last executing test programs: 1.79534695s ago: executing program 1: mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xc) r0 = syz_open_procfs$pagemap(0xffffffffffffffff, &(0x7f00000000c0)) ioctl$TIOCSRS485(r0, 0x5451, 0x0) 1.698875319s ago: executing program 1: r0 = timerfd_create(0x0, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE(r0, 0x5450, 0x0) 1.605038957s ago: executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NFNL_MSG_ACCT_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) 1.544431232s ago: executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0, 0x2dc}}, 0x0) 1.45518924s ago: executing program 1: symlink(&(0x7f0000004040)='./file0\x00', &(0x7f0000004080)='./file0\x00') r0 = socket$unix(0x1, 0x2, 0x0) sendto(r0, &(0x7f00000002c0)="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", 0x131, 0x40, &(0x7f0000000240)=@un=@file={0x1, './file0\x00'}, 0x5a) 1.34547364s ago: executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, "7f12ddc1517600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)=0x2) read(r1, 0x0, 0x2006) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)) ioctl$TCSETS2(r1, 0x402c542b, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "410ef2523958454c5428ffa352ec8a93a93718"}) timer_create(0x0, &(0x7f0000000680)={0x0, 0x21}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 325.106781ms ago: executing program 0: mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xc) r0 = syz_open_procfs$pagemap(0xffffffffffffffff, &(0x7f00000000c0)) ioctl$TIOCSRS485(r0, 0x5451, 0x0) 279.819295ms ago: executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) getpeername$netlink(r0, 0x0, &(0x7f00000000c0)) 197.858263ms ago: executing program 0: r0 = socket$inet_icmp(0x2, 0x2, 0x1) r1 = socket$packet(0x11, 0x3, 0x300) dup3(r0, r1, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000002740)={@loopback, @remote}, &(0x7f0000002780)=0xc) 129.852029ms ago: executing program 0: r0 = openat$mice(0xffffff9c, &(0x7f0000000000), 0x0) close_range(r0, 0xffffffffffffffff, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f00000011c0), &(0x7f0000000380)=0x4) 65.579445ms ago: executing program 0: r0 = openat$yama_ptrace_scope(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) ioctl$BTRFS_IOC_QUOTA_CTL(r0, 0x5450, 0x0) 0s ago: executing program 0: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000b00)='./file0\x00', 0x40, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000000)) kernel console output (not intermixed with test programs): [ 47.905175][ T31] audit: type=1400 audit(47.850:68): avc: denied { read write } for pid=2996 comm="sftp-server" name="null" dev="devtmpfs" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 47.923923][ T31] audit: type=1400 audit(47.860:69): avc: denied { open } for pid=2996 comm="sftp-server" path="/dev/null" dev="devtmpfs" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 Warning: Permanently added '[localhost]:19704' (ED25519) to the list of known hosts. [ 78.222519][ T31] audit: type=1400 audit(78.150:70): avc: denied { name_bind } for pid=3000 comm="sshd" src=30000 scontext=system_u:system_r:sshd_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 80.224361][ T31] audit: type=1400 audit(80.150:71): avc: denied { execute } for pid=3002 comm="sh" name="syz-fuzzer" dev="vda" ino=680 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 80.235497][ T31] audit: type=1400 audit(80.180:72): avc: denied { execute_no_trans } for pid=3002 comm="sh" path="/syz-fuzzer" dev="vda" ino=680 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 1970/01/01 00:01:27 fuzzer started [ 90.647678][ T31] audit: type=1400 audit(90.590:73): avc: denied { node_bind } for pid=3002 comm="syz-fuzzer" saddr=::1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 90.682140][ T31] audit: type=1400 audit(90.620:74): avc: denied { name_bind } for pid=3002 comm="syz-fuzzer" src=6060 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 1970/01/01 00:01:30 dialing manager at localhost:30000 [ 91.826863][ T31] audit: type=1400 audit(91.770:75): avc: denied { mounton } for pid=3010 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 91.840158][ T31] audit: type=1400 audit(91.780:76): avc: denied { mount } for pid=3010 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 91.891091][ T31] audit: type=1400 audit(91.810:77): avc: denied { mounton } for pid=3011 comm="syz-executor" path="/syzcgroup/unified" dev="vda" ino=682 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 91.892014][ T31] audit: type=1400 audit(91.810:78): avc: denied { mount } for pid=3011 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 91.905802][ T3011] cgroup: Unknown subsys name 'net' [ 91.917681][ T31] audit: type=1400 audit(91.860:79): avc: denied { unmount } for pid=3011 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 91.974979][ T31] audit: type=1400 audit(91.910:80): avc: denied { setattr } for pid=3014 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=707 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 92.085293][ T3011] cgroup: Unknown subsys name 'hugetlb' [ 92.088106][ T3011] cgroup: Unknown subsys name 'rlimit' [ 92.159049][ T3017] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 92.159874][ T31] audit: type=1400 audit(92.100:81): avc: denied { relabelto } for pid=3017 comm="mkswap" name="swap-file" dev="vda" ino=683 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 92.165640][ T31] audit: type=1400 audit(92.100:82): avc: denied { write } for pid=3017 comm="mkswap" path="/swap-file" dev="vda" ino=683 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 99.085604][ T3013] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k 1970/01/01 00:01:39 starting 2 executor processes [ 99.266264][ T31] kauditd_printk_skb: 2 callbacks suppressed [ 99.266340][ T31] audit: type=1400 audit(99.210:85): avc: denied { execmem } for pid=3021 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 99.294075][ T31] audit: type=1400 audit(99.230:86): avc: denied { mounton } for pid=3023 comm="syz-executor.0" path="/sys/fs/fuse/connections" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=dir permissive=1 [ 99.295026][ T31] audit: type=1400 audit(99.230:87): avc: denied { mounton } for pid=3022 comm="syz-executor.1" path="/sys/fs/fuse/connections" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=dir permissive=1 [ 99.295622][ T31] audit: type=1400 audit(99.230:88): avc: denied { mount } for pid=3023 comm="syz-executor.0" name="/" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 99.296184][ T31] audit: type=1400 audit(99.230:89): avc: denied { read } for pid=3022 comm="syz-executor.1" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 99.296753][ T31] audit: type=1400 audit(99.230:90): avc: denied { read } for pid=3023 comm="syz-executor.0" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 99.297438][ T31] audit: type=1400 audit(99.230:91): avc: denied { open } for pid=3023 comm="syz-executor.0" path="net:[4026531840]" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 99.298077][ T31] audit: type=1400 audit(99.240:92): avc: denied { mounton } for pid=3023 comm="syz-executor.0" path="/" dev="vda" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 99.323383][ T31] audit: type=1400 audit(99.260:93): avc: denied { module_request } for pid=3022 comm="syz-executor.1" kmod="netdev-nr1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 99.404174][ T31] audit: type=1400 audit(99.340:94): avc: denied { sys_module } for pid=3023 comm="syz-executor.0" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 101.207245][ T3022] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 101.220707][ T3022] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 101.397135][ T3023] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 101.402879][ T3023] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 102.150659][ T3022] hsr_slave_0: entered promiscuous mode [ 102.159419][ T3022] hsr_slave_1: entered