type=1326 audit(373.210:1434): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5846 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 373.261110][ T30] audit: type=1326 audit(373.210:1435): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5846 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 376.992340][ T30] kauditd_printk_skb: 14 callbacks suppressed [ 376.992420][ T30] audit: type=1326 audit(376.940:1450): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5862 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 377.001933][ T30] audit: type=1326 audit(376.950:1451): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5862 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 1970/01/01 00:06:17 executed programs: 691 [ 377.340698][ T30] audit: type=1326 audit(377.290:1452): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5864 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 377.351850][ T30] audit: type=1326 audit(377.290:1453): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5864 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 377.450434][ T30] audit: type=1326 audit(377.400:1454): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5866 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 377.991190][ T30] audit: type=1326 audit(377.940:1455): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5868 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 378.002185][ T30] audit: type=1326 audit(377.940:1456): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5868 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 378.154430][ T30] audit: type=1326 audit(378.110:1457): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5870 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 378.232105][ T30] audit: type=1326 audit(378.180:1458): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5872 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 378.237098][ T30] audit: type=1326 audit(378.190:1459): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5872 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 382.115162][ T30] kauditd_printk_skb: 15 callbacks suppressed [ 382.115212][ T30] audit: type=1326 audit(382.070:1475): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5890 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 382.117438][ T30] audit: type=1326 audit(382.070:1476): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5890 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 1970/01/01 00:06:22 executed programs: 705 [ 382.644294][ T30] audit: type=1326 audit(382.600:1477): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5892 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 383.271839][ T30] audit: type=1326 audit(383.220:1478): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5894 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 383.282709][ T30] audit: type=1326 audit(383.240:1479): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5894 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 383.823607][ T30] audit: type=1326 audit(383.780:1480): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5896 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 383.826277][ T30] audit: type=1326 audit(383.780:1481): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5896 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 384.359175][ T30] audit: type=1326 audit(384.310:1482): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5898 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 384.432338][ T30] audit: type=1326 audit(384.310:1483): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5898 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 384.543275][ T30] audit: type=1326 audit(384.500:1484): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5900 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 387.475032][ T30] kauditd_printk_skb: 13 callbacks suppressed [ 387.475130][ T30] audit: type=1326 audit(387.430:1498): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5914 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 387.522001][ T30] audit: type=1326 audit(387.460:1499): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5914 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 1970/01/01 00:06:27 executed programs: 717 [ 387.618428][ T30] audit: type=1326 audit(387.570:1500): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5916 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 387.622085][ T30] audit: type=1326 audit(387.580:1501): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5916 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 387.841904][ T30] audit: type=1326 audit(387.790:1502): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5918 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 387.846220][ T30] audit: type=1326 audit(387.790:1503): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5918 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 388.282275][ T30] audit: type=1326 audit(388.220:1504): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5920 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 388.307966][ T30] audit: type=1326 audit(388.230:1505): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5920 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 388.446080][ T30] audit: type=1326 audit(388.400:1506): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5922 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 388.466055][ T30] audit: type=1326 audit(388.420:1507): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5922 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 392.671164][ T30] kauditd_printk_skb: 16 callbacks suppressed [ 392.671268][ T30] audit: type=1326 audit(392.620:1524): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5940 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 392.673954][ T30] audit: type=1326 audit(392.620:1525): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5940 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 1970/01/01 00:06:32 executed programs: 730 [ 393.112125][ T30] audit: type=1326 audit(393.060:1526): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5942 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 393.113216][ T30] audit: type=1326 audit(393.070:1527): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5942 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 393.438447][ T30] audit: type=1326 audit(393.390:1528): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5944 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 393.440753][ T30] audit: type=1326 audit(393.390:1529): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5944 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 393.728365][ T30] audit: type=1326 audit(393.680:1530): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5946 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 393.730082][ T30] audit: type=1326 audit(393.680:1531): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5946 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 394.013985][ T30] audit: type=1326 audit(393.970:1532): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5948 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 394.022589][ T30] audit: type=1326 audit(393.980:1533): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5948 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 397.984054][ T30] kauditd_printk_skb: 24 callbacks suppressed [ 397.984258][ T30] audit: type=1326 audit(397.930:1558): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5974 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 398.012492][ T30] audit: type=1326 audit(397.950:1559): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5974 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 1970/01/01 00:06:37 executed programs: 747 [ 398.177827][ T30] audit: type=1326 audit(398.130:1560): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5976 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 398.181407][ T30] audit: type=1326 audit(398.130:1561): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5976 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 398.323371][ T30] audit: type=1326 audit(398.270:1562): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5978 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 398.333622][ T30] audit: type=1326 audit(398.280:1563): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5978 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 398.561119][ T30] audit: type=1326 audit(398.510:1564): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5980 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 398.585202][ T30] audit: type=1326 audit(398.530:1565): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5980 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 398.725869][ T30] audit: type=1326 audit(398.680:1566): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5982 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 398.744794][ T30] audit: type=1326 audit(398.680:1567): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5982 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 403.393502][ T30] kauditd_printk_skb: 21 callbacks suppressed [ 403.394874][ T30] audit: type=1326 audit(403.340:1589): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6006 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 403.446977][ T30] audit: type=1326 audit(403.400:1590): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6006 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 1970/01/01 00:06:43 executed programs: 763 [ 403.720144][ T30] audit: type=1326 audit(403.670:1591): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6008 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 403.726004][ T30] audit: type=1326 audit(403.680:1592): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6008 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 404.162172][ T30] audit: type=1326 audit(404.050:1593): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6010 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 404.164048][ T30] audit: type=1326 audit(404.120:1594): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6010 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 404.741943][ T30] audit: type=1326 audit(404.690:1595): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6012 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 404.752301][ T30] audit: type=1326 audit(404.700:1596): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6012 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 405.360915][ T30] audit: type=1326 audit(405.310:1597): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6014 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 405.378989][ T30] audit: type=1326 audit(405.330:1598): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6014 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 408.774329][ T30] kauditd_printk_skb: 12 callbacks suppressed [ 408.774426][ T30] audit: type=1326 audit(408.730:1611): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6029 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 1970/01/01 00:06:48 executed programs: 774 [ 409.267592][ T30] audit: type=1326 audit(409.220:1612): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6031 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 409.282873][ T30] audit: type=1326 audit(409.220:1613): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6031 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 409.382024][ T30] audit: type=1326 audit(409.330:1614): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6033 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 409.382945][ T30] audit: type=1326 audit(409.340:1615): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6033 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 409.982742][ T30] audit: type=1326 audit(409.940:1616): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6035 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 409.993808][ T30] audit: type=1326 audit(409.940:1617): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6035 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 410.393806][ T30] audit: type=1326 audit(410.340:1618): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6037 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 410.409211][ T30] audit: type=1326 audit(410.360:1619): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6037 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 410.851862][ T30] audit: type=1326 audit(410.770:1620): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6039 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 414.465203][ T30] kauditd_printk_skb: 13 callbacks suppressed [ 414.465269][ T30] audit: type=1326 audit(414.420:1634): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6053 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 1970/01/01 00:06:54 executed programs: 786 [ 414.762491][ T30] audit: type=1326 audit(414.710:1635): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6055 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 414.783854][ T30] audit: type=1326 audit(414.720:1636): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6055 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 415.435844][ T30] audit: type=1326 audit(415.380:1637): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6057 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 415.492112][ T30] audit: type=1326 audit(415.430:1638): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6057 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 415.613478][ T30] audit: type=1326 audit(415.570:1639): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6059 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 415.618302][ T30] audit: type=1326 audit(415.570:1640): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6059 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 415.869331][ T30] audit: type=1326 audit(415.820:1641): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6061 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 415.880861][ T30] audit: type=1326 audit(415.820:1642): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6061 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 416.416290][ T30] audit: type=1326 audit(416.360:1643): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6063 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 419.485065][ T30] kauditd_printk_skb: 13 callbacks