last executing test programs: 14.668401188s ago: executing program 0: openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fcntl$setlease(r0, 0x400, 0x0) mprotect(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x400000d) openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000040)='devices.deny\x00', 0x2, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='oom_score_adj\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) recvmsg(r2, &(0x7f0000000000)={&(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}, 0x0) close(r3) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x2, 0x0, &(0x7f0000000140)) ioctl$sock_inet_SIOCDELRT(r1, 0x5450, 0x0) 11.265424166s ago: executing program 0: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0x20041, 0x0) write$rfkill(r0, &(0x7f0000000080), 0xfffffee0) ioctl$FS_IOC_FIEMAP(r0, 0x6611, 0x0) 6.947439742s ago: executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000440)={0x14}, 0x14}}, 0x40) 6.84661948s ago: executing program 0: r0 = epoll_create1(0x0) timerfd_create(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet6(0xa, 0x2, 0x0) socket(0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r1 = mq_open(&(0x7f0000000080)='[){$$.\x00', 0x40, 0xc, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r0, 0xc0096616, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) close(r1) fcntl$dupfd(r2, 0x0, r1) fsetxattr(r1, &(0x7f0000001040)=@known='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) 5.450294969s ago: executing program 1: openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fcntl$setlease(r0, 0x400, 0x0) mprotect(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x400000d) openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000040)='devices.deny\x00', 0x2, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='oom_score_adj\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) recvmsg(r2, &(0x7f0000000000)={&(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}, 0x0) close(r3) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x2, 0x0, &(0x7f0000000140)) ioctl$sock_inet_SIOCDELRT(r1, 0x5450, 0x0) 4.720528351s ago: executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_START_REQ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x14}, 0x14}}, 0xc0) 4.102988633s ago: executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000640)={0x14}, 0x14}}, 0x0) 3.257390374s ago: executing program 0: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0x20041, 0x0) write$rfkill(r0, &(0x7f0000000080), 0xfffffee0) ioctl$FS_IOC_FIEMAP(r0, 0x6611, 0x0) 1.993380671s ago: executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f0000001ec0)={0x0, 0x0, &(0x7f0000001e80)={0x0}, 0x1, 0x0, 0xf0ffff}, 0x0) 1.365585825s ago: executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$TIOCMGET(r0, 0x5451, 0x0) 576.898701ms ago: executing program 1: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000200), 0x2) ioctl$FITRIM(r0, 0x5451, 0x0) 0s ago: executing program 1: openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fcntl$setlease(r0, 0x400, 0x0) mprotect(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x400000d) openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000040)='devices.deny\x00', 0x2, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='oom_score_adj\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) recvmsg(r2, &(0x7f0000000000)={&(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}, 0x0) close(r3) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x2, 0x0, &(0x7f0000000140)) ioctl$sock_inet_SIOCDELRT(r1, 0x5450, 0x0) kernel console output (not intermixed with test programs): set [1, 0] type 2 family 0 port 6081 - 0 [ 479.911853][ T3460] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 479.912238][ T3460] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 479.912629][ T3460] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 480.191726][ T30] audit: type=1400 audit(479.630:137): avc: denied { create } for pid=3658 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 480.211023][ T30] audit: type=1400 audit(479.650:138): avc: denied { ioctl } for pid=3658 comm="syz-executor.0" path="socket:[5324]" dev="sockfs" ino=5324 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 480.228092][ T30] audit: type=1400 audit(479.670:139): avc: denied { bind } for pid=3658 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 480.248320][ T30] audit: type=1400 audit(479.680:140): avc: denied { getopt } for pid=3658 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 480.262354][ T30] audit: type=1400 audit(479.700:141): avc: denied { write } for pid=3658 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 480.282676][ T30] audit: type=1400 audit(479.720:142): avc: denied { setopt } for pid=3658 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 480.326772][ T30] audit: type=1400 audit(479.760:143): avc: denied { ioctl } for pid=3658 comm="syz-executor.0" path="socket:[5321]" dev="sockfs" ino=5321 ioctlcmd=0x8982 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 481.927706][ T30] audit: type=1400 audit(481.370:144): avc: denied { read } for pid=3667 comm="syz-executor.1" name="binder-control" dev="binder" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 481.938207][ T30] audit: type=1400 audit(481.370:145): avc: denied { open } for pid=3667 comm="syz-executor.1" path="/dev/binderfs/binder-control" dev="binder" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 491.662289][ T30] kauditd_printk_skb: 2 callbacks suppressed [ 491.662467][ T30] audit: type=1400 audit(491.090:148): avc: denied { create } for pid=3736 comm="syz-executor.0" anonclass=[secretmem] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 493.526293][ T30] audit: type=1400 audit(492.960:149): avc: denied { read write } for pid=3749 comm="syz-executor.0" name="fuse" dev="devtmpfs" ino=92 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 493.528721][ T30] audit: type=1400 audit(492.970:150): avc: denied { open } for pid=3749 comm="syz-executor.0" path="/dev/fuse" dev="devtmpfs" ino=92 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 496.900980][ T30] audit: type=1400 audit(496.340:151): avc: denied { read write } for pid=3771 comm="syz-executor.0" name="vhost-net" dev="devtmpfs" ino=715 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 496.903600][ T30] audit: type=1400 audit(496.340:152): avc: denied { open } for pid=3771 comm="syz-executor.0" path="/dev/vhost-net" dev="devtmpfs" ino=715 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 496.930487][ T30] audit: type=1400 audit(496.370:153): avc: denied { ioctl } for pid=3771 comm="syz-executor.0" path="/dev/vhost-net" dev="devtmpfs" ino=715 ioctlcmd=0xaf01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 501.406857][ T30] audit: type=1400 audit(500.830:154): avc: denied { create } for pid=3798 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 501.426197][ T30] audit: type=1400 audit(500.860:155): avc: denied { bind } for pid=3798 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 501.427671][ T30] audit: type=1400 audit(500.870:156): avc: denied { accept } for pid=3798 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 501.445935][ T30] audit: type=1400 audit(500.880:157): avc: denied { read } for pid=3798 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 502.468223][ T30] audit: type=1400 audit(501.910:158): avc: denied { ioctl } for pid=3805 comm="syz-executor.0" path="anon_inode:[userfaultfd]" dev="anon_inodefs" ino=5638 ioctlcmd=0xaa3f scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 502.518943][ T30] audit: type=1400 audit(501.960:159): avc: denied { map } for pid=3805 comm="syz-executor.0" path="socket:[5637]" dev="sockfs" ino=5637 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_route_socket permissive=1 [ 502.943722][ T30] audit: type=1400 audit(502.380:160): avc: denied { write } for pid=3807 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 503.106501][ T30] audit: type=1400 audit(502.530:161): avc: denied { read } for pid=3805 comm="syz-executor.0" path="anon_inode:[userfaultfd]" dev="anon_inodefs" ino=5638 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 503.341004][ T30] audit: type=1400 audit(502.780:162): avc: denied { create } for pid=3810 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 503.348435][ T30] audit: type=1400 audit(502.790:163): avc: denied { ioctl } for pid=3810 comm="syz-executor.1" path="socket:[5650]" dev="sockfs" ino=5650 ioctlcmd=0x5450 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 503.763307][ T30] audit: type=1400 audit(503.200:164): avc: denied { nlmsg_write } for pid=3814 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_audit_socket permissive=1 [ 513.645879][ T30] audit: type=1400 audit(513.080:165): avc: denied { write } for pid=3899 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 513.660280][ T30] audit: type=1400 audit(513.100:166): avc: denied { connect } for pid=3899 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 513.675922][ T30] audit: type=1400 audit(513.110:167): avc: denied { name_connect } for pid=3899 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=sctp_socket permissive=1 [ 514.696030][ T30] audit: type=1400 audit(514.120:168): avc: denied { setopt } for pid=3906 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 517.631736][ T30] audit: type=1400 audit(517.070:169): avc: denied { write } for pid=3928 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 518.978570][ T30] audit: type=1400 audit(518.420:170): avc: denied { ioctl } for pid=3940 comm="syz-executor.1" path="/dev/loop-control" dev="devtmpfs" ino=638 ioctlcmd=0x5522 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 519.029349][ T30] audit: type=1400 audit(518.470:171): avc: denied { write } for pid=3941 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 520.313365][ T30] audit: type=1400 audit(519.750:172): avc: denied { getopt } for pid=3953 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 524.910965][ T30] audit: type=1400 audit(524.350:173): avc: denied { name_bind } for pid=3979 comm="syz-executor.1" src=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=tcp_socket permissive=1 [ 525.449765][ C0] net_ratelimit: 1 callbacks suppressed [ 525.449916][ C0] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 526.071393][ C0] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 528.095917][ T30] audit: type=1400 audit(527.530:174): avc: denied { ioctl } for pid=4002 comm="syz-executor.0" path="socket:[5947]" dev="sockfs" ino=5947 ioctlcmd=0x5450 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 528.449576][ C1] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 531.409692][ C1] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 531.987887][ C1] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 532.199695][ T30] audit: type=1400 audit(531.640:175): avc: denied { mount } for pid=4022 comm="syz-executor.1" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 534.666921][ T30] audit: type=1400 audit(534.100:176): avc: denied { read } for pid=4030 comm="syz-executor.1" name="uinput" dev="devtmpfs" ino=708 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 534.668445][ T30] audit: type=1400 audit(534.100:177): avc: denied { open } for pid=4030 comm="syz-executor.1" path="/dev/uinput" dev="devtmpfs" ino=708 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 534.669623][ T30] audit: type=1400 audit(534.100:178): avc: denied { ioctl } for pid=4030 comm="syz-executor.1" path="/dev/uinput" dev="devtmpfs" ino=708 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 538.223942][ T30] audit: type=1400 audit(537.660:179): avc: denied { create } for pid=4052 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 538.321935][ T30] audit: type=1400 audit(537.760:180): avc: denied { ioctl } for pid=4052 comm="syz-executor.0" path="socket:[6041]" dev="sockfs" ino=6041 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 541.239159][ T30] audit: type=1400 audit(540.680:181): avc: denied { getopt } for pid=4073 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 542.461232][ T30] audit: type=1400 audit(541.890:182): avc: denied { setopt } for pid=4080 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 544.892805][ T30] audit: type=1400 audit(544.330:183): avc: denied { setopt } for pid=4096 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 545.348451][ T30] audit: type=1400 audit(544.790:184): avc: denied { create } for pid=4100 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_scsitransport_socket permissive=1 [ 545.371304][ T30] audit: type=1400 audit(544.810:185): avc: denied { write } for pid=4100 comm="syz-executor.0" path="socket:[6612]" dev="sockfs" ino=6612 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_scsitransport_socket permissive=1 [ 545.717446][ T30] audit: type=1400 audit(545.160:186): avc: denied { write } for pid=4104 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 546.833166][ T30] audit: type=1400 audit(546.270:187): avc: denied { create } for pid=4114 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 546.872536][ T30] audit: type=1400 audit(546.310:188): avc: denied { bind } for pid=4114 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 547.953600][ T30] audit: type=1400 audit(547.390:189): avc: denied { create } for pid=4122 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 547.974261][ T30] audit: type=1400 audit(547.410:190): avc: denied { write } for pid=4122 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 549.260111][ T30] audit: type=1400 audit(548.700:191): avc: denied { map_create } for pid=4132 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 549.336555][ T30] audit: type=1400 audit(548.770:192): avc: denied { mounton } for pid=4132 comm="syz-executor.0" path="/syzkaller-testdir2953601200/syzkaller.OLmcHk/117/file0" dev="vda" ino=1754 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 551.750914][ T30] audit: type=1400 audit(551.190:193): avc: denied { unmount } for pid=3461 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 558.696808][ T4178] Zero length message leads to an empty skb [ 560.374450][ T30] audit: type=1400 audit(559.810:194): avc: denied { create } for pid=4193 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 562.956510][ T30] audit: type=1400 audit(562.390:195): avc: denied { read write } for pid=4210 comm="syz-executor.1" name="usbmon0" dev="devtmpfs" ino=697 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 562.963240][ T30] audit: type=1400 audit(562.400:196): avc: denied { ioctl open } for pid=4210 comm="syz-executor.1" path="/dev/usbmon0" dev="devtmpfs" ino=697 