promiscuous mode [ 102.507333][ T3023] hsr_slave_0: entered promiscuous mode [ 102.509238][ T3023] hsr_slave_1: entered promiscuous mode [ 102.510471][ T3023] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 102.510840][ T3023] Cannot create hsr debugfs directory [ 102.647598][ T3022] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 102.661153][ T3022] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 102.669836][ T3022] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 102.679558][ T3022] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 102.847766][ T3023] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 102.852981][ T3023] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 102.857670][ T3023] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 102.862403][ T3023] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 103.415624][ T3023] 8021q: adding VLAN 0 to HW filter on device bond0 [ 103.610921][ T3022] 8021q: adding VLAN 0 to HW filter on device bond0 [ 105.698664][ T3023] veth0_vlan: entered promiscuous mode [ 105.715984][ T3023] veth1_vlan: entered promiscuous mode [ 105.780869][ T3023] veth0_macvtap: entered promiscuous mode [ 105.790235][ T3023] veth1_macvtap: entered promiscuous mode [ 105.842034][ T3023] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 105.842533][ T3023] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 105.842731][ T3023] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 105.842976][ T3023] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 105.937969][ T31] kauditd_printk_skb: 4 callbacks suppressed [ 105.938047][ T31] audit: type=1400 audit(105.880:99): avc: denied { mounton } for pid=3023 comm="syz-executor.0" path="/dev/binderfs" dev="devtmpfs" ino=779 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 105.941071][ T31] audit: type=1400 audit(105.880:100): avc: denied { mount } for pid=3023 comm="syz-executor.0" name="/" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 106.093880][ T31] audit: type=1400 audit(106.030:101): avc: denied { read write } for pid=3023 comm="syz-executor.0" name="loop0" dev="devtmpfs" ino=635 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 106.094537][ T31] audit: type=1400 audit(106.030:102): avc: denied { open } for pid=3023 comm="syz-executor.0" path="/dev/loop0" dev="devtmpfs" ino=635 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 106.094925][ T31] audit: type=1400 audit(106.030:103): avc: denied { ioctl } for pid=3023 comm="syz-executor.0" path="/dev/loop0" dev="devtmpfs" ino=635 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 106.176028][ T31] audit: type=1400 audit(106.120:104): avc: denied { create } for pid=3696 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 106.179769][ T31] audit: type=1400 audit(106.120:105): avc: denied { getopt } for pid=3696 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 106.290905][ T31] audit: type=1400 audit(106.230:106): avc: denied { write } for pid=3700 comm="syz-executor.0" name="udp" dev="proc" ino=4026532774 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 106.509641][ T31] audit: type=1400 audit(106.450:107): avc: denied { write } for pid=3705 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 106.642530][ T31] audit: type=1400 audit(106.580:108): avc: denied { create } for pid=3710 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 106.794731][ T3022] veth0_vlan: entered promiscuous mode [ 106.805935][ T3022] veth1_vlan: entered promiscuous mode [ 106.840660][ T3022] veth0_macvtap: entered promiscuous mode [ 106.857120][ T3022] veth1_macvtap: entered promiscuous mode [ 106.893494][ T3022] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 106.894712][ T3022] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 106.894925][ T3022] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 106.895107][ T3022] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 106.937486][ T3717] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1794 sclass=netlink_route_socket pid=3717 comm=syz-executor.0 [ 107.117071][ T3721] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=769 sclass=netlink_route_socket pid=3721 comm=syz-executor.1 [ 108.053232][ T3749] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=769 sclass=netlink_route_socket pid=3749 comm=syz-executor.1 [ 108.238024][ T3753] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1794 sclass=netlink_route_socket pid=3753 comm=syz-executor.1 [ 109.466693][ T3776] serio: Serial port pts0 [ 115.444285][ T3827] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=3827 comm=syz-executor.0 [ 115.641186][ T31] kauditd_printk_skb: 7 callbacks suppressed [ 115.641290][ T31] audit: type=1400 audit(115.580:116): avc: denied { create } for pid=3831 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 115.764305][ T3838] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=3838 comm=syz-executor.1 [ 116.227037][ T3848] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=3848 comm=syz-executor.1 [ 116.325298][ T31] audit: type=1400 audit(116.270:117): avc: denied { ioctl } for pid=3835 comm="syz-executor.0" path="user:[4026531837]" dev="nsfs" ino=4026531837 ioctlcmd=0x5450 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 118.025485][ T3885] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=3885 comm=syz-executor.1 [ 118.507811][ T3899] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 118.511251][ T31] audit: type=1400 audit(118.450:118): avc: denied { getopt } for pid=3898 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 118.596306][ T31] audit: type=1400 audit(118.540:119): avc: denied { execute } for pid=3900 comm="syz-executor.1" path=2F6D656D66643AFF2D42D54E49C56A9A707070F00884A26D202864656C6574656429 dev="tmpfs" ino=1026 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 121.893100][ T3980] loop1: detected capacity change from 0 to 1024 [ 121.957659][ T3980] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 121.960090][ T31] audit: type=1400 audit(121.900:120): avc: denied { mount } for pid=3978 comm="syz-executor.1" name="/" dev="loop1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 121.975715][ T31] audit: type=1400 audit(121.910:121): avc: denied { write } for pid=3978 comm="syz-executor.1" name="/" dev="loop1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 121.977253][ T31] audit: type=1400 audit(121.910:122): avc: denied { add_name } for pid=3978 comm="syz-executor.1" name="file1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 121.977894][ T31] audit: type=1400 audit(121.910:123): avc: denied { create } for pid=3978 comm="syz-executor.1" name="file1" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 121.978492][ T31] audit: type=1400 audit(121.910:124): avc: denied { read write } for pid=3978 comm="syz-executor.1" name="file1" dev="loop1" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 121.979180][ T31] audit: type=1400 audit(121.910:125): avc: denied { open } for pid=3978 comm="syz-executor.1" path="/syzkaller-testdir1643883429/syzkaller.b34UNf/93/file1/file1" dev="loop1" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 122.048203][ T31] audit: type=1400 audit(121.990:126): avc: denied { unmount } for pid=3022 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 122.079317][ T3022] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 122.654999][ T713] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 122.655736][ T4006] loop0: detected capacity change from 0 to 1024 [ 122.692892][ T4006] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 122.774984][ T3023] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 122.864883][ T713] usb 2-1: Using ep0 maxpacket: 32 [ 122.884476][ T713] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 122.884891][ T713] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 122.885208][ T713] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 122.885411][ T713] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 122.885654][ T713] usb 2-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 122.886016][ T713] usb 2-1: New USB device found, idVendor=03f0, idProduct=6c17, bcdDevice= 0.40 [ 122.886385][ T713] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 122.889487][ T713] usb 2-1: config 0 descriptor?? [ 123.156404][ T713] usblp 2-1:0.0: usblp0: USB Bidirectional printer dev 2 if 0 alt 0 proto 3 vid 0x03F0 pid 0x6C17 [ 124.516845][ T31] audit: type=1400 audit(124.460:127): avc: denied { create } for pid=4055 comm="syz-executor.0" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 124.547927][ T31] audit: type=1400 audit(124.490:128): avc: denied { setattr } for pid=4055 comm="syz-executor.0" name="nullb0" dev="devtmpfs" ino=669 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 124.581495][ T31] audit: type=1400 audit(124.520:129): avc: denied { prog_load } for pid=4055 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 127.639824][ T31] kauditd_printk_skb: 3 callbacks suppressed [ 127.639921][ T31] audit: type=1400 audit(127.580:133): avc: denied { create } for pid=4111 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 127.657278][ T31] audit: type=1400 audit(127.600:134): avc: denied { write } for pid=4111 comm="syz-executor.0" path="socket:[3640]" dev="sockfs" ino=3640 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 127.888797][ T31] audit: type=1400 audit(127.830:135): avc: denied { write } for pid=4117 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 131.848473][ T31] audit: type=1400 audit(131.790:136): avc: denied { getopt } for pid=4132 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 132.556695][ T4151] capability: warning: `syz-executor.0' uses 32-bit capabilities (legacy support in use) [ 132.910074][ T31] audit: type=1400 audit(132.850:137): avc: denied { name_bind } for pid=4158 comm="syz-executor.0" src=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=tcp_socket permissive=1 [ 132.918174][ C0] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 133.204010][ T2798] usb 2-1: USB disconnect, device number 2 [ 133.215784][ T2798] usblp0: removed [ 133.261454][ T4163] loop0: detected capacity change from 0 to 512 [ 133.267146][ T4163] EXT4-fs: Ignoring removed mblk_io_submit option [ 133.271568][ T4163] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 133.272237][ T4163] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 133.305395][ T4163] EXT4-fs (loop0): 1 truncate cleaned up [ 133.306857][ T4163] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 133.329856][ T4163] EXT4-fs error (device loop0): ext4_search_dir:1547: inode #12: block 7: comm syz-executor.0: bad entry in directory: directory entry overrun - offset=0, inode=13, rec_len=2320, size=56 fake=0 [ 133.340272][ T4163] EXT4-fs error (device loop0): ext4_find_dest_de:2110: inode #12: block 7: comm syz-executor.0: bad entry in directory: directory entry overrun - offset=0, inode=13, rec_len=2320, size=56 fake=0 [ 133.415122][ T3023] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 133.994971][ T713] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 134.194426][ T713] usb 2-1: Using ep0 maxpacket: 32 [ 134.226176][ T713] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 134.226853][ T713] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 134.227782][ T713] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 134.228151][ T713] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 134.228481][ T713] usb 2-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 134.228996][ T713] usb 2-1: New USB device found, idVendor=03f0, idProduct=6c17, bcdDevice= 0.40 [ 134.229313][ T713] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 134.245976][ T713] usb 2-1: config 0 descriptor?? [ 134.469944][ T713] usblp 2-1:0.0: usblp0: USB Bidirectional printer dev 3 if 0 alt 0 proto 3 vid 0x03F0 pid 0x6C17 [ 135.199306][ T31] audit: type=1400 audit(135.140:138): avc: denied { prog_run } for pid=4224 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 137.271345][ T31] audit: type=1400 audit(137.210:139): avc: denied { create } for pid=4234 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 137.282510][ T31] audit: type=1400 audit(137.220:140): avc: denied { setopt } for pid=4234 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 137.946468][ T31] audit: type=1400 audit(137.890:141): avc: denied { ioctl } for pid=4238 comm="syz-executor.0" path="socket:[4265]" dev="sockfs" ino=4265 ioctlcmd=0x89e2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 137.950215][ T31] audit: type=1400 audit(137.890:142): avc: denied { write } for pid=4238 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=socket permissive=1 [ 139.558292][ T4249] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=4249 comm=syz-executor.0 [ 140.270147][ T31] audit: type=1400 audit(140.210:143): avc: denied { create } for pid=4252 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 140.290202][ T31] audit: type=1400 audit(140.230:144): avc: denied { write } for pid=4252 comm="syz-executor.0" path="socket:[4316]" dev="sockfs" ino=4316 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 141.589645][ T31] audit: type=1400 audit(141.530:145): avc: denied { create } for pid=4268 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 141.596103][ T4269] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=4269 comm=syz-executor.0 [ 141.596179][ T31] audit: type=1400 audit(141.540:146): avc: denied { write } for pid=4268 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 141.966575][ T4277] loop0: detected capacity change from 0 to 1024 [ 141.969690][ T4277] EXT4-fs: Ignoring removed orlov option [ 142.190093][ T4277] EXT4-fs (loop0): Test dummy encryption mode enabled [ 142.191766][ T4277] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 142.192524][ T4277] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (12914!=20869) [ 142.197919][ T4277] EXT4-fs (loop0): invalid journal inode [ 142.198673][ T4277] EXT4-fs (loop0): can't get journal size [ 142.210169][ T4277] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 142.247362][ T3023] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 144.487914][ T46] usb 2-1: USB disconnect, device number 3 [ 144.504796][ T46] usblp0: removed [ 144.863369][ T31] audit: type=1400 audit(144.800:147): avc: denied { ioctl } for pid=4299 comm="syz-executor.1" path="socket:[4406]" dev="sockfs" ino=4406 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 145.271144][ T4309] loop1: detected capacity change from 0 to 1024 [ 145.276405][ T4309] EXT4-fs: Ignoring removed orlov option [ 145.278950][ T4309] EXT4-fs (loop1): Test dummy encryption mode enabled [ 145.279848][ T4309] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 145.280277][ T4309] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (12914!=20869) [ 145.288860][ T4309] EXT4-fs (loop1): invalid journal inode [ 145.289518][ T4309] EXT4-fs (loop1): can't get journal size [ 145.299562][ T4309] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 145.346467][ T3022] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 145.405206][ T4312] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 145.410097][ T4312] ip6_vti0: mtu greater than device maximum [ 145.564993][ T31] audit: type=1400 audit(145.500:148): avc: denied { setopt } for pid=4317 comm="syz-executor.0" lport=8 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 145.636467][ T31] audit: type=1400 audit(145.580:149): avc: denied { create } for pid=4319 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 145.641455][ T31] audit: type=1400 audit(145.580:150): avc: denied { bind } for pid=4319 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 145.650340][ T31] audit: type=1400 audit(145.590:151): avc: denied { accept } for pid=4319 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 145.658222][ T31] audit: type=1400 audit(145.600:152): avc: denied { write } for pid=4319 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 145.747886][ T4322] loop0: detected capacity change from 0 to 1024 [ 145.750288][ T4322] EXT4-fs: Ignoring removed orlov option [ 145.755641][ T4322] EXT4-fs (loop0): Test dummy encryption mode enabled [ 145.756925][ T4322] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 145.757320][ T4322] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (12914!