suppressed [ 419.485176][ T30] audit: type=1326 audit(419.440:1657): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6079 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 1970/01/01 00:06:59 executed programs: 799 [ 420.145740][ T30] audit: type=1326 audit(420.100:1658): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6081 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 420.146898][ T30] audit: type=1326 audit(420.100:1659): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6081 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 420.736256][ T30] audit: type=1326 audit(420.680:1660): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6083 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 420.742367][ T30] audit: type=1326 audit(420.700:1661): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6083 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 421.157819][ T30] audit: type=1326 audit(421.110:1662): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6085 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 421.176166][ T30] audit: type=1326 audit(421.130:1663): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6085 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 421.441759][ T30] audit: type=1326 audit(421.380:1664): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6087 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 421.446216][ T30] audit: type=1326 audit(421.390:1665): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6087 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 421.602263][ T30] audit: type=1326 audit(421.540:1666): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6089 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 425.033100][ T30] kauditd_printk_skb: 16 callbacks suppressed [ 425.066931][ T30] audit: type=1326 audit(424.990:1683): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6107 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 425.082442][ T30] audit: type=1326 audit(424.990:1684): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6107 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 1970/01/01 00:07:05 executed programs: 813 [ 425.335833][ T30] audit: type=1326 audit(425.290:1685): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6109 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 425.809591][ T30] audit: type=1326 audit(425.760:1686): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6111 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 425.815803][ T30] audit: type=1326 audit(425.770:1687): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6111 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 426.309828][ T30] audit: type=1326 audit(426.250:1688): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6113 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 426.318071][ T30] audit: type=1326 audit(426.260:1689): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6113 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 426.650682][ T30] audit: type=1326 audit(426.590:1690): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6115 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 427.371841][ T30] audit: type=1326 audit(427.300:1691): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6117 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 427.422177][ T30] audit: type=1326 audit(427.320:1692): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6117 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 430.662908][ T30] kauditd_printk_skb: 17 callbacks suppressed [ 430.663009][ T30] audit: type=1326 audit(430.610:1710): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6137 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 430.664277][ T30] audit: type=1326 audit(430.620:1711): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6137 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 1970/01/01 00:07:10 executed programs: 828 [ 431.013738][ T30] audit: type=1326 audit(430.970:1712): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6139 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 431.014348][ T30] audit: type=1326 audit(430.970:1713): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6139 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 431.533929][ T30] audit: type=1326 audit(431.490:1714): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6141 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 431.536094][ T30] audit: type=1326 audit(431.490:1715): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6141 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 431.645455][ T30] audit: type=1326 audit(431.600:1716): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6143 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 432.202168][ T30] audit: type=1326 audit(432.150:1717): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6145 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 432.203613][ T30] audit: type=1326 audit(432.150:1718): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6145 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 432.382261][ T30] audit: type=1326 audit(432.330:1719): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6147 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 435.702733][ T30] kauditd_printk_skb: 17 callbacks suppressed [ 435.705821][ T30] audit: type=1326 audit(435.640:1737): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6165 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 435.729940][ T30] audit: type=1326 audit(435.680:1738): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6165 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 1970/01/01 00:07:15 executed programs: 842 [ 435.860953][ T30] audit: type=1326 audit(435.810:1739): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6167 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 436.713733][ T30] audit: type=1326 audit(436.660:1740): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6169 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 436.714326][ T30] audit: type=1326 audit(436.660:1741): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6169 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 436.831666][ T30] audit: type=1326 audit(436.780:1742): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6171 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 436.842316][ T30] audit: type=1326 audit(436.800:1743): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6171 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 437.731891][ T30] audit: type=1326 audit(437.660:1744): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6173 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 437.732497][ T30] audit: type=1326 audit(437.680:1745): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6173 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 438.208630][ T30] audit: type=1326 audit(438.160:1746): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6175 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 440.809652][ T30] kauditd_printk_skb: 13 callbacks suppressed [ 440.809754][ T30] audit: type=1326 audit(440.760:1760): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6190 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 440.811194][ T30] audit: type=1326 audit(440.760:1761): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6190 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 1970/01/01 00:07:20 executed programs: 854 [ 440.955762][ T30] audit: type=1326 audit(440.910:1762): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6192 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 440.956751][ T30] audit: type=1326 audit(440.910:1763): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6192 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 441.187499][ T30] audit: type=1326 audit(441.140:1764): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6194 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 441.202656][ T30] audit: type=1326 audit(441.160:1765): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6194 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 441.382304][ T30] audit: type=1326 audit(441.330:1766): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6196 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 441.383001][ T30] audit: type=1326 audit(441.340:1767): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6196 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 441.506405][ T30] audit: type=1326 audit(441.460:1768): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6198 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 441.522117][ T30] audit: type=1326 audit(441.460:1769): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6198 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 1970/01/01 00:07:25 executed programs: 866 [ 446.427656][ T30] kauditd_printk_skb: 16 callbacks suppressed [ 446.427737][ T30] audit: type=1326 audit(446.340:1786): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6216 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 446.429625][ T30] audit: type=1326 audit(446.380:1787): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6216 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 446.889119][ T30] audit: type=1326 audit(446.840:1788): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6218 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 446.890058][ T30] audit: type=1326 audit(446.840:1789): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6218 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 447.195403][ T30] audit: type=1326 audit(447.150:1790): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6220 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 447.200441][ T30] audit: type=1326 audit(447.150:1791): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6220 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 447.311863][ T30] audit: type=1326 audit(447.250:1792): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6222 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 447.312405][ T30] audit: type=1326 audit(447.260:1793): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6222 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 447.399565][ T30] audit: type=1326 audit(447.350:1794): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6224 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 447.400558][ T30] audit: type=1326 audit(447.350:1795): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6224 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 1970/01/01 00:07:31 executed programs: 879 [ 451.647535][ T30] kauditd_printk_skb: 15 callbacks suppressed [ 451.647967][ T30] audit: type=1326 audit(451.600:1811): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6242 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 451.936041][ T30] audit: type=1326 audit(451.890:1812): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6244 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 452.415164][ T30] audit: type=1326 audit(452.360:1813): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6246 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 452.443937][ T30] audit: type=1326 audit(452.360:1814): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6246 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 452.941965][ T30] audit: type=1326 audit(452.880:1815): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6248 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 452.942725][ T30] audit: type=1326 audit(452.880:1816): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6248 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 453.142176][ T30] audit: type=1326 audit(453.090:1817): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6250 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 453.145482][ T30] audit: type=1326 audit(453.100:1818): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6250 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 453.429957][ T30] audit: type=1326 audit(453.380:1819): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6252 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 453.442159][ T30] audit: type=1326 audit(453.390:1820): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6252 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 1970/01/01 00:07:36 executed programs: 890 [ 456.883509][ T30] kauditd_printk_skb: 10 callbacks suppressed [ 456.883618][ T30] audit: type=1326 audit(456.840:1831): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6264 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 456.885399][ T30] audit: type=1326 audit(456.840:1832): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6264 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 457.457598][ T30] audit: type=1326 audit(457.410:1833): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6266 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 457.689624][ T30] audit: type=1326 audit(457.640:1834): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6268 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 457.705938][ T30] audit: type=1326 audit(457.660:1835): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6268 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 458.125308][ T30] audit: type=1326 audit(458.080:1836): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6270 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 458.126807][ T30] audit: type=1326 audit(458.080:1837): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6270 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 458.478515][ T30] audit: type=1326 audit(458.420:1838): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6272 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 458.489004][ T30] audit: type=1326 audit(458.430:1839): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6272 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 458.681242][ T30] audit: type=1326 audit(458.630:1840): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6274 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 1970/01/01 00:07:41 executed programs: 904 [ 462.247301][ T30] kauditd_printk_skb: 18 callbacks suppressed [ 462.251332][ T30] audit: type=1326 audit(462.190:1859): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6294 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 462.264359][ T30] audit: type=1326 audit(462.210:1860): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6294 