last executing test programs: 49.558999123s ago: executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RATE_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x14, 0x0, 0xb8eee940bd61a227}, 0x14}}, 0x0) recvmsg(r0, &(0x7f0000000c80)={&(0x7f0000000980)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, 0x0}, 0x0) dup3(r0, r1, 0x0) sendmsg$NFNL_MSG_CTHELPER_GET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)={0x14}, 0x14}}, 0x0) 48.247595894s ago: executing program 1: fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = timerfd_create(0x0, 0x0) ioctl$sock_SIOCOUTQNSD(r0, 0x5421, &(0x7f0000000180)) 47.222701071s ago: executing program 1: r0 = socket(0x11, 0xa, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(&(0x7f0000000300), r0) 46.036433572s ago: executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet6_udp_int(r0, 0x10e, 0x5, 0x0, 0x0) 45.048264696s ago: executing program 1: openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xc) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='io.max\x00', 0x2, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x5450, 0x0) 43.180437935s ago: executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000600)={0xffffffffffffffff}) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r0, 0x8901, 0x20000000) 6.101526741s ago: executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$NL80211_CMD_RELOAD_REGDB(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 4.770544684s ago: executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup2(r1, r0) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000bc0)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 3.569249366s ago: executing program 0: r0 = add_key$fscrypt_v1(&(0x7f00000016c0), &(0x7f0000001700)={'fscrypt:', @desc3}, &(0x7f0000001740)={0x0, "e2c8be979a076d814d8c35e219ed6e99fc553bc4abf181261e87e951c0254ec6d11009aef6438e4c5e094ce88ceeb6ebfe05d2358177d4c24b8240eadfc3a54d"}, 0x48, 0xfffffffffffffffd) keyctl$KEYCTL_PKEY_QUERY(0x4, r0, 0x0, &(0x7f00000017c0)='\x00', 0x0) 2.408232345s ago: executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000000)={'icmp6\x00'}, &(0x7f0000000040)=0x1e) 1.338076936s ago: executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$NL80211_CMD_RELOAD_REGDB(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 0s ago: executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup2(r1, r0) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000bc0)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) kernel console output (not intermixed with test programs): writeback. [ 1240.850564][ T6343] fscrypt (loop1, inode 16): Error -61 getting encryption context [ 1241.072422][ T4848] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1242.784804][ T6355] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=6355 comm=syz-executor.1 [ 1244.693178][ T6361] loop0: detected capacity change from 0 to 512 [ 1244.982622][ T6361] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 1244.984121][ T6361] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e040e018, mo2=0002] [ 1244.985162][ T6361] System zones: 0-1, 15-15, 18-18, 34-34 [ 1245.021968][ T6361] EXT4-fs (loop0): orphan cleanup on readonly fs [ 1245.024342][ T6361] Quota error (device loop0): v2_read_header: Failed header read: expected=8 got=0 [ 1245.025792][ T6361] EXT4-fs warning (device loop0): ext4_enable_quotas:7074: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 1245.026737][ T6361] EXT4-fs (loop0): Cannot turn on quotas: error -22 [ 1245.076447][ T6361] EXT4-fs error (device loop0): ext4_orphan_get:1420: comm syz-executor.0: bad orphan inode 16 [ 1245.082799][ T6361] ext4_test_bit(bit=15, block=18) = 1 [ 1245.083591][ T6361] is_bad_inode(inode)=0 [ 1245.084172][ T6361] NEXT_ORPHAN(inode)=0 [ 1245.084699][ T6361] max_ino=32 [ 1245.085284][ T6361] i_nlink=2 [ 1245.107084][ T6361] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 1245.138572][ T6361] fscrypt (loop0, inode 16): Error -61 getting encryption context [ 1245.347682][ T6011] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1246.672827][ T29] audit: type=1400 audit(1246.180:264): avc: denied { read } for pid=6367 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 1248.306727][ T6375] loop1: detected capacity change from 0 to 512 [ 1248.357086][ T29] audit: type=1400 audit(1247.860:265): avc: denied { nlmsg_read } for pid=6376 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_audit_socket permissive=1 [ 1248.564756][ T6375] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 1248.565622][ T6375] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e040e018, mo2=0002] [ 1248.566630][ T6375] System zones: 0-1, 15-15, 18-18, 34-34 [ 1248.596197][ T6375] EXT4-fs (loop1): orphan cleanup on readonly fs [ 1248.605776][ T6375] Quota error (device loop1): v2_read_header: Failed header read: expected=8 got=0 [ 1248.616706][ T6375] EXT4-fs warning (device loop1): ext4_enable_quotas:7074: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 1248.623133][ T6375] EXT4-fs (loop1): Cannot turn on quotas: error -22 [ 1248.642937][ T6375] EXT4-fs error (device loop1): ext4_orphan_get:1420: comm syz-executor.1: bad orphan inode 16 [ 1248.661748][ T6375] ext4_test_bit(bit=15, block=18) = 1 [ 1248.662745][ T6375] is_bad_inode(inode)=0 [ 1248.663164][ T6375] NEXT_ORPHAN(inode)=0 [ 1248.663615][ T6375] max_ino=32 [ 1248.664242][ T6375] i_nlink=2 [ 1248.692053][ T6375] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 1248.748059][ T6375] fscrypt (loop1, inode 16): Error -61 getting encryption context [ 1249.108258][ T4848] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1250.245329][ T6384] loop1: detected capacity change from 0 to 128 [ 1250.365098][ T6384] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (39871!=39978) [ 1250.685654][ T6384] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 ro without journal. Quota mode: none. [ 1250.861810][ T6384] EXT4-fs warning (device loop1): ext4_dirblock_csum_verify:405: inode #2: comm syz-executor.1: No space for directory leaf checksum. Please run e2fsck -D. [ 1250.876084][ T6384] EXT4-fs error (device loop1): __ext4_find_entry:1693: inode #2: comm syz-executor.1: checksumming directory block 0 [ 1251.406677][ T4848] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 1260.051846][ T6412] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=6412 comm=syz-executor.0 [ 1273.448143][ T29] audit: type=1400 audit(1272.960:266): avc: denied { bind } for pid=6456 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 1273.478023][ T29] audit: type=1400 audit(1272.990:267): avc: denied { name_bind } for pid=6456 comm="syz-executor.1" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 1273.494380][ T29] audit: type=1400 audit(1273.010:268): avc: denied { node_bind } for pid=6456 comm="syz-executor.1" saddr=172.20.20.187 src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=sctp_socket permissive=1 [ 1273.588392][ T29] audit: type=1400 audit(1273.100:269): avc: denied { read } for pid=6458 comm="syz-executor.0" dev="nsfs" ino=4026532627 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 1273.608826][ T29] audit: type=1400 audit(1273.120:270): avc: denied { open } for pid=6458 comm="syz-executor.0" path="pid:[4026532627]" dev="nsfs" ino=4026532627 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 1274.630444][ C0] hrtimer: interrupt took 1132752 ns [ 1278.231833][ T6476] serio: Serial port pts0 [ 1282.461024][ T29] audit: type=1400 audit(1281.970:271): avc: denied { ioctl } for pid=6491 comm="syz-executor.1" path="/dev/fuse" dev="devtmpfs" ino=92 ioctlcmd=0x64c0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 1318.444507][ T29] audit: type=1400 audit(1317.960:272): avc: denied { ioctl } for pid=6602 comm="syz-executor.0" path="pid:[4026532627]" dev="nsfs" ino=4026532627 ioctlcmd=0xb701 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 1335.335347][ T29] audit: type=1400 audit(1334.850:273): avc: denied { read } for pid=6655 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 1340.672192][ T29] audit: type=1400 audit(1340.180:274): avc: denied { setopt } for pid=6673 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 1341.744769][ T29] audit: type=1400 audit(1341.260:275): avc: denied { remount } for pid=6677 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 1349.044301][ T6707] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=381 sclass=netlink_route_socket pid=6707 comm=syz-executor.1 [ 1352.464647][ T6719] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=381 sclass=netlink_route_socket pid=6719 comm=syz-executor.1 [ 1357.095132][ T6734] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=381 sclass=netlink_route_socket pid=6734 comm=syz-executor.0 [ 1360.603947][ T6746] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=381 sclass=netlink_route_socket pid=6746 comm=syz-executor.1 [ 1360.945508][ T6747] loop0: detected capacity change from 0 to 512 [ 1361.055769][ T6747] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 1361.264484][ T6747] EXT4-fs error (device loop0): ext4_validate_block_bitmap:431: comm syz-executor.0: bg 0: block 18: invalid block bitmap [ 1361.282167][ T6747] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6551: Corrupt filesystem [ 1361.302784][ T6747] EXT4-fs (loop0): 1 truncate cleaned up [ 1361.378957][ T6747] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1361.411811][ T29] audit: type=1400 audit(1360.920:276): avc: denied { mount } for pid=6744 comm="syz-executor.0" name="/" dev="loop0" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 1361.568958][ T6747] EXT4-fs error (device loop0): ext4_map_blocks:580: inode #2: block 3: comm syz-executor.0: lblock 0 mapped to illegal pblock 3 (length 1) [ 1361.878405][ T29] audit: type=1400 audit(1361.390:277): avc: denied { unmount } for pid=6011 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 1362.044326][ T6011] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1390.478748][ T6840] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6840 comm=syz-executor.1 [ 1409.965513][ T29] audit: type=1400 audit(1409.480:278): avc: denied { setattr } for pid=6908 comm="syz-executor.1" name="urandom" dev="devtmpfs" ino=9 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:urandom_device_t tclass=chr_file permissive=1 [ 1433.876810][ T6989] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6989 comm=syz-executor.0 [ 1438.643273][ T7008] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7008 comm=syz-executor.1 [ 1444.034059][ T29] audit: type=1400 audit(1443.530:279): avc: denied { read } for pid=7026 comm="syz-executor.1" name="usbmon0" dev="devtmpfs" ino=697 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 1444.065750][ T29] audit: type=1400 audit(1443.580:280): avc: denied { open } for pid=7026 comm="syz-executor.1" path="/dev/usbmon0" dev="devtmpfs" ino=697 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 1444.304423][ T29] audit: type=1400 audit(1443.790:281): avc: denied { ioctl } for pid=7026 comm="syz-executor.1" path="/dev/usbmon0" dev="devtmpfs" ino=697 ioctlcmd=0x9205 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 1446.325776][ T29] audit: type=1400 audit(1445.840:282): avc: denied { create } for pid=7032 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 1446.366911][ T29] audit: type=1400 audit(1445.880:283): avc: denied { write } for pid=7032 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 1456.782438][ T29] audit: type=1400 audit(1456.290:284): avc: denied { append } for pid=7066 comm="syz-executor.1" name="userio" dev="devtmpfs" ino=704 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1457.571942][ T29] audit: type=1400 audit(1457.080:285): avc: denied { setattr } for pid=7068 comm="syz-executor.0" name="" dev="pipefs" ino=17036 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=fifo_file permissive=1 [ 1474.238936][ T7129] loop0: detected capacity change from 0 to 512 [ 1474.443819][ T7129] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 1474.964285][ T7129] EXT4-fs (loop0): 1 truncate cleaned up [ 1475.094332][ T7129] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1475.239005][ T29] audit: type=1400 audit(1474.730:286): avc: denied { setattr } for pid=7127 comm="syz-executor.0" name="file0" dev="loop0" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 1475.897482][ T29] audit: type=1400 audit(1475.390:287): avc: denied { write } for pid=7127 comm="syz-executor.0" name="/" dev="loop0" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 1475.901317][ T29] audit: type=1400 audit(1475.410:288): avc: denied { add_name } for pid=7127 comm="syz-executor.0" name="bus" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 1475.924427][ T29] audit: type=1400 audit(1475.430:289): avc: denied { create } for pid=7127 comm="syz-executor.0" name="bus" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 1476.000835][ T29] audit: type=1400 audit(1475.510:290): avc: denied { read write open } for pid=7127 comm="syz-executor.0" path="/syzkaller-testdir1630555086/syzkaller.3U5Vs5/205/bus/bus" dev="loop0" ino=19 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 1476.282049][ T29] audit: type=1400 audit(1475.790:291): avc: denied { append } for pid=7127 comm="syz-executor.0" path="/syzkaller-testdir1630555086/syzkaller.3U5Vs5/205/bus/cgroup.controllers" dev="loop0" ino=20 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 1477.112688][ T29] audit: type=1400 audit(1476.610:292): avc: denied { remove_name } for pid=7127 comm="syz-executor.0" name="file0" dev="loop0" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 1477.125394][ T29] audit: type=1400 audit(1476.640:293): avc: denied { unlink } for pid=7127 comm="syz-executor.0" name="file0" dev="loop0" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 1477.937694][ T6011] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1482.758655][ T7159] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=7159 comm=syz-executor.0 [ 1484.011677][ T29] audit: type=1400 audit(1483.520:294): avc: denied { setopt } for pid=7162 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 1486.161680][ T7172] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=7172 comm=syz-executor.0 [ 1501.630580][ T29] audit: type=1400 audit(1501.130:295): avc: denied { write } for pid=7231 comm="syz-executor.1" path="socket:[17824]" dev="sockfs" ino=17824 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 1512.107202][ C1] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 1516.188220][ C0] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 1519.680404][ C1] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 1539.446652][ T7357] loop1: detected capacity change from 0 to 128 [ 1539.534644][ T7357] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (39871!