last executing test programs: 8.49949737s ago: executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) r1 = accept(r0, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) sendmsg$NL80211_CMD_JOIN_MESH(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 8.069929929s ago: executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$NFT_MSG_GETRULE(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) 7.94069873s ago: executing program 1: r0 = socket(0x10, 0x400000000080803, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x35, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{}]}, 0x10) 7.864935577s ago: executing program 1: r0 = openat2(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)={0x20a40}, 0x18) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_OPER(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 7.786473434s ago: executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 7.658307746s ago: executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$IPCTNL_MSG_EXP_GET(r1, &(0x7f0000003300)={0x0, 0x0, &(0x7f00000032c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="14000000010281"], 0x14}}, 0x0) recvmsg$inet_nvme(r1, &(0x7f0000005900)={&(0x7f0000003440)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, 0x0}, 0x0) close_range(r2, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r2, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)={0x14}, 0x14}}, 0x0) 3.30836745s ago: executing program 0: r0 = socket(0x2, 0xa, 0x0) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 3.074241591s ago: executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup2(r0, r0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f0000000040), 0x4) 2.945295693s ago: executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = accept$inet(r2, 0x0, 0x0) ioctl$BTRFS_IOC_FS_INFO(r3, 0x5450, 0x0) 2.740308662s ago: executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) recvmsg(r1, &(0x7f0000000180)={&(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}, 0x0) close(r2) ioctl$KDGETMODE(r0, 0x5450, 0x0) 141.480817ms ago: executing program 0: r0 = socket(0x2, 0xa, 0x0) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 0s ago: executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/module/nf_conntrack_irc', 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x88c42, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000180)) kernel console output (not intermixed with test programs): recognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4552 comm=syz-executor.1 [ 146.637959][ T31] audit: type=1400 audit(146.580:157): avc: denied { create } for pid=4560 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 148.264518][ T31] audit: type=1400 audit(148.200:158): avc: denied { ioctl } for pid=4602 comm="syz-executor.0" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=4683 ioctlcmd=0x5451 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 148.641756][ T31] audit: type=1400 audit(148.580:159): avc: denied { ioctl } for pid=4616 comm="syz-executor.0" path="socket:[3842]" dev="sockfs" ino=3842 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 148.646373][ T31] audit: type=1400 audit(148.590:160): avc: denied { bind } for pid=4616 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 148.680554][ T31] audit: type=1400 audit(148.620:161): avc: denied { write } for pid=4618 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 148.935969][ T31] audit: type=1400 audit(148.880:162): avc: denied { connect } for pid=4624 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 150.490520][ T31] audit: type=1400 audit(150.430:163): avc: denied { bind } for pid=4645 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 150.497986][ T31] audit: type=1400 audit(150.440:164): avc: denied { accept } for pid=4645 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 150.508294][ T31] audit: type=1400 audit(150.450:165): avc: denied { write } for pid=4645 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 151.837189][ T31] audit: type=1400 audit(151.780:166): avc: denied { ioctl } for pid=4664 comm="syz-executor.1" path="socket:[3945]" dev="sockfs" ino=3945 ioctlcmd=0x89a1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 152.061294][ T31] audit: type=1400 audit(152.000:167): avc: denied { create } for pid=4672 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 152.064752][ T31] audit: type=1400 audit(152.010:168): avc: denied { write } for pid=4672 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 152.064804][ T4673] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=262 sclass=netlink_tcpdiag_socket pid=4673 comm=syz-executor.0 [ 152.333010][ T31] audit: type=1400 audit(152.270:169): avc: denied { setopt } for pid=4682 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 152.411037][ T31] audit: type=1400 audit(152.350:170): avc: denied { listen } for pid=4684 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 152.412596][ T4687] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=262 sclass=netlink_tcpdiag_socket pid=4687 comm=syz-executor.1 [ 152.592961][ T31] audit: type=1400 audit(152.530:171): avc: denied { ioctl } for pid=4684 comm="syz-executor.0" path="socket:[4795]" dev="sockfs" ino=4795 ioctlcmd=0xaf14 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 152.630898][ T4696] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 152.798170][ T4702] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=262 sclass=netlink_tcpdiag_socket pid=4702 comm=syz-executor.0 [ 153.149381][ T4715] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=262 sclass=netlink_tcpdiag_socket pid=4715 comm=syz-executor.0 [ 153.363216][ T4724] Zero length message leads to an empty skb [ 153.441407][ T4728] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=262 sclass=netlink_tcpdiag_socket pid=4728 comm=syz-executor.0 [ 155.424187][ T31] audit: type=1400 audit(155.360:172): avc: denied { create } for pid=4765 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 155.442888][ T31] audit: type=1400 audit(155.380:173): avc: denied { ioctl } for pid=4765 comm="syz-executor.0" path="socket:[5164]" dev="sockfs" ino=5164 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 155.461136][ T31] audit: type=1804 audit(155.400:174): pid=4766 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/syzkaller-testdir282396118/syzkaller.1VVOAv/132/file0" dev="vda" ino=699 res=1 errno=0 [ 159.367406][ T31] audit: type=1400 audit(159.310:175): avc: denied { write } for pid=4823 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 160.666380][ T31] audit: type=1400 audit(160.610:176): avc: denied { create } for pid=4866 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 160.979390][ T4875] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4875 comm=syz-executor.1 [ 161.462433][ T4889] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4889 comm=syz-executor.0 [ 164.442570][ T31] audit: type=1400 audit(164.380:177): avc: denied { setopt } for pid=4911 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 164.525109][ T4909] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=4909 comm=syz-executor.1 [ 164.681701][ T4917] loop1: detected capacity change from 0 to 512 [ 164.707514][ T4917] ======================================================= [ 164.707514][ T4917] WARNING: The mand mount option has been deprecated and [ 164.707514][ T4917] and is ignored by this kernel. Remove the mand [ 164.707514][ T4917] option from the mount to silence this warning. [ 164.707514][ T4917] ======================================================= [ 164.736994][ T4917] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a842601c, mo2=0002] [ 164.737628][ T4917] System zones: 1-12 [ 164.746473][ T4917] EXT4-fs error (device loop1): ext4_get_branch:178: inode #13: block 33619980: comm syz-executor.1: invalid block [ 164.753210][ T4917] EXT4-fs error (device loop1): ext4_free_branches:1027: inode #13: comm syz-executor.1: invalid indirect mapped block 1819239214 (level 1) [ 164.764569][ T4917] EXT4-fs error (device loop1): ext4_validate_block_bitmap:440: comm syz-executor.1: bg 0: block 361: padding at end of block bitmap is not set [ 164.767418][ T4917] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6551: Corrupt filesystem [ 164.769543][ T4917] EXT4-fs error (device loop1): ext4_clear_blocks:881: inode #13: comm syz-executor.1: attempt to clear invalid blocks 33619980 len 1 [ 164.774873][ T4917] EXT4-fs error (device loop1): ext4_free_branches:1027: inode #13: comm syz-executor.1: invalid indirect mapped block 1819239214 (level 0) [ 164.781790][ T4917] EXT4-fs (loop1): 1 truncate cleaned up [ 164.790980][ T4917] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 164.802891][ T4917] EXT4-fs error (device loop1): dx_probe:822: inode #2: comm syz-executor.1: Directory hole found for htree index block [ 164.879779][ T4044] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 165.147671][ T31] audit: type=1400 audit(165.090:178): avc: denied { write } for pid=4932 comm="syz-executor.1" name="sockstat" dev="proc" ino=4026532894 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 165.162000][ T4930] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=4930 comm=syz-executor.0 [ 166.387837][ T31] audit: type=1400 audit(166.320:179): avc: denied { ioctl } for pid=4974 comm="syz-executor.1" path="socket:[5532]" dev="sockfs" ino=5532 ioctlcmd=0x940d scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 168.169526][ T5001] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=5001 comm=syz-executor.0 [ 170.497370][ T5032] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1107 sclass=netlink_route_socket pid=5032 comm=syz-executor.1 [ 173.270347][ T31] audit: type=1400 audit(173.210:180): avc: denied { setopt } for pid=5067 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 174.018885][ T5080] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=258 sclass=netlink_tcpdiag_socket pid=5080 comm=syz-executor.0 [ 175.419533][ T5108] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=258 sclass=netlink_tcpdiag_socket pid=5108 comm=syz-executor.0 [ 177.164811][ T5134] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=2049 sclass=netlink_audit_socket pid=5134 comm=syz-executor.0 [ 177.815423][ T5144] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=5144 comm=syz-executor.1 [ 177.923834][ T5146] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=2049 sclass=netlink_audit_socket pid=5146 comm=syz-executor.0 [ 178.985837][ T5158] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=5158 comm=syz-executor.1 [ 179.910011][ T5173] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=5173 comm=syz-executor.0 [ 179.974305][ T31] audit: type=1400 audit(179.910:181): avc: denied { getopt } for pid=5172 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 180.093866][ T31] audit: type=1400 audit(180.020:182): avc: denied { ioctl } for pid=5175 comm="syz-executor.0" path="socket:[5882]" dev="sockfs" ino=5882 ioctlcmd=0x8934 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 180.258845][ T5178] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5178 comm=syz-executor.1 [ 180.264008][ T5178] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5178 comm=syz-executor.1 [ 180.367644][ T5178] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. [ 180.744665][ T5188] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=5188 comm=syz-executor.0 [ 182.058825][ T5206] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5206 comm=syz-executor.0 [ 182.078037][ T5206] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5206 comm=syz-executor.0 [ 182.208653][ T5206] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. [ 187.016415][ T5274] SELinux: Context system_u:object_r:cron_spool_t:s0 is not valid (left unmapped). [ 187.017899][ T31] audit: type=1400 audit(186.960:183): avc: denied { relabelto } for pid=5273 comm="syz-executor.1" name="180" dev="vda" ino=687 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:cron_spool_t:s0" [ 187.051915][ T31] audit: type=1400 audit(186.990:184): avc: denied { write } for pid=4044 comm="syz-executor.1" name="180" dev="vda" ino=687 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:cron_spool_t:s0" [ 187.074986][ T31] audit: type=1400 audit(187.010:185): avc: denied { remove_name } for pid=4044 comm="syz-executor.1" name="cgroup.cpu" dev="vda" ino=690 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:cron_spool_t:s0" [ 187.076218][ T31] audit: type=1400 audit(187.010:186): avc: denied { rmdir } for pid=4044 comm="syz-executor.1" name="180" dev="vda" ino=687 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:cron_spool_t:s0" [ 189.195814][ T31] audit: type=1400 audit(189.140:187): avc: denied { connect } for pid=5307 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 190.083759][ T31] audit: type=1400 audit(190.020:188): avc: denied { unlink } for pid=3021 comm="syz-executor.0" name="file1" dev="vda" ino=699 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=chr_file permissive=1 [ 193.885770][ T31] audit: type=1400 audit(193.830:189): avc: denied { ioctl } for pid=5390 comm="syz-executor.0" path="socket:[7275]" dev="sockfs" ino=7275 ioctlcmd=0x5450 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 194.046473][ T31] audit: type=1400 audit(193.990:190): avc: denied { create } for pid=5397 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 194.391324][ T31] audit: type=1400 audit(194.330:191): avc: denied { write } for pid=5406 comm="syz-executor.1" path="socket:[6975]" dev="sockfs" ino=6975 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 197.282371][ C0] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 198.229951][ T31] audit: type=1400 audit(198.170:192): avc: denied { create } for pid=5504 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_connector_socket permissive=1 [ 198.239048][ T31] audit: type=1400 audit(198.180:193): avc: denied { write } for pid=5504 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_connector_socket permissive=1 [ 199.332653][ C0] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 201.269688][ T31] audit: type=1400 audit(201.210:194): avc: denied { write } for pid=5565 comm="syz-executor.1" path="socket:[7587]" dev="sockfs" ino=7587 