last executing test programs: 673.222532ms ago: executing program 1 (id=9249): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec8500000050000000850000000f00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='kfree\x00', r0}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x503, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x115}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ICV_LEN={0x5, 0x3, 0x8}]}}}]}, 0x3c}}, 0x20040000) 657.520362ms ago: executing program 1 (id=9251): r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000c80)={'lo\x00', 0x0}) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newqdisc={0x3c, 0x24, 0xd0f, 0x200000, 0x0, {0x60, 0x0, 0x0, r1, {}, {0xffff, 0xffff}, {0x0, 0xfff3}}, [@qdisc_kind_options=@q_gred={{0x9}, {0xc, 0x2, [@TCA_GRED_LIMIT={0x8, 0x5, 0x719d}]}}]}, 0x3c}}, 0x0) 640.669062ms ago: executing program 1 (id=9254): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3b, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000000000002, 0x800000000003}, 0x100000, 0x5dd7, 0x3, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) syz_pidfd_open(0x0, 0x0) r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_MFC_PROXY(r0, 0x0, 0xd2, &(0x7f0000000280)={@broadcast, @empty, 0x0, "c400", 0x0, 0xffffffff}, 0x3c) 597.915422ms ago: executing program 1 (id=9258): r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f00000000c0)=0x1, 0x4) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x1000, 0x3a, 0x1000, 0x3a, 0x0, 0x0, 0x8}, 0x1c) poll(&(0x7f0000000200)=[{r0, 0x100}], 0x1, 0x6) 553.193702ms ago: executing program 1 (id=9263): r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000002100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2a}}, 0x10) sendmmsg$inet(r0, &(0x7f0000000600)=[{{&(0x7f0000000040)={0x2, 0x4e22, @multicast1}, 0x10, 0x0}}], 0x1, 0x240080a0) sendmmsg$inet(r0, &(0x7f00000036c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x12) 507.502852ms ago: executing program 1 (id=9270): socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000000), 0x651, 0x0) r1 = socket$kcm(0x10, 0x100000000002, 0x4) sendmsg$kcm(r1, &(0x7f00000039c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000240)="39000000140081ae00002c000500015601618575e285af0100d41f215c0000883795c04a31ba377a1b2cc32b38d3440c6942cb76cab3000000", 0x39}], 0x1, 0x0, 0x0, 0xc00e}, 0x0) 412.521031ms ago: executing program 2 (id=9280): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) mq_open(0x0, 0x42, 0x0, 0x0) 381.094541ms ago: executing program 2 (id=9285): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000002c0)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) setpgid(0x0, 0x0) 333.978161ms ago: executing program 2 (id=9287): syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f00000000c0)='./file1\x00', 0x20081e, &(0x7f0000000040)={[{@nodelalloc}, {@grpid}, {@auto_da_alloc}]}, 0x1, 0x4ef, &(0x7f00000003c0)="$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") syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000001c0)='./bus\x00', 0x41, &(0x7f00000008c0)={[{@bsdgroups}, {@nodiscard}, {@noblock_validity}, {@grpjquota}, {@minixdf}, {@orlov}, {@abort}, {@delalloc}, {@data_journal}]}, 0x64, 0x50a, &(0x7f0000000200)="$eJzs3VFrHFsdAPD/bHZr06Y3ueqDXvB6tZW0aHeTxrbBh1pB9Kmg1vcak00I2WRDdtM2oWiKH0AQUcEnffFF8AMIUvDFRxEK+qyoKKKtPvigncvuTtI03U227TabZn8/mMw5Z2b2f86GmZ0zc5gJYGC9FxHXI+JJmqYXImI0K89lU2y1psZ6jx/dm21MSaTpzX8mkWRl25+VZPPT2WYnI+JrX474ZvJ83NrG5tJMpVJey/Kl+vJqqbaxeXFxeWahvFBemZqavDJ9dfry9ERP2nkmIq598a8/+O7PvnTtV5+586dbfz//rUa1RrLlu9vxgvL7LWw1vdD8LnZvsPaSwY6ifLOFmeF2aww9V3L/NdcJAID2Guf4H4yIT0bEhRiNof1PZwEAAIA3UPr5kfhfEpG2d6JDOQAAAPAGyTXHwCa5YjYWYCRyuWKxNYb3w3EqV6nW6p+er66vzLXGyo5FITe/WClPZGOFx6KQNPKTzfTT/KU9+amIeDsivj863MwXZ6uVuX5f/AAAAIABcXpP//8/o63+PwAAAHDMjPW7AgAAAMBrp/8PAAAAx5/+PwAAABxrX7lxozGl2++/nru9sb5UvX1xrlxbKi6vzxZnq2urxYVqdaH5zL7lgz6vUq2ufjZW1u+W6uVavVTb2Ly1XF1fqd9afOYV2AAAAMAhevvjD/6QRMTW54abU8OJ7jbtcjXgqMrvpJJs3ma3/uNbrflfDqlSwKEY6ncFgL7J97sCQN8U+l0BoO+SA5Z3HLzz22z+id7WBwAA6L3xj3a+/5/bd8ut/RcDR56dGAaX+/8wuJr3/7sdyetkAY6VgjMAGHivfP//QGn6QhUCAAB6bqQ5JblidnlvJHK5YjHiTPO1AIVkfrFSnoiItyLi96OFDzTyk80tkwP7DAAAAAAAAAAAAAAAAAAAAAAAAABAS5omkQIAAADHWkTub8mvW8/yHx89N7L3+sCJ5L+jkb0i9M6Pb/7w7ky9vjbZKP/XTnn9R1n5pX5cwQAAAICB8EIv8N/up2/34wEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACglx4/uje7PR1m3H98ISLG2sXPx8nm/GQUIuLUv5PI79ouiYihHsQfbvz5SLv4SaNaOyHbxR/uQfyt+/vGj7HsW2gX/3QP4sMge9A4/lxvt//l4r3mvP3+l494Jv+yOh//Yuf4N9Rh/z/TZYx3Hv6i1DH+/Yh38u2PP9vxkw7xz3YZ/xtf39zstCz9ScR429+f5JlYpfryaqm2sXlxcXlmobxQXpmamrwyfXX68vREaX6xUs7+to3xvY/98sl+7T/VIf7YAe0/12X7///w7qMPtZKFdvHPn20T/zc/zdZ4Pn4u++37VJZuLB/fTm+10ru9+/Pfvbtf++c6tP+g///5Ltt/4avf+XOXqwIAh6C2sbk0U6mU145totFLPwLVkDiCiW/39APTNE0b+9QrfE4SR+FraSb6fWQCAAB67elJf79rAgAAAAAAAAAAAAAAAAAAAIPrMB4ntjfm1k4q6cUjtAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAeuL9AAAA//+GAdlV") syz_mount_image$msdos(&(0x7f0000000f40), &(0x7f0000000f00)='.\x00', 0x1a4a438, &(0x7f00000008c0)=ANY=[], 0xb, 0x0, &(0x7f0000000000)) mount(0x0, &(0x7f00000001c0)='.\x00', 0x0, 0x10f482a, 0x0) 285.665421ms ago: executing program 2 (id=9293): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x5, &(0x7f00000004c0)=ANY=[@ANYBLOB="180000000000000000000000000000008500000023000000850000000800000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x220, [0x0, 0x0, 0x0, 0x0, 0x96f0, 0x20000500], 0x7, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="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"/544]}, 0x298) 285.326741ms ago: executing program 2 (id=9295): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000e000000c500000001f0ffff95"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00', r0}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) syz_io_uring_setup(0x2c0c, &(0x7f0000000400)={0x0, 0x0, 0x4002}, 0x0, 0x0) 238.03506ms ago: executing program 2 (id=9302): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000002000000000000000018090000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='sys_enter\x00', r0}, 0x10) sysinfo(&(0x7f00000002c0)=""/175) creat(&(0x7f0000000000)='./file0\x00', 0xd931d3864d39ddd8) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000de0000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='kmem_cache_free\x00', r1}, 0x18) unshare(0x24060400) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) unshare(0x900) unshare(0xc000080) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = open(&(0x7f0000000080)='./bus\x00', 0x143c62, 0x1e5) ioctl$KDSKBMODE(r2, 0x4b45, &(0x7f0000000400)=0x1) capset(&(0x7f0000000080)={0x20071026}, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x1f, 0xb, &(0x7f0000000380)=ANY=[@ANYBLOB="18000000000080000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000a3850000007000000095cfb57b41e4755a6257374dda8318c81f28be94db2ca720909c5ad70b3d9e716b0d457ff161bd4eb1"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000040)="290000002000190f00003fffffffda060200007ffee80001dd0048040d000600fe7f0000000500", 0x27}], 0x1) r3 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r3}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) capset(&(0x7f0000000480)={0x20071026, r3}, &(0x7f0000000580)={0x7fffffff, 0x10000, 0x401, 0x100, 0xd9, 0x8}) r4 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r4, &(0x7f0000000200)=""/209, 0xd1) 169.73812ms ago: executing program 0 (id=9306): r0 = syz_open_dev$sg(&(0x7f0000001600), 0x0, 0x22c01) setreuid(0x0, 0xee00) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000040)="58000000140019234082598082e59a49e8aefc0b45ff810500000000f9ff58000b4804009494272d702d00f9e5000000e94bcc551bec4c8537db9600f8542978e382", 0x42}], 0x1) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000000)=ANY=[@ANYRES32=r0]) 165.165111ms ago: executing program 0 (id=9309): r0 = syz_io_uring_setup(0x1f87, &(0x7f0000000080)={0x0, 0x0, 0x13580}, &(0x7f0000000100)=0x0, &(0x7f0000000280)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_READ_FIXED={0x4, 0x0, 0x0, @fd, 0x0, 0x0, 0x5, 0xf}) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000200)=[{0x0}], 0x1) io_uring_enter(r0, 0x54, 0x0, 0x0, 0x0, 0x0) 148.319341ms ago: executing program 4 (id=9310): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') fsopen(&(0x7f00000005c0)='esdfs\x00', 0x1) 148.08604ms ago: executing program 0 (id=9311): r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) mmap(&(0x7f0000000000/0x400000)=nil, 0x1400000, 0x0, 0xc3072, 0xffffffffffffffff, 0x0) ioctl$FIBMAP(r1, 0x2283, 0x0) 99.83251ms ago: executing program 3 (id=9312): openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x80000) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) mount$9p_fd(0x0, &(0x7f0000000100)='.\x00', &(0x7f0000000040), 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 99.63711ms ago: executing program 4 (id=9313): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000001000000b7030000000000f7850000002d00000095"], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000001200)='vfat\x00', 0x0, 0x0) 99.50762ms ago: executing program 0 (id=9314): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newqdisc={0x48, 0x24, 0x4ee4e6a52ff56541, 0x70bd27, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0xfff1}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd}, {0x14, 0x2, [@TCA_FQ_CODEL_LIMIT={0x8}, @TCA_FQ_CODEL_DROP_BATCH_SIZE={0x8, 0x8, 0x6}]}}]}, 0x48}}, 0x0) 99.39085ms ago: executing program 3 (id=9315): r0 = socket$inet6(0xa, 0x3, 0x38) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000040)=0xeffe, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0xfffc, 0x3, @local, 0xb}, 0x1c) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000100)=',', 0xffdf}], 0x1) 99.25066ms ago: executing program 0 (id=9316): r0 = syz_io_uring_setup(0x728e, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000380)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r3, 0x0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000f40)=ANY=[@ANYRESDEC=r1], 0x20}, 0x0, 0xe3d08660d3cd5684}) io_uring_enter(r0, 0x92, 0x0, 0x0, 0x0, 0x0) 98.98797ms ago: executing program 4 (id=9317): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000005000000005e002200850000006d00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00', r0}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000640)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) shmget$private(0x0, 0x1000, 0x800, &(0x7f00002a2000/0x1000)=nil) 50.06192ms ago: executing program 3 (id=9318): r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) connect$can_bcm(r0, &(0x7f00000000c0)={0x1d, r1}, 0x10) sendmsg$can_bcm(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x1, 0x922, 0x0, {0x0, 0x2710}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0xfd, 0x0, 0x0, 0x0, "5c91440132bb112240fcbcc3fa9d0431575f8614d3538ce09c50eecd6ac579e8e83b944b666113f3afed71231e6653a13532f17b33515bdd7e1be14f53b9fc9b"}}, 0x80}}, 0x0) 49.81752ms ago: executing program 0 (id=9319): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='blkio.bfq.io_merged_recursive\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100), 0x208e24b) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x16, 0xb, &(0x7f0000000580)=@framed={{}, [@printk={@p, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x20008000}, {0x85, 0x0, 0x0, 0x72}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @flow_dissector, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r1, 0x0, 0x10, 0x38, &(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00', &(0x7f0000000300)=""/8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4c) 49.66608ms ago: executing program 4 (id=9320): mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xf, 0x4008031, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='tlb_flush\x00', r0}, 0x10) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x1, 0x31, 0xffffffffffffffff, 0x8871b000) 49.57994ms ago: executing program 4 (id=9321): r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) write$binfmt_elf64(r0, &(0x7f0000000ac0)=ANY=[@ANYBLOB="7f454c4600000006010000000000000003003e000000000003000000000000004000000000000000980100000000000002000000000038000200000002000000000000600300000008000000000000000d00000000000000ed08000000000000f0ffffffffffffff0000000000000000080000000000000003000000cff5ffff800300000000000001000000000000000500000000000000ff"], 0x5b0) close(r0) execveat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x0, 0x0, 0x0) 49.46403ms ago: executing program 3 (id=9328): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x13, &(0x7f0000000240)=ANY=[@ANYBLOB="180300000005000000000000000000001801000011af000000000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000d5030000020000838500000071000000180100002020752500000000806020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, @void, @value}, 0x94) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0xfffffffffffffe01, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a78000000060a0b0400000000000000000200000038000480340001800b00010074617267657400002400028010000100434f4e4e5345434d41524b0005000300ef00000008000240000000000900010073797a30000000000900020073797a3200000000140005800800024000000000080001"], 0xa0}}, 0x0) 20.45569ms ago: executing program 4 (id=9322): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) mq_open(0x0, 0x42, 0x0, 0x0) 19.02797ms ago: executing program 3 (id=9333): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000a40)={&(0x7f0000000980)='sys_enter\x00', r1}, 0x10) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) 0s ago: executing program 3 (id=9323): r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000c80)={'lo\x00', 0x0}) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newqdisc={0x3c, 0x24, 0xd0f, 0x200000, 0x0, {0x60, 0x0, 0x0, r1, {}, {0xffff, 0xffff}, {0x0, 0xfff3}}, [@qdisc_kind_options=@q_gred={{0x9}, {0xc, 0x2, [@TCA_GRED_LIMIT={0x8, 0x5, 0x719d}]}}]}, 0x3c}}, 0x0) kernel console output (not intermixed with test programs): 2.3730" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=0 May 18 03:34:20 syzkaller kern.notice kernel: [ 218.071101][ T29] audit: type=1400 audit(2000000060.813:55115): avc: denied { read write } for pid=3305 comm="syz-executor" name="loop2" dev="devtmpfs" ino=666 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:f May 18 03:34:20 syzkaller kern.notice kernel: [ 218.096694][ T29] audit: type=1400 audit(2000000060.813:55116): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass May 18 03:34:20 syzkaller kern.notice kernel: [ 218.120143][ T29] audit: type=1400 audit(2000000060.813:55117): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass May 18 03:34:21 syzkaller kern.notice kernel: [ 218.151534][ T29] audit: type=1400 audit(2000000060.833:55118): avc: denied { map_create } for pid=13559 comm="syz.0.3734" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 May 18 03:34:21 syzkaller kern.notice kernel: [ 218.171289][ T29] audit: type=1400 audit(2000000060.913:55119): avc: denied { prog_[ 218.389699][T13593] xt_check_target: 14 callbacks suppressed [ 218.389723][T13593] x_tables: ip6_tables: SNPT target: used from hooks FORWARD, but only usable from INPUT/POSTROUTING load } for pid=13563 comm="syz.0.3736" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 May 18 03:34:21 syzkaller kern.notice kernel: [ 218.191847][ T29] audit: type=1326 audit(2000000060.913:55120): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13563 comm="syz.0.3736" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 com May 18 03:34:21 syzkaller kern.notice kernel: [ 218.216694][ T29] audit: type=1326 audit(2000000060.913:55121): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13563 comm="syz.0.3736" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 com May 18 03:34:21 syzkaller kern.warn kernel: [ 218.389699][T13593] xt_check_target: 14 callbacks suppressed May 18 03:[ 218.476366][T13609] x_tables: ip6_tables: SNPT target: used from hooks FORWARD, but only usable from INPUT/POSTROUTING 34:21 syzkaller kern.info kernel: [ 218.389723][T13593] x_tables: ip6_tables: SNPT target: used from hooks FORWARD, but only usable from INPUT/POSTROUTING May 18 03:34:21 syzkaller kern.info kernel: [ 218.476366][T13609] x_tables: ip6_tables: SNPT target: used from hooks FORWARD, but only usable from INPUT/POSTROUTING [ 218.539615][T13627] IPVS: dh: UDP 224.0.0.2:0 - no destination available May 18 03:34:21 syzkaller kern.err kernel: [ 218.539615][T13627] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 218.666637][T13647] x_tables: ip6_tables: SNPT target: used from hooks FORWARD, but only usable from INPUT/POSTROUTING May 18 03:34:21 syzkaller kern.info kernel: [ 218.666637][T13647] x_tables: ip6_tables: SNPT target: used from hooks FORWARD, but only usable from INPUT/POSTROUTING [ 218.789829][T13675] x_tables: ip6_tables: SNPT target: used from hooks FORWARD, but only usable from INPUT/POSTROUTING May 18 03:34:21 syzkaller kern.info kernel: [ 218.789829][T13675] x_tables: ip6_tables: SNPT target: used from hooks FORWARD, but only usable from INPUT/POSTROUTING [ 219.059898][T13702] x_tables: ip6_tables: SNPT target: used from hooks FORWARD, but only usable from INPUT/POSTROUTING May 18 03:34:21 syzkaller kern.info kernel: [ 219.059898][T13702] x_tables: ip6_tables: SNPT target: used from hooks FORWARD, but only usable from INPUT/POSTROUTING [ 219.130932][T13714] x_tables: ip6_tables: SNPT target: used from hooks FORWARD, but only usable from INPUT/POSTROUTING May 18 03:34:21 syzkaller kern.info kernel: [ 219.130932][T13714] x_tables: ip6_tables: SNPT target: used from hooks FORWARD, but only usable from INPUT/POSTROUTING [ 219.270776][T13738] x_tables: ip6_tables: SNPT target: used from hooks FORWARD, but only usable from INPUT/POSTROUTING May 18 03:34:22 syzkaller kern.info kernel: [ 219.270776][T13738] x_tables: ip6_tables: SNPT target: used from hooks FORWARD, but only usable from INPUT/POSTROUTING [ 219.785254][T13839] x_tables: ip6_tables: SNPT target: used from hooks FORWARD, but only usable from INPUT/POSTROUTING May 18 03:34:22 syzkaller kern.info kernel: [ 219.785254][T13839] x_tables: ip6_tables: SNPT target: used from hooks FORWARD, but only usable from INPUT/POSTROUTING [ 220.021216][T13884] x_tables: ip6_tables: SNPT target: used from hooks FORWARD, but only usable from INPUT/POSTROUTING May 18 03:34:22 syzkaller kern.info kernel: [ 220.021216][T13884] x_tables: ip6_tables: SNPT target: used from hooks FORWARD, but only usable from INPUT/POSTROUTING [ 220.219855][T13923] x_tables: ip6_tables: SNPT target: used from hooks FORWARD, but only usable from INPUT/POSTROUTING May 18 03:34:23 syzkaller kern.info kernel: [ 220.219855][T13923] x_tables: ip6_tables: SNPT target: used from hooks FORWARD, but only usable from INPUT/POSTROUTING [ 221.466395][T14127] SELinux: syz.0.4000 (14127) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. May 18 03:34:24 syzkaller kern.warn kernel: [ 221.466395][T14127] SELinux: syz.0.4000 (14127) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 221.792853][T14151] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(3) [ 221.799460][T14151] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 221.806947][T14151] vhci_hcd vhci_hcd.0: Device attached May 18 03:34:24 syzkaller kern.info kernel: [ 221.792853][T14151] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(3) May 18 03:34:24 syzkaller kern.info kernel: [ 221.799460][T14151] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) May 18 03:34:24 syzkaller kern.info kernel: [ 221.806947][T14151] vhci_hcd vhci_hcd.0: Device attached [ 221.846794][T14152] vhci_hcd: cannot find a urb of seqnum 0 max seqnum 0 [ 221.868554][ T4369] vhci_hcd: stop threads [ 221.872949][ T4369] vhci_hcd: release socket [ 221.872963][ T4369] vhci_hcd: disconnect device May 18 03:34:24 syzkaller kern.err kernel: [ 221.846794][T14152] vhci_hcd: cannot find a urb of seqnum 0 max seqnum 0 May 18 03:34:24 syzkaller kern.info kernel: [ 221.868554][ T4369] vhci_hcd: stop threads May 18 03:34:24 syzkaller kern.info kernel: [ 221.872949][ T4369] vhci_hcd: release socket May 18 03:34:24 syzkaller kern.info kernel: [ 221.872963][ T4369] vhci_hcd: disconnect device [ 222.979241][ T29] kauditd_printk_skb: 2481 callbacks suppressed [ 222.979258][ T29] audit: type=1400 audit(2000000065.793:57603): avc: denied { create } for pid=14285 comm="syz.0.4070" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=0 May 18 03:34:25 syzkaller kern.warn kernel: [ 222.979241][ T29] kauditd_printk_skb: 2481 callbacks suppressed May 18 03:34:25 syzkaller kern.notice kernel: [ 222.979258][ T29] audit: type=1400 audit(2000000065.793:57603): avc: denie[ 223.026879][ T29] audit: type=1400 audit(2000000065.813:57604): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 d { create } fo[ 223.049671][ T29] audit: type=1400 audit(2000000065.813:57605): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 r pid=14285 com[ 223.073307][ T29] audit: type=1400 audit(2000000065.813:57606): avc: denied { map_create } for pid=14285 comm="syz.0.4070" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 m="syz.0.4070" s[ 223.093791][ T29] audit: type=1400 audit(2000000065.813:57607): avc: denied { prog_load } for pid=14285 comm="syz.0.4070" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 context=root:sys[ 223.114366][ T29] audit: type=1400 audit(2000000065.813:57608): avc: denied { prog_load } for pid=14285 comm="syz.0.4070" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 adm_r:sysadm_t t[ 223.135042][ T29] audit: type=1400 audit(2000000065.813:57609): avc: denied { read } for pid=14285 comm="syz.0.4070" name="loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=0 context=root:sys[ 223.160629][ T29] audit: type=1400 audit(2000000065.813:57610): avc: denied { read } for pid=14285 comm="syz.0.4070" name="event0" dev="devtmpfs" ino=242 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=0 adm_r:sysadm_t tclass=rawip_socket permissive=0 May 18 03:34:25[ 223.190165][ T29] audit: type=1400 audit(2000000065.973:57611): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 syzkaller kern.[ 223.212882][ T29] audit: type=1326 audit(2000000065.993:57612): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14289 comm="syz.1.4071" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efdd4965d29 code=0x7ffc0000 notice kernel: [ 223.026879][ T29] audit: type=1400 audit(2000000065.813:57604): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass May 18 03:34:25 syzkaller kern.notice kernel: [ 223.049671][ T29] audit: type=1400 audit(2000000065.813:57605): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass May 18 03:34:25 syzkaller kern.notice kernel: [ 223.073307][ T29] audit: type=1400 audit(2000000065.813:57606): avc: denied { map_create } for pid=14285 comm="syz.0.4070" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 May 18 03:34:25 syzkaller kern.notice kernel: [ 223.093791][ T29] audit: type=1400 audit(2000000065.813:57607): avc: denied { prog_load } for pid=14285 comm="syz.0.4070" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 May 18 03:34:25 syzkaller kern.notice kernel: [ 223.114366][ T29] audit: type=1400 audit(2000000065.813:57608): avc: denied { prog_load } for pid=14285 comm="syz.0.4070" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 May 18 03:34:25 syzkaller kern.notice kernel: [ 223.135042][ T29] audit: type=1400 audit(2000000065.813:57609): avc: denied { read } for pid=14285 comm="syz.0.4070" name="loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:lo May 18 03:34:25 syzkaller kern.notice kernel: [ 223.160629][ T29] audit: type=1400 audit(2000000065.813:57610): avc: denied { read } for pid=14285 comm="syz.0.4070" name="event0" dev="devtmpfs" ino=242 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_d May 18 03:34:26 syzkaller kern.notice kernel: [ 223.190165][ T29] audit: type=1400 audit(2000000065.973:57611): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass May 18 03:34:26 syzkaller kern.notice kernel: [ 223.212882][ T29] audit: type=1326 audit(2000000065.993:57612): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14289 comm="syz.1.4071" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 com [ 223.499622][T14320] xt_check_target: 13 callbacks suppressed [ 223.499645][T14320] x_tables: ip6_tables: SNPT target: used from hooks FORWARD, but only usable from INPUT/POSTROUTING May 18 03:34:26 syzkaller kern.warn kernel: [ 223.499622][T14320] xt_check_target: 13 callbacks suppressed May 18 03:34:26 syzkaller kern.info kernel: [ 223.499645][T14320] x_tables: ip6_tables: SNPT target: used from hooks FORWARD, but only usable from INPUT/POSTROUTING [ 223.550469][T14327] x_tables: ip6_tables: SNPT target: used from hooks FORWARD, but only usable from INPUT/POSTROUTING May 18 03:34:26 syzkaller kern.info kernel: [ 223.550469][T14327] x_tables: ip6_tables: SNPT target: used from hooks FORWARD, but only usable from INPUT/POSTROUTING [ 224.096671][T14412] x_tables: ip6_tables: SNPT target: used from hooks FORWARD, but only usable from INPUT/POSTROUTING May 18 03:34:26 syzkaller kern.info kernel: [ 224.096671][T14412] x_tables: ip6_tables: SNPT target: used from hooks FORWARD, but only usable from INPUT/POSTROUTING [ 224.319904][T14446] x_tables: ip6_tables: SNPT target: used from hooks FORWARD, but only usable from INPUT/POSTROUTING May 18 03:34:27 syzkaller kern.info kernel: [ 224.319904][T14446] x_tables: ip6_tables: SNPT target: used from hooks FORWARD, but only usable from INPUT/POSTROUTING [ 224.384589][T14453] x_tables: ip6_tables: SNPT target: used from hooks FORWARD, but only usable from INPUT/POSTROUTING May 18 03:34:27 syzkaller kern.info kernel: [ 224.384589][T14453] x_tables: ip6_tables: SNPT target: used from hooks FORWARD, but only usable from INPUT/POSTROUTING [ 224.447267][T14458] x_tables: ip6_tables: SNPT target: used from hooks FORWARD, but only usable from INPUT/POSTROUTING May 18 03:34:27 syzkaller kern.info kernel: [ 224.447267][T14458] x_tables: ip6_tables: SNPT target: used from hooks FORWARD, but only usable from INPUT/POSTROUTING [ 224.586699][T14475] x_tables: ip6_tables: SNPT target: used from hooks FORWARD, but only usable from INPUT/POSTROUTING May 18 03:34:27 syzkaller kern.info kernel: [ 224.586699][T14475] x_tables: ip6_tables: SNPT target: used from hooks FORWARD, but only usable from INPUT/POSTROUTING [ 224.617062][T14486] IPVS: dh: UDP 224.0.0.2:0 - no destination available May 18 03:34:27 syzkaller kern.err kernel: [ 224.617062][T14486] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 224.803281][T14514] x_tables: ip6_tables: SNPT target: used from hooks FORWARD, but only usable from INPUT/POSTROUTING May 18 03:34:27 syzkaller kern.info kernel: [ 224.803281][T14514] x_tables: ip6_tables: SNPT target: used from hooks FORWARD, but only usable from INPUT/POSTROUTING [ 225.066386][T14552] x_tables: ip6_tables: SNPT target: used from hooks FORWARD, but only usable from INPUT/POSTROUTING May 18 03:34:27 syzkaller kern.info kernel: [ 225.066386][T14552] x_tables: ip6_tables: SNPT target: used from hooks FORWARD, but only usable from INPUT/POSTROUTING [ 225.130796][T14569] netlink: 'syz.0.4201': attribute type 29 has an invalid length. May 18 03:34:27 syzkaller kern.warn kernel: [ 225.130796][T14569] netlink: 'syz.0.4201': attribute type 29 has an invalid length. [ 225.276706][T14591] x_tables: ip6_tables: SNPT target: used from hooks FORWARD, but only usable from INPUT/POSTROUTING May 18 03:34:28 syzkaller kern.info kernel: [ 225.276706][T14591] x_tables: ip6_tables: SNPT target: used from hooks FORWARD, but only usable from INPUT/POSTROUTING [ 226.176486][T14732] lo speed is unknown, defaulting to 1000 May 18 03:34:29 syzkaller kern.warn kernel: [ 226.176486][T14732] lo speed is unknown, defaulting to 1000 [ 227.214625][T14904] IPVS: dh: UDP 224.0.0.2:0 - no destination available May 18 03:34:30 syzkaller kern.err kernel: [ 227.214625][T14904] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 227.994978][ T29] kauditd_printk_skb: 2972 callbacks suppressed [ 227.994997][ T29] audit: type=1400 audit(2000000070.803:60582): avc: denied { create } for pid=15012 comm="syz.0.4414" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=0 May 18 03:34:30 [ 228.025033][ T29] audit: type=1400 audit(2000000070.803:60583): avc: denied { map_create } for pid=15013 comm="syz.2.4413" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 syzkaller kern.w[ 228.045523][ T29] audit: type=1326 audit(2000000070.803:60584): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15013 comm="syz.2.4413" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f69d66d5d29 code=0x7ffc0000 arn kernel: [ 2[ 228.070453][ T29] audit: type=1326 audit(2000000070.803:60585): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15013 comm="syz.2.4413" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f69d66d5d29 code=0x7ffc0000 27.994978][ T2[ 228.070481][ T29] audit: type=1326 audit(2000000070.803:60586): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15013 comm="syz.2.4413" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f69d66d5d29 code=0x7ffc0000 9] kauditd_print[ 228.070512][ T29] audit: type=1326 audit(2000000070.803:60587): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15013 comm="syz.2.4413" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f69d66d5d29 code=0x7ffc0000 k_skb: 2972 call[ 228.070571][ T29] audit: type=1326 audit(2000000070.803:60588): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15013 comm="syz.2.4413" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f69d66d5d29 code=0x7ffc0000 backs suppressed[ 228.070601][ T29] audit: type=1326 audit(2000000070.803:60589): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15013 comm="syz.2.4413" exe="/root/syz-executor" sig=0 arch=c000003e syscall=158 compat=0 ip=0x7f69d66d5d29 code=0x7ffc0000 May 18 03:34:3[ 228.070627][ T29] audit: type=1326 audit(2000000070.803:60590): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15013 comm="syz.2.4413" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f69d66d5d29 code=0x7ffc0000 0 syzkaller kern.notice kernel: [ 227.994997][ T29] audit: ty[ 228.220112][ T29] audit: type=1326 audit(2000000070.803:60591): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15013 comm="syz.2.4413" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f69d66d5d29 code=0x7ffc0000 pe=1400 audit(2000000070.803:60582): avc: denied { create } for pid=15012 comm="syz.0.4414" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=0 May 18 03:34:30 syzkaller kern.notice kernel: [ 228.025033][ T29] audit: type=1400 audit(2000000070.803:60583): avc: denied { map_create } for pid=15013 comm="syz.2.4413" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 May 18 03:34:30 syzkaller kern.notice kernel: [ 228.045523][ T29] audit: type=1326 audit(2000000070.803:60584): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15013 comm="syz.2.4413" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 com May 18 03:34:30 syzkaller kern.notice kernel: [ 228.070453][ T29] audit: type=1326 audit(2000000070.803:60585): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15013 comm="syz.2.4413" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 com May 18 03:34:30 syzkaller kern.notice kernel: [ 228.070481][ T29] audit: type=1326 audit(2000000070.803:60586): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15013 comm="syz.2.4413" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 com May 18 03:34:30 syzkaller kern.notice kernel: [ 228.070512][ T29] audit: type=1326 audit(2000000070.803:60587): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15013 comm="syz.2.4413" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 com May 18 03:34:30 syzkaller kern.notice kernel: [ 228.070571][ T29] audit: type=1326 audit(2000000070.803:60588): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15013 comm="syz.2.4413" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 com May 18 03:34:30 syzkaller kern.notice kernel: [ 228.070601][ T29] audit: type=1326 audit(2000000070.803:60589): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15013 comm="syz.2.4413" exe="/root/syz-executor" sig=0 arch=c000003e syscall=158 com May 18 03:34:30 syzkaller kern.notice kernel: [ 228.070627][ T29] audit: type=1326 audit(2000000070.803:60590): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15013 comm="syz.2.4413" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 com May 18 03:34:31 syzkaller kern.notice kernel: [ 228.220112][ T29] audit: type=1326 audit(2000000070.803:60591): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15013 comm="syz.2.4413" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 com [ 228.566559][T15058] xt_check_target: 11 callbacks suppressed [ 228.566625][T15058] x_tables: ip6_tables: SNPT target: used from hooks FORWARD, but only usable from INPUT/POSTROUTING May 18 03:34:31 syzkaller kern.warn kernel: [ 228.566559][T15058] xt_check_target: 11 callbacks suppressed May 18 03:34:31 syzkaller kern.info kernel: [ 228.566625][T15058] x_tables: ip6_tables: SNPT target: used from hooks FORWARD, but only usable from INPUT/POSTROUTING [ 228.713700][T15080] x_tables: ip6_tables: SNPT target: used from hooks FORWARD, but only usable from INPUT/POSTROUTING May 18 03:34:31 syzkaller kern.info kernel: [ 228.713700][T15080] x_tables: ip6_tables: SNPT target: used from hooks FORWARD, but only usable from INPUT/POSTROUTING [ 228.825471][T15096] x_tables: ip6_tables: SNPT target: used from hooks FORWARD, but only usable from INPUT/POSTROUTING May 18 03:34:31 syzkaller kern.info kernel: [ 228.825471][T15096] x_tables: ip6_tables: SNPT target: used from hooks FORWARD, but only usable from INPUT/POSTROUTING [ 228.986094][T15121] x_tables: ip6_tables: SNPT target: used from hooks FORWARD, but only usable from INPUT/POSTROUTING May 18 03:34:31 syzkaller kern.info kernel: [ 228.986094][T15121] x_tables: ip6_tables: SNPT target: used from hooks FORWARD, but only usable from INPUT/POSTROUTING [ 229.180333][T15159] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 229.199501][T15151] x_tables: ip6_tables: SNPT target: used from hooks FORWARD, but only usable from INPUT/POSTROUTING May 18 03:34:32 syzkaller kern.info kernel: [ 229.180333][T15159] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' May 18 03:34:32 syzkaller kern.info kernel: [ 229.199501][T15151] x_tables: ip6_tables: SNPT target: used from hooks FORWARD, but only usable from INPUT/POSTROUTING [ 229.429709][T15190] x_tables: ip6_tables: SNPT target: used from hooks FORWARD, but only usable from INPUT/POSTROUTING May 18 03:34:32 syzkaller kern.info kernel: [ 229.429709][T15190] x_tables: ip6_tables: SNPT target: used from hooks FORWARD, but only usable from INPUT/POSTROUTING [ 229.630625][T15224] x_tables: ip6_tables: SNPT target: used from hooks FORWARD, but only usable from INPUT/POSTROUTING May 18 03:34:32 syzkaller kern.info kernel: [ 229.630625][T15224] x_tables: ip6_tables: SNPT target: used from hooks FORWARD, but only usable from INPUT/POSTROUTING [ 229.954948][T15263] x_tables: ip6_tables: SNPT target: used from hooks FORWARD, but only usable from INPUT/POSTROUTING May 18 03:34:32 syzkaller kern.info kernel: [ 229.954948][T15263] x_tables: ip6_tables: SNPT target: used from hooks FORWARD, but only usable from INPUT/POSTROUTING [ 230.319586][T15313] x_tables: ip6_tables: SNPT target: used from hooks FORWARD, but only usable from INPUT/POSTROUTING May 18 03:34:33 syzkaller kern.info kernel: [ 230.319586][T15313] x_tables: ip6_tables: SNPT target: used from hooks FORWARD, but only usable from INPUT/POSTROUTING [ 231.158846][T15425] IPVS: dh: UDP 224.0.0.2:0 - no destination available May 18 03:34:33 syzkaller kern.err kernel: [ 231.158846][T15425] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 231.476024][T15456] lo speed is unknown, defaulting to 1000 May 18 03:34:34 syzkaller kern.warn kernel: [ 231.476024][T15456] lo speed is unknown, defaulting to 1000 [ 232.117354][T15516] x_tables: ip6_tables: SNPT target: used from hooks FORWARD, but only usable from INPUT/POSTROUTING May 18 03:34:34 syzkaller kern.info kernel: [ 232.117354][T15516] x_tables: ip6_tables: SNPT target: used from hooks FORWARD, but only usable from INPUT/POSTROUTING [ 232.628288][T15609] sock: sock_set_timeout: `syz.1.4689' (pid 15609) tries to set negative timeout May 18 03:34:35 syzkaller kern.info kernel: [ 232.628288][T15609] sock: sock_set_timeout: `syz.1.4689' (pid 15609) tries to set negative timeout [ 233.032539][ T29] kauditd_printk_skb: 2385 callbacks suppressed [ 233.032573][ T29] audit: type=1400 audit(2000000075.843:62977): avc: denied { read write } for pid=3305 comm="syz-executor" name="loop2" dev="devtmpfs" ino=666 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 May 18 03:34:35 [ 233.063739][ T2982] audit: audit_backlog=65 > audit_backlog_limit=64 syzkaller kern.w[ 233.071628][ T2982] audit: audit_lost=41 audit_rate_limit=0 audit_backlog_limit=64 arn kernel: [ 2[ 233.079620][T15623] audit: audit_backlog=65 > audit_backlog_limit=64 33.032539][ T2[ 233.080786][ T2982] audit: backlog limit exceeded [ 233.091566][ T29] audit: type=1400 audit(2000000075.843:62978): avc: denied { map_create } for pid=15618 comm="syz.4.4693" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 9] kauditd_print[ 233.114213][ T29] audit: type=1326 audit(2000000075.843:62979): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15618 comm="syz.4.4693" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd119915d29 code=0x7ffc0000 k_skb: 2385 call[ 233.114262][ T29] audit: type=1326 audit(2000000075.843:62980): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15618 comm="syz.4.4693" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd119915d29 code=0x7ffc0000 backs suppressed [ 233.114295][ T29] audit: type=1326 audit(2000000075.843:62981): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15618 comm="syz.4.4693" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fd119915d29 code=0x7ffc0000 [ 233.114325][ T29] audit: type=1326 audit(2000000075.853:62982): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15618 comm="syz.4.4693" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd119915d29 code=0x7ffc0000 [ 233.181341][T15636] IPVS: dh: UDP 224.0.0.2:0 - no destination available May 18 03:34:35 syzkaller kern.notice kernel: [ 233.032573][ T29] audit: type=1400 audit(2000000075.843:62977): avc: denied { read write } for pid=3305 comm="syz-executor" name="loop2" dev="devtmpfs" ino=666 scontext=r[ 233.253941][T15634] IPVS: dh: UDP 224.0.0.2:0 - no destination available oot:sysadm_r:sysadm_t tcontext=system_u:object_r:f May 18 03:34:35 syzkaller kern.warn kernel: [ 233.063739][ T2982] audit: audit_backlog=65 > audit_backlog_limit=64 May 18 03:34:35 syzkaller kern.warn kernel: [ 233.071628][ T2982] audit: audit_lost=41 audit_rate_limit=0 audit_backlog_limit=64 May 18 03:34:35 syzkaller kern.warn kernel: [ 233.079620][T15623] audit: audit_backlog=65 > audit_backlog_limit=64 May 18 03:34:35 syzkaller kern.err kernel: [ 233.080786][ T2982] audit: backlog limit exceeded May 18 03:34:35 syzkaller kern.notice kernel: [ 233.091566][ T29] audit: type=1400 audit(2000000075.843:62978): avc: denied { map_create } for pid=15618 comm="syz.4.4693" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 May 18 03:34:35 syzkaller kern.notice kernel: [ 233.114213][ T29] audit: type=1326 audit(2000000075.843:62979): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15618 comm="syz.4.4693" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 com May 18 03:34:35 syzkaller kern.notice kernel: [ 233.114262][ T29] audit: type=1326 audit(2000000075.843:62980): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15618 comm="syz.4.4693" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 com May 18 03:34:35 syzkaller kern.notice kernel: [ 233.114295][ T29] audit: type=1326 audit(2000000075.843:62981): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15618 comm="syz.4.4693" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 com May 18 03:34:35 syzkaller kern.notice ke[ 233.404136][T15664] IPVS: dh: UDP 224.0.0.2:0 - no destination available rnel: [ 233.114325][ T29] audit: type=1326 audit(2000000075.853:62982): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15618 comm="syz.4.4693" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 com May 18 03:34:36 syzkaller kern.err kernel: [ 233.181341][T15636] IPVS: dh: UDP 224.0.0.2:0 - no destination available May 18 03:34:36 syzkaller kern.err kernel: [ 233.253941][T15634] IPVS: dh: UDP 224.0.0.2:0 - no destination available May 18 03:34:36 syzkaller kern.err kernel: [ 233.404136][T15664] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 233.750247][T15714] xt_check_target: 4 callbacks suppressed [ 233.750269][T15714] x_tables: ip6_tables: SNPT target: used from hooks FORWARD, but only usable from INPUT/POSTROUTING May 18 03:34:36 syzkaller kern.warn kernel: [ 233.750247][T15714] xt_check_target: 4 callbacks suppressed May 18 03:34:36 syzkaller kern.info kernel: [ 233.750269][T15714] x_tables: ip6_tables: SNPT target: used from hooks FORWARD, but only usable from INPUT/POSTROUTING [ 233.945241][T15745] x_tables: ip6_tables: SNPT target: used from hooks FORWARD, but only usable from INPUT/POSTROUTING May 18 03:34:36 syzkaller kern.info kernel: [ 233.945241][T15745] x_tables: ip6_tables: SNPT target: used from hooks FORWARD, but only usable from INPUT/POSTROUTING [ 234.397494][T15819] veth1_macvtap: left promiscuous mode [ 234.403106][T15819] macsec0: entered promiscuous mode [ 234.408730][T15819] macsec0: entered allmulticast mode May 18 03:34:37 syzkaller kern.info kernel: [ 234.397494][T15819] veth1_macvtap: left promiscuous mode May 18 03:34:37 syzkaller kern.info kernel: [ 234.403106][T15819] macsec0: entered promiscuous mode May 18 03:34:37 syzkaller kern.info kernel: [ 23[ 234.440763][T15819] veth1_macvtap: entered promiscuous mode 4.408730][T15819[ 234.447467][T15819] veth1_macvtap: entered allmulticast mode ] macsec0: enter[ 234.455105][T15819] macsec0: left promiscuous mode ed allmulticast [ 234.461353][T15819] macsec0: left allmulticast mode mode [ 234.467502][T15819] veth1_macvtap: left allmulticast mode May 18 03:34:37 syzkaller kern.info kernel: [ 234.440763][T15819] veth1_macvtap: entered promiscuous mode May 18 03:34:37 syzkaller kern.info kernel: [ 234.447467][T15819] veth1_macvtap: entered allmulticast mode May 18 03:34:37 syzkaller kern.info kernel: [ 234.455105][T15819] macsec0: left promiscuous mode May 18 03:34:37 syzkaller kern.info kernel: [ 234.461353][T15819] macsec0: left allmulticast mode May 18 03:34:37 syzkaller kern.info kernel: [ 234.467502][T15819] veth1_macvtap: left allmulticast mode [ 234.539128][T15824] x_tables: ip6_tables: SNPT target: used from hooks FORWARD, but only usable from INPUT/POSTROUTING May 18 03:34:37 syzkaller kern.info kernel: [ 234.539128][T15824] x_tables: ip6_tables: SNPT target: used from hooks FORWARD, but only usable from INPUT/POSTROUTING [ 234.958036][T15891] IPVS: dh: UDP 224.0.0.2:0 - no destination available May 18 03:34:37 syzkaller kern.err kernel: [ 234.958036][T15891] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 235.097665][T15905] x_tables: ip6_tables: SNPT target: used from hooks FORWARD, but only usable from INPUT/POSTROUTING May 18 03:34:37 syzkaller kern.info kernel: [ 235.097665][T15905] x_tables: ip6_tables: SNPT target: used from hooks FORWARD, but only usable from INPUT/POSTROUTING [ 235.205513][T15922] x_tables: ip6_tables: SNPT target: used from hooks FORWARD, but only usable from INPUT/POSTROUTING May 18 03:34:38 syzkaller kern.info kernel: [ 235.205513][T15922] x_tables: ip6_tables: SNPT target: used from hooks FORWARD, but only usable from INPUT/POSTROUTING [ 235.307829][T15936] x_tables: ip6_tables: SNPT target: used from hooks FORWARD, but only usable from INPUT/POSTROUTING May 18 03:34:38 [ 235.319998][T15930] netlink: 16402 bytes leftover after parsing attributes in process `syz.2.4838'. syzkaller kern.i[ 235.331074][T15925] netlink: 16402 bytes leftover after parsing attributes in process `syz.2.4838'. nfo kernel: [ 235.307829][T15936] x_tables: ip6_tables: SNPT target: used from hooks FORWARD, but only usable from INPUT/POSTROUTING May 18 03:34:38 syzkaller kern.warn kernel: [ 235.319998][T15930] netlink: 16402 bytes leftover after parsing attributes in process `syz.2.4838'. May 18 03:34:38 syzkaller kern.warn kernel: [ 235.331074][T15925] netlink: 16402 bytes leftover after parsing attributes in process `syz.2.4838'. [ 235.396659][T15940] x_tables: ip6_tables: SNPT target: used from hooks FORWARD, but only usable from INPUT/POSTROUTING May 18 03:34:38 syzkaller kern.info kernel: [ 235.396659][T15940] x_tables: ip6_tables: SNPT target: used from hooks FORWARD, but only usable from INPUT/POSTROUTING [ 235.456940][T15955] x_tables: ip6_tables: SNPT target: used from hooks FORWARD, but only usable from INPUT/POSTROUTING May 18 03:34:38 syzkaller kern.info kernel: [ 235.456940][T15955] x_tables: ip6_tables: SNPT target: used from hooks FORWARD, but only usable from INPUT/POSTROUTING [ 235.518514][T15963] IPVS: dh: UDP 224.0.0.2:0 - no destination available May 18 03:34:38 syzkaller kern.err kernel: [ 235.518514][T15963] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 235.543316][T15965] veth1_macvtap: left promiscuous mode [ 235.548902][T15965] macsec0: entered promiscuous mode [ 235.554214][T15965] macsec0: entered allmulticast mode May 18 03:34:38 syzkaller kern.info kernel: [ 2[ 235.563326][T15965] veth1_macvtap: entered promiscuous mode 35.543316][T1596[ 235.569626][T15965] veth1_macvtap: entered allmulticast mode 5] veth1_macvtap[ 235.576895][T15965] macsec0: left promiscuous mode : left promiscuo[ 235.583164][T15965] macsec0: left allmulticast mode us mode May 18 [ 235.583183][T15965] veth1_macvtap: left allmulticast mode 03:34:38 syzkaller kern.info kernel: [ 235.548902][T15965] macsec0: entered promiscuous mode May 18 03:34:38 syzkaller kern.info kernel: [ 235.554214][T15965] macsec0: entered allmulticast mode May 18 03:34:38 syzkaller kern.info kernel: [ 235.563326][T15965] veth1_macvtap: entered promiscuous mode May 18 03:34:38 syzkaller kern.info kernel: [ 235.569626][T15965] veth1_macvtap: entered allm[ 235.630380][T15969] x_tables: ip6_tables: SNPT target: used from hooks FORWARD, but only usable from INPUT/POSTROUTING ulticast mode May 18 03:34:38 syzkaller kern.info kernel: [ 235.576895][T15965] macsec0: left promiscuous mode May 18 03:34:38 syzkaller kern.info kernel: [ 235.583164][T15965] macsec0: left allmulticast mode May 18 03:34:38 syzkaller kern.info kernel: [ 235.583183][T15965] veth1_macvtap: left allmulticast mode May 18 03:34:38 syzkaller kern.info kernel: [ 235.630380][T15969] x_tables: ip6_tables: SNPT target: used from hooks FORWARD, but only usable from INPUT/POSTROUTING [ 235.737568][T15982] x_tables: ip6_tables: SNPT target: used from hooks FORWARD, but only usable from INPUT/POSTROUTING May 18 03:34:38 syzkaller kern.info kernel: [ 2[ 235.754571][T15987] IPVS: dh: UDP 224.0.0.2:0 - no destination available 35.737568][T15982] x_tables: ip6_tables: SNPT target: used from hooks FORWARD, but only usable from INPUT/POSTROUTING May 18 03:34:38 syzkaller kern.err kernel: [ 235.754571][T15987] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 235.806392][T15995] IPVS: dh: UDP 224.0.0.2:0 - no destination available May 18 03:34:38 syzkaller kern.err kernel: [ 235.806392][T15995] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 236.012908][T16036] IPVS: dh: UDP 224.0.0.2:0 - no destination available May 18 03:34:38 syzkaller kern.err kernel: [ 236.012908][T16036] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 236.129994][T16058] netlink: 20 bytes leftover after parsing attributes in process `syz.3.4899'. May 18 03:34:38 syzkaller kern.warn kernel: [ 236.129994][T16058] netlink: 20 bytes leftover after parsing attributes in process `syz.3.4899'. [ 236.284618][T16087] IPVS: dh: UDP 224.0.0.2:0 - no destination available May 18 03:34:39 syzkaller kern.err kernel: [ 236.284618][T16087] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 236.501766][T16117] IPVS: dh: UDP 224.0.0.2:0 - no destination available May 18 03:34:39 syzkaller kern.err kernel: [ 236.501766][T16117] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 237.216994][T16191] netlink: 20 bytes leftover after parsing attributes in process `syz.0.4960'. May 18 03:34:40 syzkaller kern.warn kernel: [ 237.216994][T16191] netlink: 20 bytes leftover after parsing attributes in process `syz.0.4960'. [ 237.814019][T16288] IPVS: dh: UDP 224.0.0.2:0 - no destination available May 18 03:34:40 syzkaller kern.err kernel: [ 237.814019][T16288] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 237.873041][T16299] netlink: 'syz.2.5012': attribute type 29 has an invalid length. May 18 03:34:40 [ 237.890169][T16299] netlink: 'syz.2.5012': attribute type 29 has an invalid length. syzkaller kern.warn kernel: [ 237.873041][T16299] netlink: 'syz.2.5012': attribute type 29 has an invalid length. May 18 03:34:40 syzkaller kern.warn kernel: [ 237.890169][T16299] netlink: 'syz.2.5012': attribute type 29 has an invalid length. [ 238.047356][ T29] kauditd_printk_skb: 3633 callbacks suppressed [ 238.047374][ T29] audit: type=1400 audit(2000000080.853:66611): avc: denied { prog_load } for pid=16324 comm="syz.3.5026" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 May 18 03:34:40 syzkaller kern.warn kernel: [ 238.047356][ T29] kauditd_print[ 238.080768][ T29] audit: type=1400 audit(2000000080.883:66612): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 k_skb: 3633 call[ 238.104292][ T29] audit: type=1400 audit(2000000080.883:66613): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 backs suppressed[ 238.127658][ T29] audit: type=1400 audit(2000000080.883:66614): avc: denied { map_create } for pid=16324 comm="syz.3.5026" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 May 18 03:34:40 syzkaller kern.notice kernel: [ 238.047374][ T29] audit: type=1400 audit(2000000080.853:66611): avc: denie[ 238.159146][ T29] audit: type=1400 audit(2000000080.893:66615): avc: denied { map_create } for pid=16328 comm="syz.1.5027" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 d { prog_load }[ 238.178738][ T29] audit: type=1326 audit(2000000080.893:66616): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16328 comm="syz.1.5027" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efdd4965d29 code=0x7ffc0000 for pid=16324 [ 238.197940][ T3305] audit: audit_backlog=65 > audit_backlog_limit=64 comm="syz.3.5026[ 238.203708][ T29] audit: type=1326 audit(2000000080.893:66617): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16328 comm="syz.1.5027" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efdd4965d29 code=0x7ffc0000 " scontext=root:[ 238.203744][ T29] audit: type=1326 audit(2000000080.893:66618): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16328 comm="syz.1.5027" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7efdd4965d29 code=0x7ffc0000 sysadm_r:sysadm_[ 238.211595][ T3305] audit: audit_lost=44 audit_rate_limit=0 audit_backlog_limit=64 t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 May 18 03:34:40 syzkaller kern.notice kernel: [ 238.080768][ T29] audit: type=1400 audit(2000000080.883:66612): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass May 18 03:34:40 syzkaller kern.notice kernel: [ 238.104292][ T29] audit: type=1400 audit(2000000080.883:66613): avc: denied { read } for pi[ 238.312225][T16343] Process accounting