=39978) [ 1539.636520][ T7357] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 ro without journal. Quota mode: none. [ 1539.703394][ T7357] EXT4-fs warning (device loop1): ext4_dirblock_csum_verify:405: inode #2: comm syz-executor.1: No space for directory leaf checksum. Please run e2fsck -D. [ 1539.712443][ T7357] EXT4-fs error (device loop1): __ext4_find_entry:1693: inode #2: comm syz-executor.1: checksumming directory block 0 [ 1540.146210][ T4848] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 1540.572347][ T29] audit: type=1400 audit(1540.080:296): avc: denied { read } for pid=7359 comm="syz-executor.0" name="vga_arbiter" dev="devtmpfs" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 1540.602394][ T29] audit: type=1400 audit(1540.110:297): avc: denied { open } for pid=7359 comm="syz-executor.0" path="/dev/vga_arbiter" dev="devtmpfs" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 1543.423518][ T7370] loop0: detected capacity change from 0 to 128 [ 1543.597156][ T7370] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (39871!=39978) [ 1543.685762][ T7370] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 ro without journal. Quota mode: none. [ 1543.758610][ T7373] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2816 sclass=netlink_route_socket pid=7373 comm=syz-executor.1 [ 1543.769212][ T7370] EXT4-fs warning (device loop0): ext4_dirblock_csum_verify:405: inode #2: comm syz-executor.0: No space for directory leaf checksum. Please run e2fsck -D. [ 1543.785484][ T7370] EXT4-fs error (device loop0): __ext4_find_entry:1693: inode #2: comm syz-executor.0: checksumming directory block 0 [ 1544.356345][ T6011] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 1546.233070][ T29] audit: type=1400 audit(1545.740:298): avc: denied { ioctl } for pid=7378 comm="syz-executor.1" path="/dev/snapshot" dev="devtmpfs" ino=85 ioctlcmd=0x3309 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 1547.038766][ T29] audit: type=1400 audit(1546.550:299): avc: denied { execute } for pid=7382 comm="syz-executor.1" path=2F6D656D66643AC0873A2A18C16B06875BA06F383449AA4BA5D30B86CA3C7FFD368D7DD8F247B8EA65299086E39608E0FAB1D84EB257CB8D7D336C6D38A537C9202864656C6574656429 dev="tmpfs" ino=31 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 1550.712358][ T7398] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7398 comm=syz-executor.0 [ 1553.914135][ T29] audit: type=1400 audit(1553.430:300): avc: denied { setopt } for pid=7407 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 1554.746324][ T7411] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7411 comm=syz-executor.0 [ 1558.387472][ T7421] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7421 comm=syz-executor.0 [ 1563.213857][ T29] audit: type=1400 audit(1562.730:301): avc: denied { write } for pid=7437 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 1588.652350][ T29] audit: type=1400 audit(1588.160:302): avc: denied { append } for pid=7520 comm="syz-executor.1" name="001" dev="devtmpfs" ino=702 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 1605.512939][ T7579] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=7579 comm=syz-executor.0 [ 1608.697812][ T7591] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2560 sclass=netlink_route_socket pid=7591 comm=syz-executor.0 [ 1611.992183][ T7600] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2560 sclass=netlink_route_socket pid=7600 comm=syz-executor.0 [ 1615.355464][ T7612] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2560 sclass=netlink_route_socket pid=7612 comm=syz-executor.1 [ 1617.082492][ T29] audit: type=1400 audit(1616.590:303): avc: denied { setattr } for pid=7617 comm="syz-executor.0" name="hwrng" dev="devtmpfs" ino=83 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:random_device_t tclass=chr_file permissive=1 [ 1618.836998][ T29] audit: type=1400 audit(1618.350:304): avc: denied { connect } for pid=7623 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 1618.861691][ T29] audit: type=1400 audit(1618.360:305): avc: denied { name_connect } for pid=7623 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=sctp_socket permissive=1 [ 1619.396193][ T29] audit: type=1400 audit(1618.890:306): avc: denied { shutdown } for pid=7623 comm="syz-executor.0" lport=55970 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 1630.672381][ T7662] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=7662 comm=syz-executor.0 [ 1646.122768][ T7717] loop0: detected capacity change from 0 to 1024 [ 1646.185998][ T7717] EXT4-fs: Ignoring removed orlov option [ 1646.265466][ T7717] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 1646.266583][ T7717] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (12914!=20869) [ 1646.356101][ T7717] EXT4-fs (loop0): invalid journal inode [ 1646.357650][ T7717] EXT4-fs (loop0): can't get journal size [ 1646.672752][ T7717] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 1647.034520][ T6011] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1658.704571][ T7765] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7765 comm=syz-executor.0 [ 1662.276578][ T7777] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7777 comm=syz-executor.1 [ 1665.048842][ T7789] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7789 comm=syz-executor.1 [ 1690.534316][ T29] audit: type=1400 audit(1690.050:307): avc: denied { write } for pid=7876 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 1694.124372][ T938] usb 1-1: new full-speed USB device number 2 using dummy_hcd [ 1694.669044][ T938] usb 1-1: not running at top speed; connect to a high speed hub [ 1694.723282][ T938] usb 1-1: config 1 interface 0 altsetting 9 endpoint 0x82 has invalid wMaxPacketSize 0 [ 1694.725540][ T938] usb 1-1: config 1 interface 0 has no altsetting 0 [ 1694.862195][ T938] usb 1-1: language id specifier not provided by device, defaulting to English [ 1695.047500][ T938] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1695.048539][ T938] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1695.064633][ T938] usb 1-1: SerialNumber: syz [ 1695.469064][ T938] cdc_ether 1-1:1.0: probe with driver cdc_ether failed with error -22 [ 1695.742497][ T938] usb 1-1: USB disconnect, device number 2 [ 1699.590249][ C0] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 1709.097494][ T29] audit: type=1400 audit(1708.610:308): avc: denied { setattr } for pid=7932 comm="syz-executor.0" name="tun" dev="devtmpfs" ino=690 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tun_tap_device_t tclass=chr_file permissive=1 [ 1710.191048][ T29] audit: type=1400 audit(1709.700:309): avc: denied { create } for pid=7936 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 1717.964400][ T29] audit: type=1400 audit(1717.480:310): avc: denied { create } for pid=7967 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_iscsi_socket permissive=1 [ 1718.008828][ T29] audit: type=1400 audit(1717.510:311): avc: denied { write } for pid=7967 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_iscsi_socket permissive=1 [ 1726.572126][ T7999] 8021q: VLANs not supported on hsr0 [ 1738.743100][ T6196] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 1738.992438][ T6196] usb 1-1: Using ep0 maxpacket: 32 [ 1739.072634][ T6196] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 16 [ 1739.075578][ T6196] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 32 [ 1739.123375][ T6196] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1739.124398][ T6196] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1739.125120][ T6196] usb 1-1: Product: 犭퇨覞咪䫄빙뷻ᕉ屩괧곾줘貍魶 [ 1739.125886][ T6196] usb 1-1: Manufacturer: Ў [ 1739.126481][ T6196] usb 1-1: SerialNumber: 褸⡼莿먿梊䖤￳ [ 1739.613465][ T8040] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1739.644778][ T8040] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1740.124660][ T6196] cdc_ncm 1-1:1.0: bind() failure [ 1740.281852][ T6196] cdc_ncm 1-1:1.1: CDC Union missing and no IAD found [ 1740.283433][ T6196] cdc_ncm 1-1:1.1: bind() failure [ 1740.380903][ T6196] usb 1-1: USB disconnect, device number 3 [ 1745.951503][ T7394] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 1746.232688][ T7394] usb 1-1: Using ep0 maxpacket: 32 [ 1746.394028][ T7394] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 16 [ 1746.395141][ T7394] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 32 [ 1746.613012][ T7394] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1746.614066][ T7394] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1746.614942][ T7394] usb 1-1: Product: 犭퇨覞咪䫄빙뷻ᕉ屩괧곾줘貍魶 [ 1746.615876][ T7394] usb 1-1: Manufacturer: Ў [ 1746.616439][ T7394] usb 1-1: SerialNumber: 褸⡼莿먿梊䖤￳ [ 1747.328381][ T8056] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1747.375048][ T8056] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1747.893164][ T7394] cdc_ncm 1-1:1.0: bind() failure [ 1747.945156][ T7394] cdc_ncm 1-1:1.1: CDC Union missing and no IAD found [ 1747.946471][ T7394] cdc_ncm 1-1:1.1: bind() failure [ 1748.071978][ T7394] usb 1-1: USB disconnect, device number 4 [ 1752.907727][ T8068] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=8068 comm=syz-executor.0 [ 1767.611384][ T8119] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=8119 comm=syz-executor.0 [ 1770.852265][ T8131] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8131 comm=syz-executor.0 [ 1773.548106][ T8143] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8143 comm=syz-executor.0 [ 1777.682791][ T8160] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8160 comm=syz-executor.0 [ 1778.504715][ T29] audit: type=1400 audit(1778.020:312): avc: denied { setopt } for pid=8161 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 1790.791149][ T8212] serio: Serial port pts0 [ 1799.560924][ T8235] serio: Serial port pts0 [ 1810.982382][ T29] audit: type=1400 audit(1810.500:313): avc: denied { getopt } for pid=8272 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 1831.672059][ T29] audit: type=1400 audit(1831.190:314): avc: denied { lock } for pid=8341 comm="syz-executor.0" path="socket:[21291]" dev="sockfs" ino=21291 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_route_socket permissive=1 [ 1857.096065][ T29] audit: type=1400 audit(1856.610:315): avc: denied { watch watch_reads } for pid=8427 comm="syz-executor.0" path="/syzkaller-testdir1630555086/syzkaller.3U5Vs5/507/bus" dev="vda" ino=1756 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 1865.245570][ T8453] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=8453 comm=syz-executor.0 [ 1870.613333][ T8474] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8474 comm=syz-executor.0 [ 1874.713154][ T8486] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8486 comm=syz-executor.1 [ 1877.906497][ T2022] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1878.405750][ T2022] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1878.441003][ T29] audit: type=1400 audit(1877.930:316): avc: denied { mounton } for pid=8494 comm="syz-executor.0" path="/" dev="vda" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 1879.035221][ T2022] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1879.556121][ T2022] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1882.558140][ T8506] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8506 comm=syz-executor.1 [ 1887.486898][ T2022] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1887.673935][ T2022] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1887.785128][ T2022] bond0 (unregistering): Released all slaves [ 1888.405613][ T2022] hsr_slave_0: left promiscuous mode [ 1888.516036][ T2022] hsr_slave_1: left promiscuous mode [ 1888.855873][ T2022] veth1_macvtap: left promiscuous mode [ 1888.857322][ T2022] veth0_macvtap: left promiscuous mode [ 1888.860526][ T2022] veth1_vlan: left promiscuous mode [ 1888.892206][ T2022] veth0_vlan: left promiscuous mode [ 1911.967151][ T8494] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1912.092078][ T8494] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1914.308910][ T29] audit: type=1400 audit(1913.820:317): avc: denied { bind } for pid=8603 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 1914.362712][ T29] audit: type=1400 audit(1913.870:318): avc: denied { connect } for pid=8603 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 1919.885835][ T8494] hsr_slave_0: entered promiscuous mode [ 1919.934058][ T8494] hsr_slave_1: entered promiscuous mode [ 1919.990363][ T8494] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1919.991467][ T8494] Cannot create hsr debugfs directory [ 1921.561121][ T29] audit: type=1400 audit(1921.070:319): avc: denied { create } for pid=8628 comm="syz-executor.1" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=blk_file permissive=1 [ 1921.612474][ T29] audit: type=1400 audit(1921.120:320): avc: denied { write } for pid=8628 comm="syz-executor.1" name="file0" dev="vda" ino=1750 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=blk_file permissive=1 [ 1921.631116][ T29] audit: type=1400 audit(1921.140:321): avc: denied { open } for pid=8628 comm="syz-executor.1" path="/syzkaller-testdir676727047/syzkaller.5AwrsD/834/file0" dev="vda" ino=1750 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=blk_file permissive=1 [ 1921.671871][ T29] audit: type=1400 audit(1921.180:322): avc: denied { ioctl } for pid=8628 comm="syz-executor.1" path="/syzkaller-testdir676727047/syzkaller.5AwrsD/834/file0" dev="vda" ino=1750 ioctlcmd=0x70cd scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=blk_file permissive=1 [ 1921.946992][ T29] audit: type=1400 audit(1921.460:323): avc: denied { unlink } for pid=4848 comm="syz-executor.1" name="file0" dev="vda" ino=1750 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=blk_file permissive=1 [ 1924.425692][ T8636] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8636 comm=syz-executor.1 [ 1927.387786][ T8494] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 1927.508253][ T8494] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 1927.607545][ T8494] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 1927.732573][ T8494] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 1929.362081][ T8650] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8650 comm=syz-executor.1 [ 1932.870911][ T29] audit: type=1400 audit(1932.380:324): avc: denied { getopt } for pid=8661 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 1935.594838][ T8494] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1960.755505][ T8494] veth0_vlan: entered promiscuous mode [ 1961.082350][ T8494] veth1_vlan: entered promiscuous mode [ 1961.608574][ T8494] veth0_macvtap: entered promiscuous mode [ 1961.728372][ T8494] veth1_macvtap: entered promiscuous mode [ 1962.385638][ T8494] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1962.386694][ T8494] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1962.387499][ T8494] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1962.388264][ T8494] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1964.663280][ T29] audit: type=1400 audit(1964.150:325): avc: denied { setattr } for pid=8763 