last executing test programs: 2.878668677s ago: executing program 1: r0 = openat$vnet(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$DRM_IOCTL_WAIT_VBLANK(r1, 0xc010643a, 0x0) 2.738389669s ago: executing program 1: symlink(&(0x7f0000000f80)='./file0/file0\x00', &(0x7f0000000fc0)='./file0\x00') quotactl$Q_GETQUOTA(0x0, &(0x7f0000001000)=@filename='./file0/file0\x00', 0x0, 0x0) 2.574201433s ago: executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt(r0, 0x0, 0x8, 0x0, &(0x7f0000000000)) 2.410868057s ago: executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(r0, &(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000280)=0x80) close_range(r1, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) getsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, 0x0, &(0x7f0000000040)) 2.237796451s ago: executing program 1: r0 = socket(0x1d, 0x2, 0x6) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000080)={0x1d, r2, 0x2}, 0x18) sendmsg$nl_xfrm(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=@newae={0x40, 0x1e, 0x0, 0x0, 0x0, {{@in=@dev}, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}, 0x40}}, 0x0) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x14}, 0x14}}, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000240), r0) write$proc_mixer(r0, 0x0, 0x0) 886.647975ms ago: executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt(r0, 0x0, 0x8, 0x0, &(0x7f0000000000)) 779.413504ms ago: executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8983, &(0x7f0000000000)={0x6, 'netdevsim0\x00'}) 683.597733ms ago: executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCFLSH(r0, 0x400455c8, 0x0) 520.464876ms ago: executing program 0: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x1000407, &(0x7f0000000040)={[{@data_writeback}, {@norecovery}, {@orlov}, {@data_err_abort}]}, 0x4, 0x5e9, &(0x7f0000000500)="$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") chroot(&(0x7f0000000000)='.\x00') syz_open_dev$admmidi(&(0x7f0000000000), 0x0, 0x0) 235.11488ms ago: executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000500)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r0, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f0000000140)={0x2, 0x2, @empty}, 0x10) r2 = accept4$inet6(r0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000002140)=@ccm_128={{}, "420a5d3f9bd31551", "4825c30d53a1e7873d815e309d588c08", "dabdb586", "6f7458b61d453082"}, 0x28) 60.418515ms ago: executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000000), 0x10) 0s ago: executing program 0: open(&(0x7f0000000100)='./bus\x00', 0x143142, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000140)) kernel console output (not intermixed with test programs): it: type=1400 audit(228.540:178): avc: denied { mounton } for pid=4650 comm="syz-executor.0" path="/syzkaller-testdir4007618345/syzkaller.RY59NS/104/file0" dev="bpf" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bpf_t tclass=dir permissive=1 [ 228.672133][ T31] audit: type=1400 audit(228.610:179): avc: denied { unmount } for pid=3020 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bpf_t tclass=filesystem permissive=1 [ 230.994386][ T4667] serio: Serial port pts0 [ 232.406762][ T4676] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4676 comm=syz-executor.0 [ 244.939515][ T4743] serio: Serial port pts0 [ 248.509317][ T31] audit: type=1400 audit(248.430:180): avc: denied { write } for pid=4773 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 249.015438][ T31] audit: type=1400 audit(248.950:181): avc: denied { accept } for pid=4773 comm="syz-executor.0" lport=54377 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 249.033060][ T31] audit: type=1400 audit(248.970:182): avc: denied { getopt } for pid=4773 comm="syz-executor.0" lport=54377 faddr=255.255.255.254 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=sctp_socket permissive=1 [ 251.531003][ T31] audit: type=1400 audit(251.470:183): avc: denied { nlmsg_write } for pid=4782 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 251.888236][ T31] audit: type=1400 audit(251.820:184): avc: denied { write } for pid=4788 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 252.146597][ T31] audit: type=1400 audit(252.080:185): avc: denied { append } for pid=4794 comm="syz-executor.0" name="event0" dev="devtmpfs" ino=717 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 252.265933][ C1] TCP: request_sock_TCP: Possible SYN flooding on port 0.0.0.0:20002. Sending cookies. [ 254.120926][ T4818] loop0: detected capacity change from 0 to 1024 [ 254.124367][ T4818] EXT4-fs: Ignoring removed orlov option [ 254.356126][ T4818] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 254.357928][ T4818] EXT4-fs (loop0): Test dummy encryption mode enabled [ 254.364132][ T4818] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 254.368593][ T4818] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (12914!=20869) [ 254.383103][ T4818] EXT4-fs (loop0): invalid journal inode [ 254.384651][ T4818] EXT4-fs (loop0): can't get journal size [ 254.404774][ T4818] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 254.411617][ T31] audit: type=1400 audit(254.340:186): avc: denied { mount } for pid=4817 comm="syz-executor.0" name="/" dev="loop0" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 254.455929][ T31] audit: type=1400 audit(254.380:187): avc: denied { unmount } for pid=3020 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 254.476078][ T3020] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 255.066734][ T4834] loop0: detected capacity change from 0 to 1024 [ 255.072517][ T4834] EXT4-fs: Ignoring removed orlov option [ 255.084539][ T4834] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 255.086434][ T4834] EXT4-fs (loop0): Test dummy encryption mode enabled [ 255.088148][ T4834] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 255.092405][ T4834] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (12914!=20869) [ 255.106215][ T4834] EXT4-fs (loop0): invalid journal inode [ 255.107176][ T4834] EXT4-fs (loop0): can't get journal size [ 255.123638][ T4834] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 255.180480][ T3020] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 255.902805][ T4848] loop0: detected capacity change from 0 to 1024 [ 255.906499][ T4848] EXT4-fs: Ignoring removed orlov option [ 255.910118][ T4848] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 255.910560][ T4848] EXT4-fs (loop0): Test dummy encryption mode enabled [ 255.913741][ T4848] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 255.914319][ T4848] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (12914!=20869) [ 255.922837][ T4848] EXT4-fs (loop0): invalid journal inode [ 255.927056][ T4848] EXT4-fs (loop0): can't get journal size [ 255.940382][ T4848] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 255.977460][ T3020] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 259.840438][ T31] audit: type=1400 audit(259.780:188): avc: denied { bind } for pid=4915 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 262.021914][ T31] audit: type=1400 audit(261.950:189): avc: denied { read } for pid=4941 comm="syz-executor.1" path="socket:[7213]" dev="sockfs" ino=7213 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 263.061090][ T31] audit: type=1400 audit(263.000:190): avc: denied { watch } for pid=4958 comm="syz-executor.0" path="/syzkaller-testdir4007618345/syzkaller.RY59NS/212/file0" dev="vda" ino=698 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 264.626292][ T4983] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4983 comm=syz-executor.0 [ 265.068154][ T4993] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4993 comm=syz-executor.0 [ 273.048577][ T2842] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 273.117308][ T2842] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 273.188151][ T2842] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 273.282130][ T2842] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 273.596665][ T2842] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 273.608140][ T2842] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 273.615750][ T2842] bond0 (unregistering): Released all slaves [ 273.770528][ T2842] hsr_slave_0: left promiscuous mode [ 273.774097][ T2842] hsr_slave_1: left promiscuous mode [ 273.783080][ T2842] veth1_macvtap: left promiscuous mode [ 273.785552][ T2842] veth0_macvtap: left promiscuous mode [ 273.786003][ T2842] veth1_vlan: left promiscuous mode [ 273.786300][ T2842] veth0_vlan: left promiscuous mode [ 276.288686][ T5169] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 276.304757][ T5169] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 277.636033][ T5169] hsr_slave_0: entered promiscuous mode [ 277.644910][ T5169] hsr_slave_1: entered promiscuous mode [ 277.650673][ T5169] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 277.651344][ T5169] Cannot create hsr debugfs directory [ 278.628573][ T5169] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 278.648106][ T5169] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 278.676960][ T5169] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 278.696590][ T5169] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 279.886135][ T5169] 8021q: adding VLAN 0 to HW filter on device bond0 [ 281.299280][ T5607] input: syz0 as /devices/virtual/input/input5 [ 285.158666][ T5169] veth0_vlan: entered promiscuous mode [ 285.197551][ T5169] veth1_vlan: entered promiscuous mode [ 285.323716][ T5169] veth0_macvtap: entered promiscuous mode [ 285.333909][ T5169] veth1_macvtap: entered promiscuous mode [ 285.404688][ T5169] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 285.405273][ T5169] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 285.405632][ T5169] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 285.405976][ T5169] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 292.146350][ T5741] sctp: [Deprecated]: syz-executor.1 (pid 5741) Use of int in max_burst socket option. [ 292.146350][ T5741] Use struct sctp_assoc_value instead [ 292.815928][ T5751] sctp: [Deprecated]: syz-executor.1 (pid 5751) Use of int in max_burst socket option. [ 292.815928][ T5751] Use struct sctp_assoc_value instead [ 293.070578][ T31] audit: type=1400 audit(293.000:191): avc: denied { watch } for pid=5754 comm="syz-executor.1" path="/syzkaller-testdir671407819/syzkaller.TXwQGK/47/file0" dev="vda" ino=698 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 294.122697][ T5771] sctp: [Deprecated]: syz-executor.1 (pid 5771) Use of int in max_burst socket option. [ 294.122697][ T5771] Use struct sctp_assoc_value instead [ 302.816431][ T31] audit: type=1400 audit(302.750:192): avc: denied { create } for pid=5834 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 302.841813][ T31] audit: type=1400 audit(302.780:193): avc: denied { write } for pid=5834 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 302.844006][ T5835] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=5835 comm=syz-executor.1 [ 304.370767][ T5863] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=13 sclass=netlink_audit_socket pid=5863 comm=syz-executor.1 [ 305.979853][ T5875] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=13 sclass=netlink_audit_socket pid=5875 comm=syz-executor.1 [ 312.245110][ T31] audit: type=1400 audit(312.180:194): avc: denied { create } for pid=5933 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 312.250449][ T31] audit: type=1400 audit(312.190:195): avc: denied { ioctl } for pid=5933 comm="syz-executor.1" path="socket:[8944]" dev="sockfs" ino=8944 ioctlcmd=0x64aa scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 312.769676][ T31] audit: type=1400 audit(312.710:196): avc: denied { name_bind } for pid=5943 comm="syz-executor.1" src=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=tcp_socket permissive=1 [ 312.777954][ C1] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 313.270262][ T24] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 313.479875][ T24] usb 2-1: Using ep0 maxpacket: 16 [ 313.510853][ T24] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 313.511677][ T24] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 313.512410][ T24] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 313.512836][ T24] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 313.513568][ T24] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 313.514004][ T24] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 313.553520][ T24] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 313.554031][ T24] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 313.554333][ T24] usb 2-1: Product: syz [ 313.554542][ T24] usb 2-1: Manufacturer: syz [ 313.554745][ T24] usb 2-1: SerialNumber: syz [ 313.804014][ T24] cdc_ncm 2-1:1.0: bind() failure [ 313.809757][ T24] cdc_ncm 2-1:1.1: CDC Union missing and no IAD found [ 313.810054][ T24] cdc_ncm 2-1:1.1: bind() failure [ 313.820444][ T24] usb 2-1: USB disconnect, device number 2 [ 316.265828][ T5974] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=5974 comm=syz-executor.1 [ 317.894234][ T31] audit: type=1400 audit(317.830:197): avc: denied { write } for pid=6002 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 318.575417][ T31] audit: type=1800 audit(318.510:198): pid=6006 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.1" name="file1" dev="vda" ino=698 res=0 errno=0 [ 322.663486][ T31] audit: type=1400 audit(322.600:199): avc: denied { getopt } for pid=6016 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 323.309645][ T4190] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 323.385750][ T6028] input: syz0 as /devices/virtual/input/input7 [ 323.509979][ T4190] usb 1-1: Using ep0 maxpacket: 16 [ 323.524117][ T4190] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 323.525142][ T4190] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 323.525554][ T4190] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 323.526167][ T4190] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 323.526772][ T4190] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 323.527160][ T4190] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 323.553255][ T4190] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 323.553762][ T4190] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 