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 202.554226][ T31] audit: type=1400 audit(202.490:195): avc: denied { ioctl } for pid=5612 comm="syz-executor.0" path="socket:[8367]" dev="sockfs" ino=8367 ioctlcmd=0x5451 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 203.073000][ T31] audit: type=1400 audit(203.010:196): avc: denied { bind } for pid=5629 comm="syz-executor.1" lport=255 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 203.077468][ T31] audit: type=1400 audit(203.010:197): avc: denied { node_bind } for pid=5629 comm="syz-executor.1" saddr=172.20.20.170 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=rawip_socket permissive=1 [ 203.453895][ T31] audit: type=1400 audit(203.390:198): avc: denied { getopt } for pid=5637 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 205.110320][ T5660] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5660 comm=syz-executor.0 [ 212.255192][ T31] audit: type=1400 audit(212.190:199): avc: denied { lock } for pid=5720 comm="syz-executor.1" path="socket:[7899]" dev="sockfs" ino=7899 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 216.262099][ T31] audit: type=1400 audit(216.200:200): avc: denied { getattr } for pid=5750 comm="syz-executor.0" path="uts:[4026532655]" dev="nsfs" ino=4026532655 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 216.610483][ T1062] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 216.695985][ T1062] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 216.741637][ T1062] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 216.800600][ T1062] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 217.172673][ T1062] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 217.181112][ T1062] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 217.185651][ T1062] bond0 (unregistering): Released all slaves [ 217.324951][ T1062] hsr_slave_0: left promiscuous mode [ 217.345900][ T1062] hsr_slave_1: left promiscuous mode [ 217.357201][ T1062] veth1_macvtap: left promiscuous mode [ 217.358617][ T1062] veth0_macvtap: left promiscuous mode [ 217.359017][ T1062] veth1_vlan: left promiscuous mode [ 217.359418][ T1062] veth0_vlan: left promiscuous mode [ 217.413005][ T31] audit: type=1400 audit(217.350:201): avc: denied { create } for pid=5787 comm="syz-executor.0" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=chr_file permissive=1 [ 219.869978][ T5758] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 219.881815][ T5758] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 221.442249][ T5758] hsr_slave_0: entered promiscuous mode [ 221.454956][ T5758] hsr_slave_1: entered promiscuous mode [ 222.215685][ T5758] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 222.226799][ T5758] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 222.240756][ T5758] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 222.260499][ T5758] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 222.999947][ T6191] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) [ 223.591413][ T5758] 8021q: adding VLAN 0 to HW filter on device bond0 [ 227.475466][ T5758] veth0_vlan: entered promiscuous mode [ 227.485034][ T5758] veth1_vlan: entered promiscuous mode [ 227.538216][ T5758] veth0_macvtap: entered promiscuous mode [ 227.544583][ T5758] veth1_macvtap: entered promiscuous mode [ 227.589695][ T5758] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 227.590202][ T5758] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 227.590603][ T5758] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 227.590957][ T5758] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 227.853216][ T6300] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=6300 comm=syz-executor.1 [ 228.547321][ T6315] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=6315 comm=syz-executor.0 [ 228.980697][ T6329] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=6329 comm=syz-executor.1 [ 230.209572][ T31] audit: type=1400 audit(230.150:202): avc: denied { ioctl } for pid=6362 comm="syz-executor.0" path="socket:[8999]" dev="sockfs" ino=8999 ioctlcmd=0x5450 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 231.262282][ T31] audit: type=1400 audit(231.200:203): avc: denied { mount } for pid=6380 comm="syz-executor.0" name="/" dev="mqueue" ino=940 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 231.266314][ T31] audit: type=1400 audit(231.210:204): avc: denied { remount } for pid=6380 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 231.292905][ T31] audit: type=1400 audit(231.230:205): avc: denied { unmount } for pid=3021 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 234.041153][ T31] audit: type=1400 audit(233.980:206): avc: denied { write } for pid=6464 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 234.048680][ T31] audit: type=1400 audit(233.990:207): avc: denied { connect } for pid=6464 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 234.050499][ T31] audit: type=1400 audit(233.990:208): avc: denied { name_connect } for pid=6464 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=sctp_socket permissive=1 [ 236.696317][ T31] audit: type=1400 audit(236.630:209): avc: denied { setopt } for pid=6514 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 241.656966][ T6550] serio: Serial port pts0 [ 242.785345][ T6557] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=6557 comm=syz-executor.0 [ 244.726003][ T6579] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=6579 comm=syz-executor.0 [ 245.133675][ T6589] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=6589 comm=syz-executor.0 [ 245.292618][ T6593] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6593 comm=syz-executor.0 [ 245.440560][ T6599] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=6599 comm=syz-executor.0 [ 247.637004][ T6614] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=6614 comm=syz-executor.1 [ 248.262606][ T31] audit: type=1400 audit(248.200:210): avc: denied { append } for pid=6623 comm="syz-executor.1" name="audio1" dev="devtmpfs" ino=739 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 249.276579][ T1062] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 249.336699][ T1062] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 249.413222][ T1062] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 249.479884][ T1062] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 249.839145][ T1062] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 249.848754][ T1062] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 249.855075][ T1062] bond0 (unregistering): Released all slaves [ 249.964284][ T1062] hsr_slave_0: left promiscuous mode [ 249.967964][ T1062] hsr_slave_1: left promiscuous mode [ 249.974781][ T1062] veth1_macvtap: left promiscuous mode [ 249.975212][ T1062] veth0_macvtap: left promiscuous mode [ 249.975558][ T1062] veth1_vlan: left promiscuous mode [ 249.975877][ T1062] veth0_vlan: left promiscuous mode [ 252.049219][ T6638] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 252.066483][ T6638] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 253.311774][ T6638] hsr_slave_0: entered promiscuous mode [ 253.325925][ T6638] hsr_slave_1: entered promiscuous mode [ 254.112715][ T6638] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 254.129665][ T6638] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 254.159620][ T6638] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 254.181432][ T6638] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 255.396554][ T6638] 8021q: adding VLAN 0 to HW filter on device bond0 [ 259.560361][ T6638] veth0_vlan: entered promiscuous mode [ 259.588250][ T6638] veth1_vlan: entered promiscuous mode [ 259.695468][ T6638] veth0_macvtap: entered promiscuous mode [ 259.709786][ T6638] veth1_macvtap: entered promiscuous mode [ 259.815700][ T6638] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 259.818002][ T6638] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 259.818814][ T6638] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 259.819119][ T6638] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 260.628679][ T31] audit: type=1400 audit(260.570:211): avc: denied { create } for pid=7073 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 260.646866][ T31] audit: type=1400 audit(260.580:212): avc: denied { write } for pid=7073 comm="syz-executor.1" path="socket:[11464]" dev="sockfs" ino=11464 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 263.808511][ T31] audit: type=1804 audit(263.750:213): pid=7095 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/syzkaller-testdir4153787266/syzkaller.BwCNdz/10/0x0000000000000000" dev="vda" ino=700 res=1 errno=0 [ 264.663172][ T31] audit: type=1400 audit(264.600:214): avc: denied { write } for pid=7110 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 265.406204][ T7123] serio: Serial port pts0 [ 271.989103][ C0] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 276.989223][ T7203] serio: Serial port pts0 [ 279.761835][ T31] audit: type=1400 audit(279.700:215): avc: denied { ioctl } for pid=7224 comm="syz-executor.0" path="socket:[11145]" dev="sockfs" ino=11145 ioctlcmd=0x500a scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 280.445685][ T31] audit: type=1400 audit(280.390:216): avc: denied { bind } for pid=7237 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 280.449252][ T31] audit: type=1400 audit(280.390:217): avc: denied { node_bind } for pid=7237 comm="syz-executor.0" saddr=172.20.20.170 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=sctp_socket permissive=1 [ 281.112930][ T7257] serio: Serial port pts0 [ 283.140603][ T31] audit: type=1400 audit(283.080:218): avc: denied { watch watch_reads } for pid=7269 comm="syz-executor.1" path="pipe:[10485]" dev="pipefs" ino=10485 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=fifo_file permissive=1 [ 283.287340][ T7272] serio: Serial port pts0 [ 285.192031][ T7282] sctp: [Deprecated]: syz-executor.1 (pid 7282) Use of int in maxseg socket option. [ 285.192031][ T7282] Use struct sctp_assoc_value instead [ 285.402326][ T7286] loop1: detected capacity change from 0 to 1024 [ 285.409753][ T7286] EXT4-fs: acl option not supported [ 285.411365][ T7286] EXT4-fs: Ignoring removed nomblk_io_submit option [ 285.411791][ T7286] EXT4-fs: acl option not supported [ 285.448572][ T7286] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a0424018, mo2=0002] [ 285.449188][ T7286] System zones: 0-1, 3-12 [ 285.455171][ T7286] EXT4-fs (loop1): mounted filesystem 00000000-0500-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 285.492934][ T31] audit: type=1400 audit(285.430:219): avc: denied { write } for pid=7285 comm="syz-executor.1" name="file0" dev="loop1" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 285.495185][ T31] audit: type=1400 audit(285.430:220): avc: denied { remove_name } for pid=7285 comm="syz-executor.1" name="file1" dev="loop1" ino=14 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 285.496422][ T31] audit: type=1400 audit(285.430:221): avc: denied { rename } for pid=7285 comm="syz-executor.1" name="file1" dev="loop1" ino=14 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=lnk_file permissive=1 [ 285.497113][ T31] audit: type=1400 audit(285.430:222): avc: denied { add_name } for pid=7285 comm="syz-executor.1" name="file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 285.498356][ T7286] EXT4-fs warning (device loop1): ext4_expand_extra_isize_ea:2855: Unable to expand inode 12. Delete some EAs or run e2fsck. [ 285.540341][ T6638] EXT4-fs (loop1): unmounting filesystem 00000000-0500-0000-0000-000000000000. [ 286.010164][ T7303] loop0: detected capacity change from 0 to 1024 [ 286.019442][ T7303] EXT4-fs: acl option not supported [ 286.019825][ T7303] EXT4-fs: Ignoring removed nomblk_io_submit option [ 286.020416][ T7303] EXT4-fs: acl option not supported [ 286.045596][ T7303] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a0424018, mo2=0002] [ 286.046136][ T7303] System zones: 0-1, 3-12 [ 286.047788][ T7303] EXT4-fs (loop0): mounted filesystem 00000000-0500-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 286.097743][ T3021] EXT4-fs (loop0): unmounting filesystem 00000000-0500-0000-0000-000000000000. [ 286.530599][ T2852] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 286.608637][ T2852] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 286.689364][ T2852] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 286.783003][ T2852] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 287.049356][ T2852] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 287.061972][ T2852] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 287.070527][ T2852] bond0 (unregistering): Released all slaves [ 287.202518][ T2852] hsr_slave_0: left promiscuous mode [ 287.225144][ T2852] hsr_slave_1: left promiscuous mode [ 287.235280][ T2852] veth1_macvtap: left promiscuous mode [ 287.235767][ T2852] veth0_macvtap: left promiscuous mode [ 287.236213][ T2852] veth1_vlan: left promiscuous mode [ 287.236651][ T2852] veth0_vlan: left promiscuous mode [ 287.621260][ T7339] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1 sclass=netlink_route_socket pid=7339 comm=syz-executor.1 [ 289.586839][ T7314] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 289.592096][ T7314] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 290.647703][ T31] audit: type=1400 audit(290.580:223): avc: denied { lock } for pid=7569 comm="syz-executor.1" path="socket:[11896]" dev="sockfs" ino=11896 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tcp_socket permissive=1 [ 290.937727][ T7314] hsr_slave_0: entered promiscuous mode [ 290.942522][ T7314] hsr_slave_1: entered promiscuous mode [ 290.945987][ T7314] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 290.946483][ T7314] Cannot create hsr debugfs directory [ 291.308770][ T31] audit: type=1400 audit(291.250:224): avc: denied { nlmsg_write } for pid=7643 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_audit_socket permissive=1 [ 291.604262][ T31] audit: type=1400 audit(291.540:225): avc: denied { read } for pid=7680 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 291.709465][ T7314] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 291.722271][ T7314] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 291.734587][ T7314] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 291.745706][ T7314] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 292.811256][ T7314] 8021q: adding VLAN 0 to HW filter on device bond0 [ 296.430422][ T7314] veth0_vlan: entered promiscuous mode [ 296.462049][ T7314] veth1_vlan: entered promiscuous mode [ 296.528814][ T7314] veth0_macvtap: entered promiscuous mode [ 296.539686][ T7314] veth1_macvtap: entered promiscuous mode [ 296.609506][ T7314] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 296.610036][ T7314] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 296.610384][ T7314] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 296.610707][ T7314] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 296.819086][ T31] audit: type=1400 audit(296.760:226): avc: denied { setopt } for pid=7788 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=socket permissive=1 [ 297.661432][ T7796] loop0: detected capacity change from 0 to 128 [ 297.670509][ T7796] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (39871!