comm="syz-executor.1" name="pcmC0D0c" dev="devtmpfs" ino=723 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sound_device_t tclass=chr_file permissive=1 [ 1975.085810][ T29] audit: type=1400 audit(1974.590:326): avc: denied { setopt } for pid=8803 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 1989.711257][ T8856] syz-executor.0(8856): Attempt to set a LOCK_MAND lock via flock(2). This support has been removed and the request ignored. [ 1990.358662][ T8856] loop0: detected capacity change from 0 to 512 [ 1990.484706][ T8856] EXT4-fs (loop0): blocks per group (34) and clusters per group (32768) inconsistent [ 1994.442241][ T8869] loop1: detected capacity change from 0 to 512 [ 1994.541846][ T8869] EXT4-fs (loop1): blocks per group (34) and clusters per group (32768) inconsistent [ 1998.773068][ T8873] loop0: detected capacity change from 0 to 1024 [ 1999.507422][ T8873] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 2000.173771][ T8877] EXT4-fs error (device loop0): ext4_xattr_ibody_get:653: inode #2: comm syz-executor.0: corrupted in-inode xattr: bad e_name length [ 2000.341948][ T29] audit: type=1400 audit(1999.850:327): avc: denied { mounton } for pid=8871 comm="syz-executor.0" path="/syzkaller-testdir506434158/syzkaller.vN3BVf/24/file0" dev="loop0" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 2001.398781][ T8494] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 2003.574288][ T2900] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2004.148837][ T2900] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2004.926156][ T2900] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2005.561681][ T2900] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2011.880514][ T29] audit: type=1400 audit(2011.380:328): avc: denied { read } for pid=8913 comm="syz-executor.1" name="fb0" dev="devtmpfs" ino=621 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 2011.896450][ T29] audit: type=1400 audit(2011.400:329): avc: denied { open } for pid=8913 comm="syz-executor.1" path="/dev/fb0" dev="devtmpfs" ino=621 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 2011.950695][ T29] audit: type=1400 audit(2011.460:330): avc: denied { ioctl } for pid=8913 comm="syz-executor.1" path="/dev/fb0" dev="devtmpfs" ino=621 ioctlcmd=0x4606 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 2012.755033][ T2900] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 2012.932695][ T2900] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 2013.071564][ T2900] bond0 (unregistering): Released all slaves [ 2013.685918][ T29] audit: type=1400 audit(2013.190:331): avc: denied { read } for pid=3048 comm="dhcpcd" name="n38" dev="tmpfs" ino=7921 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 2013.692743][ T29] audit: type=1400 audit(2013.210:332): avc: denied { open } for pid=3048 comm="dhcpcd" path="/run/udev/data/n38" dev="tmpfs" ino=7921 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 2013.706600][ T29] audit: type=1400 audit(2013.210:333): avc: denied { getattr } for pid=3048 comm="dhcpcd" path="/run/udev/data/n38" dev="tmpfs" ino=7921 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 2013.823540][ T2900] hsr_slave_0: left promiscuous mode [ 2013.942292][ T2900] hsr_slave_1: left promiscuous mode [ 2014.156603][ T2900] veth1_macvtap: left promiscuous mode [ 2014.157544][ T2900] veth0_macvtap: left promiscuous mode [ 2014.158711][ T2900] veth1_vlan: left promiscuous mode [ 2014.180725][ T2900] veth0_vlan: left promiscuous mode [ 2020.713102][ T29] audit: type=1400 audit(2020.220:334): avc: denied { create } for pid=8943 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_nflog_socket permissive=1 [ 2021.984233][ T8947] serio: Serial port pts0 [ 2027.103350][ T29] audit: type=1400 audit(2026.610:335): avc: denied { create } for pid=8959 comm="dhcpcd-run-hook" name="resolv.conf.eth1.link" scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 2027.121638][ T29] audit: type=1400 audit(2026.630:336): avc: denied { write } for pid=8959 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf.eth1.link" dev="tmpfs" ino=8003 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 2027.137955][ T29] audit: type=1400 audit(2026.650:337): avc: denied { append } for pid=8959 comm="dhcpcd-run-hook" name="resolv.conf.eth1.link" dev="tmpfs" ino=8003 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 2029.165372][ T29] audit: type=1400 audit(2028.680:338): avc: denied { unlink } for pid=8966 comm="rm" name="resolv.conf.eth1.link" dev="tmpfs" ino=8003 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 2037.685304][ T8895] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 2037.763175][ T8895] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 2046.694895][ T8895] hsr_slave_0: entered promiscuous mode [ 2046.794379][ T8895] hsr_slave_1: entered promiscuous mode [ 2046.912944][ T8895] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 2046.921144][ T8895] Cannot create hsr debugfs directory [ 2053.647498][ T8895] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 2053.695220][ T8895] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 2053.738445][ T8895] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 2053.795543][ T8895] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 2062.366436][ T8895] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2077.901513][ T9124] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=256 sclass=netlink_route_socket pid=9124 comm=syz-executor.1 [ 2081.251625][ T29] audit: type=1400 audit(2080.760:339): avc: denied { write } for pid=9135 comm="syz-executor.1" name="vga_arbiter" dev="devtmpfs" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 2083.038080][ T9143] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=256 sclass=netlink_route_socket pid=9143 comm=syz-executor.1 [ 2085.712766][ T8895] veth0_vlan: entered promiscuous mode [ 2085.856627][ T8895] veth1_vlan: entered promiscuous mode [ 2086.467495][ T8895] veth0_macvtap: entered promiscuous mode [ 2086.625359][ T8895] veth1_macvtap: entered promiscuous mode [ 2087.289092][ T8895] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 2087.290874][ T8895] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 2087.291573][ T8895] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 2087.292354][ T8895] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 2089.976076][ T9165] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=9165 comm=syz-executor.1 [ 2090.996281][ T9169] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=256 sclass=netlink_route_socket pid=9169 comm=syz-executor.1 [ 2093.364806][ T9178] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=9178 comm=syz-executor.1 [ 2099.908790][ T9202] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=9202 comm=syz-executor.1 [ 2130.502363][ T9312] serio: Serial port pts0 [ 2145.162615][ T29] audit: type=1400 audit(2144.670:340): avc: denied { getattr } for pid=9360 comm="syz-executor.0" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=25321 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 2177.427864][ T9485] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9485 comm=syz-executor.1 [ 2185.593494][ T9500] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9500 comm=syz-executor.1 [ 2191.702150][ T9513] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9513 comm=syz-executor.0 [ 2209.915649][ T9563] loop0: detected capacity change from 0 to 512 [ 2209.997214][ T9563] ext4: Unknown parameter 'noacl' [ 2210.171576][ T29] audit: type=1400 audit(2209.670:341): avc: denied { connect } for pid=9562 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 2231.175040][ T9601] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=5133 sclass=netlink_tcpdiag_socket pid=9601 comm=syz-executor.1 [ 2233.893738][ T29] audit: type=1400 audit(2233.400:342): avc: denied { read } for pid=9606 comm="syz-executor.0" name="file0" dev="fuse" ino=0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=blk_file permissive=1 [ 2233.895356][ T29] audit: type=1400 audit(2233.400:343): avc: denied { open } for pid=9606 comm="syz-executor.0" path="/syzkaller-testdir930438366/syzkaller.bqJxBO/103/file0/file0" dev="fuse" ino=0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=blk_file permissive=1 [ 2234.284758][ T9612] block device autoloading is deprecated and will be removed. [ 2234.316589][ T29] audit: type=1400 audit(2233.830:344): avc: denied { ioctl } for pid=9606 comm="syz-executor.0" path="/syzkaller-testdir930438366/syzkaller.bqJxBO/103/file0/file0" dev="fuse" ino=0 ioctlcmd=0x910 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=blk_file permissive=1 [ 2251.473781][ T9669] loop0: detected capacity change from 0 to 512 [ 2251.705909][ T9669] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 2251.706529][ T9669] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e040e018, mo2=0002] [ 2251.707380][ T9669] System zones: 0-1, 15-15, 18-18, 34-34 [ 2251.767297][ T9669] EXT4-fs (loop0): orphan cleanup on readonly fs [ 2251.802297][ T9669] Quota error (device loop0): v2_read_header: Failed header read: expected=8 got=0 [ 2251.806180][ T9669] EXT4-fs warning (device loop0): ext4_enable_quotas:7074: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 2251.807080][ T9669] EXT4-fs (loop0): Cannot turn on quotas: error -22 [ 2251.884605][ T9669] EXT4-fs error (device loop0): ext4_orphan_get:1420: comm syz-executor.0: bad orphan inode 16 [ 2251.912373][ T9669] ext4_test_bit(bit=15, block=18) = 1 [ 2251.928573][ T9669] is_bad_inode(inode)=0 [ 2251.944523][ T9669] NEXT_ORPHAN(inode)=0 [ 2251.945924][ T9669] max_ino=32 [ 2251.946394][ T9669] i_nlink=2 [ 2251.986912][ T9669] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 2252.086744][ T9669] fscrypt (loop0, inode 16): Error -61 getting encryption context [ 2252.376064][ T8895] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 2255.545432][ T9685] loop0: detected capacity change from 0 to 512 [ 2255.865611][ T9685] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 2255.866523][ T9685] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e040e018, mo2=0002] [ 2255.867437][ T9685] System zones: 0-1, 15-15, 18-18, 34-34 [ 2255.893968][ T9685] EXT4-fs (loop0): orphan cleanup on readonly fs [ 2255.895367][ T9685] Quota error (device loop0): v2_read_header: Failed header read: expected=8 got=0 [ 2255.896650][ T9685] EXT4-fs warning (device loop0): ext4_enable_quotas:7074: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 2255.897130][ T9685] EXT4-fs (loop0): Cannot turn on quotas: error -22 [ 2255.932190][ T9685] EXT4-fs error (device loop0): ext4_orphan_get:1420: comm syz-executor.0: bad orphan inode 16 [ 2255.940791][ T9685] ext4_test_bit(bit=15, block=18) = 1 [ 2255.941328][ T9685] is_bad_inode(inode)=0 [ 2255.941769][ T9685] NEXT_ORPHAN(inode)=0 [ 2255.942313][ T9685] max_ino=32 [ 2255.942804][ T9685] i_nlink=2 [ 2256.007895][ T9685] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 2256.104852][ T9685] fscrypt (loop0, inode 16): Error -61 getting encryption context [ 2256.477806][ T8895] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 2258.404613][ T9698] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2 sclass=netlink_route_socket pid=9698 comm=syz-executor.0 [ 2261.332446][ T9709] lo: entered promiscuous mode [ 2261.346997][ T9708] lo: left promiscuous mode [ 2264.594097][ T9722] lo: entered promiscuous mode [ 2264.597075][ T9720] lo: left promiscuous mode [ 2267.546000][ T9735] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2 sclass=netlink_route_socket pid=9735 comm=syz-executor.1 [ 2268.371769][ T9739] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) [ 2278.507179][ C1] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 2288.963897][ T29] audit: type=1400 audit(2288.460:345): avc: denied { create } for pid=9814 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=appletalk_socket permissive=1 [ 2299.237417][ T29] audit: type=1400 audit(2298.750:346): avc: denied { getopt } for pid=9858 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 2301.707839][ C0] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 2315.716162][ T90] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2316.359063][ T90] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2317.056544][ T90] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2317.587156][ T90] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2322.757211][ T90] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 2322.935622][ T90] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 2323.023312][ T90] bond0 (unregistering): Released all slaves [ 2323.773126][ T90] hsr_slave_0: left promiscuous mode [ 2323.844263][ T90] hsr_slave_1: left promiscuous mode [ 2324.067317][ T90] veth1_macvtap: left promiscuous mode [ 2324.068832][ T90] veth0_macvtap: left promiscuous mode [ 2324.073136][ T90] veth1_vlan: left promiscuous mode [ 2324.074663][ T90] veth0_vlan: left promiscuous mode [ 2334.982485][ T90] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2335.321078][ T90] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2335.744698][ T90] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2336.233608][ T90] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2341.398476][ T90] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 2341.554202][ T90] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 2341.668824][ T90] bond0 (unregistering): Released all slaves [ 2342.101815][ T90] hsr_slave_0: left promiscuous mode [ 2342.154585][ T90] hsr_slave_1: left promiscuous mode [ 2342.370964][ T90] veth1_macvtap: left promiscuous mode [ 2342.371759][ T90] veth0_macvtap: left promiscuous mode [ 2342.372527][ T90] veth1_vlan: left promiscuous mode [ 2342.373229][ T90] veth0_vlan: left promiscuous mode [ 2356.247393][ T9911] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 2356.284826][ T9911] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 2356.896683][ T9920] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 2357.022800][ T9920] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 2361.326947][ T9911] hsr_slave_0: entered promiscuous mode [ 2361.383658][ T9911] hsr_slave_1: entered promiscuous mode [ 2362.053340][ T9920] hsr_slave_0: entered promiscuous mode [ 2362.143210][ T9920] hsr_slave_1: entered promiscuous mode [ 2362.181564][ T9920] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 2362.182294][ T9920] Cannot create hsr debugfs directory [ 2367.666513][ T9911] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 2367.797650][ T9911] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 2367.855469][ T9911] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 2367.904912][ T9911] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 2368.555348][ T9920] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 2368.652159][ T9920] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 2368.718464][ T9920] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 