last executing test programs: 15.500593252s ago: executing program 4 (id=5638): madvise(&(0x7f00000ec000/0x800000)=nil, 0x800000, 0x17) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x19) 15.310052189s ago: executing program 1 (id=5644): r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@mpls_getroute={0x24, 0x1a, 0x9e8a232eead7a86d, 0x0, 0x0, {}, [@RTA_OIF={0x4}]}, 0x24}}, 0x0) 15.22638515s ago: executing program 0 (id=5646): r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000180), 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000000000)={{0x1}, 0x0, 0x0, 'id0\x00', 'timer1\x00'}) 15.191974923s ago: executing program 2 (id=5647): mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000cfc000/0x2000)=nil, 0x2000, 0x17) 15.1387434s ago: executing program 3 (id=5648): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x20, 0x3, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, @void, @value}, 0x94) bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000000c0)={r0, 0xffffffffffffffff, 0x2d, 0x0, @val=@netfilter={0xa, 0x0, 0xfffffed4, 0x1}}, 0x20) 15.118505724s ago: executing program 1 (id=5649): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x301, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWCHAIN={0x40, 0x3, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x5}]}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_DELCHAIN={0x30, 0x5, 0xa, 0x201, 0x0, 0x0, {0x1, 0x0, 0x2000}, [@NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x1}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_CHAIN_HOOK={0x4}]}], {0x14}}, 0xb8}}, 0x0) 15.043726431s ago: executing program 0 (id=5650): r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x3, 0x4, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x8, 0xe0, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, @sched_cls=0x36, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffc38, 0x0, 0xffffffffffffffff, 0xffffffffffffffdc, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0xfffff000, 0xe, 0xfffffffffffffe80, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000, 0x0, 0x0, 0x0, &(0x7f0000000240)="a4da57df712462aa0da7152f892444f624ca72c3ae1da8dc3a065519945631d50bc06e2b5ca04b349157652bb6b912ee5ec14ffd1159d51c0440a0009961b0bf80500850f60157c1f9e7eb4150cee1e98d13a7b79bf6bf2cf78e1148411375bbfb3916cc871e0fdfca0f39b57d3c3ad4550661475c2f8fade0bd6adf2e60716dcc9367223c11886db15f61a7d82f3ca6adb7"}, 0x28) 15.043557463s ago: executing program 2 (id=5651): r0 = openat$6lowpan_control(0xffffff9c, &(0x7f0000000e40), 0x2, 0x0) readv(r0, &(0x7f0000001f00)=[{&(0x7f0000000e80)=""/4096, 0x1000}], 0x1) 15.043285642s ago: executing program 4 (id=5652): r0 = syz_open_dev$dri(&(0x7f00000000c0), 0x1ff, 0x0) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r0, 0xc01064c7, &(0x7f0000000280)={0x0, 0x1000000, 0x0}) 14.953112147s ago: executing program 2 (id=5653): r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000100)={0x2, @capture={0x1000, 0x0, {0x200, 0x6}, 0x1, 0xa}}) 14.953029496s ago: executing program 3 (id=5654): r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'veth1_to_bond\x00', {0x2, 0x4e26, @rand_addr=0xdffffc13}}) 14.939028416s ago: executing program 1 (id=5655): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)={0x58, 0x2, 0x6, 0x5, 0x0, 0x0, {0xa, 0x0, 0xa}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x11}]}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}]}, 0x58}, 0x1, 0x0, 0x0, 0x4000080}, 0x20000800) 14.919884754s ago: executing program 4 (id=5656): r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) 14.84505155s ago: executing program 2 (id=5657): r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000002dc0)=@raw={'raw\x00', 0x3c1, 0x3, 0x360, 0x0, 0x168, 0x9, 0x178, 0xb, 0x290, 0x250, 0x250, 0x290, 0x250, 0x3, 0x0, {[{{@ipv6={@remote, @rand_addr=' \x01\x00', [], [0xffffff00], 'veth1_to_team\x00', 'sit0\x00', {}, {}, 0x6c}, 0x6000000, 0x140, 0x178, 0x0, {0x0, 0x28e}, [@common=@inet=@ipcomp={{0x30}}, @common=@unspec=@physdev={{0x68}, {'ipvlan0\x00', {}, 'ip6_vti0\x00', {}, 0x5, 0xe}}]}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{0x402, 0x2, 0x6}, {0x3, 0x1}, {0x1, 0x0, 0x3}, 0x9, 0x9}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@inet=@set2={{0x28}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x96, 'syz1\x00', {0xb8}}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3c0) 14.83499259s ago: executing program 0 (id=5658): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x4d0, 0x2e0, 0x940c, 0x3002, 0x2e0, 0x2c0, 0x400, 0x3d8, 0x3d8, 0x400, 0x3d8, 0x3, 0x0, {[{{@uncond, 0x0, 0x298, 0x2e0, 0x0, {}, [@common=@inet=@recent0={{0xf8}, {0x200000, 0x0, 0x1, 0x0, 'syz1\x00'}}, @common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0xb3c738a26429eda, 0x0, 'syz0\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@initdev={0xac, 0x1e, 0x80, 0x0}, 'virt_wifi0\x00', {0x6dbf}}}}, {{@uncond, 0x0, 0xf0, 0x120, 0x0, {}, [@common=@dst={{0x48}, {0x0, 0x0, 0x1, [0xc1, 0x3ff, 0x1000, 0x9, 0x9, 0x6, 0x7ff, 0x8, 0x945, 0x1, 0x6, 0x9, 0x632, 0x8, 0x3], 0x5}}]}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x0, 0x4, 0x1}, {0xffffffffffffffff, 0x3, 0x6}, 0x5, 0x1}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x530) 14.834753252s ago: executing program 2 (id=5659): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) syz_clone3(&(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 14.766469985s ago: executing program 1 (id=5660): socketpair(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000019c0)={'gre0\x00', &(0x7f0000001940)={'sit0\x00', 0x0, 0x1, 0x8000, 0x2, 0x10000, {{0x5, 0x4, 0x1, 0x4, 0x14, 0x67, 0x0, 0x4, 0x2f, 0x0, @remote, @rand_addr=0x64010102}}}}) 14.766172363s ago: executing program 3 (id=5661): r0 = socket(0x10, 0x80003, 0x0) write(r0, &(0x7f0000000000)="240000001a005f0214f9f407000904000a000000fe0000000000000008000f00fd000000", 0x85) 14.745453969s ago: executing program 4 (id=5662): ioperm(0x3, 0x4, 0x1000008) fchmod(0xffffffffffffffff, 0x504) 14.68084571s ago: executing program 2 (id=5663): mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) utimensat(0xffffffffffffff9c, 0x0, &(0x7f0000000080)={{}, {0x0, 0xffffffffffffffff}}, 0x0) 14.629160878s ago: executing program 1 (id=5664): r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000880), 0x2, 0x0) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(r0, 0x80089419, 0x0) 14.628849134s ago: executing program 3 (id=5665): r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000002c00)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b0, 0x1f8, 0xc8, 0x8, 0x0, 0x5803, 0x2e0, 0x2e8, 0x2e8, 0x2e0, 0x2e8, 0x3, 0x0, {[{{@uncond, 0x0, 0x190, 0x1f8, 0x0, {0x0, 0x2000000000000}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5df11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f35a214e67262c1fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x1, 0x3, {0x8000000}}}, @common=@mh={{0x28}, {"df07"}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x10, 0x3, 0x4, 0x2, 'snmp_trap\x00', 'syz1\x00', {0x450d74d1}}}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00', 0x0, {[0xb, 0x800, 0x2, 0x6, 0x9, 0xcb, 0xb1, 0xff]}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x410) 14.621745994s ago: executing program 4 (id=5666): ioperm(0x0, 0xab49, 0x7) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) 14.578778057s ago: executing program 4 (id=5667): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000001640)=""/139, &(0x7f0000000100)=0x8) 14.517061523s ago: executing program 1 (id=5668): r0 = syz_open_procfs(0x0, &(0x7f0000000780)='task\x00') lseek(r0, 0x1, 0x3) 14.516863828s ago: executing program 3 (id=5669): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0xa, 0x4, 0xdd, 0xa, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000340)={r0, 0x0, 0x0, 0x6}, 0x20) 14.499912644s ago: executing program 0 (id=5670): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000580)=ANY=[@ANYBLOB="68000000140001000000000000000000ac141400000000000000000000000000fe80008c793a000000000000400000000000aa00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\f\x00\b'], 0x68}, 0x1, 0x0, 0x0, 0x40005}, 0x0) 14.315566025s ago: executing program 0 (id=5671): r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000100)=@broute={'broute\x00', 0x20, 0x88, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000040], 0x2, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="00000000000000000000000060f32a8fef6e001a0000000000000000000000000000000000000010feffffff0000000000000000000000000000000000000000a32b00000000000000000000000000000000000000000000fcffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffff88000000"]}, 0x108) 8.347759521s ago: executing program 0 (id=5672): r0 = socket(0x10, 0x2, 0x0) getsockopt$IP_SET_OP_VERSION(r0, 0x1, 0x9, 0x0, &(0x7f0000000040)) 0s ago: executing program 3 (id=5673): r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@mangle={'mangle\x00', 0x2, 0x6, 0x788, 0x450, 0x380, 0x450, 0x380, 0x188, 0x6b8, 0x6b8, 0x6b8, 0x6b8, 0x6b8, 0x6, 0x0, {[{{@ipv6={@mcast1, @private1, [], [], 'veth1_vlan\x00', 'macvtap0\x00', {}, {}, 0x21}, 0x0, 0x160, 0x188, 0x0, {0x7a00000010000000}, [@common=@srh1={{0x90}, {0x67, 0x0, 0x0, 0x0, 0x0, @local, @mcast2, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, [], [], [], 0x1404}}, @inet=@rpfilter={{0x28}, {0x4}}]}, @HL={0x28}}, {{@ipv6={@mcast2, @dev, [], [0x0, 0x0, 0x0, 0xffffffff], 'veth1_macvtap\x00', 'veth1_vlan\x00'}, 0x0, 0x1d0, 0x1f8, 0x0, {}, [@common=@inet=@iprange={{0x68}, {@ipv6=@dev={0xfe, 0x80, '\x00', 0x39}, @ipv6=@mcast2, @ipv6=@private1, @ipv6=@dev={0xfe, 0x80, '\x00', 0x2e}, 0x20}}, @common=@unspec=@conntrack2={{0xc0}, {{@ipv6=@mcast1, [0xff, 0xff, 0xffffffff, 0xffffff7f], @ipv4=@private=0xa010102, [0x0, 0x0, 0xff], @ipv4=@local, [0xffffff00, 0xffffffff, 0xffffffff, 0xff000000], @ipv4=@loopback, [0x0, 0xff, 0xffffff00, 0xff], 0x52, 0x7f, 0x1d, 0x4e21, 0x4e22, 0x4e21, 0x4e21, 0x88, 0x810}, 0x82, 0x2444}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x5, 0x4}}}, {{@ipv6={@ipv4, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], '\x00', 'bond_slave_0\x00', {}, {}, 0x32, 0x3}, 0x0, 0xa8, 0xd0, 0x48000000}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffc}}, {{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@inet=@rpfilter={{0x28}, {0xc}}, @inet=@rpfilter={{0x28}, {0xb}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@empty, @ipv4=@loopback, 0xfd, 0x32}}}, {{@uncond, 0x0, 0x100, 0x128, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@inet=@tcp={{0x30}, {[0x4e24, 0x4e21], [0x4e24, 0x4e21], 0x5, 0xc2, 0x40, 0xd}}]}, @HL={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x7e8) kernel console output (not intermixed with test programs): dm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 262.103475][ T29] audit: type=1400 audit(2000000046.890:1958): avc: denied { read write } for pid=5830 comm="syz-executor" name="loop4" dev="devtmpfs" ino=651 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 262.154758][ T29] audit: type=1400 audit(2000000046.890:1959): avc: denied { create } for pid=13567 comm="syz.0.3638" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=0 May 18 03:34:06 syzkaller kern.warn kernel: [ 262.047767][ T29] kauditd_printk_skb: 239 callbacks suppressed May 18 03:34:06 syzkaller kern.notice kernel: [[ 262.196259][ T29] audit: type=1400 audit(2000000046.980:1960): avc: denied { read write } for pid=5825 comm="syz-executor" name="loop0" dev="devtmpfs" ino=647 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 262.047785][ [ 262.221528][ T29] audit: type=1400 audit(2000000046.990:1961): avc: denied { read write } for pid=5821 comm="syz-executor" name="loop1" dev="devtmpfs" ino=648 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 T29] audit: type=1400 audit(2000000046.850:1956): avc: denied { read write } for pid=5829 comm="syz-executor" name="loop3" dev="devtmpfs" ino=650 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fi May 18 03:34:06 syzkaller k[ 262.266568][ T29] audit: type=1400 audit(2000000047.020:1962): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 ern.notice kernel: [ 262.078443][ T29] audit: type=1400 audit(2000000046.880:1957): avc: denied { read write } for pid=582[ 262.299878][ T29] audit: type=1400 audit(2000000047.020:1963): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 0 comm="syz-exec[ 262.322567][ T29] audit: type=1400 audit(2000000047.020:1964): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 utor" name="loop2" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fi May 18 03:34:06 syzkaller kern.notice kernel: [ 262.103475][ T29] audit: type=1400 audit(2000000046.890:1958): avc: denied { read write } for pid=5830 comm="syz-executor" name="loop4" dev="devtmpfs" ino=651 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fi May 18 03:34:07 syzkaller kern.notice kernel: [ 262.154758][ T29] audit: type=1400 audit(2000000046.890:1959): avc: denied { create } for pid=13567 comm="syz.0.3638" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=[ 262.399455][ T29] audit: type=1400 audit(2000000047.020:1965): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 netlink_netfilter_socket permis May 18 03:34:07 syzkaller kern.notice kernel: [ 262.196259][ T29] audit: type=1400 audit(2000000046.980:1960): avc: denied { read write } for pid=5825 comm="syz-executor" name="loop0" dev="devtmpfs" ino=647 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fi May 18 03:34:07 syzkaller kern.notice kernel: [ 262.221528][ T29] audit: type=1400 audit(2000000046.990:1961): avc: denied { read write } for pid=5821 comm="syz-executor" name="loop1" dev="devtmpfs" ino=648 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fi May 18 03:34:07 syzkaller kern.notice kernel: [ 262.266568][ T29] audit: type=1400 audit(2000000047.020:1962): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= May 18 03:34:07 syzkaller kern.notice kernel: [ 262.299878][ T29] audit: type=1400 audit(2000000047.020:1963): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= May 18 03:34:07 syzkaller kern.notice kernel: [ 262.322567][ T29] audit: type=1400 audit(2000000047.020:1964): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= May 18 03:34:07 syzkaller kern.notice kernel: [ 262.399455][ T29] audit: type=1400 audit(2000000047.020:1965): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= [ 262.617435][T13598] ip6t_srh: unknown srh invflags 7863 May 18 03:34:07 syzkaller kern.info kernel: [ 262.617435][T13598] ip6t_srh: unknown srh invflags 7863 [ 264.283255][T13721] xt_hashlimit: overflow, rate too high: 0 May 18 03:34:09 syzkaller kern.info kernel: [ 264.283255][T13721] xt_hashlimit: overflow, rate too high: 0 [ 264.317439][T13725] xt_cluster: you have exceeded the maximum number of cluster nodes (127 > 32) May 18 03:34:09 syzkaller kern.info kernel: [ 264.317439][T13725] xt_cluster: you have exceeded the maximum number of cluster nodes (127 > 32) [ 264.940869][T13772] netlink: 4 bytes leftover after parsing attributes in process `syz.4.3739'. May 18 03:34:09 syzkaller kern.warn kernel: [ 264.940869][T13772] netlink: 4 bytes leftover after parsing attributes in process `syz.4.3739'. [ 266.177302][T13859] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING May 18 03:34:11 syzkaller kern.info kernel: [ 266.177302][T13859] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 266.835584][T13908] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable May 18 03:34:11 syzkaller kern.info