=39978) [ 297.679398][ T7796] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 ro without journal. Quota mode: none. [ 297.692008][ T7796] EXT4-fs warning (device loop0): ext4_dirblock_csum_verify:405: inode #2: comm syz-executor.0: No space for directory leaf checksum. Please run e2fsck -D. [ 297.692738][ T7796] EXT4-fs error (device loop0): __ext4_find_entry:1693: inode #2: comm syz-executor.0: checksumming directory block 0 [ 297.731567][ T7314] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 302.489411][ T7828] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=514 sclass=netlink_xfrm_socket pid=7828 comm=syz-executor.0 [ 302.824014][ T31] audit: type=1400 audit(302.760:227): avc: denied { ioctl } for pid=7830 comm="syz-executor.1" path="socket:[12862]" dev="sockfs" ino=12862 ioctlcmd=0x5450 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 305.191867][ T7856] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=381 sclass=netlink_route_socket pid=7856 comm=syz-executor.1 [ 305.224327][ T7856] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7856 comm=syz-executor.1 [ 309.223995][ T31] audit: type=1400 audit(309.150:228): avc: denied { connect } for pid=7904 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 309.236617][ T31] audit: type=1400 audit(309.180:229): avc: denied { shutdown } for pid=7904 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 309.488081][ T31] audit: type=1400 audit(309.430:230): avc: denied { setopt } for pid=7908 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 311.063156][ T7935] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65381 sclass=netlink_route_socket pid=7935 comm=syz-executor.0 [ 311.178923][ T31] audit: type=1400 audit(311.120:231): avc: denied { nlmsg_read } for pid=7938 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 311.508056][ T31] audit: type=1400 audit(311.450:232): avc: denied { accept } for pid=7953 comm="syz-executor.1" lport=33756 faddr=::ffff:172.20.255.187 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 311.519041][ T31] audit: type=1400 audit(311.460:233): avc: denied { setopt } for pid=7953 comm="syz-executor.1" lport=33756 faddr=::ffff:172.20.255.187 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=sctp_socket permissive=1 [ 312.001785][ C1] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 312.151853][ T7981] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65381 sclass=netlink_route_socket pid=7981 comm=syz-executor.0 [ 312.341883][ T31] audit: type=1400 audit(312.280:234): avc: denied { create } for pid=7986 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_iscsi_socket permissive=1 [ 312.345134][ T31] audit: type=1400 audit(312.280:235): avc: denied { write } for pid=7986 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_iscsi_socket permissive=1 [ 314.126649][ T31] audit: type=1400 audit(314.070:236): avc: denied { ioctl } for pid=8050 comm="syz-executor.1" path="socket:[13483]" dev="sockfs" ino=13483 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 315.318981][ T31] audit: type=1400 audit(315.260:237): avc: denied { create } for pid=8085 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 315.332151][ T31] audit: type=1400 audit(315.270:238): avc: denied { setopt } for pid=8085 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 315.403221][ C0] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 317.234220][ T8100] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=381 sclass=netlink_route_socket pid=8100 comm=syz-executor.1 [ 317.236228][ T8100] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8100 comm=syz-executor.1 [ 320.277932][ T8116] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=8116 comm=syz-executor.1 [ 321.193640][ C0] hrtimer: interrupt took 5814320 ns [ 322.927804][ T31] audit: type=1400 audit(322.870:239): avc: denied { read } for pid=8131 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 327.365353][ T8163] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=8163 comm=syz-executor.0 [ 327.553336][ T8169] sctp: [Deprecated]: syz-executor.0 (pid 8169) Use of int in maxseg socket option. [ 327.553336][ T8169] Use struct sctp_assoc_value instead [ 327.835939][ T8175] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=8175 comm=syz-executor.0 [ 328.064207][ T8180] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=8180 comm=syz-executor.0 [ 328.283626][ T31] audit: type=1400 audit(328.220:240): avc: denied { read } for pid=8183 comm="syz-executor.0" path="socket:[13769]" dev="sockfs" ino=13769 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 328.359559][ T8186] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=8186 comm=syz-executor.0 [ 330.760071][ T31] audit: type=1400 audit(330.700:241): avc: denied { setopt } for pid=8208 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 331.927416][ T31] audit: type=1400 audit(331.870:242): avc: denied { lock } for pid=8231 comm="syz-executor.1" path="/dev/vcsu" dev="devtmpfs" ino=14 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 333.648013][ T31] audit: type=1400 audit(333.590:243): avc: denied { create } for pid=8253 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_scsitransport_socket permissive=1 [ 333.655111][ T31] audit: type=1400 audit(333.590:244): avc: denied { write } for pid=8253 comm="syz-executor.1" path="socket:[13889]" dev="sockfs" ino=13889 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_scsitransport_socket permissive=1 [ 334.560216][ T8278] loop1: detected capacity change from 0 to 512 [ 334.590613][ T8278] EXT4-fs warning (device loop1): ext4_block_to_path:105: block 3279945729 > max in inode 13 [ 334.591271][ T8278] EXT4-fs warning (device loop1): ext4_block_to_path:105: block 3279945730 > max in inode 13 [ 334.592433][ T8278] EXT4-fs (loop1): 1 truncate cleaned up [ 334.594649][ T8278] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 334.600888][ T8278] fscrypt (loop1, inode 2): Error -61 getting encryption context [ 334.647359][ T6638] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 334.806340][ T31] audit: type=1400 audit(334.750:245): avc: denied { getopt } for pid=8291 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 335.008392][ T8298] loop0: detected capacity change from 0 to 512 [ 335.035085][ T8298] EXT4-fs warning (device loop0): ext4_block_to_path:105: block 3279945729 > max in inode 13 [ 335.035951][ T8298] EXT4-fs warning (device loop0): ext4_block_to_path:105: block 3279945730 > max in inode 13 [ 335.037280][ T8298] EXT4-fs (loop0): 1 truncate cleaned up [ 335.038213][ T8298] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 335.051487][ T8298] fscrypt (loop0, inode 2): Error -61 getting encryption context [ 335.075158][ T7314] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 343.087751][ T8402] loop0: detected capacity change from 0 to 128 [ 343.112732][ T8402] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (39871!=39978) [ 343.121355][ T8402] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 ro without journal. Quota mode: none. [ 343.134430][ T8402] EXT4-fs warning (device loop0): ext4_dirblock_csum_verify:405: inode #2: comm syz-executor.0: No space for directory leaf checksum. Please run e2fsck -D. [ 343.135117][ T8402] EXT4-fs error (device loop0): __ext4_find_entry:1693: inode #2: comm syz-executor.0: checksumming directory block 0 [ 343.175615][ T7314] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 346.426470][ T8418] loop0: detected capacity change from 0 to 128 [ 346.440594][ T8418] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (39871!=39978) [ 346.450710][ T8418] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 ro without journal. Quota mode: none. [ 346.458619][ T8418] EXT4-fs warning (device loop0): ext4_dirblock_csum_verify:405: inode #2: comm syz-executor.0: No space for directory leaf checksum. Please run e2fsck -D. [ 346.459243][ T8418] EXT4-fs error (device loop0): __ext4_find_entry:1693: inode #2: comm syz-executor.0: checksumming directory block 0 [ 346.537774][ T7314] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 348.790436][ T2852] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 348.856868][ T2852] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 348.938766][ T2852] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 349.038040][ T2852] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 349.407995][ T2852] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 349.422209][ T2852] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 349.430173][ T2852] bond0 (unregistering): Released all slaves [ 349.550784][ T2852] hsr_slave_0: left promiscuous mode [ 349.557322][ T2852] hsr_slave_1: left promiscuous mode [ 349.574546][ T2852] veth1_macvtap: left promiscuous mode [ 349.575035][ T2852] veth0_macvtap: left promiscuous mode [ 349.575505][ T2852] veth1_vlan: left promiscuous mode [ 349.575871][ T2852] veth0_vlan: left promiscuous mode [ 349.634276][ T31] audit: type=1400 audit(349.560:246): avc: denied { remove_name } for pid=2817 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 349.635204][ T31] audit: type=1400 audit(349.560:247): avc: denied { rename } for pid=2817 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 352.327532][ T8461] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 352.332973][ T8461] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 353.678562][ T8461] hsr_slave_0: entered promiscuous mode [ 353.681657][ T8461] hsr_slave_1: entered promiscuous mode [ 353.686146][ T8461] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 353.686529][ T8461] Cannot create hsr debugfs directory [ 354.457155][ T8461] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 354.466039][ T8461] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 354.479344][ T8461] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 354.497101][ T8461] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 355.419349][ T8461] 8021q: adding VLAN 0 to HW filter on device bond0 [ 359.825930][ T8461] veth0_vlan: entered promiscuous mode [ 359.837274][ T8461] veth1_vlan: entered promiscuous mode [ 359.879979][ T8461] veth0_macvtap: entered promiscuous mode [ 359.888998][ T8461] veth1_macvtap: entered promiscuous mode [ 359.941639][ T8461] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 359.942193][ T8461] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 359.942551][ T8461] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 359.942885][ T8461] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 363.438599][ C1] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 370.018178][ T31] audit: type=1400 audit(369.960:248): avc: denied { setattr } for pid=8935 comm="syz-executor.0" name="" dev="pipefs" ino=16412 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=fifo_file permissive=1 [ 370.840916][ T8954] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8954 comm=syz-executor.0 [ 370.930057][ T31] audit: type=1400 audit(370.870:249): avc: denied { getopt } for pid=8955 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 372.987472][ T31] audit: type=1400 audit(372.930:250): avc: denied { mount } for pid=8977 comm="syz-executor.0" name="/" dev="devpts" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:devpts_t tclass=filesystem permissive=1 [ 375.089812][ T9007] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=262 sclass=netlink_route_socket pid=9007 comm=syz-executor.0 [ 375.197676][ T9009] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=261 sclass=netlink_xfrm_socket pid=9009 comm=syz-executor.0 [ 375.812239][ T9021] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=9021 comm=syz-executor.0 [ 376.690564][ T9039] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=9039 comm=syz-executor.0 [ 384.192412][ T31] audit: type=1400 audit(384.130:251): avc: denied { write } for pid=9109 comm="syz-executor.1" path="socket:[15663]" dev="sockfs" ino=15663 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 389.726763][ T2852] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 389.827101][ T2852] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 389.937056][ T2852] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 390.020811][ T2852] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 390.597100][ T2852] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 390.665781][ T2852] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 390.676709][ T2852] bond0 (unregistering): Released all slaves [ 390.881912][ T2852] hsr_slave_0: left promiscuous mode [ 390.905525][ T2852] hsr_slave_1: left promiscuous mode [ 390.917590][ T2852] veth1_macvtap: left promiscuous mode [ 390.919539][ T2852] veth0_macvtap: left promiscuous mode [ 390.921347][ T2852] veth1_vlan: left promiscuous mode [ 390.922614][ T2852] veth0_vlan: left promiscuous mode [ 394.912155][ T9152] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 394.930029][ T9152] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 395.919973][ T9152] hsr_slave_0: entered promiscuous mode [ 395.925272][ T9152] hsr_slave_1: entered promiscuous mode [ 396.648048][ T9152] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 396.659290][ T9152] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 396.668617][ T9152] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 396.689465][ T9152] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 397.567782][ T9152] 8021q: adding VLAN 0 to HW filter on device bond0 [ 401.582422][ T9152] veth0_vlan: entered promiscuous mode [ 401.610648][ T9152] veth1_vlan: entered promiscuous mode [ 401.689536][ T9152] veth0_macvtap: entered promiscuous mode [ 401.699669][ T9152] veth1_macvtap: entered promiscuous mode [ 401.794184][ T9152] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 401.794763][ T9152] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 401.795130][ T9152] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 401.795507][ T9152] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 402.793918][ T31] audit: type=1400 audit(402.720:252): avc: denied { watch watch_reads } for pid=9574 comm="syz-executor.1" path="/syzkaller-testdir1323024530/syzkaller.ZuOnz7/4/file0" dev="vda" ino=698 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 411.621338][ T31] audit: type=1400 audit(411.560:253): avc: denied { read } for pid=9640 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 412.813130][ T9663] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=9663 comm=syz-executor.1 [ 415.360193][ T31] audit: type=1400 audit(415.300:254): avc: denied { setopt } for pid=9697 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 416.402084][ T9708] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=9708 comm=syz-executor.1 [ 417.777324][ T9720] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=9720 comm=syz-executor.1 [ 420.980940][ T9737] loop1: detected capacity change from 0 to 1024 [ 420.995266][ T9737] EXT4-fs: Ignoring removed orlov option [ 421.695815][ T9737] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 421.699704][ T9737] EXT4-fs (loop1): Test dummy encryption mode enabled [ 421.718156][ T9737] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 421.718815][ T9737] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (12914!