2368.764087][ T9920] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 2373.100843][ T9911] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2374.094663][ T9920] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2392.777415][ T9911] veth0_vlan: entered promiscuous mode [ 2392.979082][ T9911] veth1_vlan: entered promiscuous mode [ 2393.273379][ T9911] veth0_macvtap: entered promiscuous mode [ 2393.327269][ T9911] veth1_macvtap: entered promiscuous mode [ 2393.735076][ T9911] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 2393.736278][ T9911] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 2393.736762][ T9911] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 2393.737116][ T9911] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 2395.066741][ T9920] veth0_vlan: entered promiscuous mode [ 2395.426712][ T9920] veth1_vlan: entered promiscuous mode [ 2396.395009][ T9920] veth0_macvtap: entered promiscuous mode [ 2396.525206][ T9920] veth1_macvtap: entered promiscuous mode [ 2397.183970][ T9920] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 2397.185027][ T9920] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 2397.194448][ T9920] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 2397.195389][ T9920] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 2413.482392][ T29] audit: type=1400 audit(2412.990:347): avc: denied { ioctl } for pid=10173 comm="syz-executor.1" path="socket:[28176]" dev="sockfs" ino=28176 ioctlcmd=0x8982 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 2432.816486][T10240] loop0: detected capacity change from 0 to 512 [ 2433.634680][T10240] EXT4-fs warning (device loop0): ext4_block_to_path:105: block 3279945729 > max in inode 13 [ 2433.636062][T10240] EXT4-fs warning (device loop0): ext4_block_to_path:105: block 3279945730 > max in inode 13 [ 2433.672186][T10240] EXT4-fs (loop0): 1 truncate cleaned up [ 2433.824117][T10240] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 2433.997376][T10244] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1217: group 0, block bitmap and bg descriptor inconsistent: 218 vs 220 free clusters [ 2434.113789][T10240] fscrypt (loop0, inode 2): Error -61 getting encryption context [ 2434.606048][ T9920] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 2439.003496][T10261] loop0: detected capacity change from 0 to 512 [ 2439.348892][T10261] EXT4-fs warning (device loop0): ext4_block_to_path:105: block 3279945729 > max in inode 13 [ 2439.383354][T10261] EXT4-fs warning (device loop0): ext4_block_to_path:105: block 3279945730 > max in inode 13 [ 2439.465261][T10261] EXT4-fs (loop0): 1 truncate cleaned up [ 2439.526648][T10261] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 2439.615627][T10261] fscrypt (loop0, inode 2): Error -61 getting encryption context [ 2440.037173][ T9920] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 2447.284543][T10290] loop1: detected capacity change from 0 to 512 [ 2447.487027][T10290] EXT4-fs warning (device loop1): ext4_block_to_path:105: block 3279945729 > max in inode 13 [ 2447.488220][T10290] EXT4-fs warning (device loop1): ext4_block_to_path:105: block 3279945730 > max in inode 13 [ 2447.534456][T10290] EXT4-fs (loop1): 1 truncate cleaned up [ 2447.663388][T10290] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 2447.756326][T10290] fscrypt (loop1, inode 2): Error -61 getting encryption context [ 2448.148542][ T9911] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 2450.961947][T10302] serio: Serial port pts0 [ 2456.363675][T10323] serio: Serial port pts0 [ 2489.142217][ T29] audit: type=1400 audit(2488.640:348): avc: denied { write } for pid=10439 comm="syz-executor.1" name="binder-control" dev="binder" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 2502.428384][ T29] audit: type=1400 audit(2501.940:349): avc: denied { ioctl } for pid=10485 comm="syz-executor.1" path="anon_inode:[userfaultfd]" dev="anon_inodefs" ino=29670 ioctlcmd=0xaa3f scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 2505.864191][ T29] audit: type=1400 audit(2505.330:350): avc: denied { map } for pid=10494 comm="syz-executor.1" path="/dev/zero" dev="devtmpfs" ino=6 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:zero_device_t tclass=chr_file permissive=1 [ 2519.777447][ T29] audit: type=1400 audit(2519.260:351): avc: denied { lock } for pid=10539 comm="syz-executor.1" path="/dev/vhost-vsock" dev="devtmpfs" ino=716 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 2525.426692][ C0] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 2532.502054][T10586] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2048 sclass=netlink_route_socket pid=10586 comm=syz-executor.0 [ 2539.203390][T10611] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=10611 comm=syz-executor.1 [ 2542.142944][T10623] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=10623 comm=syz-executor.0 [ 2545.998734][ C1] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 2559.775282][T10691] loop1: detected capacity change from 0 to 512 [ 2560.052017][T10691] EXT4-fs warning (device loop1): ext4_block_to_path:105: block 3279945729 > max in inode 13 [ 2560.083412][T10691] EXT4-fs warning (device loop1): ext4_block_to_path:105: block 3279945730 > max in inode 13 [ 2560.096775][T10691] EXT4-fs (loop1): 1 truncate cleaned up [ 2560.165627][T10691] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 2560.228767][T10691] fscrypt (loop1, inode 2): Error -61 getting encryption context [ 2560.693565][ T9911] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 2564.188030][ T29] audit: type=1400 audit(2563.700:352): avc: denied { mounton } for pid=10706 comm="syz-executor.1" path="/proc/10706/task" dev="proc" ino=31095 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 2564.258508][ T29] audit: type=1400 audit(2563.770:353): avc: denied { mount } for pid=10706 comm="syz-executor.1" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 2569.254078][ T29] audit: type=1400 audit(2568.770:354): avc: denied { write } for pid=10727 comm="syz-executor.1" name="hwrng" dev="devtmpfs" ino=83 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:random_device_t tclass=chr_file permissive=1 [ 2577.470716][ T29] audit: type=1400 audit(2576.960:355): avc: denied { create } for pid=10757 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_fib_lookup_socket permissive=1 [ 2577.512909][ T29] audit: type=1400 audit(2577.030:356): avc: denied { write } for pid=10757 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_fib_lookup_socket permissive=1 [ 2577.555003][ T29] audit: type=1400 audit(2577.070:357): avc: denied { ioctl } for pid=10757 comm="syz-executor.0" path="socket:[30151]" dev="sockfs" ino=30151 ioctlcmd=0x8983 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_fib_lookup_socket permissive=1 [ 2582.307838][ T29] audit: type=1400 audit(2581.820:358): avc: denied { setattr } for pid=10773 comm="syz-executor.0" name="KCM" dev="sockfs" ino=30175 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 2582.434243][ T29] audit: type=1400 audit(2581.950:359): avc: denied { setopt } for pid=10774 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 2586.522195][T10790] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10790 comm=syz-executor.0 [ 2589.370495][ T29] audit: type=1400 audit(2588.880:360): avc: denied { read } for pid=10799 comm="syz-executor.0" name="loop-control" dev="devtmpfs" ino=638 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 2589.371385][ T29] audit: type=1400 audit(2588.880:361): avc: denied { open } for pid=10799 comm="syz-executor.0" path="/dev/loop-control" dev="devtmpfs" ino=638 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 2589.376054][ T29] audit: type=1400 audit(2588.890:362): avc: denied { ioctl } for pid=10799 comm="syz-executor.0" path="/dev/loop-control" dev="devtmpfs" ino=638 ioctlcmd=0x9426 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 2591.361531][T10809] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10809 comm=syz-executor.0 [ 2598.491466][T10837] loop0: detected capacity change from 0 to 512 [ 2598.761908][T10837] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a842e01c, mo2=0002] [ 2598.763352][T10837] System zones: 1-12 [ 2598.912119][T10837] EXT4-fs error (device loop0): ext4_get_branch:178: inode #13: block 33619980: comm syz-executor.0: invalid block [ 2598.994993][T10837] EXT4-fs error (device loop0): ext4_free_branches:1027: inode #13: comm syz-executor.0: invalid indirect mapped block 1819239214 (level 1) [ 2599.067650][T10837] EXT4-fs error (device loop0): ext4_validate_block_bitmap:440: comm syz-executor.0: bg 0: block 361: padding at end of block bitmap is not set [ 2599.078186][T10837] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6551: Corrupt filesystem [ 2599.097753][T10837] EXT4-fs error (device loop0): ext4_clear_blocks:881: inode #13: comm syz-executor.0: attempt to clear invalid blocks 33619980 len 1 [ 2599.116049][T10837] EXT4-fs error (device loop0): ext4_free_branches:1027: inode #13: comm syz-executor.0: invalid indirect mapped block 1819239214 (level 0) [ 2599.208557][T10837] EXT4-fs (loop0): 1 truncate cleaned up [ 2599.295760][T10837] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 2599.398913][T10837] EXT4-fs error (device loop0): dx_probe:822: inode #2: comm syz-executor.0: Directory hole found for htree index block [ 2599.967990][ T9920] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 2600.053980][T10843] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10843 comm=syz-executor.1 [ 2603.391802][T10856] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10856 comm=syz-executor.1 [ 2606.652420][T10868] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10868 comm=syz-executor.0 [ 2619.438211][ T29] audit: type=1400 audit(2618.940:363): avc: denied { audit_write } for pid=10902 comm="syz-executor.0" capability=29 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 2644.086114][ T29] audit: type=1400 audit(2643.600:364): avc: denied { connect } for pid=11000 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 2660.198328][T11061] serio: Serial port ptm0 [ 2678.936867][ T29] audit: type=1400 audit(2678.430:365): avc: denied { mount } for pid=11121 comm="syz-executor.0" name="/" dev="autofs" ino=31870 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_t tclass=filesystem permissive=1 [ 2679.505015][ T29] audit: type=1400 audit(2679.020:366): avc: denied { unmount } for pid=9920 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_t tclass=filesystem permissive=1 [ 2682.253930][ T29] audit: type=1400 audit(2681.770:367): avc: denied { remount } for pid=11133 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 2724.585842][T11285] sctp: [Deprecated]: syz-executor.1 (pid 11285) Use of int in maxseg socket option. [ 2724.585842][T11285] Use struct sctp_assoc_value instead [ 2727.762781][T11298] sctp: [Deprecated]: syz-executor.1 (pid 11298) Use of int in maxseg socket option. [ 2727.762781][T11298] Use struct sctp_assoc_value instead [ 2728.262570][T11299] serio: Serial port pts0 [ 2739.754963][T11315] sctp: [Deprecated]: syz-executor.1 (pid 11315) Use of int in maxseg socket option. [ 2739.754963][T11315] Use struct sctp_assoc_value instead [ 2742.967564][T11325] sctp: [Deprecated]: syz-executor.0 (pid 11325) Use of int in maxseg socket option. [ 2742.967564][T11325] Use struct sctp_assoc_value instead [ 2748.001822][T11343] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=5131 sclass=netlink_audit_socket pid=11343 comm=syz-executor.1 [ 2752.412624][T11355] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=5131 sclass=netlink_audit_socket pid=11355 comm=syz-executor.0 [ 2757.217778][T11369] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=5131 sclass=netlink_audit_socket pid=11369 comm=syz-executor.1 [ 2760.388259][ T8876] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2760.871245][ T8876] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2761.434810][ T8876] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2761.785667][T11383] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=5131 sclass=netlink_audit_socket pid=11383 comm=syz-executor.1 [ 2762.002399][ T8876] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2766.550873][T11394] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=5131 sclass=netlink_audit_socket pid=11394 comm=syz-executor.1 [ 2768.102042][ T8876] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 2768.234173][ T8876] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 2768.344882][ T8876] bond0 (unregistering): Released all slaves [ 2768.692600][ T8876] hsr_slave_0: left promiscuous mode [ 2768.773153][ T8876] hsr_slave_1: left promiscuous mode [ 2768.973547][ T8876] veth1_macvtap: left promiscuous mode [ 2768.976655][ T8876] veth0_macvtap: left promiscuous mode [ 2768.978308][ T8876] veth1_vlan: left promiscuous mode [ 2768.991118][ T8876] veth0_vlan: left promiscuous mode [ 2792.227285][T11378] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 2792.334248][T11378] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 2796.315582][T11471] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 2796.382657][T11471] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 2803.392268][T11378] hsr_slave_0: entered promiscuous mode [ 2803.488861][T11378] hsr_slave_1: entered promiscuous mode [ 2803.581448][T11378] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 2803.583998][T11378] Cannot create hsr debugfs directory [ 2810.448976][T11378] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 2810.544339][T11378] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 2810.638532][T11378] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 2810.695982][T11378] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 2817.261994][T11378] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2841.146825][T11378] veth0_vlan: entered promiscuous mode [ 2841.323254][T11378] veth1_vlan: entered promiscuous mode [ 2842.095153][T11378] veth0_macvtap: entered promiscuous mode [ 2842.278381][T11378] veth1_macvtap: entered promiscuous mode [ 2843.319097][T11378] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 2843.324393][T11378] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 2843.325204][T11378] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 2843.325935][T11378] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 2870.927471][ C1] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 2875.503305][T11705] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 2875.957295][ C0] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 2881.358004][T11719] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 2883.202089][ C0] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 2888.684494][ C0] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 2894.502736][ C0] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 2902.478405][T11778] SELinux: Context security.selinux is not