=20869) [ 145.760995][ T4322] EXT4-fs (loop0): invalid journal inode [ 145.761409][ T4322] EXT4-fs (loop0): can't get journal size [ 145.772959][ T4322] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 145.799525][ T3023] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 145.939850][ T31] audit: type=1400 audit(145.880:153): avc: denied { ioctl } for pid=4331 comm="syz-executor.0" path="socket:[3870]" dev="sockfs" ino=3870 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 145.942618][ T31] audit: type=1400 audit(145.880:154): avc: denied { bind } for pid=4331 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 147.389261][ T31] audit: type=1400 audit(147.330:155): avc: denied { remount } for pid=4347 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 147.407748][ T4348] EXT4-fs (vda): re-mounted 2520648a-acf9-4c88-8d1c-aaf270b5d499 r/w. Quota mode: none. [ 147.495461][ T31] audit: type=1400 audit(147.440:156): avc: denied { read } for pid=4350 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 148.300520][ T4366] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) [ 149.343527][ T4380] EXT4-fs (vda): re-mounted 2520648a-acf9-4c88-8d1c-aaf270b5d499 r/w. Quota mode: none. [ 150.234413][ T4392] EXT4-fs (vda): re-mounted 2520648a-acf9-4c88-8d1c-aaf270b5d499 r/w. Quota mode: none. [ 150.491608][ T31] audit: type=1400 audit(150.430:157): avc: denied { create } for pid=4398 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 152.276259][ T4411] EXT4-fs (vda): re-mounted 2520648a-acf9-4c88-8d1c-aaf270b5d499 r/w. Quota mode: none. [ 154.480653][ T4426] ip6_vti0: mtu greater than device maximum [ 154.890348][ T31] audit: type=1400 audit(154.830:158): avc: denied { write } for pid=4430 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 157.834153][ T31] audit: type=1400 audit(157.770:159): avc: denied { getattr } for pid=4440 comm="syz-executor.1" path="net:[4026532661]" dev="nsfs" ino=4026532661 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 161.204393][ T31] audit: type=1400 audit(161.130:160): avc: denied { create } for pid=4482 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 161.275179][ T31] audit: type=1400 audit(161.200:161): avc: denied { write } for pid=4482 comm="syz-executor.1" path="socket:[4059]" dev="sockfs" ino=4059 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 162.853820][ T31] audit: type=1400 audit(162.770:162): avc: denied { write } for pid=4500 comm="syz-executor.0" lport=2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 164.869910][ T4534] loop0: detected capacity change from 0 to 512 [ 164.970892][ T4534] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a84e601c, mo2=0003] [ 164.974752][ T4534] System zones: 1-12 [ 164.990902][ T4534] EXT4-fs error (device loop0): ext4_get_branch:178: inode #13: block 33619980: comm syz-executor.0: invalid block [ 165.007754][ T4534] EXT4-fs error (device loop0): ext4_free_branches:1027: inode #13: comm syz-executor.0: invalid indirect mapped block 1819239214 (level 1) [ 165.019406][ T4534] EXT4-fs error (device loop0): ext4_validate_block_bitmap:440: comm syz-executor.0: bg 0: block 361: padding at end of block bitmap is not set [ 165.044951][ T4534] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6551: Corrupt filesystem [ 165.052040][ T4534] EXT4-fs error (device loop0): ext4_clear_blocks:881: inode #13: comm syz-executor.0: attempt to clear invalid blocks 33619980 len 1 [ 165.066679][ T4534] EXT4-fs error (device loop0): ext4_free_branches:1027: inode #13: comm syz-executor.0: invalid indirect mapped block 1819239214 (level 0) [ 165.072902][ T4534] EXT4-fs (loop0): 1 truncate cleaned up [ 165.088761][ T4534] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 165.229949][ T3023] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 168.491639][ T31] audit: type=1400 audit(168.430:163): avc: denied { read } for pid=4572 comm="syz-executor.1" path="socket:[4805]" dev="sockfs" ino=4805 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 169.170773][ T31] audit: type=1400 audit(169.110:164): avc: denied { bind } for pid=4579 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 171.335272][ T31] audit: type=1400 audit(171.270:165): avc: denied { connect } for pid=4603 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 171.339371][ T31] audit: type=1400 audit(171.270:166): avc: denied { name_connect } for pid=4603 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=sctp_socket permissive=1 [ 171.404763][ T31] audit: type=1400 audit(171.340:167): avc: denied { accept } for pid=4603 comm="syz-executor.0" lport=38022 faddr=::ffff:172.20.255.187 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 171.440964][ T31] audit: type=1400 audit(171.380:168): avc: denied { getopt } for pid=4603 comm="syz-executor.0" lport=38022 faddr=::ffff:172.20.255.187 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=sctp_socket permissive=1 [ 171.727211][ T4610] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=4610 comm=syz-executor.1 [ 172.301965][ T4618] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=4618 comm=syz-executor.0 [ 172.307945][ T31] audit: type=1400 audit(172.240:169): avc: denied { create } for pid=4616 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 172.308774][ T31] audit: type=1400 audit(172.240:170): avc: denied { write } for pid=4616 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 172.685420][ T4622] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=4622 comm=syz-executor.0 [ 173.501610][ T31] audit: type=1400 audit(173.430:171): avc: denied { getopt } for pid=4630 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 174.082115][ T4635] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=4635 comm=syz-executor.0 [ 175.445732][ T31] audit: type=1400 audit(175.380:172): avc: denied { ioctl } for pid=4649 comm="syz-executor.0" path="socket:[4943]" dev="sockfs" ino=4943 ioctlcmd=0x5450 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 175.699704][ T4659] loop1: detected capacity change from 0 to 512 [ 175.858673][ T10] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 175.859375][ T10] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 175.877660][ T10] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz0] on syz1 [ 176.522360][ T31] audit: type=1400 audit(176.440:173): avc: denied { read } for pid=4676 comm="syz-executor.1" name="binder-control" dev="binder" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 176.523247][ T31] audit: type=1400 audit(176.440:174): avc: denied { open } for pid=4676 comm="syz-executor.1" path="/dev/binderfs/binder-control" dev="binder" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 177.282649][ T31] audit: type=1400 audit(177.220:175): avc: denied { create } for pid=4686 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 177.295759][ T31] audit: type=1400 audit(177.230:176): avc: denied { write } for pid=4686 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 177.314815][ T31] audit: type=1400 audit(177.250:177): avc: denied { ioctl } for pid=4686 comm="syz-executor.1" path="socket:[4993]" dev="sockfs" ino=4993 ioctlcmd=0x891c scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 181.271163][ T4725] loop1: detected capacity change from 0 to 512 [ 181.455775][ T45] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 181.458230][ T45] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 181.470453][ T45] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz0] on syz1 [ 183.162404][ T4747] syz-executor.1 (pid 4747) is setting deprecated v1 encryption policy; recommend upgrading to v2. [ 184.244135][ T31] audit: type=1400 audit(184.170:178): avc: denied { create } for pid=4754 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 184.263765][ T31] audit: type=1400 audit(184.190:179): avc: denied { ioctl } for pid=4754 comm="syz-executor.1" path="socket:[5045]" dev="sockfs" ino=5045 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 186.491934][ T31] audit: type=1400 audit(186.430:180): avc: denied { write } for pid=4781 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 187.638014][ C0] hrtimer: interrupt took 44618016 ns [ 190.311828][ T4810] loop0: detected capacity change from 0 to 512 [ 190.500031][ T4810] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 190.559612][ T4810] Quota error (device loop0): do_check_range: Getting block 773 out of range 1-5 [ 190.560262][ T4810] Quota error (device loop0): qtree_read_dquot: Can't read quota structure for id 0 [ 190.560831][ T4810] EXT4-fs error (device loop0): ext4_acquire_dquot:6858: comm syz-executor.0: Failed to acquire dquot type 0 [ 190.650568][ T3023] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 191.928376][ T31] audit: type=1400 audit(191.860:181): avc: denied { bind } for pid=4826 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 193.309131][ C1] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 193.654313][ T31] audit: type=1400 audit(193.590:182): avc: denied { create } for pid=4850 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_iscsi_socket permissive=1 [ 193.658634][ T31] audit: type=1400 audit(193.590:183): avc: denied { ioctl } for pid=4850 comm="syz-executor.0" path="socket:[6218]" dev="sockfs" ino=6218 ioctlcmd=0x8982 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_iscsi_socket permissive=1 [ 193.738414][ T31] audit: type=1400 audit(193.670:184): avc: denied { write } for pid=4850 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_iscsi_socket permissive=1 [ 193.764200][ T31] audit: type=1400 audit(193.700:185): avc: denied { append } for pid=4850 comm="syz-executor.0" name="null" dev="devtmpfs" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 193.815346][ T31] audit: type=1400 audit(193.750:186): avc: denied { create } for pid=4850 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 193.851698][ T31] audit: type=1400 audit(193.780:187): avc: denied { write } for pid=4850 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 197.091728][ T31] audit: type=1804 audit(197.030:188): pid=4880 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/syzkaller-testdir1353210270/syzkaller.l06fBH/254/file0" dev="vda" ino=697 res=1 errno=0 [ 197.119685][ T31] audit: type=1804 audit(197.060:189): pid=4880 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/syzkaller-testdir1353210270/syzkaller.l06fBH/254/file0" dev="vda" ino=697 res=1 errno=0 [ 201.022015][ T4914] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=4914 comm=syz-executor.0 [ 201.923293][ C1] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 202.188187][ T4928] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=4928 comm=syz-executor.0 [ 202.986973][ T31] audit: type=1400 audit(202.850:190): avc: denied { map } for pid=4938 comm="syz-executor.1" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=6358 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 202.991725][ T31] audit: type=1400 audit(202.850:191): avc: denied { read write } for pid=4938 comm="syz-executor.1" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=6358 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 203.787348][ T2853] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 203.956620][ T2853] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 204.096421][ T2853] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 204.321528][ T2853] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 205.351996][ T2853] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 205.418597][ T2853] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 205.441300][ T2853] bond0 (unregistering): Released all slaves [ 205.736145][ T2853] hsr_slave_0: left promiscuous mode [ 205.764619][ T2853] hsr_slave_1: left promiscuous mode [ 205.826176][ T2853] veth1_macvtap: left promiscuous mode [ 205.826770][ T2853] veth0_macvtap: left promiscuous mode [ 205.827225][ T2853] veth1_vlan: left promiscuous mode [ 205.827727][ T2853] veth0_vlan: left promiscuous mode [ 213.625914][ T4948] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 213.632054][ T4948] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 217.093951][ T4948] hsr_slave_0: entered promiscuous mode [ 217.106781][ T4948] hsr_slave_1: entered promiscuous mode [ 217.110495][ T4948] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 217.123849][ T4948] Cannot create hsr debugfs directory [ 217.708322][ T31] audit: type=1400 audit(217.650:192): avc: denied { ioctl } for pid=5285 comm="syz-executor.1" path="socket:[7246]" dev="sockfs" ino=7246 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 219.354745][ T4948] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 219.402267][ T4948] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 219.436919][ T4948] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 219.475732][ T4948] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 220.973209][ C1] vkms_vblank_simulate: vblank timer overrun [ 221.295296][ C1] vkms_vblank_simulate: vblank timer overrun [ 221.461758][ C1] vkms_vblank_simulate: vblank timer overrun [ 221.492911][ C1] vkms_vblank_simulate: vblank timer overrun [ 221.523834][ C1] vkms_vblank_simulate: vblank timer overrun [ 221.833745][ C1] vkms_vblank_simulate: vblank timer overrun [ 221.881700][ C1] vkms_vblank_simulate: vblank timer overrun [ 222.249075][ C1] vkms_vblank_simulate: vblank timer overrun [ 222.661103][ C1] vkms_vblank_simulate: vblank timer overrun [ 222.733589][ C1] vkms_vblank_simulate: vblank timer overrun [ 222.774488][ C1] vkms_vblank_simulate: vblank timer overrun [ 222.852741][ C1] vkms_vblank_simulate: vblank timer overrun [ 222.893853][ C1] vkms_vblank_simulate: vblank timer overrun [ 223.024481][ C1] vkms_vblank_simulate: vblank timer overrun [ 223.215108][ T4948] 8021q: adding VLAN 0 to HW filter on device bond0 [ 223.277238][ C1] vkms_vblank_simulate: vblank timer overrun [ 224.883914][ C1] vkms_vblank_simulate: vblank timer overrun [ 225.213298][ T31] audit: type=1400 audit(225.150:193): avc: denied { ioctl } for pid=5400 comm="syz-executor.1" path="socket:[7538]" dev="sockfs" ino=7538 ioctlcmd=0x54db scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 226.061144][ C1] vkms_vblank_simulate: vblank timer overrun [ 226.293699][ C1] vkms_vblank_simulate: vblank timer overrun [ 227.873152][ C1] vkms_vblank_simulate: vblank timer overrun [ 227.941040][ C1] vkms_vblank_simulate: vblank timer overrun [ 228.422995][ C1] vkms_vblank_simulate: vblank timer overrun [ 229.273829][ C1] vkms_vblank_simulate: vblank timer overrun [ 229.323749][ C1] vkms_vblank_simulate: vblank timer overrun [ 233.398440][ T5475] loop1: detected capacity change from 0 to 1024 [ 233.402408][ T5475] EXT4-fs: Ignoring removed orlov option [ 233.465010][ T5475] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 233.467327][ T5475] EXT4-fs (loop1): Test dummy encryption mode enabled [ 233.469031][ T5475] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 233.472135][ T5475] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (12914!