Warning: Permanently added '10.128.0.233' (ED25519) to the list of known hosts. 2024/04/10 19:27:01 ignoring optional flag "sandboxArg"="0" 2024/04/10 19:27:01 parsed 1 programs [ 152.362797][ T24] audit: type=1400 audit(1712777221.759:66): avc: denied { getattr } for pid=412 comm="syz-execprog" path="user:[4026531837]" dev="nsfs" ino=4026531837 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 152.366194][ T24] audit: type=1400 audit(1712777221.759:67): avc: denied { read } for pid=412 comm="syz-execprog" dev="nsfs" ino=4026531837 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 152.369065][ T24] audit: type=1400 audit(1712777221.759:68): avc: denied { open } for pid=412 comm="syz-execprog" path="user:[4026531837]" dev="nsfs" ino=4026531837 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 152.372183][ T24] audit: type=1400 audit(1712777221.769:69): avc: denied { read } for pid=412 comm="syz-execprog" name="raw-gadget" dev="devtmpfs" ino=161 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 152.375473][ T24] audit: type=1400 audit(1712777221.769:70): avc: denied { open } for pid=412 comm="syz-execprog" path="/dev/raw-gadget" dev="devtmpfs" ino=161 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 152.379407][ T24] audit: type=1400 audit(1712777221.779:71): avc: denied { mounton } for pid=417 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1927 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 152.379556][ T417] cgroup: Unknown subsys name 'net' [ 152.382557][ T24] audit: type=1400 audit(1712777221.779:72): avc: denied { mount } for pid=417 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 152.405251][ T24] audit: type=1400 audit(1712777221.779:73): avc: denied { unmount } for pid=417 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 152.405429][ T417] cgroup: Unknown subsys name 'devices' [ 152.637594][ T417] cgroup: Unknown subsys name 'hugetlb' [ 152.644592][ T417] cgroup: Unknown subsys name 'rlimit' [ 152.767923][ T24] audit: type=1400 audit(1712777222.169:74): avc: denied { mounton } for pid=417 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 152.792673][ T24] audit: type=1400 audit(1712777222.199:75): avc: denied { mount } for pid=417 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 152.818514][ T418] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). 2024/04/10 19:27:02 executed programs: 0 [ 152.877229][ T417] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 152.920500][ T424] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.927515][ T424] bridge0: port 1(bridge_slave_0) entered disabled state [ 152.934563][ T424] device bridge_slave_0 entered promiscuous mode [ 152.941743][ T424] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.948627][ T424] bridge0: port 2(bridge_slave_1) entered disabled state [ 152.955648][ T424] device bridge_slave_1 entered promiscuous mode [ 152.984831][ T424] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.991685][ T424] bridge0: port 2(bridge_slave_1) entered forwarding state [ 152.998800][ T424] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.005553][ T424] bridge0: port 1(bridge_slave_0) entered forwarding state [ 153.020965][ T15] bridge0: port 1(bridge_slave_0) entered disabled state [ 153.027987][ T15] bridge0: port 2(bridge_slave_1) entered disabled state [ 153.034976][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 153.043140][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 153.051512][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 153.059400][ T425] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.066162][ T425] bridge0: port 1(bridge_slave_0) entered forwarding state [ 153.076727][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 153.084618][ T15] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.091401][ T15] bridge0: port 2(bridge_slave_1) entered forwarding state [ 153.105900][ T424] device veth0_vlan entered promiscuous mode [ 153.112386][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 153.120511][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 153.128289][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 153.135460][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 153.143124][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 153.150993][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 153.162014][ T424] device veth1_macvtap entered promiscuous mode [ 153.168865][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 153.178841][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 153.189945][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 153.203482][ T424] cgroup: cgroup: disabling cgroup2 socket matching due to net_prio or net_cls activation [ 153.382225][ T433] EXT4-fs (sda1): pa ffff88811c4660a8: logic 0, phys. 129728, len 64 [ 153.390197][ T433] EXT4-fs error (device sda1): ext4_mb_release_inode_pa:4329: group 3, free 63, pa_free 11 [ 153.411544][ T424] JBD2: Spotted dirty metadata buffer (dev = sda1, blocknr = 0). There's a risk of filesystem corruption in case of system crash. [ 153.434685][ T435] EXT4-fs (sda1): pa ffff88811c466738: logic 0, phys. 129920, len 64 [ 153.442690][ T435] EXT4-fs error (device sda1): ext4_mb_release_inode_pa:4329: group 3, free 63, pa_free 11 [ 153.452440][ T57] EXT4-fs error (device sda1): mb_free_blocks:1504: group 3, block 129728:freeing already freed block (bit 31424); block bitmap corrupt. [ 153.713720][ T443] EXT4-fs (sda1): pa ffff88811069db28: logic 0, phys. 164032, len 64 [ 153.721647][ T443] EXT4-fs error (device sda1): ext4_mb_release_inode_pa:4329: group 5, free 63, pa_free 11 [ 153.735522][ T424] JBD2: Spotted dirty metadata buffer (dev = sda1, blocknr = 0). There's a risk of filesystem corruption in case of system crash. [ 153.760431][ T445] EXT4-fs (sda1): pa ffff88811069d3f0: logic 0, phys. 164352, len 64 [ 153.768397][ T445] EXT4-fs error (device sda1): ext4_mb_release_inode_pa:4329: group 5, free 63, pa_free 11 [ 153.778231][ T57] EXT4-fs error (device sda1): mb_free_blocks:1504: group 5, block 164032:freeing already freed block (bit 192); block bitmap corrupt. [ 153.994104][ T453] EXT4-fs (sda1): pa ffff88811c5fe2a0: logic 0, phys. 196736, len 64 [ 154.002342][ T453] EXT4-fs error (device sda1): ext4_mb_release_inode_pa:4329: group 6, free 63, pa_free 11 [ 154.018508][ T424] JBD2: Spotted dirty metadata buffer (dev = sda1, blocknr = 0). There's a risk of filesystem corruption in case of system crash. [ 154.038860][ T455] EXT4-fs (sda1): pa ffff88811c5fee70: logic 0, phys. 196800, len 64 [ 154.046901][ T455] EXT4-fs error (device sda1): ext4_mb_release_inode_pa:4329: group 6, free 63, pa_free 11 [ 154.056815][ T57] EXT4-fs error (device sda1): mb_free_blocks:1504: group 6, block 196736:freeing already freed block (bit 128); block bitmap corrupt. [ 154.347477][ T464] EXT4-fs (sda1): pa ffff88811c466000: logic 0, phys. 229568, len 64 [ 154.355362][ T464] EXT4-fs error (device sda1): ext4_mb_release_inode_pa:4329: group 7, free 63, pa_free 11 [ 154.371010][ T424] JBD2: Spotted dirty metadata buffer (dev = sda1, blocknr = 0). There's a risk of filesystem corruption in case of system crash. [ 154.395904][ T466] EXT4-fs (sda1): pa ffff88811c5febd0: logic 0, phys. 229888, len 64 [ 154.619378][ T474] EXT4-fs (sda1): pa ffff88811c6b67e0: logic 0, phys. 48960, len 64 [ 154.663979][ T476] EXT4-fs (sda1): pa ffff88811c6b6f18: logic 0, phys. 40704, len 64 [ 154.674072][ T481] JBD2: Spotted dirty metadata buffer (dev = sda1, blocknr = 0). There's a risk of filesystem corruption in case of system crash. [ 154.984863][ T424] JBD2: Spotted dirty metadata buffer (dev = sda1, blocknr = 0). There's a risk of filesystem corruption in case of system crash. [ 155.250203][ T424] JBD2: Spotted dirty metadata buffer (dev = sda1, blocknr = 0). There's a risk of filesystem corruption in case of system crash. [ 155.269910][ T500] JBD2: Spotted dirty metadata buffer (dev = sda1, blocknr = 0). There's a risk of filesystem corruption in case of system crash. [ 155.344329][ T57] JBD2: Spotted dirty metadata buffer (dev = sda1, blocknr = 0). There's a risk of filesystem corruption in case of system crash. [ 155.359732][ T57] JBD2: Spotted dirty metadata buffer (dev = sda1, blocknr = 0). There's a risk of filesystem corruption in case of system crash. [ 155.374337][ T499] JBD2: Spotted dirty metadata buffer (dev = sda1, blocknr = 0). There's a risk of filesystem corruption in case of system crash. [ 155.387905][ T500] JBD2: Spotted dirty metadata buffer (dev = sda1, blocknr = 0). There's a risk of filesystem corruption in case of system crash. [ 155.629250][ T424] JBD2: Spotted dirty metadata buffer (dev = sda1, blocknr = 0). There's a risk of filesystem corruption in case of system crash. [ 155.653858][ T57] JBD2: Spotted dirty metadata buffer (dev = sda1, blocknr = 0). There's a risk of filesystem corruption in case of system crash. [ 156.586726][ T9] device bridge_slave_1 left promiscuous mode [ 156.592639][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 156.599903][ T9] device bridge_slave_0 left promiscuous mode [ 156.605801][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 156.613401][ T9] device veth1_macvtap left promiscuous mode [ 156.619235][ T9] device veth0_vlan left promiscuous mode 2024/04/10 19:27:16 SYZFATAL: executor 0 failed 11 times: failed to create temp dir: mkdir ./syzkaller-testdir330428129: no space left on device