kernel: [ 266.835584][T13908] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable [ 266.955879][T13918] x_tables: ip6_tables: TCPMSS target: only valid for protocol 6 [ 267.086655][ T29] kauditd_printk_skb: 259 callbacks suppressed [ 267.086675][ T29] audit: type=1400 audit(2000000051.790:2225): avc: denied { read write } for pid=5830 comm="syz-executor" name="loop4" dev="devtmpfs" ino=651 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 267.182925][ T29] audit: type=1400 audit(2000000051.800:2226): avc: denied { read write } for pid=5829 comm="syz-executor" name="loop3" dev="devtmpfs" ino=650 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 May 18 03:34:11 syzkaller kern.info kernel: [ 266.955879][T13918] x_tables: ip6_tables: TCPMSS target: only valid for protocol 6 May 18 03:34:11 syzkaller kern.warn kernel: [ 267.086655][ T29] kauditd_printk_skb: 259 callbacks suppressed May 18 03:34:11 syzkaller kern.notice kernel: [ 267.086675][ T29] audit: type=1400 audit(2000000051.790:2225): avc: denied { read write } for pid=5830 comm="syz-executor" name="loop4" dev="devtmpfs" ino=651 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fi May 18 03:34:12 syzkaller kern.notice kernel: [ 267.182925][ T29] audit: type=1400 audit(2000000051.800:2226): avc: [ 267.264945][ T29] audit: type=1400 audit(2000000051.820:2227): avc: denied { read write } for pid=5820 comm="syz-executor" name="loop2" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 denied { read write } for pid=5829 comm="syz-executor" name="loop3" dev="devtmpfs" ino=650 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fi May 18 03:34:12 syzkaller kern.notice kernel: [ 267.264945][ T29] audit: type=1400 audit(2000000051.820:2227): avc: denied { read write } for pid=5820 comm="syz-executor" name="loop2" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fi [ 267.367175][ T29] audit: type=1400 audit(2000000051.840:2228): avc: denied { read write } for pid=5825 comm="syz-executor" name="loop0" dev="devtmpfs" ino=647 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 May 18 03:34:12 syzkaller kern.notice kernel: [ 267.367175][ T29] audit: type=1400 audit(2000000051.840:2228): avc: denied { read write } for pid=5825 comm="syz-executor" name="loop0" dev="devtmpfs" ino=647 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fi [ 267.436198][ T29] audit: type=1400 audit(2000000051.870:2229): avc: denied { read write } for pid=5820 comm="syz-executor" name="loop2" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 May 18 03:34:12 syzkaller kern.notice kernel: [ 267.436198][ T29] audit: type=1400 audit(2000000051.870:2229): avc: denied { read write } for pid=5820 comm="syz-executor" name="loop2" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fi [ 267.520889][ T29] audit: type=1400 audit(2000000051.910:2230): avc: denied { read write } for pid=5820 comm="syz-executor" name="loop2" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 May 18 03:34:12 syzkaller kern.notice kernel: [ [ 267.561067][ T29] audit: type=1400 audit(2000000051.930:2231): avc: denied { read write } for pid=13928 comm="syz.2.3819" name="vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=0 267.520889][ T29] audit: type=1400 audit(2000000051.910:2230): avc: denied { read write } for pid=5820 comm="syz-executor" name="loop2" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fi May 18 03:34:12 syzkaller kern.notice kernel: [ 267.561067][ T29] audit: type=1400 audit(2000000051.930:2231): avc: denied { read write } for pid=13928 comm="syz.2.3819" name="vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r [ 267.644681][ T29] audit: type=1400 audit(2000000051.960:2232): avc: denied { read write } for pid=5820 comm="syz-executor" name="loop2" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 267.684223][ T29] audit: type=1400 audit(2000000051.980:2233): avc: denied { create } for pid=13931 comm="syz.2.3820" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=0 [ 267.703899][ T29] audit: type=1400 audit(2000000052.000:2234): avc: denied { read write } for pid=5820 comm="syz-executor" name="loop2" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 May 18 03:34:12 syzkaller kern.notice kernel: [ 267.644681][ T29] audit: type=1400 audit(2000000051.960:2232): avc: denied { read write } for pid=5820 comm="syz-executor" name="loop2" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fi May 18 03:34:12 syzkaller kern.notice kernel: [ 267.684223][ T29] audit: type=1400 audit(2000000051.980:2233): avc: denied { create } for pid=13931 comm="syz.2.3820" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=0 May 18 03:34:12 syzkaller kern.notice kernel: [ 267.703899][ T29] audit: type=1400 audit(2000000052.000:2234): avc: denied { read write } for pid=5820 comm="syz-executor" name="loop2" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fi [ 267.895269][T13975] netlink: 'syz.1.3842': attribute type 5 has an invalid length. May 18 03:34:12 syzkaller kern.warn kernel: [ 267.895269][T13975] netlink: 'syz.1.3842': attribute type 5 has an invalid length. May 18 03:34:13 syzkaller daemon.err dhcpcd[14045]: ps_bpf_start_bpf: bpf_open: Invalid argument May 18 03:34:13 syzkaller daemon.err dhcpcd[14045]: ps_root_recvmsg: Invalid argument [ 269.827778][T14106] capability: warning: `syz.4.3905' uses deprecated v2 capabilities in a way that may be insecure May 18 03:34:14 syzkaller kern.info kernel: [ 269.827778][T14106] capability: warning: `syz.4.3905' uses deprecated v2 capabilities in a way that may be insecure [ 270.045032][T14124] bridge0: entered promiscuous mode [ 270.050810][T14124] bridge0: entered allmulticast mode May 18 03:34:14 syzkaller kern.info kernel: [ 270.045032][T14124] bridge0: entered promiscuous mode May 18 03:34:14 syzkaller kern.info kernel: [ 270.050810][T14124] bridge0: entered allmulticast mode [ 270.096587][T14118] netlink: 16 bytes leftover after parsing attributes in process `syz.3.3912'. May 18 03:34:14 syzkaller kern.warn kernel: [ 270.096587][T14118] netlink: 16 bytes leftover after parsing attributes in process `syz.3.3912'. [ 271.322187][T14207] ipt_REJECT: TCP_RESET invalid for non-tcp May 18 03:34:16 syzkaller kern.info kernel: [ 271.322187][T14207] ipt_REJECT: TCP_RESET invalid for non-tcp [ 271.610347][T14221] ipt_REJECT: TCP_RESET invalid for non-tcp May 18 03:34:16 syzkaller kern.info kernel: [ 271.610347][T14221] ipt_REJECT: TCP_RESET invalid for non-tcp [ 271.855531][T14233] netlink: 'syz.1.3968': attribute type 3 has an invalid length. May 18 03:34:16 syzkaller kern.warn kernel: [ 271.855531][T14233] netlink: 'syz.1.3968': attribute type 3 has an invalid length. [ 272.132404][ T29] kauditd_printk_skb: 248 callbacks suppressed [ 272.132422][ T29] audit: type=1400 audit(2000000056.970:2483): avc: denied { read write } for pid=5830 comm="syz-executor" name="loop4" dev="devtmpfs" ino=651 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 May 18 03:34:17 syzkaller kern.warn kernel: [ 272.132404][ T29] kauditd_printk_skb: 248 callbacks suppressed May 18 03:34:17 syzkaller kern.notice kernel: [ 272.132422][ T29] audit: type=1400 audit(2000000056.970:2483): avc: denied { read write } for pid=5830 comm="syz-executor" name="loop4" dev="devtmpfs" ino=651 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fi [ 272.221647][ T29] audit: type=1400 audit(2000000057.010:2484): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 May 18 03:34:17 syzkaller kern.notice kernel: [ 272.221647][ T29] audit: type=1400 audit(2000000057.010:2484): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= May 18 03:34:17 syzkaller kern.debug kernel: [ 272.285088][T14263] PM: Image not found (code -6) [ 272.320660][ T29] audit: type=1400 audit(2000000057.010:2485): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 May 18 03:34:17 syzkaller kern.notice kernel: [ 272.320660][ T29] audit: type=1400 audit(2000000057.010:2485): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= [ 272.375224][ T29] audit: type=1400 audit(2000000057.010:2486): avc: denied { read write } for pid=5829 comm="syz-executor" name="loop3" dev="devtmpfs" ino=650 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 May 18 03:34:17 syzkaller kern.n[ 272.403189][T14270] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN otice kernel: [ 272.375224][ T29] audit: type=1400 audit(2000000057.010:2486): avc: denied { read write } for pid=5829 comm="syz-executor" name="loop3" dev="devtmpfs" ino=650 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fi May 18 03:34:17 syzkaller kern.err kernel: [ 272.403189][T14270] vhci_hcd: Failed attach reques[ 272.454379][ T29] audit: type=1400 audit(2000000057.050:2487): avc: denied { read write } for pid=5821 comm="syz-executor" name="loop1" dev="devtmpfs" ino=648 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 t for unsupported USB speed: UNKNOWN May 18 03:34:17 syzkaller kern.notice kernel: [ 272.454379][ T29] audit: type=1400 audit(2000000057.050:2487): avc: denied { read write } for pid=5821 comm="syz-executor" name="loop1" dev="devtmpfs" ino=648 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fi [ 272.511552][ T29] audit: type=1400 audit(2000000057.090:2488): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 May 18 03:34:17 syzkaller kern.notice kernel: [ 272.511552][ T29] audit: type=1400 audit(2000000057.090:2488): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= [ 272.566950][ T29] audit: type=1400 audit(2000000057.090:2489): avc: denied { read write } for pid=5820 comm="syz-executor" name="loop2" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 May 18 03:34:17 syzkaller kern.notice kernel: [ 272.566950][ T29] audit: type=1400 audit(2000000057.090:2489): avc: denied { read write } for pid=5820 comm="syz-executor" name="loop2" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fi [ 272.616561][ T29] audit: type=1400 audit(2000000057.100:2490): avc: denied { read write } for pid=5825 comm="syz-executor" name="loop0" dev="devtmpfs" ino=647 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 May 18 03:34:17 syzkaller kern.notice kernel: [ 272.616561][ T29] audit: type=1400 audit(2000000057.100:2490): avc: denied { read write } for pid=5825 comm="syz-executor" name="loop0" dev="devtmpfs" ino=647 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fi [ 272.666173][ T29] audit: type=1400 audit(2000000057.130:2491): avc: denied { read write } for pid=5830 comm="syz-executor" name="loop4" dev="devtmpfs" ino=651 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 May 18 03:34:17 syzkaller kern.notice kernel: [ 272.666173][ T29] audit: type=1400 audit(2000000057.130:2491): avc: denied { read write } for pid=5830 comm="syz-executor" name="loop4" dev="devtmpfs" ino=651 scontext=root:sysadm_r:sysa[ 272.726620][ T29] audit: type=1400 audit(2000000057.140:2492): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 dm_t tcontext=system_u:object_r:fi May 18 03:34:17 syzkaller kern.notice kernel: [ 272.726620][ T29] audit: type=1400 audit(2000000057.140:2492): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= [ 272.808170][T14286] xt_l2tp: invalid flags combination: c May 18 03:34:17 syzkaller kern.info kernel: [ 272.808170][T14286] xt_l2tp: invalid flags combination: c [ 273.158748][T14308] netlink: 'syz.1.4005': attribute type 29 has an invalid length. May 18 03:34:18 syzkaller kern.warn kernel: [ 273.158748][T14308] netlink: 'syz.1.4005': attribute type 29 has an invalid length. [ 273.308969][T14317] xt_TCPMSS: Only works on TCP SYN packets May 18 03:34:18 syzkaller kern.info kernel: [ 273.308969][T14317] xt_TCPMSS: Only works on TCP SYN packets [ 273.851915][T14359] xt_l2tp: missing protocol rule (udp|l2tpip) May 18 03:34:18 syzkaller kern.info kernel: [ 273.851915][T14359] xt_l2tp: missing protocol rule (udp|l2tpip) [ 274.378764][T14397] ebt_among: src integrity fail: 30a May 18 03:34:19 syzkaller kern.err kernel: [ 274.378764][T14397] ebt_among: src integrity fail: 30a [ 276.332529][T14542] xt_ipvs: protocol family 7 not supported May 18 03:34:21 syzkaller kern.info kernel: [ 276.332529][T14542] xt_ipvs: protocol family 7 not supported [ 276.392636][T14545] Cannot find del_set index 3 as target May 18 03:34:21 syzkaller kern.info kernel: [ 276.392636][T14545] Cannot find del_set index 3 as target [ 276.989876][T14593] xt_hashlimit: max too large, truncated to 1048576 May 18 03:34:21 syzkaller kern.info kernel: [ 276.989876][T14593] xt_hashlimit: max too large, truncated to 1048576 [ 277.161048][ T29] kauditd_printk_skb: 263 callbacks suppressed [ 277.161067][ T29] audit: type=1400 audit(2000000061.970:2756): avc: denied { read write } for pid=5825 comm="syz-executor" name="loop0" dev="devtmpfs" ino=647 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 May 18 03:34:22 [ 277.194260][ T29] audit: type=1400 audit(2000000062.000:2757): avc: denied { read write } for pid=5829 comm="syz-executor" name="loop3" dev="devtmpfs" ino=650 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 syzkaller kern.warn kernel: [ 277.161048][ T29] kauditd_print[ 277.223995][T14606] netdevsim netdevsim0: Direct firmware load for ./file0 failed with error -2 k_skb: 263 callbacks suppressed May 18 03:34:22 syzkaller kern.notice kernel: [ 277.161067][ T29] audit: type=1400 audit(2000000061.970:2756): avc: denied [ 277.246118][T14606] netdevsim netdevsim0: Falling back to sysfs fallback for: ./file0 { read write } for pid=5825 comm="syz-executor" name="loop0" dev="devtmpfs" ino=647 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fi May 18 03:34:22 syzkaller kern.notice kernel: [ 277.194260][ T29] audit: type=1400 audit(2000000062.000:2757): avc: denied { read write } for pid=5829 comm="syz-executor" name="loop3" dev="devtmpfs" ino=650 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fi May 18 03:34:22 syzkaller kern.warn ker[ 277.294713][ T29] audit: type=1400 audit(2000000062.040:2758): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 nel: [ 277.223995][T14606] netdevsim netdevsim0: Direct firmware load for ./file0 failed with error -2 May 18 [ 277.325885][ T29] audit: type=1400 audit(2000000062.040:2759): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 03:34:22 syzkaller kern.warn ker[ 277.351423][ T29] audit: type=1400 audit(2000000062.080:2760): avc: denied { create } for pid=14609 comm="syz.3.4154" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=0 nel: [ 277.246118][T14606] netd[ 277.373876][ T29] audit: type=1400 audit(2000000062.080:2761): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 evsim netdevsim0[ 277.397858][ T29] audit: type=1400 audit(2000000062.080:2762): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 : Falling back to sysfs fallback for: ./file0 May 18 03:34:22 syzkaller kern.notice kernel: [ 277.294713][ T29] audit: type=1400 audit(2000000062.040:2758): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= May 18 03:34:22 syzkaller kern.notice kernel: [ 277.325885][ T29] audit: type=1400 audit(2000000062.040:2759): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= May 18 03:34:22 syzkaller kern.notice kernel: [ 277.351423][ T29] audit: type=1400 audit(2000000062.080:2760): avc: denied { create } for pid=14609 comm="syz.3.4154" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm[ 277.492556][ T29] audit: type=1400 audit(2000000062.080:2763): avc: denied { read write } for pid=5820 comm="syz-executor" name="loop2" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 _t tclass=netlink_netfilter_socket permis May 