323.554288][ T4190] usb 1-1: Product: syz [ 323.554552][ T4190] usb 1-1: Manufacturer: syz [ 323.554757][ T4190] usb 1-1: SerialNumber: syz [ 323.569285][ C1] hrtimer: interrupt took 388944 ns [ 323.793569][ T4190] cdc_ncm 1-1:1.0: bind() failure [ 323.796481][ T4190] cdc_ncm 1-1:1.1: CDC Union missing and no IAD found [ 323.796841][ T4190] cdc_ncm 1-1:1.1: bind() failure [ 323.811888][ T4190] usb 1-1: USB disconnect, device number 2 [ 331.190128][ T4190] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 331.391403][ T4190] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 331.392275][ T4190] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 331.392952][ T4190] usb 1-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 331.393528][ T4190] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 331.411068][ T4190] usb 1-1: config 0 descriptor?? [ 331.896724][ T4190] plantronics 0003:047F:FFFF.0001: No inputs registered, leaving [ 331.911874][ T4190] plantronics 0003:047F:FFFF.0001: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.0-1/input0 [ 333.832731][ T100] usb 1-1: USB disconnect, device number 3 [ 335.787191][ T6099] "syz-executor.0" (6099) uses obsolete ecb(arc4) skcipher [ 342.049897][ T31] audit: type=1400 audit(341.980:200): avc: denied { execute } for pid=6166 comm="syz-executor.0" path=2F6D656D66643AC0873A2A18C16BA7875BA06F38AA4BA5D30B86CA3C7FFD368D7DD8F247B8EA936147D4FD1E42DC6062CEBB4865299086E39608E0FAB1D84EB257CB8D7D336C6D38A537C9202864656C6574656429 dev="tmpfs" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 342.442752][ T31] audit: type=1400 audit(342.380:201): avc: denied { connect } for pid=6172 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 342.711350][ T31] audit: type=1400 audit(342.650:202): avc: denied { setopt } for pid=6176 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 345.612887][ T6207] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5129 sclass=netlink_route_socket pid=6207 comm=syz-executor.0 [ 347.690138][ T6239] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5129 sclass=netlink_route_socket pid=6239 comm=syz-executor.0 [ 350.786044][ T31] audit: type=1400 audit(350.720:203): avc: denied { setopt } for pid=6249 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 352.099641][ T31] audit: type=1400 audit(352.030:204): avc: denied { write } for pid=6262 comm="syz-executor.0" name="snmp" dev="proc" ino=4026532786 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 358.889752][ T6375] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=6375 comm=syz-executor.1 [ 359.790006][ T31] audit: type=1400 audit(359.720:205): avc: denied { create } for pid=6389 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 360.540948][ T6402] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 363.191648][ T6448] SELinux: Context system_u:object_r:netutils_exec_t:s0 is not valid (left unmapped). [ 363.193484][ T31] audit: type=1400 audit(363.130:206): avc: denied { relabelto } for pid=6446 comm="syz-executor.1" name="loop7" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=blk_file permissive=1 trawcon="system_u:object_r:netutils_exec_t:s0" [ 363.197241][ T31] audit: type=1400 audit(363.130:207): avc: denied { associate } for pid=6446 comm="syz-executor.1" name="loop7" dev="devtmpfs" ino=642 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:device_t tclass=filesystem permissive=1 srawcon="system_u:object_r:netutils_exec_t:s0" [ 363.390866][ C0] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 363.790811][ T31] audit: type=1400 audit(363.730:208): avc: denied { read } for pid=6460 comm="syz-executor.1" name="loop7" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=blk_file permissive=1 trawcon="system_u:object_r:netutils_exec_t:s0" [ 363.794992][ T31] audit: type=1400 audit(363.730:209): avc: denied { open } for pid=6460 comm="syz-executor.1" path="/dev/loop7" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=blk_file permissive=1 trawcon="system_u:object_r:netutils_exec_t:s0" [ 366.001232][ T6492] serio: Serial port pts0 [ 366.639750][ C0] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 373.493722][ T31] audit: type=1400 audit(373.430:210): avc: denied { read } for pid=6575 comm="syz-executor.1" name="binder-control" dev="binder" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 373.497206][ T31] audit: type=1400 audit(373.430:211): avc: denied { open } for pid=6575 comm="syz-executor.1" path="/dev/binderfs/binder-control" dev="binder" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 373.502761][ T31] audit: type=1400 audit(373.440:212): avc: denied { ioctl } for pid=6575 comm="syz-executor.1" path="/dev/binderfs/binder-control" dev="binder" ino=2 ioctlcmd=0x5450 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 373.887545][ T31] audit: type=1400 audit(373.820:213): avc: denied { create } for pid=6587 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_iscsi_socket permissive=1 [ 373.891463][ T31] audit: type=1400 audit(373.830:214): avc: denied { write } for pid=6587 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_iscsi_socket permissive=1 [ 373.946943][ T31] audit: type=1400 audit(373.880:215): avc: denied { mount } for pid=6589 comm="syz-executor.0" name="/" dev="configfs" ino=14 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=filesystem permissive=1 [ 375.126550][ T31] audit: type=1400 audit(375.060:216): avc: denied { getopt } for pid=6626 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 376.187372][ T6656] loop0: detected capacity change from 0 to 16384 [ 376.474691][ T6659] syz-executor.0 (pid 6659) is setting deprecated v1 encryption policy; recommend upgrading to v2. [ 377.550831][ T6662] loop0: detected capacity change from 16384 to 16320 [ 378.121881][ T6679] loop0: detected capacity change from 0 to 16384 [ 379.380257][ T6681] loop0: detected capacity change from 16384 to 16320 [ 380.420326][ T6711] capability: warning: `syz-executor.0' uses 32-bit capabilities (legacy support in use) [ 381.472554][ T6742] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=6742 comm=syz-executor.1 [ 381.912176][ T6755] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=6755 comm=syz-executor.0 [ 382.048077][ T31] audit: type=1400 audit(381.980:217): avc: denied { name_bind } for pid=6757 comm="syz-executor.0" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=1 [ 382.468503][ T31] audit: type=1400 audit(382.400:218): avc: denied { setattr } for pid=6769 comm="syz-executor.0" path="socket:[11527]" dev="sockfs" ino=11527 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 382.774234][ T6780] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=6780 comm=syz-executor.0 [ 383.206827][ T6792] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=6792 comm=syz-executor.0 [ 383.646360][ T31] audit: type=1400 audit(383.580:219): avc: denied { getopt } for pid=6803 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 385.134690][ T6846] serio: Serial port pts0 [ 388.071343][ T6892] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6892 comm=syz-executor.0 [ 388.775064][ T6909] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6909 comm=syz-executor.0 [ 389.852035][ T6918] loop0: detected capacity change from 0 to 512 [ 389.880256][ T6918] EXT4-fs warning (device loop0): ext4_block_to_path:105: block 3279945729 > max in inode 13 [ 389.881489][ T6918] EXT4-fs warning (device loop0): ext4_block_to_path:105: block 3279945730 > max in inode 13 [ 389.883654][ T6918] EXT4-fs (loop0): 1 truncate cleaned up [ 389.884898][ T6918] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 389.897040][ T6918] fscrypt (loop0, inode 2): Error -61 getting encryption context [ 389.936542][ T3020] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 394.956439][ T31] audit: type=1400 audit(394.890:220): avc: denied { getattr } for pid=6974 comm="syz-executor.0" path="net:[4026532756]" dev="nsfs" ino=4026532756 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 397.213707][ T6998] process 'syz-executor.0' launched './file1' with NULL argv: empty string added [ 397.562387][ T7007] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=263 sclass=netlink_route_socket pid=7007 comm=syz-executor.0 [ 399.974673][ T31] audit: type=1400 audit(399.910:221): avc: denied { ioctl } for pid=7023 comm="syz-executor.1" path="socket:[11911]" dev="sockfs" ino=11911 ioctlcmd=0x5515 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 403.393420][ T7051] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=7051 comm=syz-executor.1 [ 410.620983][ T31] audit: type=1400 audit(410.540:222): avc: denied { bind } for pid=7095 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 410.621961][ T31] audit: type=1400 audit(410.540:223): avc: denied { node_bind } for pid=7095 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=rawip_socket permissive=1 [ 417.588121][ T7174] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=7174 comm=syz-executor.1 [ 417.923254][ T7181] ======================================================= [ 417.923254][ T7181] WARNING: The mand mount option has been deprecated and [ 417.923254][ T7181] and is ignored by this kernel. Remove the mand [ 417.923254][ T7181] option from the mount to silence this warning. [ 417.923254][ T7181] ======================================================= [ 418.491399][ T1048] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 418.576192][ T1048] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 418.634478][ T1048] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 418.726243][ T1048] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 419.152555][ T1048] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 419.164231][ T1048] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 419.174755][ T1048] bond0 (unregistering): Released all slaves [ 419.271677][ T1048] hsr_slave_0: left promiscuous mode [ 419.275894][ T1048] hsr_slave_1: left promiscuous mode [ 419.284526][ T1048] veth1_macvtap: left promiscuous mode [ 419.285052][ T1048] veth0_macvtap: left promiscuous mode [ 419.285649][ T1048] veth1_vlan: left promiscuous mode [ 419.286066][ T1048] veth0_vlan: left promiscuous mode [ 420.063475][ T1048] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 420.142500][ T1048] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 420.224142][ T1048] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 420.312970][ T1048] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 420.707866][ T1048] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 420.722824][ T1048] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 420.727510][ T1048] bond0 (unregistering): Released all slaves [ 420.850461][ T1048] hsr_slave_0: left promiscuous mode [ 420.862686][ T1048] hsr_slave_1: left promiscuous mode [ 420.868217][ T1048] veth1_macvtap: left promiscuous mode [ 420.868682][ T1048] veth0_macvtap: left promiscuous mode [ 420.882461][ T1048] veth1_vlan: left promiscuous mode [ 420.882960][ T1048] veth0_vlan: left promiscuous mode [ 422.942586][ T7197] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 422.952447][ T7197] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 423.511836][ T7220] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 423.535398][ T7220] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 424.272714][ T7197] hsr_slave_0: entered promiscuous mode [ 424.285714][ T7197] hsr_slave_1: entered promiscuous mode [ 424.868306][ T7220] hsr_slave_0: entered promiscuous mode [ 424.872523][ T7220] hsr_slave_1: entered promiscuous mode [ 424.874580][ T7220] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 424.874987][ T7220] Cannot create hsr debugfs directory [ 425.214527][ T7197] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 425.222223][ T7197] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 425.232200][ T7197] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 425.244558][ T7197] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 425.553314][ T7220] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 425.565407][ T7220] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 425.581786][ T7220] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 425.589829][ T7220] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 426.343247][ T7197] 8021q: adding VLAN 0 to HW filter on device bond0 [ 426.803460][ T7220] 8021q: adding VLAN 0 to HW filter on device bond0 [ 430.644014][ T7197] veth0_vlan: entered promiscuous mode [ 430.698637][ T7197] veth1_vlan: entered promiscuous mode [ 430.788644][ T7197] veth0_macvtap: entered promiscuous mode [ 430.806034][ T7197] veth1_macvtap: entered promiscuous mode [ 430.918318][ T7197] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 430.921820][ T7197] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 430.922302][ T7197] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 430.922699][ T7197] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 431.966137][ T7220] veth0_vlan: entered promiscuous mode [ 432.020036][ T7220] veth1_vlan: entered promiscuous mode [ 432.111197][ T7220] veth0_macvtap: entered promiscuous mode [ 432.130422][ T7220] veth1_macvtap: entered promiscuous mode [ 432.198737][ T7220] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 432.205602][ T7220] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 432.205924][ T7220] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 432.206228][ T7220] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 438.780840][ T31] audit: type=1400 audit(438.720:224): avc: denied { execute_no_trans } for pid=8071 comm="syz-executor.1" path=2F6D656D66643AA39F6EB4645204693502ACCEE1889D5B4038D7CE1F2039497F151D933DB5E75C274CE6D28EBC294A7454447181CF81BAE531F5202864656C6574656429 dev="tmpfs" ino=21 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 439.748600][ T31] audit: type=1400 audit(439.680:225): avc: denied { ioctl } for pid=8090 comm="syz-executor.0" path="socket:[13668]" dev="sockfs" ino=13668 ioctlcmd=0x9436 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 441.265975][ T8120] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8120 comm=syz-executor.0 [ 442.919569][ T31] audit: type=1400 audit(442.850:226): avc: denied { accept } for pid=8136 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 443.904092][ T31] audit: type=1400 audit(443.840:227): avc: denied { create } for pid=8160 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 443.917934][ T31] audit: type=1400 audit(443.850:228): avc: denied { ioctl } for pid=8160 comm="syz-executor.1" path="socket:[15131]" dev="sockfs" ino=15131 ioctlcmd=0x5700 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 444.717405][ T8177] random: crng reseeded on system resumption [ 449.515834][ T8289] serio: Serial port pts0 [ 449.665804][ T8286] SELinux: Context system_u:object_r:clock_device_t:s0 is not valid (left unmapped). [ 449.667725][ T31] audit: type=1400 audit(449.600:229): avc: denied { relabelto } for pid=8284 comm="syz-executor.1" name="vcs" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 trawcon="system_u:object_r:clock_device_t:s0" [ 449.668517][ T31] audit: type=1400 audit(449.600:230): avc: denied { associate } for pid=8284 comm="syz-executor.1" name="vcs" dev="devtmpfs" ino=13 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:device_t tclass=filesystem permissive=1 srawcon="system_u:object_r:clock_device_t:s0" [ 450.026855][ T8295] loop1: detected capacity change from 0 to 128 [ 450.037774][ T8295] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (39871!