=20869) [ 421.736111][ T9737] EXT4-fs (loop1): invalid journal inode [ 421.736557][ T9737] EXT4-fs (loop1): can't get journal size [ 421.740693][ T9737] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 422.065057][ T9152] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 423.002809][ T31] audit: type=1400 audit(422.940:255): avc: denied { getopt } for pid=9747 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 428.138048][ T31] audit: type=1400 audit(428.080:256): avc: denied { connect } for pid=9763 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 431.426972][ T4068] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 431.482923][ T4068] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 431.546649][ T4068] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 431.588488][ T4068] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 431.857863][ T4068] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 431.870969][ T4068] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 431.878927][ T4068] bond0 (unregistering): Released all slaves [ 431.987144][ T4068] hsr_slave_0: left promiscuous mode [ 432.005364][ T4068] hsr_slave_1: left promiscuous mode [ 432.009126][ T4068] veth1_macvtap: left promiscuous mode [ 432.009602][ T4068] veth0_macvtap: left promiscuous mode [ 432.009958][ T4068] veth1_vlan: left promiscuous mode [ 432.010313][ T4068] veth0_vlan: left promiscuous mode [ 434.388100][ T9784] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 434.395827][ T9784] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 435.677385][ T9784] hsr_slave_0: entered promiscuous mode [ 435.679726][ T9784] hsr_slave_1: entered promiscuous mode [ 436.346781][ T9784] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 436.361473][ T9784] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 436.370427][ T9784] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 436.378896][ T9784] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 437.217166][ T9784] 8021q: adding VLAN 0 to HW filter on device bond0 [ 441.157209][ T9784] veth0_vlan: entered promiscuous mode [ 441.201128][ T9784] veth1_vlan: entered promiscuous mode [ 441.281688][ T9784] veth0_macvtap: entered promiscuous mode [ 441.303115][ T9784] veth1_macvtap: entered promiscuous mode [ 441.390234][ T9784] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 441.390807][ T9784] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 441.391196][ T9784] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 441.391517][ T9784] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 443.033250][ T31] audit: type=1400 audit(442.970:257): avc: denied { mount } for pid=10226 comm="syz-executor.1" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 443.034248][ T31] audit: type=1400 audit(442.970:258): avc: denied { mounton } for pid=10226 comm="syz-executor.1" path="/syzkaller-testdir189739057/syzkaller.5v7ZrE/11/file0" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=dir permissive=1 [ 443.064722][ T31] audit: type=1400 audit(443.000:259): avc: denied { unmount } for pid=9784 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 446.573196][ T31] audit: type=1400 audit(446.510:260): avc: denied { write } for pid=10293 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 454.224935][T10436] fscrypt: AES-128-CBC-CTS using implementation "cts-cbc-aes-ce" [ 454.586314][T10452] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=10452 comm=syz-executor.0 [ 454.965511][ T31] audit: type=1400 audit(454.900:261): avc: denied { create } for pid=10459 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 455.241194][T10465] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10465 comm=syz-executor.0 [ 456.162923][T10489] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=6 sclass=netlink_xfrm_socket pid=10489 comm=syz-executor.0 [ 457.322441][T10517] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=260 sclass=netlink_route_socket pid=10517 comm=syz-executor.0 [ 457.582471][ T1062] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 457.616356][ T1062] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 457.661802][ T1062] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 457.715016][ T1062] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 457.995495][ T1062] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 457.999180][ T1062] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 458.001641][ T1062] bond0 (unregistering): Released all slaves [ 458.130858][ T1062] hsr_slave_0: left promiscuous mode [ 458.135799][ T1062] hsr_slave_1: left promiscuous mode [ 458.158210][ T1062] veth1_macvtap: left promiscuous mode [ 458.158721][ T1062] veth0_macvtap: left promiscuous mode [ 458.159119][ T1062] veth1_vlan: left promiscuous mode [ 458.159538][ T1062] veth0_vlan: left promiscuous mode [ 460.310413][T10521] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 460.328176][T10521] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 461.709382][T10521] hsr_slave_0: entered promiscuous mode [ 461.717961][T10521] hsr_slave_1: entered promiscuous mode [ 461.721898][T10521] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 461.722376][T10521] Cannot create hsr debugfs directory [ 462.230783][T10521] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 462.248999][T10521] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 462.256566][T10521] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 462.267271][T10521] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 463.057459][T10521] 8021q: adding VLAN 0 to HW filter on device bond0 [ 466.837399][T10521] veth0_vlan: entered promiscuous mode [ 466.877433][T10521] veth1_vlan: entered promiscuous mode [ 466.985132][T10521] veth0_macvtap: entered promiscuous mode [ 467.002624][T10521] veth1_macvtap: entered promiscuous mode [ 467.097262][T10521] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 467.097784][T10521] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 467.098117][T10521] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 467.098457][T10521] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 468.704574][T10959] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=10959 comm=syz-executor.0 [ 470.893863][ C1] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 487.740848][ T31] audit: type=1400 audit(487.680:262): avc: denied { map } for pid=11082 comm="syz-executor.0" path="/dev/zero" dev="devtmpfs" ino=5 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 492.234393][ T31] audit: type=1400 audit(492.170:263): avc: denied { map } for pid=11121 comm="syz-executor.0" path="socket:[20037]" dev="sockfs" ino=20037 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 495.688470][T11130] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11130 comm=syz-executor.1 [ 496.378876][ T31] audit: type=1400 audit(496.320:264): avc: denied { ioctl } for pid=11141 comm="syz-executor.1" path="socket:[20748]" dev="sockfs" ino=20748 ioctlcmd=0x5450 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 497.843207][T11160] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11160 comm=syz-executor.1 [ 500.437981][T11219] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11219 comm=syz-executor.0 [ 501.026098][T11231] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11231 comm=syz-executor.0 [ 512.158003][T11386] loop1: detected capacity change from 0 to 128 [ 512.206191][ T31] audit: type=1400 audit(512.150:265): avc: denied { getopt } for pid=11381 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 512.326515][T11386] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 512.486640][ T31] audit: type=1400 audit(512.430:266): avc: denied { setopt } for pid=11385 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 512.758305][ T9784] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 517.409301][T11433] sctp: [Deprecated]: syz-executor.0 (pid 11433) Use of struct sctp_assoc_value in delayed_ack socket option. [ 517.409301][T11433] Use struct sctp_sack_info instead [ 518.353869][ T31] audit: type=1400 audit(518.270:267): avc: denied { nlmsg_read } for pid=11448 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_audit_socket permissive=1 [ 524.218774][ T31] audit: type=1400 audit(524.160:268): avc: denied { shutdown } for pid=11527 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 524.569243][ T31] audit: type=1400 audit(524.510:269): avc: denied { mounton } for pid=11538 comm="syz-executor.1" path="/syzkaller-testdir189739057/syzkaller.5v7ZrE/171/file0" dev="vda" ino=699 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 525.704764][T11564] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=6 sclass=netlink_route_socket pid=11564 comm=syz-executor.1 [ 526.364839][ T31] audit: type=1804 audit(526.300:270): pid=11576 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/syzkaller-testdir3749788178/syzkaller.JGW6ai/163/file0" dev="vda" ino=695 res=1 errno=0 [ 526.820218][ T31] audit: type=1804 audit(526.760:271): pid=11591 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/syzkaller-testdir3749788178/syzkaller.JGW6ai/168/file0" dev="vda" ino=699 res=1 errno=0 [ 534.714024][ T31] audit: type=1400 audit(534.650:272): avc: denied { setopt } for pid=11683 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 535.225946][ T31] audit: type=1400 audit(535.170:273): avc: denied { bind } for pid=11683 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 536.030325][T11686] netlink: 'syz-executor.1': attribute type 27 has an invalid length. [ 537.269281][T11686] netdevsim netdevsim1 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 537.271311][T11686] netdevsim netdevsim1 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 537.275020][T11686] netdevsim netdevsim1 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 537.275617][T11686] netdevsim netdevsim1 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 562.483259][T11879] loop1: detected capacity change from 0 to 1024 [ 562.487351][T11879] EXT4-fs: Ignoring removed orlov option [ 562.489184][T11879] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 562.489417][T11879] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (12914!=20869) [ 562.490773][T11879] EXT4-fs (loop1): invalid journal inode [ 562.491150][T11879] EXT4-fs (loop1): can't get journal size [ 562.494787][T11879] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 562.535133][ T9784] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 563.112318][T11892] can-isotp: isotp_sendmsg: can_send_ret -ENETDOWN [ 563.285845][T11894] loop1: detected capacity change from 0 to 1024 [ 563.289493][T11894] EXT4-fs: Ignoring removed orlov option [ 563.295873][T11894] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 563.296428][T11894] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (12914!=20869) [ 563.307883][T11894] EXT4-fs (loop1): invalid journal inode [ 563.308523][T11894] EXT4-fs (loop1): can't get journal size [ 563.321748][T11894] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 563.376404][ T9784] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 569.059163][ T1062] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 569.062406][ T1062] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 569.064366][ T1062] bond0 (unregistering): Released all slaves [ 569.155157][ T1062] hsr_slave_0: left promiscuous mode [ 569.168169][ T1062] hsr_slave_1: left promiscuous mode [ 571.456468][T11954] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 571.466761][T11954] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 572.515649][T11954] hsr_slave_0: entered promiscuous mode [ 572.518871][T11954] hsr_slave_1: entered promiscuous mode [ 573.358315][T11954] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 573.380082][T11954] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 573.394147][T11954] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 573.411646][T11954] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 574.366117][T11954] 8021q: adding VLAN 0 to HW filter on device bond0 [ 578.218552][T11954] veth0_vlan: entered promiscuous mode [ 578.260994][T11954] veth1_vlan: entered promiscuous mode [ 578.336168][T11954] veth0_macvtap: entered promiscuous mode [ 578.358678][T11954] veth1_macvtap: entered promiscuous mode [ 578.508614][T11954] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 578.509201][T11954] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 578.509550][T11954] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 578.509889][T11954] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 584.377021][T12379] nci: __nci_request: wait_for_completion_interruptible_timeout failed 0 [ 586.455884][ T31] audit: type=1400 audit(586.390:274): avc: denied { connect } for pid=12403 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 586.461201][ T31] audit: type=1400 audit(586.400:275): avc: denied { read } for pid=12403 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 588.275628][ T31] audit: type=1400 audit(588.220:276): avc: denied { read } for pid=12424 comm="syz-executor.1" path="socket:[23881]" dev="sockfs" ino=23881 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 588.766983][T12433] loop1: detected capacity change from 0 to 128 [ 588.780481][T12433] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (39871!