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 462.600527][ T30] audit: type=1326 audit(462.550:1861): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6296 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 462.603055][ T30] audit: type=1326 audit(462.560:1862): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6296 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 462.981688][ T30] audit: type=1326 audit(462.930:1863): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6298 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 463.008287][ T30] audit: type=1326 audit(462.950:1864): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6298 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 463.319432][ T30] audit: type=1326 audit(463.270:1865): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6300 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 463.330638][ T30] audit: type=1326 audit(463.280:1866): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6300 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 463.856705][ T30] audit: type=1326 audit(463.760:1867): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6302 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 463.891786][ T30] audit: type=1326 audit(463.840:1868): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6302 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 1970/01/01 00:07:46 executed programs: 916 [ 468.161964][ T30] kauditd_printk_skb: 16 callbacks suppressed [ 468.162052][ T30] audit: type=1326 audit(468.110:1885): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6320 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 468.163634][ T30] audit: type=1326 audit(468.120:1886): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6320 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 468.544706][ T30] audit: type=1326 audit(468.500:1887): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6322 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 468.546874][ T30] audit: type=1326 audit(468.500:1888): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6322 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 469.294355][ T30] audit: type=1326 audit(469.250:1889): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6324 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 469.297286][ T30] audit: type=1326 audit(469.250:1890): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6324 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 469.807487][ T30] audit: type=1326 audit(469.760:1891): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6326 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 469.809964][ T30] audit: type=1326 audit(469.760:1892): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6326 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 470.632311][ T30] audit: type=1326 audit(470.580:1893): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6328 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 470.636360][ T30] audit: type=1326 audit(470.590:1894): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6328 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 1970/01/01 00:07:51 executed programs: 925 [ 473.347040][ T30] kauditd_printk_skb: 11 callbacks suppressed [ 473.347106][ T30] audit: type=1326 audit(473.300:1906): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6342 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 473.347850][ T30] audit: type=1326 audit(473.300:1907): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6342 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 473.604821][ T30] audit: type=1326 audit(473.560:1908): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6344 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 473.605666][ T30] audit: type=1326 audit(473.560:1909): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6344 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 473.932349][ T30] audit: type=1326 audit(473.890:1910): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6346 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 473.933041][ T30] audit: type=1326 audit(473.890:1911): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6346 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 474.554678][ T30] audit: type=1326 audit(474.500:1912): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6348 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 474.555411][ T30] audit: type=1326 audit(474.500:1913): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6348 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 475.005980][ T30] audit: type=1326 audit(474.960:1914): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6350 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 475.010498][ T30] audit: type=1326 audit(474.960:1915): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6350 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 1970/01/01 00:07:56 executed programs: 939 [ 478.779635][ T30] kauditd_printk_skb: 15 callbacks suppressed [ 478.779740][ T30] audit: type=1326 audit(478.710:1931): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6368 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 478.780895][ T30] audit: type=1326 audit(478.730:1932): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6368 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 479.271985][ T30] audit: type=1326 audit(479.220:1933): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6370 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 479.272611][ T30] audit: type=1326 audit(479.230:1934): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6370 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 479.971854][ T30] audit: type=1326 audit(479.900:1935): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6372 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 479.972832][ T30] audit: type=1326 audit(479.920:1936): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6372 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 480.531239][ T30] audit: type=1326 audit(480.480:1937): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6374 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 480.692320][ T30] audit: type=1326 audit(480.640:1938): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6376 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 480.702432][ T30] audit: type=1326 audit(480.650:1939): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6376 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 481.009971][ T30] audit: type=1326 audit(480.960:1940): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6378 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 1970/01/01 00:08:02 executed programs: 950 [ 484.014844][ T30] kauditd_printk_skb: 11 callbacks suppressed [ 484.014929][ T30] audit: type=1326 audit(483.940:1952): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6390 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 484.017343][ T30] audit: type=1326 audit(483.970:1953): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6390 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 484.419517][ T30] audit: type=1326 audit(484.370:1954): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6392 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 484.420533][ T30] audit: type=1326 audit(484.370:1955): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6392 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 485.055020][ T30] audit: type=1326 audit(485.000:1956): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6394 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 485.059659][ T30] audit: type=1326 audit(485.010:1957): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6394 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 485.562160][ T30] audit: type=1326 audit(485.510:1958): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6396 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 485.565487][ T30] audit: type=1326 audit(485.510:1959): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6396 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 486.449023][ T30] audit: type=1326 audit(486.400:1960): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6398 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 486.452080][ T30] audit: type=1326 audit(486.400:1961): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6398 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 1970/01/01 00:08:07 executed programs: 959 [ 489.239970][ T30] kauditd_printk_skb: 9 callbacks suppressed [ 489.240097][ T30] audit: type=1326 audit(489.190:1971): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6410 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 489.249939][ T30] audit: type=1326 audit(489.200:1972): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6410 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 489.542303][ T30] audit: type=1326 audit(489.490:1973): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6412 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 489.546448][ T30] audit: type=1326 audit(489.500:1974): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6412 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 490.393736][ T30] audit: type=1326 audit(490.340:1975): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6414 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 490.402367][ T30] audit: type=1326 audit(490.350:1976): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6414 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 490.625184][ T30] audit: type=1326 audit(490.580:1977): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6416 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 490.625931][ T30] audit: type=1326 audit(490.580:1978): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6416 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 490.739862][ T30] audit: type=1326 audit(490.690:1979): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6418 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 490.898300][ T30] audit: type=1326 audit(490.850:1980): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6420 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 1970/01/01 00:08:12 executed programs: 971 [ 494.444674][ T30] kauditd_printk_skb: 10 callbacks suppressed [ 494.444778][ T30] audit: type=1326 audit(494.400:1991): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6432 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 494.452756][ T30] audit: type=1326 audit(494.410:1992): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6432 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 494.844939][ T30] audit: type=1326 audit(494.800:1993): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6434 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 494.853273][ T30] audit: type=1326 audit(494.800:1994): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6434 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 495.011981][ T30] audit: type=1326 audit(494.960:1995): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6436 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 495.013842][ T30] audit: type=1326 audit(494.970:1996): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6436 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 495.179975][ T30] audit: type=1326 audit(495.130:1997): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6438 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 495.180735][ T30] audit: type=1326 audit(495.130:1998): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6438 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 495.331062][ T30] audit: type=1326 audit(495.280:1999): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6440 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 495.333216][ T30] audit: type=1326 audit(495.280:2000): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6440 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 1970/01/01 00:08:17 executed programs: 984 [ 499.850580][ T30] kauditd_printk_skb: 22 callbacks suppressed [ 499.852401][ T30] audit: type=1326 audit(499.800:2023): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6464 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 499.861918][ T30] audit: type=1326 audit(499.810:2024): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6464 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 500.032185][ T30] audit: type=1326 audit(499.980:2025): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6466 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 500.040344][ T30] audit: type=1326 audit(499.980:2026): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6466 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 500.614640][ T30] audit: type=1326 audit(500.570:2027): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6468 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 500.633957][ T30] audit: type=1326 audit(500.570:2028): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6468 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 501.096832][ T30] audit: type=1326 audit(501.040:2029): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6470 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 501.905678][ T30] audit: type=1326 audit(501.850:2030): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6472 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 501.909776][ T30] audit: type=1326 audit(501.860:2031): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6472 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 502.093744][ T30] audit: type=1326 audit(502.040:2032): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6474 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 1970/01/01 00:08:22 executed programs: 997 [ 504.876217][ T30] kauditd_printk_skb: 14 callbacks suppressed [ 504.876325][ T30] audit: type=1326 audit(504.830:2047): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6490 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 504.878636][ T30] audit: type=1326 audit(504.830:2048): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6490 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 505.262181][ T30] audit: type=1326 audit(505.210:2049): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6492 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 506.047962][ T30] audit: type=1326 audit(506.000:2050): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6494 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 