18 03:34:22 syzkaller kern.notice kernel: [ 277.373876][ T29] audit: type=1400 audit(2000000062.080:2761): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= May 18 03:34:22 syzkaller kern.notice kernel: [ 277.397858][ T29] audit: type=1400 audit(2000000062.080:2762): avc: denied { read } for pid[ 277.556346][ T29] audit: type=1400 audit(2000000062.100:2764): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 =5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= May 18 03:34:22 syzkaller kern.notice kernel: [ 277.492556][ T29] audit: type=1400 audit(2000000062.080:2763): avc: denied { read write } for pid=5820 comm="syz-executor" name="loop2" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fi May 18 03:34:22 syzkaller kern.notice kernel: [ 277.556346][ T29] audit: type=1400 audit(2000000062.100:2764): avc: denied { read } for pid=5174 comm="sys[ 277.630792][ T29] audit: type=1400 audit(2000000062.100:2765): avc: denied { read write } for pid=5821 comm="syz-executor" name="loop1" dev="devtmpfs" ino=648 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 logd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= May 18 03:34:22 syzkaller kern.notice kernel: [ 277.630792][ T29] audit: [ 277.672282][T14629] CIFS: iocharset name too long type=1400 audit(2000000062.100:2765): avc: denied { read write } for pid=5821 comm="syz-executor" name="loop1" dev="devtmpfs" ino=648 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fi May 18 03:34:22 syzkaller kern.warn kernel: [ 277.672282][T14629] CIFS: iocharset name too long [ 277.985348][T14653] xt_policy: neither incoming nor outgoing policy selected May 18 03:34:22 syzkaller kern.info kernel: [ 277.985348][T14653] xt_policy: neither incoming nor outgoing policy selected [ 279.951315][T14795] netlink: 4 bytes leftover after parsing attributes in process `syz.1.4246'. May 18 03:34:24 syzkaller kern.warn kernel: [ 279.951315][T14795] netlink: 4 bytes leftover after parsing attributes in process `syz.1.4246'. [ 280.249800][T14817] kernel profiling enabled (shift: 63) [ 280.255683][T14817] profiling shift: 63 too large May 18 03:34:25 syzkaller kern.info kernel: [ 280.249800][T14817] kernel profiling enabled (shift: 63) May 18 03:34:25 syzkaller kern.warn kernel: [ 280.255683][T14817] profiling shift: 63 too large [ 281.718155][T14919] libceph: resolve ' [ 281.718155][T14919] -&fYǝa2i [ 281.718155][T14919] .?&*&' (ret=-3): failed May 18 03:34:26 syzkaller kern.info kernel: [ 281.718155][T14919] libceph: resolve ' May 18 03:34:26 syzkaller kern.info kernel: [ 281.718155][T14919] -&^FfYǝa^M^Q2i May 18 03:34:26 syzkaller kern.info kernel: [ 281.718155][T14919] ^S.?&*&' (ret=-3): failed [ 281.950794][T14938] kAFS: unable to lookup cell '' May 18 03:34:26 syzkaller kern.err kernel: [ 281.950794][T14938] kAFS: unable to lookup cell '' [ 282.173549][ T29] kauditd_printk_skb: 251 callbacks suppressed [ 282.173566][ T29] audit: type=1400 audit(2000000067.010:3017): avc: denied { read write } for pid=5829 comm="syz-executor" name="loop3" dev="devtmpfs" ino=650 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 May 18 03:34:27 syzkaller kern.warn kernel: [ 282.173549][ T29] kauditd_printk_skb: 251 callbacks suppressed May 18 03:34:27 syzkaller kern.notice kernel: [ 282.173566][ T29] audit: type=1400 audit(2000000067.010:3017[ 282.224736][ T29] audit: type=1400 audit(2000000067.010:3018): avc: denied { read write } for pid=5820 comm="syz-executor" name="loop2" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 ): avc: denied { read write } for pid=5829 comm="syz-executor" name="loop3" dev="devtmpfs" ino=650 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fi May 18 03:34:27 syzkaller kern.notice kernel: [ 282.224736][ T29] audit: type=1400 audit(2000000067.010:3018): avc: denied { read write } for pid=5820 comm="syz-executor" name="loop2" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fi May 18 03:34:27 syzkaller daemon.info dhcpcd[5486]: lapb4: carrier lost [ 282.340335][ T29] audit: type=1400 audit(2000000067.050:3019): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 May 18 03:34:27 syzkaller kern.notice kernel: [ 282.340335][ T29] audit: type=1400 audit(2000000067.050:3019): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= [ 282.448437][ T29] audit: type=1400 audit(2000000067.050:3020): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 May 18 03:34:27 syzkaller kern.notice kernel: [ 282.448437][ T29] audit: type=1400 audit(2000000067.050:3020): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= [ 282.508704][ T29] audit: type=1400 audit(2000000067.060:3021): avc: denied { read write } for pid=5820 comm="syz-executor" name="loop2" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 May 18 03:34:27 syzkaller kern.notice kernel: [ 282.508704][ T29] audit: type=1400 audit(2000000067.060:3021): avc: denied { read write } for pid=5820 comm="syz-executor" name="loop2" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fi [ 282.602617][ T29] audit: type=1400 audit(2000000067.060:3022): avc: denied { read write } for pid=5821 comm="syz-executor" name="loop1" dev="devtmpfs" ino=648 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 May 18 03:34:27 syzkaller kern.notice kernel: [ 282.602617][ T29] audit: type=1400 audit(2000000067.060:3022)[ 282.636301][ T5825] audit: audit_backlog=65 > audit_backlog_limit=64 : avc: denied [ 282.643900][ T29] audit: type=1400 audit(2000000067.090:3023): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 { read write } f[ 282.643942][ T29] audit: type=1400 audit(2000000067.120:3024): avc: denied { read write } for pid=5825 comm="syz-executor" name="loop0" dev="devtmpfs" ino=647 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 or pid=5821 com[ 282.643977][ T29] audit: type=1400 audit(2000000067.160:3025): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 m="syz-executor" name="loop1" dev="devtmpfs" ino=648 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fi May 18 03:34:27 syzkaller kern.warn kernel: [ 282.636301][ T5825] audit: audit_backlog=65 > audit_backlog_limit=64 May 18 03:34:27 syzkaller kern.notice kernel: [ 282.643900][ T29] audit: type=1400 audit(2000000067.090:3023): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= May 18 03:34:27 syzkaller kern.notice kernel: [ 282.643942][ T29] audit: type=1400 audit(2000000067.120:3024): avc: denied { read write } for pid=5825 comm="syz-executor" name="loop0" dev="devtmpfs" ino=647 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fi May 18 03:34:27 syzkaller kern.notice kernel: [ 282.643977][ T29] audit: type=1400 audit(2000000067.160:3025): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= May 18 03:34:27 syzkaller daemon.info dhcpcd[5486]: lapb4: deleting route to 169.254.0.0/16 [ 282.967364][T15001] xt_ipcomp: unknown flags 12 May 18 03:34:27 syzkaller kern.info kernel: [ 282.967364][T15001] xt_ipcomp: unknown flags 12 [ 283.123883][T14963] Bluetooth: hci0: Opcode 0x0c1a failed: -4 [ 283.140698][T14963] Bluetooth: hci0: Error when powering off device on rfkill (-4) May 18 03:34:27 syzkaller kern.err kernel: [ 283.123883][T14963] Bluetooth: hci0: Opcode 0x0c1a failed: -4 May 18 03:34:27 syzkaller kern.err kernel: [ 283.140698][T14963] Bluetooth: hci0: Error when powering off device on rfkill (-4) [ 283.177152][T14963] Bluetooth: hci1: Opcode 0x0c1a failed: -4 [ 283.189707][T15016] set match dimension is over the limit! [ 283.196671][T14963] Bluetooth: hci1: Error when powering off device on rfkill (-4) May 18 03:34:28 syzkaller kern.err kernel: [ 28[ 283.211153][T14963] Bluetooth: hci3: Opcode 0x0c1a failed: -4 3.177152][T14963] Bluetooth: hci1: Opcode 0x0c1a failed: -4 May 18 03:34:28 syzkaller kern.info kernel: [ 283.189707][T15016] set match dimension is over the limit! May 18 03:34:28 syzkaller kern.err kernel: [ 283.196671[ 283.236260][T14963] Bluetooth: hci3: Error when powering off device on rfkill (-4) ][T14963] Bluetooth: hci1: Error when powering off device on rfkill (-4) May 18 03:34:28 syzkaller kern.err kernel: [ 283.211153][T14963] Bluetooth: hci3: Opcode 0x0c1a faile[ 283.259073][T14963] Bluetooth: hci4: Opcode 0x0c1a failed: -4 d: -4 May 18 03:34:28 syzkaller kern.err kernel: [ 283.236260][T14963] Bluetooth: hci3: Error when powering off device on rfkill (-4) May 18 03:34:28 syzkaller daemon.err dhcpcd[5486]: ps_sendpsmmsg[ 283.286203][T14963] Bluetooth: hci4: Error when powering off device on rfkill (-4) : Connection refused May 18 03:34:28 syzkaller daemon.err dhcpcd[5486]: ps_dostop: Connection refused May 18 03:34:28 syzkaller daemon.err dhcpcd[5486]: ps_root_recvmsg: Connection refused May 18 03:34:28 syzkaller kern.err kernel: [ 283.259073][T14963] Bluetooth: hci4: Opcode 0x0c1a failed: -4 May 18 03:34:28 syzkaller kern.err kernel: [ 283.286203][T14963] Bluetooth: hci4: Error when powering off device on rfkill (-4) [ 283.605429][T15040] x_tables: eb_tables: snat.0 target: invalid size 16 (kernel) != (user) 0 May 18 03:34:28 syzkaller kern.err kernel: [ 283.605429][T15040] x_tables: eb_tables: snat.0 target: invalid size 16 (kernel) != (user) 0 May 18 03:34:28 syzkaller daemon.info dhcpcd[5486]: lapb5: carrier lost [ 284.142399][T15071] sctp: [Deprecated]: syz.0.4370 (pid 15071) Use of struct sctp_assoc_value in delayed_ack socket option. [ 284.142399][T15071] Use struct sctp_sack_info instead May 18 03:34:29 syzkaller kern.warn kernel: [ 284.142399][T15071] sctp: [Deprecated]: syz.0.4370 (pid 15071) Use of struct sctp_assoc_value in delayed_ack socket option. May 18 03:34:29 syzkaller kern.warn kernel: [ 284.142399][T15071] Use struct sctp_sack_info instead May 18 03:34:29 syzkaller daemon.info dhcpcd[5486]: lapb5: deleting route to 169.254.0.0/16 May 18 03:34:29 syzkaller daemon.err dhcpcd[5486]: ps_sendpsmmsg: Connection refused May 18 03:34:29 syzkaller daemon.err dhcpcd[5486]: ps_dostop: Connection refused May 18 03:34:29 syzkaller daemon.err dhcpcd[5486]: ps_root_recvmsg: Connection refused [ 284.227344][T15078] xt_CT: You must specify a L4 protocol and not use inversions on it [ 285.081520][T15140] xt_CT: You must specify a L4 protocol and not use inversions on it May 18 03:34:29 syzkaller kern.info kernel: [ 284.227344][T15078] xt_CT: You must specify a L4 protocol and not use inversions on it May 18 03:34:29 syzkaller kern.info kernel: [ 285.081520][T15140] xt_CT: You must specify a L4 protocol and not use inversions on it May 18 03:34:30 syzkaller daemon.err dhcpcd[5486]: ps_sendpsmmsg: Connection refused May 18 03:34:30 syzkaller daemon.err dhcpcd[5486]: ps_root_recvmsgcb: failed to send message to pid 11015: Connection refused May 18 03:34:30 syzkaller daemon.info dhcpcd[5486]: lapb6: carrier lost May 18 03:34:30 syzkaller daemon.info dhcpcd[5486]: lapb6: deleting route to 169.254.0.0/16 May 18 03:34:31 syzkaller daemon.err dhcpcd[5486]: ps_sendpsmmsg: Connection refused May 18 03:34:31 syzkaller daemon.err dhcpcd[5486]: ps_dostop: Connection refused May 18 03:34:31 syzkaller daemon.err dhcpcd[5486]: ps_root_recvmsg: Connection refused [ 286.683902][T15257] xt_policy: input policy not valid in POSTROUTING and OUTPUT May 18 03:34:31 syzkaller kern.info kernel: [ 286.683902][T15257] xt_policy: input policy not valid in POSTROUTING and OUTPUT May 18 03:34:31 syzkaller daemon.err dhcpcd[5486]: ps_sendpsmmsg: Connection refused May 18 03:34:31 syzkaller daemon.err dhcpcd[5486]: ps_root_recvmsgcb: failed to send message to pid 11154: Connection refused [ 287.192339][ T29] kauditd_printk_skb: 681 callbacks suppressed [ 287.192356][ T29] audit: type=1400 audit(2000000072.030:3705): avc: denied { create } for pid=15289 comm="syz.4.4459" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=0 May 18 03:34:32 syzkaller kern.warn kernel: [ 287.192339][ T29] kauditd_printk_skb: 681 callbacks suppressed May 18 03:34:32 syzkaller kern.notice kernel: [ 287.192356][ T29] audit: type=1400 audit(2000000072.030:3705): avc: denied { create } for pid=15289 comm="syz.4.4459" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=0 [ 287.260884][ T29] audit: type=1400 audit(2000000072.060:3706): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 May 18 03:34:32 syzkaller kern.notice kernel: [ 287.260884][ T29] audit: type=1400 audit(2000000072.060:3706): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= May 18 03:34:32 [ 287.310191][ T29] audit: type=1400 audit(2000000072.060:3707): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 syzkaller daemon.err dhcpcd[5486]: ps_sendpsmmsg: Connection refused May 18 03:34:32 syzkaller daemon.err dhcpcd[5486]: ps_root_recvmsgcb: failed to send message to pid 11166: Connection refused May 18 03:34:32 syzkaller k[ 287.351855][ T29] audit: type=1400 audit(2000000072.060:3708): avc: denied { read write } for pid=5821 comm="syz-executor" name="loop1" dev="devtmpfs" ino=648 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 ern.notice kernel: [ 287.310191][ T29] audit: type=1400 audit(2000000072.060:3707): avc: denied { read } for pid=5174 comm="syslogd" name=[ 287.389199][ T29] audit: type=1400 audit(2000000072.070:3709): avc: denied { read write } for pid=5829 comm="syz-executor" name="loop3" dev="devtmpfs" ino=650 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 "log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= May 18 03:34:32 syzkaller kern.notice kernel: [ 287.351855][ T29] audit: type=1400 audit(2000000072.060:3708): avc: denied { read write } for pid=5821 comm="syz-executor" name="loop1" dev="devtmpfs" ino=648 sc[ 287.443559][ T29] audit: type=1400 audit(2000000072.120:3710): avc: denied { read } for pid=15293 comm="syz.1.4463" dev="nsfs" ino=4026532818 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=0 ontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fi May 18 03:34:32 syzkaller kern.notice kernel: [ 287.389199][ T29] audit: type=1400 audit(2000000072.070:3709): avc: denied { read write } for pid=5829 comm="syz-executor" name="loop3" dev="devtmpfs" ino=650 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fi[ 287.493398][ T29] audit: type=1400 audit(2000000072.120:3711): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 May 18 03:34:32 syzkaller kern.notice kernel: [ 287.443559][ T29] audit: type=1400 audit(2000000072.120:3710): avc: denied { read } for pid=15293 comm="syz.1.4463" dev="nsfs" ino=4026532818 scontext=root:sysadm_r:sysadm_t tcontext=sy[ 287.536759][ T29] audit: type=1400 audit(2000000072.150:3712): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 stem_u:object_r:nsfs_t tclass=file May 18 03:34:32 syzkaller kern.notice kernel: [ 287.493398][ T29] audit: type=1400 audit(2000000072.120:3711): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= May 18 [ 287.586458][ T29] audit: type=1400 audit(2000000072.150:3713): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 03:34:32 syzkaller kern.notice kernel: [ 287.536759][ T29] audit: type=1400 audit(2000000072.150:3712): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= May 18 03:34:32 syzkaller kern.notice kernel: [ 287.586458][ T29] audit: type=1400 audit(2000000072.150:3713): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= [ 287.666509][ T29] audit: type=1400 audit(2000000072.160:3714): avc: denied { read } for pid=15295 comm="syz.3.4464" name="autofs" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=0 May 18 03:34:32 syzkaller kern.notice kernel: [ 287.666509][ T29] audit: type=1400 audit(2000000072.160:3714): avc: denied { read } for pid=15295 comm="syz.3.4464" name="autofs" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_de [ 288.076774][T15332] SELinux: syz.3.4483 (15332) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. May 18 03:34:32 syzkaller kern.warn kernel: [ 288.076774][T15332] SELinux: syz.3.4483 (15332) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 288.400917][T15347] xt_CONNSECMARK: invalid mode: 0 May 18 03:34:33 syzkaller kern.info kernel: [ 288.400917][T15347] xt_CONNSECMARK: invalid mode: 0 May 18 03:34:33 syzkaller daemon.err dhcpcd[5486]: ps_sendpsmmsg: Connection refused May 18 03:34:33 syzkaller daemon.err dhcpcd[5486]: ps_root_recvmsgcb: failed to send message to pid 11198: Connection refused [ 290.335045][T15470] xt_l2tp: v2 doesn't support IP mode May 18 03:34:35 syzkaller kern.info kernel: [ 290.335045][T15470] xt_l2tp: v2 doesn't support IP mode [ 291.116622][T15517] libceph: resolve '00.' (ret=-3): failed May 18 03:34:35 syzkaller kern.info kernel: [ 291.116622][T15517] libceph: resolve '00.' (ret=-3): failed [ 291.335226][T15538] xt_TPROXY: Can be used only with -p tcp or -p udp May 18 03:34:36 syzkaller kern.info kernel: [ 291.335226][T15538] xt_TPROXY: Can be used only with -p tcp or -p udp [ 292.128563][T15597] netdevsim netdevsim3: loading /lib/firmware/. failed with error -22 [ 292.144823][T15598] xt_limit: Overflow, try lower: 0/0 May 18 03:34:37 syzkaller kern.w[ 292.189331][T15600] kAFS: unparsable volume name arn kernel: [ 292.128563][T15597] netdevsim netdevsim3: loading /lib/firmware/.