=39978) [ 588.791206][T12433] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 ro without journal. Quota mode: none. [ 588.802663][T12433] EXT4-fs warning (device loop1): ext4_dirblock_csum_verify:405: inode #2: comm syz-executor.1: No space for directory leaf checksum. Please run e2fsck -D. [ 588.805624][T12433] EXT4-fs error (device loop1): __ext4_find_entry:1693: inode #2: comm syz-executor.1: checksumming directory block 0 [ 588.850685][T11954] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 589.529750][T12446] loop1: detected capacity change from 0 to 128 [ 589.542044][T12446] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (39871!=39978) [ 589.550470][T12446] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 ro without journal. Quota mode: none. [ 589.560440][T12446] EXT4-fs warning (device loop1): ext4_dirblock_csum_verify:405: inode #2: comm syz-executor.1: No space for directory leaf checksum. Please run e2fsck -D. [ 589.561108][T12446] EXT4-fs error (device loop1): __ext4_find_entry:1693: inode #2: comm syz-executor.1: checksumming directory block 0 [ 589.590371][T11954] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 590.963123][T12455] capability: warning: `syz-executor.1' uses deprecated v2 capabilities in a way that may be insecure [ 591.592675][ C1] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 591.829944][ C1] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 591.955190][ T31] audit: type=1400 audit(591.890:277): avc: denied { audit_write } for pid=12463 comm="syz-executor.1" capability=29 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 593.760523][T12473] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=12473 comm=syz-executor.0 [ 595.713861][ C0] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 597.873846][T12539] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=12539 comm=syz-executor.1 [ 600.035715][T12558] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=12558 comm=syz-executor.0 [ 606.224962][T12569] nci: __nci_request: wait_for_completion_interruptible_timeout failed 0 [ 607.590460][T12606] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=12606 comm=syz-executor.1 [ 609.345427][ T1062] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 609.478288][ T1062] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 609.546278][ T1062] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 609.685738][ T1062] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 609.777227][T12629] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=12629 comm=syz-executor.0 [ 610.025537][T12645] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2567 sclass=netlink_route_socket pid=12645 comm=syz-executor.0 [ 610.237353][ T1062] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 610.274083][ T1062] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 610.279623][ T1062] bond0 (unregistering): Released all slaves [ 610.393234][ T1062] hsr_slave_0: left promiscuous mode [ 610.409754][ T1062] hsr_slave_1: left promiscuous mode [ 610.424300][ T1062] veth1_macvtap: left promiscuous mode [ 610.424757][ T1062] veth0_macvtap: left promiscuous mode [ 610.442854][ T1062] veth1_vlan: left promiscuous mode [ 610.444051][ T1062] veth0_vlan: left promiscuous mode [ 610.797918][T12650] loop0: detected capacity change from 0 to 512 [ 610.826946][T12650] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a842601c, mo2=0002] [ 610.827568][T12650] System zones: 1-12 [ 610.839436][T12650] EXT4-fs error (device loop0): ext4_get_branch:178: inode #13: block 33619980: comm syz-executor.0: invalid block [ 610.841334][T12650] EXT4-fs error (device loop0): ext4_free_branches:1027: inode #13: comm syz-executor.0: invalid indirect mapped block 1819239214 (level 1) [ 610.852039][T12650] EXT4-fs error (device loop0): ext4_validate_block_bitmap:440: comm syz-executor.0: bg 0: block 361: padding at end of block bitmap is not set [ 610.857823][T12650] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6551: Corrupt filesystem [ 610.859430][T12650] EXT4-fs error (device loop0): ext4_clear_blocks:881: inode #13: comm syz-executor.0: attempt to clear invalid blocks 33619980 len 1 [ 610.865616][T12650] EXT4-fs error (device loop0): ext4_free_branches:1027: inode #13: comm syz-executor.0: invalid indirect mapped block 1819239214 (level 0) [ 610.876773][T12650] EXT4-fs (loop0): 1 truncate cleaned up [ 610.878222][T12650] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 610.887569][T12650] EXT4-fs error (device loop0): dx_probe:822: inode #2: comm syz-executor.0: Directory hole found for htree index block [ 611.014163][T10521] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 611.914898][T12664] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=12664 comm=syz-executor.0 [ 614.144472][T12746] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=12746 comm=syz-executor.0 [ 616.030947][T12819] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=12819 comm=syz-executor.0 [ 616.368491][T12636] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 616.388425][T12636] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 617.382857][T12636] hsr_slave_0: entered promiscuous mode [ 617.390755][T12636] hsr_slave_1: entered promiscuous mode [ 618.202188][T12636] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 618.228014][T12636] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 618.250165][T12636] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 618.261424][T12636] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 619.349456][T12636] 8021q: adding VLAN 0 to HW filter on device bond0 [ 620.157083][T12636] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 623.016674][T12636] veth0_vlan: entered promiscuous mode [ 623.053725][T12636] veth1_vlan: entered promiscuous mode [ 623.170839][T12636] veth0_macvtap: entered promiscuous mode [ 623.183156][T12636] veth1_macvtap: entered promiscuous mode [ 623.273105][T12636] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 623.276631][T12636] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 623.278511][T12636] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 623.278831][T12636] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 624.634168][ T31] audit: type=1400 audit(624.570:278): avc: denied { getopt } for pid=13162 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 626.496794][ C1] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 628.706770][ T31] audit: type=1400 audit(628.650:279): avc: denied { ioctl } for pid=13278 comm="syz-executor.1" path="socket:[25487]" dev="sockfs" ino=25487 ioctlcmd=0x89f1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 630.570708][ T31] audit: type=1400 audit(630.510:280): avc: denied { lock } for pid=13307 comm="syz-executor.1" path="/dev/binderfs/binder-control" dev="binder" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 631.889839][T13316] serio: Serial port pts0 [ 637.200065][T13352] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=13352 comm=syz-executor.0 [ 637.536366][T13363] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=13363 comm=syz-executor.1 [ 637.776501][T13371] serio: Serial port pts0 [ 637.855057][T13376] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=13376 comm=syz-executor.0 [ 640.080460][T13436] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5122 sclass=netlink_route_socket pid=13436 comm=syz-executor.0 [ 643.006748][T10521] fscrypt: key with description 'fscrypt:0000111122223333' has invalid payload [ 643.007318][T10521] fscrypt: key with description 'fscrypt:0000111122223333' has invalid payload [ 643.008105][T10521] fscrypt: key with description 'fscrypt:0000111122223333' has invalid payload [ 643.570387][T13469] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=13469 comm=syz-executor.1 [ 643.716101][T13475] serio: Serial port pts0 [ 643.827825][T13482] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5122 sclass=netlink_route_socket pid=13482 comm=syz-executor.1 [ 649.735077][ T92] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 649.894654][ T92] usb 1-1: device descriptor read/64, error -71 [ 650.164241][ T92] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 650.314316][ T92] usb 1-1: device descriptor read/64, error -71 [ 650.434855][ T92] usb usb1-port1: attempt power cycle [ 650.844564][ T92] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 650.878114][ T92] usb 1-1: device descriptor read/8, error -71 [ 651.154420][ T92] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 651.196977][ T92] usb 1-1: device descriptor read/8, error -71 [ 651.314529][ T92] usb usb1-port1: unable to enumerate USB device [ 651.946060][T13570] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1538 sclass=netlink_route_socket pid=13570 comm=syz-executor.1 [ 652.016411][ T31] audit: type=1400 audit(651.960:281): avc: denied { bind } for pid=13571 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 654.232493][ T31] audit: type=1400 audit(654.170:282): avc: denied { nlmsg_write } for pid=13607 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 661.754417][ T92] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 661.904085][ T92] usb 1-1: device descriptor read/64, error -71 [ 662.174006][ T92] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 662.324012][ T92] usb 1-1: device descriptor read/64, error -71 [ 662.444793][ T92] usb usb1-port1: attempt power cycle [ 662.854237][ T92] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 662.887441][ T92] usb 1-1: device descriptor read/8, error -71 [ 663.154283][ T92] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 663.187409][ T92] usb 1-1: device descriptor read/8, error -71 [ 663.304909][ T92] usb usb1-port1: unable to enumerate USB device [ 664.381889][T13669] sctp: [Deprecated]: syz-executor.1 (pid 13669) Use of struct sctp_assoc_value in delayed_ack socket option. [ 664.381889][T13669] Use struct sctp_sack_info instead [ 664.549550][ T31] audit: type=1400 audit(664.490:283): avc: denied { connect } for pid=13675 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 664.555743][ T31] audit: type=1400 audit(664.490:284): avc: denied { shutdown } for pid=13675 comm="syz-executor.0" laddr=172.20.20.170 lport=1 faddr=172.20.20.170 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 664.562234][ T31] audit: type=1400 audit(664.500:285): avc: denied { read } for pid=13675 comm="syz-executor.0" path="socket:[26453]" dev="sockfs" ino=26453 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 664.691318][T13682] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=13682 comm=syz-executor.1 [ 664.772112][T13684] sctp: [Deprecated]: syz-executor.0 (pid 13684) Use of struct sctp_assoc_value in delayed_ack socket option. [ 664.772112][T13684] Use struct sctp_sack_info instead [ 666.705954][T13739] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=13739 comm=syz-executor.1 [ 667.660550][T13770] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=13770 comm=syz-executor.0 [ 667.853987][T13747] loop1: detected capacity change from 0 to 1024 [ 667.856523][T13747] EXT4-fs: Ignoring removed oldalloc option [ 667.863975][T13747] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 667.875332][T13747] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=f042401c, mo2=0002] [ 667.875747][T13747] System zones: 0-1, 3-36 [ 667.917610][T13747] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 668.897806][T13747] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 670.447631][T13796] loop0: detected capacity change from 0 to 1024 [ 670.451250][T13796] EXT4-fs: Ignoring removed oldalloc option [ 670.474329][T13796] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 670.515730][T13796] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=f042401c, mo2=0002] [ 670.516470][T13796] System zones: 0-1, 3-36 [ 670.579425][T13796] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 671.679541][T13796] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 678.144319][T13887] loop0: detected capacity change from 0 to 1024 [ 678.165611][T13887] EXT4-fs: Ignoring removed orlov option [ 678.174080][T13887] EXT4-fs (loop0): Test dummy encryption mode enabled [ 678.175950][T13887] EXT4-fs (loop0): stripe (7) is not aligned with cluster size (16), stripe is disabled [ 678.198457][T13887] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 678.271078][ T31] audit: type=1400 audit(678.210:286): avc: denied { create } for pid=13885 comm="syz-executor.0" name=131377C5FC35D41454D5D41D29AD1A6029598146E6BE166E41AD0DBD4054033C9F33BBDA8224A2F3D772E7636E48B33CBF708372E8F1B9933EC5127743BE2206209EF02DF9CBF2F6E880D338 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=dir permissive=1 [ 678.303135][T13887] fscrypt: AES-256-CBC-CTS using implementation "cts-cbc-aes-ce" [ 678.395445][T10521] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 684.347568][T13989] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=13989 comm=syz-executor.1 [ 685.105378][T14002] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=14002 comm=syz-executor.0 [ 685.530315][T14017] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=14017 comm=syz-executor.1 [ 685.953171][T14028] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=14028 comm=syz-executor.1 [ 686.369550][T14039] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=14039 comm=syz-executor.1 [ 696.173948][ T31] audit: type=1804 audit(696.110:287): pid=14245 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/syzkaller-testdir3749788178/syzkaller.JGW6ai/498/file0" dev="vda" ino=700 res=1 errno=0 [ 697.102943][ T31] audit: type=1400 audit(697.040:288): avc: denied { setattr } for pid=14256 comm="syz-executor.0" name="CAN_RAW" dev="sockfs" ino=28384 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 697.331478][ T31] audit: type=1804 audit(697.270:289): pid=14259 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/syzkaller-testdir3749788178/syzkaller.JGW6ai/504/file0" dev="vda" ino=700 res=1 errno=0 [ 699.542760][ T31] audit: type=1804 audit(699.480:290): pid=14271 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/syzkaller-testdir3749788178/syzkaller.JGW6ai/510/file0" dev="vda" ino=700 res=1 errno=0 [ 700.471136][T14275] loop0: detected capacity change from 0 to 128 [ 700.506449][T14275] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (39871!