valid (left unmapped). [ 2902.525480][ T29] audit: type=1400 audit(2902.030:368): avc: denied { relabelto } for pid=11777 comm="syz-executor.1" name="file0" dev="vda" ino=1750 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="security.selinux" [ 2903.217996][ T29] audit: type=1400 audit(2902.710:369): avc: denied { write } for pid=11779 comm="syz-executor.0" name="snapshot" dev="devtmpfs" ino=85 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 2903.578105][T11780] Restarting kernel threads ... done. [ 2927.156454][T11863] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2304 sclass=netlink_route_socket pid=11863 comm=syz-executor.0 [ 2948.116724][T11950] ALSA: seq fatal error: cannot create timer (-22) [ 2950.208409][ T29] audit: type=1400 audit(2949.720:370): avc: denied { ioctl } for pid=11955 comm="syz-executor.0" path="/dev/ttyq4" dev="devtmpfs" ino=373 ioctlcmd=0x5419 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bsdpty_device_t tclass=chr_file permissive=1 [ 2955.323509][ C1] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 2958.196817][ C1] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 2963.641774][ C0] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 2966.470099][ C1] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 3011.028207][T12166] loop0: detected capacity change from 0 to 2048 [ 3011.386322][T12166] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 3011.678777][ T29] audit: type=1400 audit(3011.190:371): avc: denied { read } for pid=12164 comm="syz-executor.0" name="file0" dev="loop0" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 3011.681539][ T29] audit: type=1400 audit(3011.190:372): avc: denied { open } for pid=12164 comm="syz-executor.0" path="/syzkaller-testdir1031243401/syzkaller.dHVSAq/126/bus/file0/file0" dev="loop0" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 3011.791003][ T29] audit: type=1400 audit(3011.290:373): avc: denied { ioctl } for pid=12164 comm="syz-executor.0" path="/syzkaller-testdir1031243401/syzkaller.dHVSAq/126/bus/file0/file0" dev="loop0" ino=13 ioctlcmd=0x6685 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 3011.808871][ T29] audit: type=1400 audit(3011.320:374): avc: denied { write } for pid=12164 comm="syz-executor.0" name="file0" dev="loop0" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 3011.903945][T12166] fs-verity: sha512 using implementation "sha512-arm64" [ 3012.722164][T11378] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 3037.085780][ T29] audit: type=1400 audit(3036.600:375): avc: denied { map } for pid=12261 comm="syz-executor.0" path="/proc/sys/net/ipv4/tcp_congestion_control" dev="proc" ino=35944 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_net_t tclass=file permissive=1 [ 3041.860647][ T29] audit: type=1400 audit(3041.370:376): avc: denied { create } for pid=12279 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_connector_socket permissive=1 [ 3043.418601][ T29] audit: type=1400 audit(3042.930:377): avc: denied { write } for pid=12279 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_connector_socket permissive=1 [ 3048.706156][T12296] loop0: detected capacity change from 0 to 2048 [ 3049.185588][T12296] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 3050.034271][T11378] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 3057.735942][ T29] audit: type=1400 audit(3057.250:378): avc: denied { getopt } for pid=12327 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 3081.537799][ C1] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 3084.738202][ C1] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 3086.354748][ T29] audit: type=1400 audit(3085.860:379): avc: denied { lock } for pid=12429 comm="syz-executor.0" path="user:[4026531837]" dev="nsfs" ino=4026531837 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 3088.504197][ C1] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 3091.834175][ C1] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 3104.790680][ T29] audit: type=1400 audit(3104.290:380): avc: denied { bind } for pid=12489 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 3104.827917][T12493] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 3105.022584][T12493] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 3130.564395][ T29] audit: type=1400 audit(3130.080:381): avc: denied { setattr } for pid=12576 comm="syz-executor.0" name="ttyprintk" dev="devtmpfs" ino=615 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tty_device_t tclass=chr_file permissive=1 [ 3154.155684][T12671] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=12671 comm=syz-executor.1 [ 3157.436674][T12684] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=12684 comm=syz-executor.1 [ 3160.245149][T12695] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=12695 comm=syz-executor.1 [ 3161.295170][ T29] audit: type=1400 audit(3160.810:382): avc: denied { accept } for pid=12698 comm="syz-executor.0" lport=43781 faddr=::ffff:172.20.255.187 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 3161.401717][ T29] audit: type=1400 audit(3160.910:383): avc: denied { getopt } for pid=12698 comm="syz-executor.0" lport=43781 faddr=::ffff:172.20.255.187 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=sctp_socket permissive=1 [ 3163.951757][T12708] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=12708 comm=syz-executor.0 [ 3168.204517][ T29] audit: type=1400 audit(3167.690:384): avc: denied { ioctl } for pid=12718 comm="syz-executor.0" path="socket:[37596]" dev="sockfs" ino=37596 ioctlcmd=0x5451 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_crypto_socket permissive=1 [ 3182.178604][T12781] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=7 sclass=netlink_tcpdiag_socket pid=12781 comm=syz-executor.1 [ 3185.102434][T12792] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=7 sclass=netlink_tcpdiag_socket pid=12792 comm=syz-executor.1 [ 3187.814119][T12804] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=7 sclass=netlink_tcpdiag_socket pid=12804 comm=syz-executor.1 [ 3191.973662][T12820] sctp: [Deprecated]: syz-executor.1 (pid 12820) Use of int in maxseg socket option. [ 3191.973662][T12820] Use struct sctp_assoc_value instead [ 3195.403664][T12832] sctp: [Deprecated]: syz-executor.1 (pid 12832) Use of int in maxseg socket option. [ 3195.403664][T12832] Use struct sctp_assoc_value instead [ 3268.917709][ T29] audit: type=1400 audit(3268.430:385): avc: denied { unmount } for pid=9911 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=filesystem permissive=1 [ 3281.632362][T13130] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=13130 comm=syz-executor.1 [ 3285.668399][T13145] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=13145 comm=syz-executor.1 [ 3289.256018][T13155] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1 sclass=netlink_route_socket pid=13155 comm=syz-executor.1 [ 3295.700819][T13175] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=13175 comm=syz-executor.0 [ 3296.484442][T13177] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1 sclass=netlink_route_socket pid=13177 comm=syz-executor.1 [ 3302.456996][T13196] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1 sclass=netlink_route_socket pid=13196 comm=syz-executor.1 [ 3306.032002][T13123] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 3306.281330][T13123] usb 1-1: Using ep0 maxpacket: 32 [ 3306.566131][T13123] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 3306.567977][T13123] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3306.568668][T13123] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3306.569356][T13123] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 5 [ 3306.573240][T13123] usb 1-1: New USB device found, idVendor=1b96, idProduct=9f0a, bcdDevice= 0.15 [ 3306.573868][T13123] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3306.617527][T13123] usb 1-1: config 0 descriptor?? [ 3307.295048][T13123] hid-generic 0003:1B96:9F0A.0003: unknown main item tag 0x0 [ 3307.297762][T13123] hid-generic 0003:1B96:9F0A.0003: unknown main item tag 0x0 [ 3307.298518][T13123] hid-generic 0003:1B96:9F0A.0003: unknown main item tag 0x0 [ 3307.322315][T13123] hid-generic 0003:1B96:9F0A.0003: unknown main item tag 0x0 [ 3307.323317][T13123] hid-generic 0003:1B96:9F0A.0003: unknown main item tag 0x0 [ 3307.437201][T13123] hid-generic 0003:1B96:9F0A.0003: hidraw0: USB HID v0.00 Device [HID 1b96:9f0a] on usb-dummy_hcd.0-1/input0 [ 3308.786083][T12353] usb 1-1: reset high-speed USB device number 5 using dummy_hcd [ 3308.962456][T12353] usb 1-1: device descriptor read/64, error -32 [ 3309.272750][T12353] usb 1-1: reset high-speed USB device number 5 using dummy_hcd [ 3309.461931][T12353] usb 1-1: device descriptor read/64, error -32 [ 3309.741492][T12353] usb 1-1: reset high-speed USB device number 5 using dummy_hcd [ 3309.772674][T12353] usb 1-1: device descriptor read/8, error -32 [ 3310.074082][T12353] usb 1-1: reset high-speed USB device number 5 using dummy_hcd [ 3310.132006][T12353] usb 1-1: device descriptor read/8, error -32 [ 3310.252532][T12353] raw-gadget.0 gadget.0: failed to queue suspend event [ 3310.278769][ T9158] usb 1-1: USB disconnect, device number 5 [ 3310.350187][T13207] raw-gadget.0 gadget.0: failed to queue disconnect event [ 3311.356970][T13223] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=13223 comm=syz-executor.1 [ 3314.990820][T13234] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=13234 comm=syz-executor.1 [ 3315.483070][T13123] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 3315.721813][T13123] usb 1-1: Using ep0 maxpacket: 32 [ 3315.891626][T13123] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 3315.893333][T13123] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3315.894134][T13123] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3315.894759][T13123] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 5 [ 3315.895590][T13123] usb 1-1: New USB device found, idVendor=1b96, idProduct=9f0a, bcdDevice= 0.15 [ 3315.896254][T13123] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3315.988264][T13123] usb 1-1: config 0 descriptor?? [ 3316.600382][T13123] hid-generic 0003:1B96:9F0A.0004: unknown main item tag 0x0 [ 3316.601101][T13123] hid-generic 0003:1B96:9F0A.0004: unknown main item tag 0x0 [ 3316.601569][T13123] hid-generic 0003:1B96:9F0A.0004: unknown main item tag 0x0 [ 3316.601973][T13123] hid-generic 0003:1B96:9F0A.0004: unknown main item tag 0x0 [ 3316.602402][T13123] hid-generic 0003:1B96:9F0A.0004: unknown main item tag 0x0 [ 3316.624991][T13123] hid-generic 0003:1B96:9F0A.0004: hidraw0: USB HID v0.00 Device [HID 1b96:9f0a] on usb-dummy_hcd.0-1/input0 [ 3318.242556][T12907] usb 1-1: reset high-speed USB device number 7 using dummy_hcd [ 3318.412596][T12907] usb 1-1: device descriptor read/64, error -32 [ 3318.702930][T12907] usb 1-1: reset high-speed USB device number 7 using dummy_hcd [ 3318.893748][T12907] usb 1-1: device descriptor read/64, error -32 [ 3319.181382][T12907] usb 1-1: reset high-speed USB device number 7 using dummy_hcd [ 3319.212517][T12907] usb 1-1: device descriptor read/8, error -32 [ 3319.501696][T12907] usb 1-1: reset high-speed USB device number 7 using dummy_hcd [ 3319.542606][T12907] usb 1-1: device descriptor read/8, error -32 [ 3319.666727][T12907] raw-gadget.0 gadget.0: failed to queue suspend event [ 3319.686080][T11218] usb 1-1: USB disconnect, device number 7 [ 3319.912616][T13233] raw-gadget.0 gadget.0: failed to queue disconnect event [ 3320.431502][T13246] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=13246 comm=syz-executor.1 [ 3328.855915][ T2022] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 3329.547944][ T2022] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 3330.251171][ T2022] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 3330.756091][ T2022] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 3331.214786][T13282] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 3331.836398][T13285] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=13285 comm=syz-executor.0 [ 3338.418714][ T2022] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 3338.491727][ T29] audit: type=1400 audit(3338.000:386): avc: denied { map } for pid=13301 comm="syz-executor.0" path="/proc/13301/net/pfkey" dev="proc" ino=4026532764 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 3338.493356][ T29] audit: type=1400 audit(3338.000:387): avc: denied { execute } for pid=13301 comm="syz-executor.0" path="/proc/13301/net/pfkey" dev="proc" ino=4026532764 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 3338.546160][ T2022] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 3338.686750][ T2022] bond0 (unregistering): Released all slaves [ 3339.261210][ T2022] hsr_slave_0: left promiscuous mode [ 3339.343905][ T2022] hsr_slave_1: left promiscuous mode [ 3339.648702][ T2022] veth1_macvtap: left promiscuous mode [ 3339.681650][ T2022] veth0_macvtap: left promiscuous mode [ 3339.683667][ T2022] veth1_vlan: left promiscuous mode [ 3339.684668][ T2022] veth0_vlan: left promiscuous mode [ 3347.018466][T13326] loop0: detected capacity change from 0 to 128 [ 3347.088946][T13326] ext4: Unknown parameter 'uid' [ 3355.733181][T13350] loop0: detected capacity change from 0 to 128 [ 3355.804618][T13350] ext4: Unknown parameter 'uid' [ 3364.257051][ T29] audit: type=1400 audit(3363.760:388): avc: denied { nlmsg_read } for pid=13381 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 3365.549003][T13278] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 3365.667797][T13278] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 3373.177820][T13278] hsr_slave_0: entered promiscuous mode [ 3373.241842][T13278] hsr_slave_1: entered promiscuous mode [ 3379.807991][T13278] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 3379.874757][T13278] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 3379.945408][T13278] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 3380.014134][T13278] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 3384.852395][T13453] capability: warning: `syz-executor.0' uses 32-bit capabilities (legacy support in use) [ 3386.495961][T13278] 8021q: adding VLAN 0 to HW filter on device bond0 [ 3404.393267][T13523] sctp: [Deprecated]: syz-executor.0 (pid 13523) Use of int in maxseg socket option. [ 3404.393267][T13523] Use struct sctp_assoc_value instead [ 3408.275240][T13539] sctp: [Deprecated]: syz-executor.0 (pid 13539) Use of int in maxseg socket option. [ 3408.275240][T13539] Use struct sctp_assoc_value instead [ 3412.246154][T13278] veth0_vlan: entered promiscuous mode [ 3412.644348][T13278] veth1_vlan: entered promiscuous mode [ 3413.722707][T13278] veth0_macvtap: entered promiscuous mode [ 3413.841352][T13278] veth1_macvtap: entered promiscuous mode [ 3414.578955][T13278] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 3414.595287][T13278] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 