=20869) [ 233.496192][ T5475] EXT4-fs (loop1): invalid journal inode [ 233.498045][ T5475] EXT4-fs (loop1): can't get journal size [ 233.528027][ T5475] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 233.696928][ T3022] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 234.867519][ T4948] veth0_vlan: entered promiscuous mode [ 234.926866][ T4948] veth1_vlan: entered promiscuous mode [ 235.082978][ T4948] veth0_macvtap: entered promiscuous mode [ 235.098116][ T4948] veth1_macvtap: entered promiscuous mode [ 235.219748][ T4948] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 235.221844][ T4948] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 235.244860][ T4948] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 235.246760][ T4948] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 236.304586][ T5499] Zero length message leads to an empty skb [ 240.294271][ T31] audit: type=1400 audit(240.230:194): avc: denied { mount } for pid=5541 comm="syz-executor.1" name="/" dev="pstore" ino=764 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:pstore_t tclass=filesystem permissive=1 [ 240.296277][ T31] audit: type=1400 audit(240.230:195): avc: denied { remount } for pid=5541 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:pstore_t tclass=filesystem permissive=1 [ 240.455036][ T31] audit: type=1400 audit(240.380:196): avc: denied { unmount } for pid=3022 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:pstore_t tclass=filesystem permissive=1 [ 241.458305][ T5551] loop1: detected capacity change from 0 to 1024 [ 241.462000][ T5551] EXT4-fs: Ignoring removed orlov option [ 241.509029][ T5551] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 241.511521][ T5551] EXT4-fs (loop1): Test dummy encryption mode enabled [ 241.577744][ T5551] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 241.584782][ T5551] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (12914!=20869) [ 241.597533][ T5551] EXT4-fs (loop1): invalid journal inode [ 241.616077][ T5551] EXT4-fs (loop1): can't get journal size [ 241.622426][ T5551] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 241.795654][ T3022] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 242.821562][ T31] audit: type=1400 audit(242.760:197): avc: denied { map } for pid=5568 comm="syz-executor.1" path="/dev/snd/pcmC0D0p" dev="devtmpfs" ino=730 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 243.127366][ T31] audit: type=1400 audit(243.070:198): avc: denied { mount } for pid=5572 comm="syz-executor.1" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 243.142998][ T5575] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=5575 comm=syz-executor.0 [ 243.579262][ T31] audit: type=1400 audit(243.510:199): avc: denied { setopt } for pid=5580 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 244.073313][ T5589] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=5589 comm=syz-executor.0 [ 244.485252][ C0] vkms_vblank_simulate: vblank timer overrun [ 244.880359][ C0] vkms_vblank_simulate: vblank timer overrun [ 245.540191][ C0] vkms_vblank_simulate: vblank timer overrun [ 245.697177][ C0] vkms_vblank_simulate: vblank timer overrun [ 245.797294][ C0] vkms_vblank_simulate: vblank timer overrun [ 246.438050][ T31] audit: type=1400 audit(246.380:200): avc: denied { lock } for pid=5614 comm="syz-executor.0" path="/dev/snapshot" dev="devtmpfs" ino=83 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 247.011866][ C0] vkms_vblank_simulate: vblank timer overrun [ 247.653199][ C0] vkms_vblank_simulate: vblank timer overrun [ 247.854031][ C0] vkms_vblank_simulate: vblank timer overrun [ 248.112013][ C0] vkms_vblank_simulate: vblank timer overrun [ 248.226675][ C0] vkms_vblank_simulate: vblank timer overrun [ 248.365044][ C0] vkms_vblank_simulate: vblank timer overrun [ 248.733510][ C0] vkms_vblank_simulate: vblank timer overrun [ 250.560768][ T5639] loop0: detected capacity change from 0 to 128 [ 250.607114][ T5639] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (39871!=39978) [ 250.632085][ T5639] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 ro without journal. Quota mode: none. [ 250.666612][ T5639] EXT4-fs warning (device loop0): ext4_dirblock_csum_verify:405: inode #2: comm syz-executor.0: No space for directory leaf checksum. Please run e2fsck -D. [ 250.671349][ T5639] EXT4-fs error (device loop0): __ext4_find_entry:1693: inode #2: comm syz-executor.0: checksumming directory block 0 [ 250.690625][ T5639] EXT4-fs warning (device loop0): ext4_dirblock_csum_verify:405: inode #2: comm syz-executor.0: No space for directory leaf checksum. Please run e2fsck -D. [ 250.715399][ T5639] EXT4-fs error (device loop0): __ext4_find_entry:1693: inode #2: comm syz-executor.0: checksumming directory block 0 [ 250.887962][ T4948] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 254.101897][ T31] audit: type=1400 audit(254.040:201): avc: denied { getopt } for pid=5673 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 257.111947][ T5714] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=5714 comm=syz-executor.0 [ 260.007537][ C1] vkms_vblank_simulate: vblank timer overrun [ 260.163764][ C1] vkms_vblank_simulate: vblank timer overrun [ 260.253295][ C1] vkms_vblank_simulate: vblank timer overrun [ 260.861823][ C1] vkms_vblank_simulate: vblank timer overrun [ 261.693247][ C1] vkms_vblank_simulate: vblank timer overrun [ 262.003817][ C1] vkms_vblank_simulate: vblank timer overrun [ 262.205648][ C1] vkms_vblank_simulate: vblank timer overrun [ 262.313520][ C1] vkms_vblank_simulate: vblank timer overrun [ 262.689230][ C1] vkms_vblank_simulate: vblank timer overrun [ 262.803994][ C1] vkms_vblank_simulate: vblank timer overrun [ 263.914131][ T31] audit: type=1400 audit(263.850:202): avc: denied { ioctl } for pid=5767 comm="syz-executor.0" path="socket:[8119]" dev="sockfs" ino=8119 ioctlcmd=0x5450 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 264.623591][ C1] vkms_vblank_simulate: vblank timer overrun [ 264.705077][ C1] vkms_vblank_simulate: vblank timer overrun [ 264.800893][ C1] vkms_vblank_simulate: vblank timer overrun [ 264.823575][ C1] vkms_vblank_simulate: vblank timer overrun [ 264.853093][ C1] vkms_vblank_simulate: vblank timer overrun [ 265.224948][ C1] vkms_vblank_simulate: vblank timer overrun [ 265.267787][ C1] vkms_vblank_simulate: vblank timer overrun [ 265.324765][ T31] audit: type=1400 audit(265.260:203): avc: denied { watch } for pid=5771 comm="syz-executor.0" path="/syzkaller-testdir1598194442/syzkaller.Wx87Ep/75/file0" dev="fuse" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=dir permissive=1 [ 265.621857][ T31] audit: type=1804 audit(265.560:204): pid=5787 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/syzkaller-testdir1643883429/syzkaller.b34UNf/382/file0" dev="vda" ino=699 res=1 errno=0 [ 265.825100][ C1] vkms_vblank_simulate: vblank timer overrun [ 265.945573][ T5789] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=513 sclass=netlink_audit_socket pid=5789 comm=syz-executor.1 [ 266.888940][ C1] vkms_vblank_simulate: vblank timer overrun [ 266.941198][ C1] vkms_vblank_simulate: vblank timer overrun [ 267.453721][ C1] vkms_vblank_simulate: vblank timer overrun [ 267.536966][ C1] vkms_vblank_simulate: vblank timer overrun [ 267.744880][ C1] vkms_vblank_simulate: vblank timer overrun [ 268.578448][ C1] vkms_vblank_simulate: vblank timer overrun [ 268.661072][ C1] vkms_vblank_simulate: vblank timer overrun [ 268.789109][ C1] vkms_vblank_simulate: vblank timer overrun [ 268.861324][ C1] vkms_vblank_simulate: vblank timer overrun [ 269.041456][ T31] audit: type=1400 audit(268.980:205): avc: denied { create } for pid=5796 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 269.093280][ C1] vkms_vblank_simulate: vblank timer overrun [ 276.014645][ T31] audit: type=1804 audit(275.940:206): pid=5831 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/syzkaller-testdir1598194442/syzkaller.Wx87Ep/77/file1" dev="vda" ino=694 res=1 errno=0 [ 277.296345][ T5848] capability: warning: `syz-executor.1' uses deprecated v2 capabilities in a way that may be insecure [ 280.359041][ T5902] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=5902 comm=syz-executor.0 [ 281.258821][ T5914] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=5914 comm=syz-executor.1 [ 282.237791][ T31] audit: type=1400 audit(282.180:207): avc: denied { nlmsg_read } for pid=5924 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_audit_socket permissive=1 [ 283.138494][ T4975] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 