[ 292.201834][ T29] kauditd_printk_skb: 228 callbacks suppressed failed with err[ 292.201849][ T29] audit: type=1400 audit(2000000077.040:3943): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 or -22 May 18 0[ 292.231597][T15597] netdevsim netdevsim3: Direct firmware load for . failed with error -22 3:34:37 syzkalle[ 292.241497][T15597] netdevsim netdevsim3: Falling back to sysfs fallback for: . r kern.info kernel: [ 292.144823][T15598] xt_limit: Overflow, try lower: 0/0 May 18 03:34:37 syzkaller kern.err kernel: [ 292.189331][T15600] kAFS: unparsable volume name May 18 03:34:37 syzkaller kern.warn kernel: [ 292.201834][ T29] kauditd_printk_skb: 228 callbacks suppressed May 18 03:34:37 syzkaller kern.notice kernel: [ 292.201849][ T29] audit: type=1400 audit(2000000077.040:3943): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= May 18 03:34:37 syzkaller kern.warn kernel: [ 292.231597][T15597] netdevsim netdevsim3: Direct firmware load for . failed with error -22 May 18 03:34:37 syzkaller kern.warn kernel: [ 292.241497][T15597] netdevsim netdevsim3: Falling back to sysfs fallback for: . [ 292.323281][ T29] audit: type=1400 audit(2000000077.080:3944): avc: denied { read write } for pid=5830 comm="syz-executor" name="loop4" dev="devtmpfs" ino=651 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 May 18 03:34:37 syzkaller kern.notice kernel: [ 292.323281][ T29] audit: type=1400 audit(2000000077.080:3944): avc: denied { read write } f[ 292.360282][ T29] audit: type=1400 audit(2000000077.090:3945): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 or pid=5830 com[ 292.382938][ T29] audit: type=1400 audit(2000000077.090:3946): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 m="syz-executor" name="loop4" de[ 292.406342][ T29] audit: type=1400 audit(2000000077.090:3947): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 v="devtmpfs" ino[ 292.430935][ T29] audit: type=1400 audit(2000000077.100:3948): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 =651 scontext=ro[ 292.454735][ T29] audit: type=1400 audit(2000000077.140:3949): avc: denied { write } for pid=15606 comm="syz.4.4617" name="net" dev="proc" ino=38626 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=0 ot:sysadm_r:sysadm_t tcontext=system_u:object_r:fi [ 292.478224][ T29] audit: type=1400 audit(2000000077.150:3950): avc: denied { read write } for pid=5825 comm="syz-executor" name="loop0" dev="devtmpfs" ino=647 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 292.478267][ T29] audit: type=1400 audit(2000000077.160:3951): avc: denied { read write } for pid=5830 comm="syz-executor" name="loop4" dev="devtmpfs" ino=651 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 292.478302][ T29] audit: type=1400 audit(2000000077.180:3952): avc: denied { read write } for pid=5821 comm="syz-executor" name="loop1" dev="devtmpfs" ino=648 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 May 18 03:34:37 syzkaller kern.notice kernel: [ 292.360282][ T29] audit: type=1400 audit(2000000077.090:3945): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= May 18 03:34:37 syzkaller kern.notice kernel: [ 292.382938][ T29] audit: type=1400 audit(2000000077.090:3946): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= May 18 03:34:37 syzkaller kern.notice kernel: [ 292.406342][ T29] audit: type=1400 audit(2000000077.090:3947): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= May 18 03:34:37 syzkaller kern.notice kernel: [ 292.430935][ T29] audit: type=1400 audit(2000000077.100:3948): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= May 18 03:34:37 syzkaller kern.notice kernel: [ 292.454735][ T29] audit: type=1400 audit(2000000077.140:3949): avc: denied { write } for pid=15606 comm="syz.4.4617" name="net" dev="proc" ino=38626 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass= May 18 03:34:37 syzkaller kern.notice kernel: [ 292.478224][ T29] audit: type=1400 audit(2000000077.150:3950): avc: denied { read write } for pid=5825 comm="syz-executor" name="loop0" dev="devtmpfs" ino=647 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fi May 18 03:34:37 syzkaller kern.notice kernel: [ 292.478[ 292.706960][T15627] xt_l2tp: v2 sid > 0xffff: 1245184 267][ T29] audit: type=1400 audit(2000000077.160:3951): avc: denied { read write } for pid=5830 comm="syz-executor" name="loop4" dev="devtmpfs" ino=651 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fi May 18 03:34:37 syzkaller kern.notice kernel: [ 292.478302][ T29] audit: type=1400 audit(2000000077.180:3952): avc: denied { read write } for pid=5821 comm="syz-executor" name="loop1" dev="devtmpfs" ino=648 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fi May 18 03:34:37 syzkaller kern.info kernel: [ 292.706960][T15627] xt_l2tp: v2 sid > 0xffff: 1245184 [ 293.573229][T15690] ebt_among: dst integrity fail: 200 May 18 03:34:38 syzkaller kern.err kernel: [ 293.573229][T15690] ebt_among: dst integrity fail: 200 [ 294.880971][T15791] netlink: 16 bytes leftover after parsing attributes in process `syz.1.4709'. May 18 03:34:39 syzkaller kern.warn kernel: [ 294.880971][T15791] netlink: 16 bytes leftover after parsing attributes in process `syz.1.4709'. [ 296.110678][T15882] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(3) [ 296.117259][T15882] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 296.131526][T15882] vhci_hcd vhci_hcd.0: Device attached [ 296.145213][T15883] vhci_hcd: connection closed [ 296.145525][ T12] vhci_hcd: stop threads May 18 03:34:40 syzkaller kern.info kernel: [ 296.110678][T15882] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(3) May 18 03:34:40 syzkaller kern.info kernel:[ 296.170375][ T12] vhci_hcd: release socket [ 296.117259][[ 296.175480][ T12] vhci_hcd: disconnect device T15882] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) May 18 03:34:40 syzkaller kern.info kernel: [ 296.131526][T15882] vhci_hcd vhci_hcd.0: Device attached May 18 03:34:40 syzkaller kern.info kernel: [ 296.145213][T15883] vhci_hcd: connection closed May 18 03:34:40 syzkaller kern.info kernel: [ 296.145525][ T12] vhci_hcd: stop threads May 18 03:34:41 syzkaller kern.info kernel: [ 296.170375][ T12] vhci_hcd: release socket May 18 03:34:41 syzkaller kern.info kernel: [ 296.175480][ T12] vhci_hcd: disconnect device [ 297.211612][ T29] kauditd_printk_skb: 271 callbacks suppressed [ 297.211630][ T29] audit: type=1400 audit(2000000082.050:4224): avc: denied { read write } for pid=15961 comm="syz.1.4792" name="video2" dev="devtmpfs" ino=932 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=0 May 18 03:34:42 syzkaller kern.warn kernel: [ 297.211612][ T29] kauditd_printk_skb: 271 callbacks suppressed May 18 03:34:42 syzkaller kern.notice kernel: [ 297.211630][ T29] audit: type=1400 audit(2000000082.050:4224): avc: denied { read write } for pid=15961 comm="syz.1.4792" name="video2" dev="devtmpfs" ino=932 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4 [ 297.283096][ T29] audit: type=1400 audit(2000000082.090:4225): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 May 18 03:34:42 syzkaller kern.notice kernel: [ 297.283096][ T29] audit: type=1400 audit(2000000082.090:4225): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= [ 297.366601][ T29] audit: type=1400 audit(2000000082.090:4226): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 May 18 03:34:42 syzkaller kern.notice kernel: [ 297.366601][ T29] audit: type=1400 audit(2000000082.090:4226): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= [ 297.459779][ T29] audit: type=1400 audit(2000000082.100:4227): avc: denied { read write } for pid=5830 comm="syz-executor" name="loop4" dev="devtmpfs" ino=651 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 297.484923][ T29] audit: type=1400 audit(2000000082.110:4228): avc: denied { read write } for pid=5821 comm="syz-executor" name="loop1" dev="devtmpfs" ino=648 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 297.509339][ T29] audit: type=1400 audit(2000000082.120:4229): avc: denied { read write } for pid=5825 comm="syz-executor" name="loop0" dev="devtmpfs" ino=647 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 297.534549][ T29] audit: type=1400 audit(2000000082.150:4230): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 May 18 03:34:42 syzkaller kern.n[ 297.588278][T15981] tc_dump_action: action bad kind otice kernel: [ 297.459779][ T29] audit: type[ 297.597467][ T29] audit: type=1400 audit(2000000082.180:4231): avc: denied { read write } for pid=5820 comm="syz-executor" name="loop2" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 =1400 audit(2000000082.100:4227): avc: denied { read write } for pid=5830 comm="syz-executor" name="loop4" dev="devtmpfs" ino=651 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fi May 18 03:34:42 syzkaller kern.notice kernel: [ 297.484923][ T29] audit: type=1400 audit(2000000082.110:4228): avc: denied { read write } for pid=5821 comm="syz-executor" name="loop1" dev="devtmpfs" ino=648 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fi May 18 03:34:42 syzkaller kern.notice kernel: [ 297.509339][ T29] audit: type=1400 audit(2000000082.120:4229): avc: denied { read write } for pid=5825 comm="syz-executor" name="loop0" dev="devtmpfs" ino=647 scontext=root:sysadm_r:sysadm_t tcontext=system_u:o[ 297.685422][ T29] audit: type=1400 audit(2000000082.190:4232): avc: denied { read write } for pid=5829 comm="syz-executor" name="loop3" dev="devtmpfs" ino=650 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 bject_r:fi May 18 03:34:42 syzkaller kern.notice kernel: [ 297.534549][ T29] audit: type=1400 audit(2000000082.150:4230): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= May 18 03:34:42 syzkaller kern.info kernel: [ 297.588278][T15981] tc_dump_action: action bad kind May 18 03:34:42 syzkaller kern.notice kernel: [ 297.597467][ T29] audit: type=1400 audit(2000000082.180:4231): avc: denied { read write } for pid=5820 comm="syz-executor" name="loop2" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fi May 18 03:34:42 syzkaller kern.notice ke[ 297.771083][ T29] audit: type=1400 audit(2000000082.200:4233): avc: denied { prog_load } for pid=15969 comm="syz.1.4796" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 rnel: [ 297.685422][ T29] audit: type=1400 audit(2000000082.190:4232): avc: denied { read write } for pid=5829 comm="syz-executor" name="loop3" dev="devtmpfs" ino=650 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fi May 18 03:34:42 syzkaller kern.notice kernel: [ 297.771083][ T29] audit: type=1400 audit(2000000082.200:4233): avc: denied { prog_load } for pid=15969 comm="syz.1.4796" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 297.836727][T15994] xt_hashlimit: overflow, try lower: 18446744073709551615/7 May 18 03:34:42 syzkaller kern.info kernel: [ 297.836727][T15994] xt_hashlimit: overflow, try lower: 18446744073709551615/7 [ 300.275245][T16171] xt_cgroup: invalid path, errno=-2 May 18 03:34:45 syzkaller kern.info kernel: [ 300.275245][T16171] xt_cgroup: invalid path, errno=-2 [ 300.879497][T16213] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING May 18 03:34:45 syzkaller kern.info kernel: [ 300.879497][T16213] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 301.910239][T16292] xt_l2tp: v2 tid > 0xffff: 262144 May 18 03:34:46 syzkaller kern.info kernel: [ 301.910239][T16292] xt_l2tp: v2 tid > 0xffff: 262144 [ 302.230936][ T29] kauditd_printk_skb: 351 callbacks suppressed [ 302.230955][ T29] audit: type=1400 audit(2000000087.070:4585): avc: denied { create } for pid=16316 comm="syz.0.4967" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=0 May 18 03:34:47 syzkaller kern.warn kernel: [ 302.230936][ T29] kauditd_printk_skb: 351 callbacks suppressed May 18 03:34:47 syzkaller kern.notice kernel: [ 302.230955][ T29] audit: type=1400 audit(2000000087.070:4585[ 302.276009][ T29] audit: type=1400 audit(2000000087.080:4586): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 ): avc: denied { create } for pid=16316 comm="syz.0.4967" scontext=root:sysadm_r:sysadm_t tcontext=root:sysad[ 302.308607][ T29] audit: type=1400 audit(2000000087.090:4587): avc: denied { read write } for pid=5820 comm="syz-executor" name="loop2" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 m_r:sysadm_t tclass=netlink_rdma_socket permissive= May 18 03:34:47 syzkaller kern.notice kernel: [ 302.276009][ T29] audit: type=1400 audit(2000000087.080:4586): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= May 18 03:34:47 syzkaller kern.notice kernel: [ 302.308607][ T29] audit: type=1400 audit(2000000087.090:4587): avc: denied { read write } for pid=5820 comm="syz-executor" name="loop2" dev="devtmpfs" ino=649 scontext=root:sysa[ 302.381558][ T29] audit: type=1400 audit(2000000087.100:4588): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 dm_r:sysadm_t tcontext=system_u:object_r:fi May 18 03:34:47 syzkaller kern.notice kernel: [ 302.381558][ T29] audit: type=1400 audit(2000000087.100:4588): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= [ 302.446522][ T29] audit: type=1400 audit(2000000087.120:4589): avc: denied { read write } for pid=5821 comm="syz-executor" name="loop1" dev="devtmpfs" ino=648 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 May 18 03:34:47 syzkaller kern.notice kernel: [ 302.446522][ T29] audit: type=1400 audit(2000000087.120:4589): avc: denied { read write } for pid=5821 comm="syz-executor" name="loop1" dev="devtmpfs" ino=648 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fi [ 302.503617][ T29] audit: type=1400 audit(2000000087.140:4590): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 May 18 03:34:47 syzkaller kern.notice kernel: [ 302.503617][ T29] audit: type=1400 audit(2000000087.140:4590): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= [ 302.568661][ T29] audit: type=1400 audit(2000000087.180:4591): avc: denied { read write } for pid=5825 comm="syz-executor" name="loop0" dev="devtmpfs" ino=647 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 May 18 03:34:47 syzkaller kern.notice kernel: [ 302.568661][ T29] audit: type=1400 audit(2000000087.180:4591): avc: denied { read write } for pid=5825 comm="syz-executor" name="loop0" dev="devtmpfs" ino=647 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fi [ 302.645146][ T29] audit: type=1400 audit(2000000087.180:4592): avc: denied { read write } for pid=5820 comm="syz-executor" name="loop2" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 May 18 03:34:47 syzkaller kern.notice kernel: [ 302.645146][ T29] audit: type=1400 audit(2000000087.180:4592): avc: denied { read write } f[ 302.681368][ T29] audit: type=1400 audit(2000000087.190:4593): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 or pid=5820 com[ 302.704789][ T29] audit: type=1400 audit(2000000087.190:4594): avc: denied { read write } for pid=5829 comm="syz-executor" name="loop3" dev="devtmpfs" ino=650 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 m="syz-executor" name="loop2" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fi May 18 03:34:47 syzkaller kern.notice kernel: [ 302.681368][ T29] audit: type=1400 audit(2000000087.190:4593): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= May 18 03:34:47 syzkaller kern.notice kernel: [ 302.704789][ T29] audit: type=1400 audit(2000000087.190:4594): avc: denied { read write } for pid=5829 comm="syz-executor" name="loop3" dev="devtmpfs" ino=650 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fi [ 303.190799][T16378] sctp: [Deprecated]: syz.2.4999 (pid 16378) Use of struct sctp_assoc_value in delayed_ack socket option. [ 303.190799][T16378] Use struct sctp_sack_info instead May 18 03:34:48 syzkaller kern.warn kernel: [ 303.190799][T16378] sctp: [Deprecated]: syz.2.4999 (pid 16378) Use of struct sctp_assoc_value in delayed_ack socket option. May 18 03:34:48 syzkaller kern.warn kernel: [ 303.190799][T16378] Use struct sctp_sack_info instead [ 303.945506][T16435] netlink: 8 bytes leftover after parsing attributes in process `syz.0.5024'. May 18 03:34:48 syzkaller kern.warn kernel: [ 303.945506][T16435] netlink: 8 bytes leftover after parsing attributes in process `syz.0.5024'. [ 304.192236][T16452] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(3) [ 304.198808][T16452] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) May 18 03:34:49 syzkaller kern.info kernel: [ 304.192236][T16452] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(3) May 18 03:34:49 syzkaller kern.info kernel: [ 304.198808][T16452] vhci_hcd[ 304.226699][T16452] vhci_hcd vhci_hcd.0: Device attached vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) May 18 03:34:49 syzkaller kern.info kernel: [ 304.226699][T16452] vhci_hcd vhci_hcd.0: Device attached [ 304.270511][T16454] vhci_hcd: cannot find a urb of seqnum 7 max seqnum 0 [ 304.279013][ T12] vhci_hcd: stop threads May 18 03:34:49 syzkaller kern.err kernel: [ 304.270511][T16454] vhci_hcd: cannot find a urb of seqnum 7 max seqnum 0 May 18 03:34:49 syzkaller kern.info kernel: [ 304.279013][ T12] vhci_hcd: stop thread[ 304.305309][ T12] vhci_hcd: release socket s May 18 03:34:49 syzkaller kern.info kernel: [ 3[ 304.314706][ T12] vhci_hcd: disconnect device 04.305309][ T12] vhci_hcd: release socket May 18 03:34:49 syzkaller kern.info kernel: [ 304.314706][ T12] vhci_hcd: disconnect device [ 305.077333][T16520] snd_dummy snd_dummy.0: control 3:1:-8:syz0:3 is already present May 18 03:34:49 syzkaller kern.err kernel: [ 305.077333][T16520] snd_dummy snd_dummy.0: control 3:1:-8:syz0:3 is already present [ 305.516604][T16550] libceph: resolve '. [ 305.516604][T16550] #)|.fǝa2sow?'%ЏKAqfCzeSb3L)HyoǤYMhE$ [ 305.516604][T16550] ' (ret=-3): failed May 18 03:34:50 syzkaller kern.info kernel: [ 305.516604][T16550] libceph: resolve '. May 18 03:34:50 syzkaller kern.info kernel: [ 305.516604][T16550] #)|.^B^Hf^Dǝa^M^Q2s^F^Sow?'%ЏKAqfCzeSb3L)Hyo^HǤYM^Eh^Q^YE$ May 18 03:34:50 syzkaller kern.info kernel: [ 305.516604][T16550] ' (ret=-3): failed [ 305.696336][T16564] xt_TCPMSS: Only works on TCP SYN packets May 18 03:34:50 syzkaller kern.info kernel: [ 305.696336][T16564] xt_TCPMSS: Only works on TCP SYN packets [ 307.238587][ T29] kauditd_printk_skb: 271 callbacks suppressed [ 307.238604][ T29] audit: type=1400 audit(2000000092.080:4866): avc: denied { read write } for pid=5821 comm="syz-executor" name="loop1" dev="devtmpfs" ino=648 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 May 18 03:34:52 syzkaller kern.warn kernel: [ 307.238587][ T29] kauditd_printk_skb: 271 callbacks suppressed May 18 03:34:52 syzkaller kern.notice kernel: [ 307.238604][ T29] audit: type=1400 audit(2000000092.080:4866): avc: denied { read write } for pid=5821 comm="syz-executor" name="loop1" dev="devtmpfs" in[ 307.296435][ T29] audit: type=1400 audit(2000000092.110:4867): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 o=648 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fi May 18 03:34:52 syzkaller kern.notice kernel: [ 307.296435][ T29] audit: type=1400 audit(2000000092.110:4867): avc: denied { read } for pi[ 307.356857][ T29] audit: type=1400 audit(2000000092.110:4868): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 d=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= May 18 03:34:52 syzkaller kern.notice kernel: [ 307.356857][ T29] audit: type=1400 audit(2000000092.110:4868): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= [ 307.426854][ T29] audit: type=1400 audit(2000000092.110:4869): avc: denied { read write } for pid=5829 comm="syz-executor" name="loop3" dev="devtmpfs" ino=650 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 May 18 03:34:52 syzkaller kern.notice kernel: [ 307.426854][ T29] audit: type=1400 audit(2000000092.110:4869): avc: denied { read write } for pid=5829 comm="syz-executor" name="loop3" dev="devtmpfs" ino=650 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:[ 307.476536][ T29] audit: type=1400 audit(2000000092.180:4870): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 fi May 18 03:34:52 syzkaller kern.notice kernel: [ 307.476536][ T29] audit: type=1400 audit(2000000092.180:4870): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=sy[ 307.517610][ T29] audit: type=1400 audit(2000000092.190:4871): avc: denied { read write } for pid=5821 comm="syz-executor" name="loop1" dev="devtmpfs" ino=648 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 stem_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= May 18 03:34:52 syzkaller kern.notice kernel: [ 307.517610][ T29] audit: type=1400 audit(2000000092.190:4871): avc: denied [ 307.562810][ T29] audit: type=1400 audit(2000000092.190:4872): avc: denied { read write } for pid=5825 comm="syz-executor" name="loop0" dev="devtmpfs" ino=647 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 { read write } for pid=5821 comm="syz-executor" name="loop1" dev="devtmpfs" ino=648 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fi May 18 03:34:52 syzkaller kern.notice kernel: [ 307.562810][ T29] audit: type=1400 audit(2000000092.190:4872): avc: denied { read write } for pid=5825 comm="syz-executor" name="loop0" dev="devtmpfs" ino=647 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fi [ 307.655998][ T29] audit: type=1400 audit(2000000092.230:4873): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 May 18 03:34:52 syzkaller kern.notice kernel: [ 307.655998][ T29] audit: type=1400 audit(2000[ 307.686983][ T29] audit: type=1400 audit(2000000092.230:4874): avc: denied { read write } for pid=5829 comm="syz-executor" name="loop3" dev="devtmpfs" ino=650 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 000092.230:4873): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=[ 307.718920][ T29] audit: type=1400 audit(2000000092.240:4875): avc: denied { read write } for pid=16684 comm="syz.1.5148" name="vhost-net" dev="devtmpfs" ino=1274 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=0 1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= May 18 03:34:52 syzkaller kern.notice kernel: [ 307.686983][ T29] audit: type=1400 audit(2000000092.230:4874): avc: denied { read write } for pid=5829 comm="syz-executor" name="loop3" dev="devtmpfs" ino=650 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fi May 18 03:34:52 syzkaller kern.notice kernel: [ 307.718920][ T29] audit: type=1400 audit(2000000092.240:4875): avc: denied { read write } for pid=16684 comm="syz.1.5148" name="vhost-net" dev="devtmpfs" ino=1274 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_ [ 307.883300][T16709] bridge0: port 3(veth0_to_bridge) entered blocking state [ 307.894264][T16709] bridge0: port 3(veth0_to_bridge) entered disabled state May 18 03:34:52 [ 307.908162][T16709] veth0_to_bridge: entered allmulticast mode syzkaller kern.i[ 307.915594][T16709] veth0_to_bridge: entered promiscuous mode nfo kernel: [ 307.883300][T16709] bridge0: port 3(veth0_to_bridge) entered bloc[ 307.928030][T16709] bridge0: adding interface veth0_to_bridge with same address as a received packet (addr:aa:aa:aa:aa:aa:1b, vlan:0) king state May 18 03:34:52 syzkaller kern.info kernel: [ 307.894264][T16709] bridge0: port 3(veth0_to_bridge) entered disabled state May 18 03:34:52 syzkaller kern.info kernel: [ 307.908162][T16709] veth0_to_bridge: entered allmulticast mode May 18 03:34:52 syzkaller kern.info kernel: [ 307.915594][T16709] veth0_to_bridge: enter[ 307.969264][T16709] bridge0: port 3(veth0_to_bridge) entered blocking state ed promiscuous m[ 307.977301][T16709] bridge0: port 3(veth0_to_bridge) entered forwarding state ode May 18 03:34:52 syzkaller kern.warn kernel: [ 307.928030][T16709] bridge0: adding interface veth0_to_bridge with same address as a received packet (addr:aa:aa:aa:aa:aa:1b, vlan:0) May 18 03:34:52 syzkaller kern.info kernel: [ 307.969264][T16709] bridge0: port 3(veth0_to_bridge) entered blocking state May 18 03:34:52 syzkaller kern.info kernel: [ 307.977301][T16709] bridge0: port 3(veth0_to_bridge) entered forwarding state [ 309.383128][T16814] x_tables: ip6_tables: TCPMSS target: only valid for protocol 6 May 18 03:34:54 syzkaller kern.info kernel: [ 309.383128][T16814] x_tables: ip6_tables: TCPMSS target: only valid for protocol 6 [ 310.936969][T16930] i2c i2c-0: Invalid block write size 34 May 18 03:34:55 syzkaller kern.err kernel: [ 310.936969][T16930] i2c i2c-0: Invalid block write size 34 [ 311.711709][T16987] SELinux: syz.2.5301 (16987) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. May 18 03:34:56 syzkaller kern.warn kernel: [ 311.711709][T16987] SELinux: syz.2.5301 (16987) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 312.247453][ T29] kauditd_printk_skb: 273 callbacks suppressed [ 312.247474][ T29] audit: type=1400 audit(2000000097.080:5149): avc: denied { read write } for pid=5820 comm="syz-executor" name="loop2" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 312.298307][ T29] audit: type=1400 audit(2000000097.130:5150): avc: denied { read } for pid=17032 comm="syz.1.5322" dev="nsfs" ino=4026532818 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=0 May 18 03:34:57 syzkaller kern.warn kernel: [ 312.247453][ T2[ 312.329050][ T29] audit: type=1400 audit(2000000097.160:5151): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 9] kauditd_printk_skb: 273 callbacks suppressed May 18 03:34:57 syzkaller kern.[ 312.357693][ T29] audit: type=1400 audit(2000000097.160:5152): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 notice kernel: [ 312.247474][ T29] audit: type=1400 audit(2000000097.080:5149[ 312.362501][T17038] xt_CT: You must specify a L4 protocol and not use inversions on it ): avc: denied [ 312.386993][ T29] audit: type=1400 audit(2000000097.220:5153): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 { read write } [ 312.419309][ T29] audit: type=1400 audit(2000000097.220:5154): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 for pid=5820 co[ 312.442970][ T29] audit: type=1400 audit(2000000097.240:5155): avc: denied { read write } for pid=5825 comm="syz-executor" name="loop0" dev="devtmpfs" ino=647 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 mm="syz-executor[ 312.468720][ T29] audit: type=1400 audit(2000000097.250:5156): avc: denied { read write } for pid=5829 comm="syz-executor" name="loop3" dev="devtmpfs" ino=650 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 " name="loop2" d[ 312.493991][ T29] audit: type=1400 audit(2000000097.270:5157): avc: denied { read write } for pid=5830 comm="syz-executor" name="loop4" dev="devtmpfs" ino=651 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 ev="devtmpfs" in[ 312.519407][ T29] audit: type=1400 audit(2000000097.290:5158): avc: denied { read write } for pid=5821 comm="syz-executor" name="loop1" dev="devtmpfs" ino=648 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 o=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fi May 18 03:34:57 syzkaller kern.notice kernel: [ 312.298307][ T29] audit: type=1400 audit(2000000097.130:5150): avc: denied { read } for pid=17032 comm="syz.1.5322" dev="nsfs" ino=4026532818 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file May 18 03:34:57 syzkaller kern.notice kernel: [ 312.329050][ T29] audit: type=1400 audit(2000000097.160:5151): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= May 18 03:34:57 syzkaller kern.notice kernel: [ 312.357693][ T29] audit: type=1400 audit(2000000097.160:5152): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= May 18 03:34:57 syzkaller kern.info kernel: [ 312.362501][T17038] xt_CT: You must specify a L4 protocol and not use inversions on it May 18 03:34:57 syzkaller kern.notice kernel: [ 312.386993][ T29] audit: type=1400 audit(2000000097.220:5153): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= May 18 03:34:57 syzkaller kern.notice kernel: [ 312.419309][ T29] audit: type=1400 audit(2000000097.220:5154): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= May 18 03:34:57 syzkaller kern.notice kernel: [ 312.442970][ T29] audit: type=1400 audit(2000000097.240:5155): avc: denied { read write } for pid=5825 comm="syz-executor" name="loop0" dev="devtmpfs" ino=647 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fi May 18 03:34:57 syzkaller kern.notice kernel: [ 312.468720][ T29] audit: type=1400 audit(2000000097.250:5156): avc: denied { read write } for pid=5829 comm="syz-executor" name="loop3" dev="devtmpfs" ino=650 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fi May 18 03:34:57 syzkaller kern.notice kernel: [ 312.493991][ T29] audit: type=1400 audit(2000000097.270:5157): avc: denied { read write } for pid=5830 comm="syz-executor" name="loop4" dev="devtmpfs" ino=651 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fi May 18 03:34:57 syzkaller kern.notice kernel: [ 312.519407][ T29] audit: type=1400 audit(2000000097.290:5158): avc: denied { read write } for pid=5821 comm="syz-executor" name="loop1" dev="devtmpfs" ino=648 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fi [ 313.009713][T17078] xt_SECMARK: invalid mode: 2 May 18 03:34:57 syzkaller kern.info kernel: [ 313.009713][T17078] xt_SECMARK: invalid mode: 2 [ 313.531077][T17114] x_tables: duplicate entry at hook 2 May 18 03:34:58 syzkaller kern.err kernel: [ 313.531077][T17114] x_tables: duplicate entry at hook 2 May 18 03:34:58 syzkaller kern.debug kernel: [ 313.876613][T17136] PM: Image not found (code -6) [ 315.061241][T17223] JFS: charset not found [ 315.071449][T17227] trusted_key: encrypted_key: keyword 'update' not allowed when called from .instantiate method May 18 03:34:59 syzkaller kern.err kernel: [ 315.061241][T17223] JFS: charset not found May 18 03:34:59 syzkaller