=39978) [ 450.060352][ T8295] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 ro without journal. Quota mode: none. [ 450.066813][ T8295] EXT4-fs warning (device loop1): ext4_dirblock_csum_verify:405: inode #2: comm syz-executor.1: No space for directory leaf checksum. Please run e2fsck -D. [ 450.067942][ T8295] EXT4-fs error (device loop1): __ext4_find_entry:1693: inode #2: comm syz-executor.1: checksumming directory block 0 [ 450.113830][ T7197] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 451.867888][ T8345] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8345 comm=syz-executor.1 [ 452.444724][ T7338] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 452.511591][ T7338] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 452.587229][ T7338] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 452.652655][ T7338] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 452.892617][ T7338] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 452.902814][ T7338] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 452.907026][ T7338] bond0 (unregistering): Released all slaves [ 453.069207][ T7338] hsr_slave_0: left promiscuous mode [ 453.074835][ T7338] hsr_slave_1: left promiscuous mode [ 453.094503][ T7338] veth1_macvtap: left promiscuous mode [ 453.094866][ T7338] veth0_macvtap: left promiscuous mode [ 453.095554][ T7338] veth1_vlan: left promiscuous mode [ 453.095970][ T7338] veth0_vlan: left promiscuous mode [ 453.159621][ T8390] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8390 comm=syz-executor.1 [ 454.492111][ T31] audit: type=1400 audit(454.420:231): avc: denied { map } for pid=8438 comm="syz-executor.1" path="socket:[14210]" dev="sockfs" ino=14210 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tcp_socket permissive=1 [ 455.883029][ T8360] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 455.900796][ T8360] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 456.560844][ T8611] loop1: detected capacity change from 0 to 128 [ 456.590183][ T8611] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (39871!=39978) [ 456.616253][ T8611] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 ro without journal. Quota mode: none. [ 456.660214][ T8611] EXT4-fs warning (device loop1): ext4_dirblock_csum_verify:405: inode #2: comm syz-executor.1: No space for directory leaf checksum. Please run e2fsck -D. [ 456.662016][ T8611] EXT4-fs error (device loop1): __ext4_find_entry:1693: inode #2: comm syz-executor.1: checksumming directory block 0 [ 456.673610][ T8611] EXT4-fs warning (device loop1): ext4_dirblock_csum_verify:405: inode #2: comm syz-executor.1: No space for directory leaf checksum. Please run e2fsck -D. [ 456.675686][ T8611] EXT4-fs error (device loop1): __ext4_find_entry:1693: inode #2: comm syz-executor.1: checksumming directory block 0 [ 456.730483][ T7197] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 457.470737][ T8655] loop1: detected capacity change from 0 to 128 [ 457.498052][ T8655] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (39871!=39978) [ 457.526276][ T8655] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 ro without journal. Quota mode: none. [ 457.533057][ T8360] hsr_slave_0: entered promiscuous mode [ 457.541492][ T8360] hsr_slave_1: entered promiscuous mode [ 457.545971][ T8655] EXT4-fs warning (device loop1): ext4_dirblock_csum_verify:405: inode #2: comm syz-executor.1: No space for directory leaf checksum. Please run e2fsck -D. [ 457.547080][ T8655] EXT4-fs error (device loop1): __ext4_find_entry:1693: inode #2: comm syz-executor.1: checksumming directory block 0 [ 457.548105][ T8360] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 457.548559][ T8360] Cannot create hsr debugfs directory [ 457.554827][ T8655] EXT4-fs warning (device loop1): ext4_dirblock_csum_verify:405: inode #2: comm syz-executor.1: No space for directory leaf checksum. Please run e2fsck -D. [ 457.555559][ T8655] EXT4-fs error (device loop1): __ext4_find_entry:1693: inode #2: comm syz-executor.1: checksumming directory block 0 [ 457.636962][ T7197] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 458.513242][ T8360] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 458.527920][ T8360] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 458.533997][ T8360] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 458.545398][ T8360] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 459.042161][ T31] audit: type=1400 audit(458.980:232): avc: denied { bind } for pid=8792 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 459.049580][ T31] audit: type=1400 audit(458.980:233): avc: denied { listen } for pid=8792 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 459.050384][ T31] audit: type=1400 audit(458.980:234): avc: denied { connect } for pid=8792 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 459.063324][ T31] audit: type=1400 audit(459.000:235): avc: denied { accept } for pid=8792 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 459.742079][ T8360] 8021q: adding VLAN 0 to HW filter on device bond0 [ 460.664893][ T8360] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 464.002412][ T8879] loop1: detected capacity change from 0 to 128 [ 464.013872][ T8879] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (39871!=39978) [ 464.026737][ T8879] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 ro without journal. Quota mode: none. [ 464.061379][ T8879] EXT4-fs warning (device loop1): ext4_dirblock_csum_verify:405: inode #2: comm syz-executor.1: No space for directory leaf checksum. Please run e2fsck -D. [ 464.062114][ T8879] EXT4-fs error (device loop1): __ext4_find_entry:1693: inode #2: comm syz-executor.1: checksumming directory block 0 [ 464.142310][ T7197] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 464.302022][ T8360] veth0_vlan: entered promiscuous mode [ 464.338653][ T8360] veth1_vlan: entered promiscuous mode [ 464.354604][ T8886] loop1: detected capacity change from 0 to 1024 [ 464.361045][ T8886] EXT4-fs: Ignoring removed orlov option [ 464.363756][ T8886] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 464.364447][ T8886] EXT4-fs (loop1): Test dummy encryption mode enabled [ 464.365882][ T8886] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 464.366342][ T8886] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (12914!=20869) [ 464.390785][ T8886] EXT4-fs (loop1): invalid journal inode [ 464.391510][ T8886] EXT4-fs (loop1): can't get journal size [ 464.404336][ T8886] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 464.464994][ T8360] veth0_macvtap: entered promiscuous mode [ 464.471340][ T7197] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 464.510944][ T8360] veth1_macvtap: entered promiscuous mode [ 464.562333][ T8360] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 464.562682][ T8360] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 464.562909][ T8360] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 464.563161][ T8360] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 466.148614][ T8934] mmap: syz-executor.0 (8934) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 467.369748][ T100] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 467.529713][ T100] usb 1-1: device descriptor read/64, error -71 [ 467.799705][ T100] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 467.949995][ T100] usb 1-1: device descriptor read/64, error -71 [ 468.070340][ T100] usb usb1-port1: attempt power cycle [ 468.479671][ T100] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 468.512335][ T100] usb 1-1: device descriptor read/8, error -71 [ 468.779606][ T100] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 468.811303][ T100] usb 1-1: device descriptor read/8, error -71 [ 468.942037][ T100] usb usb1-port1: unable to enumerate USB device [ 470.834315][ T31] audit: type=1400 audit(470.770:236): avc: denied { read } for pid=9008 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 473.527832][ T31] audit: type=1400 audit(473.460:237): avc: denied { remount } for pid=9040 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 483.632339][ T9164] loop1: detected capacity change from 0 to 1024 [ 483.635466][ T9164] EXT4-fs: Ignoring removed orlov option [ 483.637484][ T9164] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 483.637868][ T9164] EXT4-fs (loop1): Test dummy encryption mode enabled [ 483.638606][ T9164] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 483.639464][ T9164] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (12914!=20869) [ 483.644555][ T9164] EXT4-fs (loop1): invalid journal inode [ 483.645009][ T9164] EXT4-fs (loop1): can't get journal size [ 483.653513][ T9164] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 483.707762][ T7197] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 485.043801][ T9199] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=9199 comm=syz-executor.1 [ 485.647705][ T9212] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=9212 comm=syz-executor.1 [ 486.667499][ T9236] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=9236 comm=syz-executor.1 [ 489.316975][ T9304] serio: Serial port pts0 [ 491.692772][ T9340] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9340 comm=syz-executor.1 [ 497.993365][ T31] audit: type=1400 audit(497.930:238): avc: denied { accept } for pid=9374 comm="syz-executor.1" lport=2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 498.020206][ T31] audit: type=1400 audit(497.960:239): avc: denied { create } for pid=9374 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_fib_lookup_socket permissive=1 [ 498.977231][ T31] audit: type=1400 audit(498.910:240): avc: denied { getopt } for pid=9390 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 502.196977][ T31] audit: type=1400 audit(502.130:241): avc: denied { read } for pid=9451 comm="syz-executor.0" name="vcs" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 trawcon="system_u:object_r:clock_device_t:s0" [ 502.201379][ T31] audit: type=1400 audit(502.130:242): avc: denied { open } for pid=9451 comm="syz-executor.0" path="/dev/vcs" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 trawcon="system_u:object_r:clock_device_t:s0" [ 504.453504][ T9494] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9494 comm=syz-executor.1 [ 507.833789][ T9529] loop0: detected capacity change from 0 to 512 [ 507.837838][ T9529] EXT4-fs: Ignoring removed nobh option [ 507.880562][ T9529] fscrypt (loop0, inode 2): Error -61 getting encryption context [ 507.881453][ T9529] EXT4-fs (loop0): Cannot turn on journaled quota: type 1: error -61 [ 507.883970][ T9529] EXT4-fs error (device loop0): ext4_orphan_get:1394: inode #13: comm syz-executor.0: casefold flag without casefold feature [ 507.887856][ T9529] EXT4-fs error (device loop0): ext4_orphan_get:1397: comm syz-executor.0: couldn't read orphan inode 13 (err -117) [ 507.912012][ T9529] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 507.917865][ T9529] fscrypt (loop0, inode 2): Error -61 getting encryption context [ 507.978266][ T8360] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 508.327852][ T31] audit: type=1400 audit(508.260:243): avc: denied { connect } for pid=9540 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 508.860939][ T31] audit: type=1400 audit(508.800:244): avc: denied { ioctl } for pid=9540 comm="syz-executor.0" path="socket:[18813]" dev="sockfs" ino=18813 ioctlcmd=0x894b scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 509.363576][ T9548] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9548 comm=syz-executor.1 [ 509.384985][ T31] audit: type=1400 audit(509.320:245): avc: denied { remove_name } for pid=2816 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 509.387789][ T31] audit: type=1400 audit(509.320:246): avc: denied { rename } for pid=2816 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 515.950767][ T9628] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=9628 comm=syz-executor.1 [ 516.772661][ T9642] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=9642 comm=syz-executor.1 [ 517.711554][ T9652] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=9652 comm=syz-executor.1 [ 521.420881][ T9706] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9706 comm=syz-executor.0 [ 521.581980][ T9710] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=9710 comm=syz-executor.0 [ 522.665798][ T9738] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=9738 comm=syz-executor.1 [ 522.702618][ T9739] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9739 comm=syz-executor.0 [ 523.287978][ T9754] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9754 comm=syz-executor.0 [ 533.700346][ T9862] loop1: detected capacity change from 0 to 512 [ 533.760285][ T9862] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8842601d, mo2=0002] [ 533.779715][ T9862] EXT4-fs error (device loop1): ext4_get_branch:178: inode #13: block 33619980: comm syz-executor.1: invalid block [ 533.785462][ T9862] EXT4-fs error (device loop1): ext4_free_branches:1027: inode #13: comm syz-executor.1: invalid indirect mapped block 1819239214 (level 1) [ 533.803236][ T9862] EXT4-fs error (device loop1): ext4_validate_block_bitmap:440: comm syz-executor.1: bg 0: block 361: padding at end of block bitmap is not set [ 533.805468][ T9862] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6551: Corrupt filesystem [ 533.806942][ T9862] EXT4-fs error (device loop1): ext4_clear_blocks:881: inode #13: comm syz-executor.1: attempt to clear invalid blocks 33619980 len 1 [ 533.809712][ T9862] EXT4-fs error (device loop1): ext4_free_branches:1027: inode #13: comm syz-executor.1: invalid indirect mapped block 1819239214 (level 0) [ 533.825034][ T9862] EXT4-fs (loop1): 1 truncate cleaned up [ 533.826767][ T9862] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 533.872534][ T9862] EXT4-fs error (device loop1): dx_probe:822: inode #2: comm syz-executor.1: Directory hole found for htree index block [ 533.948428][ T7197] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 534.311646][ T9878] raw_sendmsg: syz-executor.0 forgot to set AF_INET. Fix it! [ 536.882494][ T9941] loop1: detected capacity change from 0 to 512 [ 536.926768][ T9941] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8842601d, mo2=0002] [ 536.945033][ T9941] EXT4-fs error (device loop1): ext4_get_branch:178: inode #13: block 33619980: comm syz-executor.1: invalid block [ 536.953906][ T9941] EXT4-fs error (device loop1): ext4_free_branches:1027: inode #13: comm syz-executor.1: invalid indirect mapped block 1819239214 (level 1) [ 536.985237][ T9941] EXT4-fs error (device loop1): ext4_validate_block_bitmap:440: comm syz-executor.1: bg 0: block 361: padding at end of block bitmap is not set [ 536.993002][ T9941] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6551: Corrupt filesystem [ 537.001276][ T9941] EXT4-fs error (device loop1): ext4_clear_blocks:881: inode #13: comm syz-executor.1: attempt to clear invalid blocks 33619980 len 1 [ 537.003499][ T9941] EXT4-fs error (device loop1): ext4_free_branches:1027: inode #13: comm syz-executor.1: invalid indirect mapped block 1819239214 (level 0) [ 537.006028][ T9941] EXT4-fs (loop1): 1 truncate cleaned up [ 537.012418][ T9941] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 537.042303][ T9941] EXT4-fs error (device loop1): dx_probe:822: inode #2: comm syz-executor.1: Directory hole found for htree index block [ 537.092260][ T7197] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 537.965154][ T9950] serio: Serial port pts0 [ 544.472072][ T9971] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5137 sclass=netlink_route_socket pid=9971 comm=syz-executor.0 [ 547.972345][ T9987] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5137 sclass=netlink_route_socket pid=9987 comm=syz-executor.1 [ 553.227344][T10040] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 554.049760][ C0] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 554.198868][T10066] serio: Serial port pts0 [ 555.765350][ T31] audit: type=1400 audit(555.700:247): avc: denied { accept } for pid=10078 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=unix_dgram_socket permissive=1 [ 568.055235][T10176] loop0: detected capacity change from 0 to 1024 [ 568.060171][T10176] EXT4-fs: Ignoring removed orlov option [ 568.065460][T10176] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 568.065874][T10176] EXT4-fs (loop0): Test dummy encryption mode enabled [ 568.068690][T10176] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 568.070526][T10176] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (12914!=20869) [ 568.080613][T10176] EXT4-fs (loop0): invalid journal inode [ 568.086113][T10176] EXT4-fs (loop0): can't get journal size [ 568.104375][T10176] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 568.181531][ T8360] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 568.362663][ T31] audit: type=1400 audit(568.300:248): avc: denied { setopt } for pid=10184 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 568.676567][T10194] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=258 sclass=netlink_xfrm_socket pid=10194 comm=syz-executor.1 [ 569.147129][T10207] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=258 sclass=netlink_xfrm_socket pid=10207 comm=syz-executor.0 [ 569.645961][ T31] audit: type=1400 audit(569.580:249): avc: denied { bind } for pid=10217 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 569.780821][T10221] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=258 sclass=netlink_xfrm_socket pid=10221 comm=syz-executor.0 [ 572.181323][ T1048] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 572.257604][ T1048] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 572.333235][ T1048] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 572.407732][ T1048] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 572.701950][ T1048] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 572.708269][ T1048] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 572.715542][ T1048] bond0 (unregistering): Released all slaves [ 572.878605][ T1048] hsr_slave_0: left promiscuous mode [ 572.891910][ T1048] hsr_slave_1: left promiscuous mode [ 572.911886][ T1048] veth1_macvtap: left promiscuous mode [ 572.912905][ T1048] veth0_macvtap: left promiscuous mode [ 572.913463][ T1048] veth1_vlan: left promiscuous mode [ 572.913818][ T1048] veth0_vlan: left promiscuous mode [ 573.164534][T10306] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=10306 comm=syz-executor.0 [ 575.118257][ T2958] hid-generic 0000:0000:0000.0002: item fetching failed at offset 0/1 [ 575.119884][ T2958] hid-generic 0000:0000:0000.0002: probe with driver hid-generic failed with error -22 [ 575.474232][T10278] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 575.493728][T10278] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 575.981163][T10521] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=10521 comm=syz-executor.0 [ 576.806263][ T2958] hid-generic 0000:0000:0000.0003: item fetching failed at offset 0/1 [ 576.808060][ T2958] hid-generic 0000:0000:0000.0003: probe with driver hid-generic failed with error -22 [ 577.085014][T10278] hsr_slave_0: entered promiscuous mode [ 577.095285][T10278] hsr_slave_1: entered promiscuous mode [ 578.023368][T10278] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 578.033795][T10278] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 578.045638][T10278] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 578.062195][T10278] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 579.341978][T10278] 8021q: adding VLAN 0 to HW filter on device bond0 [ 585.999381][ T4190] usb 1-1: new full-speed USB device number 8 using dummy_hcd [ 586.271852][ T4190] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 586.272333][ T4190] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 586.290393][ T4190] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 586.290965][ T4190] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 586.291242][ T4190] usb 1-1: SerialNumber: syz [ 586.317403][T10788] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 588.562296][T10278] veth0_vlan: entered promiscuous mode [ 588.667015][T10278] veth1_vlan: entered promiscuous mode [ 588.970665][T10278] veth0_macvtap: entered promiscuous mode [ 589.004367][T10278] veth1_macvtap: entered promiscuous mode [ 589.255911][T10278] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 589.256491][T10278] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 589.256994][T10278] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 589.257534][T10278] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 591.411536][ T4190] cdc_ether 1-1:1.0: probe with driver cdc_ether failed with error -110 [ 596.843675][T10854] loop1: detected capacity change from 0 to 512 [ 596.862255][T10854] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 596.864442][T10854] EXT4-fs (loop1): orphan cleanup on readonly fs [ 596.867086][T10854] EXT4-fs error (device loop1): ext4_orphan_get:1420: comm syz-executor.1: bad orphan inode 15 [ 596.870327][T10854] ext4_test_bit(bit=14, block=2) = 0 [ 596.871678][T10854] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 596.881140][T10854] EXT4-fs error (device loop1): ext4_map_blocks:580: inode #2: block 3: comm syz-executor.1: lblock 0 mapped to illegal pblock 3 (length 1) [ 596.942226][T10278] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 597.533942][T10867] loop1: detected capacity change from 0 to 512 [ 597.552452][T10867] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 597.553866][T10867] EXT4-fs (loop1): orphan cleanup on readonly fs [ 597.555574][T10867] EXT4-fs error (device loop1): ext4_orphan_get:1420: comm syz-executor.1: bad orphan inode 15 [ 597.564663][T10867] ext4_test_bit(bit=14, block=2) = 0 [ 597.567078][T10867] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 597.574378][T10867] EXT4-fs error (device loop1): ext4_map_blocks:580: inode #2: block 3: comm syz-executor.1: lblock 0 mapped to illegal pblock 3 (length 1) [ 597.627122][T10278] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 599.146477][ T2958] usb 1-1: USB disconnect, device number 8 [ 599.672472][T10900] loop0: detected capacity change from 0 to 128 [ 599.688232][T10900] EXT4-fs (loop0): couldn't mount as ext3 due to feature incompatibilities [ 600.376637][T10915] loop0: detected capacity change from 0 to 512 [ 600.401119][T10915] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 600.402407][T10915] EXT4-fs (loop0): orphan cleanup on readonly fs [ 600.404712][T10915] EXT4-fs error (device loop0): ext4_orphan_get:1420: comm syz-executor.0: bad orphan inode 15 [ 600.408525][T10915] ext4_test_bit(bit=14, block=2) = 0 [ 600.414119][T10915] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 600.425019][T10915] EXT4-fs error (device loop0): ext4_map_blocks:580: inode #2: block 3: comm syz-executor.0: lblock 0 mapped to illegal pblock 3 (length 1) [ 600.471101][ T8360] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 602.219826][T10957] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=101 sclass=netlink_xfrm_socket pid=10957 comm=syz-executor.0 [ 602.677272][ T31] audit: type=1400 audit(602.610:250): avc: denied { bind } for pid=10954 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 604.067874][T10979] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=101 sclass=netlink_xfrm_socket pid=10979 comm=syz-executor.0 [ 610.886306][T11083] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11083 comm=syz-executor.0 [ 611.077525][ T31] audit: type=1400 audit(611.010:251): avc: denied { unmount } for pid=8360 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 612.455690][ T31] audit: type=1400 audit(612.390:252): avc: denied { read } for pid=11090 comm="syz-executor.0" name="file0" dev="fuse" ino=0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=blk_file permissive=1 [ 612.456386][ T31] audit: type=1400 audit(612.390:253): avc: denied { open } for pid=11090 comm="syz-executor.0" path="/syzkaller-testdir2241040916/syzkaller.z7UDJj/354/file0/file0" dev="fuse" ino=0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=blk_file permissive=1 [ 613.625671][ T31] audit: type=1400 audit(613.560:254): avc: denied { read } for pid=11115 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 622.158219][T11314] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11314 comm=syz-executor.1 [ 625.186481][ T31] audit: type=1400 audit(625.120:255): avc: denied { setopt } for pid=11387 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 625.533051][ T31] audit: type=1400 audit(625.470:256): avc: denied { ioctl } for pid=11399 comm="syz-executor.1" path="socket:[24650]" dev="sockfs" ino=24650 ioctlcmd=0x8983 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 625.561036][ T31] audit: type=1400 audit(625.500:257): avc: denied { setopt } for pid=11399 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 625.565907][T11400] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=11400 comm=syz-executor.1 [ 625.569653][ T31] audit: type=1400 audit(625.500:258): avc: denied { read } for pid=11399 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 625.622722][T11400] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=11400 comm=syz-executor.1 [ 627.000600][ T31] audit: type=1400 audit(626.930:259): avc: denied { read } for pid=11428 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 627.005585][ T31] audit: type=1400 audit(626.940:260): avc: denied { getopt } for pid=11428 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 628.902692][T11469] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11469 comm=syz-executor.0 [ 629.636941][T11483] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11483 comm=syz-executor.0 [ 634.234603][T11536] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 636.263207][ T31] audit: type=1400 audit(636.200:261): avc: denied { bind } for pid=11572 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 636.269940][ T31] audit: type=1400 audit(636.200:262): avc: denied { node_bind } for pid=11572 comm="syz-executor.0" saddr=172.20.20.0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=sctp_socket permissive=1 [ 637.075552][T11593] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 637.202952][ C0] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 637.888450][T11603] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=11603 comm=syz-executor.0 [ 638.730820][ C1] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 639.505129][T11624] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=33 sclass=netlink_tcpdiag_socket pid=11624 comm=syz-executor.0 [ 640.065755][ C1] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 640.196705][T11636] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=11636 comm=syz-executor.0 [ 642.129730][ T2958] usb 1-1: new full-speed USB device number 9 using dummy_hcd [ 642.327255][ T2958] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 642.327781][ T2958] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 642.341794][ T2958] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 642.342414][ T2958] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 642.342756][ T2958] usb 1-1: SerialNumber: syz [ 642.352683][T11661] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 647.411293][ T2958] cdc_ether 1-1:1.0: probe with driver cdc_ether failed with error -110 [ 651.765392][ T31] audit: type=1400 audit(651.700:263): avc: denied { connect } for pid=11715 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 652.206911][ T31] audit: type=1400 audit(652.140:264): avc: denied { ioctl } for pid=11723 comm="syz-executor.1" path="socket:[24103]" dev="sockfs" ino=24103 ioctlcmd=0x8901 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 653.092221][T11736] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11736 comm=syz-executor.1 [ 654.014276][ T31] audit: type=1400 audit(653.950:265): avc: denied { ioctl } for pid=11751 comm="syz-executor.1" path="socket:[25266]" dev="sockfs" ino=25266 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 655.045167][ T9] usb 1-1: USB disconnect, device number 9 [ 655.421382][T11765] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11765 comm=syz-executor.0 [ 656.650501][ T31] audit: type=1400 audit(656.580:266): avc: denied { lock } for pid=11782 comm="syz-executor.0" path="/dev/input/mouse0" dev="devtmpfs" ino=761 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 657.793443][ T31] audit: type=1400 audit(657.720:267): avc: denied { mount } for pid=11809 comm="syz-executor.1" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 657.796838][ T31] audit: type=1400 audit(657.730:268): avc: denied { mounton } for pid=11809 comm="syz-executor.1" path="/syzkaller-testdir418916518/syzkaller.DhFDwo/204/file0" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=dir permissive=1 [ 657.850012][ T31] audit: type=1400 audit(657.780:269): avc: denied { unmount } for pid=10278 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 665.449969][T11957] EXT4-fs warning (device vda): verify_group_input:136: Cannot add at group 3 (only 8 groups) [ 670.761902][ T31] audit: type=1400 audit(670.700:270): avc: denied { create } for pid=12072 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 672.928003][T12060] capability: warning: `syz-executor.1' uses deprecated v2 capabilities in a way that may be insecure [ 672.933556][ T31] audit: type=1400 audit(672.870:271): avc: denied { map } for pid=12058 comm="syz-executor.1" path="socket:[25823]" dev="sockfs" ino=25823 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 672.935142][ T31] audit: type=1400 audit(672.870:272): avc: denied { read } for pid=12058 comm="syz-executor.1" path="socket:[25823]" dev="sockfs" ino=25823 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 673.714049][ T31] audit: type=1804 audit(673.650:273): pid=12112 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/syzkaller-testdir418916518/syzkaller.DhFDwo/258/file0" dev="vda" ino=698 res=1 errno=0 [ 674.111078][T12118] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12118 comm=syz-executor.1 [ 675.528234][ T31] audit: type=1804 audit(675.460:274): pid=12136 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/syzkaller-testdir418916518/syzkaller.DhFDwo/270/file0" dev="vda" ino=698 res=1 errno=0 [ 682.437294][T12179] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=2579 sclass=netlink_tcpdiag_socket pid=12179 comm=syz-executor.0 [ 682.893826][T12187] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=12187 comm=syz-executor.0 [ 683.478498][T12197] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=12197 comm=syz-executor.0 [ 683.767603][T12201] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=2579 sclass=netlink_tcpdiag_socket pid=12201 comm=syz-executor.0 [ 686.740071][ C1] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 687.571508][T12267] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=12267 comm=syz-executor.0 [ 702.785843][T12438] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=12438 comm=syz-executor.1 [ 703.880753][T12468] loop0: detected capacity change from 0 to 1024 [ 703.916554][T12468] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 704.015151][ T8360] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 705.311148][T12499] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=12499 comm=syz-executor.0 [ 705.491246][ T31] audit: type=1400 audit(705.430:275): avc: denied { setopt } for pid=12502 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 706.022912][ T31] audit: type=1400 audit(705.960:276): avc: denied { getopt } for pid=12512 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 708.053029][T12545] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12545 comm=syz-executor.1 [ 708.159210][ T31] audit: type=1400 audit(708.090:277): avc: denied { setopt } for pid=12546 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 708.162974][ T31] audit: type=1400 audit(708.100:278): avc: denied { getopt } for pid=12546 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 708.166907][ T31] audit: type=1400 audit(708.100:279): avc: denied { block_suspend } for pid=12546 comm="syz-executor.1" capability=36 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 709.709616][T12577] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12577 comm=syz-executor.0 [ 711.723189][ T31] audit: type=1400 audit(711.660:280): avc: denied { create } for pid=12613 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_scsitransport_socket permissive=1 [ 711.729943][ T31] audit: type=1400 audit(711.660:281): avc: denied { write } for pid=12613 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_scsitransport_socket permissive=1 [ 720.091377][T12671] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12671 comm=syz-executor.0 [ 722.364731][ T31] audit: type=1804 audit(722.300:282): pid=12697 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/syzkaller-testdir418916518/syzkaller.DhFDwo/373/file1" dev="vda" ino=696 res=1 errno=0 [ 725.269938][ T31] audit: type=1400 audit(725.200:283): avc: denied { map } for pid=12724 comm="syz-executor.0" path="socket:[28878]" dev="sockfs" ino=28878 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 725.989628][ T31] audit: type=1804 audit(725.910:284): pid=12735 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/syzkaller-testdir2241040916/syzkaller.z7UDJj/775/file1" dev="vda" ino=692 res=1 errno=0 [ 728.011843][T12758] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1551 sclass=netlink_route_socket pid=12758 comm=syz-executor.0 [ 731.938314][T12792] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12792 comm=syz-executor.0 [ 733.008342][T12808] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12808 comm=syz-executor.0 [ 733.864253][T12816] loop1: detected capacity change from 0 to 512 [ 733.935561][T12816] EXT4-fs warning (device loop1): ext4_block_to_path:105: block 3279945729 > max in inode 13 [ 733.949741][T12816] EXT4-fs warning (device loop1): ext4_block_to_path:105: block 3279945730 > max in inode 13 [ 733.998583][T12816] EXT4-fs (loop1): 1 truncate cleaned up [ 734.110655][T12816] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 734.155808][T12816] fscrypt (loop1, inode 2): Error -61 getting encryption context [ 734.320204][T10278] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 736.110905][T12838] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12838 comm=syz-executor.1 [ 737.812224][T12855] loop0: detected capacity change from 0 to 512 [ 737.921823][T12855] EXT4-fs warning (device loop0): ext4_block_to_path:105: block 3279945729 > max in inode 13 [ 737.922654][T12855] EXT4-fs warning (device loop0): ext4_block_to_path:105: block 3279945730 > max in inode 13 [ 737.924062][T12855] EXT4-fs (loop0): 1 truncate cleaned up [ 737.925839][T12855] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 737.963389][T12855] fscrypt (loop0, inode 2): Error -61 getting encryption context [ 738.027586][ T8360] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 741.459696][ T31] audit: type=1400 audit(741.390:285): avc: denied { setopt } for pid=12899 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 744.155135][ C0] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 744.470094][ T31] audit: type=1400 audit(744.400:286): avc: denied { setopt } for pid=12952 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 744.946588][ C0] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 745.843324][ T31] audit: type=1400 audit(745.780:287): avc: denied { write } for pid=12999 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 748.085553][ T31] audit: type=1400 audit(748.020:288): avc: denied { watch_reads } for pid=13039 comm="syz-executor.1" path="/syzkaller-testdir418916518/syzkaller.DhFDwo/451" dev="vda" ino=691 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 749.451623][ T31] audit: type=1400 audit(749.380:289): avc: denied { connect } for pid=13072 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 749.723186][ T31] audit: type=1400 audit(749.660:290): avc: denied { mount } for pid=13080 comm="syz-executor.1" name="/" dev="ramfs" ino=28412 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 749.968032][T13091] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=20 sclass=netlink_audit_socket pid=13091 comm=syz-executor.0 [ 750.081007][T13095] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=13095 comm=syz-executor.0 [ 751.181989][T13115] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=13115 comm=syz-executor.0 [ 751.750030][T13129] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=13129 comm=syz-executor.1 [ 753.916625][T13189] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=13189 comm=syz-executor.1 [ 754.517820][T13200] serio: Serial port pts0 [ 755.735323][ C0] vxcan0: j1939_tp_rxtimer: 0x8632db00: rx timeout, send abort [ 755.739460][ C0] vxcan0: j1939_xtp_rx_abort_one: 0x8632db00: 0x00100: (3) A timeout occurred and this is the connection abort to close the session. [ 760.547237][T13233] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=13233 comm=syz-executor.0 [ 765.503543][T13336] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1013 sclass=netlink_route_socket pid=13336 comm=syz-executor.1 [ 766.177500][T13348] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1013 sclass=netlink_route_socket pid=13348 comm=syz-executor.0 [ 766.636552][T13360] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1013 sclass=netlink_route_socket pid=13360 comm=syz-executor.1 [ 769.682439][T13380] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=5130 sclass=netlink_xfrm_socket pid=13380 comm=syz-executor.0 [ 769.879552][T13382] serio: Serial port pts0 [ 771.100226][ C1] vxcan0: j1939_tp_rxtimer: 0x85005c00: rx timeout, send abort [ 771.101645][ C1] vxcan0: j1939_xtp_rx_abort_one: 0x85005c00: 0x00100: (3) A timeout occurred and this is the connection abort to close the session. [ 775.570500][T13403] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=5130 sclass=netlink_xfrm_socket pid=13403 comm=syz-executor.0 [ 776.318377][T13416] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=5130 sclass=netlink_xfrm_socket pid=13416 comm=syz-executor.0 [ 777.242707][T13426] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=13426 comm=syz-executor.0 [ 779.533970][T13463] serio: Serial port pts0 [ 790.246150][T13541] serio: Serial port pts0 [ 795.880978][T13573] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1001 sclass=netlink_route_socket pid=13573 comm=syz-executor.1 [ 796.246202][ T31] audit: type=1400 audit(796.180:291): avc: denied { getopt } for pid=13580 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 796.404371][T13586] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1001 sclass=netlink_route_socket pid=13586 comm=syz-executor.1 [ 801.554014][T13596] loop1: detected capacity change from 0 to 512 [ 801.616116][T13596] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 801.630438][ T31] audit: type=1400 audit(801.560:292): avc: denied { write } for pid=13595 comm="syz-executor.1" name="/" dev="loop1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 801.631886][ T31] audit: type=1400 audit(801.560:293): avc: denied { add_name } for pid=13595 comm="syz-executor.1" name="bus" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 801.632686][ T31] audit: type=1400 audit(801.570:294): avc: denied { create } for pid=13595 comm="syz-executor.1" name="bus" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 801.658163][ T31] audit: type=1400 audit(801.590:295): avc: denied { read write open } for pid=13595 comm="syz-executor.1" path="/syzkaller-testdir418916518/syzkaller.DhFDwo/588/file0/bus" dev="loop1" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 801.663584][ T31] audit: type=1400 audit(801.600:296): avc: denied { mounton } for pid=13595 comm="syz-executor.1" path="/syzkaller-testdir418916518/syzkaller.DhFDwo/588/file0/bus" dev="loop1" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 801.806141][ T31] audit: type=1400 audit(801.740:297): avc: denied { remove_name } for pid=10278 comm="syz-executor.1" name="lost+found" dev="loop1" ino=11 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 801.807404][ T31] audit: type=1400 audit(801.740:298): avc: denied { rmdir } for pid=10278 comm="syz-executor.1" name="lost+found" dev="loop1" ino=11 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 801.829690][ T31] audit: type=1400 audit(801.760:299): avc: denied { unlink } for pid=10278 comm="syz-executor.1" name="file0" dev="loop1" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 801.839431][ T31] audit: type=1400 audit(801.770:300): avc: denied { unlink } for pid=10278 comm="syz-executor.1" name="file1" dev="loop1" ino=14 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=lnk_file permissive=1 [ 801.869911][ T31] audit: type=1400 audit(801.800:301): avc: denied { unmount } for pid=10278 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=filesystem permissive=1 [ 801.911683][T10278] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 803.222491][T13636] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=13636 comm=syz-executor.0 [ 804.587715][T13669] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=13669 comm=syz-executor.0 [ 809.383700][ T31] kauditd_printk_skb: 1 callbacks suppressed [ 809.383800][ T31] audit: type=1400 audit(809.320:303): avc: denied { lock } for pid=13700 comm="syz-executor.0" path="socket:[31436]" dev="sockfs" ino=31436 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 813.430942][ T31] audit: type=1400 audit(813.370:304): avc: denied { map } for pid=13708 comm="syz-executor.0" path="/dev/audio1" dev="devtmpfs" ino=739 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 813.432942][ T31] audit: type=1400 audit(813.370:305): avc: denied { execute } for pid=13708 comm="syz-executor.0" path="/dev/audio1" dev="devtmpfs" ino=739 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 814.810363][ T31] audit: type=1400 audit(814.750:306): avc: denied { setopt } for pid=13719 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 818.287095][ T31] audit: type=1400 audit(818.220:307): avc: denied { getopt } for pid=13726 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 820.530050][T13753] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=13753 comm=syz-executor.0 [ 828.288338][T13911] loop0: detected capacity change from 0 to 512 [ 828.320509][T13911] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a842601c, mo2=0002] [ 828.321340][T13911] System zones: 1-12 [ 828.328690][T13911] EXT4-fs error (device loop0): ext4_get_branch:178: inode #13: block 33619980: comm syz-executor.0: invalid block [ 828.338440][T13911] EXT4-fs error (device loop0): ext4_free_branches:1027: inode #13: comm syz-executor.0: invalid indirect mapped block 1819239214 (level 1) [ 828.347076][T13911] EXT4-fs error (device loop0): ext4_validate_block_bitmap:440: comm syz-executor.0: bg 0: block 361: padding at end of block bitmap is not set [ 828.353186][T13911] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6551: Corrupt filesystem [ 828.357059][T13911] EXT4-fs error (device loop0): ext4_clear_blocks:881: inode #13: comm syz-executor.0: attempt to clear invalid blocks 33619980 len 1 [ 828.363889][T13911] EXT4-fs error (device loop0): ext4_free_branches:1027: inode #13: comm syz-executor.0: invalid indirect mapped block 1819239214 (level 0) [ 828.367640][T13911] EXT4-fs (loop0): 1 truncate cleaned up [ 828.375289][T13911] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 828.392680][T13911] EXT4-fs error (device loop0): dx_probe:822: inode #2: comm syz-executor.0: Directory hole found for htree index block [ 828.454982][ T8360] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 828.630080][ T3699] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 828.840265][ T3699] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0xFF has an invalid bInterval 0, changing to 7 [ 828.840946][ T3699] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0xFF has invalid wMaxPacketSize 0 [ 828.841440][ T3699] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 828.842143][ T3699] usb 2-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 828.842470][ T3699] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 828.851111][ T3699] usb 2-1: config 0 descriptor?? [ 829.280789][ T3699] plantronics 0003:047F:FFFF.0004: unknown main item tag 0x0 [ 829.281629][ T3699] plantronics 0003:047F:FFFF.0004: No inputs registered, leaving [ 829.287545][ T3699] plantronics 0003:047F:FFFF.0004: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.1-1/input0 [ 831.414934][ T45] usb 2-1: USB disconnect, device number 3 [ 832.739669][ T31] audit: type=1400 audit(832.670:308): avc: denied { nlmsg_read } for pid=13960 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_audit_socket permissive=1 [ 833.435171][ T31] audit: type=1400 audit(833.370:309): avc: denied { sqpoll } for pid=13987 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 836.992695][ T31] audit: type=1400 audit(836.930:310): avc: denied { ioctl } for pid=14018 comm="syz-executor.0" path="socket:[32082]" dev="sockfs" ino=32082 ioctlcmd=0x5450 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 839.519896][ T9] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 839.721530][ T9] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0xFF has an invalid bInterval 0, changing to 7 [ 839.722011][ T9] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0xFF has invalid wMaxPacketSize 0 [ 839.722305][ T9] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 839.722788][ T9] usb 2-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 839.723064][ T9] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 839.733001][ T9] usb 2-1: config 0 descriptor?? [ 840.203513][ T9] plantronics 0003:047F:FFFF.0005: unknown main item tag 0x0 [ 840.204475][ T9] plantronics 0003:047F:FFFF.0005: No inputs registered, leaving [ 840.230256][ T9] plantronics 0003:047F:FFFF.0005: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.1-1/input0 [ 842.342164][ T2958] usb 2-1: USB disconnect, device number 4 [ 842.479774][ T31] audit: type=1400 audit(842.400:311): avc: denied { connect } for pid=14052 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 842.485683][ T31] audit: type=1400 audit(842.420:312): avc: denied { shutdown } for pid=14052 comm="syz-executor.0" laddr=172.20.20.170 lport=1 faddr=172.20.20.170 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 842.501885][ T31] audit: type=1400 audit(842.430:313): avc: denied { read } for pid=14052 comm="syz-executor.0" laddr=172.20.20.170 lport=1 faddr=172.20.20.170 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 849.343247][ T31] audit: type=1400 audit(849.270:314): avc: denied { write } for pid=14117 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 855.783281][ T31] audit: type=1400 audit(855.720:315): avc: denied { ioctl } for pid=14197 comm="syz-executor.0" path="socket:[32361]" dev="sockfs" ino=32361 ioctlcmd=0x89e1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 858.316003][ T7338] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 858.391885][ T7338] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 858.455173][ T7338] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 858.522201][ T7338] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 858.935645][ T7338] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 858.943905][ T7338] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 858.950715][ T7338] bond0 (unregistering): Released all slaves [ 859.106174][ T7338] hsr_slave_0: left promiscuous mode [ 859.121921][ T7338] hsr_slave_1: left promiscuous mode [ 859.152176][ T7338] veth1_macvtap: left promiscuous mode [ 859.152817][ T7338] veth0_macvtap: left promiscuous mode [ 859.153498][ T7338] veth1_vlan: left promiscuous mode [ 859.153901][ T7338] veth0_vlan: left promiscuous mode [ 860.932334][T14368] serio: Serial port pts0 [ 861.606203][T14231] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 861.614385][T14231] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 862.813874][T14231] hsr_slave_0: entered promiscuous mode [ 862.815737][T14231] hsr_slave_1: entered promiscuous mode [ 863.600692][T14231] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 863.621687][T14231] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 863.637176][T14231] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 863.654474][T14231] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 864.782672][T14231] 8021q: adding VLAN 0 to HW filter on device bond0 [ 868.904743][T14231] veth0_vlan: entered promiscuous mode [ 868.943434][T14231] veth1_vlan: entered promiscuous mode [ 869.045206][T14231] veth0_macvtap: entered promiscuous mode [ 869.055909][T14231] veth1_macvtap: entered promiscuous mode [ 869.133193][T14231] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 869.133737][T14231] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 869.134377][T14231] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 869.134726][T14231] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 870.153134][T14698] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5123 sclass=netlink_route_socket pid=14698 comm=syz-executor.0 [ 870.701383][T14709] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5123 sclass=netlink_route_socket pid=14709 comm=syz-executor.1 [ 872.039483][ T31] audit: type=1400 audit(871.970:316): avc: denied { read } for pid=14732 comm="syz-executor.1" path="socket:[34023]" dev="sockfs" ino=34023 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 875.692441][T14791] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=14791 comm=syz-executor.0 [ 881.215942][ C1] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 881.620603][ T31] audit: type=1804 audit(881.550:317): pid=14865 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/syzkaller-testdir239022088/syzkaller.dGoxzZ/76/file0" dev="vda" ino=698 res=1 errno=0 [ 882.960294][ T2958] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 883.139512][ T31] audit: type=1804 audit(883.070:318): pid=14889 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/syzkaller-testdir2241040916/syzkaller.z7UDJj/1172/file0" dev="vda" ino=698 res=1 errno=0 [ 883.180785][ T2958] usb 2-1: Using ep0 maxpacket: 32 [ 883.225594][ T2958] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 883.260846][ T2958] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 883.261428][ T2958] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 883.262172][ T2958] usb 2-1: Product: syz [ 883.262418][ T2958] usb 2-1: Manufacturer: syz [ 883.262717][ T2958] usb 2-1: SerialNumber: syz [ 883.687787][ T4190] usb 2-1: USB disconnect, device number 5 [ 885.935941][T14944] serio: Serial port pts0 [ 893.823027][T15083] binder: 15081:15083 ioctl 400c620e 200000c0 returned -22 [ 895.059330][ T31] audit: type=1800 audit(894.990:319): pid=15119 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.1" name="file1" dev="vda" ino=694 res=0 errno=0 [ 895.568798][ T31] audit: type=1800 audit(895.500:320): pid=15136 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.1" name="file1" dev="vda" ino=694 res=0 errno=0 [ 895.624951][T15138] binder: 15137:15138 ioctl 400c620e 200000c0 returned -22 [ 896.214398][ T31] audit: type=1400 audit(896.150:321): avc: denied { lock } for pid=15158 comm="syz-executor.0" path="/dev/binderfs/binder1" dev="binder" ino=8 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 896.694742][ T31] audit: type=1400 audit(896.630:322): avc: denied { setattr } for pid=15173 comm="syz-executor.0" name="" dev="pipefs" ino=35293 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=fifo_file permissive=1 [ 899.726954][ T31] audit: type=1400 audit(899.660:323): avc: denied { lock } for pid=15254 comm="syz-executor.1" path="/dev/nullb0" dev="devtmpfs" ino=669 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 901.005496][T15277] loop1: detected capacity change from 0 to 512 [ 901.035678][T15277] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 901.112314][T14231] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 901.536963][ C1] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 902.095434][ C1] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 902.254634][T15300] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=15300 comm=syz-executor.0 [ 902.343095][T15302] loop1: detected capacity change from 0 to 512 [ 902.381418][T15302] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 902.444126][T14231] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 904.591696][T15350] serio: Serial port pts0 [ 908.791014][T15379] loop1: detected capacity change from 0 to 512 [ 908.811823][T15379] EXT4-fs warning (device loop1): ext4_block_to_path:105: block 3279945729 > max in inode 13 [ 908.812185][T15379] EXT4-fs warning (device loop1): ext4_block_to_path:105: block 3279945730 > max in inode 13 [ 908.812961][T15379] EXT4-fs (loop1): 1 truncate cleaned up [ 908.814192][T15379] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 908.835489][T15379] fscrypt (loop1, inode 2): Error -61 getting encryption context [ 908.905223][T14231] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 915.223572][T15425] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1011 sclass=netlink_route_socket pid=15425 comm=syz-executor.1 [ 915.552730][T15429] Restarting kernel threads ... done. [ 916.367423][T15436] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1011 sclass=netlink_route_socket pid=15436 comm=syz-executor.0 [ 917.503241][T15452] Restarting kernel threads ... done. [ 918.200954][T15462] Restarting kernel threads ... done. [ 919.248003][T15490] loop0: detected capacity change from 0 to 1024 [ 919.262029][T15490] EXT4-fs: Ignoring removed nomblk_io_submit option [ 919.300699][T15490] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=e855401c, mo2=0003] [ 919.301379][T15490] System zones: 0-1, 3-36 [ 919.317857][T15490] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 919.338433][ T31] audit: type=1400 audit(919.270:324): avc: denied { setattr } for pid=15489 comm="syz-executor.0" name="file0" dev="loop0" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 919.421027][ T8360] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 919.537667][T15503] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=15503 comm=syz-executor.1 [ 919.958061][T15516] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=15516 comm=syz-executor.1 [ 926.034378][T15558] loop1: detected capacity change from 0 to 1024 [ 926.038138][T15558] EXT4-fs: Ignoring removed nomblk_io_submit option [ 926.067933][T15558] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=e855401c, mo2=0003] [ 926.068550][T15558] System zones: 0-1, 3-36 [ 926.081795][T15558] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 926.164334][T14231] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 926.318470][T15564] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=15564 comm=syz-executor.1 [ 929.755016][T15600] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=15600 comm=syz-executor.1 [ 935.552841][T15753] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=15753 comm=syz-executor.1 [ 936.095846][T15764] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=15764 comm=syz-executor.1 [ 936.712722][T15772] sctp: [Deprecated]: syz-executor.1 (pid 15772) Use of int in maxseg socket option. [ 936.712722][T15772] Use struct sctp_assoc_value instead [ 937.570456][T15786] sctp: [Deprecated]: syz-executor.1 (pid 15786) Use of int in maxseg socket option. [ 937.570456][T15786] Use struct sctp_assoc_value instead [ 938.316936][T15800] sctp: [Deprecated]: syz-executor.1 (pid 15800) Use of int in maxseg socket option. [ 938.316936][T15800] Use struct sctp_assoc_value instead [ 939.243609][T15817] sctp: [Deprecated]: syz-executor.0 (pid 15817) Use of int in maxseg socket option. [ 939.243609][T15817] Use struct sctp_assoc_value instead [ 946.591954][T16030] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=16030 comm=syz-executor.1 [ 946.996367][T16038] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=16038 comm=syz-executor.1 [ 947.542877][T16052] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=16052 comm=syz-executor.1 [ 948.053432][ C0] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 948.636297][T16071] loop0: detected capacity change from 0 to 1024 [ 948.644557][T16071] EXT4-fs: Ignoring removed orlov option [ 948.648111][T16071] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 948.649398][T16071] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (12914!