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 564.000415][ T30] audit: type=1400 audit(563.440:197): avc: denied { ioctl } for pid=4219 comm="syz-executor.0" path="/dev/vhost-vsock" dev="devtmpfs" ino=716 ioctlcmd=0xaf01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 565.579285][ T30] audit: type=1400 audit(565.010:198): avc: denied { getopt } for pid=4236 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 565.925880][ T30] audit: type=1400 audit(565.350:199): avc: denied { read } for pid=4240 comm="syz-executor.0" name="card1" dev="devtmpfs" ino=620 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 565.927143][ T30] audit: type=1400 audit(565.350:200): avc: denied { open } for pid=4240 comm="syz-executor.0" path="/dev/dri/card1" dev="devtmpfs" ino=620 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 565.964042][ T30] audit: type=1400 audit(565.400:201): avc: denied { ioctl } for pid=4240 comm="syz-executor.0" path="/dev/fb0" dev="devtmpfs" ino=621 ioctlcmd=0x943a scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 567.311933][ T30] audit: type=1400 audit(566.750:202): avc: denied { setopt } for pid=4255 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 571.620549][ T30] audit: type=1400 audit(571.060:203): avc: denied { write } for pid=4293 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 573.177914][ T4308] loop1: detected capacity change from 0 to 512 [ 573.238686][ T30] audit: type=1400 audit(572.680:204): avc: denied { mounton } for pid=4307 comm="syz-executor.1" path="/syzkaller-testdir592053002/syzkaller.0Vaz7O/153/file1" dev="vda" ino=1749 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 573.454157][ T30] audit: type=1400 audit(572.890:205): avc: denied { ioctl } for pid=4309 comm="syz-executor.0" path="socket:[7523]" dev="sockfs" ino=7523 ioctlcmd=0x89e2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 573.460855][ T4312] sctp: [Deprecated]: syz-executor.0 (pid 4312) Use of int in max_burst socket option. [ 573.460855][ T4312] Use struct sctp_assoc_value instead [ 573.650418][ T4308] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 573.658835][ T30] audit: type=1400 audit(573.090:206): avc: denied { mount } for pid=4307 comm="syz-executor.1" name="/" dev="loop1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 573.759590][ T30] audit: type=1400 audit(573.180:207): avc: denied { write } for pid=4307 comm="syz-executor.1" name="/" dev="loop1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 573.760792][ T30] audit: type=1400 audit(573.190:208): avc: denied { add_name } for pid=4307 comm="syz-executor.1" name="hugetlb.1GB.usage_in_bytes" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 573.761508][ T30] audit: type=1400 audit(573.190:209): avc: denied { create } for pid=4307 comm="syz-executor.1" name="hugetlb.1GB.usage_in_bytes" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 573.894531][ T4308] EXT4-fs error (device loop1): ext4_validate_block_bitmap:431: comm syz-executor.1: bg 0: block 18: invalid block bitmap [ 573.994554][ T4308] EXT4-fs error (device loop1): ext4_xattr_block_get:596: inode #15: comm syz-executor.1: corrupted xattr block 19: ea_inode specified without ea_inode feature enabled [ 574.020425][ T4308] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop1 ino=15 [ 574.023018][ T4308] EXT4-fs error (device loop1): ext4_xattr_block_get:596: inode #15: comm syz-executor.1: corrupted xattr block 19: ea_inode specified without ea_inode feature enabled [ 574.048793][ T4308] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop1 ino=15 [ 574.061449][ T30] audit: type=1400 audit(573.490:210): avc: denied { write } for pid=4307 comm="syz-executor.1" name="file1" dev="loop1" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 574.067450][ T4308] EXT4-fs error (device loop1): ext4_xattr_block_get:596: inode #15: comm syz-executor.1: corrupted xattr block 19: ea_inode specified without ea_inode feature enabled [ 574.072946][ T4308] EXT4-fs error (device loop1): ext4_xattr_block_get:596: inode #15: comm syz-executor.1: corrupted xattr block 19: ea_inode specified without ea_inode feature enabled [ 574.091474][ T4308] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop1 ino=15 [ 574.101356][ T30] audit: type=1400 audit(573.540:211): avc: denied { open } for pid=4307 comm="syz-executor.1" name="file1" dev="loop1" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 574.109820][ T4308] Quota error (device loop1): write_blk: dquota write failed [ 574.112680][ T4308] EXT4-fs error (device loop1): ext4_acquire_dquot:6858: comm syz-executor.1: Failed to acquire dquot type 1 [ 574.247995][ T3460] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 575.100976][ T4325] sctp: [Deprecated]: syz-executor.0 (pid 4325) Use of int in max_burst socket option. [ 575.100976][ T4325] Use struct sctp_assoc_value instead [ 575.629786][ T4328] loop1: detected capacity change from 0 to 512 [ 575.670902][ T4329] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) [ 575.942884][ T4328] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 576.229785][ T4328] EXT4-fs error (device loop1): ext4_validate_block_bitmap:431: comm syz-executor.1: bg 0: block 18: invalid block bitmap [ 576.321257][ T4328] EXT4-fs error (device loop1): ext4_xattr_block_get:596: inode #15: comm syz-executor.1: corrupted xattr block 19: ea_inode specified without ea_inode feature enabled [ 576.344264][ T4328] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop1 ino=15 [ 576.356857][ T4328] EXT4-fs error (device loop1): ext4_xattr_block_get:596: inode #15: comm syz-executor.1: corrupted xattr block 19: ea_inode specified without ea_inode feature enabled [ 576.369560][ T4328] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop1 ino=15 [ 576.388565][ T4328] EXT4-fs error (device loop1): ext4_xattr_block_get:596: inode #15: comm syz-executor.1: corrupted xattr block 19: ea_inode specified without ea_inode feature enabled [ 576.428574][ T4328] EXT4-fs error (device loop1): ext4_xattr_block_get:596: inode #15: comm syz-executor.1: corrupted xattr block 19: ea_inode specified without ea_inode feature enabled [ 576.467154][ T4328] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop1 ino=15 [ 576.469999][ T4328] EXT4-fs error (device loop1): ext4_acquire_dquot:6858: comm syz-executor.1: Failed to acquire dquot type 1 [ 576.709301][ T3460] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 577.300727][ T2552] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 577.890192][ T2552] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 578.309824][ T2552] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 578.469600][ T30] kauditd_printk_skb: 5 callbacks suppressed [ 578.469698][ T30] audit: type=1400 audit(577.910:214): avc: denied { write } for pid=4341 comm="syz-executor.1" lport=58 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 578.858413][ T2552] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 578.916964][ T4345] sctp: [Deprecated]: syz-executor.1 (pid 4345) Use of int in max_burst socket option. [ 578.916964][ T4345] Use struct sctp_assoc_value instead [ 579.561475][ T4348] loop1: detected capacity change from 0 to 512 [ 579.752633][ T4348] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 579.836825][ T4348] EXT4-fs error (device loop1): ext4_validate_block_bitmap:431: comm syz-executor.1: bg 0: block 18: invalid block bitmap [ 579.881369][ T4348] EXT4-fs error (device loop1): ext4_xattr_block_get:596: inode #15: comm syz-executor.1: corrupted xattr block 19: ea_inode specified without ea_inode feature enabled [ 579.896181][ T4348] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop1 ino=15 [ 579.898291][ T4348] EXT4-fs error (device loop1): ext4_xattr_block_get:596: inode #15: comm syz-executor.1: corrupted xattr block 19: ea_inode specified without ea_inode feature enabled [ 579.904268][ T4348] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop1 ino=15 [ 579.916747][ T4348] EXT4-fs error (device loop1): ext4_xattr_block_get:596: inode #15: comm syz-executor.1: corrupted xattr block 19: ea_inode specified without ea_inode feature enabled [ 579.927103][ T4348] EXT4-fs error (device loop1): ext4_xattr_block_get:596: inode #15: comm syz-executor.1: corrupted xattr block 19: ea_inode specified without ea_inode feature enabled [ 579.934196][ T4348] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop1 ino=15 [ 579.948293][ T4348] Quota error (device loop1): write_blk: dquota write failed [ 579.949126][ T4348] Quota error (device loop1): qtree_write_dquot: Error -28 occurred while creating quota [ 579.949823][ T4348] EXT4-fs error (device loop1): ext4_acquire_dquot:6858: comm syz-executor.1: Failed to acquire dquot type 1 [ 580.168846][ T3460] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 580.756206][ T30] audit: type=1400 audit(580.180:215): avc: denied { listen } for pid=4354 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 581.283613][ T30] audit: type=1400 audit(580.720:216): avc: denied { ioctl } for pid=4354 comm="syz-executor.1" path="socket:[7107]" dev="sockfs" ino=7107 ioctlcmd=0x4800 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 581.927870][ T4363] sctp: [Deprecated]: syz-executor.1 (pid 4363) Use of int in max_burst socket option. [ 581.927870][ T4363] Use struct sctp_assoc_value instead [ 583.178006][ T2552] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 583.261786][ T2552] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 583.363011][ T2552] bond0 (unregistering): Released all slaves [ 583.576056][ T2552] hsr_slave_0: left promiscuous mode [ 583.631560][ T2552] hsr_slave_1: left promiscuous mode [ 583.824287][ T2552] veth1_macvtap: left promiscuous mode [ 583.829727][ T2552] veth0_macvtap: left promiscuous mode [ 583.830783][ T2552] veth1_vlan: left promiscuous mode [ 583.831563][ T2552] veth0_vlan: left promiscuous mode [ 586.922629][ T4391] serio: Serial port pts0 [ 594.682799][ T4409] serio: Serial port pts0 [ 598.213904][ T4336] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 598.250677][ T4336] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 601.230538][ T4336] hsr_slave_0: entered promiscuous mode [ 601.291058][ T4336] hsr_slave_1: entered promiscuous mode [ 601.446651][ T4451] serio: Serial port pts0 [ 604.137424][ T30] audit: type=1400 audit(603.580:217): avc: denied { read } for pid=4336 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 604.152797][ T4336] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 604.207846][ T4336] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 604.224529][ T4336] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 604.244362][ T4336] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 606.316197][ T4336] 8021q: adding VLAN 0 to HW filter on device bond0 [ 607.783838][ T30] audit: type=1400 audit(607.220:218): avc: denied { read } for pid=4477 comm="syz-executor.1" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 607.807914][ T30] audit: type=1400 audit(607.240:219): avc: denied { open } for pid=4477 comm="syz-executor.1" path="/dev/kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 607.860415][ T30] audit: type=1400 audit(607.300:220): avc: denied { ioctl } for pid=4477 comm="syz-executor.1" path="/dev/kvm" dev="devtmpfs" ino=84 ioctlcmd=0xae01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 608.665673][ T4485] serio: Serial port pts0 [ 616.126990][ T4521] serio: Serial port pts0 [ 618.707999][ T4336] veth0_vlan: entered promiscuous mode [ 618.802132][ T4336] veth1_vlan: entered promiscuous mode [ 618.997642][ T4336] veth0_macvtap: entered promiscuous mode [ 619.038248][ T4336] veth1_macvtap: entered promiscuous mode [ 619.231837][ T4336] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 619.232685][ T4336] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 619.233128][ T4336] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 619.233487][ T4336] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 622.379523][ T30] audit: type=1400 audit(621.810:221): avc: denied { ioctl } for pid=4545 comm="syz-executor.1" path="socket:[8595]" dev="sockfs" ino=8595 ioctlcmd=0x894c scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 626.097833][ T4570] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 626.176023][ T30] audit: type=1400 audit(625.600:222): avc: denied { getopt } for pid=4568 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 632.379009][ T4601] loop1: detected capacity change from 0 to 128 [ 632.468056][ T4601] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (39871!=39978) [ 632.583524][ T4601] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 ro without journal. Quota mode: none. [ 632.668256][ T4601] EXT4-fs warning (device loop1): ext4_dirblock_csum_verify:405: inode #2: comm syz-executor.1: No space for directory leaf checksum. Please run e2fsck -D. [ 632.669568][ T4601] EXT4-fs error (device loop1): __ext4_find_entry:1693: inode #2: comm syz-executor.1: checksumming directory block 0 [ 632.986967][ T3460] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 639.641889][ T30] audit: type=1400 audit(639.080:223): avc: denied { create } for pid=4637 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 639.665628][ T30] audit: type=1400 audit(639.100:224): avc: denied { ioctl } for pid=4637 comm="syz-executor.1" path="socket:[8037]" dev="sockfs" ino=8037 ioctlcmd=0x5451 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 640.525812][ T30] audit: type=1400 audit(639.960:225): avc: denied { map } for pid=4642 comm="syz-executor.0" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=8772 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 640.527407][ T30] audit: type=1400 audit(639.960:226): avc: denied { write } for pid=4642 comm="syz-executor.0" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=8772 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 642.378623][ T4652] loop0: detected capacity change from 0 to 128 [ 642.420706][ T4652] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (39871!