=39978) [ 700.536693][T14275] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 ro without journal. Quota mode: none. [ 700.683792][T14275] EXT4-fs warning (device loop0): ext4_dirblock_csum_verify:405: inode #2: comm syz-executor.0: No space for directory leaf checksum. Please run e2fsck -D. [ 700.684359][T14275] EXT4-fs error (device loop0): __ext4_find_entry:1693: inode #2: comm syz-executor.0: checksumming directory block 0 [ 700.824456][T10521] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 704.958005][ T31] audit: type=1400 audit(704.900:291): avc: denied { getopt } for pid=14287 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 713.743065][ T31] audit: type=1400 audit(713.680:292): avc: denied { rename } for pid=14424 comm="syz-executor.0" name="file1" dev="vda" ino=702 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=chr_file permissive=1 [ 715.067981][T14461] serio: Serial port pts0 [ 717.646196][T14513] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=2051 sclass=netlink_audit_socket pid=14513 comm=syz-executor.1 [ 718.204652][ T31] audit: type=1400 audit(718.150:293): avc: denied { bind } for pid=14528 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 718.497678][ T31] audit: type=1400 audit(718.440:294): avc: denied { lock } for pid=14536 comm="syz-executor.1" path="ipc:[4026532805]" dev="nsfs" ino=4026532805 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 722.945380][T14612] serio: Serial port pts0 [ 724.958364][T14635] serio: Serial port pts0 [ 725.492717][ T31] audit: type=1800 audit(725.430:295): pid=14653 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.1" name="file1" dev="vda" ino=700 res=0 errno=0 [ 725.524697][ T31] audit: type=1400 audit(725.470:296): avc: denied { mount } for pid=14652 comm="syz-executor.1" name="/" dev="sysfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 [ 725.562274][ T31] audit: type=1400 audit(725.500:297): avc: denied { unmount } for pid=12636 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 [ 726.679973][ T31] audit: type=1800 audit(726.620:298): pid=14669 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.0" name="file1" dev="vda" ino=701 res=0 errno=0 [ 727.115394][T14678] serio: Serial port pts0 [ 737.177204][ C1] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 744.023248][T15022] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=15022 comm=syz-executor.1 [ 745.239717][T15053] loop0: detected capacity change from 0 to 1024 [ 745.272345][T15053] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 745.318243][T10521] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 745.541348][T15061] ptrace attach of "/syz-executor.0 exec"[10521] was attempted by "/syz-executor.0 exec"[15061] [ 745.632759][T15063] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=15063 comm=syz-executor.0 [ 746.156779][T15073] ptrace attach of "/syz-executor.0 exec"[10521] was attempted by "/syz-executor.0 exec"[15073] [ 746.912839][T15084] ptrace attach of "/syz-executor.0 exec"[10521] was attempted by "/syz-executor.0 exec"[15084] [ 747.524047][T15095] ptrace attach of "/syz-executor.0 exec"[10521] was attempted by "/syz-executor.0 exec"[15095] [ 752.343906][ T31] audit: type=1400 audit(752.270:299): avc: denied { accept } for pid=15170 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 766.176155][ T31] audit: type=1400 audit(766.120:300): avc: denied { connect } for pid=15337 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 766.739031][ T31] audit: type=1400 audit(766.680:301): avc: denied { connect } for pid=15337 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 773.032215][ T31] audit: type=1400 audit(772.970:302): avc: denied { lock } for pid=15397 comm="syz-executor.0" path="/dev/nullb0" dev="devtmpfs" ino=669 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 773.878682][ T31] audit: type=1804 audit(773.820:303): pid=15415 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/syzkaller-testdir3749788178/syzkaller.JGW6ai/857/.pending_reads" dev="vda" ino=700 res=1 errno=0 [ 774.680051][ T31] audit: type=1400 audit(774.620:304): avc: denied { lock } for pid=15432 comm="syz-executor.0" path="socket:[32337]" dev="sockfs" ino=32337 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 775.438976][ T31] audit: type=1804 audit(775.380:305): pid=15449 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/syzkaller-testdir3749788178/syzkaller.JGW6ai/874/.pending_reads" dev="vda" ino=700 res=1 errno=0 [ 776.270743][ T31] audit: type=1400 audit(776.210:306): avc: denied { setopt } for pid=15466 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 779.674969][T15528] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=15528 comm=syz-executor.0 [ 782.670364][ T31] audit: type=1400 audit(782.610:307): avc: denied { getopt } for pid=15561 comm="syz-executor.0" lport=34657 faddr=::ffff:172.20.255.187 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=sctp_socket permissive=1 [ 782.880500][T15566] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=2050 sclass=netlink_xfrm_socket pid=15566 comm=syz-executor.0 [ 783.170751][T15572] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=15572 comm=syz-executor.0 [ 786.286904][T15588] loop1: detected capacity change from 0 to 512 [ 786.308074][T15588] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a842601c, mo2=0002] [ 786.308782][T15588] System zones: 1-12 [ 786.318068][T15588] EXT4-fs error (device loop1): ext4_validate_block_bitmap:440: comm syz-executor.1: bg 0: block 361: padding at end of block bitmap is not set [ 786.320489][T15588] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6551: Corrupt filesystem [ 786.325577][T15588] EXT4-fs error (device loop1): ext4_clear_blocks:881: inode #13: comm syz-executor.1: attempt to clear invalid blocks 33619980 len 1 [ 786.334341][T15588] EXT4-fs error (device loop1): ext4_free_branches:1027: inode #13: comm syz-executor.1: invalid indirect mapped block 1819239214 (level 0) [ 786.341609][T15588] EXT4-fs error (device loop1): ext4_free_branches:1027: inode #13: comm syz-executor.1: invalid indirect mapped block 1819239214 (level 1) [ 786.345679][T15588] EXT4-fs (loop1): 1 orphan inode deleted [ 786.346877][T15588] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 786.368825][T15588] EXT4-fs error (device loop1): ext4_map_blocks:580: inode #2: block 2: comm syz-executor.1: lblock 0 mapped to illegal pblock 2 (length 1) [ 786.374126][T15588] EXT4-fs warning (device loop1): dx_probe:822: inode #2: lblock 0: comm syz-executor.1: error -117 reading directory block [ 786.406901][T15588] EXT4-fs error (device loop1): ext4_map_blocks:580: inode #2: block 2: comm syz-executor.1: lblock 0 mapped to illegal pblock 2 (length 1) [ 786.409423][T15588] EXT4-fs warning (device loop1): dx_probe:822: inode #2: lblock 0: comm syz-executor.1: error -117 reading directory block [ 786.464616][T12636] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 786.657193][T15601] serio: Serial port pts0 [ 788.316384][T15621] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=15621 comm=syz-executor.0 [ 788.700489][T15631] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=15631 comm=syz-executor.0 [ 789.220013][T15643] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=15643 comm=syz-executor.0 [ 789.646320][T15653] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=15653 comm=syz-executor.0 [ 792.638099][T15685] serio: Serial port pts0 [ 809.181764][T15906] loop1: detected capacity change from 0 to 128 [ 809.189782][T15906] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (39871!=39978) [ 809.196363][T15906] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 ro without journal. Quota mode: none. [ 809.205539][T15906] EXT4-fs warning (device loop1): ext4_dirblock_csum_verify:405: inode #2: comm syz-executor.1: No space for directory leaf checksum. Please run e2fsck -D. [ 809.206253][T15906] EXT4-fs error (device loop1): __ext4_find_entry:1693: inode #2: comm syz-executor.1: checksumming directory block 0 [ 809.235452][T12636] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 811.342060][ T31] audit: type=1400 audit(811.280:308): avc: denied { name_bind } for pid=15927 comm="syz-executor.1" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 811.354139][ T31] audit: type=1400 audit(811.290:309): avc: denied { name_connect } for pid=15927 comm="syz-executor.1" dest=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 811.382714][ T31] audit: type=1400 audit(811.320:310): avc: denied { read } for pid=15927 comm="syz-executor.1" path="socket:[34342]" dev="sockfs" ino=34342 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 811.688829][T15938] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=15938 comm=syz-executor.1 [ 811.741141][ T31] audit: type=1400 audit(811.680:311): avc: denied { write } for pid=15939 comm="syz-executor.1" name="binder0" dev="binder" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 811.860384][ T31] audit: type=1400 audit(811.800:312): avc: denied { connect } for pid=15943 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 811.869192][ T31] audit: type=1400 audit(811.800:313): avc: denied { setopt } for pid=15943 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 811.877644][ T31] audit: type=1400 audit(811.820:314): avc: denied { bind } for pid=15943 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 812.719226][T15967] serio: Serial port pts0 [ 813.117467][ T1062] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 813.155576][ T1062] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 813.197585][ T1062] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 813.248647][ T1062] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 813.510525][ T1062] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 813.516295][ T1062] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 813.521255][ T1062] bond0 (unregistering): Released all slaves [ 813.644290][ T1062] hsr_slave_0: left promiscuous mode [ 813.649551][ T1062] hsr_slave_1: left promiscuous mode [ 813.667307][ T1062] veth1_macvtap: left promiscuous mode [ 813.667776][ T1062] veth0_macvtap: left promiscuous mode [ 813.668437][ T1062] veth1_vlan: left promiscuous mode [ 813.668757][ T1062] veth0_vlan: left promiscuous mode [ 815.705721][T15976] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 815.712240][T15976] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 816.439478][T15976] hsr_slave_0: entered promiscuous mode [ 816.445534][T15976] hsr_slave_1: entered promiscuous mode [ 817.022729][T15976] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 817.036589][T15976] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 817.047923][T15976] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 817.059342][T15976] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 817.829672][T15976] 8021q: adding VLAN 0 to HW filter on device bond0 [ 819.338800][T16378] serio: Serial port pts0 [ 821.326650][T15976] veth0_vlan: entered promiscuous mode [ 821.353097][T15976] veth1_vlan: entered promiscuous mode [ 821.417665][T15976] veth0_macvtap: entered promiscuous mode [ 821.429199][T15976] veth1_macvtap: entered promiscuous mode [ 821.490274][T15976] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 821.490571][T15976] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 821.490755][T15976] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 821.491006][T15976] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 825.064420][T16444] capability: warning: `syz-executor.0' uses 32-bit capabilities (legacy support in use) [ 825.513985][T16452] serio: Serial port pts0 [ 831.366377][ T31] audit: type=1804 audit(831.310:315): pid=16473 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/syzkaller-testdir3749788178/syzkaller.JGW6ai/1045/0x0000000000000000" dev="vda" ino=700 res=1 errno=0 [ 835.904069][ T31] audit: type=1804 audit(835.840:316): pid=16544 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/syzkaller-testdir3749788178/syzkaller.JGW6ai/1071/0x0000000000000000" dev="vda" ino=700 res=1 errno=0 [ 836.599896][ T31] audit: type=1804 audit(836.540:317): pid=16556 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/syzkaller-testdir3749788178/syzkaller.JGW6ai/1076/0x0000000000000000" dev="vda" ino=700 res=1 errno=0 [ 838.998167][T16593] serio: Serial port pts0 [ 841.097754][ T31] audit: type=1804 audit(841.030:318): pid=16615 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor.1" name=".log" dev="vda" ino=700 res=1 errno=0 [ 841.878531][ T31] audit: type=1400 audit(841.820:319): avc: denied { mounton } for pid=16632 comm="syz-executor.1" path="/proc/16632/task" dev="proc" ino=36241 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 842.419559][ T31] audit: type=1400 audit(842.360:320): avc: denied { ioctl } for pid=16638 comm="syz-executor.0" path="socket:[36255]" dev="sockfs" ino=36255 ioctlcmd=0x5451 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 848.016836][T16684] serio: Serial port pts0 [ 867.742119][T17113] serio: Serial port pts0 [ 867.785961][ T31] audit: type=1400 audit(867.720:321): avc: denied { connect } for pid=17099 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 