3414.596417][T13278] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 3414.596790][T13278] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 3437.311389][ T29] audit: type=1400 audit(3436.820:389): avc: denied { getopt } for pid=13632 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_crypto_socket permissive=1 [ 3445.252446][T13663] loop1: detected capacity change from 0 to 512 [ 3445.445061][T13663] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a842e01c, mo2=0002] [ 3445.446495][T13663] System zones: 1-12 [ 3445.543145][T13663] EXT4-fs error (device loop1): ext4_free_branches:1027: inode #13: comm syz-executor.1: invalid indirect mapped block 1819239214 (level 1) [ 3445.618251][T13663] EXT4-fs error (device loop1): ext4_validate_block_bitmap:440: comm syz-executor.1: bg 0: block 361: padding at end of block bitmap is not set [ 3445.653988][T13663] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6551: Corrupt filesystem [ 3445.666094][T13663] EXT4-fs error (device loop1): ext4_clear_blocks:881: inode #13: comm syz-executor.1: attempt to clear invalid blocks 33619980 len 1 [ 3445.722232][T13663] EXT4-fs error (device loop1): ext4_free_branches:1027: inode #13: comm syz-executor.1: invalid indirect mapped block 1819239214 (level 0) [ 3445.777422][T13663] EXT4-fs (loop1): 1 truncate cleaned up [ 3445.851345][T13663] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 3445.948822][T13663] EXT4-fs error (device loop1): dx_probe:822: inode #2: comm syz-executor.1: Directory hole found for htree index block [ 3446.334363][T13278] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 3454.053150][T13699] loop1: detected capacity change from 0 to 512 [ 3454.232125][T13699] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a842e01c, mo2=0002] [ 3454.233937][T13699] System zones: 1-12 [ 3454.315573][T13699] EXT4-fs error (device loop1): ext4_get_branch:178: inode #13: block 33619980: comm syz-executor.1: invalid block [ 3454.341114][T13699] EXT4-fs error (device loop1): ext4_free_branches:1027: inode #13: comm syz-executor.1: invalid indirect mapped block 1819239214 (level 1) [ 3454.386692][T13699] EXT4-fs error (device loop1): ext4_validate_block_bitmap:440: comm syz-executor.1: bg 0: block 361: padding at end of block bitmap is not set [ 3454.407668][T13699] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6551: Corrupt filesystem [ 3454.422957][T13699] EXT4-fs error (device loop1): ext4_clear_blocks:881: inode #13: comm syz-executor.1: attempt to clear invalid blocks 33619980 len 1 [ 3454.459088][T13699] EXT4-fs error (device loop1): ext4_free_branches:1027: inode #13: comm syz-executor.1: invalid indirect mapped block 1819239214 (level 0) [ 3454.477418][T13699] EXT4-fs (loop1): 1 truncate cleaned up [ 3454.534045][T13699] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 3454.564882][T13699] EXT4-fs error (device loop1): dx_probe:822: inode #2: comm syz-executor.1: Directory hole found for htree index block [ 3454.915859][T13278] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 3482.848080][T13802] loop0: detected capacity change from 0 to 512 [ 3483.058678][T13802] EXT4-fs (loop0): orphan cleanup on readonly fs [ 3483.315503][T13802] EXT4-fs error (device loop0): ext4_validate_block_bitmap:440: comm syz-executor.0: bg 0: block 248: padding at end of block bitmap is not set [ 3483.393903][T13802] Quota error (device loop0): write_blk: dquota write failed [ 3483.398932][T13802] Quota error (device loop0): qtree_write_dquot: Error -117 occurred while creating quota [ 3483.438959][T13802] EXT4-fs error (device loop0): ext4_acquire_dquot:6858: comm syz-executor.0: Failed to acquire dquot type 1 [ 3483.635803][T13802] EXT4-fs (loop0): 1 truncate cleaned up [ 3483.816026][T13802] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 3484.235904][T11378] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 3491.337485][T13830] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=13830 comm=syz-executor.0 [ 3493.032911][T13836] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=13836 comm=syz-executor.1 [ 3493.816494][ T29] audit: type=1400 audit(3493.320:390): avc: denied { bind } for pid=13837 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 3493.833242][ T29] audit: type=1400 audit(3493.340:391): avc: denied { listen } for pid=13837 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 3493.864247][ T29] audit: type=1400 audit(3493.380:392): avc: denied { accept } for pid=13837 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 3494.950931][ T29] audit: type=1400 audit(3494.450:393): avc: denied { read } for pid=13837 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 3499.073989][T13859] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=13859 comm=syz-executor.0 [ 3502.555805][T13873] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=13873 comm=syz-executor.0 [ 3505.191545][T13884] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=13884 comm=syz-executor.0 [ 3511.578926][ T29] audit: type=1400 audit(3511.090:394): avc: denied { getopt } for pid=13910 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 3531.828746][T13991] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=13991 comm=syz-executor.1 [ 3552.577060][ C1] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 3556.758388][ C0] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 3560.363977][ T29] audit: type=1400 audit(3559.880:395): avc: denied { write } for pid=14086 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 3572.872996][T14128] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=14128 comm=syz-executor.1 [ 3593.464536][ T29] audit: type=1400 audit(3592.930:396): avc: denied { write } for pid=14201 comm="syz-executor.1" name="ns" dev="proc" ino=43247 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 3598.904109][ T29] audit: type=1400 audit(3598.420:397): avc: denied { ioctl } for pid=14217 comm="syz-executor.0" path="socket:[43280]" dev="sockfs" ino=43280 ioctlcmd=0x8901 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 3609.315440][T14253] serio: Serial port pts0 [ 3621.956178][T14293] loop1: detected capacity change from 0 to 4096 [ 3622.453161][T14293] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 3622.876946][T13278] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 3627.815173][ T29] audit: type=1400 audit(3627.330:398): avc: denied { setopt } for pid=14315 comm="syz-executor.0" lport=40287 faddr=fc00:: scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=sctp_socket permissive=1 [ 3732.308738][T14672] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=262 sclass=netlink_route_socket pid=14672 comm=syz-executor.1 [ 3740.996091][ T29] audit: type=1400 audit(3740.510:399): avc: denied { accept } for pid=14709 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 3765.461529][T14809] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=14809 comm=syz-executor.0 [ 3766.331641][T14812] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2576 sclass=netlink_route_socket pid=14812 comm=syz-executor.0 [ 3775.267859][T14843] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=14843 comm=syz-executor.0 [ 3778.468186][ T29] audit: type=1400 audit(3777.970:400): avc: denied { mount } for pid=14851 comm="syz-executor.1" name="/" dev="tracefs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tracefs_t tclass=filesystem permissive=1 [ 3778.531023][ T29] audit: type=1400 audit(3778.040:401): avc: denied { remount } for pid=14851 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tracefs_t tclass=filesystem permissive=1 [ 3778.798810][ T29] audit: type=1400 audit(3778.300:402): avc: denied { unmount } for pid=13278 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tracefs_t tclass=filesystem permissive=1 [ 3779.322094][T14855] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=14855 comm=syz-executor.0 [ 3780.427457][T14857] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=14857 comm=syz-executor.1 [ 3825.697796][T15017] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=1544 sclass=netlink_xfrm_socket pid=15017 comm=syz-executor.0 [ 3841.813246][T15075] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=15075 comm=syz-executor.1 [ 3846.128388][T15087] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=15087 comm=syz-executor.1 [ 3849.152086][T15097] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=15097 comm=syz-executor.0 [ 3872.671492][T15179] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=15179 comm=syz-executor.0 [ 3879.851635][ T29] audit: type=1400 audit(3879.360:403): avc: denied { create } for pid=15202 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_scsitransport_socket permissive=1 [ 3879.892489][ T29] audit: type=1400 audit(3879.400:404): avc: denied { write } for pid=15202 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_scsitransport_socket permissive=1 [ 3880.634574][ C0] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 3892.095121][ C1] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 3897.284634][ C1] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 3898.205997][T15269] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=15269 comm=syz-executor.1 [ 3904.680490][ C1] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 3905.691461][T15289] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=15289 comm=syz-executor.0 [ 3906.907502][ T29] audit: type=1400 audit(3906.420:405): avc: denied { ioctl } for pid=15290 comm="syz-executor.0" path="/dev/input/mice" dev="devtmpfs" ino=706 ioctlcmd=0x5451 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:mouse_device_t tclass=chr_file permissive=1 [ 3908.854853][T15298] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=15298 comm=syz-executor.1 [ 3922.263933][T15344] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=15 sclass=netlink_tcpdiag_socket pid=15344 comm=syz-executor.1 [ 3925.001845][T15354] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5134 sclass=netlink_route_socket pid=15354 comm=syz-executor.1 [ 3926.044579][T15357] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=15 sclass=netlink_tcpdiag_socket pid=15357 comm=syz-executor.1 [ 3928.576862][T15366] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5134 sclass=netlink_route_socket pid=15366 comm=syz-executor.1 [ 3931.713041][T15379] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5134 sclass=netlink_route_socket pid=15379 comm=syz-executor.1 [ 3934.985198][T15391] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5134 sclass=netlink_route_socket pid=15391 comm=syz-executor.1 [ 3940.601425][ T29] audit: type=1400 audit(3940.110:406): avc: denied { setattr } for pid=15409 comm="syz-executor.1" name="renderD128" dev="devtmpfs" ino=618 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 3941.316663][ C1] vxcan0: j1939_xtp_rx_dat: no tx connection found [ 3941.321898][ C1] vxcan0: j1939_xtp_rx_dat: no tx connection found [ 3941.323672][ C1] vxcan0: j1939_xtp_rx_dat: no tx connection found [ 3941.325188][ C1] vxcan0: j1939_xtp_rx_dat: no tx connection found [ 3941.326504][ C1] vxcan0: j1939_xtp_rx_dat: no tx connection found [ 3941.327853][ C1] vxcan0: j1939_xtp_rx_dat: no tx connection found [ 3941.332276][ C1] vxcan0: j1939_xtp_rx_dat: no tx connection found [ 3941.335858][ C1] vxcan0: j1939_xtp_rx_dat: no tx connection found [ 3941.337248][ C1] vxcan0: j1939_xtp_rx_dat: no tx connection found [ 3941.338553][ C1] vxcan0: j1939_xtp_rx_dat: no tx connection found [ 3941.340800][ C1] vxcan0: j1939_xtp_rx_dat: no tx connection found [ 3941.342234][ C1] vxcan0: j1939_xtp_rx_dat: no tx connection found [ 3941.348026][ C1] vxcan0: j1939_xtp_rx_dat: no tx connection found [ 3941.350463][ C1] vxcan0: j1939_xtp_rx_dat: no tx connection found [ 3941.352357][ C1] vxcan0: j1939_xtp_rx_dat: no tx connection found [ 3941.354324][ C1] vxcan0: j1939_xtp_rx_dat: no tx connection found [ 3941.355651][ C1] vxcan0: j1939_xtp_rx_dat: no tx connection found [ 3941.360052][ C1] vxcan0: j1939_xtp_rx_dat: no tx connection found [ 3941.361933][ C1] vxcan0: j1939_xtp_rx_dat: no tx connection found [ 3941.363293][ C1] vxcan0: j1939_xtp_rx_dat: no tx connection found [ 3941.364689][ C1] vxcan0: j1939_xtp_rx_dat: no tx connection found [ 3941.366076][ C1] vxcan0: j1939_xtp_rx_dat: no tx connection found [ 3941.367458][ C1] vxcan0: j1939_xtp_rx_dat: no tx connection found [ 3941.368809][ C1] vxcan0: j1939_xtp_rx_dat: no tx connection found [ 3941.371244][ C1] vxcan0: j1939_xtp_rx_dat: no tx connection found [ 3941.372656][ C1] vxcan0: j1939_xtp_rx_dat: no tx connection found [ 3941.374247][ C1] vxcan0: j1939_xtp_rx_dat: no tx connection found [ 3941.375622][ C1] vxcan0: j1939_xtp_rx_dat: no tx connection found [ 3941.377013][ C1] vxcan0: j1939_xtp_rx_dat: no tx connection found [ 3941.378380][ C1] vxcan0: j1939_xtp_rx_dat: no tx connection found [ 3941.380580][ C1] vxcan0: j1939_xtp_rx_dat: no tx connection found [ 3941.382027][ C1] vxcan0: j1939_xtp_rx_dat: no tx connection found [ 3941.383411][ C1] vxcan0: j1939_xtp_rx_dat: no tx connection found [ 3941.384752][ C1] vxcan0: j1939_xtp_rx_dat: no tx connection found [ 3941.386000][ C1] vxcan0: j1939_xtp_rx_dat: no tx connection found [ 3941.387297][ C1] vxcan0: j1939_xtp_rx_dat: no tx connection found [ 3941.388574][ C1] vxcan0: j1939_xtp_rx_dat: no tx connection found [ 3941.390684][ C1] vxcan0: j1939_xtp_rx_dat: no tx connection found [ 3941.392376][ C1] vxcan0: j1939_xtp_rx_dat: no tx connection found [ 3941.393707][ C1] vxcan0: j1939_xtp_rx_dat: no tx connection found [ 3941.395069][ C1] vxcan0: j1939_xtp_rx_dat: no tx connection found [ 3941.396449][ C1] vxcan0: j1939_xtp_rx_dat: no tx connection found [ 3941.397808][ C1] vxcan0: j1939_xtp_rx_dat: no tx connection found [ 3941.399960][ C1] vxcan0: j1939_xtp_rx_dat: no tx connection found [ 3941.403852][ C1] vxcan0: j1939_tp_txtimer: 0x000000009818e919: tx aborted with unknown reason: -2 [ 3941.910511][ C1] vxcan0: j1939_tp_rxtimer: 0x000000009818e919: abort rx timeout. Force session deactivation [ 3948.200486][ T29] audit: type=1400 audit(3947.710:407): avc: denied { lock } for pid=15433 comm="syz-executor.1" path="socket:[47336]" dev="sockfs" ino=47336 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 3949.121703][ T29] audit: type=1400 audit(3948.620:408): avc: denied { setopt } for pid=15436 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_crypto_socket permissive=1 [ 3956.982344][T15469] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=15469 comm=syz-executor.0 [ 3972.315134][T15525] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=15525 comm=syz-executor.1 [ 3976.842401][T15540] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=15540 comm=syz-executor.1 [ 3979.772196][T15551] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=15551 comm=syz-executor.1 [ 3993.402035][ T29] audit: type=1400 audit(3992.910:409): avc: denied { mount } for pid=15599 comm="syz-executor.0" name="/" dev="devpts" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:devpts_t