=39978) [ 642.531944][ T4652] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 ro without journal. Quota mode: none. [ 642.693995][ T4652] EXT4-fs warning (device loop0): ext4_dirblock_csum_verify:405: inode #2: comm syz-executor.0: No space for directory leaf checksum. Please run e2fsck -D. [ 642.699328][ T4652] EXT4-fs error (device loop0): __ext4_find_entry:1693: inode #2: comm syz-executor.0: checksumming directory block 0 [ 643.179983][ T4336] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 644.893987][ T30] audit: type=1400 audit(644.330:227): avc: denied { write } for pid=4665 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 644.916195][ T30] audit: type=1400 audit(644.340:228): avc: denied { prog_load } for pid=4665 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 644.917021][ T30] audit: type=1400 audit(644.350:229): avc: denied { bpf } for pid=4665 comm="syz-executor.0" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 644.947555][ T4667] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=4667 comm=syz-executor.0 [ 644.973378][ T30] audit: type=1400 audit(644.410:230): avc: denied { perfmon } for pid=4665 comm="syz-executor.0" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 646.440450][ T30] audit: type=1400 audit(645.880:231): avc: denied { shutdown } for pid=4672 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 646.453001][ T30] audit: type=1400 audit(645.890:232): avc: denied { read } for pid=4672 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 647.275917][ T30] audit: type=1400 audit(646.700:233): avc: denied { write } for pid=4677 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 647.282403][ T30] audit: type=1400 audit(646.720:234): avc: denied { setopt } for pid=4677 comm="syz-executor.0" lport=1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 648.228819][ T30] audit: type=1400 audit(647.670:235): avc: denied { read } for pid=4685 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 651.382822][ T4702] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=4702 comm=syz-executor.1 [ 655.003546][ T30] audit: type=1400 audit(654.440:236): avc: denied { mount } for pid=4719 comm="syz-executor.1" name="/" dev="configfs" ino=1109 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=filesystem permissive=1 [ 655.096533][ T30] audit: type=1400 audit(654.520:237): avc: denied { ioctl } for pid=4719 comm="syz-executor.1" path="/dev/dri/card0" dev="devtmpfs" ino=619 ioctlcmd=0x64b2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 656.531440][ T30] audit: type=1400 audit(655.970:238): avc: denied { write } for pid=4727 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 661.475991][ T30] audit: type=1400 audit(660.910:239): avc: denied { open } for pid=4750 comm="syz-executor.1" path="/dev/ptyq6" dev="devtmpfs" ino=119 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bsdpty_device_t tclass=chr_file permissive=1 [ 664.848281][ T4769] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=4769 comm=syz-executor.1 [ 665.110103][ T4770] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=4770 comm=syz-executor.0 [ 666.767902][ T4780] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=4780 comm=syz-executor.1 [ 667.136770][ T30] audit: type=1400 audit(666.570:240): avc: denied { create } for pid=4781 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 667.175646][ T30] audit: type=1400 audit(666.610:241): avc: denied { ioctl } for pid=4781 comm="syz-executor.0" path="socket:[8961]" dev="sockfs" ino=8961 ioctlcmd=0x8902 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 668.996141][ T30] audit: type=1400 audit(668.400:242): avc: denied { write } for pid=4789 comm="syz-executor.0" name="unix" dev="proc" ino=4026532784 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 669.082587][ T30] audit: type=1400 audit(668.520:243): avc: denied { create } for pid=4790 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 669.087108][ T30] audit: type=1400 audit(668.530:244): avc: denied { write } for pid=4790 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 670.792615][ T3474] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 671.459141][ T3474] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 672.177448][ T30] audit: type=1400 audit(671.610:245): avc: denied { write } for pid=4799 comm="syz-executor.0" name="vga_arbiter" dev="devtmpfs" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 672.202124][ T30] audit: type=1400 audit(671.640:246): avc: denied { open } for pid=4799 comm="syz-executor.0" path="/dev/vga_arbiter" dev="devtmpfs" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 672.227232][ T3474] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 672.699211][ T3474] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 678.477297][ T3474] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 678.528961][ T30] audit: type=1400 audit(677.950:247): avc: denied { setattr } for pid=4826 comm="syz-executor.0" name="cuse" dev="devtmpfs" ino=93 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tty_device_t tclass=chr_file permissive=1 [ 678.550098][ T3474] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 678.639421][ T3474] bond0 (unregistering): Released all slaves [ 679.086044][ T30] audit: type=1400 audit(678.510:248): avc: denied { read } for pid=3041 comm="dhcpcd" name="n26" dev="tmpfs" ino=2403 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 679.087568][ T30] audit: type=1400 audit(678.510:249): avc: denied { open } for pid=3041 comm="dhcpcd" path="/run/udev/data/n26" dev="tmpfs" ino=2403 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 679.088781][ T30] audit: type=1400 audit(678.510:250): avc: denied { getattr } for pid=3041 comm="dhcpcd" path="/run/udev/data/n26" dev="tmpfs" ino=2403 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 679.253057][ T3474] hsr_slave_0: left promiscuous mode [ 679.328780][ T3474] hsr_slave_1: left promiscuous mode [ 679.533279][ T3474] veth1_macvtap: left promiscuous mode [ 679.543708][ T3474] veth0_macvtap: left promiscuous mode [ 679.550779][ T3474] veth1_vlan: left promiscuous mode [ 679.552547][ T3474] veth0_vlan: left promiscuous mode [ 683.358988][ T4847] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 684.464399][ T4853] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=4853 comm=syz-executor.0 [ 684.804438][ T30] audit: type=1400 audit(684.240:251): avc: denied { accept } for pid=4854 comm="syz-executor.0" lport=59611 faddr=::ffff:172.20.255.187 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 684.812675][ T30] audit: type=1400 audit(684.250:252): avc: denied { getopt } for pid=4854 comm="syz-executor.0" lport=59611 faddr=::ffff:172.20.255.187 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=sctp_socket permissive=1 [ 692.528556][ T4890] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1794 sclass=netlink_route_socket pid=4890 comm=syz-executor.0 [ 692.693401][ T30] audit: type=1400 audit(692.130:253): avc: denied { create } for pid=4885 comm="dhcpcd-run-hook" name="resolv.conf.eth1.link" scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 692.708700][ T30] audit: type=1400 audit(692.150:254): avc: denied { write } for pid=4885 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf.eth1.link" dev="tmpfs" ino=2539 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 692.714527][ T30] audit: type=1400 audit(692.150:255): avc: denied { append } for pid=4885 comm="dhcpcd-run-hook" name="resolv.conf.eth1.link" dev="tmpfs" ino=2539 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 694.252018][ T30] audit: type=1400 audit(693.690:256): avc: denied { unlink } for pid=4898 comm="rm" name="resolv.conf.eth1.link" dev="tmpfs" ino=2539 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 695.258431][ T4906] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1794 sclass=netlink_route_socket pid=4906 comm=syz-executor.0 [ 697.950368][ T4798] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 698.003838][ T4798] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 700.761623][ T30] audit: type=1400 audit(700.200:257): avc: denied { read } for pid=4944 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 703.026655][ T4798] hsr_slave_0: entered promiscuous mode [ 703.069333][ T4798] hsr_slave_1: entered promiscuous mode [ 703.126704][ T4798] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 703.127838][ T4798] Cannot create hsr debugfs directory [ 707.397082][ T4798] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 707.510192][ T4798] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 707.552799][ T4798] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 707.618982][ T4798] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 712.003888][ T4798] 8021q: adding VLAN 0 to HW filter on device bond0 [ 717.966035][ C1] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 719.133987][ C1] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 724.107555][ C0] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 725.184129][ C0] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 729.876893][ T30] audit: type=1400 audit(729.310:258): avc: denied { map_read map_write } for pid=5076 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 730.223945][ T4798] veth0_vlan: entered promiscuous mode [ 730.291723][ T4798] veth1_vlan: entered promiscuous mode [ 730.487823][ T4798] veth0_macvtap: entered promiscuous mode [ 730.519971][ T4798] veth1_macvtap: entered promiscuous mode [ 730.850352][ T4798] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 730.851540][ T4798] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 730.852303][ T4798] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 730.853197][ T4798] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 734.926114][ T30] audit: type=1400 audit(734.360:259): avc: denied { execute } for pid=5096 comm="syz-executor.1" path=2F6D656D66643AC0873A2A18C16BA7875BA06F383449AA4BA5D30B86CA3C7FFD368D7DD8F247B8EA65299086E39608E0FAB1D84EB257CB8D7D336C6D38A537C9202864656C6574656429 dev="tmpfs" ino=1040 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 740.030000][ T3243] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 740.277560][ T3243] usb 1-1: Using ep0 maxpacket: 8 [ 740.428725][ T3243] usb 1-1: config 1 interface 0 altsetting 255 bulk endpoint 0x1 has invalid maxpacket 64 [ 740.431673][ T3243] usb 1-1: config 1 interface 0 altsetting 255 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 740.433004][ T3243] usb 1-1: config 1 interface 0 has no altsetting 0 [ 740.655625][ T3243] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 740.656718][ T3243] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 740.657480][ T3243] usb 1-1: Product: 는 [ 740.658139][ T3243] usb 1-1: Manufacturer: х [ 740.658754][ T3243] usb 1-1: SerialNumber: Ї [ 740.831002][ T5108] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 740.989400][ T5108] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 742.422771][ T30] audit: type=1400 audit(741.860:260): avc: denied { write } for pid=5110 comm="syz-executor.1" name="001" dev="devtmpfs" ino=702 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 753.683708][ T8] usb 1-1: USB disconnect, device number 2 [ 758.007092][ T5137] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 758.021425][ T5137] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 758.056017][ T30] audit: type=1400 audit(757.490:261): avc: denied { remove_name } for pid=2998 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 758.071412][ T30] audit: type=1400 audit(757.510:262): avc: denied { rename } for pid=2998 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 758.101219][ T30] audit: type=1400 audit(757.530:263): avc: denied { create } for pid=2998 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 758.648343][ T3367] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 758.889230][ T3367] usb 1-1: Using ep0 maxpacket: 8 [ 758.936322][ T3367] usb 1-1: config 1 interface 0 altsetting 255 bulk endpoint 0x1 has invalid maxpacket 64 [ 758.937320][ T3367] usb 1-1: config 1 interface 0 altsetting 255 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 758.938210][ T3367] usb 1-1: config 1 interface 0 has no altsetting 0 [ 759.006989][ T3367] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 759.008015][ T3367] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 759.011253][ T3367] usb 1-1: Product: 는 [ 759.013205][ T3367] usb 1-1: Manufacturer: х [ 759.014491][ T3367] usb 1-1: SerialNumber: Ї [ 759.057520][ T5139] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 759.058835][ T5139] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 763.422122][ T5150] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 763.432157][ T5150] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 766.798031][ T30] audit: type=1400 audit(766.230:264): avc: denied { read } for pid=5153 comm="syz-executor.1" dev="nsfs" ino=4026532624 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 766.808228][ T30] audit: type=1400 audit(766.240:265): avc: denied { open } for pid=5153 comm="syz-executor.1" path="net:[4026532624]" dev="nsfs" ino=4026532624 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 768.180154][ T5158] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 768.201793][ T5158] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 770.659183][ T5160] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 770.688900][ T5160] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 771.647577][ T3243] usb 1-1: USB disconnect, device number 3 [ 773.233218][ T3367] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 773.467829][ T3367] usb 1-1: Using ep0 maxpacket: 8 [ 773.758991][ T3367] usb 1-1: config 1 interface 0 altsetting 255 bulk endpoint 0x1 has invalid maxpacket 64 [ 773.760101][ T3367] usb 1-1: config 1 interface 0 altsetting 255 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 773.760906][ T3367] usb 1-1: config 1 interface 0 has no altsetting 0 [ 773.988360][ T3367] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 773.988990][ T3367] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 773.989792][ T3367] usb 1-1: Product: 는 [ 773.990188][ T3367] usb 1-1: Manufacturer: х [ 773.990544][ T3367] usb 1-1: SerialNumber: Ї [ 774.286414][ T5162] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 774.288461][ T5162] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 776.714495][ T5171] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 776.743581][ T5171] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 779.887609][ T5176] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 779.891238][ T5176] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 784.550253][ T5184] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 784.552667][ T5184] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 787.047786][ T3454] usb 1-1: USB disconnect, device number 4 [ 799.703521][ T30] audit: type=1400 audit(799.140:266): avc: denied { connect } for pid=5226 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 804.326848][ T3246] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 804.566722][ T3246] usb 1-1: Using ep0 maxpacket: 8 [ 804.682693][ T3246] usb 1-1: config 1 interface 0 altsetting 255 