kern.info kernel: [ 315.071449][T17227] trusted_key: encrypted_key: keyword 'update' not allowed when called from .instantiate method [ 315.739930][T17275] SET target dimension over the limit! May 18 03:35:00 syzkaller kern.info kernel: [ 315.739930][T17275] SET target dimension over the limit! [ 316.634114][T17339] IPVS: wrr: UDP 224.0.0.2:0 - no destination available May 18 03:35:01 syzkaller kern.err kernel: [ 316.634114][T17339] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 316.881855][T17356] xt_NFQUEUE: number of total queues is 0 May 18 03:35:01 syzkaller kern.info kernel: [ 316.881855][T17356] xt_NFQUEUE: number of total queues is 0 [ 317.240276][ T1292] ieee802154 phy1 wpan1: encryption failed: -22 May 18 03:35:02 [ 317.257606][ T29] kauditd_printk_skb: 258 callbacks suppressed syzkaller kern.w[ 317.257623][ T29] audit: type=1400 audit(2000000102.100:5417): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 arn kernel: [ 317.240276][ T1292] ieee802154 phy1 wpan1: encryption failed: -22 May 18 03:35:02 syzkaller kern.w[ 317.300841][ T29] audit: type=1400 audit(2000000102.100:5418): avc: denied { read write } for pid=5830 comm="syz-executor" name="loop4" dev="devtmpfs" ino=651 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 arn kernel: [ 317.257606][ T29] kauditd_printk_skb: 258 callb[ 317.330711][ T29] audit: type=1400 audit(2000000102.140:5419): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 acks suppressed May 18 03:35:02 syzkaller kern.notice kernel: [[ 317.358497][ T29] audit: type=1400 audit(2000000102.140:5420): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 317.257623][ T29] audit: type=1400 audit(2000000102.100:5417): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= May 18 03:35:02 syzkaller kern.notice kerne[ 317.404106][ T29] audit: type=1400 audit(2000000102.140:5421): avc: denied { read } for pid=17384 comm="syz.1.5497" name="event2" dev="devtmpfs" ino=922 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=0 l: [ 317.300841][ T29] audit: type=1400 audit(2000000102.100:5418): avc: denied { read write } for pid=5830 comm="syz-executor" name="loop4" dev="devtmpfs" ino=651 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fi May 18 03:35:02 syzkaller kern.notice kernel: [ 317.330711][ T29] audit: type=1400 audit(2000000102.140:5419): avc: [ 317.456349][ T29] audit: type=1400 audit(2000000102.170:5422): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= May 18 03:35:02 syzkaller kern.notice kernel: [ 317.358497][ T29] audit: type=1400 audit(2000000[ 317.486325][ T29] audit: type=1400 audit(2000000102.170:5423): avc: denied { read write } for pid=5821 comm="syz-executor" name="loop1" dev="devtmpfs" ino=648 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 102.140:5420): a[ 317.526795][ T29] audit: type=1400 audit(2000000102.200:5424): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 vc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= May 18 03:35:02 syzkaller kern.notice kernel: [ 317.404106][ T29] audit: type=1400 audit(200[ 317.571486][ T29] audit: type=1400 audit(2000000102.220:5425): avc: denied { create } for pid=17389 comm="syz.1.5499" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=0 0000102.140:5421[ 317.594691][ T29] audit: type=1400 audit(2000000102.230:5426): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 ): avc: denied { read } for pid=17384 comm="syz.1.5497" name="event2" dev="devtmpfs" ino=922 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_de May 18 03:35:02 syzkaller kern.notice kernel: [ 317.456349][ T29] audit: type=1400 audit(2000000102.170:5422): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= May 18 03:35:02 syzkaller kern.notice kernel: [ 317.486325][ T29] audit: type=1400 audit(2000000102.170:5423): avc: denied { read write } for pid=5821 comm="syz-executor" name="loop1" dev="devtmpfs" ino=648 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fi May 18 03:35:02 syzkaller kern.notice kernel: [ 317.526795][ T29] audit: type=1400 audit(2000000102.200:5424): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= May 18 03:35:02 syzkaller kern.notice kernel: [ 317.571486][ T29] audit: type=1400 audit(2000000102.220:5425): avc: denied { create } for pid=17389 comm="syz.1.5499" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode May 18 03:35:02 syzkaller kern.notice kernel: [ 317.594691][ T29] audit: type=1400 audit(2000000102.230:5426): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= [ 317.939456][T17421] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'raw' May 18 03:35:02 syzkaller kern.info kernel: [ 317.939456][T17421] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 318.143794][T17434] bridge0: port 3(erspan0) entered blocking state [ 318.150495][T17434] bridge0: port 3(erspan0) entered disabled state [ 318.157204][T17434] erspan0: entered allmulticast mode [ 318.163478][T17434] erspan0: entered promiscuous mode [ 318.169259][T17434] bridge0: port 3(erspan0) entered blocking state [ 318.175865][T17434] bridge0: port 3(erspan0) entered forwarding state May 18 03:35:03 syzkaller kern.info kernel: [ 318.143794][T17434] bridge0: port 3(erspan0) entered blocking state May 18 03:35:03 syzkaller kern.info kernel: [ 318.150495][T17434] bridge0: port 3(erspan0) entered disabled state May 18 03:35:03 syzkaller kern.info kernel: [ 318.157204][T17434] erspan0: entered allmulticast mode May 18 03:35:03 syzkaller kern.info kernel: [ 318.163478][T17434] erspan0: entered promiscuous mode May 18 03:35:03 syzkaller kern.info kernel: [ 318.169259][T17434] bridge0: port 3(erspan0) entered blocking state May 18 03:35:03 syzkaller kern.info kernel: [ 318.175865][T17434] bridge0: port 3(erspan0) entered forwarding state May 18 03:35:03 syzkaller kern.debug kernel: [ 318.751274][T17479] PM: Image not found (code -6) [ 319.561133][T17537] x_tables: ip6_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING May 18 03:35:04 syzkaller kern.info kernel: [ 319.561133][T17537] x_tables: ip6_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 319.630398][T17542] 8021q: VLANs not supported on ipvlan1 May 18 03:35:04 syzkaller kern.info kernel: [ 319.630398][T17542] 8021q: VLANs not supported on ipvlan1 [ 320.399116][T17597] netlink: 'syz.1.5600': attribute type 27 has an invalid length. May 18 03:35:05 syzkaller kern.warn kernel: [ 320.399116][T17597] netlink: 'syz.1.5600': attribute type 27 has an invalid length. May 18 03:35:05 syzkaller kern.debug kernel: [ 320.615367][T17611] PM: Image not found (code -6) [ 321.636763][T17686] netlink: 'syz.1.5644': attribute type 4 has an invalid length. May 18 03:35:06 syzkaller kern.warn kernel: [ 321.636763][T17686] netlink: 'syz.1.5644': attribute type 4 has an invalid length. [ 321.979078][T17710] Cannot find add_set index 1026 as target May 18 03:35:06 syzkaller kern.info kernel: [ 321.979078][T17710] Cannot find add_set index 1026 as target [ 322.081215][T17716] xt_recent: Unsupported userspace flags (000000da) May 18 03:35:06 syzkaller kern.info kernel: [ 322.081215][T17716] xt_recent: Unsupported userspace flags (000000da) [ 322.294064][T17732] x_tables: ip6_tables: mh match: only valid for protocol 135 May 18 03:35:07 syzkaller kern.info kernel: [ 322.294064][T17732] x_tables: ip6_tables: mh match: only valid for protocol 135 [ 322.346564][ T29] kauditd_printk_skb: 261 callbacks suppressed [ 322.346581][ T29] audit: type=1400 audit(2000000107.110:5688): avc: denied { read write } for pid=5830 comm="syz-executor" name="loop4" dev="devtmpfs" ino=651 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 May 18 03:35:07 syzkaller kern.warn kernel: [ 322.346564][ T29] kauditd_printk_skb: 261 callbacks suppressed May 18 03:35:07[ 322.389427][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) syzkaller kern.[ 322.402341][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) notice kernel: [[ 322.415779][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) 322.346581][ [ 322.429077][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) T29] audit: typ[ 322.442365][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) e=1400 audit(200[ 322.455742][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) 0000107.110:5688[ 322.469015][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) ): avc: denied [ 322.482391][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) { read write } [ 322.495669][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) for pid=5830 co[ 322.509033][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) mm="syz-executor" name="loop4" dev="devtmpfs" ino=651 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fi May 18 03:35:07 syzkaller kern.warn kernel: [ 322.389427][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) May 18 03:35:07 syzkaller kern.warn kernel: [ 322.402341][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) May 18 03:35:07 syzkaller kern.warn kernel: [ 322.415779][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) May 18 03:35:07 syzkaller kern.warn kernel: [ 322.429077][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) May 18 03:35:07 syzkaller kern.warn kernel: [ 322.442365][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) May 18 03:35:07 syzkaller kern.warn kernel: [ 322.455742][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) May 18 03:35:07 syzkaller kern.warn kernel: [ 322.469015][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) May 18 03:35:07 syzkaller kern.warn kernel: [ 322.482391][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) May 18 03:35:07 syzkaller kern.warn kernel: [ 322.495669][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) May 18 03:35:07 syzkaller kern.warn kernel: [ 322.509033][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 323.042100][ T29] audit: type=1400 audit(2000000107.130:5689): avc: denied { read write } for pid=5821 comm="syz-executor" name="loop1" dev="devtmpfs" ino=648 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 326.417719][ T29] audit: type=1400 audit(2000000107.150:5690): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 [ 326.735714][ T29] audit: type=1400 audit(2000000107.160:5691): avc: denied { read write } for pid=5829 comm="syz-executor" name="loop3" dev="devtmpfs" ino=650 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 327.396449][ C1] net_ratelimit: 19013 callbacks suppressed [ 327.396472][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 327.414612][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 327.426846][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 327.439070][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 327.451293][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 327.463531][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 327.475932][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 327.488218][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 327.500508][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 327.512787][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 328.495880][ T29] audit: type=1400 audit(2000000107.180:5692): avc: denied { read write } for pid=5825 comm="syz-executor" name="loop0" dev="devtmpfs" ino=647 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 328.520074][ C0] sched: DL replenish lagged too much [ 332.406461][ C1] net_ratelimit: 20271 callbacks suppressed [ 332.406485][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 332.424669][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 332.436909][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 332.449321][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 332.461561][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 332.473782][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 332.486014][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 332.498237][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 332.510477][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 332.522702][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 333.983400][ T29] audit: type=1400 audit(2000000107.190:5693): avc: denied { create } for pid=17735 comm="syz.0.5670" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=0 May 18 03:35:12 syzkaller kern.notice kernel: [ 323.042100][ T29] audit: type=1400 audit(2000000107.130:5689): avc: denied { read write } for pid=5821 comm="syz-executor" name="loop1" dev="devtmpfs" ino=648 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fi May 18 03:35:12 syzkaller kern.notice kernel: [ 326.417719][ T29] audit: type=1400 audit(2000000107.150:5690): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= [ 337.416471][ C1] net_ratelimit: 18688 callbacks suppressed [ 337.416495][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 337.434770][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 337.447043][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 337.459383][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 337.471901][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 337.484155][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 337.496423][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 337.508677][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 337.520912][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 337.533351][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) May 18 03:35:18 syzkaller kern.notice kernel: [ 326.735714][ T29] audit: type=1400 audit(2000000107.160:5691): avc: denied { read write } for pid=5829 comm="syz-executor" name="loop3" dev="devtmpfs" ino=650 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fi May 18 03:35:22 syzkaller kern.warn kernel: [ 327.396449][ C1] net_ratelimit: 19013 callbacks suppressed May 18 03:35:22 syzkaller kern.warn kernel: [ 327.396472][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 342.426522][ C1] net_ratelimit: 19980 callbacks suppressed [ 342.426545][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 342.444692][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 342.456916][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 342.469204][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 342.481407][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 342.493749][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 342.505960][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 342.518168][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 342.530391][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 342.542598][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 347.436434][ C1] net_ratelimit: 22222 callbacks suppressed [ 347.436458][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 347.454589][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 347.466889][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 347.479101][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 347.491339][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 347.503550][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 347.515771][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 347.527978][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 347.540206][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 347.552413][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 352.446492][ C1] net_ratelimit: 22151 callbacks suppressed [ 352.446516][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 352.464656][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 352.476853][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 