873.761185][T17170] serio: Serial port pts0 [ 875.711648][T17204] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=17204 comm=syz-executor.1 [ 875.767965][T17206] serio: Serial port pts0 [ 877.302742][ T31] audit: type=1400 audit(877.240:322): avc: denied { read } for pid=17225 comm="syz-executor.1" path="socket:[38230]" dev="sockfs" ino=38230 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 881.475974][ T31] audit: type=1400 audit(881.420:323): avc: denied { lock } for pid=17348 comm="syz-executor.1" path="socket:[37427]" dev="sockfs" ino=37427 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 882.504979][T17379] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=17379 comm=syz-executor.1 [ 883.226551][T17403] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=17403 comm=syz-executor.1 [ 884.274994][ T31] audit: type=1400 audit(884.210:324): avc: denied { setopt } for pid=17436 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 884.629741][T17447] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=17447 comm=syz-executor.1 [ 888.620422][ T1062] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 888.663112][ T1062] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 888.724735][ T1062] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 888.775588][ T1062] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 889.038153][ T1062] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 889.047469][ T1062] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 889.056592][ T1062] bond0 (unregistering): Released all slaves [ 889.186282][ T1062] hsr_slave_0: left promiscuous mode [ 889.196914][ T1062] hsr_slave_1: left promiscuous mode [ 889.205588][ T1062] veth1_macvtap: left promiscuous mode [ 889.206017][ T1062] veth0_macvtap: left promiscuous mode [ 889.206486][ T1062] veth1_vlan: left promiscuous mode [ 889.206785][ T1062] veth0_vlan: left promiscuous mode [ 890.865826][ T10] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 891.017603][T17549] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 891.020721][T17549] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 891.075538][ T10] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 891.076212][ T10] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 891.076468][ T10] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 891.076779][ T10] usb 2-1: New USB device found, idVendor=1a34, idProduct=0802, bcdDevice= 0.00 [ 891.077012][ T10] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 891.081080][ T10] usb 2-1: config 0 descriptor?? [ 891.566825][ T10] acrux 0003:1A34:0802.0001: hidraw0: USB HID v0.00 Device [HID 1a34:0802] on usb-dummy_hcd.1-1/input0 [ 891.567538][ T10] acrux 0003:1A34:0802.0001: no inputs found [ 891.567807][ T10] acrux 0003:1A34:0802.0001: Failed to enable force feedback support, error: -19 [ 891.778041][T17135] usb 2-1: USB disconnect, device number 2 [ 892.421685][T17549] hsr_slave_0: entered promiscuous mode [ 892.426496][T17549] hsr_slave_1: entered promiscuous mode [ 892.430196][T17549] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 892.430691][T17549] Cannot create hsr debugfs directory [ 893.087219][T17549] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 893.100828][T17549] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 893.117511][T17549] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 893.130350][T17549] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 893.919647][T17950] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=1548 sclass=netlink_audit_socket pid=17950 comm=syz-executor.1 [ 894.292303][T17549] 8021q: adding VLAN 0 to HW filter on device bond0 [ 896.951383][T18008] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=18008 comm=syz-executor.1 [ 897.751085][T17549] veth0_vlan: entered promiscuous mode [ 897.777189][T17549] veth1_vlan: entered promiscuous mode [ 897.841711][T17549] veth0_macvtap: entered promiscuous mode [ 897.852619][T17549] veth1_macvtap: entered promiscuous mode [ 897.948728][T17549] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 897.949548][T17549] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 897.950147][T17549] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 897.950708][T17549] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 898.731121][ T31] audit: type=1804 audit(898.670:325): pid=18042 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/syzkaller-testdir3650186332/syzkaller.npFVwi/5/file0" dev="vda" ino=700 res=1 errno=0 [ 899.599852][ T31] audit: type=1804 audit(899.540:326): pid=18071 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/syzkaller-testdir916476019/syzkaller.pMGeJC/297/file0" dev="vda" ino=700 res=1 errno=0 [ 900.087376][ C1] vxcan1: j1939_tp_rxtimer: 0x84e1c300: rx timeout, send abort [ 900.588737][ C1] vxcan1: j1939_tp_rxtimer: 0x84e1c300: abort rx timeout. Force session deactivation [ 904.665623][ T97] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 904.874334][ T97] usb 2-1: Using ep0 maxpacket: 32 [ 904.934137][ T97] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 904.934748][ T97] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 904.935087][ T97] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 5 [ 904.935549][ T97] usb 2-1: New USB device found, idVendor=1b96, idProduct=000a, bcdDevice= 0.00 [ 904.935909][ T97] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 904.940704][ T97] usb 2-1: config 0 descriptor?? [ 905.410547][ T97] ntrig 0003:1B96:000A.0002: unknown main item tag 0x0 [ 905.411300][ T97] ntrig 0003:1B96:000A.0002: unknown main item tag 0x0 [ 905.411644][ T97] ntrig 0003:1B96:000A.0002: unknown main item tag 0x0 [ 905.411974][ T97] ntrig 0003:1B96:000A.0002: unknown main item tag 0x0 [ 905.412453][ T97] ntrig 0003:1B96:000A.0002: unknown main item tag 0x0 [ 905.445458][ T97] ntrig 0003:1B96:000A.0002: hidraw0: USB HID v0.00 Device [HID 1b96:000a] on usb-dummy_hcd.1-1/input0 [ 906.648712][T18145] loop0: detected capacity change from 0 to 512 [ 906.747409][T18145] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 906.778103][ T31] audit: type=1400 audit(906.720:327): avc: denied { create } for pid=18144 comm="syz-executor.0" name="devices.deny" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 906.938997][T17549] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 910.527855][ T97] usb 2-1: USB disconnect, device number 3 [ 911.365882][T18192] loop0: detected capacity change from 0 to 128 [ 911.416988][T18192] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (39871!=39978) [ 911.454565][T18192] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 ro without journal. Quota mode: none. [ 911.494919][T18192] EXT4-fs warning (device loop0): ext4_dirblock_csum_verify:405: inode #2: comm syz-executor.0: No space for directory leaf checksum. Please run e2fsck -D. [ 911.496166][T18192] EXT4-fs error (device loop0): __ext4_find_entry:1693: inode #2: comm syz-executor.0: checksumming directory block 0 [ 911.566975][T17549] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 912.529018][T18203] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=18203 comm=syz-executor.0 [ 913.297669][T18213] loop1: detected capacity change from 0 to 128 [ 913.320117][T18213] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (39871!=39978) [ 913.404091][T18213] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 ro without journal. Quota mode: none. [ 913.448967][T18213] EXT4-fs warning (device loop1): ext4_dirblock_csum_verify:405: inode #2: comm syz-executor.1: No space for directory leaf checksum. Please run e2fsck -D. [ 913.450165][T18213] EXT4-fs error (device loop1): __ext4_find_entry:1693: inode #2: comm syz-executor.1: checksumming directory block 0 [ 913.631594][T15976] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 914.766090][T18225] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=18225 comm=syz-executor.0 [ 917.518077][T18255] syzkaller0: entered promiscuous mode [ 917.518718][T18255] syzkaller0: entered allmulticast mode [ 917.540252][ T31] audit: type=1400 audit(917.480:328): avc: denied { relabelfrom } for pid=18254 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 917.540836][ T31] audit: type=1400 audit(917.480:329): avc: denied { relabelto } for pid=18254 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 922.494766][ T31] audit: type=1400 audit(922.440:330): avc: denied { setopt } for pid=18339 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_crypto_socket permissive=1 [ 923.254376][ T31] audit: type=1400 audit(923.190:331): avc: denied { lock } for pid=18369 comm="syz-executor.0" path="socket:[39829]" dev="sockfs" ino=39829 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=unix_stream_socket permissive=1 [ 923.934415][ T31] audit: type=1400 audit(923.870:332): avc: denied { setattr } for pid=18396 comm="syz-executor.0" name="ALG" dev="sockfs" ino=40639 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 924.281814][ T31] audit: type=1400 audit(924.220:333): avc: denied { bind } for pid=18414 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 925.427326][T18451] loop1: detected capacity change from 0 to 512 [ 925.439652][T18451] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (3832!=33349) [ 925.447165][T18451] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a842601c, mo2=0002] [ 925.447640][T18451] System zones: 1-12 [ 925.448676][T18451] EXT4-fs (loop1): orphan cleanup on readonly fs [ 925.452890][T18451] EXT4-fs error (device loop1): ext4_read_inode_bitmap:167: comm syz-executor.1: Inode bitmap for bg 0 marked uninitialized [ 925.465388][T18451] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 925.471299][T18451] EXT4-fs error (device loop1): ext4_map_blocks:580: inode #2: block 5: comm syz-executor.1: lblock 0 mapped to illegal pblock 5 (length 1) [ 925.477307][T18451] EXT4-fs warning (device loop1): dx_probe:822: inode #2: lblock 0: comm syz-executor.1: error -117 reading directory block [ 925.483076][T18451] EXT4-fs error (device loop1): ext4_map_blocks:580: inode #2: block 5: comm syz-executor.1: lblock 0 mapped to illegal pblock 5 (length 1) [ 925.500445][T18451] EXT4-fs warning (device loop1): dx_probe:822: inode #2: lblock 0: comm syz-executor.1: error -117 reading directory block [ 925.504974][T18451] EXT4-fs error (device loop1): ext4_map_blocks:580: inode #2: block 5: comm syz-executor.1: lblock 0 mapped to illegal pblock 5 (length 1) [ 925.507927][T18451] EXT4-fs warning (device loop1): dx_probe:822: inode #2: lblock 0: comm syz-executor.1: error -117 reading directory block [ 925.539639][T15976] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 930.643207][T18498] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=18498 comm=syz-executor.0 [ 931.045981][ T31] audit: type=1400 audit(930.990:334): avc: denied { lock } for pid=18505 comm="syz-executor.0" path="socket:[41057]" dev="sockfs" ino=41057 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 931.318892][T18512] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=18512 comm=syz-executor.1 [ 932.308492][T18544] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=18544 comm=syz-executor.1 [ 932.758819][T18558] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=18558 comm=syz-executor.0 [ 936.909429][ T31] audit: type=1400 audit(936.850:335): avc: denied { bind } for pid=18615 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 944.205368][ C0] TCP: request_sock_TCP: Possible SYN flooding on port 0.0.0.0:20002. Sending cookies. [ 947.869822][T18736] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=18736 comm=syz-executor.0 [ 948.388156][T18748] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=18748 comm=syz-executor.0 [ 949.375787][T18774] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=18774 comm=syz-executor.0 [ 949.817910][T18785] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=18785 comm=syz-executor.0 [ 950.433011][T18797] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=18797 comm=syz-executor.0 [ 954.709779][T18836] SELinux: Context user.incfs.size is not valid (left unmapped). [ 954.711157][ T31] audit: type=1400 audit(954.650:336): avc: denied { relabelto } for pid=18834 comm="syz-executor.1" name="file0" dev="vda" ino=695 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="user.incfs.size" [ 954.736723][ T31] audit: type=1400 audit(954.680:337): avc: denied { unlink } for pid=15976 comm="syz-executor.1" name="file0" dev="vda" ino=695 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="user.incfs.size" [ 959.628178][T18879] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=18879 comm=syz-executor.0 [ 960.092255][T18890] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=18890 comm=syz-executor.0 [ 962.305766][ T31] audit: type=1400 audit(962.240:338): avc: denied { accept } for pid=18933 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 964.952916][T19000] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65525 sclass=netlink_route_socket pid=19000 comm=syz-executor.0 [ 965.919965][T19015] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65525 sclass=netlink_route_socket pid=19015 comm=syz-executor.1 [ 966.699648][ T31] audit: type=1400 audit(966.640:339): avc: denied { setattr } for pid=19032 comm="syz-executor.0" path="/proc/19032" dev="proc" ino=42632 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 966.889862][T19039] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65525 sclass=netlink_route_socket pid=19039 comm=syz-executor.1 [ 967.908276][T19054] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65525 sclass=netlink_route_socket pid=19054 comm=syz-executor.1 [ 968.662954][T19077] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=19077 comm=syz-executor.1 [ 968.795297][ C1] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 969.055477][T19088] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=19088 comm=syz-executor.1 [ 969.209855][ C1] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 969.486777][ T31] audit: type=1400 audit(969.430:340): avc: denied { mounton } for pid=19100 comm="syz-executor.0" path="/sys/fs/fuse/connections" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=dir permissive=1 [ 969.576418][T15979] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 