bulk endpoint 0x1 has invalid maxpacket 64 [ 804.683694][ T3246] usb 1-1: config 1 interface 0 altsetting 255 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 804.684575][ T3246] usb 1-1: config 1 interface 0 has no altsetting 0 [ 804.800125][ T3246] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 804.801075][ T3246] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 804.801760][ T3246] usb 1-1: Product: 는 [ 804.802379][ T3246] usb 1-1: Manufacturer: х [ 804.802938][ T3246] usb 1-1: SerialNumber: Ї [ 804.881613][ T5244] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 804.883517][ T5244] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 812.686972][ C1] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 816.029188][ C1] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 817.517540][ T3367] usb 1-1: USB disconnect, device number 5 [ 819.458175][ C1] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 825.426682][ T30] audit: type=1400 audit(824.860:267): avc: denied { setattr } for pid=5306 comm="syz-executor.1" name="zero" dev="devtmpfs" ino=6 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:zero_device_t tclass=chr_file permissive=1 [ 826.149144][ T30] audit: type=1400 audit(825.580:268): avc: denied { ioctl } for pid=5310 comm="syz-executor.1" path="/dev/rtc0" dev="devtmpfs" ino=709 ioctlcmd=0x700c scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 836.147219][ T30] audit: type=1400 audit(835.580:269): avc: denied { write } for pid=5357 comm="syz-executor.1" name="card0" dev="devtmpfs" ino=619 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 837.998871][ T30] audit: type=1400 audit(837.440:270): avc: denied { ioctl } for pid=5364 comm="syz-executor.0" path="socket:[11515]" dev="sockfs" ino=11515 ioctlcmd=0x5401 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 851.576717][ T30] audit: type=1400 audit(851.010:271): avc: denied { ioctl } for pid=5426 comm="syz-executor.1" path="/dev/input/mice" dev="devtmpfs" ino=706 ioctlcmd=0x5451 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:mouse_device_t tclass=chr_file permissive=1 [ 868.850810][ T30] audit: type=1400 audit(868.290:272): avc: denied { setattr } for pid=5515 comm="syz-executor.1" name="dsp" dev="devtmpfs" ino=724 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sound_device_t tclass=chr_file permissive=1 [ 873.491909][ T30] audit: type=1400 audit(872.930:273): avc: denied { write } for pid=5538 comm="syz-executor.1" name="uinput" dev="devtmpfs" ino=708 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 873.654068][ T5540] input: syz0 as /devices/virtual/input/input5 [ 873.706370][ T5541] input: syz0 as /devices/virtual/input/input6 [ 920.722801][ T5558] input: syz0 as /devices/virtual/input/input7 [ 923.326451][ T30] audit: type=1400 audit(922.750:274): avc: denied { mount } for pid=5564 comm="syz-executor.0" name="/" dev="hugetlbfs" ino=11877 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=filesystem permissive=1 [ 923.378826][ T30] audit: type=1400 audit(922.820:275): avc: denied { remount } for pid=5564 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=filesystem permissive=1 [ 923.583511][ T30] audit: type=1400 audit(923.020:276): avc: denied { unmount } for pid=4336 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=filesystem permissive=1 [ 924.416766][ T5567] serio: Serial port pts0 [ 927.690430][ T30] audit: type=1400 audit(927.130:277): avc: denied { read } for pid=5574 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 929.656679][ T5581] serio: Serial port pts0 [ 933.071156][ T5588] input: syz0 as /devices/virtual/input/input8 [ 967.547655][ T5594] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=5594 comm=syz-executor.1 [ 968.171298][ T5596] serio: Serial port pts0 [ 996.401071][ T5645] input: syz0 as /devices/virtual/input/input9 [ 1069.019851][ T30] audit: type=1400 audit(1068.460:278): avc: denied { ioctl } for pid=5746 comm="syz-executor.1" path="/dev/autofs" dev="devtmpfs" ino=91 ioctlcmd=0x9371 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 1069.043981][ T30] audit: type=1400 audit(1068.480:279): avc: denied { write } for pid=5746 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 1069.044449][ T5748] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=5748 comm=syz-executor.1 [ 1071.449881][ T5757] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=5757 comm=syz-executor.0 [ 1076.132510][ T30] audit: type=1400 audit(1075.570:280): avc: denied { connect } for pid=5774 comm="syz-executor.1" lport=255 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 1082.231767][ T30] audit: type=1400 audit(1081.670:281): avc: denied { setopt } for pid=5797 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 1091.038841][ T5837] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65535 sclass=netlink_route_socket pid=5837 comm=syz-executor.1 [ 1091.061743][ T5831] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5831 comm=syz-executor.1 [ 1092.080493][ T5840] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65535 sclass=netlink_route_socket pid=5840 comm=syz-executor.0 [ 1092.171035][ T5840] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5840 comm=syz-executor.0 [ 1094.600794][ T5846] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65535 sclass=netlink_route_socket pid=5846 comm=syz-executor.1 [ 1094.713074][ T5846] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5846 comm=syz-executor.1 [ 1096.942972][ T5852] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1540 sclass=netlink_route_socket pid=5852 comm=syz-executor.1 [ 1098.599902][ T5858] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65535 sclass=netlink_route_socket pid=5858 comm=syz-executor.0 [ 1098.677550][ T5858] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5858 comm=syz-executor.0 [ 1101.190204][ T5866] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65535 sclass=netlink_route_socket pid=5866 comm=syz-executor.1 [ 1101.290881][ T5866] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5866 comm=syz-executor.1 [ 1102.129178][ T5870] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65535 sclass=netlink_route_socket pid=5870 comm=syz-executor.0 [ 1102.222000][ T5870] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5870 comm=syz-executor.0 [ 1104.007515][ T5876] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1540 sclass=netlink_route_socket pid=5876 comm=syz-executor.0 [ 1107.263146][ T5889] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65535 sclass=netlink_route_socket pid=5889 comm=syz-executor.1 [ 1107.348412][ T5889] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5889 comm=syz-executor.1 [ 1107.415649][ T5890] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65535 sclass=netlink_route_socket pid=5890 comm=syz-executor.0 [ 1107.476123][ T5890] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5890 comm=syz-executor.0 [ 1109.640794][ T30] audit: type=1400 audit(1109.070:282): avc: denied { create } for pid=5895 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 1109.662018][ T30] audit: type=1400 audit(1109.100:283): avc: denied { write } for pid=5895 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 1111.199340][ T5902] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65535 sclass=netlink_route_socket pid=5902 comm=syz-executor.1 [ 1111.334300][ T5902] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5902 comm=syz-executor.1 [ 1113.098961][ T5908] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65535 sclass=netlink_route_socket pid=5908 comm=syz-executor.0 [ 1113.148542][ T5906] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5906 comm=syz-executor.0 [ 1114.837602][ T5914] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65535 sclass=netlink_route_socket pid=5914 comm=syz-executor.1 [ 1114.938834][ T5914] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5914 comm=syz-executor.1 [ 1116.795876][ T30] audit: type=1400 audit(1116.230:284): avc: denied { create } for pid=5919 comm="syz-executor.1" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=chr_file permissive=1 [ 1116.957098][ T30] audit: type=1400 audit(1116.390:285): avc: denied { unlink } for pid=4798 comm="syz-executor.1" name="file0" dev="vda" ino=1749 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=chr_file permissive=1 [ 1127.507179][ T5961] capability: warning: `syz-executor.0' uses 32-bit capabilities (legacy support in use) [ 1135.150679][ T30] audit: type=1400 audit(1134.590:286): avc: denied { read } for pid=5983 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 1138.601792][ T5998] serio: Serial port pts0 [ 1152.488627][ T5802] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1152.538295][ T30] audit: type=1400 audit(1151.980:287): avc: denied { mounton } for pid=6043 comm="syz-executor.1" path="/" dev="vda" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 1152.866046][ T5802] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1153.391139][ T5802] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1153.846689][ T5802] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1160.189828][ T5802] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1160.298995][ T5802] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1160.430741][ T5802] bond0 (unregistering): Released all slaves [ 1160.836098][ T5802] hsr_slave_0: left promiscuous mode [ 1160.930974][ T5802] hsr_slave_1: left promiscuous mode [ 1161.138200][ T5802] veth1_macvtap: left promiscuous mode [ 1161.139035][ T5802] veth0_macvtap: left promiscuous mode [ 1161.139980][ T5802] veth1_vlan: left promiscuous mode [ 1161.140781][ T5802] veth0_vlan: left promiscuous mode [ 1176.930941][ C0] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 1180.081931][ C0] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 1181.312304][ T6043] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1181.393099][ T6043] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1184.219552][ C0] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 1187.109686][ T6043] hsr_slave_0: entered promiscuous mode [ 1187.171414][ T6043] hsr_slave_1: entered promiscuous mode [ 1187.271740][ T6043] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1187.272745][ T6043] Cannot create hsr debugfs directory [ 1187.350766][ C0] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 1191.043102][ T6043] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 1191.170548][ T6043] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 1191.269102][ T6043] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 1191.392184][ T6043] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 1193.222209][ C0] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 1195.998852][ T6043] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1206.585593][ T30] audit: type=1400 audit(1206.010:288): avc: denied { mounton } for pid=6227 comm="syz-executor.0" path="/dev/binderfs" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 1206.587318][ T6229] binder: Bad value for 'max' [ 1220.555674][ T6043] veth0_vlan: entered promiscuous mode [ 1220.743176][ T6043] veth1_vlan: entered promiscuous mode [ 1221.419162][ T6043] veth0_macvtap: entered promiscuous mode [ 1221.536838][ T6043] veth1_macvtap: entered promiscuous mode [ 1222.030028][ T6043] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1222.030973][ T6043] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1222.031757][ T6043] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1222.032465][ T6043] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1222.452769][ T6285] loop0: detected capacity change from 0 to 2048 [ 1222.839424][ T6285] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1222.883942][ T30] audit: type=1400 audit(1222.320:289): avc: denied { mount } for pid=6284 comm="syz-executor.0" name="/" dev="loop0" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 1223.061074][ T30] audit: type=1400 audit(1222.500:290): avc: denied { read } for pid=6284 comm="syz-executor.0" name="file0" dev="loop0" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 1223.066248][ T30] audit: type=1400 audit(1222.500:291): avc: denied { open } for pid=6284 comm="syz-executor.0" path="/syzkaller-testdir2159566145/syzkaller.QlGwzK/400/file0/file0/file0" dev="loop0" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 1223.364155][ T30] audit: type=1400 audit(1222.800:292): avc: denied { append open } for pid=6284 comm="syz-executor.0" path="/syzkaller-testdir2159566145/syzkaller.QlGwzK/400/file0/file0/memory.events" dev="loop0" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 1223.373743][ T30] audit: type=1400 audit(1222.810:293): avc: denied { read write } for pid=6284 comm="syz-executor.0" name="memory.events" dev="loop0" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 1223.964238][ T30] audit: type=1400 audit(1223.400:294): avc: denied { ioctl } for pid=6284 comm="syz-executor.0" path="/syzkaller-testdir2159566145/syzkaller.QlGwzK/400/file0/file0/file0" dev="loop0" ino=13 ioctlcmd=0x6685 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 1223.979940][ T6291] fs-verity: sha512 using implementation "sha512-arm64" [ 1224.014455][ T30] audit: type=1400 audit(1223.420:295): avc: denied { write } for pid=6284 comm="syz-executor.0" name="file0" dev="loop0" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 1224.043245][ T30] audit: type=1400 audit(1223.480:296): avc: denied { ioctl } for pid=6289 comm="syz-executor.1" path="/dev/binderfs/binder-control" dev="binder" ino=2 ioctlcmd=0x5451 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 1224.700266][ T30] audit: type=1400 audit(1224.140:297): avc: denied { unmount } for pid=4336 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 1224.802294][ T4336] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1231.318370][ T30] audit: type=1400 audit(1230.750:298): avc: denied { ioctl } for pid=6317 comm="syz-executor.1" path="socket:[15455]" dev="sockfs" ino=15455 ioctlcmd=0x5410 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 1237.338195][ T6336] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=5135 sclass=netlink_xfrm_socket pid=6336 comm=syz-executor.1 [ 1250.343535][ T6373] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1250.352367][ T6373] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1271.473431][ T6426] loop0: detected capacity change from 0 to 512 [ 1271.523108][ T6426] EXT4-fs: Ignoring removed mblk_io_submit option [ 1271.706484][ T6426] EXT4-fs error (device loop0): ext4_orphan_get:1420: comm syz-executor.0: bad orphan inode 36 [ 1271.777754][ T6426] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1271.892707][ T6426] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1275.631021][ T3454] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 1275.857615][ T3454] usb 1-1: Using ep0 maxpacket: 32 [ 1275.917236][ T3454] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1275.919024][ T3454] usb 1-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 1275.920470][ T3454] usb 1-1: New USB device found, idVendor=046d, idProduct=c314, bcdDevice= 0.40 [ 1275.921945][ T3454] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1275.979135][ T3454] usb 1-1: config 0 descriptor?? [ 1276.030080][ T3454] hub 1-1:0.0: bad descriptor, ignoring hub [ 1276.032723][ T3454] hub 1-1:0.0: probe with driver hub failed with error -5 [ 1276.051193][ T3454] usbhid 1-1:0.0: couldn't find an input interrupt endpoint [ 1276.438081][ T3246] usb 1-1: USB disconnect, device number 6 [ 1277.563588][ T6453] loop1: detected capacity change from 0 to 512 [ 1277.613143][ T6453] EXT4-fs: Ignoring removed mblk_io_submit option [ 1277.847579][ T6453] EXT4-fs error (device loop1): ext4_orphan_get:1420: comm syz-executor.1: bad orphan inode 36 [ 1277.942973][ T6453] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1278.088716][ T6453] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1286.508805][ T30] audit: type=1400 audit(1285.950:299): avc: denied { getopt } for pid=6492 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1288.939385][ T30] audit: type=1400 audit(1288.380:300): avc: denied { mounton } for pid=6502 comm="syz-executor.1" path="/syzkaller-testdir1819526425/syzkaller.yGbW8d/45/file0" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=dir permissive=1 [ 1296.667791][ T6536] loop1: detected capacity change from 0 to 2048 [ 1297.041196][ T6536] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1297.223142][ T30] audit: type=1400 audit(1296.650:301): avc: denied { watch_mount watch_reads } for pid=6540 comm="syz-executor.0" path="/dev/vcsu" dev="devtmpfs" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tty_device_t tclass=chr_file permissive=1 [ 1297.245346][ T30] audit: type=1400 audit(1296.680:302): avc: denied { setattr } for pid=6535 comm="syz-executor.1" name="memory.events" dev="loop1" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 1297.281699][ T6536] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1217: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4128793 free clusters [ 1297.511624][ T6541] SELinux: Context system_u:object_r:etc_mail_t:s0 is not valid (left unmapped). [ 1297.536016][ T30] audit: type=1400 audit(1296.970:303): avc: denied { relabelto } for pid=6540 comm="syz-executor.0" name="file6" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:etc_mail_t:s0" [ 1297.537746][ T30] audit: type=1400 audit(1296.970:304): avc: denied { associate } for pid=6540 comm="syz-executor.0" name="file6" dev="tmpfs" ino=3 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 srawcon="system_u:object_r:etc_mail_t:s0" [ 1297.661292][ T6043] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1297.869358][ T30] audit: type=1400 audit(1297.310:305): avc: denied { unmount } for pid=4336 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 1302.717726][ T6554] loop1: detected capacity change from 0 to 2048 [ 1303.140856][ T6554] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1303.255831][ T6554] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1217: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4128793 free clusters [ 1303.548408][ T6043] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1307.888215][ T6572] loop0: detected capacity change from 0 to 2048 [ 1308.161350][ T6572] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1308.289802][ T6572] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1217: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4128793 free clusters [ 1308.624056][ T4336] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1311.981245][ T6586] loop1: detected capacity change from 0 to 2048 [ 1312.212833][ T6586] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1312.436223][ T6586] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1217: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4128793 free clusters [ 1312.831386][ T6043] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1346.701446][ T6736] serio: Serial port pts0 [ 1347.667022][ T6742] serio: Serial port pts1 [ 1354.448886][ T30] audit: type=1400 audit(1353.890:306): avc: denied { read } for pid=6761 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 1355.000860][ T30] audit: type=1400 audit(1354.440:307): avc: denied { shutdown } for pid=6761 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 1355.334131][ T6767] serio: Serial port pts0 [ 1355.696254][ T30] audit: type=1400 audit(1355.130:308): avc: denied { ioctl } for pid=6768 comm="syz-executor.1" path="socket:[16122]" dev="sockfs" ino=16122 ioctlcmd=0x8982 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 1365.051371][ T30] audit: type=1400 audit(1364.490:309): avc: denied { nlmsg_read } for pid=6802 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 1371.906373][ T30] audit: type=1400 audit(1371.340:310): avc: denied { ioctl } for pid=6827 comm="syz-executor.1" path="socket:[16196]" dev="sockfs" ino=16196 ioctlcmd=0x8982 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 1378.939934][ T30] audit: type=1400 audit(1378.380:311): avc: denied { connect } for pid=6849 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 1380.328349][ T30] audit: type=1400 audit(1379.760:312): avc: denied { write } for pid=6853 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 1385.009320][ T30] audit: type=1400 audit(1384.450:313): avc: denied { lock } for pid=6868 comm="syz-executor.1" path="socket:[16275]" dev="sockfs" ino=16275 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 1395.659505][ T6895] SELinux: Context system_u:object_r:user_cron_spool_t:s0 is not valid (left unmapped). [ 1395.667446][ T30] audit: type=1400 audit(1395.100:314): avc: denied { relabelto } for pid=6894 comm="syz-executor.1" name="file0" dev="vda" ino=1753 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="system_u:object_r:user_cron_spool_t:s0" [ 1395.808294][ T30] audit: type=1400 audit(1395.240:315): avc: denied { unlink } for pid=6043 comm="syz-executor.1" name="file0" dev="vda" ino=1753 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="system_u:object_r:user_cron_spool_t:s0" [ 1425.864076][ T6947] loop1: detected capacity change from 0 to 128 [ 1425.977578][ T6947] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (39871!=39978) [ 1426.157988][ T6947] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 ro without journal. Quota mode: none. [ 1426.278460][ T6947] EXT4-fs warning (device loop1): ext4_dirblock_csum_verify:405: inode #2: comm syz-executor.1: No space for directory leaf checksum. Please run e2fsck -D. [ 1426.280610][ T6947] EXT4-fs error (device loop1): __ext4_find_entry:1693: inode #2: comm syz-executor.1: checksumming directory block 0 [ 1426.538394][ T6043] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 1434.507959][ T30] audit: type=1400 audit(1433.950:316): avc: denied { create } for pid=6957 comm="syz-executor.1" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=blk_file permissive=1 [ 1434.754637][ T30] audit: type=1400 audit(1434.190:317): avc: denied { prog_run } for pid=6957 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 1435.061661][ T30] audit: type=1400 audit(1434.500:318): avc: denied { unlink } for pid=6043 comm="syz-executor.1" name="file0" dev="vda" ino=1753 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=blk_file permissive=1 [ 1435.719063][ T6960] loop1: detected capacity change from 0 to 128 [ 1435.848063][ T6960] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (39871!=39978) [ 1436.036048][ T6960] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 ro without journal. Quota mode: none. [ 1436.112026][ T6960] EXT4-fs warning (device loop1): ext4_dirblock_csum_verify:405: inode #2: comm syz-executor.1: No space for directory leaf checksum. Please run e2fsck -D. [ 1436.112915][ T6960] EXT4-fs error (device loop1): __ext4_find_entry:1693: inode #2: comm syz-executor.1: checksumming directory block 0 [ 1436.510530][ T6043] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 1439.757617][ T6969] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1001 sclass=netlink_route_socket pid=6969 comm=syz-executor.1 [ 1471.462169][ T7045] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=7045 comm=syz-executor.1 [ 1481.981534][ T7075] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=7075 comm=syz-executor.1 [ 1498.079864][ T30] audit: type=1400 audit(1497.520:319): avc: denied { write } for pid=7129 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 1498.428189][ T30] audit: type=1400 audit(1497.860:320): avc: denied { append } for pid=7130 comm="syz-executor.0" name="autofs" dev="devtmpfs" ino=91 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 1498.577406][ T30] audit: type=1400 audit(1498.000:321): avc: denied { write } for pid=7130 comm="syz-executor.0" name="binder-control" dev="binder" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 1505.034282][ T30] audit: type=1400 audit(1504.470:322): avc: denied { write } for pid=7159 comm="syz-executor.1" name="urandom" dev="devtmpfs" ino=9 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:urandom_device_t tclass=chr_file permissive=1 [ 1529.928820][ T7260] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=103 sclass=netlink_route_socket pid=7260 comm=syz-executor.0 [ 1532.693655][ T7273] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=103 sclass=netlink_route_socket pid=7273 comm=syz-executor.0 [ 1538.656732][ T7296] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1795 sclass=netlink_route_socket pid=7296 comm=syz-executor.1 [ 1542.578405][ T7312] raw_sendmsg: syz-executor.0 forgot to set AF_INET. Fix it! [ 1543.393227][ T7315] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5126 sclass=netlink_route_socket pid=7315 comm=syz-executor.0 [ 1544.657268][ T7321] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1795 sclass=netlink_route_socket pid=7321 comm=syz-executor.1 [ 1549.440636][ T30] audit: type=1400 audit(1548.880:323): avc: denied { setattr } for pid=7334 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 1569.013747][ T30] audit: type=1400 audit(1568.450:324): avc: denied { watch watch_reads } for pid=7355 comm="syz-executor.0" path="/syzkaller-testdir2159566145/syzkaller.QlGwzK/578/file0" dev="vda" ino=1753 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 1582.569013][ T30] audit: type=1400 audit(1582.010:325): avc: denied { module_load } for pid=7373 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=system permissive=1 [ 1607.343765][ T5893] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1608.140264][ T5893] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1609.114399][ T5893] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1609.962592][ T5893] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1618.249503][ T5893] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1618.401785][ T5893] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1618.497151][ T5893] bond0 (unregistering): Released all slaves [ 1619.057731][ T5893] hsr_slave_0: left promiscuous mode [ 1619.132175][ T5893] hsr_slave_1: left promiscuous mode [ 1619.310284][ T5893] veth1_macvtap: left promiscuous mode [ 1619.311852][ T5893] veth0_macvtap: left promiscuous mode [ 1619.313257][ T5893] veth1_vlan: left promiscuous mode [ 1619.314208][ T5893] veth0_vlan: left promiscuous mode [ 1620.881710][ T30] audit: type=1400 audit(1620.310:326): avc: denied { setopt } for pid=7435 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1640.259211][ T30] audit: type=1400 audit(1639.680:327): avc: denied { read } for pid=7496 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 1645.266940][ T7409] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1645.337618][ T7409] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1652.582024][ T7409] hsr_slave_0: entered promiscuous mode [ 1652.630862][ T7409] hsr_slave_1: entered promiscuous mode [ 1658.652145][ T7409] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 1658.778027][ T7409] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 1658.891717][ T7409] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 1658.974344][ T7409] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 1664.394465][ T7409] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1684.591522][ T7409] veth0_vlan: entered promiscuous mode [ 1684.789810][ T7409] veth1_vlan: entered promiscuous mode [ 1685.313479][ T7409] veth0_macvtap: entered promiscuous mode [ 1685.408701][ T7409] veth1_macvtap: entered promiscuous mode [ 1685.883826][ T7409] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1685.885683][ T7409] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1685.886452][ T7409] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1685.887162][ T7409] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1688.363905][ T7625] capability: warning: `syz-executor.0' uses deprecated v2 capabilities in a way that may be insecure [ 1690.665645][ C0] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 1696.923978][ T30] audit: type=1400 audit(1696.360:328): avc: denied { setopt } for pid=7651 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 1706.357629][ T7247] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1707.220531][ T7247] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1707.561849][ T7247] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1708.020708][ T7247] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1712.202315][ T30] audit: type=1400 audit(1711.640:329): avc: denied { read } for pid=7699 comm="syz-executor.0" name="vga_arbiter" dev="devtmpfs" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 1714.362933][ T7247] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1714.463520][ T7247] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1714.584202][ T7247] bond0 (unregistering): Released all slaves [ 1715.374184][ T7247] hsr_slave_0: left promiscuous mode [ 1715.479007][ T7247] hsr_slave_1: left promiscuous mode [ 1715.741058][ T7247] veth1_macvtap: left promiscuous mode [ 1715.742654][ T7247] veth0_macvtap: left promiscuous mode [ 1715.745936][ T7247] veth1_vlan: left promiscuous mode [ 1715.757341][ T7247] veth0_vlan: left promiscuous mode [ 1729.182634][ T30] audit: type=1400 audit(1728.620:330): avc: denied { setopt } for pid=7738 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 