352.489069][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 352.501348][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 352.513576][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 352.525792][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 352.537999][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 352.550209][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 352.562434][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 357.456486][ C1] net_ratelimit: 22385 callbacks suppressed [ 357.456508][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 357.474659][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 357.486884][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 357.499102][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 357.511326][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 357.523877][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 357.536127][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 357.548343][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 357.560555][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 357.572771][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 362.466598][ C1] net_ratelimit: 22560 callbacks suppressed [ 362.466626][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 362.484901][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 362.497118][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 362.509337][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 362.521554][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 362.533798][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 362.546023][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 362.558241][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 362.570472][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 362.582698][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 367.476470][ C1] net_ratelimit: 22633 callbacks suppressed [ 367.476494][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 367.494653][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 367.506882][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 367.519068][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 367.531284][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 367.543509][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 367.556015][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 367.568273][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 367.580538][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 367.592722][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 372.486539][ C1] net_ratelimit: 22298 callbacks suppressed [ 372.486562][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 372.504726][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 372.516960][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 372.529475][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 372.541692][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 372.553905][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 372.566191][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 372.578402][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 372.590624][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 372.602797][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 377.496462][ C1] net_ratelimit: 22647 callbacks suppressed [ 377.496485][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 377.514625][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 377.526787][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 377.538992][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 377.551214][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 377.563404][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 377.575615][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 377.587847][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 377.600016][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 377.612248][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 382.506436][ C1] net_ratelimit: 22402 callbacks suppressed [ 382.506459][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 382.524621][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 382.536842][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 382.549003][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 382.561204][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 382.573411][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 382.585609][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 382.597818][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 382.610030][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 382.622199][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 387.516516][ C1] net_ratelimit: 22598 callbacks suppressed [ 387.516539][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 387.534696][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 387.546926][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 387.559102][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 387.571329][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 387.583582][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 387.595773][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 387.607999][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 387.620211][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 387.632403][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 392.526474][ C1] net_ratelimit: 20218 callbacks suppressed [ 392.526497][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 392.544617][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 392.556844][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 392.569096][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 392.581282][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 392.593533][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 392.605759][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 392.617968][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 392.630204][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 392.642450][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 397.536381][ C1] net_ratelimit: 22608 callbacks suppressed [ 397.536405][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 397.554536][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 397.566756][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 397.578965][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 397.591249][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 397.603475][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 397.615640][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 397.627868][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 397.640096][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 397.652291][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 402.546597][ C1] net_ratelimit: 22635 callbacks suppressed [ 402.546621][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 402.564780][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 402.576943][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 402.589161][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 402.601383][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 402.613555][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 402.625761][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 402.637983][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 402.650158][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 402.662380][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 407.556589][ C1] net_ratelimit: 22652 callbacks suppressed [ 407.556612][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 407.574783][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 407.586987][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 407.605824][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 407.618081][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 407.630279][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 407.642523][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 407.654754][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 407.666954][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 407.679186][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 412.566364][ C1] net_ratelimit: 22229 callbacks suppressed [ 412.566388][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 412.584529][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 412.596707][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 412.608924][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 412.621153][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 412.633330][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 412.645543][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 412.657767][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 412.669934][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 412.682161][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 417.576447][ C1] net_ratelimit: 22575 callbacks suppressed [ 417.576470][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 417.594564][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 417.606784][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 417.619012][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 417.631184][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 417.643435][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 417.655663][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 417.667829][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 417.680084][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 417.692294][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 422.586381][ C1] net_ratelimit: 22412 callbacks suppressed [ 422.586403][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 422.604557][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 422.616765][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 422.629004][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 422.641169][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 422.653382][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 422.665613][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 422.677793][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 422.690011][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 422.702221][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 427.596364][ C1] net_ratelimit: 22426 callbacks suppressed [ 427.596388][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 427.614512][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 427.626686][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 427.638918][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 427.651148][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 427.663321][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 427.675539][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 427.687759][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 427.699977][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 427.712212][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 432.606513][ C1] net_ratelimit: 22671 callbacks suppressed [ 432.606537][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 432.624675][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 432.636885][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 432.649105][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 432.661287][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 432.673518][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 432.685748][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 432.697924][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 432.710137][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 432.722353][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 437.616374][ C1] net_ratelimit: 22698 callbacks suppressed [ 437.616398][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 437.634526][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 437.646737][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 437.658926][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 437.671139][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 437.683356][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 437.695541][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 437.707747][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 437.719969][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 437.732316][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 440.596331][ C1] rcu: INFO: rcu_preempt detected stalls on CPUs/tasks: [ 440.603330][ C1] rcu: Tasks blocked on level-0 rcu_node (CPUs 0-1): P3498/1:b..l [ 440.611856][ C1] rcu: (detected by 1, t=10503 jiffies, g=50745, q=500 ncpus=2) [ 440.619589][ C1] task:kworker/u8:9 state:R running task stack:24096 pid:3498 tgid:3498 ppid:2 flags:0x00004000 [ 440.632809][ C1] Workqueue: writeback wb_workfn (flush-8:0) [ 440.638867][ C1] Call Trace: [ 440.642156][ C1] [ 440.645100][ C1] __schedule+0xe58/0x5ad0 [ 440.649540][ C1] ? __pfx_mark_lock+0x10/0x10 [ 440.654330][ C1] ? __pfx_mark_lock+0x10/0x10 [ 440.659124][ C1] ? __pfx___schedule+0x10/0x10 [ 440.663995][ C1] ? hlock_class+0x4e/0x130 [ 440.668537][ C1] ? mark_held_locks+0x9f/0xe0 [ 440.673332][ C1] preempt_schedule_irq+0x51/0x90 [ 440.678390][ C1] irqentry_exit+0x36/0x90 [ 440.682824][ C1] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 440.688833][ C1] RIP: 0010:lock_acquire.part.0+0x155/0x380 [ 440.694754][ C1] Code: b8 ff ff ff ff 65 0f c1 05 d0 d1 8b 7e 83 f8 01 0f 85 d0 01 00 00 9c 58 f6 c4 02 0f 85 e5 01 00 00 48 85 ed 0f 85 b6 01 00 00 <48> b8 00 00 00 00 00 fc ff df 48 01 c3 48 c7 03 00 00 00 00 48 c7 [ 440.714390][ C1] RSP: 0018:ffffc9000d0d6e60 EFLAGS: 00000206 [ 440.720496][ C1] RAX: 0000000000000046 RBX: 1ffff92001a1adcd RCX: 00000000a7706f27 [ 440.728504][ C1] RDX: 0000000000000001 RSI: ffffffff8b6cdb60 RDI: ffffffff8bd1d280 [ 440.736494][ C1] RBP: 0000000000000200 R08: 0000000000000000 R09: fffffbfff2dc9998 [ 440.744485][ C1] R10: ffffffff96e4ccc7 R11: 0000000000000005 R12: 0000000000000000 [ 440.752487][ C1] R13: ffffffff8e1bb500 R14: 0000000000000000 R15: 0000000000000000 [ 440.760500][ C1] ? __pfx_lock_acquire.part.0+0x10/0x10 [ 440.766161][ C1] ? rcu_is_watching+0x12/0xc0 [ 440.770955][ C1] ? trace_lock_acquire+0x14e/0x1f0 [ 440.776182][ C1] ? __pfx_mark_lock+0x10/0x10 [ 440.780968][ C1] ? mark_lock+0xb5/0xc60 [ 440.785317][ C1] ? page_ext_get+0x34/0x310 [ 440.789931][ C1] ? lock_acquire+0x2f/0xb0 [ 440.794452][ C1] ? page_ext_get+0x34/0x310 [ 440.799073][ C1] page_ext_get+0x3a/0x310 [ 440.803506][ C1] ? page_ext_get+0x34/0x310 [ 440.808114][ C1] __reset_page_owner+0x32/0x400 [ 440.813079][ C1] free_unref_page+0x661/0x1080 [ 440.817957][ C1] __put_partials+0x14c/0x170 [ 440.822656][ C1] qlist_free_all+0x4e/0x120 [ 440.827266][ C1] kasan_quarantine_reduce+0x195/0x1e0 [ 440.832747][ C1] __kasan_slab_alloc+0x69/0x90 [ 440.837621][ C1] kmem_cache_alloc_noprof+0x226/0x3d0 [ 440.843135][ C1] ? ext4_init_io_end+0x24/0x170 [ 440.848100][ C1] ext4_init_io_end+0x24/0x170 [ 440.852881][ C1] ext4_do_writepages+0x93e/0x32d0 [ 440.858035][ C1] ? __pfx___lock_acquire+0x10/0x10 [ 440.863267][ C1] ? __pfx_ext4_do_writepages+0x10/0x10 [ 440.868851][ C1] ? mark_lock+0xb5/0xc60 [ 440.873199][ C1] ? do_writepages+0x1b3/0x820 [ 440.877998][ C1] ? ext4_writepages+0x303/0x730 [ 440.882964][ C1] ext4_writepages+0x303/0x730 [ 440.887756][ C1] ? __pfx_ext4_writepages+0x10/0x10 [ 440.893085][ C1] ? __pfx_ext4_writepages+0x10/0x10 [ 440.898396][ C1] do_writepages+0x1b3/0x820 [ 440.903017][ C1] ? __pfx_do_writepages+0x10/0x10 [ 440.908158][ C1] ? writeback_sb_inodes+0x3a9/0xfa0 [ 440.913476][ C1] ? reacquire_held_locks+0x20b/0x4c0 [ 440.918873][ C1] ? writeback_sb_inodes+0x3a9/0xfa0 [ 440.924188][ C1] ? find_held_lock+0x2d/0x110 [ 440.928982][ C1] ? wbc_attach_and_unlock_inode+0xee/0x110 [ 440.934907][ C1] __writeback_single_inode+0x166/0xfa0 [ 440.940483][ C1] ? __pfx_do_raw_spin_lock+0x10/0x10 [ 440.945877][ C1] ? __pfx___writeback_single_inode+0x10/0x10 [ 440.951970][ C1] ? do_raw_spin_unlock+0x172/0x230 [ 440.957205][ C1] writeback_sb_inodes+0x606/0xfa0 [ 440.962356][ C1] ? __pfx_writeback_sb_inodes+0x10/0x10 [ 440.968020][ C1] ? __pfx___lock_acquire+0x10/0x10 [ 440.973275][ C1] ? lock_acquire.part.0+0x11b/0x380 [ 440.978591][ C1] __writeback_inodes_wb+0xff/0x2e0 [ 440.983825][ C1] ? __pfx___writeback_inodes_wb+0x10/0x10 [ 440.989659][ C1] ? wb_writeback+0x34c/0xb80 [ 440.994365][ C1] wb_writeback+0x803/0xb80 [ 440.998927][ C1] ? __pfx_wb_writeback+0x10/0x10 [ 441.003984][ C1] ? get_nr_dirty_inodes+0x171/0x1e0 [ 441.009301][ C1] wb_workfn+0x8c0/0xbc0 [ 441.013576][ C1] ? __pfx_wb_workfn+0x10/0x10 [ 441.018372][ C1] ? __pfx_lock_acquire.part.0+0x10/0x10 [ 441.024040][ C1] ? process_one_work+0x921/0x1ba0 [ 441.029175][ C1] ? lock_acquire+0x2f/0xb0 [ 441.033711][ C1] ? process_one_work+0x921/0x1ba0 [ 441.038856][ C1] process_one_work+0x9c5/0x1ba0 [ 441.043832][ C1] ? __pfx_nsim_dev_trap_report_work+0x10/0x10 [ 441.050021][ C1] ? __pfx_process_one_work+0x10/0x10 [ 441.055416][ C1] ? rcu_is_watching+0x12/0xc0 [ 441.060218][ C1] ? assign_work+0x1a0/0x250 [ 441.064831][ C1] worker_thread+0x6c8/0xf00 [ 441.069452][ C1] ? __kthread_parkme+0x148/0x220 [ 441.074510][ C1] ? __pfx_worker_thread+0x10/0x10 [ 441.079649][ C1] kthread+0x2c1/0x3a0 [ 441.083775][ C1] ? _raw_spin_unlock_irq+0x23/0x50 [ 441.088998][ C1] ? __pfx_kthread+0x10/0x10 [ 441.093623][ C1] ret_from_fork+0x45/0x80 [ 441.098060][ C1] ? __pfx_kthread+0x10/0x10 [ 441.102676][ C1] ret_from_fork_asm+0x1a/0x30 [ 441.107506][ C1] [ 441.110544][ C1] rcu: rcu_preempt kthread starved for 10250 jiffies! g50745 f0x0 RCU_GP_WAIT_FQS(5) ->state=0x0 ->cpu=0 [ 441.121761][ C1] rcu: Unless rcu_preempt kthread gets sufficient CPU time, OOM is now expected behavior. [ 441.131746][ C1] rcu: RCU grace-period kthread stack dump: [ 441.137643][ C1] task:rcu_preempt state:R running task stack:28488 pid:17 tgid:17 ppid:2 flags:0x00004000 [ 441.149461][ C1] Call Trace: [ 441.152747][ C1] [ 441.155691][ C1] __schedule+0xe58/0x5ad0 [ 441.160138][ C1] ? __pfx___lock_acquire+0x10/0x10 [ 441.165378][ C1] ? __pfx___schedule+0x10/0x10 [ 441.170253][ C1] ? schedule+0x298/0x350 [ 441.174602][ C1] ? __pfx_lock_release+0x10/0x10 [ 441.179652][ C1] ? lock_acquire+0x2f/0xb0 [ 441.184259][ C1] ? schedule+0x1fd/0x350 [ 441.188615][ C1] schedule+0xe7/0x350 [ 441.192702][ C1] schedule_timeout+0x124/0x280 [ 441.197583][ C1] ? __pfx_schedule_timeout+0x10/0x10 [ 441.202987][ C1] ? __pfx_process_timeout+0x10/0x10 [ 441.208306][ C1] ? _raw_spin_unlock_irqrestore+0x3b/0x80 [ 441.214129][ C1] ? prepare_to_swait_event+0xf3/0x470 [ 441.219615][ C1] rcu_gp_fqs_loop+0x1eb/0xb00 [ 441.224407][ C1] ? __pfx_rcu_gp_fqs_loop+0x10/0x10 [ 441.229714][ C1] ? rcu_gp_init+0xc82/0x1630 [ 441.234421][ C1] ? _raw_spin_unlock_irq+0x2e/0x50 [ 441.239643][ C1] ? _raw_spin_unlock_irqrestore+0x52/0x80 [ 441.245475][ C1] rcu_gp_kthread+0x271/0x380 [ 441.250183][ C1] ? __pfx_rcu_gp_kthread+0x10/0x10 [ 441.255408][ C1] ? lockdep_hardirqs_on+0x7c/0x110 [ 441.260638][ C1] ? __kthread_parkme+0x148/0x220 [ 441.265697][ C1] ? __pfx_rcu_gp_kthread+0x10/0x10 [ 441.270918][ C1] kthread+0x2c1/0x3a0 [ 441.275008][ C1] ? _raw_spin_unlock_irq+0x23/0x50 [ 441.280227][ C1] ? __pfx_kthread+0x10/0x10 [ 441.284845][ C1] ret_from_fork+0x45/0x80 [ 441.289285][ C1] ? __pfx_kthread+0x10/0x10 [ 441.293912][ C1] ret_from_fork_asm+0x1a/0x30 [ 441.298723][ C1] [ 441.301758][ C1] rcu: Stack dump where RCU GP kthread last ran: [ 441.308094][ C1] Sending NMI from CPU 1 to CPUs 0: [ 441.313313][ C0] NMI backtrace for cpu 0 [ 441.313329][ C0] CPU: 0 UID: 0 PID: 16 Comm: ksoftirqd/0 Not tainted 6.13.0-rc2-syzkaller-00018-g7cb1b4663150 #0 [ 441.313355][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 441.313368][ C0] RIP: 0010:filter_irq_stacks+0x24/0x90 [ 441.313404][ C0] Code: 90 90 90 90 90 90 f3 0f 1e fa 85 f6 74 61 53 31 c0 48 bb 00 00 00 00 00 fc ff df 48 83 ec 10 48 89 fa 48 c1 ea 03 80 3c 1a 00 <75> 4a 48 8b 17 48 81 fa 30 02 40 8b 72 16 48 81 fa 70 16 40 8b 73 [ 441.313425][ C0] RSP: 0018:ffffc900001567e8 EFLAGS: 00000246 [ 441.313442][ C0] RAX: 0000000000000026 RBX: dffffc0000000000 RCX: 0000000000000001 [ 441.313456][ C0] RDX: 1ffff9200002ad33 RSI: 0000000000000028 RDI: ffffc90000156998 [ 441.313470][ C0] RBP: 0000000000000001 R08: ffffffff90ebe9d0 R09: ffffffff90f045a4 [ 441.313485][ C0] R10: ffffc90000156738 R11: 0000000000000b92 R12: 0000000000000000 [ 441.313503][ C0] R13: ffffc90000156868 R14: ffffea0005861b00 R15: 0000000000000000 [ 441.313518][ C0] FS: 0000000000000000(0000) GS:ffff8880b8600000(0000) knlGS:0000000000000000 [ 441.313539][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 441.313554][ C0] CR2: 00007f4ccc27601b CR3: 000000000df7e000 CR4: 00000000003526f0 [ 441.313568][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 441.313581][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 441.313595][ C0] Call Trace: [ 441.313601][ C0] [ 441.313609][ C0] ? nmi_cpu_backtrace+0x1d8/0x390 [ 441.313643][ C0] ? nmi_cpu_backtrace_handler+0xc/0x20 [ 441.313663][ C0] ? nmi_handle+0x1ac/0x5d0 [ 441.313687][ C0] ? filter_irq_stacks+0x24/0x90 [ 441.313717][ C0] ? default_do_nmi+0x6a/0x160 [ 441.313747][ C0] ? exc_nmi+0x170/0x1e0 [ 441.313776][ C0] ? end_repeat_nmi+0xf/0x53 [ 441.313807][ C0] ? filter_irq_stacks+0x24/0x90 [ 441.313837][ C0] ? filter_irq_stacks+0x24/0x90 [ 441.313868][ C0] ? filter_irq_stacks+0x24/0x90 [ 441.313898][ C0] [ 441.313905][ C0] [ 441.313911][ C0] ? __pfx_stack_trace_save+0x10/0x10 [ 441.313942][ C0] stack_depot_save_flags+0x28/0x9e0 [ 441.313975][ C0] kasan_save_stack+0x42/0x60 [ 441.313998][ C0] ? kasan_save_stack+0x33/0x60 [ 441.314019][ C0] ? kasan_save_track+0x14/0x30 [ 441.314040][ C0] ? kasan_save_free_info+0x3b/0x60 [ 441.314069][ C0] ? __kasan_slab_free+0x51/0x70 [ 441.314092][ C0] ? kmem_cache_free+0x152/0x4c0 [ 441.314114][ C0] ? __skb_ext_put+0x102/0x2c0 [ 441.314139][ C0] ? __skb_ext_del+0xf3/0x340 [ 441.314164][ C0] ? br_nf_dev_queue_xmit+0x7a2/0x2a10 [ 441.314194][ C0] ? br_nf_post_routing+0x8ee/0x11b0 [ 441.314220][ C0] ? nf_hook_slow+0xbb/0x200 [ 441.314251][ C0] ? nf_hook+0x474/0x7d0 [ 441.314274][ C0] ? br_forward_finish+0xcd/0x130 [ 441.314298][ C0] ? br_nf_hook_thresh+0x303/0x410 [ 441.314325][ C0] ? br_nf_forward_finish+0x66a/0xba0 [ 441.314354][ C0] ? br_nf_forward_ip.part.0+0x610/0x820 [ 441.314403][ C0] ? br_nf_forward+0xf11/0x1bd0 [ 441.314430][ C0] ? nf_hook_slow+0xbb/0x200 [ 441.314459][ C0] ? nf_hook+0x474/0x7d0 [ 441.314481][ C0] ? __br_forward+0x1be/0x5b0 [ 441.314508][ C0] ? deliver_clone+0x5b/0xa0 [ 441.314531][ C0] ? maybe_deliver+0xa7/0x120 [ 441.314555][ C0] ? br_flood+0x17e/0x5c0 [ 441.314577][ C0] ? br_handle_frame_finish+0xda5/0x1c80 [ 441.314605][ C0] ? br_nf_hook_thresh+0x303/0x410 [ 441.314632][ C0] ? br_nf_pre_routing_finish_ipv6+0x76a/0xfb0 [ 441.314662][ C0] ? br_nf_pre_routing_ipv6+0x3ce/0x8c0 [ 441.314691][ C0] ? br_nf_pre_routing+0x860/0x15b0 [ 441.314719][ C0] ? br_handle_frame+0x9eb/0x1490 [ 441.314745][ C0] ? __netif_receive_skb_core.constprop.0+0xa76/0x4470 [ 441.314772][ C0] ? __netif_receive_skb_one_core+0xb1/0x1e0 [ 441.314798][ C0] ? __netif_receive_skb+0x1d/0x160 [ 441.314823][ C0] ? process_backlog+0x443/0x15f0 [ 441.314848][ C0] ? __napi_poll.constprop.0+0xb7/0x550 [ 441.314874][ C0] ? net_rx_action+0xa94/0x1010 [ 441.314899][ C0] ? handle_softirqs+0x213/0x8f0 [ 441.314924][ C0] ? run_ksoftirqd+0x3a/0x60 [ 441.314948][ C0] ? smpboot_thread_fn+0x661/0xa30 [ 441.314975][ C0] ? kthread+0x2c1/0x3a0 [ 441.315001][ C0] ? ret_from_fork+0x45/0x80 [ 441.315021][ C0] ? ret_from_fork_asm+0x1a/0x30 [ 441.315059][ C0] kasan_save_track+0x14/0x30 [ 441.315080][ C0] kasan_save_free_info+0x3b/0x60 [ 441.315110][ C0] __kasan_slab_free+0x51/0x70 [ 441.315134][ C0] kmem_cache_free+0x152/0x4c0 [ 441.315155][ C0] ? nf_nat_ipv6_out+0x39c/0x490 [ 441.315183][ C0] ? trace_lock_acquire+0x14e/0x1f0 [ 441.315213][ C0] ? __skb_ext_put+0x102/0x2c0 [ 441.315241][ C0] __skb_ext_put+0x102/0x2c0 [ 441.315267][ C0] __skb_ext_del+0xf3/0x340 [ 441.315293][ C0] br_nf_dev_queue_xmit+0x7a2/0x2a10 [ 441.315324][ C0] ? __pfx_br_nf_dev_queue_xmit+0x10/0x10 [ 441.315355][ C0] br_nf_post_routing+0x8ee/0x11b0 [ 441.315384][ C0] ? __pfx_br_nf_post_routing+0x10/0x10 [ 441.315412][ C0] nf_hook_slow+0xbb/0x200 [ 441.315443][ C0] nf_hook+0x474/0x7d0 [ 441.315465][ C0] ? __pfx_br_dev_queue_push_xmit+0x10/0x10 [ 441.315491][ C0] ? __pfx_nf_hook+0x10/0x10 [ 441.315546][ C0] ? __pfx_br_dev_queue_push_xmit+0x10/0x10 [ 441.315572][ C0] ? __pfx___lock_acquire+0x10/0x10 [ 441.315596][ C0] br_forward_finish+0xcd/0x130 [ 441.315620][ C0] ? __pfx_br_dev_queue_push_xmit+0x10/0x10 [ 441.315648][ C0] br_nf_hook_thresh+0x303/0x410 [ 441.315676][ C0] ? __pfx_br_forward_finish+0x10/0x10 [ 441.315702][ C0] ? __pfx_br_nf_hook_thresh+0x10/0x10 [ 441.315730][ C0] ? __pfx_lock_release+0x10/0x10 [ 441.315751][ C0] ? trace_lock_acquire+0x14e/0x1f0 [ 441.315782][ C0] ? __pfx_br_forward_finish+0x10/0x10 [ 441.315810][ C0] br_nf_forward_finish+0x66a/0xba0 [ 441.315839][ C0] ? __pfx_br_forward_finish+0x10/0x10 [ 441.315866][ C0] br_nf_forward_ip.part.0+0x610/0x820 [ 441.315896][ C0] br_nf_forward+0xf11/0x1bd0 [ 441.315926][ C0] ? __pfx_br_nf_forward+0x10/0x10 [ 441.315953][ C0] nf_hook_slow+0xbb/0x200 [ 441.315985][ C0] nf_hook+0x474/0x7d0 [ 441.316008][ C0] ? __pfx_br_forward_finish+0x10/0x10 [ 441.316033][ C0] ? __pfx_nf_hook+0x10/0x10 [ 441.316058][ C0] ? __pfx_br_forward_finish+0x10/0x10 [ 441.316082][ C0] ? __asan_memcpy+0x3c/0x60 [ 441.316104][ C0] __br_forward+0x1be/0x5b0 [ 441.316128][ C0] ? __pfx_br_forward_finish+0x10/0x10 [ 441.316154][ C0] deliver_clone+0x5b/0xa0 [ 441.316178][ C0] maybe_deliver+0xa7/0x120 [ 441.316203][ C0] br_flood+0x17e/0x5c0 [ 441.316230][ C0] br_handle_frame_finish+0xda5/0x1c80 [ 441.316261][ C0] ? __pfx_br_handle_frame_finish+0x10/0x10 [ 441.316293][ C0] ? ip6t_do_table+0xd20/0x1d40 [ 441.316314][ C0] ? __local_bh_enable_ip+0xa4/0x120 [ 441.316343][ C0] ? ip6t_do_table+0xd50/0x1d40 [ 441.316364][ C0] ? __pfx_ip6t_do_table+0x10/0x10 [ 441.316385][ C0] ? nf_hook_slow+0x132/0x200 [ 441.316416][ C0] br_nf_hook_thresh+0x303/0x410 [ 441.316443][ C0] ? __pfx_br_handle_frame_finish+0x10/0x10 [ 441.316473][ C0] ? __pfx_br_nf_hook_thresh+0x10/0x10 [ 441.316506][ C0] ? __pfx_br_handle_frame_finish+0x10/0x10 [ 441.316535][ C0] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 441.316561][ C0] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 441.316589][ C0] br_nf_pre_routing_finish_ipv6+0x76a/0xfb0 [ 441.316618][ C0] ? __pfx_br_handle_frame_finish+0x10/0x10 [ 441.316650][ C0] br_nf_pre_routing_ipv6+0x3ce/0x8c0 [ 441.316679][ C0] ? __pfx_br_nf_pre_routing_ipv6+0x10/0x10 [ 441.316707][ C0] ? __pfx_lock_release+0x10/0x10 [ 441.316729][ C0] ? trace_lock_acquire+0x14e/0x1f0 [ 441.316760][ C0] ? __pfx_br_nf_pre_routing_finish_ipv6+0x10/0x10 [ 441.316794][ C0] br_nf_pre_routing+0x860/0x15b0 [ 441.316823][ C0] br_handle_frame+0x9eb/0x1490 [ 441.316852][ C0] ? __pfx_br_handle_frame+0x10/0x10 [ 441.316881][ C0] ? __pfx_br_handle_frame_finish+0x10/0x10 [ 441.316909][ C0] ? mark_lock+0xb5/0xc60 [ 441.316931][ C0] ? __pfx_br_handle_frame+0x10/0x10 [ 441.316958][ C0] __netif_receive_skb_core.constprop.0+0xa76/0x4470 [ 441.316986][ C0] ? kasan_quarantine_put+0xd0/0x240 [ 441.317010][ C0] ? kmem_cache_free+0x152/0x4c0 [ 441.317031][ C0] ? kfree_skbmem+0x1a4/0x1f0 [ 441.317055][ C0] ? __pfx___netif_receive_skb_core.constprop.0+0x10/0x10 [ 441.317088][ C0] ? hlock_class+0x4e/0x130 [ 441.317117][ C0] ? __lock_acquire+0xcc5/0x3c40 [ 441.317143][ C0] ? __pfx___lock_acquire+0x10/0x10 [ 441.317165][ C0] ? __pfx_ip6_rcv_finish+0x10/0x10 [ 441.317193][ C0] ? process_backlog+0x3f1/0x15f0 [ 441.317218][ C0] __netif_receive_skb_one_core+0xb1/0x1e0 [ 441.317245][ C0] ? __pfx___netif_receive_skb_one_core+0x10/0x10 [ 441.317272][ C0] ? rcu_is_watching+0x12/0xc0 [ 441.317301][ C0] ? __pfx_do_raw_spin_lock+0x10/0x10 [ 441.317327][ C0] ? process_backlog+0x3f1/0x15f0 [ 441.317352][ C0] ? process_backlog+0x3f1/0x15f0 [ 441.317377][ C0] __netif_receive_skb+0x1d/0x160 [ 441.317403][ C0] process_backlog+0x443/0x15f0 [ 441.317430][ C0] __napi_poll.constprop.0+0xb7/0x550 [ 441.317458][ C0] net_rx_action+0xa94/0x1010 [ 441.317484][ C0] ? tmigr_handle_remote+0x153/0xdd0 [ 441.317517][ C0] ? __pfx_net_rx_action+0x10/0x10 [ 441.317543][ C0] ? __pfx_tmigr_handle_remote+0x10/0x10 [ 441.317571][ C0] ? run_timer_base+0x11c/0x190 [ 441.317598][ C0] ? run_timer_base+0x121/0x190 [ 441.317619][ C0] ? __pfx_run_timer_base+0x10/0x10 [ 441.317643][ C0] handle_softirqs+0x213/0x8f0 [ 441.317672][ C0] ? __pfx_handle_softirqs+0x10/0x10 [ 441.317697][ C0] ? rcu_is_watching+0x12/0xc0 [ 441.317726][ C0] ? __pfx_run_ksoftirqd+0x10/0x10 [ 441.317749][ C0] ? smpboot_thread_fn+0x59d/0xa30 [ 441.317775][ C0] run_ksoftirqd+0x3a/0x60 [ 441.317798][ C0] smpboot_thread_fn+0x661/0xa30 [ 441.317824][ C0] ? __kthread_parkme+0x148/0x220 [ 441.317852][ C0] ? __pfx_smpboot_thread_fn+0x10/0x10 [ 441.317879][ C0] kthread+0x2c1/0x3a0 [ 441.317904][ C0] ? _raw_spin_unlock_irq+0x23/0x50 [ 441.317925][ C0] ? __pfx_kthread+0x10/0x10 [ 441.317951][ C0] ret_from_fork+0x45/0x80 [ 441.317971][ C0] ? __pfx_kthread+0x10/0x10 [ 441.317997][ C0] ret_from_fork_asm+0x1a/0x30 [ 441.318030][ C0] [ 442.626434][ C1] net_ratelimit: 19211 callbacks suppressed [ 442.626458][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 442.644618][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 442.656884][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 442.669070][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 442.681311][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 442.693540][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 442.705737][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 442.717988][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 442.730237][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 442.742432][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 447.636504][ C1] net_ratelimit: 22455 callbacks suppressed [ 447.636526][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 447.654707][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 447.666909][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 447.679228][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 447.691487][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 447.703674][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 447.715957][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 447.728207][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 447.740382][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 447.753233][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0)