resumed d=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass May 18 03:34:40 syzkaller kern.notice kernel: [ 238.127658][ T29] audit: type=1400 audit(2000000080.883:66614): avc: denied { map_create } for pid=16324 comm="syz.3.5026" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 May 18 03:34:41 syzkaller kern.notice kernel: [ 238.159146][ T29] audit: type=1400 audit(2000000080.893:66615): avc: denied { map_create } for pid=16328 comm="syz.1.5027" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 May 18 03:34:41 syzkaller kern.notice kernel: [ 238.178738][ T29] audit: type=1326 audit(2000000080.893:66616): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16328 comm="syz.1.5027" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 com May 18 03:34:41 syzkaller kern.warn kernel: [ 238.197940][ T3305] audit: audit_backlog=65 > audit_backlog_limit=64 May 18 03:34:41 syzkaller kern.notice kernel: [ 238.203708][ T29] audit: type=1326 audit(2000000080.893:66617): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16328 comm="syz.1.5027" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 com May 18 03:34:41 syzkaller kern.notice kernel: [ 238.203744][ T29] audit: type=1326 audit(2000000080.893:66618): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16328 comm="syz.1.5027" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 com May 18 03:34:41 syzkaller kern.warn kernel: [ 238.211595][ T3305] audit: audit_lost=44 audit_rate_limit=0 audit_backlog_limit=64 May 18 03:34:41 syzkaller kern.info kernel: [ 238.312225][T16343] Process accounting resumed [ 238.697693][T16401] IPVS: dh: UDP 224.0.0.2:0 - no destination available May 18 03:34:41 syzkaller kern.err kernel: [ 238.697693][T16401] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 238.850087][T16419] xt_check_target: 9 callbacks suppressed [ 238.850112][T16419] x_tables: ip6_tables: SNPT target: used from hooks FORWARD, but only usable from INPUT/POSTROUTING May 18 03:34:41 syzkaller kern.warn kernel: [ 238.850087][T16419] xt_check_target: 9 callbacks suppressed May 18 03:34:41 syzkaller kern.info kernel: [ 238.850112][T16419] x_tables: ip6_tables: SNPT target: used from hooks FORWARD, but only usable from INPUT/POSTROUTING [ 239.192771][T16468] x_tables: ip6_tables: SNPT target: used from hooks FORWARD, but only usable from INPUT/POSTROUTING May 18 03:34:42 syzkaller kern.info kernel: [ 239.192771][T16468] x_tables: ip6_tables: SNPT target: used from hooks FORWARD, but only usable from INPUT/POSTROUTING [ 239.280365][T16483] x_tables: ip6_tables: SNPT target: used from hooks FORWARD, but only usable from INPUT/POSTROUTING May 18 03:34:42 syzkaller kern.info kernel: [ 239.280365][T16483] x_tables: ip6_tables: SNPT target: used from hooks FORWARD, but only usable from INPUT/POSTROUTING [ 239.358354][T16491] x_tables: ip6_tables: SNPT target: used from hooks FORWARD, but only usable from INPUT/POSTROUTING May 18 03:34:42 syzkaller kern.info kernel: [ 239.358354][T16491] x_tables: ip6_tables: SNPT target: used from hooks FORWARD, but only usable from INPUT/POSTROUTING [ 239.423143][T16507] x_tables: ip6_tables: SNPT target: used from hooks FORWARD, but only usable from INPUT/POSTROUTING May 18 03:34:42 syzkaller kern.info kernel: [ 239.423143][T16507] x_tables: ip6_tables: SNPT target: used from hooks FORWARD, but only usable from INPUT/POSTROUTING [ 239.961097][T16552] x_tables: ip6_tables: SNPT target: used from hooks FORWARD, but only usable from INPUT/POSTROUTING May 18 03:34:42 syzkaller kern.info kernel: [ 239.961097][T16552] x_tables: ip6_tables: SNPT target: used from hooks FORWARD, but only usable from INPUT/POSTROUTING [ 240.113987][T16580] IPVS: dh: UDP 224.0.0.2:0 - no destination available May 18 03:34:42 syzkaller kern.err kernel: [ 240.113987][T16580] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 240.166668][T16576] x_tables: ip6_tables: SNPT target: used from hooks FORWARD, but only usable from INPUT/POSTROUTING May 18 03:34:42 syzkaller kern.info kernel: [ 240.166668][T16576] x_tables: ip6_tables: SNPT target: used from hooks FORWARD, but only usable from INPUT/POSTROUTING [ 240.505643][T16629] x_tables: ip6_tables: SNPT target: used from hooks FORWARD, but only usable from INPUT/POSTROUTING May 18 03:34:43 syzkaller kern.info kernel: [ 240.505643][T16629] x_tables: ip6_tables: SNPT target: used from hooks FORWARD, but only usable from INPUT/POSTROUTING [ 240.694577][T16661] x_tables: ip6_tables: SNPT target: used from hooks FORWARD, but only usable from INPUT/POSTROUTING May 18 03:34:43 [ 240.710656][T16663] netlink: 4083 bytes leftover after parsing attributes in process `syz.2.5177'. syzkaller kern.info kernel: [ 240.694577][T16661] x_tables: ip6_tables: SNPT target: used from hooks FORWARD, b[ 240.728803][T16656] netlink: 4083 bytes leftover after parsing attributes in process `syz.2.5177'. ut only usable from INPUT/POSTROUTING May 18 03:34:43 syzkaller kern.warn kernel: [ 240.710656][T16663] netlink: 4083 bytes leftover after parsing attributes in process `syz.2.5177'. May 18 03:34:43 syzkaller kern.warn kernel: [ 240.728803][T16656] netlink: 4083 bytes leftover after parsing attributes in process `syz.2.5177'. [ 240.977524][T16690] x_tables: ip6_tables: SNPT target: used from hooks FORWARD, but only usable from INPUT/POSTROUTING May 18 03:34:43 syzkaller kern.info kernel: [ 240.977524][T16690] x_tables: ip6_tables: SNPT target: used from hooks FORWARD, but only usable from INPUT/POSTROUTING [ 241.114687][T16709] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=16709 comm=syz.4.5200 May 18 03:34:43 syzkaller kern.warn kernel: [ 241.114687][T16709] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=16709 comm=syz.4.5200 [ 241.276829][T16733] x_tables: ip_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING May 18 03:34:44 syzkaller kern.info kernel: [ 241.276829][T16733] x_tables: ip_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING [ 241.554030][T16774] IPVS: dh: UDP 224.0.0.2:0 - no destination available May 18 03:34:44 syzkaller kern.err kernel: [ 241.554030][T16774] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 242.319733][T16891] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=16891 comm=syz.0.5288 May 18 03:34:45 syzkaller kern.warn kernel: [ 242.319733][T16891] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=16891 comm=syz.0.5288 [ 242.831662][T16946] netlink: 8 bytes leftover after parsing attributes in process `syz.0.5311'. May 18 03:34:45 syzkaller kern.warn kernel: [ 242.831662][T16946] netlink: 8 bytes leftover after parsing attributes in process `syz.0.5311'. [ 243.049421][ T29] kauditd_printk_skb: 2843 callbacks suppressed [ 243.049438][ T29] audit: type=1326 audit(2000000085.853:69461): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16971 comm="syz.3.5323" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc428cd5d29 code=0x7ffc0000 May 18 03:34:45 syzkaller kern.w[ 243.109604][ T29] audit: type=1400 audit(2000000085.863:69462): avc: denied { open } for pid=16974 comm="syz.0.5325" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=0 arn kernel: [ 2[ 243.130022][ T29] audit: type=1326 audit(2000000085.893:69463): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16971 comm="syz.3.5323" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc428cd5d29 code=0x7ffc0000 43.049421][ T2[ 243.154882][ T29] audit: type=1326 audit(2000000085.893:69464): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16971 comm="syz.3.5323" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc428cd5d29 code=0x7ffc0000 9] kauditd_print[ 243.179769][ T29] audit: type=1400 audit(2000000085.893:69465): avc: denied { prog_load } for pid=16971 comm="syz.3.5323" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 k_skb: 2843 call[ 243.200354][ T29] audit: type=1326 audit(2000000085.893:69466): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16971 comm="syz.3.5323" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc428cd5d29 code=0x7ffc0000 backs suppressed[ 243.225346][ T29] audit: type=1326 audit(2000000085.893:69467): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16971 comm="syz.3.5323" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc428cd5d29 code=0x7ffc0000 May 18 03:34:4[ 243.250136][ T29] audit: type=1326 audit(2000000085.893:69468): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16971 comm="syz.3.5323" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc428cd5d29 code=0x7ffc0000 5 syzkaller kern[ 243.271012][ T2982] audit: audit_backlog=65 > audit_backlog_limit=64 .notice kernel: [ 243.275044][ T29] audit: type=1326 audit(2000000085.893:69469): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16971 comm="syz.3.5323" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc428cd5d29 code=0x7ffc0000 [ 243.049438][ T29] audit: type=1326 audit(2000000085.853:69461): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16971 comm="syz.3.5323" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 com May 18 03:34:46 syzkaller kern.notice kernel: [ 243.109604][ T29] audit: type=1400 audit(2000000085.863:69462): avc: denied { open } for pid=16974 comm="syz.0.5325" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=0 May 18 03:34:46 syzkaller kern.notice kernel: [ 243.130022][ T29] audit: type=1326 audit(2000000085.893:69463): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16971 comm="syz.3.5323" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 com May 18 03:34:46 syzkaller kern.notice kernel: [ 243.154882][ T29] audit: type=1326 audit(2000000085.893:69464): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16971 comm="syz.3.5323" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 com May 18 03:34:46 syzkaller kern.notice kernel: [ 243.179769][ T29] audit: type=1400 audit(2000000085.893:69465): avc: denied { prog_load } for pid=16971 comm="syz.3.5323" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 May 18 03:34:46 syzkaller kern.notice kernel: [ 243.200354][ T29] audit: type=1326 audit(2000000085.893:69466): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16971 comm="syz.3.5323" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 com May 18 03:34:46 syzkaller kern.notice kernel: [ 243.225346][ T29] audit: type=1326 audit(2000000085.893:69467): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16971 comm="syz.3.5323" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 com May 18 03:34:46 syzkaller kern.notice kernel: [ 243.250136][ T29] audit: type=1326 audit(2000000085.893:69468): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16971 comm="syz.3.5323" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 com May 18 03:34:46 syzkaller kern.warn kernel: [ 243.271012][ T2982] audit: audit_backlog=65 > audit_backlog_limit=64 May 18 03:34:46 syzkaller kern.notice kernel: [ 243.275044][ T29] audit: type=1326 audit(2000000085.893:69469): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16971 comm="syz.3.5323" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 com [ 243.957590][T17060] IPVS: dh: UDP 224.0.0.2:0 - no destination available May 18 03:34:46 syzkaller kern.err kernel: [ 243.957590][T17060] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 244.391960][T17115] xt_check_target: 2 callbacks suppressed [ 244.391981][T17115] x_tables: ip6_tables: SNPT target: used from hooks FORWARD, but only usable from INPUT/POSTROUTING May 18 03:34:47 syzkaller kern.warn kernel: [ 244.391960][T17115] xt_check_target: 2 callbacks suppressed May 18 03:34:47 syzkaller kern.info kernel: [ 244.391981][T17115] x_tables: ip6_tables: SNPT target: used from hooks FORWARD, but only usable from INPUT/POSTROUTING [ 245.244397][T17226] x_tables: ip6_tables: SNPT target: used from hooks FORWARD, but only usable from INPUT/POSTROUTING May 18 03:34:48 syzkaller kern.info kernel: [ 245.244397][T17226] x_tables: ip6_tables: SNPT target: used from hooks FORWARD, but only usable from INPUT/POSTROUTING [ 245.478311][T17272] IPVS: dh: UDP 224.0.0.2:0 - no destination available May 18 03:34:48 syzkaller kern.err kernel: [ 245.478311][T17272] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 245.675959][T17312] x_tables: ip6_tables: SNPT target: used from hooks FORWARD, but only usable from INPUT/POSTROUTING May 18 03:34:48 syzkaller kern.info kernel: [ 245.675959][T17312] x_tables: ip6_tables: SNPT target: used from hooks FORWARD, but only usable from INPUT/POSTROUTING [ 245.792572][T17333] x_tables: ip6_tables: SNPT target: used from hooks FORWARD, but only usable from INPUT/POSTROUTING May 18 03:34:48 syzkaller kern.info kernel: [ 245.792572][T17333] x_tables: ip6_tables: SNPT target: used from hooks FORWARD, but only usable from INPUT/POSTROUTING [ 246.029513][T17365] x_tables: ip6_tables: SNPT target: used from hooks FORWARD, but only usable from INPUT/POSTROUTING May 18 03:34:48 syzkaller kern.info kernel: [ 246.029513][T17365] x_tables: ip6_tables: SNPT target: used from hooks FORWARD, but only usable from INPUT/POSTROUTING [ 246.391075][T17414] x_tables: ip6_tables: SNPT target: used from hooks FORWARD, but only usable from INPUT/POSTROUTING May 18 03:34:49 syzkaller kern.info kernel: [ 246.391075][T17414] x_tables: ip6_tables: SNPT target: used from hooks FORWARD, but only usable from INPUT/POSTROUTING [ 246.837528][T17486] IPVS: dh: UDP 224.0.0.2:0 - no destination available May 18 03:34:49 syzkaller kern.err kernel: [ 246.837528][T17486] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 246.928713][T17498] x_tables: ip6_tables: SNPT target: used from hooks FORWARD, but only usable from INPUT/POSTROUTING May 18 03:34:49 syzkaller kern.info kernel: [ 246.928713][T17498] x_tables: ip6_tables: SNPT target: used from hooks FORWARD, but only usable from INPUT/POSTROUTING [ 247.020523][T17514] x_tables: ip6_tables: SNPT target: used from hooks FORWARD, but only usable from INPUT/POSTROUTING May 18 03:34:49 syzkaller kern.info kernel: [ 247.020523][T17514] x_tables: ip6_tables: SNPT target: used from hooks FORWARD, but only usable from INPUT/POSTROUTING [ 247.170220][T17543] x_tables: ip6_tables: SNPT target: used from hooks FORWARD, but only usable from INPUT/POSTROUTING May 18 03:34:50 syzkaller kern.info kernel: [ 247.170220][T17543] x_tables: ip6_tables: SNPT target: used from hooks FORWARD, but only usable from INPUT/POSTROUTING [ 247.283257][T17572] IPVS: dh: UDP 224.0.0.2:0 - no destination available May 18 03:34:50 syzkaller kern.err kernel: [ 247.283257][T17572] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 247.359550][T17584] IPVS: dh: UDP 224.0.0.2:0 - no destination available May 18 03:34:50 syzkaller kern.err kernel: [ 247.359550][T17584] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 248.060045][ T29] kauditd_printk_skb: 3013 callbacks suppressed [ 248.060060][ T29] audit: type=1400 audit(2000000090.873:72481): avc: denied { create } for pid=17704 comm="syz.0.5673" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=0 [ 248.091966][T17709] IPVS: dh: UDP 224.0.0.2:0 - no destination available May 18 03:34:50 syzkaller kern.warn kernel: [ 248.060045][ T2[ 248.104402][ T29] audit: type=1400 audit(2000000090.883:72482): avc: denied { open } for pid=17710 comm="syz.3.5676" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=0 9] kauditd_print[ 248.124322][ T29] audit: type=1400 audit(2000000090.903:72483): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 k_skb: 3013 call[ 248.147858][ T29] audit: type=1400 audit(2000000090.913:72484): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 backs suppressed[ 248.171350][ T29] audit: type=1400 audit(2000000090.913:72485): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 May 18 03:34:50 syzkaller kern.notice kernel: [ 248.060060][ T29] audit: type=1400 audit(2000000090.873:72481): avc: denied { create } for pid=17704 comm="syz.0.5673" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inod May 18 03:34:50 syzkaller kern.err kernel: [ 248.091966][T17709] IPVS: dh: UDP 224.0.0.2:0 - no destination available May 18 03:34:50 syzkaller kern.notice kernel: [ 248.104402][ T29] audit: type=1400 audit(2000000090.883:72482): avc: denied { open } for pid=17710 comm="syz.3.5676" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=0 May 18 03:34:50 syzkaller kern.notice kernel: [ 248.124322][ T29] audit: type=1400 audit(2000000090.903:72483): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 s[ 248.269219][ T29] audit: type=1400 audit(2000000090.933:72486): avc: denied { map_create } for pid=17715 comm="syz.3.5679" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 context=system_u[ 248.289379][ T29] audit: type=1400 audit(2000000090.933:72487): avc: denied { create } for pid=17708 comm="syz.2.5675" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=0 :system_r:syslog[ 248.306949][T17738] audit: audit_backlog=65 > audit_backlog_limit=64 d_t tcontext=sys[ 248.310689][ T29] audit: type=1400 audit(2000000090.933:72488): avc: denied { map_create } for pid=17708 comm="syz.2.5675" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 tem_u:object_r:v[ 248.318151][T17738] audit: audit_lost=46 audit_rate_limit=0 audit_backlog_limit=64 ar_t tclass May 18 03:34:50 syz[ 248.349902][T17725] x_tables: ip6_tables: SNPT target: used from hooks FORWARD, but only usable from INPUT/POSTROUTING kaller kern.notice kernel: [ 248.147858][ T29] audit: type=1400 audit(2000000090.913:72484): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass May 18 03:34:50 syzkaller kern.notice kernel: [ 248.171350][ T29] audit: type=1400 audit(2000000090.913:72485): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass May 18 03:34:51 syzkaller kern.notice kernel: [ 248.269219][ T29] audit: type=1400 audit(2000000090.933:72486): avc: denied { map_create } for pid=17715 comm="syz.3.5679" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 May 18 03:34:51 syzkaller kern.notice kernel: [ 248.289379][ T29] audit: type=1400 audit(2000000090.933:72487): avc: denied { create } for pid=17708 comm="syz.2.5675" scon[ 248.445722][T17748] IPVS: dh: UDP 224.0.0.2:0 - no destination available text=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=0 May 18 03:34:51 syzkaller kern.warn kernel: [ 248.306949][T17738] audit: audit_backlog=65 > audit_backlog_limit=64 May 18 03:34:51 syzkaller kern.notice kernel: [ 248.310689][ T29] audit: type=1400 audit(2000000090.933:72488): avc: denied { map_create } for pid=17708 comm="syz.2.5675" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 May 18 03:34:51 syzkaller kern.warn kernel: [ 248.318151][T17738] audit: audit_lost=46 audit_rate_limit=0 audit_backlog_limit=64 May 18 03:34:51 syzkaller kern.info kernel: [ 248.349902][T17725] x_tables: ip6_tables: SNPT target: used from hooks FORWARD, but only usable from INPUT/POSTROUTING May 18 03:34:51 syzkaller kern.err kernel: [ 248.445722][T17748] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 248.808920][T17802] IPVS: dh: UDP 224.0.0.2:0 - no destination available May 18 03:34:51 syzkaller kern.err kernel: [ 248.808920][T17802] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 249.046042][T17831] IPVS: dh: UDP 224.0.0.2:0 - no destination available May 18 03:34:51 syzkaller kern.err kernel: [ 249.046042][T17831] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 249.509320][T17873] xt_check_target: 5 callbacks suppressed [ 249.509343][T17873] x_tables: ip6_tables: SNPT target: used from hooks FORWARD, but only usable from INPUT/POSTROUTING May 18 03:34:52 syzkaller kern.warn kernel: [ 249.509320][T17873] xt_check_target: 5 callbacks suppressed May 18 03:34:52 syzkaller kern.info kernel: [ 249.509343][T17873] x_tables: ip6_tables: SNPT target: used from hooks FORWARD, but only usable from INPUT/POSTROUTING [ 250.497758][T17953] IPVS: dh: UDP 224.0.0.2:0 - no destination available May 18 03:34:53 syzkaller kern.err kernel: [ 250.497758][T17953] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 250.689611][T17981] IPVS: dh: UDP 224.0.0.2:0 - no destination available May 18 03:34:53 syzkaller kern.err kernel: [ 250.689611][T17981] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 251.085081][T18023] x_tables: ip6_tables: SNPT target: used from hooks FORWARD, but only usable from INPUT/POSTROUTING May 18 03:34:53 syzkaller kern.info kernel: [ 251.085081][T18023] x_tables: ip6_tables: SNPT target: used from hooks FORWARD, but only usable from INPUT/POSTROUTING [ 251.330117][T18061] IPVS: dh: UDP 224.0.0.2:0 - no destination available May 18 03:34:54 syzkaller kern.err kernel: [ 251.330117][T18061] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 252.650577][T18217] x_tables: ip6_tables: SNPT target: used from hooks FORWARD, but only usable from INPUT/POSTROUTING May 18 03:34:55 syzkaller kern.info kernel: [ 252.650577][T18217] x_tables: ip6_tables: SNPT target: used from hooks FORWARD, but only usable from INPUT/POSTROUTING [ 253.075309][ T29] kauditd_printk_skb: 2681 callbacks suppressed [ 253.075327][ T29] audit: type=1400 audit(2000000095.883:75166): avc: denied { create } for pid=18260 comm="syz.1.5932" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=0 May 18 03:34:55 syzkaller kern.warn kernel: [ 253.075309][ T29] kauditd_printk_skb: 2681 callbacks suppressed May 18 03:34:55 syzkaller kern[ 253.116136][ T29] audit: type=1400 audit(2000000095.893:75167): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 .notice kernel: [ 253.138687][ T29] audit: type=1400 audit(2000000095.913:75168): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 [ 253.075327][ [ 253.162111][ T29] audit: type=1400 audit(2000000095.913:75169): avc: denied { map_create } for pid=18262 comm="syz.1.5934" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 T29] audit: ty[ 253.182950][ T29] audit: type=1400 audit(2000000095.923:75170): avc: denied { read write } for pid=3305 comm="syz-executor" name="loop2" dev="devtmpfs" ino=666 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 pe=1400 audit(20[ 253.208485][ T29] audit: type=1400 audit(2000000095.923:75171): avc: denied { prog_load } for pid=18264 comm="syz.3.5936" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 00000095.883:75166): avc: denie[ 253.230271][ T29] audit: type=1400 audit(2000000095.923:75172): avc: denied { prog_load } for pid=18265 comm="syz.2.5935" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 d { create } fo[ 253.250926][ T29] audit: type=1400 audit(2000000095.923:75173): avc: denied { create } for pid=18264 comm="syz.3.5936" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=0 r pid=18260 com[ 253.271774][ T29] audit: type=1400 audit(2000000095.933:75174): avc: denied { prog_load } for pid=18262 comm="syz.1.5934" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 m="syz.1.5932" s[ 253.292558][ T29] audit: type=1400 audit(2000000095.933:75175): avc: denied { map_create } for pid=18262 comm="syz.1.5934" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 context=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=0 May 18 03:34:55 syzkaller kern.notice kernel: [ 253.116136][ T29] audit: type[ 253.327606][T18279] net_ratelimit: 1 callbacks suppressed =1400 audit(2000[ 253.327675][T18279] IPVS: dh: UDP 224.0.0.2:0 - no destination available 000095.893:75167): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass May 18 03:34:55 syzkaller kern.notice kernel: [ 253.138687][ T29] audit: type=1400 audit(2000000095.913:75168): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass May 18 03:34:55 syzkaller kern.notice kernel: [ 253.162111][ T29] audit: type=1400 audit(2000000095.913:75169): avc: denied { map_create } for pid=18262 comm="syz.1.5934" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 May 18 03:34:56 syzkaller kern.notice kernel: [ 253.182950][ T29] audit: type=1400 audit(2000000095.923:75170): avc: denied { read write } for pid=3305 comm="syz-executor" name="loop2" dev="devtmpfs" ino=666 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:f May 18 03:34:56 syzkaller kern.notice kernel: [ 253.208485][ T29] audit: type=1400 audit(2000000095.923:75171): avc: denied { prog_load } for pid=18264 comm="syz.3.5936" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 May 18 03:34:56 syzkaller kern.notice kernel: [ 253.230271][ T29] audit: type=1400 audit(2000000095.923:75172): avc: denied { prog_load } for pid=18265 comm="syz.2.5935" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 May 18 03:34:56 syzkalle[ 253.477263][T18300] IPVS: dh: UDP 224.0.0.2:0 - no destination available r kern.notice kernel: [ 253.250926][ T29] audit: type=1400 audit(2000000095.923:75173): avc: denied { create } for pid=18264 comm="syz.3.5936" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=0 May 18 03:34:56 syzkaller kern.notice kernel: [ 253.271774][ T29] audit: type=1400 audit(2000000095.933:75174): avc: denied { prog_load } for pid=18262 comm="syz.1.5934" scontext=root:sysadm_r:sysadm_t tcontext=r[ 253.525098][T18304] IPVS: dh: UDP 224.0.0.2:0 - no destination available oot:sysadm_r:sysadm_t tclass=bpf permissive=0 May 18 03:34:56 syzkaller kern.notice kernel: [ 253.292558][ T29] audit: type=1400 audit(2000000095.933:75175): avc: denied { map_create } for pid=18262 comm="syz.1.5934" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 May 18 03:34:56 syzkaller kern.warn kernel: [ 253.327606][T18279] net_ratelimit: 1 callbacks suppressed May 18 03:34:56 syzkaller kern.err kernel: [ 253.327675][T18279] IPVS: dh: UDP 224.0.0.2:0 - no destination available May 18 03:34:56 syzkaller kern.err kernel: [ 253.477263][T18300] IPVS: dh: UDP 224.0.0.2:0 - no destination available May 18 03:34:56 syzkaller kern.err kernel: [ 253.525098][T18304] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 253.696080][T18326] x_tables: ip6_tables: SNPT target: used from hooks FORWARD, but only usable from INPUT/POSTROUTING May 18 03:34:56 syzkaller kern.info kernel: [ 253.696080][T18326] x_tables: ip6_tables: SNPT target: used from hooks FORWARD, but only usable from INPUT/POSTROUTING [ 253.739581][T18335] x_tables: ip6_tables: SNPT target: used from hooks FORWARD, but only usable from INPUT/POSTROUTING May 18 03:34:56 syzkaller kern.info kernel: [ 253.739581][T18335] x_tables: ip6_tables: SNPT target: used from hooks FORWARD, but only usable from INPUT/POSTROUTING [ 253.817357][T18348] xt_CT: No such helper "syz0" May 18 03:34:56 syzkaller kern.info kernel: [ 253.817357][T18348] xt_CT: No such helper "syz0" [ 253.928939][T18361] x_tables: ip6_tables: SNPT target: used from hooks FORWARD, but only usable from INPUT/POSTROUTING May 18 03:34:56 syzkaller kern.info kernel: [ 253.928939][T18361] x_tables: ip6_tables: SNPT target: used from hooks FORWARD, but only usable from INPUT/POSTROUTING [ 254.008869][T18371] x_tables: ip6_tables: SNPT target: used from hooks FORWARD, but only usable from INPUT/POSTROUTING [ 254.021789][T18382] IPVS: dh: UDP 224.0.0.2:0 - no destination available May 18 03:34:56 syzkaller kern.info kernel: [ 254.008869][T18371] x_tables: ip6_tables: SNPT target: used from hooks FORWARD, but only usable from INPUT/POSTROUTING May 18 03:34:56 syzkaller kern.err kernel: [ 254.021789][T18382] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 254.111815][T18391] IPVS: dh: UDP 224.0.0.2:0 - no destination available May 18 03:34:56 syzkaller kern.err kernel: [ 254.111815][T18391] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 254.290979][T18424] xt_CT: No such helper "syz0" May 18 03:34:57 syzkaller kern.info kernel: [ 254.290979][T18424] xt_CT: No such helper "syz0" [ 254.309416][T18425] IPVS: dh: UDP 224.0.0.2:0 - no destination available May 18 03:34:57 syzkaller kern.err kernel: [ 254.309416][T18425] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 254.334568][T18429] xt_CT: No such helper "syz0" May 18 03:34:57 syzkaller kern.info kernel: [ 254.334568][T18429] xt_CT: No such helper "syz0" [ 254.527408][T18459] IPVS: dh: UDP 224.0.0.2:0 - no destination available May 18 03:34:57 syzkaller kern.err kernel: [ 254.527408][T18459] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 254.569352][T18456] x_tables: ip6_tables: SNPT target: used from hooks FORWARD, but only usable from INPUT/POSTROUTING May 18 03:34:57 syzkaller kern.info kernel: [ 254.569352][T18456] x_tables: ip6_tables: SNPT target: used from hooks FORWARD, but only usable from INPUT/POSTROUTING [ 254.761433][T18484] x_tables: ip6_tables: SNPT target: used from hooks FORWARD, but only usable from INPUT/POSTROUTING May 18 03:34:57 syzkaller kern.info kernel: [ 254.761433][T18484] x_tables: ip6_tables: SNPT target: used from hooks FORWARD, but only usable from INPUT/POSTROUTING [ 254.817126][T18496] IPVS: dh: UDP 224.0.0.2:0 - no destination available May 18 03:34:57 syzkaller kern.err kernel: [ 254.817126][T18496] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 254.901750][T18508] IPVS: dh: UDP 224.0.0.2:0 - no destination available May 18 03:34:57 syzkaller kern.err kernel: [ 254.901750][T18508] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 255.011194][T18526] IPVS: dh: UDP 224.0.0.2:0 - no destination available May 18 03:34:57 syzkaller kern.err kernel: [ 255.011194][T18526] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 255.342454][T18565] x_tables: ip6_tables: SNPT target: used from hooks FORWARD, but only usable from INPUT/POSTROUTING May 18 03:34:58 syzkaller kern.info kernel: [ 255.342454][T18565] x_tables: ip6_tables: SNPT target: used from hooks FORWARD, but only usable from INPUT/POSTROUTING [ 255.390580][T18569] x_tables: ip6_tables: SNPT target: used from hooks FORWARD, but only usable from INPUT/POSTROUTING May 18 03:34:58 syzkaller kern.info kernel: [ 255.390580][T18569] x_tables: ip6_tables: SNPT target: used from hooks FORWARD, but only usable from INPUT/POSTROUTING [ 255.720540][T18618] x_tables: ip6_tables: SNPT target: used from hooks FORWARD, but only usable from INPUT/POSTROUTING May 18 03:34:58 syzkaller kern.info kernel: [ 255.720540][T18618] x_tables: ip6_tables: SNPT target: used from hooks FORWARD, but only usable from INPUT/POSTROUTING [ 255.833415][T18632] x_tables: ip6_tables: SNPT target: used from hooks FORWARD, but only usable from INPUT/POSTROUTING May 18 03:34:58 syzkaller kern.info kernel: [ 255.833415][T18632] x_tables: ip6_tables: SNPT target: used from hooks FORWARD, but only usable from INPUT/POSTROUTING [ 256.410866][T18672] x_tables: ip6_tables: SNPT target: used from hooks FORWARD, but only usable from INPUT/POSTROUTING May 18 03:34:59 syzkaller kern.info kernel: [ 256.410866][T18672] x_tables: ip6_tables: SNPT target: used from hooks FORWARD, but only usable from INPUT/POSTROUTING [ 256.509635][T18694] x_tables: ip6_tables: SNPT target: used from hooks FORWARD, but only usable from INPUT/POSTROUTING May 18 03:34:59 syzkaller kern.info kernel: [ 256.509635][T18694] x_tables: ip6_tables: SNPT target: used from hooks FORWARD, but only usable from INPUT/POSTROUTING [ 256.659861][T18716] x_tables: ip6_tables: SNPT target: used from hooks FORWARD, but only usable from INPUT/POSTROUTING May 18 03:34:59 syzkaller kern.info kernel: [ 256.659861][T18716] x_tables: ip6_tables: SNPT target: used from hooks FORWARD, but only usable from INPUT/POSTROUTING [ 256.758423][T18731] x_tables: ip6_tables: SNPT target: used from hooks FORWARD, but only usable from INPUT/POSTROUTING May 18 03:34:59 syzkaller kern.info kernel: [ 256.758423][T18731] x_tables: ip6_tables: SNPT target: used from hooks FORWARD, but only usable from INPUT/POSTROUTING [ 258.082640][ T29] kauditd_printk_skb: 3325 callbacks suppressed [ 258.082657][ T29] audit: type=1326 audit(2000000100.883:78501): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18910 comm="syz.3.6234" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7fc428cd5d29 code=0x7ffc0000 [ 258.112639][ T29] audit: type=1326 audit(2000000100.883:78502): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18910 comm="syz.3.6234" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc428cd5d29 code=0x7ffc0000 [ 258.136402][ T29] audit: type=1326 audit(2000000100.883:78503): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18910 comm="syz.3.6234" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7fc428cd5d29 code=0x7ffc0000 [ 258.159989][ T29] audit: type=1326 audit(2000000100.883:78504): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18910 comm="syz.3.6234" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc428cd5d29 code=0x7ffc0000 [ 258.160021][ T29] audit: type=1326 audit(2000000100.883:78505): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18910 comm="syz.3.6234" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fc428cd5d29 code=0x7ffc0000 [ 258.160118][ T29] audit: type=1326 audit(2000000100.883:78506): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18910 comm="syz.3.6234" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc428cd5d29 code=0x7ffc0000 [ 258.230895][ T29] audit: type=1326 audit(2000000100.883:78507): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18910 comm="syz.3.6234" exe="/root/syz-executor" sig=0 arch=c000003e syscall=307 compat=0 ip=0x7fc428cd5d29 code=0x7ffc0000 [ 258.254522][ T29] audit: type=1326 audit(2000000100.883:78508): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18910 comm="syz.3.6234" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc428cd5d29 code=0x7ffc0000 [ 258.278187][ T29] audit: type=1326 audit(2000000100.883:78509): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18910 comm="syz.3.6234" exe="/root/syz-executor" sig=0 arch=c000003e syscall=259 compat=0 ip=0x7fc428cd5d29 code=0x7ffc0000 [ 258.301820][ T29] audit: type=1400 audit(2000000100.883:78510): avc: denied { create } for pid=18910 comm="syz.3.6234" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=0 May 18 03:35:00 syzkaller kern.warn kernel: [ 258.082640][ T29] kauditd_printk_skb: 3325 callbacks suppressed May 18 03:35:00 syzkaller kern.notice kernel: [ 258.082657][ T29] audit: type=1326 audit(2000000100.883:78501): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18910 comm="syz.3.6234" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 comp May 18 03:35:00 syzkaller kern.notice kernel: [ 258.112639][ T29] audit: type=1326 audit(2000000100.883:78502): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18910 comm="syz.3.6234" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 com May 18 03:35:00 syzkaller kern.notice kernel: [ 258.136402][ T29] audit: type=1326 