506.055888][ T30] audit: type=1326 audit(506.000:2051): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6494 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 506.648437][ T30] audit: type=1326 audit(506.600:2052): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6496 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 506.649358][ T30] audit: type=1326 audit(506.600:2053): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6496 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 507.370516][ T30] audit: type=1326 audit(507.320:2054): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6498 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 507.542079][ T30] audit: type=1326 audit(507.490:2055): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6500 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 507.544060][ T30] audit: type=1326 audit(507.490:2056): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6500 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 1970/01/01 00:08:27 executed programs: 1010 [ 510.631126][ T30] kauditd_printk_skb: 14 callbacks suppressed [ 510.654494][ T30] audit: type=1326 audit(510.550:2071): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6516 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 510.655693][ T30] audit: type=1326 audit(510.580:2072): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6516 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 511.561939][ T30] audit: type=1326 audit(511.500:2073): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6518 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 511.564634][ T30] audit: type=1326 audit(511.500:2074): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6518 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 511.785691][ T30] audit: type=1326 audit(511.740:2075): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6520 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 511.789824][ T30] audit: type=1326 audit(511.740:2076): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6520 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 511.910455][ T30] audit: type=1326 audit(511.860:2077): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6522 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 511.914655][ T30] audit: type=1326 audit(511.870:2078): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6522 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 512.363005][ T30] audit: type=1326 audit(512.310:2079): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6524 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 512.388320][ T30] audit: type=1326 audit(512.320:2080): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6524 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 1970/01/01 00:08:33 executed programs: 1023 [ 515.941552][ T30] kauditd_printk_skb: 14 callbacks suppressed [ 515.945516][ T30] audit: type=1326 audit(515.890:2095): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6540 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 515.951957][ T30] audit: type=1326 audit(515.890:2096): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6540 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 516.892194][ T30] audit: type=1326 audit(516.840:2097): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6542 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 516.893441][ T30] audit: type=1326 audit(516.840:2098): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6542 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 517.558536][ T30] audit: type=1326 audit(517.470:2099): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6544 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 517.560062][ T30] audit: type=1326 audit(517.510:2100): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6544 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 518.242016][ T30] audit: type=1326 audit(518.190:2101): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6546 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 518.243117][ T30] audit: type=1326 audit(518.190:2102): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6546 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 1970/01/01 00:08:38 executed programs: 1032 [ 518.968574][ T30] audit: type=1326 audit(518.920:2103): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6548 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 518.969205][ T30] audit: type=1326 audit(518.920:2104): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6548 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 521.505329][ T30] kauditd_printk_skb: 6 callbacks suppressed [ 521.514609][ T30] audit: type=1326 audit(521.460:2111): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6556 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 521.517061][ T30] audit: type=1326 audit(521.460:2112): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6556 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 521.995163][ T30] audit: type=1326 audit(521.950:2113): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6558 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 521.997422][ T30] audit: type=1326 audit(521.950:2114): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6558 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 522.390186][ T30] audit: type=1326 audit(522.340:2115): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6560 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 522.394642][ T30] audit: type=1326 audit(522.340:2116): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6560 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 522.688230][ T30] audit: type=1326 audit(522.640:2117): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6562 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 522.690413][ T30] audit: type=1326 audit(522.640:2118): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6562 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 522.918592][ T30] audit: type=1326 audit(522.850:2119): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6564 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 522.930410][ T30] audit: type=1326 audit(522.880:2120): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6564 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 1970/01/01 00:08:43 executed programs: 1043 [ 526.784791][ T30] kauditd_printk_skb: 12 callbacks suppressed [ 526.784850][ T30] audit: type=1326 audit(526.740:2133): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6578 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 526.791945][ T30] audit: type=1326 audit(526.740:2134): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6578 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 527.277139][ T30] audit: type=1326 audit(527.230:2135): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6580 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 527.283645][ T30] audit: type=1326 audit(527.230:2136): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6580 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 527.650241][ T30] audit: type=1326 audit(527.590:2137): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6582 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 527.650951][ T30] audit: type=1326 audit(527.590:2138): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6582 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 528.217828][ T30] audit: type=1326 audit(528.150:2139): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6584 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 528.237405][ T30] audit: type=1326 audit(528.190:2140): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6584 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 528.481759][ T30] audit: type=1326 audit(528.420:2141): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6586 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 528.502071][ T30] audit: type=1326 audit(528.450:2142): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6586 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 1970/01/01 00:08:48 executed programs: 1053 [ 532.588343][ T30] kauditd_printk_skb: 15 callbacks suppressed [ 532.588448][ T30] audit: type=1326 audit(532.540:2158): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6604 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 532.610920][ T30] audit: type=1326 audit(532.560:2159): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6604 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 532.811315][ T30] audit: type=1326 audit(532.760:2160): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6606 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 532.854528][ T30] audit: type=1326 audit(532.780:2161): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6606 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 533.422480][ T30] audit: type=1326 audit(533.380:2162): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6608 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 533.436185][ T30] audit: type=1326 audit(533.380:2163): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6608 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 534.018225][ T30] audit: type=1326 audit(533.970:2164): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6610 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 534.028827][ T30] audit: type=1326 audit(533.980:2165): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6610 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 1970/01/01 00:08:54 executed programs: 1064 [ 535.153631][ T30] audit: type=1326 audit(535.110:2166): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6612 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 535.159896][ T30] audit: type=1326 audit(535.110:2167): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6612 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 537.677601][ T30] kauditd_printk_skb: 11 callbacks suppressed [ 537.677663][ T30] audit: type=1326 audit(537.630:2179): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6626 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 537.790801][ T30] audit: type=1326 audit(537.740:2180): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6628 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 537.966207][ T30] audit: type=1326 audit(537.910:2181): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6630 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 537.967212][ T30] audit: type=1326 audit(537.910:2182): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6630 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 538.207142][ T30] audit: type=1326 audit(538.120:2183): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6632 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 538.228270][ T30] audit: type=1326 audit(538.180:2184): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6632 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 538.907440][ T30] audit: type=1326 audit(538.860:2185): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6634 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 538.908270][ T30] audit: type=1326 audit(538.860:2186): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6634 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 539.014530][ T30] audit: type=1326 audit(538.970:2187): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6636 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 539.016313][ T30] audit: type=1326 audit(538.970:2188): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6636 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 1970/01/01 00:08:59 executed programs: 1078 [ 543.245332][ T30] kauditd_printk_skb: 15 callbacks suppressed [ 543.245419][ T30] audit: type=1326 audit(543.130:2204): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6654 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 543.247217][ T30] audit: type=1326 audit(543.200:2205): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6654 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 543.831983][ T30] audit: type=1326 audit(543.740:2206): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6656 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 543.832921][ T30] audit: type=1326 audit(543.780:2207): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6656 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 544.211183][ T30] audit: type=1326 audit(544.160:2208): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6658 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 544.212325][ T30] audit: type=1326 audit(544.160:2209): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6658 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 544.326679][ T30] audit: type=1326 audit(544.260:2210): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6660 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 544.327546][ T30] audit: type=1326 audit(544.280:2211): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6660 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 544.857239][ T30] audit: type=1326 audit(544.810:2212): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6662 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 544.859426][ T30] audit: type=1326 audit(544.810:2213): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6662 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 1970/01/01 00:09:04 executed programs: 1090 [ 548.548791][ T30] kauditd_printk_skb: 16 callbacks suppressed [ 548.549587][ T30] audit: type=1326 audit(548.500:2230): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6680 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 548.680980][ T30] audit: type=1326 audit(548.630:2231): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6682 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 548.689616][ T30] audit: type=1326 audit(548.640:2232): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6682 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 549.168100][ T30] audit: type=1326 audit(549.120:2233): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6684 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 549.573861][ T30] audit: type=1326 audit(549.520:2234): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6686 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 549.576066][ T30] audit: type=1326 audit(549.530:2235): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6686 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 