969.618629][T15979] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 969.666558][T15979] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 969.720891][T15979] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 970.051912][T15979] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 970.067139][T15979] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 970.071076][T15979] bond0 (unregistering): Released all slaves [ 970.238647][T15979] hsr_slave_0: left promiscuous mode [ 970.240956][T15979] hsr_slave_1: left promiscuous mode [ 970.250833][T15979] veth1_macvtap: left promiscuous mode [ 970.251355][T15979] veth0_macvtap: left promiscuous mode [ 970.251729][T15979] veth1_vlan: left promiscuous mode [ 970.252006][T15979] veth0_vlan: left promiscuous mode [ 972.418955][T19100] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 972.427357][T19100] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 973.466845][T19100] hsr_slave_0: entered promiscuous mode [ 973.470089][T19100] hsr_slave_1: entered promiscuous mode [ 973.472861][T19100] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 973.473099][T19100] Cannot create hsr debugfs directory [ 974.041939][T19100] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 974.056588][T19100] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 974.066431][T19100] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 974.092266][T19100] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 974.692182][T19100] 8021q: adding VLAN 0 to HW filter on device bond0 [ 978.004674][T19100] veth0_vlan: entered promiscuous mode [ 978.020102][T19100] veth1_vlan: entered promiscuous mode [ 978.100118][T19100] veth0_macvtap: entered promiscuous mode [ 978.117121][T19100] veth1_macvtap: entered promiscuous mode [ 978.170616][T19100] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 978.171298][T19100] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 978.171653][T19100] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 978.172004][T19100] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 978.251926][ T31] audit: type=1400 audit(978.190:341): avc: denied { mount } for pid=19100 comm="syz-executor.0" name="/" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 981.160301][T19593] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=19593 comm=syz-executor.1 [ 984.297279][T19623] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=19623 comm=syz-executor.1 [ 987.825219][T19648] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=19648 comm=syz-executor.0 [ 990.360393][ T31] audit: type=1400 audit(990.300:342): avc: denied { create } for pid=19676 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_fib_lookup_socket permissive=1 [ 990.366889][ T31] audit: type=1400 audit(990.310:343): avc: denied { ioctl } for pid=19676 comm="syz-executor.0" path="socket:[43763]" dev="sockfs" ino=43763 ioctlcmd=0x8983 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_fib_lookup_socket permissive=1 [ 990.458481][T19678] veth0_vlan: left promiscuous mode [ 993.455896][T19706] netlink: 204 bytes leftover after parsing attributes in process `syz-executor.1'. [ 994.273725][T19713] veth0_vlan: left promiscuous mode [ 996.810389][T19751] loop1: detected capacity change from 0 to 2048 [ 996.858702][T19751] loop1: p1 < > p3 [ 996.888822][T19751] loop1: p3 size 134217728 extends beyond EOD, truncated [ 997.515047][T19762] loop1: detected capacity change from 2048 to 0 [ 997.580482][ C1] I/O error, dev loop1, sector 1 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 997.664700][ T31] audit: type=1400 audit(997.600:344): avc: denied { unmount } for pid=15976 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=filesystem permissive=1 [ 1000.150105][T19793] loop1: detected capacity change from 0 to 2048 [ 1000.235583][T19793] loop1: p1 < > p3 [ 1000.270744][T19793] loop1: p3 size 134217728 extends beyond EOD, truncated [ 1000.973963][T19804] loop1: detected capacity change from 2048 to 0 [ 1000.988431][ C1] I/O error, dev loop1, sector 1 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 1011.556586][T19940] loop0: detected capacity change from 0 to 512 [ 1011.629270][T19940] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1011.745790][T19100] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1012.850270][T19960] loop0: detected capacity change from 0 to 512 [ 1012.979252][T19960] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1013.402108][T19100] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1014.409915][ T31] audit: type=1400 audit(1014.350:345): avc: denied { setattr } for pid=19974 comm="syz-executor.1" name="[io_uring]" dev="anon_inodefs" ino=45241 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 1016.302068][ T31] audit: type=1804 audit(1016.240:346): pid=20019 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/syzkaller-testdir2667272508/syzkaller.bXnq3G/120/file0" dev="vda" ino=700 res=1 errno=0 [ 1016.877349][ T31] audit: type=1804 audit(1016.820:347): pid=20031 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/syzkaller-testdir2667272508/syzkaller.bXnq3G/126/file0" dev="vda" ino=700 res=1 errno=0 [ 1018.081689][ T31] audit: type=1400 audit(1018.020:348): avc: denied { remount } for pid=20049 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 1020.283170][ T31] audit: type=1400 audit(1020.220:349): avc: denied { getopt } for pid=20062 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 1020.590573][ T31] audit: type=1400 audit(1020.530:350): avc: denied { setattr } for pid=20073 comm="syz-executor.1" name="NETLINK" dev="sockfs" ino=45395 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_crypto_socket permissive=1 [ 1024.322522][T20121] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=20121 comm=syz-executor.1 [ 1026.027211][T20165] random: crng reseeded on system resumption [ 1026.391308][T20179] random: crng reseeded on system resumption [ 1026.721981][T20193] random: crng reseeded on system resumption [ 1027.240566][T20200] "syz-executor.1" (20200) uses obsolete ecb(arc4) skcipher [ 1027.570476][T20222] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=20222 comm=syz-executor.0 [ 1028.051841][T15979] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1028.160440][T15979] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1028.202901][T15979] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1028.261931][T15979] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1028.505390][T15979] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1028.510562][T15979] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1028.520322][T15979] bond0 (unregistering): Released all slaves [ 1028.638032][T15979] hsr_slave_0: left promiscuous mode [ 1028.640317][T15979] hsr_slave_1: left promiscuous mode [ 1028.654750][T15979] veth1_macvtap: left promiscuous mode [ 1028.655311][T15979] veth0_macvtap: left promiscuous mode [ 1028.655671][T15979] veth1_vlan: left promiscuous mode [ 1028.746135][T20262] "syz-executor.0" (20262) uses obsolete ecb(arc4) skcipher [ 1030.182398][ T31] audit: type=1400 audit(1030.120:351): avc: denied { mounton } for pid=20357 comm="syz-executor.0" path="/dev/binderfs" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 1030.956530][T20238] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1030.967370][T20238] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1032.080324][T20238] hsr_slave_0: entered promiscuous mode [ 1032.085310][T20238] hsr_slave_1: entered promiscuous mode [ 1032.752365][T20238] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 1032.760945][T20238] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 1032.769554][T20238] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 1032.776608][T20238] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 1033.407358][T20238] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1035.519842][T20680] ------------[ cut here ]------------ [ 1035.520517][T20680] WARNING: CPU: 1 PID: 20680 at lib/string_helpers.c:1029 __fortify_report+0x6c/0x74 [ 1035.522100][T20680] strnlen: detected buffer overflow: 17 byte read of buffer size 16 [ 1035.523092][T20680] Modules linked in: [ 1035.526117][T20680] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 1035.526918][T20680] CPU: 1 PID: 20680 Comm: syz-executor.0 Not tainted 6.10.0-rc3-syzkaller #0 [ 1035.527490][T20680] Hardware name: ARM-Versatile Express [ 1035.528161][T20680] Call trace: [ 1035.528647][T20680] [<818d4398>] (dump_backtrace) from [<818d4494>] (show_stack+0x18/0x1c) [ 1035.529352][T20680] r7:00000000 r6:82622d44 r5:00000000 r4:81fe1440 [ 1035.529652][T20680] [<818d447c>] (show_stack) from [<818f1abc>] (dump_stack_lvl+0x54/0x7c) [ 1035.530060][T20680] [<818f1a68>] (dump_stack_lvl) from [<818f1afc>] (dump_stack+0x18/0x1c) [ 1035.530370][T20680] r5:00000000 r4:8285fd18 [ 1035.530551][T20680] [<818f1ae4>] (dump_stack) from [<818d4f3c>] (panic+0x120/0x358) [ 1035.530843][T20680] [<818d4e1c>] (panic) from [<80243dcc>] (print_tainted+0x0/0xa0) [ 1035.531143][T20680] r3:8260c5c4 r2:00000001 r1:81fca0b0 r0:81fd1d00 [ 1035.531367][T20680] r7:8080f6b8 [ 1035.531517][T20680] [<80243d58>] (check_panic_on_warn) from [<80243fc0>] (__warn+0x7c/0x180) [ 1035.531874][T20680] [<80243f44>] (__warn) from [<802442ac>] (warn_slowpath_fmt+0x1e8/0x1f4) [ 1035.532281][T20680] r8:00000009 r7:8202ef84 r6:eb13ddb4 r5:83f00c00 r4:00000000 [ 1035.532738][T20680] [<802440c8>] (warn_slowpath_fmt) from [<8080f6b8>] (__fortify_report+0x6c/0x74) [ 1035.533320][T20680] r10:8271c088 r9:00000003 r8:eb13dec3 r7:83e97800 r6:20000180 r5:83676478 [ 1035.533812][T20680] r4:82eb4000 [ 1035.534061][T20680] [<8080f64c>] (__fortify_report) from [<818de780>] (__fortify_panic+0x10/0x14) [ 1035.535545][T20680] [<818de770>] (__fortify_panic) from [<8062af70>] (ext4_fileattr_get+0x0/0x78) [ 1035.536306][T20680] [<80628e5c>] (__ext4_ioctl) from [<8062b66c>] (ext4_ioctl+0x10/0x14) [ 1035.536669][T20680] r10:83f00c00 r9:00000003 r8:85087e40 r7:20000180 r6:85087e41 r5:00000000 [ 1035.537550][T20680] r4:81009431 [ 1035.538207][T20680] [<8062b65c>] (ext4_ioctl) from [<8051a9f4>] (sys_ioctl+0x134/0xda4) [ 1035.539014][T20680] [<8051a8c0>] (sys_ioctl) from [<80200060>] (ret_fast_syscall+0x0/0x1c) [ 1035.540290][T20680] Exception stack(0xeb13dfa8 to 0xeb13dff0) [ 1035.540714][T20680] dfa0: 00000000 00000000 00000003 81009431 20000180 00000000 [ 1035.541281][T20680] dfc0: 00000000 00000000 001542c8 00000036 7ef1f336 7ef1f337 003d0f00 76b230fc [ 1035.541670][T20680] dfe0: 76b22f08 76b22ef8 00016f30 00051660 [ 1035.542262][T20680] r10:00000036 r9:83f00c00 r8:8020029c r7:00000036 r6:001542c8 r5:00000000 [ 1035.543186][T20680] r4:00000000 [ 1035.545496][T20680] Rebooting in 86400 seconds.. VM DIAGNOSIS: 16:49:42 Registers: info registers vcpu 0 CPU#0 R00=83ec4800 R01=00000000 R02=00000010 R03=82e33000 R04=83ec4800 R05=dddd0440 R06=00000000 R07=1a2410c0 R08=000000f1 R09=00000001 R10=00000000 R11=df855ecc R12=df855e80 R13=df855e60 R14=802ab99c R15=802a5000 PSR=20000193 --C- A S svc32 s00=00000000 s01=00000000 d00=0000000000000000 s02=00000000 s03=00000000 d01=0000000000000000 s04=00000000 s05=00000000 d02=0000000000000000 s06=00000000 s07=00000000 d03=0000000000000000 s08=00000000 s09=00000000 d04=0000000000000000 s10=00000000 s11=00000000 d05=0000000000000000 s12=00000000 s13=00000000 d06=0000000000000000 s14=00000000 s15=00000000 d07=0000000000000000 s16=02077040 s17=00000000 d08=0000000002077040 s18=00000000 s19=76ed8588 d09=76ed858800000000 s20=00000000 s21=00000000 d10=0000000000000000 s22=00000000 s23=00000000 d11=0000000000000000 s24=00000000 s25=00000000 d12=0000000000000000 s26=00000000 s27=00000000 d13=0000000000000000 s28=00000000 s29=00000000 d14=0000000000000000 s30=00000000 s31=00000000 d15=0000000000000000 s32=00000000 s33=00000000 d16=0000000000000000 s34=00000000 s35=00000000 d17=0000000000000000 s36=00000000 s37=00000000 d18=0000000000000000 s38=00000000 s39=00000000 d19=0000000000000000 s40=00000000 s41=00000000 d20=0000000000000000 s42=00000000 s43=00000000 d21=0000000000000000 s44=00000000 s45=00000000 d22=0000000000000000 s46=00000000 s47=00000000 d23=0000000000000000 s48=00000000 s49=00000000 d24=0000000000000000 s50=00000000 s51=00000000 d25=0000000000000000 s52=00000000 s53=00000000 d26=0000000000000000 s54=00000000 s55=00000000 d27=0000000000000000 s56=00000000 s57=00000000 d28=0000000000000000 s58=00000000 s59=00000000 d29=0000000000000000 s60=00000000 s61=00000000 d30=0000000000000000 s62=00000000 s63=00000000 d31=0000000000000000 FPSCR: 00000000 info registers vcpu 1 CPU#1 R00=00000039 R01=00000000 R02=00000000 R03=00000001 R04=8285fd18 R05=00000000 R06=82622d44 R07=00000000 R08=81fd1d00 R09=8080f6b8 R10=8202ef44 R11=eb13dd4c R12=eb13dc70 R13=eb13dd28 R14=818d4f3c R15=818f1ae4 PSR=60000093 -ZC- A S svc32 s00=00000000 s01=00000000 d00=0000000000000000 s02=00000000 s03=00000000 d01=0000000000000000 s04=00000000 s05=00000000 d02=0000000000000000 s06=00000000 s07=00000000 d03=0000000000000000 s08=00000000 s09=00000000 d04=0000000000000000 s10=00000000 s11=00000000 d05=0000000000000000 s12=00000000 s13=00000000 d06=0000000000000000 s14=00000000 s15=00000000 d07=0000000000000000 s16=00000000 s17=00000000 d08=0000000000000000 s18=00000000 s19=00000000 d09=0000000000000000 s20=00000000 s21=00000000 d10=0000000000000000 s22=00000000 s23=00000000 d11=0000000000000000 s24=00000000 s25=00000000 d12=0000000000000000 s26=00000000 s27=00000000 d13=0000000000000000 s28=00000000 s29=00000000 d14=0000000000000000 s30=00000000 s31=00000000 d15=0000000000000000 s32=00000000 s33=00000000 d16=0000000000000000 s34=00000000 s35=00000000 d17=0000000000000000 s36=00000000 s37=00000000 d18=0000000000000000 s38=00000000 s39=00000000 d19=0000000000000000 s40=00000000 s41=00000000 d20=0000000000000000 s42=00000000 s43=00000000 d21=0000000000000000 s44=00000000 s45=00000000 d22=0000000000000000 s46=00000000 s47=00000000 d23=0000000000000000 s48=00000000 s49=00000000 d24=0000000000000000 s50=00000000 s51=00000000 d25=0000000000000000 s52=00000000 s53=00000000 d26=0000000000000000 s54=00000000 s55=00000000 d27=0000000000000000 s56=00000000 s57=00000000 d28=0000000000000000 s58=00000000 s59=00000000 d29=0000000000000000 s60=00000000 s61=00000000 d30=0000000000000000 s62=00000000 s63=00000000 d31=0000000000000000 FPSCR: 00000000