audit(2000000100.883:78503): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18910 comm="syz.3.6234" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 comp May 18 03:35:00 syzkaller kern.notice kernel: [ 258.159989][ T29] audit: type=1326 audit(2000000100.883:78504): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18910 comm="syz.3.6234" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 com May 18 03:35:00 syzkaller kern.notice kernel: [ 258.160021][ T29] audit: type=1326 audit(2000000100.883:78505): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18910 comm="syz.3.6234" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 comp May 18 03:35:00 syzkaller kern.notice kernel: [ 258.160118][ T29] audit: type=1326 audit(2000000100.883:78506): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18910 comm="syz.3.6234" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 com May 18 03:35:01 syzkaller kern.notice kernel: [ 258.230895][ T29] audit: type=1326 audit(2000000100.883:78507): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18910 comm="syz.3.6234" exe="/root/syz-executor" sig=0 arch=c000003e syscall=307 com May 18 03:35:01 syzkaller kern.notice kernel: [ 258.254522][ T29] audit: type=1326 audit(2000000100.883:78508): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18910 comm="syz.3.6234" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 com May 18 03:35:01 syzkaller kern.notice kernel: [ 258.278187][ T29] audit: type=1326 audit(2000000100.883:78509): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18910 comm="syz.3.6234" exe="/root/syz-executor" sig=0 arch=c000003e syscall=259 com May 18 03:35:01 syzkaller kern.notice kernel: [ 258.301820][ T29] audit: type=1400 audit(2000000100.883:78510): avc: denied { create } for pid=18910 comm="syz.3.6234" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file perm [ 259.105302][T19019] lo speed is unknown, defaulting to 1000 May 18 03:35:01 syzkaller kern.warn kernel: [ 259.105302][T19019] lo speed is unknown, defaulting to 1000 [ 259.154823][T19038] lo speed is unknown, defaulting to 1000 May 18 03:35:01 syzkaller kern.warn kernel: [ 259.154823][T19038] lo speed is unknown, defaulting to 1000 [ 259.484740][T19070] net_ratelimit: 2 callbacks suppressed [ 259.484758][T19070] IPVS: dh: UDP 224.0.0.2:0 - no destination available May 18 03:35:02 syzkaller kern.warn kernel: [ 259.484740][T19070] net_ratelimit: 2 callbacks suppressed May 18 03:35:02 syzkaller kern.err kernel: [ 259.484758][T19070] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 259.864551][T19116] xt_check_target: 12 callbacks suppressed [ 259.864573][T19116] x_tables: ip6_tables: SNPT target: used from hooks FORWARD, but only usable from INPUT/POSTROUTING May 18 03:35:02 syzkaller kern.warn kernel: [ 259.864551][T19116] xt_check_target: 12 callbacks suppressed May 18 03:35:02 syzkaller kern.info kernel: [ 259.864573][T19116] x_tables: ip6_tables: SNPT target: used from hooks FORWARD, but only usable from INPUT/POSTROUTING [ 260.171611][T19154] xt_HMARK: spi-set and port-set can't be combined May 18 03:35:02 syzkaller kern.info kernel: [ 260.171611][T19154] xt_HMARK: spi-set and port-set can't be combined [ 260.656590][T19190] IPVS: dh: UDP 224.0.0.2:0 - no destination available May 18 03:35:03 syzkaller kern.err kernel: [ 260.656590][T19190] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 261.047515][T19232] x_tables: ip6_tables: SNPT target: used from hooks FORWARD, but only usable from INPUT/POSTROUTING May 18 03:35:03 syzkaller kern.info kernel: [ 261.047515][T19232] x_tables: ip6_tables: SNPT target: used from hooks FORWARD, but only usable from INPUT/POSTROUTING [ 261.179565][T19245] x_tables: ip6_tables: SNPT target: used from hooks FORWARD, but only usable from INPUT/POSTROUTING May 18 03:35:04 syzkaller kern.info kernel: [ 261.179565][T19245] x_tables: ip6_tables: SNPT target: used from hooks FORWARD, but only usable from INPUT/POSTROUTING [ 261.384963][T19277] IPVS: dh: UDP 224.0.0.2:0 - no destination available May 18 03:35:04 syzkaller kern.err kernel: [ 261.384963][T19277] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 261.835497][T19335] x_tables: ip6_tables: SNPT target: used from hooks FORWARD, but only usable from INPUT/POSTROUTING May 18 03:35:04 syzkaller kern.info kernel: [ 261.835497][T19335] x_tables: ip6_tables: SNPT target: used from hooks FORWARD, but only usable from INPUT/POSTROUTING [ 262.359721][T19393] x_tables: ip6_tables: SNPT target: used from hooks FORWARD, but only usable from INPUT/POSTROUTING May 18 03:35:05 syzkaller kern.info kernel: [ 262.359721][T19393] x_tables: ip6_tables: SNPT target: used from hooks FORWARD, but only usable from INPUT/POSTROUTING [ 262.546076][T19419] x_tables: ip6_tables: SNPT target: used from hooks FORWARD, but only usable from INPUT/POSTROUTING May 18 03:35:05 syzkaller kern.info kernel: [ 262.546076][T19419] x_tables: ip6_tables: SNPT target: used from hooks FORWARD, but only usable from INPUT/POSTROUTING [ 262.587864][T19433] x_tables: ip6_tables: SNPT target: used from hooks FORWARD, but only usable from INPUT/POSTROUTING May 18 03:35:05 syzkaller kern.info kernel: [ 262.587864][T19433] x_tables: ip6_tables: SNPT target: used from hooks FORWARD, but only usable from INPUT/POSTROUTING [ 262.907915][T19461] x_tables: ip6_tables: SNPT target: used from hooks FORWARD, but only usable from INPUT/POSTROUTING May 18 03:35:05 syzkaller kern.info kernel: [ 262.907915][T19461] x_tables: ip6_tables: SNPT target: used from hooks FORWARD, but only usable from INPUT/POSTROUTING [ 262.976564][T19467] x_tables: ip6_tables: SNPT target: used from hooks FORWARD, but only usable from INPUT/POSTROUTING May 18 03:35:05 syzkaller kern.info kernel: [ 262.976564][T19467] x_tables: ip6_tables: SNPT target: used from hooks FORWARD, but only usable from INPUT/POSTROUTING [ 263.098955][ T29] kauditd_printk_skb: 2737 callbacks suppressed [ 263.098974][ T29] audit: type=1400 audit(2000000105.903:81248): avc: denied { prog_load } for pid=19485 comm="syz.3.6500" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 May 18 03:35:05 syzkaller kern.warn kernel: [ 263.098955][ T29] kauditd_printk_skb: 2737 callbacks suppressed May 18 03:35:05 syzkaller kern.notice kernel: [ 263.143564][ T29] audit: type=1400 audit(2000000105.913:81249): avc: denied { read write } for pid=3305 comm="syz-executor" name="loop2" dev="devtmpfs" ino=666 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 263.098974][ [ 263.168302][ T29] audit: type=1400 audit(2000000105.943:81250): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 T29] audit: ty[ 263.191743][ T29] audit: type=1400 audit(2000000105.943:81251): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 pe=1400 audit(2000000105.903:81248): avc: denied { prog_load } for pid=19485 comm="syz.3.6500" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 May 18 03:35:06 syzkaller kern.notice kernel: [ 263.143564][ T29] audit: type=1400 audit(2000000105.913:81249): avc: denied { read write } for pid=3305 comm="syz-executor" name="loop2" dev="devtmpfs" ino=666 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:f May 18 03:35:06 syzkaller kern.notice kernel: [ 263.168302][ T29] audit: type=1400 audit(2000000105.943:81250): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass May 18 03:35:06 syzkaller kern.notice kernel:[ 263.283270][ T29] audit: type=1400 audit(2000000106.033:81252): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 [ 263.191743][[ 263.305998][ T29] audit: type=1400 audit(2000000106.033:81253): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 T29] audit: t[ 263.329264][ T29] audit: type=1400 audit(2000000106.033:81254): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 ype=1400 audit(2[ 263.352689][ T29] audit: type=1400 audit(2000000106.053:81255): avc: denied { map_create } for pid=19491 comm="syz.4.6504" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 000000105.943:81[ 263.352721][ T29] audit: type=1400 audit(2000000106.053:81256): avc: denied { prog_load } for pid=19491 comm="syz.4.6504" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 251): avc: deni[ 263.394084][ T29] audit: type=1400 audit(2000000106.053:81257): avc: denied { read write } for pid=19487 comm="syz.2.6502" name="ppp" dev="devtmpfs" ino=140 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=0 ed { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass May 18 03:35:06 syzkaller kern.notice kernel: [ 263.283270][ T29] audit: type=1400 audit(2000000106.033:81252): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass May 18 03:35:06 syzkaller kern.notice kernel: [ 263.305998][ T29] audit: type=1400 audit(2000000106.033:81253): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass May 18 03:35:06 syzkaller kern.notice kernel: [ 263.329264][ T29] audit: type=1400 audit(2000000106.033:81254): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass May 18 03:35:06 syzkaller kern.notice kernel: [ 263.352689][ T29] audit: type=1400 audit(2000000106.053:81255): avc: denied { map_create } for pid=19491 comm="syz.4.6504" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 May 18 03:35:06 syzkaller kern.notice kernel: [ 263.352721][ T29] audit: type=1400 audit(2000000106.053:81256): avc: denied { prog_load } for pid=19491 comm="syz.4.6504" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 May 18 03:35:06 syzkaller kern.notice kernel: [ 263.394084][ T29] audit: type=1400 audit(2000000106.053:81257): avc: denied { read write } for pid=19487 comm="syz.2.6502" name="ppp" dev="devtmpfs" ino=140 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_ [ 263.654547][T19540] x_tables: ip6_tables: SNPT target: used from hooks FORWARD, but only usable from INPUT/POSTROUTING May 18 03:35:06 syzkaller kern.info kernel: [ 263.654547][T19540] x_tables: ip6_tables: SNPT target: used from hooks FORWARD, but only usable from INPUT/POSTROUTING [ 265.037888][T19711] IPVS: dh: UDP 224.0.0.2:0 - no destination available May 18 03:35:07 syzkaller kern.err kernel: [ 265.037888][T19711] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 265.185648][T19741] IPVS: dh: UDP 224.0.0.2:0 - no destination available May 18 03:35:08 syzkaller kern.err kernel: [ 265.185648][T19741] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 265.480760][T19792] xt_check_target: 3 callbacks suppressed [ 265.480797][T19792] x_tables: ip6_tables: SNPT target: used from hooks FORWARD, but only usable from INPUT/POSTROUTING May 18 03:35:08 syzkaller kern.warn kernel: [ 265.480760][T19792] xt_check_target: 3 callbacks suppressed May 18 03:35:08 syzkaller kern.info kernel: [ 265.480797][T19792] x_tables: ip6_tables: SNPT target: used from hooks FORWARD, but only usable from INPUT/POSTROUTING [ 265.555585][T19805] x_tables: ip6_tables: SNPT target: used from hooks FORWARD, but only usable from INPUT/POSTROUTING May 18 03:35:08 syzkaller kern.info kernel: [ 265.555585][T19805] x_tables: ip6_tables: SNPT target: used from hooks FORWARD, but only usable from INPUT/POSTROUTING [ 265.679593][T19838] xt_hashlimit: max too large, truncated to 1048576 May 18 03:35:08 syzkaller kern.info kernel: [ 265.679593][T19838] xt_hashlimit: max too large, truncated to 1048576 [ 265.991134][T19898] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=19898 comm=syz.3.6697 May 18 03:35:08 syzkaller kern.warn kernel: [ 265.991134][T19898] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=19898 comm=syz.3.6697 [ 266.319856][T19961] IPVS: dh: UDP 224.0.0.2:0 - no destination available May 18 03:35:09 syzkaller kern.err kernel: [ 266.319856][T19961] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 266.506812][T19993] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=19993 comm=syz.2.6744 May 18 03:35:09 syzkaller kern.warn kernel: [ 266.506812][T19993] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=19993 comm=syz.2.6744 [ 268.257734][ T29] kauditd_printk_skb: 1581 callbacks suppressed [ 268.257751][ T29] audit: type=1400 audit(2000000111.063:82839): avc: denied { create } for pid=20142 comm="syz.4.6815" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=0 May 18 03:35:11 syzkaller kern.warn kernel: [ 268.257734][ T29] kauditd_printk_skb: 1581 callbacks suppressed May 18 03:35:11 syzkaller kern.notice kernel: [ 268.257751][ T29] audit: type=1400 audit(2000000111.063:82839): avc: denied { create } for pid=20142 comm="syz.4.6815" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=0 [ 268.324273][ T29] audit: type=1400 audit(2000000111.093:82840): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 [ 268.346444][ T29] audit: type=1400 audit(2000000111.093:82841): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 [ 268.370334][ T29] audit: type=1400 audit(2000000111.093:82842): avc: denied { create } for pid=20142 comm="syz.4.6815" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=0 [ 268.391016][ T29] audit: type=1400 audit(2000000111.093:82843): avc: denied { open } for pid=20145 comm="syz.0.6825" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=0 [ 268.410482][ T29] audit: type=1400 audit(2000000111.093:82844): avc: denied { map_create } for pid=20145 comm="syz.0.6825" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 268.430002][ T29] audit: type=1400 audit(2000000111.103:82845): avc: denied { map_create } for pid=20145 comm="syz.0.6825" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 268.449519][ T29] audit: type=1400 audit(2000000111.103:82846): avc: denied { prog_load } for pid=20145 comm="syz.0.6825" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 268.468807][ T29] audit: type=1400 audit(2000000111.113:82847): avc: denied { open } for pid=20143 comm="syz.3.6814" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=0 [ 268.488365][ T29] audit: type=1400 audit(2000000111.113:82848): avc: denied { prog_load } for pid=20143 comm="syz.3.6814" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 May 18 03:35:11 syzkaller kern.notice kernel: [ 268.324273][ T29] audit: type=1400 audit(2000000111.093:82840): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass May 18 03:35:11 syzkaller kern.notice kernel: [ 268.346444][ T29] audit: type=1400 audit(2000000111.093:82841): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass May 18 03:35:11 syzkaller kern.notice kernel: [ 268.370334][ T29] audit: type=1400 audit(2000000111.093:82842): avc: denied { create } for pid=20142 comm="syz.4.6815" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permiss May 18 03:35:11 syzkaller kern.notice kernel: [ 268.391016][ T29] audit: type=1400 audit(2000000111.093:82843): avc: denied { open } for pid=20145 comm="syz.0.6825" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=0 May 18 03:35:11 syzkaller kern.notice kernel: [ 268.410482][ T29] audit: type=1400 audit(2000000111.093:82844): avc: denied { map_create } for pid=20145 comm="syz.0.6825" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 May 18 03:35:11 syzkaller kern.notice kernel: [ 268.430002][ T29] audit: type=1400 audit(2000000111.103:82845): avc: denied { map_create } for pid=20145 comm="syz.0.6825" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 May 18 03:35:11 syzkaller kern.notice kernel: [ 268.449519][ T29] audit: type=1400 audit(2000000111.103:82846): avc: denied { prog_load } for pid=20145 comm="syz.0.6825" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 May 18 03:35:11 syzkaller kern.notice kernel: [ 268.468807][ T29] audit: type=1400 audit(2000000111.113:82847): avc: denied { open } for pid=20143 comm="syz.3.6814" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=0 May 18 03:35:11 syzkaller kern.notice kernel: [ 268.488365][ T29] audit: type=1400 audit(2000000111.113:82848): avc: denied { prog_load } for pid=20143 comm="syz.3.6814" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 273.259084][ T29] kauditd_printk_skb: 761 callbacks suppressed [ 273.259102][ T29] audit: type=1400 audit(2000000116.063:83610): avc: denied { create } for pid=20907 comm="syz.3.7190" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=0 May 18 03:35:16 syzkaller kern.warn kernel: [ 273.259084][ T29] kauditd_printk_skb: 761 callbacks suppressed May 18 03:35:16 syzkaller kern.notice kernel: [ 273.259102][ [ 273.304345][ T29] audit: type=1400 audit(2000000116.093:83611): avc: denied { create } for pid=20909 comm="syz.3.7193" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=0 T29] audit: typ[ 273.324581][ T29] audit: type=1400 audit(2000000116.103:83612): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 e=1400 audit(200[ 273.348044][ T29] audit: type=1400 audit(2000000116.103:83613): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 0000116.063:8361[ 273.372181][ T29] audit: type=1400 audit(2000000116.113:83614): avc: denied { create } for pid=20913 comm="syz.4.7194" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=0 0): avc: denied[ 273.392657][ T29] audit: type=1400 audit(2000000116.153:83615): avc: denied { create } for pid=20915 comm="syz.0.7195" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 273.392690][ T29] audit: type=1400 audit(2000000116.153:83616): avc: denied { create } for pid=20915 comm="syz.0.7195" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 { create } for[ 273.392771][ T29] audit: type=1400 audit(2000000116.183:83617): avc: denied { create } for pid=20919 comm="syz.4.7198" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=0 pid=20907 comm[ 273.456274][ T29] audit: type=1400 audit(2000000116.183:83618): avc: denied { open } for pid=20917 comm="syz.3.7196" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=0 ="syz.3.7190" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file perm May 18 03:35:16 syzkaller kern.notice kernel: [ 273.304345][ T29] audit: type=1400 audit(2000000116.093:83611): avc: denied { create } for pid=20909 comm="syz.3.7193" sco[ 273.561740][ T29] audit: type=1400 audit(2000000116.183:83619): avc: denied { create } for pid=20917 comm="syz.3.7196" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 ntext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=0 May 18 03:35:16 syzkaller kern.notice kernel: [ 273.324581][ T29] audit: type=1400 audit(2000000116.103:83612): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass May 18 03:35:16 syzkaller kern.notice kernel: [ 273.348044][ T29] audit: type=1400 audit(2000000116.103:83613): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass May 18 03:35:16 syzkaller kern.notice kernel: [ 273.372181][ T29] audit: type=1400 audit(2000000116.113:83614): avc: denied { create } for pid=20913 comm="syz.4.7194" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=0 May 18 03:35:16 syzkaller kern.notice kernel: [ 273.392657][ T29] audit: type=1400 audit(2000000116.153:83615): avc: denied { create } for pid=20915 comm="syz.0.7195" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permiss May 18 03:35:16 syzkaller kern.notice kernel: [ 273.392690][ T29] audit: type=1400 audit(2000000116.153:83616): avc: denied { create } for pid=20915 comm="syz.0.7195" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permiss May 18 03:35:16 syzkaller kern.notice kernel: [ 273.392771][ T29] audit: type=1400 audit(2000000116.183:83617): avc: denied { create } for pid=20919 comm="syz.4.7198" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=0 May 18 03:35:16 syzkaller kern.notice kernel: [ 273.456274][ T29] audit: type=1400 audit(2000000116.183:83618): avc: denied { open } for pid=20917 comm="syz.3.7196" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=0 May 18 03:35:16 syzkaller kern.notice kernel: [ 273.561740][ T29] audit: type=1400 audit(2000000116.183:83619): avc: denied { create } for pid=20917 comm="syz.3.7196" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permiss [ 274.502995][T21081] block device autoloading is deprecated and will be removed. May 18 03:35:17 syzkaller kern.warn kernel: [ 2[ 274.523929][T21081] syz.2.7276: attempt to access beyond end of device [ 274.523929][T21081] md34: rw=2048, sector=0, nr_sectors = 8 limit=0 74.502995][T21081] block device autoloading is deprecated and will be removed. May 18 03:35:17 syzkaller kern.info kernel: [ 274.523929][T21081] syz.2.7276: attempt to access beyond end of device May 18 03:35:17 syzkaller kern.info kernel: [ 274.523929][T21081] md34: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 277.902509][T21572] Cannot find add_set index 3 as target May 18 03:35:20 syzkaller kern.info kernel: [ 277.902509][T21572] Cannot find add_set index 3 as target [ 278.272156][ T29] kauditd_printk_skb: 745 callbacks suppressed [ 278.272226][ T29] audit: type=1400 audit(2000000121.083:84365): avc: denied { create } for pid=21614 comm="syz.1.7530" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=0 [ 278.298770][ T29] audit: type=1400 audit(2000000121.083:84366): avc: denied { create } for pid=21628 comm="syz.4.7536" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=0 [ 278.318566][ T29] audit: type=1400 audit(2000000121.083:84367): avc: denied { create } for pid=21628 comm="syz.4.7536" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=0 May 18 03:35:21 [ 278.338378][ T29] audit: type=1400 audit(2000000121.083:84368): avc: denied { mounton } for pid=21628 comm="syz.4.7536" path="/1521" dev="tmpfs" ino=7986 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=0 syzkaller kern.w[ 278.362086][ T29] audit: type=1400 audit(2000000121.083:84369): avc: denied { prog_load } for pid=21628 comm="syz.4.7536" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 arn kernel: [ 2[ 278.382725][ T29] audit: type=1400 audit(2000000121.083:84370): avc: denied { prog_load } for pid=21628 comm="syz.4.7536" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 78.272156][ T29] kauditd_printk_skb: 745 callbacks suppressed [ 278.403297][ T29] audit: type=1400 audit(2000000121.083:84371): avc: denied { prog_load } for pid=21628 comm="syz.4.7536" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 278.403329][ T29] audit: type=1400 audit(2000000121.083:84372): avc: denied { create } for pid=21628 comm="syz.4.7536" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=0 [ 278.403358][ T29] audit: type=1400 audit(2000000121.083:84373): avc: denied { create } for pid=21617 comm="syz.3.7531" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=0 [ 278.426549][ T29] audit: type=1400 audit(2000000121.113:84374): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 May 18 03:35:21 syzkaller kern.notice kernel: [ 278.272226][ T29] audit: type=1400 audit(2000000121.083:84365): avc: denied { create } for pid=21614 comm="syz.1.7530" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=0 May 18 03:35:21 syzkaller kern.notice kernel: [ 278.298770][ T29] audit: type=1400 audit(2000000121.083:84366): avc: denied { create } for pid=21628 comm="syz.4.7536" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=0 May 18 03:35:21 syzkaller kern.notice kernel: [ 278.318566][ T29] audit: type=1400 audit(2000000121.083:84367): avc: denied { create } for pid=21628 comm="syz.4.7536" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=0 May 18 03:35:21 syzkaller kern.notice kernel: [ 278.338378][ T29] audit: type=1400 audit(2000000121.083:84368): avc: denied { mounton } for pid=21628 comm="syz.4.7536" path="/1521" dev="tmpfs" ino=7986 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_ May 18 03:35:21 syzkaller kern.notice kernel: [ 278.362086][ T29] audit: type=1400 audit(2000000121.083:84369): avc: denied { prog_load } for pid=21628 comm="syz.4.7536" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 May 18 03:35:21 syzkaller kern.notice kernel: [ 278.382725][ T29] audit: type=1400 audit(2000000121.083:84370): avc: denied { prog_load } for pid=21628 comm="syz.4.7536" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 May 18 03:35:21 syzkaller kern.notice kernel: [ 278.403297][ T29] audit: type=1400 audit(2000000121.083:84371): avc: denied { prog_load } for pid=21628 comm="syz.4.7536" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 May 18 03:35:21 syzkaller kern.notice kernel: [ 278.403329][ T29] audit: type=1400 audit(2000000121.083:84372): avc: denied { create } for pid=21628 comm="syz.4.7536" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=0 May 18 03:35:21 syzkaller kern.notice kernel: [ 278.403358][ T29] audit: type=1400 audit(2000000121.083:84373): avc: denied { create } for pid=21617 comm="syz.3.7531" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=0 May 18 03:35:21 syzkaller kern.notice kernel: [ 278.426549][ T29] audit: type=1400 audit(2000000121.113:84374): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass [ 278.932014][T21728] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=21728 comm=syz.3.7581 May 18 03:35:21 syzkaller kern.warn kernel: [ 278.932014][T21728] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=21728 comm=syz.3.7581 [ 279.931332][T21818] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=21818 comm=syz.4.7627 May 18 03:35:22 syzkaller kern.warn kernel: [ 279.931332][T21818] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=21818 comm=syz.4.7627 [ 280.897504][T21989] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=21184 sclass=netlink_route_socket pid=21989 comm=syz.3.7710 May 18 03:35:23 syzkaller kern.warn kernel: [ 280.897504][T21989] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=21184 sclass=netlink_route_socket pid=21989 comm=syz.3.7710 [ 281.144411][T22017] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=21184 sclass=netlink_route_socket pid=22017 comm=syz.1.7724 May 18 03:35:23 syzkaller kern.warn kernel: [ 281.144411][T22017] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=21184 sclass=netlink_route_socket pid=22017 comm=syz.1.7724 [ 281.252223][T22040] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'raw' May 18 03:35:24 syzkaller kern.info kernel: [ 281.252223][T22040] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 281.779377][T22162] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'raw' May 18 03:35:24 syzkaller kern.info kernel: [ 281.779377][T22162] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 283.319092][ T29] kauditd_printk_skb: 781 callbacks suppressed [ 283.319111][ T29] audit: type=1400 audit(2000000126.113:85156): avc: denied { read write } for pid=3305 comm="syz-executor" name="loop2" dev="devtmpfs" ino=666 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 283.349714][ T29] audit: type=1400 audit(2000000126.123:85157): avc: denied { create } for pid=22430 comm="syz.1.7927" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=0 [ 283.369968][ T29] audit: type=1400 audit(2000000126.123:85158): avc: denied { prog_load } for pid=22429 comm="syz.2.7928" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 283.369994][ T29] audit: type=1400 audit(2000000126.123:85159): avc: denied { create } for pid=22430 comm="syz.1.7927" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=0 May 18 03:35:26 [ 283.415730][ T29] audit: type=1400 audit(2000000126.133:85160): avc: denied { read write } for pid=3305 comm="syz-executor" name="loop2" dev="devtmpfs" ino=666 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 syzkaller kern.w[ 283.440278][ T29] audit: type=1400 audit(2000000126.163:85161): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 arn kernel: [ 2[ 283.463646][ T29] audit: type=1400 audit(2000000126.163:85162): avc: denied { create } for pid=22434 comm="syz.1.7930" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=0 83.319092][ T2[ 283.484914][ T29] audit: type=1400 audit(2000000126.163:85163): avc: denied { prog_load } for pid=22435 comm="syz.2.7931" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 9] kauditd_print[ 283.505427][ T29] audit: type=1400 audit(2000000126.163:85164): avc: denied { create } for pid=22435 comm="syz.2.7931" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=0 k_skb: 781 callbacks suppressed[ 283.505462][ T29] audit: type=1400 audit(2000000126.203:85165): avc: denied { read write } for pid=3305 comm="syz-executor" name="loop2" dev="devtmpfs" ino=666 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 May 18 03:35:26 syzkaller kern.notice kernel: [ 283.319111][ T29] audit: type=1400 audit(2000000126.113:85156): avc: denied { read write } for pid=3305 comm="syz-executor" name="loop2" dev="devtmpfs" ino=666 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:f May 18 03:35:26 syzkaller kern.notice kernel: [ 283.349714][ T29] audit: type=1400 audit(2000000126.123:85157): avc: denied { create } for pid=22430 comm="syz.1.7927" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=0 May 18 03:35:26 syzkaller kern.notice kernel: [ 283.369968][ T29] audit: type=1400 audit(2000000126.123:85158): avc: denied { prog_load } for pid=22429 comm="syz.2.7928" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 May 18 03:35:26 syzkaller kern.notice kernel: [ 283.369994][ T29] audit: type=1400 audit(2000000126.123:85159): avc: denied { create } for pid=22430 comm="syz.1.7927" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=0 May 18 03:35:26 syzkaller kern.notice kernel: [ 283.415730][ T29] audit: type=1400 audit(2000000126.133:85160): avc: denied { read write } for pid=3305 comm="syz-executor" name="loop2" dev="devtmpfs" ino=666 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:f May 18 03:35:26 syzkaller kern.notice kernel: [ 283.440278][ T29] audit: type=1400 audit(2000000126.163:85161): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass May 18 03:35:26 syzkaller kern.notice kernel: [ 283.463646][ T29] audit: type=1400 audit(2000000126.163:85162): avc: denied { create } for pid=22434 comm="syz.1.7930" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=0 May 18 03:35:26 syzkaller kern.notice kernel: [ 283.484914][ T29] audit: type=1400 audit(2000000126.163:85163): avc: denied { prog_load } for pid=22435 comm="syz.2.7931" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 May 18 03:35:26 syzkaller kern.notice kernel: [ 283.505427][ T29] audit: type=1400 audit(2000000126.163:85164): avc: denied { create } for pid=22435 comm="syz.2.7931" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive May 18 03:35:26 syzkaller kern.notice kernel: [ 283.505462][ T29] audit: type=1400 audit(2000000126.203:85165): avc: denied { read write } for pid=3305 comm="syz-executor" name="loop2" dev="devtmpfs" ino=666 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:f [ 285.373828][T22796] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=21184 sclass=netlink_route_socket pid=22796 comm=syz.2.8109 May 18 03:35:28 syzkaller kern.warn kernel: [ 285.373828][T22796] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=21184 sclass=netlink_route_socket pid=22796 comm=syz.2.8109 [ 286.006623][T22943] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1011 sclass=netlink_route_socket pid=22943 comm=syz.1.8179 May 18 03:35:28 syzkaller kern.warn kernel: [ 286.006623][T22943] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1011 sclass=netlink_route_socket pid=22943 comm=syz.1.8179 [ 287.698502][T23320] ebt_among: wrong size: 1048 against expected 1006634004, rounded to 1006634008 May 18 03:35:30 syzkaller kern.err kernel: [ 287.698502][T23320] ebt_among: wrong size: 1048 against expected 1006634004, rounded to 1006634008 [ 287.966042][T23383] SELinux: syz.2.8396 (23383) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. May 18 03:35:30 syzkaller kern.warn kernel: [ 287.966042][T23383] SELinux: syz.2.8396 (23383) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 288.343346][ T29] kauditd_printk_skb: 1129 callbacks suppressed [ 288.343492][ T29] audit: type=1400 audit(2000000131.154:86295): avc: denied { map_create } for pid=23467 comm="syz.0.8438" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 288.350152][T23470] netlink: 'syz.3.8439': attribute type 1 has an invalid length. May 18 03:35:31 syzkaller kern.warn kernel: [ 288.343346][ T29] kauditd_printk_skb: 1129 callbacks suppressed May 18 03:35:31 syzkaller kern.notice kernel: [ 288.343492][ T29] audit: type=1400 audit(20[ 288.406685][ T29] audit: type=1400 audit(2000000131.154:86296): avc: denied { prog_load } for pid=23469 comm="syz.3.8439" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 00000131.154:862[ 288.426971][ T29] audit: type=1400 audit(2000000131.194:86297): avc: denied { prog_load } for pid=23467 comm="syz.0.8438" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 95): avc: denie[ 288.447744][ T29] audit: type=1400 audit(2000000131.194:86298): avc: denied { prog_load } for pid=23467 comm="syz.0.8438" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 d { map_create [ 288.447774][ T29] audit: type=1400 audit(2000000131.204:86299): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 } for pid=23467[ 288.491555][ T29] audit: type=1400 audit(2000000131.204:86300): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 comm="syz.0.843[ 288.514973][ T29] audit: type=1400 audit(2000000131.204:86301): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 8" scontext=root[ 288.538482][ T29] audit: type=1400 audit(2000000131.204:86302): avc: denied { mount } for pid=23471 comm="syz.1.8440" name="/" dev="sockfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=0 :sysadm_r:sysadm[ 288.561647][ T29] audit: type=1400 audit(2000000131.214:86303): avc: denied { create } for pid=23473 comm="syz.3.8441" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 _t tcontext=root[ 288.583855][ T29] audit: type=1400 audit(2000000131.214:86304): avc: denied { create } for pid=23473 comm="syz.3.8441" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 :sysadm_r:sysadm_t tclass=bpf permissive=0 May 18 03:35:31 syzkaller kern.warn kernel: [ 288.350152][T23470] netlink: 'syz.3.8439': attribute type 1 has an invalid length. May 18 03:35:31 syzkaller kern.notice kernel: [ 288.406685][ T29] audit: type=1400 audit(2000000131.154:86296): avc: denied { prog_load } for pid=23469 comm="syz.3.8439" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 May 18 03:35:31 syzkaller kern.notice kernel: [ 288.426971][ T29] audit: type=1400 audit(2000000131.194:86297): avc: denied { prog_load } for pid=23467 comm="syz.0.8438" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 May 18 03:35:31 syzkaller kern.notice kernel: [ 288.447744][ T29] audit: type=1400 audit(2000000131.194:86298): avc: denied { prog_load } for pid=23467 comm="syz.0.8438" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 