1734.996048][ C1] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 1738.823721][ T7683] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1738.912546][ T7683] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1742.049670][ C1] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 1743.070645][ T7790] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=7790 comm=syz-executor.0 [ 1746.697791][ T7683] hsr_slave_0: entered promiscuous mode [ 1746.748185][ T7683] hsr_slave_1: entered promiscuous mode [ 1746.786540][ T7683] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1746.787561][ T7683] Cannot create hsr debugfs directory [ 1747.070686][ C1] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 1749.475992][ T30] audit: type=1400 audit(1748.900:331): avc: denied { read } for pid=7809 comm="syz-executor.0" name="nullb0" dev="devtmpfs" ino=673 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 1749.482134][ T30] audit: type=1400 audit(1748.920:332): avc: denied { open } for pid=7809 comm="syz-executor.0" path="/dev/nullb0" dev="devtmpfs" ino=673 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 1749.535907][ T30] audit: type=1400 audit(1748.970:333): avc: denied { ioctl } for pid=7809 comm="syz-executor.0" path="/dev/nullb0" dev="devtmpfs" ino=673 ioctlcmd=0x1282 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 1753.379002][ T7683] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 1753.492558][ T7683] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 1753.636995][ T7683] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 1753.752027][ T7683] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 1761.324363][ T7683] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1779.869255][ T30] audit: type=1400 audit(1779.310:334): avc: denied { connect } for pid=7901 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 1780.851204][ T30] audit: type=1400 audit(1780.280:335): avc: denied { setopt } for pid=7904 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 1784.856539][ T7683] veth0_vlan: entered promiscuous mode [ 1784.941826][ T7683] veth1_vlan: entered promiscuous mode [ 1785.208797][ T7683] veth0_macvtap: entered promiscuous mode [ 1785.279105][ T7683] veth1_macvtap: entered promiscuous mode [ 1785.811199][ T7683] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1785.812079][ T7683] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1785.812740][ T7683] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1785.813399][ T7683] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1810.806842][ T8025] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8025 comm=syz-executor.0 [ 1821.280393][ T8063] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2049 sclass=netlink_route_socket pid=8063 comm=syz-executor.1 [ 1822.347942][ T8067] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8067 comm=syz-executor.1 [ 1825.858359][ T8080] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8080 comm=syz-executor.0 [ 1828.910897][ T8093] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8093 comm=syz-executor.1 [ 1832.376639][ T30] audit: type=1400 audit(1831.810:336): avc: denied { read } for pid=8106 comm="syz-executor.1" name="snapshot" dev="devtmpfs" ino=85 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 1832.397168][ T30] audit: type=1400 audit(1831.830:337): avc: denied { open } for pid=8106 comm="syz-executor.1" path="/dev/snapshot" dev="devtmpfs" ino=85 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 1834.000751][ T8114] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8114 comm=syz-executor.1 [ 1839.358242][ T8131] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8131 comm=syz-executor.0 [ 1842.067138][ T8140] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8140 comm=syz-executor.0 [ 1844.850598][ T8149] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8149 comm=syz-executor.0 [ 1845.194030][ T8150] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8150 comm=syz-executor.1 [ 1850.337874][ T30] audit: type=1400 audit(1849.770:338): avc: denied { ioctl } for pid=8163 comm="syz-executor.1" path="socket:[20983]" dev="sockfs" ino=20983 ioctlcmd=0x5451 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 1862.099454][ T30] audit: type=1400 audit(1861.540:339): avc: denied { ioctl } for pid=8215 comm="syz-executor.1" path="socket:[21072]" dev="sockfs" ino=21072 ioctlcmd=0x89f2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1883.679734][ T8297] "syz-executor.0" (8297) uses obsolete ecb(arc4) skcipher [ 1886.395895][ T8317] "syz-executor.0" (8317) uses obsolete ecb(arc4) skcipher [ 1896.570589][ C0] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 1900.391760][ C1] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 1902.070290][ C1] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 1902.305700][ C0] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 1904.055317][ C1] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 1904.550518][ C1] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 1905.530965][ C0] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 1905.911172][ C1] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 1907.059866][ C0] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 1907.879895][ C1] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 1908.342968][ C1] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 1908.903695][ C1] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 1909.583949][ C0] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 1914.790830][ T8452] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8452 comm=syz-executor.0 [ 1920.673858][ T8477] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8477 comm=syz-executor.1 [ 1920.754117][ T8478] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=8478 comm=syz-executor.0 [ 1931.912045][ T30] audit: type=1400 audit(1931.350:340): avc: denied { ioctl } for pid=8528 comm="syz-executor.0" path="time:[4026531834]" dev="nsfs" ino=4026531834 ioctlcmd=0x5450 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 1948.542641][ T8589] loop1: detected capacity change from 0 to 2048 [ 1948.891500][ T8589] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1949.162099][ T7683] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1952.773090][ T8606] loop0: detected capacity change from 0 to 2048 [ 1953.300089][ T8606] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1953.953328][ T7409] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1959.103005][ T8636] loop0: detected capacity change from 0 to 2048 [ 1959.561083][ T8636] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1960.119046][ T7409] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1968.936727][ T30] audit: type=1400 audit(1968.350:341): avc: denied { watch } for pid=8677 comm="syz-executor.1" path="/syzkaller-testdir12853631/syzkaller.OspEUK/165/cgroup" dev="vda" ino=1749 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=lnk_file permissive=1 [ 1973.330334][ T30] audit: type=1400 audit(1972.770:342): avc: denied { read } for pid=8694 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 2006.344475][ T30] audit: type=1400 audit(2005.770:343): avc: denied { lock } for pid=8813 comm="syz-executor.0" path="socket:[23041]" dev="sockfs" ino=23041 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=udp_socket permissive=1 [ 2026.669504][ T30] audit: type=1400 audit(2026.110:344): avc: denied { read } for pid=8867 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 2048.107436][ T8936] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8936 comm=syz-executor.0 [ 2049.057580][ T8940] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8940 comm=syz-executor.0 [ 2069.828481][ T9004] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9004 comm=syz-executor.0 [ 2080.277288][ T7620] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 2080.609009][ T7620] usb 1-1: New USB device found, idVendor=9710, idProduct=7730, bcdDevice=96.33 [ 2080.609930][ T7620] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2080.654366][ T7620] usb 1-1: config 0 descriptor?? [ 2081.039340][ T7620] usb 1-1: Cannot read MAC address [ 2081.043028][ T7620] MOSCHIP usb-ethernet driver 1-1:0.0: probe with driver MOSCHIP usb-ethernet driver failed with error -71 [ 2081.081628][ T7620] usb 1-1: USB disconnect, device number 7 [ 2082.121998][ T9047] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 2082.176733][ T9047] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 2086.107575][ T9058] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 2086.114420][ T9058] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 2087.352485][ T3454] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 2087.721156][ T3454] usb 1-1: New USB device found, idVendor=9710, idProduct=7730, bcdDevice=96.33 [ 2087.722121][ T3454] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2087.753045][ T3454] usb 1-1: config 0 descriptor?? [ 2088.124383][ T3454] usb 1-1: Cannot read MAC address [ 2088.137017][ T3454] MOSCHIP usb-ethernet driver 1-1:0.0: probe with driver MOSCHIP usb-ethernet driver failed with error -71 [ 2088.226719][ T3454] usb 1-1: USB disconnect, device number 8 [ 2091.389683][ T9072] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 2091.393655][ T9072] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 2094.835957][ T30] audit: type=1400 audit(2094.260:345): avc: denied { write } for pid=9078 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=socket permissive=1 [ 2095.631306][ T30] audit: type=1400 audit(2095.070:346): avc: denied { lock } for pid=9083 comm="syz-executor.1" path="socket:[23488]" dev="sockfs" ino=23488 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 2095.661373][ T9082] loop0: detected capacity change from 0 to 512 [ 2095.751438][ T9082] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 2095.763902][ T9082] EXT4-fs (loop0): blocks per group (95) and clusters per group (32768) inconsistent [ 2097.629931][ T9091] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=25 sclass=netlink_tcpdiag_socket pid=9091 comm=syz-executor.0 [ 2099.631820][ T9099] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=9099 comm=syz-executor.0 [ 2099.952197][ T9098] loop1: detected capacity change from 0 to 512 [ 2100.057114][ T9098] EXT4-fs (loop1): blocks per group (95) and clusters per group (32768) inconsistent [ 2103.919668][ T9113] loop1: detected capacity change from 0 to 512 [ 2104.033337][ T9113] EXT4-fs (loop1): blocks per group (95) and clusters per group (32768) inconsistent [ 2107.243956][ T9127] loop1: detected capacity change from 0 to 512 [ 2107.447408][ T9127] EXT4-fs (loop1): blocks per group (95) and clusters per group (32768) inconsistent [ 2118.642347][ T2552] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2119.171306][ T2552] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2119.783918][ T2552] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2120.331580][ T2552] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2123.143481][ T30] audit: type=1400 audit(2122.570:347): avc: denied { create } for pid=9185 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 2123.246919][ T30] audit: type=1400 audit(2122.680:348): avc: denied { connect } for pid=9185 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 2123.837213][ T30] audit: type=1400 audit(2123.270:349): avc: denied { bind } for pid=9185 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 2124.028859][ T30] audit: type=1400 audit(2123.470:350): avc: denied { write } for pid=9185 comm="syz-executor.1" path="socket:[24752]" dev="sockfs" ino=24752 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 2127.452449][ T2552] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 2127.661071][ T2552] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 2127.849057][ T2552] bond0 (unregistering): Released all slaves [ 2128.537419][ T2552] hsr_slave_0: left promiscuous mode [ 2128.639744][ T2552] hsr_slave_1: left promiscuous mode [ 2128.938786][ T2552] veth1_macvtap: left promiscuous mode [ 2128.940247][ T2552] veth0_macvtap: left promiscuous mode [ 2128.942085][ T2552] veth1_vlan: left promiscuous mode [ 2128.943603][ T2552] veth0_vlan: left promiscuous mode [ 2149.677520][ T9176] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 2149.721081][ T9176] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 2157.207195][ T9176] hsr_slave_0: entered promiscuous mode [ 2157.258501][ T9176] hsr_slave_1: entered promiscuous mode [ 2163.230351][ T9176] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 2163.297186][ T9176] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 2163.340277][ T9176] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 2163.413307][ T9176] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 2171.920672][ T9176] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2192.989840][ T9176] veth0_vlan: entered promiscuous mode [ 2193.148957][ T9176] veth1_vlan: entered promiscuous mode [ 2193.659312][ T9176] veth0_macvtap: entered promiscuous mode [ 2193.751002][ T9176] veth1_macvtap: entered promiscuous mode [ 2194.572221][ T9176] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 2194.573874][ T9176] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 2194.596090][ T9176] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 2194.597178][ T9176] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 2201.716987][ T30] audit: type=1400 audit(2201.100:351): avc: denied { ioctl } for pid=9393 comm="syz-executor.0" path="/dev/fuse" dev="devtmpfs" ino=92 ioctlcmd=0x5451 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 2204.803484][ T9405] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=9405 comm=syz-executor.0 [ 2239.493738][ T30] audit: type=1400 audit(2238.900:352): avc: denied { create } for pid=9527 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_crypto_socket permissive=1 [ 2239.569746][ T30] audit: type=1400 audit(2239.010:353): avc: denied { ioctl } for pid=9527 comm="syz-executor.0" path="socket:[25457]" dev="sockfs" ino=25457 ioctlcmd=0x8983 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_crypto_socket permissive=1 [ 2242.929221][ T9541] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9541 comm=syz-executor.1 [ 2255.250514][ T30] audit: type=1400 audit(2254.690:354): avc: denied { ioctl } for pid=9581 comm="syz-executor.1" path="/dev/vga_arbiter" dev="devtmpfs" ino=4 ioctlcmd=0x5450 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 2285.030038][ T9692] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9692 comm=syz-executor.1 [ 2311.474137][ T9797] loop1: detected capacity