=20869) [ 948.660478][T16071] EXT4-fs (loop0): invalid journal inode [ 948.663340][T16071] EXT4-fs (loop0): can't get journal size [ 948.673687][T16071] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 948.708659][ T8360] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 950.192805][T16084] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=16084 comm=syz-executor.0 [ 951.294950][T16102] loop0: detected capacity change from 0 to 1024 [ 951.297566][T16102] EXT4-fs: Ignoring removed orlov option [ 951.314276][T16102] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 951.315363][T16102] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (12914!=20869) [ 951.322394][T16102] EXT4-fs (loop0): invalid journal inode [ 951.323395][T16102] EXT4-fs (loop0): can't get journal size [ 951.332882][T16102] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 951.395677][ T8360] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 953.533314][ T31] audit: type=1400 audit(953.470:325): avc: denied { audit_write } for pid=16147 comm="syz-executor.0" capability=29 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 955.583998][T16192] "syz-executor.0" (16192) uses obsolete ecb(arc4) skcipher [ 958.836370][T16257] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=16257 comm=syz-executor.0 [ 959.112295][T16265] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=16265 comm=syz-executor.0 [ 959.377712][ T31] audit: type=1400 audit(959.310:326): avc: denied { remount } for pid=16270 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 964.389819][ T31] audit: type=1400 audit(964.330:327): avc: denied { module_load } for pid=16341 comm="syz-executor.1" path="/sys/power/wakeup_count" dev="sysfs" ino=703 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=system permissive=1 [ 967.083616][ T31] audit: type=1400 audit(967.020:328): avc: denied { mount } for pid=16403 comm="syz-executor.1" name="/" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=filesystem permissive=1 [ 967.087031][ T31] audit: type=1400 audit(967.020:329): avc: denied { mounton } for pid=16403 comm="syz-executor.1" path="/syzkaller-testdir239022088/syzkaller.dGoxzZ/450/file1" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 967.126018][ T31] audit: type=1400 audit(967.060:330): avc: denied { unmount } for pid=14231 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=filesystem permissive=1 [ 967.131922][ T31] audit: type=1107 audit(967.070:331): pid=16402 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t msg='E; [ 967.131922][ T31] zͭwՙ@fNBI_yuP  mJ-5d@H&4|iO\1xe\K(]X A.kz;-jq؝)m [ 967.131922][ T31] 8Ct1<ٔ5zF1Q}~o16U9lT=G+[1[' [ 967.785014][ T31] audit: type=1107 audit(967.720:332): pid=16418 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t msg='E; [ 967.785014][ T31] zͭwՙ@fNBI_yuP  mJ-5d@H&4|iO\1xe\K(]X A.kz;-jq؝)m [ 967.785014][ T31] 8Ct1<ٔ5zF1Q}~o16U9lT=G+[1[' [ 968.795800][T16437] input: syz0 as /devices/virtual/input/input10 [ 975.766499][ C0] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 984.824626][T16499] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=16499 comm=syz-executor.1 [ 987.558210][T16505] loop1: detected capacity change from 0 to 128 [ 987.575257][T16505] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (39871!=39978) [ 987.588283][T16505] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 ro without journal. Quota mode: none. [ 987.603035][T16505] EXT4-fs warning (device loop1): ext4_dirblock_csum_verify:405: inode #2: comm syz-executor.1: No space for directory leaf checksum. Please run e2fsck -D. [ 987.603702][T16505] EXT4-fs error (device loop1): __ext4_find_entry:1693: inode #2: comm syz-executor.1: checksumming directory block 0 [ 987.667116][T14231] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 988.007162][T16514] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=16514 comm=syz-executor.1 [ 988.466050][T16520] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=1794 sclass=netlink_audit_socket pid=16520 comm=syz-executor.1 [ 990.110820][T16546] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=1794 sclass=netlink_audit_socket pid=16546 comm=syz-executor.1 [ 991.432106][ C1] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 991.839930][T16567] loop1: detected capacity change from 0 to 128 [ 991.845563][T16567] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (39871!=39978) [ 991.851188][T16567] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 ro without journal. Quota mode: none. [ 991.861220][T16567] EXT4-fs warning (device loop1): ext4_dirblock_csum_verify:405: inode #2: comm syz-executor.1: No space for directory leaf checksum. Please run e2fsck -D. [ 991.861998][T16567] EXT4-fs error (device loop1): __ext4_find_entry:1693: inode #2: comm syz-executor.1: checksumming directory block 0 [ 991.921700][T14231] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 993.314278][T16590] serio: Serial port pts0 [ 1004.331168][T16627] input: syz0 as /devices/virtual/input/input13 [ 1005.681925][T16640] sctp: [Deprecated]: syz-executor.1 (pid 16640) Use of struct sctp_assoc_value in delayed_ack socket option. [ 1005.681925][T16640] Use struct sctp_sack_info instead [ 1008.341267][T16676] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=16676 comm=syz-executor.1 [ 1022.795199][ T31] audit: type=1400 audit(1022.730:333): avc: denied { ioctl } for pid=16731 comm="syz-executor.1" path="/dev/vcs" dev="devtmpfs" ino=13 ioctlcmd=0x5450 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 trawcon="system_u:object_r:clock_device_t:s0" [ 1036.622543][ C0] TCP: request_sock_TCP: Possible SYN flooding on port 0.0.0.0:20002. Sending cookies. [ 1039.999466][ T9550] hid-generic 0000:0000:0000.0006: item fetching failed at offset 0/1 [ 1040.000681][ T9550] hid-generic 0000:0000:0000.0006: probe with driver hid-generic failed with error -22 [ 1041.638363][ T122] hid-generic 0000:0000:0000.0007: item fetching failed at offset 0/1 [ 1041.641163][ T122] hid-generic 0000:0000:0000.0007: probe with driver hid-generic failed with error -22 [ 1043.454656][ T31] audit: type=1400 audit(1043.390:334): avc: denied { lock } for pid=16909 comm="syz-executor.0" path="socket:[41420]" dev="sockfs" ino=41420 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=unix_stream_socket permissive=1 [ 1043.931949][ T31] audit: type=1400 audit(1043.860:335): avc: denied { create } for pid=16921 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 1048.225578][ T31] audit: type=1400 audit(1048.160:336): avc: denied { create } for pid=16997 comm="syz-executor.1" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 1048.228617][ T31] audit: type=1400 audit(1048.160:337): avc: denied { ioctl } for pid=16997 comm="syz-executor.1" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=41576 ioctlcmd=0x5450 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 1048.313386][ T31] audit: type=1400 audit(1048.250:338): avc: denied { getopt } for pid=17000 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 1051.960640][ T31] audit: type=1400 audit(1051.890:339): avc: denied { lock } for pid=17041 comm="syz-executor.1" path="socket:[40641]" dev="sockfs" ino=40641 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tcp_socket permissive=1 [ 1054.613569][ T31] audit: type=1400 audit(1054.550:340): avc: denied { write } for pid=17082 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 1056.713597][ T31] audit: type=1400 audit(1056.650:341): avc: denied { create } for pid=17111 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 1056.718734][ T31] audit: type=1400 audit(1056.650:342): avc: denied { ioctl } for pid=17111 comm="syz-executor.1" path="socket:[41712]" dev="sockfs" ino=41712 ioctlcmd=0x5451 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 1056.869976][ T31] audit: type=1804 audit(1056.800:343): pid=17114 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/syzkaller-testdir239022088/syzkaller.dGoxzZ/689/file0" dev="vda" ino=698 res=1 errno=0 [ 1058.270325][ T31] audit: type=1400 audit(1058.200:344): avc: denied { map } for pid=17132 comm="syz-executor.1" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=40797 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 1058.271200][ T31] audit: type=1400 audit(1058.210:345): avc: denied { read write } for pid=17132 comm="syz-executor.1" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=40797 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 1062.794467][T17191] loop0: detected capacity change from 0 to 2048 [ 1062.852755][T17191] GPT:first_usable_lbas don't match. [ 1062.853212][T17191] GPT:34 != 290 [ 1062.853577][T17191] GPT: Use GNU Parted to correct GPT errors. [ 1062.854962][T17191] loop0: p1 p2 p3 [ 1068.754737][ T31] audit: type=1400 audit(1068.690:346): avc: denied { shutdown } for pid=17340 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 1075.121042][ T31] audit: type=1400 audit(1075.060:347): avc: denied { setopt } for pid=17475 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 1079.183160][ T31] audit: type=1400 audit(1079.110:348): avc: denied { mount } for pid=17502 comm="syz-executor.0" name="/" dev="tracefs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tracefs_t tclass=filesystem permissive=1 [ 1079.199854][ T31] audit: type=1400 audit(1079.130:349): avc: denied { search } for pid=17502 comm="syz-executor.0" name="/" dev="tracefs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tracefs_t tclass=dir permissive=1 [ 1082.449534][ T31] audit: type=1400 audit(1082.360:350): avc: denied { mounton } for pid=17532 comm="syz-executor.0" path="/syzkaller-testdir2241040916/syzkaller.z7UDJj/1693/file0" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=dir permissive=1 [ 1092.875199][ T31] audit: type=1400 audit(1092.810:351): avc: denied { getattr } for pid=17550 comm="syz-executor.0" path="anon_inode:[userfaultfd]" dev="anon_inodefs" ino=42517 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 1094.941799][ T31] audit: type=1400 audit(1094.880:352): avc: denied { bind } for pid=17570 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 1097.318095][T17609] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=17609 comm=syz-executor.0 [ 1097.943364][T17619] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=17619 comm=syz-executor.0 [ 1105.087804][ C1] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 1105.283586][T17711] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=17711 comm=syz-executor.0 [ 1106.372846][ C1] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 1113.365512][ T31] audit: type=1400 audit(1113.300:353): avc: denied { ioctl } for pid=17777 comm="syz-executor.0" path="socket:[42901]" dev="sockfs" ino=42901 ioctlcmd=0x5450 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 1119.524723][ T31] audit: type=1800 audit(1119.460:354): pid=17810 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=set_data cause=unavailable-hash-algorithm comm="syz-executor.0" name="/syzkaller-testdir2241040916/syzkaller.z7UDJj/1817/bus" dev="vda" ino=696 res=0 errno=0 [ 1121.168833][T17841] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=17841 comm=syz-executor.0 [ 1130.278120][T17914] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=17914 comm=syz-executor.0 [ 1131.387286][T17925] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=17925 comm=syz-executor.0 [ 1131.503584][ T31] audit: type=1400 audit(1131.440:355): avc: denied { getopt } for pid=17926 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 1144.832131][T18082] loop0: detected capacity change from 0 to 1024 [ 1144.850773][T18082] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 1144.881468][T18082] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1144.970260][ T8360] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1145.407137][T18088] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=18088 comm=syz-executor.0 [ 1149.875017][ T31] audit: type=1400 audit(1149.810:356): avc: denied { listen } for pid=18107 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_route_socket permissive=1 [ 1149.964932][ C1] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 1153.270320][T18131] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=18131 comm=syz-executor.0 [ 1153.845978][T18141] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=18141 comm=syz-executor.0 [ 1154.437253][T18151] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=18151 comm=syz-executor.0 [ 1154.845119][T18161] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=1542 sclass=netlink_audit_socket pid=18161 comm=syz-executor.0 [ 1157.623954][T18205] loop0: detected capacity change from 0 to 128 [ 1157.636523][T18205] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (39871!