550.095045][ T30] audit: type=1326 audit(550.040:2236): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6688 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 550.098649][ T30] audit: type=1326 audit(550.050:2237): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6688 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 1970/01/01 00:09:10 executed programs: 1103 [ 550.456578][ T30] audit: type=1326 audit(550.410:2238): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6690 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 550.457042][ T30] audit: type=1326 audit(550.410:2239): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6690 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 553.690055][ T30] kauditd_printk_skb: 10 callbacks suppressed [ 553.690106][ T30] audit: type=1326 audit(553.640:2250): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6702 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 553.690955][ T30] audit: type=1326 audit(553.640:2251): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6702 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 553.923988][ T30] audit: type=1326 audit(553.880:2252): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6704 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 553.926838][ T30] audit: type=1326 audit(553.880:2253): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6704 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 554.350558][ T30] audit: type=1326 audit(554.300:2254): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6706 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 554.539974][ T30] audit: type=1326 audit(554.490:2255): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6708 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 554.540498][ T30] audit: type=1326 audit(554.490:2256): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6708 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 554.771864][ T30] audit: type=1326 audit(554.720:2257): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6710 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 554.772505][ T30] audit: type=1326 audit(554.730:2258): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6710 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 555.234217][ T30] audit: type=1326 audit(555.190:2259): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6712 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 1970/01/01 00:09:15 executed programs: 1115 [ 558.846864][ T30] kauditd_printk_skb: 24 callbacks suppressed [ 558.846976][ T30] audit: type=1326 audit(558.800:2284): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6743 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 558.872378][ T30] audit: type=1326 audit(558.810:2285): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6743 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 559.594292][ T30] audit: type=1326 audit(559.550:2286): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6745 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 559.597118][ T30] audit: type=1326 audit(559.550:2287): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6745 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 560.237729][ T30] audit: type=1326 audit(560.190:2288): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6747 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 560.814508][ T30] audit: type=1326 audit(560.770:2289): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6749 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 560.851942][ T30] audit: type=1326 audit(560.770:2290): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6749 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 1970/01/01 00:09:21 executed programs: 1131 [ 561.207288][ T30] audit: type=1326 audit(561.160:2291): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6751 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 561.209027][ T30] audit: type=1326 audit(561.160:2292): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6751 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 561.547131][ T30] audit: type=1326 audit(561.500:2293): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6753 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 564.327365][ T30] kauditd_printk_skb: 12 callbacks suppressed [ 564.327465][ T30] audit: type=1326 audit(564.280:2306): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6767 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 564.344009][ T30] audit: type=1326 audit(564.300:2307): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6767 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 565.092125][ T30] audit: type=1326 audit(565.030:2308): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6769 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 565.093871][ T30] audit: type=1326 audit(565.050:2309): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6769 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 565.414407][ T30] audit: type=1326 audit(565.370:2310): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6771 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 565.422992][ T30] audit: type=1326 audit(565.380:2311): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6771 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 565.759147][ T30] audit: type=1326 audit(565.710:2312): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6773 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 565.760247][ T30] audit: type=1326 audit(565.710:2313): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6773 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 566.132185][ T30] audit: type=1326 audit(566.080:2314): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6775 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 566.134222][ T30] audit: type=1326 audit(566.090:2315): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6775 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 1970/01/01 00:09:26 executed programs: 1144 [ 569.589812][ T30] kauditd_printk_skb: 18 callbacks suppressed [ 569.589910][ T30] audit: type=1326 audit(569.540:2334): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6795 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 569.593151][ T30] audit: type=1326 audit(569.550:2335): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6795 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 569.695675][ T30] audit: type=1326 audit(569.650:2336): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6797 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 569.712749][ T30] audit: type=1326 audit(569.650:2337): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6797 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 569.793681][ T30] audit: type=1326 audit(569.740:2338): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6799 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 569.795734][ T30] audit: type=1326 audit(569.750:2339): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6799 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 570.277364][ T30] audit: type=1326 audit(570.210:2340): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6801 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 570.279437][ T30] audit: type=1326 audit(570.230:2341): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6801 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 570.980434][ T30] audit: type=1326 audit(570.930:2342): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6803 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 570.982448][ T30] audit: type=1326 audit(570.940:2343): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6803 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 1970/01/01 00:09:31 executed programs: 1160 [ 574.673064][ T30] kauditd_printk_skb: 17 callbacks suppressed [ 574.673154][ T30] audit: type=1326 audit(574.620:2361): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6823 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 574.682452][ T30] audit: type=1326 audit(574.640:2362): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6823 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 575.305927][ T30] audit: type=1326 audit(575.260:2363): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6825 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 575.754818][ T30] audit: type=1326 audit(575.690:2364): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6827 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 575.755411][ T30] audit: type=1326 audit(575.710:2365): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6827 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 576.405793][ T30] audit: type=1326 audit(576.320:2366): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6829 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 576.431894][ T30] audit: type=1326 audit(576.380:2367): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6829 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 1970/01/01 00:09:36 executed programs: 1171 [ 576.702284][ T30] audit: type=1326 audit(576.660:2368): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6831 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 576.703553][ T30] audit: type=1326 audit(576.660:2369): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6831 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 577.551767][ T30] audit: type=1326 audit(577.490:2370): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6833 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 579.963052][ T30] kauditd_printk_skb: 15 callbacks suppressed [ 579.963153][ T30] audit: type=1326 audit(579.920:2386): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6851 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 579.971955][ T30] audit: type=1326 audit(579.920:2387): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6851 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 580.483630][ T30] audit: type=1326 audit(580.440:2388): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6853 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 580.484414][ T30] audit: type=1326 audit(580.440:2389): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6853 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 581.490657][ T30] audit: type=1326 audit(581.440:2390): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6855 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 581.492251][ T30] audit: type=1326 audit(581.440:2391): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6855 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 1970/01/01 00:09:41 executed programs: 1184 [ 581.757675][ T30] audit: type=1326 audit(581.710:2392): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6857 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 581.758348][ T30] audit: type=1326 audit(581.710:2393): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6857 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 582.102125][ T30] audit: type=1326 audit(582.050:2394): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6859 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 582.130238][ T30] audit: type=1326 audit(582.070:2395): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6859 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 585.419257][ T30] kauditd_printk_skb: 14 callbacks suppressed [ 585.419370][ T30] audit: type=1326 audit(585.370:2410): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6875 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 585.448938][ T30] audit: type=1326 audit(585.380:2411): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6875 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 585.569767][ T30] audit: type=1326 audit(585.520:2412): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6877 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 585.582567][ T30] audit: type=1326 audit(585.520:2413): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6877 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 585.871941][ T30] audit: type=1326 audit(585.820:2414): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6879 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 585.873401][ T30] audit: type=1326 audit(585.830:2415): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6879 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 585.989478][ T30] audit: type=1326 audit(585.940:2416): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6881 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 585.990992][ T30] audit: type=1326 audit(585.940:2417): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6881 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 586.204997][ T30] audit: type=1326 audit(586.160:2418): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6883 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 586.861417][ T30] audit: type=1326 audit(586.810:2419): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6885 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 1970/01/01 00:09:46 executed programs: 1199 [ 590.458370][ T30] kauditd_printk_skb: 19 callbacks suppressed [ 590.458475][ T30] audit: type=1326 audit(590.410:2439): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6907 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 590.480671][ T30] audit: type=1326 audit(590.410:2440): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6907 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 590.605500][ T30] audit: type=1326 audit(590.560:2441): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6909 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 590.607195][ T30] audit: type=1326 audit(590.560:2442): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6909 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 590.976368][ T30] audit: type=1326 audit(590.930:2443): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6911 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 591.095276][ T30] audit: type=1326 audit(591.040:2444): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6913 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 591.097743][ T30] audit: type=1326 audit(591.050:2445): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6913 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 591.201241][ T30] audit: type=1326 audit(591.150:2446): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6915 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 591.206406][ T30] audit: type=1326 audit(591.150:2447): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6915 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 591.285626][ T30] audit: type=1326 audit(591.240:2448): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6917 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 1970/01/01 00:09:51 executed programs: 1218 [ 595.784357][ T30] kauditd_printk_skb: 30 callbacks suppressed [ 595.784459][ T30] audit: type=1326 audit(595.730:2479): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6949 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 595.826568][ T30] audit: type=1326 audit(595.750:2480): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6949 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 595.951905][ T30] audit: type=1326 audit(595.900:2481): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6951 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 596.169375][ T30] audit: type=1326 audit(596.120:2482): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6953 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 596.217462][ T30] audit: type=1326 audit(596.140:2483): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6953 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 596.339195][ T30] audit: type=1326 audit(596.290:2484): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6955 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 596.453682][ T30] audit: type=1326 audit(596.410:2485): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6957 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 596.458037][ T30] audit: type=1326 audit(596.410:2486): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6957 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 596.600345][ T30] audit: type=1326 audit(596.530:2487): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6959 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 596.611767][ T30] audit: type=1326 audit(596.550:2488): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6959 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 1970/01/01 00:09:58 executed programs: 1238 [ 600.817510][ T30] kauditd_printk_skb: 12 callbacks suppressed [ 600.818783][ T30] audit: type=1326 audit(600.720:2501): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6973 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 600.852772][ T30] audit: type=1326 audit(600.790:2502): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6973 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 601.398797][ T30] audit: type=1326 audit(601.350:2503): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6975 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 601.399475][ T30] audit: type=1326 audit(601.350:2504): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6975 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 602.074742][ T30] audit: type=1326 audit(602.020:2505): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6977 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 602.123872][ T30] audit: type=1326 audit(602.040:2506): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6977 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 602.372822][ T30] audit: type=1326 audit(602.290:2507): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6979 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 602.384961][ T30] audit: type=1326 audit(602.320:2508): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6979 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 603.115716][ T30] audit: type=1326 audit(603.060:2509): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6981 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 603.164870][ T30] audit: type=1326 audit(603.120:2510): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6981 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 1970/01/01 00:10:03 executed programs: 1247 [ 606.246753][ T30] kauditd_printk_skb: 11 callbacks suppressed [ 606.246865][ T30] audit: type=1326 audit(606.200:2522): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6995 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 606.250305][ T30] audit: type=1326 audit(606.200:2523): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6995 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 606.375781][ T30] audit: type=1326 audit(606.320:2524): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6997 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 606.377533][ T30] audit: type=1326 audit(606.330:2525): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6997 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 606.530435][ T30] audit: type=1326 audit(606.480:2526): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6999 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 606.533266][ T30] audit: type=1326 audit(606.480:2527): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6999 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 606.654858][ T30] audit: type=1326 audit(606.610:2528): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7001 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 606.656376][ T30] audit: type=1326 audit(606.610:2529): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7001 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 607.232187][ T30] audit: type=1326 audit(607.170:2530): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7003 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 607.561655][ T30] audit: type=1326 audit(607.510:2531): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7005 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 1970/01/01 00:10:08 executed programs: 1260 [ 611.722521][ T31] INFO: task kworker/1:4:2956 blocked for more than 430 seconds. [ 611.723229][ T31] Not tainted 6.9.0-rc4-syzkaller #0 [ 611.723626][ T31] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 611.724519][ T31] task:kworker/1:4 state:D stack:0 pid:2956 tgid:2956 ppid:2 flags:0x00000000 [ 611.725345][ T31] Workqueue: events bpf_prog_free_deferred [ 611.726846][ T31] Call trace: [ 611.727352][ T31] [<818c2fc8>] (__schedule) from [<818c3c04>] (schedule+0x2c/0xfc) [ 611.728351][ T31] r10:82c16205 r9:00000000 r8:82714be8 r7:00000002 r6:ec891d94 r5:83786000 [ 611.729245][ T31] r4:83786000 [ 611.729738][ T31] [<818c3bd8>] (schedule) from [<818c4214>] (schedule_preempt_disabled+0x18/0x24) [ 611.730595][ T31] r5:83786000 r4:82714be4 [ 611.730798][ T31] [<818c41fc>] (schedule_preempt_disabled) from [<818c6af4>] (__mutex_lock.constprop.0+0x2e8/0xae0) [ 611.746567][ T30] kauditd_printk_skb: 13 callbacks suppressed [ 611.746621][ T30] audit: type=1326 audit(611.700:2545): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7019 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 611.748311][ T30] audit: type=1326 audit(611.700:2546): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7019 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 611.750886][ T31] [<818c680c>] (__mutex_lock.constprop.0) from [<818c73c0>] (__mutex_lock_slowpath+0x14/0x18) [ 611.753205][ T31] r10:82c16205 r9:ec891e20 r8:00000000 r7:ffffffff r6:00000000 r5:84d52e80 [ 611.753904][ T31] r4:00000000 [ 611.754097][ T31] [<818c73ac>] (__mutex_lock_slowpath) from [<818c7400>] (mutex_lock+0x3c/0x40) [ 611.754589][ T31] [<818c73c4>] (mutex_lock) from [<8049c618>] (_vm_unmap_aliases+0x60/0x2e8) [ 611.755025][ T31] [<8049c5b8>] (_vm_unmap_aliases) from [<804a04a8>] (vfree+0x170/0x1e4) [ 611.755780][ T31] r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84d52e80 [ 611.772253][ T31] r4:00000000 [ 611.772798][ T31] [<804a0338>] (vfree) from [<802ed950>] (module_memfree+0x30/0x50) [ 611.773191][ T31] r9:83786000 r8:00000180 r7:00000000 r6:82c16200 r5:00001000 r4:7f003000 [ 611.773492][ T31] [<802ed920>] (module_memfree) from [<80391538>] (bpf_jit_free_exec+0x10/0x14) [ 611.773897][ T31] r5:00001000 r4:dfc11000 [ 611.774092][ T31] [<80391528>] (bpf_jit_free_exec) from [<803916f8>] (bpf_jit_free+0x68/0xe4) [ 611.774435][ T31] [<80391690>] (bpf_jit_free) from [<803927e0>] (bpf_prog_free_deferred+0x14c/0x164) [ 611.774885][ T31] r5:8449e754 r4:8449e400 [ 611.775155][ T31] [<80392694>] (bpf_prog_free_deferred) from [<8026660c>] (process_one_work+0x1b8/0x508) [ 611.775575][ T31] r7:ddde40c0 r6:82c16200 r5:8449e754 r4:842cf880 [ 611.776107][ T31] [<80266454>] (process_one_work) from [<80267330>] (worker_thread+0x1ec/0x418) [ 611.776543][ T31] r10:83786000 r9:842cf8ac r8:61c88647 r7:ddde40e0 r6:82604d40 r5:ddde40c0 [ 611.777061][ T31] r4:842cf880 [ 611.777223][ T31] [<80267144>] (worker_thread) from [<80270044>] (kthread+0x104/0x134) [ 611.777821][ T31] r10:00000000 r9:df919e90 r8:84419fc0 r7:842cf880 r6:80267144 r5:83786000 [ 611.778203][ T31] r4:84627a80 [ 611.778359][ T31] [<8026ff40>] (kthread) from [<80200104>] (ret_from_fork+0x14/0x30) [ 611.778881][ T31] Exception stack(0xec891fb0 to 0xec891ff8) [ 611.779267][ T31] 1fa0: 00000000 00000000 00000000 00000000 [ 611.779847][ T31] 1fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 [ 611.780454][ T31] 1fe0: 00000000 00000000 00000000 00000000 00000013 00000000 [ 611.780788][ T31] r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026ff40 r4:84627a80 [ 611.781239][ T31] INFO: task kworker/0:4:3351 blocked for more than 430 seconds. [ 611.792440][ T31] Not tainted 6.9.0-rc4-syzkaller #0 [ 611.792859][ T31] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 611.793445][ T31] task:kworker/0:4 state:D stack:0 pid:3351 tgid:3351 ppid:2 flags:0x00000000 [ 611.794095][ T31] Workqueue: events bpf_prog_free_deferred [ 611.794522][ T31] Call trace: [ 611.795040][ T31] [<818c2fc8>] (__schedule) from [<818c3c04>] (schedule+0x2c/0xfc) [ 611.795599][ T31] r10:82c16005 r9:00000000 r8:82714be8 r7:00000002 r6:dfcd1d94 r5:841a1800 [ 611.796362][ T31] r4:841a1800 [ 611.796563][ T31] [<818c3bd8>] (schedule) from [<818c4214>] (schedule_preempt_disabled+0x18/0x24) [ 611.797036][ T31] r5:841a1800 r4:82714be4 [ 611.797230][ T31] [<818c41fc>] (schedule_preempt_disabled) from [<818c6af4>] (__mutex_lock.constprop.0+0x2e8/0xae0) [ 611.797575][ T31] [<818c680c>] (__mutex_lock.constprop.0) from [<818c73c0>] (__mutex_lock_slowpath+0x14/0x18) [ 611.798106][ T31] r10:82c16005 r9:dfcd1e20 r8:00000000 r7:ffffffff r6:00000000 r5:84d4b4c0 [ 611.798791][ T31] r4:00000000 [ 611.799014][ T31] [<818c73ac>] (__mutex_lock_slowpath) from [<818c7400>] (mutex_lock+0x3c/0x40) [ 611.799445][ T31] [<818c73c4>] (mutex_lock) from [<8049c618>] (_vm_unmap_aliases+0x60/0x2e8) [ 611.799867][ T31] [<8049c5b8>] (_vm_unmap_aliases) from [<804a04a8>] (vfree+0x170/0x1e4) [ 611.800623][ T31] r10:82c16005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84d4b4c0 [ 611.801198][ T31] r4:00000000 [ 611.801362][ T31] [<804a0338>] (vfree) from [<802ed950>] (module_memfree+0x30/0x50) [ 611.813609][ T31] r9:841a1800 r8:00000080 r7:00000000 r6:82c16000 r5:00001000 r4:7f029000 [ 611.814439][ T31] [<802ed920>] (module_memfree) from [<80391538>] (bpf_jit_free_exec+0x10/0x14) [ 611.814762][ T31] r5:00001000 r4:df98f000 [ 611.815236][ T31] [<80391528>] (bpf_jit_free_exec) from [<803916f8>] (bpf_jit_free+0x68/0xe4) [ 611.815673][ T31] [<80391690>] (bpf_jit_free) from [<803927e0>] (bpf_prog_free_deferred+0x14c/0x164) [ 611.816034][ T31] r5:8458c354 r4:8458c000 [ 611.816225][ T31] [<80392694>] (bpf_prog_free_deferred) from [<8026660c>] (process_one_work+0x1b8/0x508) [ 611.816741][ T31] r7:dddd00c0 r6:82c16000 r5:8458c354 r4:84d0a580 [ 611.816931][ T31] [<80266454>] (process_one_work) from [<80267330>] (worker_thread+0x1ec/0x418) [ 611.817141][ T31] r10:841a1800 r9:84d0a5ac r8:61c88647 r7:dddd00e0 r6:82604d40 r5:dddd00c0 [ 611.817390][ T31] r4:84d0a580 [ 611.817522][ T31] [<80267144>] (worker_thread) from [<80270044>] (kthread+0x104/0x134) [ 611.818166][ T31] r10:00000000 r9:dfccde90 r8:84d0dbc0 r7:84d0a580 r6:80267144 r5:841a1800 [ 611.818657][ T31] r4:84d0d8c0 [ 611.818746][ T31] [<8026ff40>] (kthread) from [<80200104>] (ret_from_fork+0x14/0x30) [ 611.819364][ T31] Exception stack(0xdfcd1fb0 to 0xdfcd1ff8) [ 611.819536][ T31] 1fa0: 00000000 00000000 00000000 00000000 [ 611.819735][ T31] 1fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 [ 611.820117][ T31] 1fe0: 00000000 00000000 00000000 00000000 00000013 00000000 [ 611.820416][ T31] r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026ff40 r4:84d0d8c0 [ 611.832087][ T31] INFO: task kworker/0:49:4268 blocked for more than 430 seconds. [ 611.832368][ T31] Not tainted 6.9.0-rc4-syzkaller #0 [ 611.832497][ T31] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 611.832730][ T31] task:kworker/0:49 state:D stack:0 pid:4268 tgid:4268 ppid:2 flags:0x00000000 [ 611.833111][ T31] Workqueue: events bpf_prog_free_deferred [ 611.833581][ T31] Call trace: [ 611.833862][ T31] [<818c2fc8>] (__schedule) from [<818c3c04>] (schedule+0x2c/0xfc) [ 611.834165][ T31] r10:82c16005 r9:00000000 r8:82714be8 r7:00000002 r6:dfebdd94 r5:84c7a400 [ 611.835020][ T31] r4:84c7a400 [ 611.835136][ T31] [<818c3bd8>] (schedule) from [<818c4214>] (schedule_preempt_disabled+0x18/0x24) [ 611.835744][ T31] r5:84c7a400 r4:82714be4 [ 611.836080][ T31] [<818c41fc>] (schedule_preempt_disabled) from [<818c6af4>] (__mutex_lock.constprop.0+0x2e8/0xae0) [ 611.836738][ T31] [<818c680c>] (__mutex_lock.constprop.0) from [<818c73c0>] (__mutex_lock_slowpath+0x14/0x18) [ 611.837073][ T31] r10:82c16005 r9:dfebde20 r8:00000000 r7:ffffffff r6:00000000 r5:84d4b8c0 [ 611.837626][ T31] r4:00000000 [ 611.837852][ T31] [<818c73ac>] (__mutex_lock_slowpath) from [<818c7400>] (mutex_lock+0x3c/0x40) [ 611.838238][ T31] [<818c73c4>] (mutex_lock) from [<8049c618>] (_vm_unmap_aliases+0x60/0x2e8) [ 611.838843][ T31] [<8049c5b8>] (_vm_unmap_aliases) from [<804a04a8>] (vfree+0x170/0x1e4) [ 611.839438][ T31] r10:82c16005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84d4b8c0 [ 611.839660][ T31] r4:00000000 [ 611.840050][ T31] [<804a0338>] (vfree) from [<802ed950>] (module_memfree+0x30/0x50) [ 611.840624][ T31] r9:84c7a400 r8:00000080 r7:00000000 r6:82c16000 r5:00001000 r4:7f02d000 [ 611.840802][ T31] [<802ed920>] (module_memfree) from [<80391538>] (bpf_jit_free_exec+0x10/0x14) [ 611.841011][ T31] r5:00001000 r4:dfa05000 [ 611.841108][ T31] [<80391528>] (bpf_jit_free_exec) from [<803916f8>] (bpf_jit_free+0x68/0xe4) [ 611.841297][ T31] [<80391690>] (bpf_jit_free) from [<803927e0>] (bpf_prog_free_deferred+0x14c/0x164) [ 611.851912][ T31] r5:8458cf54 r4:8458cc00 [ 611.852152][ T31] [<80392694>] (bpf_prog_free_deferred) from [<8026660c>] (process_one_work+0x1b8/0x508) [ 611.852526][ T31] r7:dddd00c0 r6:82c16000 r5:8458cf54 r4:84daa380 [ 611.853050][ T31] [<80266454>] (process_one_work) from [<80267330>] (worker_thread+0x1ec/0x418) [ 611.853309][ T31] r10:84c7a400 r9:84daa3ac r8:61c88647 r7:dddd00e0 r6:82604d40 r5:dddd00c0 [ 611.853491][ T31] r4:84daa380 [ 611.853574][ T31] [<80267144>] (worker_thread) from [<80270044>] (kthread+0x104/0x134) [ 611.854092][ T31] r10:00000000 r9:dfd35e90 r8:844afdc0 r7:84daa380 r6:80267144 r5:84c7a400 [ 611.854385][ T31] r4:844af100 [ 611.854576][ T31] [<8026ff40>] (kthread) from [<80200104>] (ret_from_fork+0x14/0x30) [ 611.854792][ T31] Exception stack(0xdfebdfb0 to 0xdfebdff8) [ 611.855155][ T31] dfa0: 00000000 00000000 00000000 00000000 [ 611.855479][ T31] dfc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 [ 611.855706][ T31] dfe0: 00000000 00000000 00000000 00000000 00000013 00000000 [ 611.855867][ T31] r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026ff40 r4:844af100 [ 611.856099][ T31] INFO: task kworker/0:50:4282 blocked for more than 430 seconds. [ 611.856276][ T31] Not tainted 6.9.0-rc4-syzkaller #0 [ 611.856417][ T31] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 611.856592][ T31] task:kworker/0:50 state:D stack:0 pid:4282 tgid:4282 ppid:2 flags:0x00000000 [ 611.856879][ T31] Workqueue: events bpf_prog_free_deferred [ 611.857100][ T31] Call trace: [ 611.857194][ T31] [<818c2fc8>] (__schedule) from [<818c3c04>] (schedule+0x2c/0xfc) [ 611.857391][ T31] r10:82c16005 r9:00000000 r8:82714be8 r7:00000002 r6:dfbcdd94 r5:8471a400 [ 611.857570][ T31] r4:8471a400 [ 611.857659][ T31] [<818c3bd8>] (schedule) from [<818c4214>] (schedule_preempt_disabled+0x18/0x24) [ 611.857901][ T31] r5:8471a400 r4:82714be4 [ 611.858034][ T31] [<818c41fc>] (schedule_preempt_disabled) from [<818c6af4>] (__mutex_lock.constprop.0+0x2e8/0xae0) [ 611.858507][ T31] [<818c680c>] (__mutex_lock.constprop.0) from [<818c73c0>] (__mutex_lock_slowpath+0x14/0x18) [ 611.858756][ T31] r10:82c16005 r9:dfbcde20 r8:00000000 r7:ffffffff r6:00000000 r5:84d3b500 [ 611.858930][ T31] r4:00000000 [ 611.859019][ T31] [<818c73ac>] (__mutex_lock_slowpath) from [<818c7400>] (mutex_lock+0x3c/0x40) [ 611.859315][ T31] [<818c73c4>] (mutex_lock) from [<8049c618>] (_vm_unmap_aliases+0x60/0x2e8) [ 611.859553][ T31] [<8049c5b8>] (_vm_unmap_aliases) from [<804a04a8>] (vfree+0x170/0x1e4) [ 611.859846][ T31] r10:82c16005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84d3b500 [ 611.860090][ T31] r4:00000000 [ 611.860181][ T31] [<804a0338>] (vfree) from [<802ed950>] (module_memfree+0x30/0x50) [ 611.860405][ T31] r9:8471a400 r8:00000080 r7:00000000 r6:82c16000 r5:00001000 r4:7f045000 [ 611.860629][ T31] [<802ed920>] (module_memfree) from [<80391538>] (bpf_jit_free_exec+0x10/0x14) [ 611.860854][ T31] r5:00001000 r4:dfb2b000 [ 611.860952][ T31] [<80391528>] (bpf_jit_free_exec) from [<803916f8>] (bpf_jit_free+0x68/0xe4) [ 611.861142][ T31] [<80391690>] (bpf_jit_free) from [<803927e0>] (bpf_prog_free_deferred+0x14c/0x164) [ 611.871827][ T31] r5:8458cb54 r4:8458c800 [ 611.872089][ T31] [<80392694>] (bpf_prog_free_deferred) from [<8026660c>] (process_one_work+0x1b8/0x508) [ 611.872365][ T31] r7:dddd00c0 r6:82c16000 r5:8458cb54 r4:84c3ab80 [ 611.872508][ T31] [<80266454>] (process_one_work) from [<80267330>] (worker_thread+0x1ec/0x418) [ 611.872765][ T31] r10:8471a400 r9:84c3abac r8:61c88647 r7:dddd00e0 r6:82604d40 r5:dddd00c0 [ 611.873021][ T31] r4:84c3ab80 [ 611.873114][ T31] [<80267144>] (worker_thread) from [<80270044>] (kthread+0x104/0x134) [ 611.873310][ T31] r10:00000000 r9:dfebde90 r8:844a6640 r7:84c3ab80 r6:80267144 r5:8471a400 [ 611.873500][ T31] r4:84dbc200 [ 611.873639][ T31] [<8026ff40>] (kthread) from [<80200104>] (ret_from_fork+0x14/0x30) [ 611.873883][ T31] Exception stack(0xdfbcdfb0 to 0xdfbcdff8) [ 611.874127][ T31] dfa0: 00000000 00000000 00000000 00000000 [ 611.874477][ T31] dfc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 [ 611.874718][ T31] dfe0: 00000000 00000000 00000000 00000000 00000013 00000000 [ 611.874924][ T31] r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026ff40 r4:84dbc200 [ 611.875426][ T31] INFO: task kworker/1:65:4285 blocked for more than 430 seconds. [ 611.875818][ T31] Not tainted 6.9.0-rc4-syzkaller #0 [ 611.875956][ T31] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 611.876284][ T31] task:kworker/1:65 state:D stack:0 pid:4285 tgid:4285 ppid:2 flags:0x00000000 [ 611.877197][ T31] Workqueue: events bpf_prog_free_deferred [ 611.877755][ T31] Call trace: [ 611.877940][ T31] [<818c2fc8>] (__schedule) from [<818c3c04>] (schedule+0x2c/0xfc) [ 611.878371][ T31] r10:82c16205 r9:00000000 r8:82714be8 r7:00000002 r6:dfd29d94 r5:8471bc00 [ 611.878569][ T31] r4:8471bc00 [ 611.878671][ T31] [<818c3bd8>] (schedule) from [<818c4214>] (schedule_preempt_disabled+0x18/0x24) [ 611.878982][ T31] r5:8471bc00 r4:82714be4 [ 611.879087][ T31] [<818c41fc>] (schedule_preempt_disabled) from [<818c6af4>] (__mutex_lock.constprop.0+0x2e8/0xae0) [ 611.880216][ T31] [<818c680c>] (__mutex_lock.constprop.0) from [<818c73c0>] (__mutex_lock_slowpath+0x14/0x18) [ 611.880947][ T31] r10:82c16205 r9:dfd29e20 r8:00000000 r7:ffffffff r6:00000000 r5:84d4bb40 [ 611.881163][ T31] r4:00000000 [ 611.881387][ T31] [<818c73ac>] (__mutex_lock_slowpath) from [<818c7400>] (mutex_lock+0x3c/0x40) [ 611.892332][ T31] [<818c73c4>] (mutex_lock) from [<8049c618>] (_vm_unmap_aliases+0x60/0x2e8) [ 611.892657][ T31] [<8049c5b8>] (_vm_unmap_aliases) from [<804a04a8>] (vfree+0x170/0x1e4) [ 611.893326][ T31] r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84d4bb40 [ 611.894012][ T31] r4:00000000 [ 611.894177][ T31] [<804a0338>] (vfree) from [<802ed950>] (module_memfree+0x30/0x50) [ 611.894957][ T31] r9:8471bc00 r8:00000180 r7:00000000 r6:82c16200 r5:00001000 r4:7f041000 [ 611.895344][ T31] [<802ed920>] (module_memfree) from [<80391538>] (bpf_jit_free_exec+0x10/0x14) [ 611.895560][ T31] r5:00001000 r4:dfdf3000 [ 611.895862][ T31] [<80391528>] (bpf_jit_free_exec) from [<803916f8>] (bpf_jit_free+0x68/0xe4) [ 611.896200][ T31] [<80391690>] (bpf_jit_free) from [<803927e0>] (bpf_prog_free_deferred+0x14c/0x164) [ 611.896731][ T31] r5:8458eb54 r4:8458e800 [ 611.896867][ T31] [<80392694>] (bpf_prog_free_deferred) from [<8026660c>] (process_one_work+0x1b8/0x508) [ 611.897180][ T31] r7:ddde40c0 r6:82c16200 r5:8458eb54 r4:844a3d00 [ 611.897412][ T31] [<80266454>] (process_one_work) from [<80267330>] (worker_thread+0x1ec/0x418) [ 611.897634][ T31] r10:8471bc00 r9:844a3d2c r8:61c88647 r7:ddde40e0 r6:82604d40 r5:ddde40c0 [ 611.897996][ T31] r4:844a3d00 [ 611.898148][ T31] [<80267144>] (worker_thread) from [<80270044>] (kthread+0x104/0x134) [ 611.898614][ T31] r10:00000000 r9:dfe7de90 r8:84d49100 r7:844a3d00 r6:80267144 r5:8471bc00 [ 611.898870][ T31] r4:84d49000 [ 611.898984][ T31] [<8026ff40>] (kthread) from [<80200104>] (ret_from_fork+0x14/0x30) [ 611.899224][ T31] Exception stack(0xdfd29fb0 to 0xdfd29ff8) [ 611.899422][ T31] 9fa0: 00000000 00000000 00000000 00000000 [ 611.899721][ T31] 9fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 [ 611.900102][ T31] 9fe0: 00000000 00000000 00000000 00000000 00000013 00000000 [ 611.900299][ T31] r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026ff40 r4:84d49000 [ 611.900558][ T31] INFO: task kworker/1:66:4286 blocked for more than 430 seconds. [ 611.900748][ T31] Not tainted 6.9.0-rc4-syzkaller #0 [ 611.901013][ T31] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 611.901310][ T31] task:kworker/1:66 state:D stack:0 pid:4286 tgid:4286 ppid:2 flags:0x00000000 [ 611.911878][ T31] Workqueue: events bpf_prog_free_deferred [ 611.912177][ T31] Call trace: [ 611.912312][ T31] [<818c2fc8>] (__schedule) from [<818c3c04>] (schedule+0x2c/0xfc) [ 611.912494][ T31] r10:82c16205 r9:00000000 r8:82714be8 r7:00000002 r6:dfd75d94 r5:84718000 [ 611.912705][ T31] r4:84718000 [ 611.912821][ T31] [<818c3bd8>] (schedule) from [<818c4214>] (schedule_preempt_disabled+0x18/0x24) [ 611.913134][ T31] r5:84718000 r4:82714be4 [ 611.913316][ T31] [<818c41fc>] (schedule_preempt_disabled) from [<818c6af4>] (__mutex_lock.constprop.0+0x2e8/0xae0) [ 611.913659][ T31] [<818c680c>] (__mutex_lock.constprop.0) from [<818c73c0>] (__mutex_lock_slowpath+0x14/0x18) [ 611.913937][ T31] r10:82c16205 r9:dfd75e20 r8:00000000 r7:ffffffff r6:00000000 r5:84d49780 [ 611.914237][ T31] r4:00000000 [ 611.914352][ T31] [<818c73ac>] (__mutex_lock_slowpath) from [<818c7400>] (mutex_lock+0x3c/0x40) [ 611.914653][ T31] [<818c73c4>] (mutex_lock) from [<8049c618>] (_vm_unmap_aliases+0x60/0x2e8) [ 611.914879][ T31] [<8049c5b8>] (_vm_unmap_aliases) from [<804a04a8>] (vfree+0x170/0x1e4) [ 611.915151][ T31] r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84d49780 [ 611.915401][ T31] r4:00000000 [ 611.915489][ T31] [<804a0338>] (vfree) from [<802ed950>] (module_memfree+0x30/0x50) [ 611.915714][ T31] r9:84718000 r8:00000180 r7:00000000 r6:82c16200 r5:00001000 r4:7f03f000 [ 611.916031][ T31] [<802ed920>] (module_memfree) from [<80391538>] (bpf_jit_free_exec+0x10/0x14) [ 611.916233][ T31] r5:00001000 r4:dfdcf000 [ 611.916333][ T31] [<80391528>] (bpf_jit_free_exec) from [<803916f8>] (bpf_jit_free+0x68/0xe4) [ 611.916585][ T31] [<80391690>] (bpf_jit_free) from [<803927e0>] (bpf_prog_free_deferred+0x14c/0x164) [ 611.916865][ T31] r5:84495354 r4:84495000 [ 611.916969][ T31] [<80392694>] (bpf_prog_free_deferred) from [<8026660c>] (process_one_work+0x1b8/0x508) [ 611.917191][ T31] r7:ddde40c0 r6:82c16200 r5:84495354 r4:844a3c80 [ 611.917372][ T31] [<80266454>] (process_one_work) from [<80267330>] (worker_thread+0x1ec/0x418) [ 611.917693][ T31] r10:84718000 r9:844a3cac r8:61c88647 r7:ddde40e0 r6:82604d40 r5:ddde40c0 [ 611.917981][ T31] r4:844a3c80 [ 611.918143][ T31] [<80267144>] (worker_thread) from [<80270044>] (kthread+0x104/0x134) [ 611.918338][ T31] r10:00000000 r9:dfe7de90 r8:84d49240 r7:844a3c80 r6:80267144 r5:84718000 [ 611.918524][ T31] r4:84d49180 [ 611.918635][ T31] [<8026ff40>] (kthread) from [<80200104>] (ret_from_fork+0x14/0x30) [ 611.931786][ T31] Exception stack(0xdfd75fb0 to 0xdfd75ff8) [ 611.932046][ T31] 5fa0: 00000000 00000000 00000000 00000000 [ 611.932424][ T31] 5fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 [ 611.932800][ T31] 5fe0: 00000000 00000000 00000000 00000000 00000013 00000000 [ 611.933033][ T31] r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026ff40 r4:84d49180 [ 611.933316][ T31] INFO: task kworker/1:67:4291 blocked for more than 430 seconds. [ 611.933699][ T31] Not tainted 6.9.0-rc4-syzkaller #0 [ 611.933950][ T31] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 611.934312][ T31] task:kworker/1:67 state:D stack:0 pid:4291 tgid:4291 ppid:2 flags:0x00000000 [ 611.934746][ T31] Workqueue: events bpf_prog_free_deferred [ 611.934962][ T31] Call trace: [ 611.935089][ T31] [<818c2fc8>] (__schedule) from [<818c3c04>] (schedule+0x2c/0xfc) [ 611.935315][ T31] r10:82c16205 r9:00000000 r8:82714be8 r7:00000002 r6:dfd39d94 r5:8471c800 [ 611.935502][ T31] r4:8471c800 [ 611.935650][ T31] [<818c3bd8>] (schedule) from [<818c4214>] (schedule_preempt_disabled+0x18/0x24) [ 611.936004][ T31] r5:8471c800 r4:82714be4 [ 611.936215][ T31] [<818c41fc>] (schedule_preempt_disabled) from [<818c6af4>] (__mutex_lock.constprop.0+0x2e8/0xae0) [ 611.936684][ T31] [<818c680c>] (__mutex_lock.constprop.0) from [<818c73c0>] (__mutex_lock_slowpath+0x14/0x18) [ 611.937153][ T31] r10:82c16205 r9:dfd39e20 r8:00000000 r7:ffffffff r6:00000000 r5:84d49700 [ 611.937441][ T31] r4:00000000 [ 611.937569][ T31] [<818c73ac>] (__mutex_lock_slowpath) from [<818c7400>] (mutex_lock+0x3c/0x40) [ 611.937859][ T31] [<818c73c4>] (mutex_lock) from [<8049c618>] (_vm_unmap_aliases+0x60/0x2e8) [ 611.938447][ T31] [<8049c5b8>] (_vm_unmap_aliases) from [<804a04a8>] (vfree+0x170/0x1e4) [ 611.938753][ T31] r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84d49700 [ 611.939203][ T31] r4:00000000 [ 611.939340][ T31] [<804a0338>] (vfree) from [<802ed950>] (module_memfree+0x30/0x50) [ 611.939550][ T31] r9:8471c800 r8:00000180 r7:00000000 r6:82c16200 r5:00001000 r4:7f043000 [ 611.939773][ T31] [<802ed920>] (module_memfree) from [<80391538>] (bpf_jit_free_exec+0x10/0x14) [ 611.940039][ T31] r5:00001000 r4:dfae1000 [ 611.940343][ T31] [<80391528>] (bpf_jit_free_exec) from [<803916f8>] (bpf_jit_free+0x68/0xe4) [ 611.940816][ T31] [<80391690>] (bpf_jit_free) from [<803927e0>] (bpf_prog_free_deferred+0x14c/0x164) [ 611.941060][ T31] r5:84d66f54 r4:84d66c00 [ 611.941243][ T31] [<80392694>] (bpf_prog_free_deferred) from [<8026660c>] (process_one_work+0x1b8/0x508) [ 611.952003][ T30] audit: type=1326 audit(611.900:2547): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7021 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 611.952217][ T31] r7:ddde40c0 r6:82c16200 r5:84d66f54 r4:844a3d80 [ 611.952595][ T30] audit: type=1326 audit(611.900:2548): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7021 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x50bc0 code=0x7ffc0000 [ 611.955108][ T31] [<80266454>] (process_one_work) from [<80267330>] (worker_thread+0x1ec/0x418) [ 611.955713][ T31] r10:8471c800 r9:844a3dac r8:61c88647 r7:ddde40e0 r6:82604d40 r5:ddde40c0 [ 611.956394][ T31] r4:844a3d80 [ 611.956625][ T31] [<80267144>] (worker_thread) from [<80270044>] (kthread+0x104/0x134) [ 611.957093][ T31] r10:00000000 r9:dfd29e90 r8:84d49900 r7:844a3d80 r6:80267144 r5:8471c800 [ 611.957511][ T31] r4:84d49480 [ 611.957716][ T31] [<8026ff40>] (kthread) from [<80200104>] (ret_from_fork+0x14/0x30) [ 611.958419][ T31] Exception stack(0xdfd39fb0 to 0xdfd39ff8) [ 611.958777][ T31] 9fa0: 00000000 00000000 00000000 00000000 [ 611.959249][ T31] 9fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 [ 611.959904][ T31] 9fe0: 00000000 00000000 00000000 00000000 00000013 00000000 [ 611.960243][ T31] r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026ff40 r4:84d49480 [ 611.971666][ T31] INFO: task kworker/1:68:4296 blocked for more than 430 seconds. [ 611.972081][ T31] Not tainted 6.9.0-rc4-syzkaller #0 [ 611.972375][ T31] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 611.973007][ T31] task:kworker/1:68 state:D stack:0 pid:4296 tgid:4296 ppid:2 flags:0x00000000 [ 611.974399][ T31] Workqueue: events bpf_prog_free_deferred [ 611.975427][ T31] Call trace: [ 611.975661][ T31] [<818c2fc8>] (__schedule) from [<818c3c04>] (schedule+0x2c/0xfc) [ 611.976167][ T31] r10:82c16205 r9:00000000 r8:82714be8 r7:00000002 r6:dfe2dd94 r5:8471ec00 [ 611.976446][ T31] r4:8471ec00 [ 611.976871][ T31] [<818c3bd8>] (schedule) from [<818c4214>] (schedule_preempt_disabled+0x18/0x24) [ 