May 18 03:35:31 syzkaller kern.notice kernel: [ 288.447774][ T29] audit: type=1400 audit(2000000131.204:86299): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass May 18 03:35:31 syzkaller kern.notice kernel: [ 288.491555][ T29] audit: type=1400 audit(2000000131.204:86300): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass May 18 03:35:31 syzkaller kern.notice kernel: [ 288.514973][ T29] audit: type=1400 audit(2000000131.204:86301): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass May 18 03:35:31 syzkaller kern.notice kernel: [ 288.538482][ T29] audit: type=1400 audit(2000000131.204:86302): avc: denied { mount } for pid=23471 comm="syz.1.8440" name="/" dev="sockfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=fil May 18 03:35:31 syzkaller kern.notice kernel: [ 288.561647][ T29] audit: type=1400 audit(2000000131.214:86303): avc: denied { create } for pid=23473 comm="syz.3.8441" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permiss May 18 03:35:31 syzkaller kern.notice kernel: [ 288.583855][ T29] audit: type=1400 audit(2000000131.214:86304): avc: denied { create } for pid=23473 comm="syz.3.8441" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permiss [ 290.235316][T23770] IPVS: dh: UDP 224.0.0.2:0 - no destination available May 18 03:35:33 syzkaller kern.err kernel: [ 290.235316][T23770] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 291.150246][T23915] xt_hashlimit: overflow, try lower: 18446744073709551615/7 May 18 03:35:33 syzkaller kern.info kernel: [ 291.150246][T23915] xt_hashlimit: overflow, try lower: 18446744073709551615/7 [ 292.166322][T24062] xt_hashlimit: overflow, try lower: 18446744073709551615/7 May 18 03:35:34 syzkaller kern.info kernel: [ 292.166322][T24062] xt_hashlimit: overflow, try lower: 18446744073709551615/7 [ 292.427023][T24121] netlink: 8 bytes leftover after parsing attributes in process `syz.2.8756'. May 18 03:35:35 syzkaller kern.warn kernel: [ 292.427023][T24121] netlink: 8 bytes leftover after parsing attributes in process `syz.2.8756'. [ 293.349309][ T29] kauditd_printk_skb: 811 callbacks suppressed [ 293.349327][ T29] audit: type=1400 audit(2000000136.164:87116): avc: denied { prog_load } for pid=24300 comm="syz.1.8845" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 May 18 03:35:36 syzkaller kern.warn kernel: [ 293.349309][ T29] kauditd_printk_skb: 811 callbacks suppressed May 18 03:35:36 syzkaller kern.notice kernel: [ 293.349327][ T29] audit: type=1400 audit(2000000136.164:87116): avc: denied { prog_load } for pid=24300 comm="syz.1.8845" scontext=root:sysadm_r:sysadm_t[ 293.402909][ T29] audit: type=1400 audit(2000000136.164:87117): avc: denied { create } for pid=24302 comm="syz.3.8846" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=0 tcontext=root:s[ 293.424049][ T29] audit: type=1400 audit(2000000136.164:87118): avc: denied { create } for pid=24302 comm="syz.3.8846" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=0 ysadm_r:sysadm_t[ 293.446201][ T29] audit: type=1400 audit(2000000136.164:87119): avc: denied { prog_load } for pid=24303 comm="syz.4.8847" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 tclass=bpf permissive=0 [ 293.466950][ T29] audit: type=1400 audit(2000000136.194:87120): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 [ 293.466985][ T29] audit: type=1400 audit(2000000136.194:87121): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 [ 293.467027][ T29] audit: type=1400 audit(2000000136.204:87122): avc: denied { read write } for pid=3305 comm="syz-executor" name="loop2" dev="devtmpfs" ino=666 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 293.467070][ T29] audit: type=1400 audit(2000000136.204:87123): avc: denied { map_create } for pid=24306 comm="syz.0.8848" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 293.467098][ T29] audit: type=1400 audit(2000000136.214:87124): avc: denied { prog_load } for pid=24306 comm="syz.0.8848" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 293.467126][ T29] audit: type=1400 audit(2000000136.214:87125): avc: denied { prog_load } for pid=24307 comm="syz.3.8849" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 May 18 03:35:36 syzkaller kern.notice kernel: [ 293.402909][ T29] audit: type=1400 audit(2000000136.164:87117): avc: denied { create } for pid=24302 comm="syz.3.8846" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permi May 18 03:35:36 syzkaller kern.notice kernel: [ 293.424049][ T29] audit: type=1400 audit(2000000136.164:87118): avc: denied { create } for pid=24302 comm="syz.3.8846" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permi May 18 03:35:36 syzkaller kern.notice kernel: [ 293.446201][ T29] audit: type=1400 audit(2000000136.164:87119): avc: denied { prog_load } for pid=24303 comm="syz.4.8847" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 May 18 03:35:36 syzkaller kern.notice kernel: [ 293.466950][ T29] audit: type=1400 audit(2000000136.194:87120): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass May 18 03:35:36 syzkaller kern.notice kernel: [ 293.466985][ T29] audit: type=1400 audit(2000000136.194:87121): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass May 18 03:35:36 syzkaller kern.notice kernel: [ 293.467027][ T29] audit: type=1400 audit(2000000136.204:87122): avc: denied { read write } for pid=3305 comm="syz-executor" name="loop2" dev="devtmpfs" ino=666 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:f May 18 03:35:36 syzkaller kern.notice kernel: [ 293.467070][ T29] audit: type=1400 audit(2000000136.204:87123): avc: denied { map_create } for pid=24306 comm="syz.0.8848" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 May 18 03:35:36 syzkaller kern.notice kernel: [ 293.467098][ T29] audit: type=1400 audit(2000000136.214:87124): avc: denied { prog_load } for pid=24306 comm="syz.0.8848" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 May 18 03:35:36 syzkaller kern.notice kernel: [ 293.467126][ T29] audit: type=1400 audit(2000000136.214:87125): avc: denied { prog_load } for pid=24307 comm="syz.3.8849" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 294.802564][T24536] xt_hashlimit: size too large, truncated to 1048576 [ 294.809481][T24536] xt_hashlimit: max too large, truncated to 1048576 May 18 03:35:37 syzkaller kern.info kernel: [ 294.802564][T24536] xt_hashlimit: size too large, truncated to 1048576 May 18 03:35:37 syzkaller kern.info kernel: [ 294.809481][T24536] xt_hashlimit: max too large, truncated to 1048576 [ 296.235587][T24822] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' May 18 03:35:39 syzkaller kern.info kernel: [ 296.235587][T24822] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 298.356437][ T3288] ================================================================== [ 298.364564][ T3288] BUG: KCSAN: data-race in virtqueue_disable_cb / virtqueue_disable_cb [ 298.372834][ T3288] [ 298.375180][ T3288] write to 0xffff888102d38878 of 2 bytes by interrupt on cpu 1: [ 298.382807][ T3288] virtqueue_disable_cb+0x85/0x180 [ 298.387929][ T3288] skb_xmit_done+0x5f/0x140 [ 298.392434][ T3288] vring_interrupt+0x161/0x190 [ 298.397229][ T3288] __handle_irq_event_percpu+0x95/0x490 [ 298.402784][ T3288] handle_irq_event+0x64/0xf0 [ 298.407467][ T3288] handle_edge_irq+0x16d/0x5b0 [ 298.412236][ T3288] __common_interrupt+0x58/0xe0 [ 298.417095][ T3288] common_interrupt+0x7c/0x90 [ 298.421772][ T3288] asm_common_interrupt+0x26/0x40 [ 298.426799][ T3288] kcsan_setup_watchpoint+0x404/0x410 [ 298.432178][ T3288] cap_vm_enough_memory+0x28/0x120 [ 298.437298][ T3288] security_vm_enough_memory_mm+0x65/0x130 [ 298.443119][ T3288] shmem_inode_acct_blocks+0x89/0x230 [ 298.448497][ T3288] shmem_get_folio_gfp+0x5be/0xd90 [ 298.453616][ T3288] shmem_write_begin+0xa2/0x180 [ 298.458479][ T3288] generic_perform_write+0x1a8/0x4a0 [ 298.463795][ T3288] shmem_file_write_iter+0xc2/0xe0 [ 298.468913][ T3288] vfs_write+0x77f/0x920 [ 298.473167][ T3288] ksys_write+0xe8/0x1b0 [ 298.477425][ T3288] __x64_sys_write+0x42/0x50 [ 298.482019][ T3288] x64_sys_call+0x287e/0x2dc0 [ 298.486707][ T3288] do_syscall_64+0xc9/0x1c0 [ 298.491214][ T3288] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 298.497132][ T3288] [ 298.499449][ T3288] read to 0xffff888102d38878 of 2 bytes by task 3288 on cpu 0: [ 298.506991][ T3288] virtqueue_disable_cb+0x63/0x180 [ 298.512108][ T3288] start_xmit+0x15c/0x1310 [ 298.516524][ T3288] dev_hard_start_xmit+0x119/0x3f0 [ 298.521647][ T3288] sch_direct_xmit+0x1a9/0x580 [ 298.526412][ T3288] __dev_queue_xmit+0xf6a/0x2090 [ 298.531369][ T3288] ip_finish_output2+0x71b/0x880 [ 298.536302][ T3288] ip_finish_output+0x11a/0x2a0 [ 298.541145][ T3288] ip_output+0xab/0x170 [ 298.545289][ T3288] __ip_queue_xmit+0xbf2/0xc10 [ 298.550048][ T3288] ip_queue_xmit+0x38/0x50 [ 298.554464][ T3288] __tcp_transmit_skb+0x15ca/0x1980 [ 298.559667][ T3288] tcp_write_xmit+0x1410/0x3220 [ 298.564526][ T3288] __tcp_push_pending_frames+0x6a/0x1a0 [ 298.570088][ T3288] tcp_push+0x320/0x340 [ 298.574244][ T3288] tcp_sendmsg_locked+0x21ed/0x2710 [ 298.579442][ T3288] tcp_sendmsg+0x30/0x50 [ 298.583686][ T3288] inet_sendmsg+0x77/0xd0 [ 298.588012][ T3288] __sock_sendmsg+0x102/0x180 [ 298.592686][ T3288] sock_write_iter+0x15e/0x1a0 [ 298.597443][ T3288] vfs_write+0x77f/0x920 [ 298.601706][ T3288] ksys_write+0xe8/0x1b0 [ 298.605962][ T3288] __x64_sys_write+0x42/0x50 [ 298.610560][ T3288] x64_sys_call+0x287e/0x2dc0 [ 298.615241][ T3288] do_syscall_64+0xc9/0x1c0 [ 298.619754][ T3288] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 298.625668][ T3288] [ 298.627985][ T3288] value changed: 0x0000 -> 0x0001 [ 298.632992][ T3288] [ 298.635303][ T3288] Reported by Kernel Concurrency Sanitizer on: [ 298.641449][ T3288] CPU: 0 UID: 0 PID: 3288 Comm: syz-executor Not tainted 6.13.0-syzkaller-02526-gc4b9570cfb63 #0 [ 298.651940][ T3288] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 298.661991][ T3288] ================================================================== [ 298.692945][ T29] kauditd_printk_skb: 1009 callbacks suppressed [ 298.692963][ T29] audit: type=1400 audit(2000000141.504:88135): avc: denied { write } for pid=3288 comm="syz-executor" path="pipe:[1579]" dev="pipefs" ino=1579 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=0 [ 298.722757][ T29] audit: type=1400 audit(2000000141.504:88136): avc: denied { write } for pid=3288 comm="syz-executor" path="pipe:[1579]" dev="pipefs" ino=1579 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=0 [ 298.746107][ T29] audit: type=1400 audit(2000000141.504:88137): avc: denied { write } for pid=3288 comm="syz-executor" path="pipe:[1579]" dev="pipefs" ino=1579 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=0 May 18 03:35:41 syzkaller kern.err kernel: [ 298.356437][ T3288] ================================================================== May 18 03:35:41 syzkaller kern.err kernel: [ 298.364564][ T3288] BUG: KCSAN: data-race in virtqueue_disable_cb / virtqueue_disable_cb May 18 03:35:41 syzkaller kern.err kernel: [ 298.372834][ T3288] May 18 03:35:41 syzkaller kern.err kernel: [ 298.375180][ T3288] write to 0xffff888102d38878 of 2 bytes by interrupt on cpu 1: May 18 03:35:41 syzkaller ker[ 298.838624][ T29] audit: type=1400 audit(2000000141.604:88138): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 n.warn kernel: [[ 298.860990][ T29] audit: type=1400 audit(2000000141.604:88139): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 298.382807][ T[ 298.884489][ T29] audit: type=1400 audit(2000000141.604:88140): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 3288] virtqueue[ 298.908054][ T29] audit: type=1400 audit(2000000141.604:88141): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 _disable_cb+0x85[ 298.931734][ T29] audit: type=1400 audit(2000000141.604:88142): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 /0x180 May 18 0[ 298.954850][ T29] audit: type=1400 audit(2000000141.604:88143): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 3:35:41 syzkalle[ 298.978481][ T29] audit: type=1400 audit(2000000141.604:88144): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 r kern.warn kernel: [ 298.387929][ T3288] skb_xmit_done+0x5f/0x140 May 18 03:35:41 syzkaller kern.warn kernel: [ 298.392434][ T3288] vring_interrupt+0x161/0x190 May 18 03:35:41 syzkaller kern.warn kernel: [ 298.397229][ T3288] __handle_irq_event_percpu+0x95/0x490 May 18 03:35:41 syzkaller kern.warn kernel: [ 298.402784][ T3288] handle_irq_event+0x64/0xf0 May 18 03:35:41 syzkaller kern.warn kernel: [ 298.407467][ T3288] handle_edge_irq+0x16d/0x5b0 May 18 03:35:41 syzkaller kern.warn kernel: [ 298.412236][ T3288] __common_interrupt+0x58/0xe0 May 18 03:35:41 syzkaller kern.warn kernel: [ 298.417095][ T3288] common_interrupt+0x7c/0x90 May 18 03:35:41 syzkaller kern.warn kernel: [ 298.421772][ T3288] asm_common_interrupt+0x26/0x40 May 18 03:35:41 syzkaller kern.warn kernel: [ 298.426799][ T3288] kcsan_setup_watchpoint+0x404/0x410 May 18 03:35:41 syzkaller kern.warn kernel: [ 298.432178][ T3288] cap_vm_enough_memory+0x28/0x120 May 18 03:35:41 syzkaller kern.warn kernel: [ 298.437298][ T3288] security_vm_enough_memory_mm+0x65/0x130 May 18 03:35:41 syzkaller kern.warn kernel: [ 298.443119][ T3288] shmem_inode_acct_blocks+0x89/0x230 May 18 03:35:41 syzkaller kern.warn kernel: [ 298.448497][ T3288] shmem_get_folio_gfp+0x5be/0xd90 May 18 03:35:41 syzkaller kern.warn kernel: [ 298.453616][ T3288] shmem_write_begin+0xa2/0x180 May 18 03:35:41 syzkaller kern.warn kernel: [ 298.458479][ T3288] generic_perform_write+0x1a8/0x4a0 May 18 03:35:41 syzkaller kern.warn kernel: [ 298.463795][ T3288] shmem_file_write_iter+0xc2/0xe0 May 18 03:35:41 syzkaller kern.warn kernel: [ 298.468913][ T3288] vfs_write+0x77f/0x920 May 18 03:35:41 syzkaller kern.warn kernel: [ 298.473167][ T3288] ksys_write+0xe8/0x1b0 May 18 03:35:41 syzkaller kern.warn kernel: [ 298.477425][ T3288] __x64_sys_write+0x42/0x50 May 18 03:35:41 syzkaller kern.warn kernel: [ 298.482019][ T3288] x64_sys_call+0x287e/0x2dc0 May 18 03:35:41 syzkaller kern.warn kernel: [ 298.486707][ T3288] do_syscall_64+0xc9/0x1c0 May 18 03:35:41 syzkaller kern.warn kernel: [ 298.491214][ T3288] entry_SYSCALL_64_after_hwframe+0x77/0x7f May 18 03:35:41 syzkaller kern.err kernel: [ 298.497132][ T3288] May 18 03:35:41 syzkaller kern.err kernel: [ 298.499449][ T3288] read to 0xffff888102d38878 of 2 bytes by task 3288 on cpu 0: May 18 03:35:41 syzkaller kern.warn kernel: [ 298.506991][ T3288] virtqueue_disable_cb+0x63/0x180 May 18 03:35:41 syzkaller kern.warn kernel: [ 298.512108][ T3288] start_xmit+0x15c/0x1310 May 18 03:35:41 syzkaller kern.warn kernel: [ 298.516524][ T3288] dev_hard_start_xmit+0x119/0x3f0 May 18 03:35:41 syzkaller kern.warn kernel: [ 298.521647][ T3288] sch_direct_xmit+0x1a9/0x580 May 18 03:35:41 syzkaller kern.warn kernel: [ 298.526412][ T3288] __dev_queue_xmit+0xf6a/0x2090 May 18 03:35:41 syzkaller kern.warn kernel: [ 298.531369][ T3288] ip_finish_output2+0x71b/0x880 May 18 03:35:41 syzkaller kern.warn kernel: [ 298.536302][ T3288] ip_finish_output+0x11a/0x2a0 May 18 03:35:41 syzkaller kern.warn kernel: [ 298.541145][ T3288] ip_output+0xab/0x170 May 18 03:35:41 syzkaller kern.warn kernel: [ 298.545289][ T3288] __ip_queue_xmit+0xbf2/0xc10 May 18 03:35:41 syzkaller kern.warn kernel: [ 298.550048][ T3288] ip_queue_xmit+0x38/0x50 May 18 03:35:41 syzkaller kern.warn kernel: [ 298.554464][ T3288] __tcp_transmit_skb+0x15ca/0x1980 May 18 03:35:41 syzkaller kern.warn kernel: [ 298.559667][ T3288] tcp_write_xmit+0x1410/0x3220 May 18 03:35:41 syzkaller kern.warn kernel: [ 298.564526][ T3288] __tcp_push_pending_frames+0x6a/0x1a0 May 18 03:35:41 syzkaller kern.warn kernel: [ 298.570088][ T3288] tcp_push+0x320/0x340 May 18 03:35:41 syzkaller kern.warn kernel: [ 298.574244][ T3288] tcp_sendmsg_locked+0x2May 18 03:35:41 May 18 03:35:41 syzkaller kern.err kernel: [ 298.627985][ T3288May 18 03:35:41 May 18 03:35:41 syzkaller auth.info sshd[3286]: Received disconnect from 10.128.0.163 port 33050:11: disconnected by user May 18 03:35:41 syzkaller auth.info sshd[3286]: Disconnected from user root 10.128.0.163 port 33050 May 18 03:35:41 syzkaller kern.notice kernel: [ 298.838624][ T29] audit: type=1400 audit(2000000141.604:88138): avc: denied { read } for pid=2982 comm="syslogd" name="logMay 18 03:35:41 [ 299.503393][ T4300] .: (slave syz_tun): Releasing backup interface May 18 03:35:42 syzkaller kern.info kernel: [ 299.503393][ T4300] .^P: (slave syz_tun): Releasing backup interface [ 299.715506][ T4513] bridge0: port 3(syz_tun) entered disabled state [ 299.723491][ T4513] syz_tun (unregistering): left allmulticast mode [ 299.730039][ T4513] syz_tun (unregistering): left promiscuous mode [ 299.736434][ T4513] bridge0: port 3(syz_tun) entered disabled state May 18 03:35:42 syzkaller kern.info kernel: [ 299.715506][ T4513] bridge0: port 3(syz_tun) entered disabled state May 18 03:35:42 syzkaller kern.info kernel: [ 299.723491][ T4513] syz_tun (unregistering): left allmulticast mode May 18 03:35:42 syzkaller kern.info kernel: [ 299.730039][ T4513] syz_tun (unregistering): left promiscuous mode May 18 03:35:42 syzkaller kern.info kernel: [ 299.736434][ T4513] bridge0: port 3(syz_tun) entered disabled state