tclass=filesystem permissive=1 [ 3993.487890][ T29] audit: type=1400 audit(3993.000:410): avc: denied { remount } for pid=15599 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:devpts_t tclass=filesystem permissive=1 [ 3993.884768][ T29] audit: type=1400 audit(3993.390:411): avc: denied { unmount } for pid=11378 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:devpts_t tclass=filesystem permissive=1 [ 4010.235794][ T29] audit: type=1400 audit(4009.750:412): avc: denied { remount } for pid=15664 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 4012.164367][T15665] EXT4-fs (vda): re-mounted 126e38a5-b482-40da-8f06-bd78886e02c1 r/w. Quota mode: none. [ 4038.711601][ T29] audit: type=1400 audit(4038.220:413): avc: denied { map } for pid=15756 comm="syz-executor.1" path="socket:[48194]" dev="sockfs" ino=48194 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 4038.713729][ T29] audit: type=1400 audit(4038.220:414): avc: denied { read } for pid=15756 comm="syz-executor.1" path="socket:[48194]" dev="sockfs" ino=48194 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 4039.901663][ T29] audit: type=1400 audit(4039.410:415): avc: denied { ioctl } for pid=15759 comm="syz-executor.1" path="socket:[47899]" dev="sockfs" ino=47899 ioctlcmd=0x8982 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 4047.923759][T15782] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 4047.927300][T15782] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 4087.788394][T15917] loop0: detected capacity change from 0 to 512 [ 4087.928542][T15917] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 4088.178480][T15917] EXT4-fs error (device loop0): ext4_orphan_get:1394: inode #17: comm syz-executor.0: iget: bad i_size value: -6917529027641081756 [ 4088.212996][T15917] EXT4-fs error (device loop0): ext4_orphan_get:1397: comm syz-executor.0: couldn't read orphan inode 17 (err -117) [ 4088.269034][T15917] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 4088.851409][T11378] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 4097.135859][T15946] loop0: detected capacity change from 0 to 512 [ 4097.293232][T15946] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 4097.576153][T15946] EXT4-fs error (device loop0): ext4_orphan_get:1394: inode #17: comm syz-executor.0: iget: bad i_size value: -6917529027641081756 [ 4097.608001][T15946] EXT4-fs error (device loop0): ext4_orphan_get:1397: comm syz-executor.0: couldn't read orphan inode 17 (err -117) [ 4097.705963][T15946] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 4098.134716][T11378] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 4118.371922][ C1] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 4141.558989][ C0] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 4143.031427][ T29] audit: type=1400 audit(4142.520:416): avc: denied { remount } for pid=16080 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 4143.313992][ T29] audit: type=1400 audit(4142.820:417): avc: denied { unmount } for pid=13278 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 4156.437490][T16111] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=30 sclass=netlink_audit_socket pid=16111 comm=syz-executor.0 [ 4160.905140][T16121] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=30 sclass=netlink_audit_socket pid=16121 comm=syz-executor.0 [ 4164.371498][T16131] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=30 sclass=netlink_audit_socket pid=16131 comm=syz-executor.0 [ 4165.917930][ T29] audit: type=1400 audit(4165.430:418): avc: denied { lock } for pid=16134 comm="syz-executor.0" path="socket:[49584]" dev="sockfs" ino=49584 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 4173.034089][T16154] loop0: detected capacity change from 0 to 512 [ 4173.186132][T16154] EXT4-fs (loop0): can't mount with journal_checksum, fs mounted w/o journal [ 4180.182502][T16177] loop1: detected capacity change from 0 to 512 [ 4180.387794][T16177] EXT4-fs (loop1): can't mount with journal_checksum, fs mounted w/o journal [ 4186.677524][T16201] loop1: detected capacity change from 0 to 512 [ 4186.853405][T16201] EXT4-fs (loop1): can't mount with journal_checksum, fs mounted w/o journal [ 4193.484176][T13560] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 4194.056507][T13560] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 4194.731460][T13560] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 4195.293531][T13560] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 4201.897592][T13560] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 4201.991251][T13560] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 4202.144359][T13560] bond0 (unregistering): Released all slaves [ 4202.782510][T13560] hsr_slave_0: left promiscuous mode [ 4202.886136][T13560] hsr_slave_1: left promiscuous mode [ 4203.140393][T13560] veth1_macvtap: left promiscuous mode [ 4203.141674][T13560] veth0_macvtap: left promiscuous mode [ 4203.144848][T13560] veth1_vlan: left promiscuous mode [ 4203.146126][T13560] veth0_vlan: left promiscuous mode [ 4206.534632][ T29] audit: type=1400 audit(4206.050:419): avc: denied { setattr } for pid=16262 comm="syz-executor.1" name="L2TP/IP" dev="sockfs" ino=49928 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 4226.686253][T16226] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 4226.757898][T16226] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 4234.727352][T16226] hsr_slave_0: entered promiscuous mode [ 4234.824292][T16226] hsr_slave_1: entered promiscuous mode [ 4234.894372][T16226] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 4234.895321][T16226] Cannot create hsr debugfs directory [ 4241.487054][T16226] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 4241.633327][T16226] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 4241.752834][T16226] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 4241.863987][T16226] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 4247.601518][T16226] 8021q: adding VLAN 0 to HW filter on device bond0 [ 4248.285577][ T29] audit: type=1400 audit(4247.800:420): avc: denied { ioctl } for pid=16377 comm="syz-executor.1" path="/dev/uhid" dev="devtmpfs" ino=714 ioctlcmd=0x5450 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 4269.398232][T16226] veth0_vlan: entered promiscuous mode [ 4269.557765][T16226] veth1_vlan: entered promiscuous mode [ 4270.307458][T16226] veth0_macvtap: entered promiscuous mode [ 4270.488535][T16226] veth1_macvtap: entered promiscuous mode [ 4271.335891][T16226] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 4271.337943][T16226] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 4271.338655][T16226] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 4271.347191][T16226] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 4274.368302][ C1] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 4278.740162][ C1] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 4279.061386][ T29] audit: type=1400 audit(4278.530:421): avc: denied { map } for pid=16479 comm="syz-executor.0" path="socket:[51438]" dev="sockfs" ino=51438 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tcp_socket permissive=1 [ 4281.889005][ C0] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 4285.751869][T16510] nbd0: detected capacity change from 0 to 8388607 [ 4287.996313][ T48] block nbd0: Receive control failed (result -104) [ 4296.388617][T16535] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 4308.964632][T16573] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 4311.951661][T16583] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 4316.488172][ T1515] block nbd0: Possible stuck request 00000000437c5278: control (read@0,4096B). Runtime 30 seconds [ 4318.543394][T16604] syz-executor.1 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 4346.564703][ T1515] block nbd0: Possible stuck request 00000000437c5278: control (read@0,4096B). Runtime 60 seconds [ 4353.437407][ T29] audit: type=1400 audit(4352.950:422): avc: denied { setopt } for pid=16726 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 4357.917149][T16743] SELinux: Context system_u:object_r:net_conf_t:s0 is not valid (left unmapped). [ 4357.929760][ T29] audit: type=1400 audit(4357.440:423): avc: denied { relabelto } for pid=16742 comm="syz-executor.1" name="file0" dev="vda" ino=1754 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="system_u:object_r:net_conf_t:s0" [ 4376.654925][ T1515] block nbd0: Possible stuck request 00000000437c5278: control (read@0,4096B). Runtime 90 seconds [ 4378.236126][T16761] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 4378.363499][T16761] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 4384.930927][T16761] hsr_slave_0: entered promiscuous mode [ 4384.993377][T16761] hsr_slave_1: entered promiscuous mode [ 4385.052975][T16761] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 4385.054067][T16761] Cannot create hsr debugfs directory [ 4386.816028][T16761] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 4387.254011][T16761] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 4387.663598][T16761] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 4388.042405][T16761] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 4389.398379][T16761] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 4389.517225][T16761] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 4389.581383][T16761] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 4389.713862][T16761] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 4395.954454][T16761] 8021q: adding VLAN 0 to HW filter on device bond0 [ 4400.035094][T16873] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=125 sclass=netlink_route_socket pid=16873 comm=syz-executor.1 [ 4405.694692][T16892] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=125 sclass=netlink_route_socket pid=16892 comm=syz-executor.1 [ 4406.730926][ T1515] block nbd0: Possible stuck request 00000000437c5278: control (read@0,4096B). Runtime 120 seconds [ 4413.226729][ T29] audit: type=1326 audit(4412.740:424): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16919 comm="syz-executor.1" exe="/syz-executor.1" sig=9 arch=40000028 syscall=403 compat=1 ip=0x4c01c code=0x0 [ 4414.229116][T16761] veth0_vlan: entered promiscuous mode [ 4414.355571][T16761] veth1_vlan: entered promiscuous mode [ 4415.096277][T16761] veth0_macvtap: entered promiscuous mode [ 4415.185559][T16761] veth1_macvtap: entered promiscuous mode [ 4415.794822][T16761] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 4415.798005][T16761] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 4415.828797][T16761] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 4415.834944][T16761] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 4426.531989][ T29] audit: type=1400 audit(4426.040:425): avc: denied { setattr } for pid=16955 comm="syz-executor.1" name="nbd1" dev="devtmpfs" ino=656 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 4436.815666][ T1515] block nbd0: Possible stuck request 00000000437c5278: control (read@0,4096B). Runtime 150 seconds [ 4456.447405][T17047] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=1538 sclass=netlink_xfrm_socket pid=17047 comm=syz-executor.1 [ 4466.891455][ T1515] block nbd0: Possible stuck request 00000000437c5278: control (read@0,4096B). Runtime 180 seconds [ 4481.106289][ T3018] udevd[3018]: worker [16375] /devices/virtual/block/nbd0 timeout; kill it [ 4481.145750][ T3018] udevd[3018]: seq 15413 '/devices/virtual/block/nbd0' killed [ 4491.507096][ T29] audit: type=1400 audit(4491.010:426): avc: denied { ioctl } for pid=17161 comm="syz-executor.1" path="socket:[53752]" dev="sockfs" ino=53752 ioctlcmd=0x8901 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 4493.935547][ T29] audit: type=1400 audit(4493.450:427): avc: denied { setattr } for pid=17169 comm="syz-executor.1" name="zero" dev="devtmpfs" ino=6 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:zero_device_t tclass=chr_file permissive=1 [ 4496.974092][ T1515] block nbd0: Possible stuck request 00000000437c5278: control (read@0,4096B). Runtime 210 seconds [ 4523.578269][T17221] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 4523.662644][T17221] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 4527.062206][ T1515] block nbd0: Possible stuck request 00000000437c5278: control (read@0,4096B). Runtime 240 seconds [ 4529.553805][T17221] hsr_slave_0: entered promiscuous mode [ 4529.634728][T17221] hsr_slave_1: entered promiscuous mode [ 4529.703892][T17221] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 4529.704900][T17221] Cannot create hsr debugfs directory [ 4532.360907][T17221] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 4532.872801][T17221] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 4533.423246][T17221] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 4533.907890][T17221] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 4535.358469][T17221] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 4535.434594][T17221] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 4535.498366][T17221] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 4535.617064][T17221] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 4540.183730][ T29] audit: type=1400 audit(4539.680:428): avc: denied { mount } for pid=17322 comm="syz-executor.1" name="/" dev="ramfs" ino=52991 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 4540.347064][T17221] 8021q: adding VLAN 0 to HW filter on device bond0 [ 4557.155500][ T1515] block nbd0: Possible stuck request 00000000437c5278: control (read@0,4096B). Runtime 270 seconds [ 4559.837639][T17221] veth0_vlan: entered promiscuous mode [ 4560.035013][T17221] veth1_vlan: entered promiscuous mode [ 4560.858886][T17221] veth0_macvtap: entered promiscuous mode [ 4561.002683][T17221] veth1_macvtap: entered promiscuous mode [ 4561.877523][T17221] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 4561.879027][T17221] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 4561.894518][T17221] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 4561.895161][T17221] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 4561.935348][ T29] audit: type=1400 audit(4561.420:429): avc: denied { unlink } for pid=3003 comm="syslogd" name="messages.0" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 4570.155349][T17409] loop0: detected capacity change from 0 to 512 [ 4570.725530][T17409] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a842e01c, mo2=0002] [ 4570.782912][T17409] System zones: 1-12 [ 4571.023670][T17409] EXT4-fs error (device loop0): ext4_get_branch:178: inode #13: block 33619980: comm syz-executor.0: invalid block [ 4571.039007][T17409] EXT4-fs error (device loop0): ext4_free_branches:1027: inode #13: comm syz-executor.0: invalid indirect mapped block 1819239214 (level 1) [ 4571.124295][T17409] EXT4-fs error (device loop0): ext4_validate_block_bitmap:440: comm syz-executor.0: bg 0: block 361: padding