=39978) [ 1157.643794][T18205] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 ro without journal. Quota mode: none. [ 1157.655743][T18205] EXT4-fs warning (device loop0): ext4_dirblock_csum_verify:405: inode #2: comm syz-executor.0: No space for directory leaf checksum. Please run e2fsck -D. [ 1157.656396][T18205] EXT4-fs error (device loop0): __ext4_find_entry:1693: inode #2: comm syz-executor.0: checksumming directory block 0 [ 1157.670969][T18205] EXT4-fs warning (device loop0): ext4_dirblock_csum_verify:405: inode #2: comm syz-executor.0: No space for directory leaf checksum. Please run e2fsck -D. [ 1157.672065][T18205] EXT4-fs error (device loop0): __ext4_find_entry:1693: inode #2: comm syz-executor.0: checksumming directory block 0 [ 1157.706782][ T8360] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 1158.155924][T18214] serio: Serial port pts0 [ 1164.403932][T18228] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=18228 comm=syz-executor.0 [ 1166.570555][T18242] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=18242 comm=syz-executor.0 [ 1168.190645][T18252] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=18252 comm=syz-executor.0 [ 1174.624089][T18318] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=18318 comm=syz-executor.1 [ 1175.430996][T18328] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=18328 comm=syz-executor.1 [ 1176.109763][ T9550] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 1176.310287][ T9550] usb 2-1: Using ep0 maxpacket: 32 [ 1176.323287][ T9550] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1176.324078][ T9550] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1176.324758][ T9550] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x2 has an invalid bInterval 0, changing to 7 [ 1176.325240][ T9550] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x2 has invalid wMaxPacketSize 0 [ 1176.325646][ T9550] usb 2-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 5 [ 1176.326197][ T9550] usb 2-1: New USB device found, idVendor=1b96, idProduct=000a, bcdDevice= 0.00 [ 1176.327164][ T9550] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1176.342225][ T9550] usb 2-1: config 0 descriptor?? [ 1176.786362][ T9550] ntrig 0003:1B96:000A.0008: hidraw0: USB HID v0.00 Device [HID 1b96:000a] on usb-dummy_hcd.1-1/input0 [ 1177.074066][ T2958] usb 2-1: USB disconnect, device number 6 [ 1179.034644][T18359] loop1: detected capacity change from 0 to 512 [ 1179.053606][T18359] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 1179.092187][T18359] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1179.117867][T14231] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1180.406255][ T31] audit: type=1400 audit(1180.340:357): avc: denied { listen } for pid=18382 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 1183.839552][ T4190] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 1184.019684][ T4190] usb 2-1: Using ep0 maxpacket: 32 [ 1184.065006][ T4190] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1184.065623][ T4190] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1184.066238][ T4190] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x2 has an invalid bInterval 0, changing to 7 [ 1184.066749][ T4190] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x2 has invalid wMaxPacketSize 0 [ 1184.067458][ T4190] usb 2-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 5 [ 1184.068012][ T4190] usb 2-1: New USB device found, idVendor=1b96, idProduct=000a, bcdDevice= 0.00 [ 1184.068558][ T4190] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1184.096207][ T4190] usb 2-1: config 0 descriptor?? [ 1184.540794][ T4190] ntrig 0003:1B96:000A.0009: hidraw0: USB HID v0.00 Device [HID 1b96:000a] on usb-dummy_hcd.1-1/input0 [ 1184.850769][ T2958] usb 2-1: USB disconnect, device number 7 [ 1186.920000][T18430] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=18430 comm=syz-executor.1 [ 1201.291604][T18588] block nbd1: shutting down sockets [ 1203.711333][T18618] block nbd1: shutting down sockets [ 1204.481974][T18628] block nbd1: shutting down sockets [ 1205.638229][T18645] loop1: detected capacity change from 0 to 512 [ 1205.647544][T18645] EXT4-fs: Ignoring removed bh option [ 1205.651831][T18645] EXT4-fs (loop1): mounting ext3 file system using the ext4 subsystem [ 1205.676594][T18645] EXT4-fs (loop1): 1 truncate cleaned up [ 1205.677986][T18645] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1205.749598][T18645] loop1: detected capacity change from 512 to 0 [ 1205.757337][T18645] syz-executor.1: attempt to access beyond end of device [ 1205.757337][T18645] loop1: rw=145409, sector=2, nr_sectors = 2 limit=0 [ 1205.758533][T18645] Buffer I/O error on dev loop1, logical block 1, lost sync page write [ 1205.760572][T18645] EXT4-fs (loop1): I/O error while writing superblock [ 1205.816468][T14231] syz-executor.1: attempt to access beyond end of device [ 1205.816468][T14231] loop1: rw=12288, sector=26, nr_sectors = 2 limit=0 [ 1205.817724][T14231] EXT4-fs warning (device loop1): htree_dirblock_to_tree:1082: inode #2: lblock 0: comm syz-executor.1: error -5 reading directory block [ 1205.842006][T14231] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1205.845027][T14231] syz-executor.1: attempt to access beyond end of device [ 1205.845027][T14231] loop1: rw=145409, sector=2, nr_sectors = 2 limit=0 [ 1205.845615][T14231] Buffer I/O error on dev loop1, logical block 1, lost sync page write [ 1205.845988][T14231] EXT4-fs (loop1): I/O error while writing superblock [ 1206.097047][T14234] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1206.174358][T14234] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1206.262644][T14234] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1206.307994][T14234] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1206.339732][ T31] audit: type=1400 audit(1206.260:358): avc: denied { mounton } for pid=18653 comm="syz-executor.1" path="/sys/fs/fuse/connections" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=dir permissive=1 [ 1206.619956][T14234] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1206.624950][T14234] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1206.628029][T14234] bond0 (unregistering): Released all slaves [ 1206.749793][T14234] hsr_slave_0: left promiscuous mode [ 1206.752732][T14234] hsr_slave_1: left promiscuous mode [ 1206.760784][T14234] veth1_macvtap: left promiscuous mode [ 1206.761334][T14234] veth0_macvtap: left promiscuous mode [ 1206.761735][T14234] veth1_vlan: left promiscuous mode [ 1206.762000][T14234] veth0_vlan: left promiscuous mode [ 1209.551759][T18653] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1209.555470][T18653] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1210.425225][T18653] hsr_slave_0: entered promiscuous mode [ 1210.428608][T18653] hsr_slave_1: entered promiscuous mode [ 1211.260035][T18653] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 1211.268308][T18653] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 1211.287197][T18653] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 1211.298580][T18653] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 1212.420460][T18653] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1216.805004][T18653] veth0_vlan: entered promiscuous mode [ 1216.831729][T18653] veth1_vlan: entered promiscuous mode [ 1216.907398][T18653] veth0_macvtap: entered promiscuous mode [ 1216.942288][T18653] veth1_macvtap: entered promiscuous mode [ 1217.055878][T18653] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1217.056417][T18653] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1217.056772][T18653] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1217.057138][T18653] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1217.186826][ T31] audit: type=1400 audit(1217.120:359): avc: denied { mount } for pid=18653 comm="syz-executor.1" name="/" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 1233.255644][T19180] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=19180 comm=syz-executor.0 [ 1237.875284][ C1] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 1239.221876][T19280] loop0: detected capacity change from 0 to 1024 [ 1239.226157][T19280] EXT4-fs: Ignoring removed orlov option [ 1239.235678][T19280] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 1239.238174][T19280] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (12914!=20869) [ 1239.254109][T19280] EXT4-fs (loop0): invalid journal inode [ 1239.254647][T19280] EXT4-fs (loop0): can't get journal size [ 1239.273762][T19280] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 1239.323238][ T8360] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1239.504350][ C0] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 1239.624326][ T31] audit: type=1804 audit(1239.560:360): pid=19289 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/syzkaller-testdir2241040916/syzkaller.z7UDJj/2078/bus" dev="vda" ino=699 res=1 errno=0 [ 1239.628337][T19289] ------------[ cut here ]------------ [ 1239.629491][T19289] WARNING: CPU: 0 PID: 19289 at lib/string_helpers.c:1029 __fortify_report+0x6c/0x74 [ 1239.630755][T19289] strnlen: detected buffer overflow: 17 byte read of buffer size 16 [ 1239.631126][T19289] Modules linked in: [ 1239.633931][T19289] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 1239.635179][T19289] CPU: 0 PID: 19289 Comm: syz-executor.0 Not tainted 6.10.0-rc2-syzkaller #0 [ 1239.635518][T19289] Hardware name: ARM-Versatile Express [ 1239.635944][T19289] Call trace: [ 1239.636293][T19289] [<818d43f8>] (dump_backtrace) from [<818d44f4>] (show_stack+0x18/0x1c) [ 1239.637360][T19289] r7:00000000 r6:82622d44 r5:00000000 r4:81fe1414 [ 1239.637848][T19289] [<818d44dc>] (show_stack) from [<818f1b1c>] (dump_stack_lvl+0x54/0x7c) [ 1239.638192][T19289] [<818f1ac8>] (dump_stack_lvl) from [<818f1b5c>] (dump_stack+0x18/0x1c) [ 1239.638546][T19289] r5:00000000 r4:8285fd18 [ 1239.638717][T19289] [<818f1b44>] (dump_stack) from [<818d4f9c>] (panic+0x120/0x358) [ 1239.639181][T19289] [<818d4e7c>] (panic) from [<80243dcc>] (print_tainted+0x0/0xa0) [ 1239.639716][T19289] r3:8260c5c4 r2:00000001 r1:81fca084 r0:81fd1cd4 [ 1239.639972][T19289] r7:8080f6a0 [ 1239.640113][T19289] [<80243d58>] (check_panic_on_warn) from [<80243fc0>] (__warn+0x7c/0x180) [ 1239.640447][T19289] [<80243f44>] (__warn) from [<802442ac>] (warn_slowpath_fmt+0x1e8/0x1f4) [ 1239.640767][T19289] r8:00000009 r7:8202ef58 r6:ecb81db4 r5:8477b000 r4:00000000 [ 1239.641158][T19289] [<802440c8>] (warn_slowpath_fmt) from [<8080f6a0>] (__fortify_report+0x6c/0x74) [ 1239.643554][T19289] r10:8271c088 r9:00000004 r8:ecb81ec3 r7:83ea2800 r6:20000140 r5:8344e478 [ 1239.643848][T19289] r4:84140000 [ 1239.644065][T19289] [<8080f634>] (__fortify_report) from [<818de7e0>] (__fortify_panic+0x10/0x14) [ 1239.644516][T19289] [<818de7d0>] (__fortify_panic) from [<8062af70>] (ext4_fileattr_get+0x0/0x78) [ 1239.644819][T19289] [<80628e5c>] (__ext4_ioctl) from [<8062b66c>] (ext4_ioctl+0x10/0x14) [ 1239.649035][T19289] r10:8477b000 r9:00000004 r8:862ed180 r7:20000140 r6:862ed181 r5:00000000 [ 1239.649599][T19289] r4:81009431 [ 1239.649869][T19289] [<8062b65c>] (ext4_ioctl) from [<8051a9b4>] (sys_ioctl+0x134/0xda4) [ 1239.650461][T19289] [<8051a880>] (sys_ioctl) from [<80200060>] (ret_fast_syscall+0x0/0x1c) [ 1239.651080][T19289] Exception stack(0xecb81fa8 to 0xecb81ff0) [ 1239.651645][T19289] 1fa0: 00000000 00000000 00000004 81009431 20000140 00000000 [ 1239.652566][T19289] 1fc0: 00000000 00000000 001542c8 00000036 7eaf6336 7eaf6337 003d0f00 76b810fc [ 1239.653362][T19289] 1fe0: 76b80f08 76b80ef8 00016ef8 000515f0 [ 1239.653887][T19289] r10:00000036 r9:8477b000 r8:8020029c r7:00000036 r6:001542c8 r5:00000000 [ 1239.654534][T19289] r4:00000000 [ 1239.657622][T19289] Rebooting in 86400 seconds.. VM DIAGNOSIS: 20:02:11 Registers: info registers vcpu 0 CPU#0 R00=00000001 R01=08c408c3 R02=00000002 R03=eb2b1030 R04=83ea2040 R05=00000001 R06=20000093 R07=ecb81c50 R08=82862298 R09=00000051 R10=60000093 R11=ecb81bcc R12=ecb81b90 R13=ecb81ba8 R14=818feac0 R15=809b1e40 PSR=80000093 N--- A S svc32 s00=00000000 s01=00000000 d00=0000000000000000 s02=00000000 s03=00000000 d01=0000000000000000 s04=00000000 s05=00000000 d02=0000000000000000 s06=00000000 s07=00000000 d03=0000000000000000 s08=00000000 s09=00000000 d04=0000000000000000 s10=00000000 s11=00000000 d05=0000000000000000 s12=00000000 s13=00000000 d06=0000000000000000 s14=00000000 s15=00000000 d07=0000000000000000 s16=00000000 s17=00000000 d08=0000000000000000 s18=00000000 s19=00000000 d09=0000000000000000 s20=00000000 s21=00000000 d10=0000000000000000 s22=00000000 s23=00000000 d11=0000000000000000 s24=00000000 s25=00000000 d12=0000000000000000 s26=00000000 s27=00000000 d13=0000000000000000 s28=00000000 s29=00000000 d14=0000000000000000 s30=00000000 s31=00000000 d15=0000000000000000 s32=00000000 s33=00000000 d16=0000000000000000 s34=00000000 s35=00000000 d17=0000000000000000 s36=00000000 s37=00000000 d18=0000000000000000 s38=00000000 s39=00000000 d19=0000000000000000 s40=00000000 s41=00000000 d20=0000000000000000 s42=00000000 s43=00000000 d21=0000000000000000 s44=00000000 s45=00000000 d22=0000000000000000 s46=00000000 s47=00000000 d23=0000000000000000 s48=00000000 s49=00000000 d24=0000000000000000 s50=00000000 s51=00000000 d25=0000000000000000 s52=00000000 s53=00000000 d26=0000000000000000 s54=00000000 s55=00000000 d27=0000000000000000 s56=00000000 s57=00000000 d28=0000000000000000 s58=00000000 s59=00000000 d29=0000000000000000 s60=00000000 s61=00000000 d30=0000000000000000 s62=00000000 s63=00000000 d31=0000000000000000 FPSCR: 00000000 info registers vcpu 1 CPU#1 R00=00000007 R01=7ea0019c R02=005b08c8 R03=00000000 R04=7ea0019c R05=00000000 R06=005b2b58 R07=00000000 R08=00000000 R09=7ea001fc R10=7ea0027c R11=00000001 R12=005b0bac R13=7ea00168 R14=00542c58 R15=76b14da8 PSR=60000010 -ZC- A S usr32 s00=05ec76f0 s01=00000001 d00=0000000105ec76f0 s02=dea713f1 s03=00000000 d01=00000000dea713f1 s04=0e6e9295 s05=b030a67a d02=b030a67a0e6e9295 s06=00000000 s07=00000000 d03=0000000000000000 s08=ddfb5a30 s09=0e5c6f2c d04=0e5c6f2cddfb5a30 s10=00000000 s11=00000000 d05=0000000000000000 s12=ffffffff s13=00000000 d06=00000000ffffffff s14=00000000 s15=00000000 d07=0000000000000000 s16=00000000 s17=00000000 d08=0000000000000000 s18=00000000 s19=00000000 d09=0000000000000000 s20=f607ba90 s21=9435e6ba d10=9435e6baf607ba90 s22=7229627e s23=00000000 d11=000000007229627e s24=00000000 s25=00000000 d12=0000000000000000 s26=00000000 s27=00000000 d13=0000000000000000 s28=00000000 s29=00000000 d14=0000000000000000 s30=00000000 s31=00000000 d15=0000000000000000 s32=00000000 s33=00000000 d16=0000000000000000 s34=00000000 s35=00000000 d17=0000000000000000 s36=00000000 s37=00000000 d18=0000000000000000 s38=00000000 s39=00000000 d19=0000000000000000 s40=00000000 s41=00000000 d20=0000000000000000 s42=00000000 s43=00000000 d21=0000000000000000 s44=00000000 s45=00000000 d22=0000000000000000 s46=00000000 s47=00000000 d23=0000000000000000 s48=00000000 s49=00000000 d24=0000000000000000 s50=00000000 s51=00000000 d25=0000000000000000 s52=00000000 s53=00000000 d26=0000000000000000 s54=00000000 s55=00000000 d27=0000000000000000 s56=00000000 s57=00000000 d28=0000000000000000 s58=00000000 s59=00000000 d29=0000000000000000 s60=00000000 s61=00000000 d30=0000000000000000 s62=00000000 s63=00000000 d31=0000000000000000 FPSCR: 00000000