611.977833][ T31] r5:8471ec00 r4:82714be4 [ 611.978223][ T31] [<818c41fc>] (schedule_preempt_disabled) from [<818c6af4>] (__mutex_lock.constprop.0+0x2e8/0xae0) [ 611.978821][ T31] [<818c680c>] (__mutex_lock.constprop.0) from [<818c73c0>] (__mutex_lock_slowpath+0x14/0x18) [ 611.979892][ T31] r10:82c16205 r9:dfe2de20 r8:00000000 r7:ffffffff r6:00000000 r5:84d49b80 [ 611.980610][ T31] r4:00000000 [ 611.980822][ T31] [<818c73ac>] (__mutex_lock_slowpath) from [<818c7400>] (mutex_lock+0x3c/0x40) [ 611.981371][ T31] [<818c73c4>] (mutex_lock) from [<8049c618>] (_vm_unmap_aliases+0x60/0x2e8) [ 611.995802][ T31] [<8049c5b8>] (_vm_unmap_aliases) from [<804a04a8>] (vfree+0x170/0x1e4) [ 611.996487][ T31] r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84d49b80 [ 611.996817][ T31] r4:00000000 [ 611.996964][ T31] [<804a0338>] (vfree) from [<802ed950>] (module_memfree+0x30/0x50) [ 611.997985][ T31] r9:8471ec00 r8:00000180 r7:00000000 r6:82c16200 r5:00001000 r4:7f053000 [ 611.999182][ T31] [<802ed920>] (module_memfree) from [<80391538>] (bpf_jit_free_exec+0x10/0x14) [ 611.999659][ T31] r5:00001000 r4:dfe25000 [ 611.999879][ T31] [<80391528>] (bpf_jit_free_exec) from [<803916f8>] (bpf_jit_free+0x68/0xe4) [ 612.000529][ T31] [<80391690>] (bpf_jit_free) from [<803927e0>] (bpf_prog_free_deferred+0x14c/0x164) [ 612.000983][ T31] r5:84497f54 r4:84497c00 [ 612.001170][ T31] [<80392694>] (bpf_prog_free_deferred) from [<8026660c>] (process_one_work+0x1b8/0x508) [ 612.011934][ T31] r7:ddde40c0 r6:82c16200 r5:84497f54 r4:844a3f80 [ 612.012580][ T31] [<80266454>] (process_one_work) from [<80267330>] (worker_thread+0x1ec/0x418) [ 612.013023][ T31] r10:8471ec00 r9:844a3fac r8:61c88647 r7:ddde40e0 r6:82604d40 r5:ddde40c0 [ 612.013454][ T31] r4:844a3f80 [ 612.013915][ T31] [<80267144>] (worker_thread) from [<80270044>] (kthread+0x104/0x134) [ 612.014493][ T31] r10:00000000 r9:dfd39e90 r8:84d49b00 r7:844a3f80 r6:80267144 r5:8471ec00 [ 612.015192][ T31] r4:84d49a80 [ 612.015526][ T31] [<8026ff40>] (kthread) from [<80200104>] (ret_from_fork+0x14/0x30) [ 612.016010][ T31] Exception stack(0xdfe2dfb0 to 0xdfe2dff8) [ 612.016368][ T31] dfa0: 00000000 00000000 00000000 00000000 [ 612.016924][ T31] dfc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 [ 612.018081][ T31] dfe0: 00000000 00000000 00000000 00000000 00000013 00000000 [ 612.018375][ T31] r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026ff40 r4:84d49a80 [ 612.018736][ T31] INFO: task kworker/1:69:4297 blocked for more than 430 seconds. [ 612.019237][ T31] Not tainted 6.9.0-rc4-syzkaller #0 [ 612.019451][ T31] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 612.019712][ T31] task:kworker/1:69 state:D stack:0 pid:4297 tgid:4297 ppid:2 flags:0x00000000 [ 612.020377][ T31] Workqueue: events bpf_prog_free_deferred [ 612.020644][ T31] Call trace: [ 612.020827][ T31] [<818c2fc8>] (__schedule) from [<818c3c04>] (schedule+0x2c/0xfc) [ 612.021343][ T31] r10:82c16205 r9:00000000 r8:82714be8 r7:00000002 r6:dfd99d94 r5:8471d400 [ 612.031862][ T31] r4:8471d400 [ 612.032091][ T31] [<818c3bd8>] (schedule) from [<818c4214>] (schedule_preempt_disabled+0x18/0x24) [ 612.032582][ T31] r5:8471d400 r4:82714be4 [ 612.032853][ T31] [<818c41fc>] (schedule_preempt_disabled) from [<818c6af4>] (__mutex_lock.constprop.0+0x2e8/0xae0) [ 612.033256][ T31] [<818c680c>] (__mutex_lock.constprop.0) from [<818c73c0>] (__mutex_lock_slowpath+0x14/0x18) [ 612.033756][ T31] r10:82c16205 r9:dfd99e20 r8:00000000 r7:ffffffff r6:00000000 r5:84d49e00 [ 612.034094][ T31] r4:00000000 [ 612.034257][ T31] [<818c73ac>] (__mutex_lock_slowpath) from [<818c7400>] (mutex_lock+0x3c/0x40) [ 612.034591][ T31] [<818c73c4>] (mutex_lock) from [<8049c618>] (_vm_unmap_aliases+0x60/0x2e8) [ 612.034897][ T31] [<8049c5b8>] (_vm_unmap_aliases) from [<804a04a8>] (vfree+0x170/0x1e4) [ 612.035223][ T31] r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84d49e00 [ 612.035637][ T31] r4:00000000 [ 612.035789][ T31] [<804a0338>] (vfree) from [<802ed950>] (module_memfree+0x30/0x50) [ 612.036086][ T31] r9:8471d400 r8:00000180 r7:00000000 r6:82c16200 r5:00001000 r4:7f055000 [ 612.036362][ T31] [<802ed920>] (module_memfree) from [<80391538>] (bpf_jit_free_exec+0x10/0x14) [ 612.036674][ T31] r5:00001000 r4:dfe5f000 [ 612.036849][ T31] [<80391528>] (bpf_jit_free_exec) from [<803916f8>] (bpf_jit_free+0x68/0xe4) [ 612.037232][ T31] [<80391690>] (bpf_jit_free) from [<803927e0>] (bpf_prog_free_deferred+0x14c/0x164) [ 612.037766][ T31] r5:84497754 r4:84497400 [ 612.037989][ T31] [<80392694>] (bpf_prog_free_deferred) from [<8026660c>] (process_one_work+0x1b8/0x508) [ 612.038397][ T31] r7:ddde40c0 r6:82c16200 r5:84497754 r4:844a3f00 [ 612.038825][ T31] [<80266454>] (process_one_work) from [<80267330>] (worker_thread+0x1ec/0x418) [ 612.039751][ T31] r10:8471d400 r9:844a3f2c r8:61c88647 r7:ddde40e0 r6:82604d40 r5:ddde40c0 [ 612.040015][ T31] r4:844a3f00 [ 612.040338][ T31] [<80267144>] (worker_thread) from [<80270044>] (kthread+0x104/0x134) [ 612.040850][ T31] r10:00000000 r9:dfd39e90 r8:84d49c40 r7:844a3f00 r6:80267144 r5:8471d400 [ 612.041313][ T31] r4:84d49a80 [ 612.051919][ T31] [<8026ff40>] (kthread) from [<80200104>] (ret_from_fork+0x14/0x30) [ 612.052418][ T31] Exception stack(0xdfd99fb0 to 0xdfd99ff8) [ 612.052645][ T31] 9fa0: 00000000 00000000 00000000 00000000 [ 612.052936][ T31] 9fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 [ 612.053311][ T31] 9fe0: 00000000 00000000 00000000 00000000 00000013 00000000 [ 612.053669][ T31] r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026ff40 r4:84d49a80 [ 612.054022][ T31] INFO: task kworker/0:51:4300 blocked for more than 430 seconds. [ 612.054371][ T31] Not tainted 6.9.0-rc4-syzkaller #0 [ 612.054742][ T31] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 612.055309][ T31] task:kworker/0:51 state:D stack:0 pid:4300 tgid:4300 ppid:2 flags:0x00000000 [ 612.055784][ T31] Workqueue: events bpf_prog_free_deferred [ 612.056082][ T31] Call trace: [ 612.056290][ T31] [<818c2fc8>] (__schedule) from [<818c3c04>] (schedule+0x2c/0xfc) [ 612.056662][ T31] r10:82c16005 r9:00000000 r8:82714be8 r7:00000002 r6:dfe65d94 r5:8471e000 [ 612.057071][ T31] r4:8471e000 [ 612.057240][ T31] [<818c3bd8>] (schedule) from [<818c4214>] (schedule_preempt_disabled+0x18/0x24) [ 612.057876][ T31] r5:8471e000 r4:82714be4 [ 612.058067][ T31] [<818c41fc>] (schedule_preempt_disabled) from [<818c6af4>] (__mutex_lock.constprop.0+0x2e8/0xae0) [ 612.058641][ T31] [<818c680c>] (__mutex_lock.constprop.0) from [<818c73c0>] (__mutex_lock_slowpath+0x14/0x18) [ 612.059261][ T31] r10:82c16005 r9:dfe65e20 r8:00000000 r7:ffffffff r6:00000000 r5:84d4bf80 [ 612.059767][ T31] r4:00000000 [ 612.059951][ T31] [<818c73ac>] (__mutex_lock_slowpath) from [<818c7400>] (mutex_lock+0x3c/0x40) [ 612.060333][ T31] [<818c73c4>] (mutex_lock) from [<8049c618>] (_vm_unmap_aliases+0x60/0x2e8) [ 612.061002][ T31] [<8049c5b8>] (_vm_unmap_aliases) from [<804a04a8>] (vfree+0x170/0x1e4) [ 612.061348][ T31] r10:82c16005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84d4bf80 [ 612.072105][ T31] r4:00000000 [ 612.072432][ T31] [<804a0338>] (vfree) from [<802ed950>] (module_memfree+0x30/0x50) [ 612.072956][ T31] r9:8471e000 r8:00000080 r7:00000000 r6:82c16000 r5:00001000 r4:7f02b000 [ 612.073330][ T31] [<802ed920>] (module_memfree) from [<80391538>] (bpf_jit_free_exec+0x10/0x14) [ 612.074244][ T31] r5:00001000 r4:df9db000 [ 612.074467][ T31] [<80391528>] (bpf_jit_free_exec) from [<803916f8>] (bpf_jit_free+0x68/0xe4) [ 612.074841][ T31] [<80391690>] (bpf_jit_free) from [<803927e0>] (bpf_prog_free_deferred+0x14c/0x164) [ 612.075188][ T31] r5:8458f754 r4:8458f400 [ 612.075364][ T31] [<80392694>] (bpf_prog_free_deferred) from [<8026660c>] (process_one_work+0x1b8/0x508) [ 612.075733][ T31] r7:dddd00c0 r6:82c16000 r5:8458f754 r4:84c3a300 [ 612.075961][ T31] [<80266454>] (process_one_work) from [<80267330>] (worker_thread+0x1ec/0x418) [ 612.076325][ T31] r10:8471e000 r9:84c3a32c r8:61c88647 r7:dddd00e0 r6:82604d40 r5:dddd00c0 [ 612.076775][ T31] r4:84c3a300 [ 612.077076][ T31] [<80267144>] (worker_thread) from [<80270044>] (kthread+0x104/0x134) [ 612.102003][ T31] r10:00000000 r9:dfebde90 r8:84d49e80 r7:84c3a300 r6:80267144 r5:8471e000 [ 612.102458][ T31] r4:84d4bc00 [ 612.102762][ T31] [<8026ff40>] (kthread) from [<80200104>] (ret_from_fork+0x14/0x30) [ 612.103284][ T31] Exception stack(0xdfe65fb0 to 0xdfe65ff8) [ 612.103493][ T31] 5fa0: 00000000 00000000 00000000 00000000 [ 612.103848][ T31] 5fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 [ 612.104746][ T31] 5fe0: 00000000 00000000 00000000 00000000 00000013 00000000 [ 612.105275][ T31] r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026ff40 r4:84d4bc00 [ 612.105820][ T31] Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings [ 612.108559][ T31] NMI backtrace for cpu 0 [ 612.109124][ T31] CPU: 0 PID: 31 Comm: khungtaskd Not tainted 6.9.0-rc4-syzkaller #0 [ 612.109641][ T31] Hardware name: ARM-Versatile Express [ 612.110133][ T31] Call trace: [ 612.110763][ T31] [<818a18bc>] (dump_backtrace) from [<818a19b8>] (show_stack+0x18/0x1c) [ 612.111476][ T31] r7:00000000 r6:00000113 r5:60000193 r4:81fcea10 [ 612.112728][ T31] [<818a19a0>] (show_stack) from [<818bf0fc>] (dump_stack_lvl+0x70/0x7c) [ 612.114066][ T31] [<818bf08c>] (dump_stack_lvl) from [<818bf120>] (dump_stack+0x18/0x1c) [ 612.114675][ T31] r5:00000000 r4:00000001 [ 612.115616][ T31] [<818bf108>] (dump_stack) from [<8188ec94>] (nmi_cpu_backtrace+0x160/0x17c) [ 612.116444][ T31] [<8188eb34>] (nmi_cpu_backtrace) from [<8188ede0>] (nmi_trigger_cpumask_backtrace+0x130/0x1d8) [ 612.117622][ T31] r7:00000000 r6:8260c590 r5:8261a88c r4:ffffffff [ 612.118364][ T31] [<8188ecb0>] (nmi_trigger_cpumask_backtrace) from [<802105b4>] (arch_trigger_cpumask_backtrace+0x18/0x1c) [ 612.119215][ T31] r9:8260c6f4 r8:000079e6 r7:8289ffe0 r6:00007d5a r5:85163204 r4:8509f524 [ 612.120638][ T31] [<8021059c>] (arch_trigger_cpumask_backtrace) from [<8034eac8>] (watchdog+0x480/0x594) [ 612.121164][ T31] [<8034e648>] (watchdog) from [<80270044>] (kthread+0x104/0x134) [ 612.122413][ T31] r10:00000000 r9:df819e58 r8:82f18c80 r7:00000000 r6:8034e648 r5:82e50c00 [ 612.122799][ T31] r4:82ebeac0 [ 612.122958][ T31] [<8026ff40>] (kthread) from [<80200104>] (ret_from_fork+0x14/0x30) [ 612.123711][ T31] Exception stack(0xdf8ddfb0 to 0xdf8ddff8) [ 612.124341][ T31] dfa0: 00000000 00000000 00000000 00000000 [ 612.124772][ T31] dfc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 [ 612.125855][ T31] dfe0: 00000000 00000000 00000000 00000000 00000013 00000000 [ 612.126308][ T31] r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026ff40 r4:82ebeac0 [ 612.128204][ T31] Sending NMI from CPU 0 to CPUs 1: [ 612.129283][ C1] NMI backtrace for cpu 1 [ 612.129745][ C1] CPU: 1 PID: 2814 Comm: syslogd Not tainted 6.9.0-rc4-syzkaller #0 [ 612.129940][ C1] Hardware name: ARM-Versatile Express [ 612.130093][ C1] PC is at __unix_dgram_recvmsg+0x44c/0x504 [ 612.130719][ C1] LR is at 0x0 [ 612.130979][ C1] pc : [<81655034>] lr : [<00000000>] psr: 60000013 [ 612.131000][ C1] sp : ec751da0 ip : ec751d40 fp : ec751e24 [ 612.131015][ C1] r10: 00000000 r9 : 8356e488 r8 : ec751dd0 [ 612.131034][ C1] r7 : 00000000 r6 : 8356e634 r5 : 8356e400 r4 : 84244540 [ 612.131055][ C1] r3 : 8418ec00 r2 : 00000000 r1 : 00000000 r0 : 84244540 [ 612.131117][ C1] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none [ 612.131152][ C1] Control: 30c5387d Table: 843dd500 DAC: 00000000 [ 612.131214][ C1] Call trace: [ 612.131689][ C1] [<81654be8>] (__unix_dgram_recvmsg) from [<81655130>] (unix_dgram_recvmsg+0x44/0x4c) [ 612.131856][ C1] r10:00000001 r9:00000000 r8:00d6d1d0 r7:00000000 r6:83055b80 r5:ec751e68 [ 612.131880][ C1] r4:816550ec [ 612.131921][ C1] [<816550ec>] (unix_dgram_recvmsg) from [<813a29d4>] (sock_recvmsg+0x50/0x78) [ 612.131962][ C1] r4:816550ec [ 612.131978][ C1] [<813a2984>] (sock_recvmsg) from [<813a2a9c>] (sock_read_iter+0xa0/0xf8) [ 612.132004][ C1] r7:82f20900 r6:83055b80 r5:ec751f08 r4:ec751ef0 [ 612.132010][ C1] [<813a29fc>] (sock_read_iter) from [<804f6be0>] (vfs_read+0x2e4/0x314) [ 612.132041][ C1] r7:00000000 r6:8418ec00 r5:000000ff r4:82f20900 [ 612.132058][ C1] [<804f68fc>] (vfs_read) from [<804f7660>] (ksys_read+0xc4/0xf8) [ 612.132090][ C1] r10:00000003 r9:8418ec00 r8:80200288 r7:000000ff r6:00d6d1d0 r5:82f20900 [ 612.132097][ C1] r4:82f20900 [ 612.132103][ C1] [<804f759c>] (ksys_read) from [<804f76a4>] (sys_read+0x10/0x14) [ 612.132148][ C1] r7:00000003 r6:00d6d2d0 r5:76f395a0 r4:fffffc00 [ 612.132154][ C1] [<804f7694>] (sys_read) from [<80200060>] (ret_fast_syscall+0x0/0x1c) [ 612.132228][ C1] Exception stack(0xec751fa8 to 0xec751ff0) [ 612.132354][ C1] 1fa0: fffffc00 76f395a0 00000000 00d6d1d0 000000ff 00000000 [ 612.132383][ C1] 1fc0: fffffc00 76f395a0 00d6d2d0 00000003 00000000 00d6d1c8 76f0854c 76f08548 [ 612.132396][ C1] 1fe0: 76f079f8 7eb9fc70 76e7d2ec 76d8b2fc [ 612.158793][ T31] Kernel panic - not syncing: hung_task: blocked tasks [ 612.159621][ T31] CPU: 0 PID: 31 Comm: khungtaskd Not tainted 6.9.0-rc4-syzkaller #0 [ 612.160163][ T31] Hardware name: ARM-Versatile Express [ 612.160495][ T31] Call trace: [ 612.160686][ T31] [<818a18bc>] (dump_backtrace) from [<818a19b8>] (show_stack+0x18/0x1c) [ 612.162339][ T31] r7:00000000 r6:82622e44 r5:00000000 r4:81fcea10 [ 612.163541][ T31] [<818a19a0>] (show_stack) from [<818bf0e0>] (dump_stack_lvl+0x54/0x7c) [ 612.163970][ T31] [<818bf08c>] (dump_stack_lvl) from [<818bf120>] (dump_stack+0x18/0x1c) [ 612.165521][ T31] r5:00000000 r4:8285ad18 [ 612.165708][ T31] [<818bf108>] (dump_stack) from [<818a2460>] (panic+0x120/0x358) [ 612.166132][ T31] [<818a2340>] (panic) from [<8034e95c>] (watchdog+0x314/0x594) [ 612.167361][ T31] r3:00000000 r2:00000000 r1:00000001 r0:81fcf4cc [ 612.167885][ T31] r7:8289ffe0 [ 612.168056][ T31] [<8034e648>] (watchdog) from [<80270044>] (kthread+0x104/0x134) [ 612.168279][ T31] r10:00000000 r9:df819e58 r8:82f18c80 r7:00000000 r6:8034e648 r5:82e50c00 [ 612.169063][ T31] r4:82ebeac0 [ 612.169550][ T31] [<8026ff40>] (kthread) from [<80200104>] (ret_from_fork+0x14/0x30) [ 612.169971][ T31] Exception stack(0xdf8ddfb0 to 0xdf8ddff8) [ 612.170561][ T31] dfa0: 00000000 00000000 00000000 00000000 [ 612.171521][ T31] dfc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 [ 612.171843][ T31] dfe0: 00000000 00000000 00000000 00000000 00000013 00000000 [ 612.172506][ T31] r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026ff40 r4:82ebeac0 [ 612.174398][ T31] Rebooting in 86400 seconds..