at end of block bitmap is not set [ 4571.153755][T17409] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6551: Corrupt filesystem [ 4571.187286][T17409] EXT4-fs error (device loop0): ext4_clear_blocks:881: inode #13: comm syz-executor.0: attempt to clear invalid blocks 33619980 len 1 [ 4571.254898][T17409] EXT4-fs error (device loop0): ext4_free_branches:1027: inode #13: comm syz-executor.0: invalid indirect mapped block 1819239214 (level 0) [ 4571.354808][T17409] EXT4-fs (loop0): 1 truncate cleaned up [ 4571.398755][T17409] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 4571.533797][T17409] EXT4-fs error (device loop0): dx_probe:822: inode #2: comm syz-executor.0: Directory hole found for htree index block [ 4572.064262][T17221] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 4587.205688][ T1515] block nbd0: Possible stuck request 00000000437c5278: control (read@0,4096B). Runtime 300 seconds [ 4591.879173][T17473] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=17473 comm=syz-executor.0 [ 4594.873808][ T29] audit: type=1400 audit(4594.370:430): avc: denied { name_connect } for pid=17482 comm="syz-executor.1" dest=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 4595.142792][T17485] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=17485 comm=syz-executor.0 [ 4599.824799][T17496] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=17496 comm=syz-executor.1 [ 4602.035989][T17503] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=381 sclass=netlink_route_socket pid=17503 comm=syz-executor.1 [ 4602.054448][T17503] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=17503 comm=syz-executor.1 [ 4603.173293][T17508] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=17508 comm=syz-executor.1 [ 4612.126445][T17535] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=381 sclass=netlink_route_socket pid=17535 comm=syz-executor.1 [ 4612.136548][T17535] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=17535 comm=syz-executor.1 [ 4617.284297][ T1515] block nbd0: Possible stuck request 00000000437c5278: control (read@0,4096B). Runtime 330 seconds [ 4647.374496][ T1515] block nbd0: Possible stuck request 00000000437c5278: control (read@0,4096B). Runtime 360 seconds [ 4657.995805][ T29] audit: type=1400 audit(4657.510:431): avc: denied { setopt } for pid=17684 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 4660.148926][T17691] loop0: detected capacity change from 0 to 512 [ 4660.282086][T17691] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 4660.391567][T17691] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 4660.397027][T17691] EXT4-fs (loop0): orphan cleanup on readonly fs [ 4660.437830][T17691] EXT4-fs error (device loop0): ext4_orphan_get:1420: comm syz-executor.0: bad orphan inode 15 [ 4660.511674][T17691] ext4_test_bit(bit=14, block=2) = 0 [ 4660.517673][T17694] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1010 sclass=netlink_route_socket pid=17694 comm=syz-executor.1 [ 4660.587771][T17691] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 4660.757426][T17691] EXT4-fs error (device loop0): ext4_map_blocks:580: inode #2: block 3: comm syz-executor.0: lblock 0 mapped to illegal pblock 3 (length 1) [ 4661.323947][T17221] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 4663.784975][T17704] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1010 sclass=netlink_route_socket pid=17704 comm=syz-executor.1 [ 4672.691593][ T29] audit: type=1400 audit(4672.190:432): avc: denied { search } for pid=17726 comm="dhcpcd-run-hook" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 4673.033578][ T29] audit: type=1400 audit(4672.540:433): avc: denied { read } for pid=17729 comm="dhcpcd-run-hook" name="resolv.conf" dev="tmpfs" ino=673 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 4673.063233][ T29] audit: type=1400 audit(4672.560:434): avc: denied { open } for pid=17729 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=673 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 4673.110616][ T29] audit: type=1400 audit(4672.570:435): avc: denied { getattr } for pid=17729 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=673 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 4673.723901][ T29] audit: type=1400 audit(4673.240:436): avc: denied { write } for pid=17726 comm="dhcpcd-run-hook" name="hook-state" dev="tmpfs" ino=672 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 4673.742169][ T29] audit: type=1400 audit(4673.250:437): avc: denied { add_name } for pid=17726 comm="dhcpcd-run-hook" name="resolv.conf.eth0.ra" scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 4673.847219][ T29] audit: type=1400 audit(4673.360:438): avc: denied { create } for pid=17730 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 4673.877635][T17731] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=17731 comm=syz-executor.0 [ 4673.882266][ T29] audit: type=1400 audit(4673.390:439): avc: denied { write } for pid=17730 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 4676.195052][ T29] audit: type=1400 audit(4675.680:440): avc: denied { remove_name } for pid=17736 comm="rm" name="resolv.conf.eth0.ra" dev="tmpfs" ino=19120 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 4677.037787][ T2022] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 4677.464012][ T1515] block nbd0: Possible stuck request 00000000437c5278: control (read@0,4096B). Runtime 390 seconds [ 4677.747102][ T2022] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 4678.571053][ T2022] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 4679.156681][ T2022] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 4685.867565][ T2022] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 4685.985797][ T2022] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 4686.070782][ T2022] bond0 (unregistering): Released all slaves [ 4686.916582][ T2022] hsr_slave_0: left promiscuous mode [ 4687.032345][ T2022] hsr_slave_1: left promiscuous mode [ 4687.369046][ T2022] veth1_macvtap: left promiscuous mode [ 4687.394987][ T2022] veth0_macvtap: left promiscuous mode [ 4687.416776][ T2022] veth1_vlan: left promiscuous mode [ 4687.422282][ T2022] veth0_vlan: left promiscuous mode [ 4701.442830][ T29] audit: type=1400 audit(4700.950:441): avc: denied { read } for pid=17790 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 4705.262248][T17803] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=17803 comm=syz-executor.0 [ 4707.533797][ T1515] block nbd0: Possible stuck request 00000000437c5278: control (read@0,4096B). Runtime 420 seconds [ 4711.336496][T17824] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=17824 comm=syz-executor.0 [ 4712.724185][T17742] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 4712.796575][T17742] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 4716.163293][T17840] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=17840 comm=syz-executor.0 [ 4717.127692][ T31] INFO: task syz-executor.0:16513 blocked for more than 430 seconds. [ 4717.147910][ T31] Tainted: G W 6.10.0-rc2-syzkaller-00022-g32f88d65f01b #0 [ 4717.172363][ T31] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 4717.174409][ T31] task:syz-executor.0 state:D stack:0 pid:16513 tgid:16508 ppid:16226 flags:0x00400005 [ 4717.176409][ T31] Call trace: [ 4717.176946][ T31] __switch_to+0x1c8/0x2a0 [ 4717.177803][ T31] __schedule+0xad4/0x2b18 [ 4717.178347][ T31] schedule+0xd0/0x304 [ 4717.178867][ T31] schedule_preempt_disabled+0x18/0x2c [ 4717.200548][ T31] __mutex_lock+0x4e8/0x840 [ 4717.201488][ T31] mutex_lock_nested+0x24/0x30 [ 4717.202052][ T31] bdev_open+0x2c4/0xa48 [ 4717.202736][ T31] blkdev_open+0x114/0x194 [ 4717.203286][ T31] do_dentry_open+0x510/0x12e8 [ 4717.203867][ T31] vfs_open+0x54/0x8c [ 4717.204392][ T31] path_openat+0x14a0/0x20ec [ 4717.204931][ T31] do_filp_open+0x16c/0x330 [ 4717.205481][ T31] do_sys_openat2+0x12c/0x160 [ 4717.206002][ T31] __arm64_compat_sys_openat+0x128/0x1b4 [ 4717.206570][ T31] invoke_syscall+0x6c/0x25c [ 4717.207118][ T31] el0_svc_common.constprop.0+0xac/0x230 [ 4717.207670][ T31] do_el0_svc_compat+0x40/0x64 [ 4717.208241][ T31] el0_svc_compat+0x4c/0x17c [ 4717.208777][ T31] el0t_32_sync_handler+0x98/0x13c [ 4717.228720][ T31] el0t_32_sync+0x194/0x198 [ 4717.264254][ T31] [ 4717.264254][ T31] Showing all locks held in the system: [ 4717.267233][ T31] 1 lock held by khungtaskd/31: [ 4717.294772][ T31] #0: ffff800086a1e100 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x44/0x2d4 [ 4717.322659][ T31] 2 locks held by kworker/u8:9/2022: [ 4717.335609][ T31] #0: ffff000009c31148 ((wq_completion)events_unbound){+.+.}-{0:0}, at: process_one_work+0x6dc/0x18a0 [ 4717.338741][ T31] #1: ffff80008bf47ce0 ((reaper_work).work){+.+.}-{0:0}, at: process_one_work+0x704/0x18a0 [ 4717.382823][ T31] 1 lock held by syslogd/3003: [ 4717.383482][ T31] 1 lock held by udevd/3018: [ 4717.384087][ T31] 2 locks held by getty/3136: [ 4717.384642][ T31] #0: ffff0000146030a0 (&tty->ldisc_sem){++++}-{0:0}, at: ldsem_down_read+0x3c/0x4c [ 4717.386324][ T31] #1: ffff80008987d2f0 (&ldata->atomic_read_lock){+.+.}-{3:3}, at: n_tty_read+0x93c/0xe9c [ 4717.387988][ T31] 1 lock held by udevd/16375: [ 4717.388541][ T31] #0: ffff0000109294c8 (&disk->open_mutex){+.+.}-{3:3}, at: bdev_open+0x2c4/0xa48 [ 4717.418259][ T31] 1 lock held by syz-executor.0/16510: [ 4717.418825][ T31] #0: ffff0000109294c8 (&disk->open_mutex){+.+.}-{3:3}, at: bdev_release+0x104/0x510 [ 4717.443335][ T31] 1 lock held by syz-executor.0/16513: [ 4717.443980][ T31] #0: ffff0000109294c8 (&disk->open_mutex){+.+.}-{3:3}, at: bdev_open+0x2c4/0xa48 [ 4717.445437][ T31] 1 lock held by syz-executor.0/16968: [ 4717.445985][ T31] #0: ffff0000109294c8 (&disk->open_mutex){+.+.}-{3:3}, at: bdev_open+0x2c4/0xa48 [ 4717.447477][ T31] 2 locks held by syz-executor.1/17742: [ 4717.448133][ T31] 1 lock held by dhcpcd-run-hook/17841: [ 4717.448741][ T31] 4 locks held by syz-executor.0/17842: 1970/01/01 01:18:36 SYZFATAL: failed to recv *flatrpc.HostMessageRaw: EOF [ 4717.501804][ T31] [ 4717.502573][ T31] ============================================= [ 4717.502573][ T31] [ 4717.503827][ T31] Kernel panic - not syncing: hung_task: blocked tasks [ 4717.504856][ T31] CPU: 0 PID: 31 Comm: khungtaskd Tainted: G W 6.10.0-rc2-syzkaller-00022-g32f88d65f01b #0 [ 4717.505551][ T31] Hardware name: linux,dummy-virt (DT) [ 4717.506057][ T31] Call trace: [ 4717.506408][ T31] dump_backtrace+0x9c/0x11c [ 4717.506917][ T31] show_stack+0x18/0x24 [ 4717.507348][ T31] dump_stack_lvl+0x38/0xf4 [ 4717.507791][ T31] dump_stack+0x1c/0x28 [ 4717.508258][ T31] panic+0x5c4/0x64c [ 4717.508653][ T31] watchdog+0x4bc/0xd68 [ 4717.509061][ T31] kthread+0x27c/0x300 [ 4717.509590][ T31] ret_from_fork+0x10/0x20 [ 4717.510726][ T31] SMP: stopping secondary CPUs [ 4717.512483][ T31] Kernel Offset: disabled [ 4717.513559][ T31] CPU features: 0x04,40001001,a0100000,0200421b [ 4717.515394][ T31] Memory Limit: none [ 4717.518083][ T31] Rebooting in 86400 seconds.. VM DIAGNOSIS: 01:40:29 Registers: info registers vcpu 0 CPU#0 PC=ffff800084f02244 X00=ffff800084f02240 X01=0000000000000003 X02=0000000000000000 X03=1fffe000016bd001 X04=0000000000000000 X05=0000000000000000 X06=1ffff00010d05f6c X07=00000000f1f1f1f1 X08=0000000087adb78b X09=e4c52d05e61fe735 X10=ffff80008682fb68 X11=0000000000000000 X12=1ffff0001101716e X13=0000000000000004 X14=0000000000000000 X15=1fffe000016bd14f X16=0000000000000006 X17=e460925c69ecc453 X18=ffff00000b5e8a80 X19=ffff800086a57f70 X20=ffff800086a57f40 X21=0000000000000000 X22=0000000000000006 X23=0000000000000028 X24=ffff800086a57f70 X25=ffff00006a66bb80 X26=0000000000000000 X27=ffff00000b92c0b0 X28=0000044a4b117740 X29=ffff800080006880 X30=ffff800084f009e8 SP=ffff800080006880 PSTATE=100000c5 ---V EL1h FPCR=00000000 FPSR=00000000 Q00=0000000000000000:0000000000000000 Q01=0000000000000000:0000000000000000 Q02=0000000000000000:0000000000000000 Q03=0000000000000000:0000000000000000 Q04=0000000000000000:0000000000000000 Q05=0000000000000000:0000000000000000 Q06=0000000000000000:0000000000000000 Q07=0000000000000000:0000000000000000 Q08=0000000000000000:0000000000000000 Q09=0000000000000000:0000000000000000 Q10=0000000000000000:0000000000000000 Q11=0000000000000000:0000000000000000 Q12=0000000000000000:0000000000000000 Q13=0000000000000000:0000000000000000 Q14=0000000000000000:0000000000000000 Q15=0000000000000000:0000000000000000 Q16=0000000000000000:0000000000000000 Q17=0000000000000000:0000000000000000 Q18=0000000000000000:0000000000000000 Q19=0000000000000000:0000000000000000 Q20=0000000000000000:0000000000000000 Q21=0000000000000000:0000000000000000 Q22=0000000000000000:0000000000000000 Q23=0000000000000000:0000000000000000 Q24=0000000000000000:0000000000000000 Q25=0000000000000000:0000000000000000 Q26=0000000000000000:0000000000000000 Q27=0000000000000000:0000000000000000 Q28=0000000000000000:0000000000000000 Q29=0000000000000000:0000000000000000 Q30=0000000000000000:0000000000000000 Q31=0000000000000000:0000000000000000 info registers vcpu 1 CPU#1 PC=ffff80008035644c X00=ffff7fffe3eaa000 X01=0000000100000000 X02=0000000000000000 X03=1fffe0000227a3c1 X04=000000006ff61070 X05=1fffe0000227a523 X06=ffff0000113d28f8 X07=00000000ff921942 X08=00000000979f2a73 X09=1a9de59d8e410fb3 X10=ffff80008682fb68 X11=0000000000000000 X12=1ffff0001101716c X13=0000000000000004 X14=0000000000000002 X15=1fffe0000227a50f X16=0000000000000000 X17=0000000000000000 X18=ffff0000113d2880 X19=ffff8000867cffc8 X20=0000000000000001 X21=ffff0000113d1e00 X22=0000000000000244 X23=0000000000001000 X24=ffff00000f4c1700 X25=0000000000001000 X26=0000000000000000 X27=ffff8000867e03a0 X28=0000000000000000 X29=ffff80008b237630 X30=ffff8000804f87f4 SP=ffff80008b237690 PSTATE=40000005 -Z-- EL1h FPCR=00000000 FPSR=00000000 Q00=0000000000000000:0000000000000000 Q01=0000000000000000:0000000000000000 Q02=0000000000000000:0000000000000000 Q03=0000000000000000:0000000000000000 Q04=0000000000000000:0000000000000000 Q05=0000000000000000:0000000000000000 Q06=0000000000000000:0000000000000000 Q07=0000000000000000:0000000000000000 Q08=0000000000000000:0000000000000000 Q09=0000000000000000:0000000000000000 Q10=0000000000000000:0000000000000000 Q11=0000000000000000:0000000000000000 Q12=0000000000000000:0000000000000000 Q13=0000000000000000:0000000000000000 Q14=0000000000000000:0000000000000000 Q15=0000000000000000:0000000000000000 Q16=0000000000000000:0000000000000000 Q17=0000000000000000:0000000000000000 Q18=0000000000000000:0000000000000000 Q19=0000000000000000:0000000000000000 Q20=0000000000000000:0000000000000000 Q21=0000000000000000:0000000000000000 Q22=0000000000000000:0000000000000000 Q23=0000000000000000:0000000000000000 Q24=0000000000000000:0000000000000000 Q25=0000000000000000:0000000000000000 Q26=0000000000000000:0000000000000000 Q27=0000000000000000:0000000000000000 Q28=0000000000000000:0000000000000000 Q29=0000000000000000:0000000000000000 Q30=0000000000000000:0000000000000000 Q31=0000000000000000:0000000000000000