change from 0 to 512 [ 2311.581391][ T9797] ======================================================= [ 2311.581391][ T9797] WARNING: The mand mount option has been deprecated and [ 2311.581391][ T9797] and is ignored by this kernel. Remove the mand [ 2311.581391][ T9797] option from the mount to silence this warning. [ 2311.581391][ T9797] ======================================================= [ 2312.216515][ T9797] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a842e01c, mo2=0002] [ 2312.234075][ T9797] System zones: 1-12 [ 2312.492604][ T9797] EXT4-fs error (device loop1): ext4_free_branches:1027: inode #13: comm syz-executor.1: invalid indirect mapped block 1819239214 (level 1) [ 2312.597478][ T9797] EXT4-fs error (device loop1): ext4_validate_block_bitmap:440: comm syz-executor.1: bg 0: block 361: padding at end of block bitmap is not set [ 2312.627997][ T9797] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6551: Corrupt filesystem [ 2312.639940][ T9797] EXT4-fs error (device loop1): ext4_clear_blocks:881: inode #13: comm syz-executor.1: attempt to clear invalid blocks 33619980 len 1 [ 2312.671324][ T9797] EXT4-fs error (device loop1): ext4_free_branches:1027: inode #13: comm syz-executor.1: invalid indirect mapped block 1819239214 (level 0) [ 2312.742553][ T9797] EXT4-fs (loop1): 1 truncate cleaned up [ 2312.813197][ T9797] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 2312.879660][ T9797] EXT4-fs error (device loop1): dx_probe:822: inode #2: comm syz-executor.1: Directory hole found for htree index block [ 2313.242911][ T7683] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 2315.494215][ T9808] input: syz0 as /devices/virtual/input/input11 [ 2331.352311][ T30] audit: type=1400 audit(2330.780:355): avc: denied { setattr } for pid=9844 comm="syz-executor.1" name="fuse" dev="devtmpfs" ino=92 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 2332.243016][ T9847] "syz-executor.1" (9847) uses obsolete ecb(arc4) skcipher [ 2358.697638][ T30] audit: type=1400 audit(2358.130:356): avc: denied { getopt } for pid=9901 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 2375.648698][ T30] audit: type=1400 audit(2375.090:357): avc: denied { bind } for pid=9940 comm="syz-executor.1" lport=132 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 2375.671401][ T30] audit: type=1400 audit(2375.110:358): avc: denied { node_bind } for pid=9940 comm="syz-executor.1" saddr=172.20.20.170 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=rawip_socket permissive=1 [ 2392.024350][ T7709] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2392.680842][ T7709] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2393.170660][ T7709] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2393.542831][ T7709] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2399.971230][ T7709] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 2400.064265][ T7709] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 2400.182567][ T7709] bond0 (unregistering): Released all slaves [ 2400.681673][ T7709] hsr_slave_0: left promiscuous mode [ 2400.833571][ T7709] hsr_slave_1: left promiscuous mode [ 2401.187085][ T7709] veth1_macvtap: left promiscuous mode [ 2401.188016][ T7709] veth0_macvtap: left promiscuous mode [ 2401.189003][ T7709] veth1_vlan: left promiscuous mode [ 2401.190070][ T7709] veth0_vlan: left promiscuous mode [ 2402.068728][T10003] input: syz0 as /devices/virtual/input/input12 [ 2421.619900][ T9980] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 2421.698656][ T9980] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 2428.073088][ T9980] hsr_slave_0: entered promiscuous mode [ 2428.150395][ T9980] hsr_slave_1: entered promiscuous mode [ 2434.201997][ T9980] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 2434.269423][ T9980] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 2434.330882][ T9980] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 2434.434193][ T9980] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 2440.498417][ T9980] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2456.412862][ T9980] veth0_vlan: entered promiscuous mode [ 2456.534195][ T9980] veth1_vlan: entered promiscuous mode [ 2456.942381][ T9980] veth0_macvtap: entered promiscuous mode [ 2457.107605][ T9980] veth1_macvtap: entered promiscuous mode [ 2457.563344][ T9980] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 2457.564368][ T9980] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 2457.567530][ T9980] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 2457.568321][ T9980] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 2465.119099][ T30] audit: type=1400 audit(2464.550:359): avc: denied { setopt } for pid=10129 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 2465.166920][ T30] audit: type=1400 audit(2464.600:360): avc: denied { nlmsg_write } for pid=10129 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 2465.196547][ T30] audit: type=1400 audit(2464.630:361): avc: denied { name_connect } for pid=10129 comm="syz-executor.0" dest=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 2476.984189][T10157] input: syz0 as /devices/virtual/input/input13 [ 2487.560414][ T30] audit: type=1400 audit(2487.000:362): avc: denied { nlmsg_read } for pid=10176 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_audit_socket permissive=1 [ 2492.331785][T10189] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=2579 sclass=netlink_xfrm_socket pid=10189 comm=syz-executor.1 [ 2494.600585][ T30] audit: type=1400 audit(2494.010:363): avc: denied { mount } for pid=10192 comm="syz-executor.1" name="/" dev="devtmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=filesystem permissive=1 [ 2494.656519][ T30] audit: type=1400 audit(2494.090:364): avc: denied { mounton } for pid=10192 comm="syz-executor.1" path="/syzkaller-testdir12853631/syzkaller.OspEUK/493/file1" dev="devtmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=dir permissive=1 [ 2494.882531][ T30] audit: type=1400 audit(2494.320:365): avc: denied { unmount } for pid=7683 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=filesystem permissive=1 [ 2504.217227][T10209] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=2579 sclass=netlink_xfrm_socket pid=10209 comm=syz-executor.1 [ 2510.609124][T10220] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=2579 sclass=netlink_xfrm_socket pid=10220 comm=syz-executor.1 [ 2517.378464][ T30] audit: type=1400 audit(2516.810:366): avc: denied { accept } for pid=10231 comm="syz-executor.1" lport=1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 2539.670054][ C1] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 2542.303984][T10294] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=10294 comm=syz-executor.1 [ 2543.174567][ C1] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 2564.767339][ T30] audit: type=1400 audit(2564.200:367): avc: denied { write } for pid=10350 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_crypto_socket permissive=1 [ 2583.967715][T10419] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1025 sclass=netlink_route_socket pid=10419 comm=syz-executor.1 [ 2656.973526][ T30] audit: type=1400 audit(2656.410:368): avc: denied { write } for pid=10619 comm="syz-executor.1" path="socket:[29524]" dev="sockfs" ino=29524 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 2662.855867][ C0] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 2664.384056][ C1] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 2665.142825][ C0] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 2665.433525][ C1] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 2666.552330][ C0] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 2668.844352][ C0] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 2669.850296][ C0] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 2670.142042][ C1] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 2671.603030][ C0] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 2683.469285][ C0] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 2683.574435][ T30] audit: type=1400 audit(2683.010:369): avc: denied { accept } for pid=10717 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=udp_socket permissive=1 [ 2683.724170][ C0] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 2684.749442][ C0] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 2685.785496][ C1] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 2686.693652][ C1] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 2687.443431][ C0] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 2688.409325][ C0] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 2689.130095][ C1] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 2689.827482][ C1] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 2690.857013][ C0] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 2691.336376][ C1] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 2692.839989][ C0] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 2694.827757][T10750] serio: Serial port pts0 [ 2695.061484][T10751] serio: Serial port pts1 [ 2702.347501][T10773] serio: Serial port pts0 [ 2703.251714][T10776] serio: Serial port pts1 [ 2712.458071][T10803] serio: Serial port pts0 [ 2712.920420][T10805] serio: Serial port pts1 [ 2722.559863][T10834] serio: Serial port pts0 [ 2725.689002][ T2552] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2726.098074][ T2552] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2726.428244][ T2552] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2726.928477][ T2552] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2730.542977][T10863] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10863 comm=syz-executor.1 [ 2733.368848][T10871] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10871 comm=syz-executor.1 [ 2734.071084][ T2552] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 2734.172395][ T2552] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 2734.263596][ T2552] bond0 (unregistering): Released all slaves [ 2734.789774][ T2552] hsr_slave_0: left promiscuous mode [ 2734.861171][ T2552] hsr_slave_1: left promiscuous mode [ 2735.210239][ T2552] veth1_macvtap: left promiscuous mode [ 2735.211785][ T2552] veth0_macvtap: left promiscuous mode [ 2735.213762][ T2552] veth1_vlan: left promiscuous mode [ 2735.237598][ T2552] veth0_vlan: left promiscuous mode [ 2737.007029][ T30] audit: type=1400 audit(2736.430:370): avc: denied { create } for pid=10880 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_connector_socket permissive=1 [ 2737.079731][ T30] audit: type=1400 audit(2736.520:371): avc: denied { write } for pid=10880 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_connector_socket permissive=1 [ 2757.573289][T10938] loop1: detected capacity change from 0 to 512 [ 2757.769134][T10938] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 2758.132064][T10938] EXT4-fs error (device loop1): ext4_validate_block_bitmap:431: comm syz-executor.1: bg 0: block 18: invalid block bitmap [ 2758.151107][T10938] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6551: Corrupt filesystem [ 2758.168882][T10938] EXT4-fs (loop1): 1 truncate cleaned up [ 2758.239079][T10938] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 2758.302813][T10938] EXT4-fs error (device loop1): ext4_map_blocks:580: inode #2: block 3: comm syz-executor.1: lblock 0 mapped to illegal pblock 3 (length 1) [ 2758.823545][ T7683] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 2760.272381][T10846] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 2760.337255][T10846] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 2768.110665][T10846] hsr_slave_0: entered promiscuous mode [ 2768.182549][T10846] hsr_slave_1: entered promiscuous mode [ 2774.242356][T10846] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 2774.419213][T10846] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 2774.512512][T10846] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 2774.616568][T10846] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 2780.720256][ C0] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 2781.081891][T10846] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2784.436335][ T30] audit: type=1400 audit(2783.860:372): avc: denied { relabelfrom } for pid=11034 comm="syz-executor.1" name="UNIX" dev="sockfs" ino=31462 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=unix_stream_socket permissive=1 [ 2784.490167][T11035] SELinux: Context system_u:object_r:useradd_exec_t:s0 is not valid (left unmapped). [ 2784.551564][ T30] audit: type=1400 audit(2783.930:373): avc: denied { relabelto } for pid=11034 comm="syz-executor.1" name="UNIX" dev="sockfs" ino=31462 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=unix_stream_socket permissive=1 trawcon="system_u:object_r:useradd_exec_t:s0" [ 2787.021131][ C1] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 2791.100364][ C0] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 2796.710586][ C1] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 2801.231738][ C0] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 2805.850069][ C1] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 2813.402559][T10846] veth0_vlan: entered promiscuous mode [ 2813.613507][T10846] veth1_vlan: entered promiscuous mode [ 2814.211250][T10846] veth0_macvtap: entered promiscuous mode [ 2814.411053][T10846] veth1_macvtap: entered promiscuous mode [ 2815.171153][T10846] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 2815.172118][T10846] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 2815.172866][T10846] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 2815.173554][T10846] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 2819.798102][T11160] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=11160 comm=syz-executor.0 [ 2837.790639][T11219] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=11219 comm=syz-executor.0 [ 2843.958488][ T30] audit: type=1326 audit(2843.380:374): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11232 comm="syz-executor.1" exe="/syz-executor.1" sig=31 arch=c00000b7 syscall=98 compat=0 ip=0xffffa7c5df28 code=0x0 [ 2845.488217][ T30] audit: type=1326 audit(2844.920:375): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11235 comm="syz-executor.0" exe="/syz-executor.0" sig=31 arch=c00000b7 syscall=98 compat=0 ip=0xffffbe65df28 code=0x0 [ 2850.618178][ T30] audit: type=1326 audit(2850.050:376): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11248 comm="syz-executor.0" exe="/syz-executor.0" sig=31 arch=c00000b7 syscall=98 compat=0 ip=0xffffbe65df28 code=0x0 [ 2851.717086][T11254] sctp: [Deprecated]: syz-executor.1 (pid 11254) Use of int in maxseg socket option. [ 2851.717086][T11254] Use struct sctp_assoc_value instead [ 2855.400042][ C1] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 2855.412303][ C0] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 2857.349988][ C1] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 2857.883907][ T30] audit: type=1326 audit(2857.310:377): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11268 comm="syz-executor.1" exe="/syz-executor.1" sig=31 arch=c00000b7 syscall=98 compat=0 ip=0xffffa7c5df28 code=0x0 [ 2858.939680][ C0] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 2859.942627][ T30] audit: type=1400 audit(2859.380:378): avc: denied { connect } for pid=11278 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 2860.500851][ T30] audit: type=1400 audit(2859.940:379): avc: denied { write } for pid=11278 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 2861.532487][ C1] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 2863.964194][ C0] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 2864.203815][ C0] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 2866.308627][ C1] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 2867.824417][ C0] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 2886.993900][ T30] audit: type=1400 audit(2886.420:380): avc: denied { shutdown } for pid=11373 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 2889.002616][T11380] loop1: detected capacity change from 0 to 2048 [ 2889.140292][T11380] loop1: p1 < > p4 [ 2889.221941][T11380] loop1: p4 size 8388608 extends beyond EOD, truncated [ 2890.167423][T11387] udevd[11387]: inotify_add_watch(7, /dev/loop1p4, 10) failed: No such file or directory [ 2891.752334][T11111] udevd[11111]: inotify_add_watch(7, /dev/loop1p1, 10) failed: No such file or directory [ 2903.466927][T11440] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=11440 comm=syz-executor.1 [ 2906.347901][T11452] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=11452 comm=syz-executor.1 [ 2910.447833][T11467] serio: Serial port pts0 [ 2919.466568][T11496] serio: Serial port pts0 [ 2922.972613][T11506] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=11506 comm=syz-executor.0 [ 2926.869617][T11516] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=11516 comm=syz-executor.0 [ 2928.922020][T11522] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=11522 comm=syz-executor.1 [ 2930.397982][T11528] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=11528 comm=syz-executor.0 [ 2931.668589][T11534] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=11534 comm=syz-executor.1 [ 2960.979867][T11648] loop1: detected capacity change from 0 to 1024 [ 2961.606437][T11648] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 2961.988299][ T30] audit: type=1400 audit(2961.400:381): avc: denied { ioctl } for pid=11646 comm="syz-executor.1" path="/syzkaller-testdir12853631/syzkaller.OspEUK/862/file0/memory.current" dev="loop1" ino=18 ioctlcmd=0x5839 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 2962.401541][ T7683] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 2963.808007][T11660] serio: Serial port pts0 [ 2984.317454][T11758] serio: Serial port pts0 [ 2993.153759][T11789] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11789 comm=syz-executor.0 [ 2995.787090][T11803] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11803 comm=syz-executor.0 [ 2998.503591][T11815] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11815 comm=syz-executor.0 [ 3004.240818][ T30] audit: type=1400 audit(3003.680:382): avc: denied { mounton } for pid=11838 comm="syz-executor.1" path="/proc/11838/task" dev="proc" ino=34638 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 3004.296709][ T30] audit: type=1400 audit(3003.710:383): avc: denied { mount } for pid=11838 comm="syz-executor.1" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 3026.131188][ T30] audit: type=1400 audit(3025.570:384): avc: denied { getopt } for pid=11931 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 3066.422931][T12080] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12080 comm=syz-executor.0 [ 3069.787591][T12090] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12090 comm=syz-executor.0 [ 3078.617824][ C0] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 3082.633524][ C0] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 3084.789358][T12135] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=12135 comm=syz-executor.0 [ 3086.239089][ C1] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 3089.878045][T12159] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1541 sclass=netlink_route_socket pid=12159 comm=syz-executor.1 [ 3089.939703][ T30] audit: type=1400 audit(3089.380:385): avc: denied { setattr } for pid=12157 comm="syz-executor.0" name="XDP" dev="sockfs" ino=36195 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 3092.456530][ T30] audit: type=1400 audit(3091.890:386): avc: denied { setopt } for pid=12169 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 3094.068956][ T30] audit: type=1400 audit(3093.500:387): avc: denied { bind } for pid=12169 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 3096.425322][T12184] serio: Serial port pts0 [ 3100.180606][T12197] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1541 sclass=netlink_route_socket pid=12197 comm=syz-executor.0 [ 3104.193191][T12209] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1541 sclass=netlink_route_socket pid=12209 comm=syz-executor.1 [ 3107.377641][T12221] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1541 sclass=netlink_route_socket pid=12221 comm=syz-executor.0 [ 3111.357005][ T30] audit: type=1400 audit(3110.790:388): avc: denied { ioctl } for pid=12232 comm="syz-executor.0" path="socket:[35397]" dev="sockfs" ino=35397 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 3141.397545][T12321] ------------[ cut here ]------------ [ 3141.398303][T12321] Looking for class "&ei->i_data_sem" with key __key.0, but found a different class "&ei->i_data_sem" with the same key [ 3141.401620][T12321] WARNING: CPU: 1 PID: 12321 at kernel/locking/lockdep.c:932 look_up_lock_class+0x16c/0x178 [ 3141.402777][T12321] Modules linked in: [ 3141.403983][T12321] CPU: 1 PID: 12321 Comm: syz-executor.0 Tainted: G W 6.10.0-rc1-syzkaller-00267-gcc8ed4d0a848 #0 [ 3141.404874][T12321] Hardware name: linux,dummy-virt (DT) [ 3141.406018][T12321] pstate: 600000c5 (nZCv daIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--) [ 3141.407226][T12321] pc : look_up_lock_class+0x16c/0x178 [ 3141.408108][T12321] lr : look_up_lock_class+0x16c/0x178 [ 3141.408550][T12321] sp : ffff80008d7675b0 [ 3141.408949][T12321] x29: ffff80008d7675b0 x28: ffff0000136f9e00 x27: 0000000000000001 [ 3141.409812][T12321] x26: ffff80008946d000 x25: 1ffff00011aeced6 x24: ffff80008946d6c0 [ 3141.410699][T12321] x23: 0000000000000000 x22: 0000000000000000 x21: ffff000016f8f088 [ 3141.411620][T12321] x20: ffff80008953bb01 x19: ffff800088c32398 x18: ffff0000136fa880 [ 3141.412486][T12321] x17: 20646e756f662074 x16: 7562202c302e7965 x15: 6b5f5f2079656b20 [ 3141.413160][T12321] x14: 6874697720226d65 x13: 205d313233323154 x12: ffff60000d4cf403 [ 3141.414055][T12321] x11: 1fffe0000d4cf402 x10: ffff60000d4cf402 x9 : dfff800000000000 [ 3141.415100][T12321] x8 : ffff00006a67a013 x7 : 0000000000000001 x6 : ffff60000d4cf402 [ 3141.415824][T12321] x5 : ffff00006a67a010 x4 : 1fffe000026df3c1 x3 : dfff800000000000 [ 3141.416470][T12321] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0000136f9e00 [ 3141.417502][T12321] Call trace: [ 3141.418015][T12321] look_up_lock_class+0x16c/0x178 [ 3141.418453][T12321] register_lock_class+0xc4/0xe24 [ 3141.418838][T12321] __lock_acquire+0xfc/0x6440 [ 3141.419177][T12321] lock_acquire+0x4a8/0x7f0 [ 3141.419396][T12321] down_write_nested+0xb4/0x1a8 [ 3141.419709][T12321] ext4_double_down_write_data_sem+0x58/0x68 [ 3141.419933][T12321] __ext4_ioctl+0x16ac/0x3f28 [ 3141.420168][T12321] ext4_ioctl+0x10/0x1c [ 3141.420463][T12321] __arm64_sys_ioctl+0x124/0x190 [ 3141.421107][T12321] invoke_syscall+0x6c/0x25c [ 3141.421440][T12321] el0_svc_common.constprop.0+0xac/0x230 [ 3141.422251][T12321] do_el0_svc+0x40/0x58 [ 3141.422643][T12321] el0_svc+0x50/0x180 [ 3141.423094][T12321] el0t_64_sync_handler+0x100/0x12c [ 3141.423412][T12321] el0t_64_sync+0x190/0x194 [ 3141.424081][T12321] irq event stamp: 11161 [ 3141.424605][T12321] hardirqs last enabled at (11161): [] _raw_spin_unlock_irqrestore+0x80/0xac [ 3141.425389][T12321] hardirqs last disabled at (11160): [] _raw_spin_lock_irqsave+0x7c/0x80 [ 3141.426115][T12321] softirqs last enabled at (11150): [] handle_softirqs+0x8a8/0xd80 [ 3141.426711][T12321] softirqs last disabled at (11125): [] __do_softirq+0x14/0x20 [ 3141.427383][T12321] ---[ end trace 0000000000000000 ]--- 1970/01/01 00:52:20 SYZFATAL: failed to recv *flatrpc.HostMessageRaw: EOF [ 3143.391790][T11026] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 3143.647646][T11026] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 3143.968787][T11026] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 3144.203995][T11026] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 3148.798032][T11026] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 3148.896890][T11026] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 3148.994641][T11026] bond0 (unregistering): Released all slaves [ 3149.387272][T11026] hsr_slave_0: left promiscuous mode [ 3149.439456][T11026] hsr_slave_1: left promiscuous mode [ 3149.630734][T11026] veth1_macvtap: left promiscuous mode [ 3149.632137][T11026] veth0_macvtap: left promiscuous mode [ 3149.634021][T11026] veth1_vlan: left promiscuous mode [ 3149.637880][T11026] veth0_vlan: left promiscuous mode [ 3159.813823][T11026] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 3160.110925][T11026] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 3160.382594][T11026] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 3160.698699][T11026] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 3165.082699][T11026] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 3165.191671][T11026] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 3165.298455][T11026] bond0 (unregistering): Released all slaves [ 3165.744392][T11026] hsr_slave_0: left promiscuous mode [ 3165.802753][T11026] hsr_slave_1: left promiscuous mode [ 3165.940340][T11026] veth1_macvtap: left promiscuous mode [ 3165.941098][T11026] veth0_macvtap: left promiscuous mode [ 3165.942252][T11026] veth1_vlan: left promiscuous mode [ 3165.943098][T11026] veth0_vlan: left promiscuous mode VM DIAGNOSIS: 11:02:19 Registers: info registers vcpu 0 CPU#0 PC=ffff800084f03084 X00=ffff800084f03080 X01=0000000000000003 X02=0000000000000000 X03=1ffff00010d09a79 X04=0000000000000000 X05=0000000000000000 X06=1ffff00010d05f6c X07=00000000f1f1f1f1 X08=000000002ac0b1c8 X09=6c375ad89305bde0 X10=ffff80008682fb68 X11=0000000000000000 X12=1ffff0001101716e X13=0000000000000004 X14=0000000000000000 X15=1ffff00010d09bc7 X16=0000000000000006 X17=999cc2788b9534c8 X18=ffff80008684de40 X19=ffff800086a57f70 X20=ffff800086a57f40 X21=0000000000000000 X22=0000000000000004 X23=0000000000000028 X24=ffff800086a57f70 X25=ffff00006a68eb80 X26=0000000000000000 X27=ffff00001168a2b0 X28=000002db6a673ac0 X29=ffff800080006880 X30=ffff800084f01828 SP=ffff800080006880 PSTATE=100000c5 ---V EL1h FPCR=00000000 FPSR=00000000 Q00=0100000000000000:0100000000000000 Q01=0000000100000000:0000000000000000 Q02=0000000000000001:0000000000000000 Q03=00d000a800000000:0000000000000000 Q04=0000000000000000:0000000000000002 Q05=0000000000000001:0000000000000002 Q06=6edc4d3a2914b135:d8e9c869e2695c88 Q07=b20fae707afde253:388e9c6c4fa85ca0 Q08=0000000000000000:0000000000000000 Q09=0000000000000000:0000000000000000 Q10=0000000000000000:0000000000000000 Q11=0000000000000000:0000000000000000 Q12=0000000000000000:0000000000000000 Q13=0000000000000000:0000000000000000 Q14=0000000000000000:0000000000000000 Q15=0000000000000000:0000000000000000 Q16=0000ffffc1d02b90:0000ffffc1d02b90 Q17=ffffff80ffffffd0:0000ffffc1d02b60 Q18=0000000000000000:0000000000000000 Q19=0000000000000000:0000000000000000 Q20=0000000000000000:0000000000000000 Q21=0000000000000000:0000000000000000 Q22=0000000000000000:0000000000000000 Q23=0000000000000000:0000000000000000 Q24=0000000000000000:0000000000000000 Q25=0000000000000000:0000000000000000 Q26=0000000000000000:0000000000000000 Q27=0000000000000000:0000000000000000 Q28=0000000000000000:0000000000000000 Q29=0000000000000000:0000000000000000 Q30=0000000000000000:0000000000000000 Q31=0000000000000000:0000000000000000 info registers vcpu 1 CPU#1 PC=ffff800081980cf4 X00=0000000000000002 X01=0000000000000000 X02=0000000000000002 X03=dfff800000000000 X04=0000000000000018 X05=1fffe000016a622f X06=0000000000000030 X07=0000000000000001 X08=0000000000000003 X09=dfff800000000000 X10=ffff700011aecd86 X11=1ffff00011aecd86 X12=ffff700011aecd87 X13=205d313233323154 X14=0000000000000000 X15=0000000000000000 X16=0000000000000000 X17=0000000000000000 X18=ffff0000136fa880 X19=ffff00000b531080 X20=ffff80008976b018 X21=ffff8000870267e0 X22=000000000000005d X23=dfff800000000000 X24=ffff80008946ca5b X25=0000000000000005 X26=dfff800000000000 X27=000000000000003b X28=ffff00000b531080 X29=ffff80008d766be0 X30=ffff800081980f80 SP=ffff80008d766be0 PSTATE=800003c5 N--- EL1h FPCR=00000000 FPSR=00000010 Q00=0000000000000000:0000000000000000 Q01=0000000000000000:412a8b3000000000 Q02=49bb4d3e3edc748f:77a5450103ac58f0 Q03=0000000000000000:3fcfbc16b902680c Q04=4010040140100401:4000000000000000 Q05=4010040140100401:4010040140100401 Q06=5555400000400000:5555400000400000 Q07=0000000000000000:0000000000000000 Q08=0000000000000000:0000000000000000 Q09=0000000000000000:0000000000000000 Q10=0000000000000000:0000000000000000 Q11=0000000000000000:0000000000000000 Q12=0000000000000000:0000000000000000 Q13=0000000000000000:0000000000000000 Q14=0000000000000000:0000000000000000 Q15=0000000000000000:0000000000000000 Q16=0000000000000000:0000000000000000 Q17=0000000000000000:0000000000000000 Q18=0000000000000000:0000000000000000 Q19=0000000000000000:0000000000000000 Q20=0000000000000000:0000000000000000 Q21=0000000000000000:0000000000000000 Q22=0000000000000000:0000000000000000 Q23=0000000000000000:0000000000000000 Q24=0000000000000000:0000000000000000 Q25=0000000000000000:0000000000000000 Q26=0000000000000000:0000000000000000 Q27=0000000000000000:0000000000000000 Q28=0000000000000000:0000000000000000 Q29=0000000000000000:0000000000000000 Q30=0000000000000010:0000004dda1ba7d0 Q31=0000000000000000:0000000000000000