283.295479][ T4975] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 283.446411][ T4975] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 283.583235][ T4975] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 284.381429][ T31] audit: type=1400 audit(284.300:208): avc: denied { map_create } for pid=5958 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 284.457745][ T31] audit: type=1400 audit(284.350:209): avc: denied { map_read map_write } for pid=5958 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 284.607991][ T4975] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 284.796204][ T4975] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 284.944073][ T4975] bond0 (unregistering): Released all slaves [ 285.371221][ T4975] hsr_slave_0: left promiscuous mode [ 285.425527][ T4975] hsr_slave_1: left promiscuous mode [ 285.475218][ T5959] loop0: detected capacity change from 0 to 512 [ 285.478554][ T5959] ======================================================= [ 285.478554][ T5959] WARNING: The mand mount option has been deprecated and [ 285.478554][ T5959] and is ignored by this kernel. Remove the mand [ 285.478554][ T5959] option from the mount to silence this warning. [ 285.478554][ T5959] ======================================================= [ 285.485830][ T4975] veth1_macvtap: left promiscuous mode [ 285.486268][ T4975] veth0_macvtap: left promiscuous mode [ 285.486610][ T4975] veth1_vlan: left promiscuous mode [ 285.486887][ T4975] veth0_vlan: left promiscuous mode [ 285.496185][ T5959] EXT4-fs (loop0): blocks per group (71) and clusters per group (20800) inconsistent [ 285.744243][ T31] audit: type=1400 audit(285.680:210): avc: denied { mounton } for pid=5958 comm="syz-executor.0" path="/syzkaller-testdir1598194442/syzkaller.Wx87Ep/100/bus" dev="vda" ino=695 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 285.791802][ T5959] EXT4-fs warning (device vda): verify_group_input:136: Cannot add at group 0 (only 8 groups) [ 287.795962][ T31] audit: type=1400 audit(287.730:211): avc: denied { unmount } for pid=4948 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=filesystem permissive=1 [ 288.165427][ T31] audit: type=1400 audit(288.090:212): avc: denied { audit_write } for pid=5967 comm="syz-executor.0" capability=29 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 289.334925][ T5979] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=5979 comm=syz-executor.0 [ 294.242024][ T5939] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 294.317876][ T5939] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 297.990852][ T5939] hsr_slave_0: entered promiscuous mode [ 298.016796][ T5939] hsr_slave_1: entered promiscuous mode [ 298.728816][ T31] audit: type=1400 audit(298.580:213): avc: denied { create } for pid=6279 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_connector_socket permissive=1 [ 298.732215][ T31] audit: type=1400 audit(298.580:214): avc: denied { write } for pid=6279 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_connector_socket permissive=1 [ 300.377536][ T5939] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 300.449032][ T5939] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 300.510624][ T5939] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 300.794379][ T5939] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 302.696089][ T6378] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=6378 comm=syz-executor.0 [ 303.715916][ T6388] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=272 sclass=netlink_xfrm_socket pid=6388 comm=syz-executor.0 [ 303.783221][ T5939] 8021q: adding VLAN 0 to HW filter on device bond0 [ 315.090908][ T5939] veth0_vlan: entered promiscuous mode [ 315.169480][ T5939] veth1_vlan: entered promiscuous mode [ 315.520003][ T5939] veth0_macvtap: entered promiscuous mode [ 315.576695][ T5939] veth1_macvtap: entered promiscuous mode [ 315.900013][ T5939] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 315.901808][ T5939] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 315.903343][ T5939] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 315.914857][ T5939] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 317.289320][ T31] audit: type=1400 audit(317.230:215): avc: denied { block_suspend } for pid=6509 comm="syz-executor.1" capability=36 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 318.801268][ T31] audit: type=1400 audit(318.730:216): avc: denied { ioctl } for pid=6531 comm="syz-executor.0" path="/dev/binderfs/binder-control" dev="binder" ino=2 ioctlcmd=0x5450 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 320.863747][ T31] audit: type=1400 audit(320.800:217): avc: denied { setopt } for pid=6556 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 320.945902][ T6557] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=637 sclass=netlink_route_socket pid=6557 comm=syz-executor.1 [ 320.948916][ T6557] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65534 sclass=netlink_route_socket pid=6557 comm=syz-executor.1 [ 320.950451][ T6557] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=381 sclass=netlink_route_socket pid=6557 comm=syz-executor.1 [ 321.909324][ T6568] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=637 sclass=netlink_route_socket pid=6568 comm=syz-executor.1 [ 321.925974][ T6568] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65534 sclass=netlink_route_socket pid=6568 comm=syz-executor.1 [ 321.929933][ T6568] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=381 sclass=netlink_route_socket pid=6568 comm=syz-executor.1 [ 323.091344][ T6586] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=6586 comm=syz-executor.1 [ 332.974558][ T6692] serio: Serial port pts0 [ 340.355134][ T6724] serio: Serial port pts0 [ 340.697959][ T31] audit: type=1400 audit(340.610:218): avc: denied { ioctl } for pid=6728 comm="syz-executor.1" path="socket:[9189]" dev="sockfs" ino=9189 ioctlcmd=0x89e2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sock_file permissive=1 [ 340.977356][ T31] audit: type=1400 audit(340.910:219): avc: denied { write } for pid=6730 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 343.686392][ T6755] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=6755 comm=syz-executor.1 [ 349.894455][ T31] audit: type=1400 audit(349.820:220): avc: denied { connect } for pid=6817 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 352.559651][ T31] audit: type=1400 audit(352.500:221): avc: denied { create } for pid=6846 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=mctp_socket permissive=1 [ 354.209211][ T6861] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=6861 comm=syz-executor.0 [ 355.125275][ T6872] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=6872 comm=syz-executor.0 [ 360.314049][ T31] audit: type=1804 audit(360.230:222): pid=6927 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/syzkaller-testdir2152025009/syzkaller.vtxj60/89/file0" dev="vda" ino=698 res=1 errno=0 [ 361.524857][ T45] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 361.750513][ T45] usb 2-1: device descriptor read/64, error -71 [ 362.066529][ T45] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 362.417471][ T45] usb 2-1: device descriptor read/64, error -71 [ 362.558956][ T45] usb usb2-port1: attempt power cycle [ 363.117991][ T45] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 363.198839][ T45] usb 2-1: device descriptor read/8, error -71 [ 363.504959][ T45] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 363.650309][ T45] usb 2-1: device descriptor read/8, error -71 [ 363.773296][ T45] usb usb2-port1: unable to enumerate USB device [ 364.003651][ C0] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 364.061129][ T31] audit: type=1804 audit(364.000:223): pid=6953 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/syzkaller-testdir1598194442/syzkaller.Wx87Ep/278/file0" dev="vda" ino=698 res=1 errno=0 [ 364.092160][ T31] audit: type=1400 audit(364.030:224): avc: denied { accept } for pid=6952 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=udp_socket permissive=1 [ 375.896399][ T31] audit: type=1400 audit(375.840:225): avc: denied { write } for pid=7007 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 376.204110][ T31] audit: type=1400 audit(376.140:226): avc: denied { create } for pid=7012 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 376.402620][ T7015] loop0: detected capacity change from 0 to 1024 [ 376.414277][ T31] audit: type=1400 audit(376.350:227): avc: denied { mount } for pid=7016 comm="syz-executor.1" name="/" dev="bdev" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bdev_t tclass=filesystem permissive=1 [ 377.171803][ T7027] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7027 comm=syz-executor.1 [ 381.522631][ T31] audit: type=1400 audit(381.460:228): avc: denied { ioctl } for pid=7061 comm="syz-executor.0" path="socket:[11055]" dev="sockfs" ino=11055 ioctlcmd=0x890b scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 381.743182][ T31] audit: type=1400 audit(381.680:229): avc: denied { lock } for pid=7063 comm="syz-executor.1" path="socket:[11056]" dev="sockfs" ino=11056 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 383.364792][ T3693] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 383.451270][ T7079] loop0: detected capacity change from 0 to 1024 [ 383.694195][ T3693] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 383.696037][ T3693] usb 2-1: New USB device found, idVendor=1a34, idProduct=0802, bcdDevice= 0.00 [ 383.698370][ T3693] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 383.708232][ T3693] usb 2-1: config 0 descriptor?? [ 383.801440][ T3693] usbhid 2-1:0.0: couldn't find an input interrupt endpoint [ 385.495982][ T8] usb 2-1: USB disconnect, device number 8 [ 389.374227][ T3693] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 389.638870][ T3693] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 389.639432][ T3693] usb 2-1: New USB device found, idVendor=1a34, idProduct=0802, bcdDevice= 0.00 [ 389.639744][ T3693] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 389.646497][ T3693] usb 2-1: config 0 descriptor?? [ 389.682902][ T3693] usbhid 2-1:0.0: couldn't find an input interrupt endpoint [ 391.415944][ T3693] usb 2-1: USB disconnect, device number 9 [ 395.998624][ T1571] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 396.349671][ T1571] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 396.350522][ T1571] usb 1-1: New USB device found, idVendor=1a34, idProduct=0802, bcdDevice= 0.00 [ 396.350973][ T1571] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 396.374545][ T1571] usb 1-1: config 0 descriptor?? [ 396.475485][ T1571] usbhid 1-1:0.0: couldn't find an input interrupt endpoint [ 398.102152][ T2798] usb 1-1: USB disconnect, device number 2 [ 398.589280][ C0] vkms_vblank_simulate: vblank timer overrun [ 398.613542][ C0] vkms_vblank_simulate: vblank timer overrun [ 398.809018][ C0] vkms_vblank_simulate: vblank timer overrun [ 399.093529][ C0] vkms_vblank_simulate: vblank timer overrun [ 399.359097][ C0] vkms_vblank_simulate: vblank timer overrun [ 399.629256][ C0] vkms_vblank_simulate: vblank timer overrun [ 400.636701][ T7195] loop0: detected capacity change from 0 to 2048 [ 400.658331][ T7198] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=7198 comm=syz-executor.1 [ 400.766932][ T7195] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 400.862576][ C0] vkms_vblank_simulate: vblank timer overrun [ 400.874638][ T31] audit: type=1400 audit(400.760:230): avc: denied { read write open } for pid=7193 comm="syz-executor.0" path="/syzkaller-testdir1598194442/syzkaller.Wx87Ep/328/file0/bus" dev="loop0" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 400.948916][ T31] audit: type=1400 audit(400.890:231): avc: denied { mounton } for pid=7193 comm="syz-executor.0" path="/syzkaller-testdir1598194442/syzkaller.Wx87Ep/328/file0/bus" dev="loop0" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 401.078702][ T31] audit: type=1400 audit(401.020:232): avc: denied { remove_name } for pid=4948 comm="syz-executor.0" name="lost+found" dev="loop0" ino=11 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 401.145590][ T31] audit: type=1400 audit(401.030:233): avc: denied { rmdir } for pid=4948 comm="syz-executor.0" name="lost+found" dev="loop0" ino=11 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 401.146557][ T31] audit: type=1400 audit(401.070:234): avc: denied { unlink } for pid=4948 comm="syz-executor.0" name="file0" dev="loop0" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 401.150208][ T31] audit: type=1400 audit(401.080:235): avc: denied { unlink } for pid=4948 comm="syz-executor.0" name="file1" dev="loop0" ino=14 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=lnk_file permissive=1 [ 401.229447][ T31] audit: type=1400 audit(401.170:236): avc: denied { unlink } for pid=4948 comm="syz-executor.0" name="bus" dev="loop0" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 401.238264][ T4948] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 401.752711][ T7209] loop1: detected capacity change from 0 to 1024 [ 401.768333][ T7209] EXT4-fs: Ignoring removed nobh option [ 401.770974][ T7209] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 401.828086][ T7209] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 401.883462][ C0] vkms_vblank_simulate: vblank timer overrun [ 401.902378][ T7209] EXT4-fs error (device loop1): __ext4_remount:6503: comm syz-executor.1: Abort forced by user [ 401.924896][ T7209] EXT4-fs (loop1): Remounting filesystem read-only [ 402.071221][ T5939] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 402.251482][ C0] vkms_vblank_simulate: vblank timer overrun [ 402.963661][ C0] vkms_vblank_simulate: vblank timer overrun [ 403.025483][ C0] vkms_vblank_simulate: vblank timer overrun [ 403.133608][ C0] vkms_vblank_simulate: vblank timer overrun [ 403.389360][ C0] vkms_vblank_simulate: vblank timer overrun [ 404.516926][ T31] audit: type=1400 audit(404.450:237): avc: denied { execute } for pid=7239 comm="syz-executor.0" path="/dev/adsp1" dev="devtmpfs" ino=742 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 408.737348][ T7288] loop1: detected capacity change from 0 to 2048 [ 408.772821][ T31] audit: type=1400 audit(408.710:238): avc: denied { remove_name } for pid=2818 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 408.786827][ T31] audit: type=1400 audit(408.710:239): avc: denied { rename } for pid=2818 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 408.875132][ T7288] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 409.270177][ T5939] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 409.692709][ T7301] loop0: detected capacity change from 0 to 1024 [ 409.706663][ T7301] EXT4-fs: Ignoring removed nobh option [ 409.708701][ T7301] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 409.755334][ T7301] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 409.821089][ T7301] EXT4-fs error (device loop0): __ext4_remount:6503: comm syz-executor.0: Abort forced by user [ 409.826331][ T7301] EXT4-fs (loop0): Remounting filesystem read-only [ 410.037340][ T4948] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 410.481313][ T31] audit: type=1400 audit(410.400:240): avc: denied { mounton } for pid=7312 comm="syz-executor.0" path="/proc/7312/task" dev="proc" ino=12430 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 410.482196][ T31] audit: type=1400 audit(410.400:241): avc: denied { mount } for pid=7312 comm="syz-executor.0" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 411.000526][ T7321] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=7321 comm=syz-executor.1 [ 412.862364][ T7348] serio: Serial port pts0 [ 413.695013][ T45] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 413.884425][ T45] usb 1-1: Using ep0 maxpacket: 8 [ 414.057924][ T45] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 414.060271][ T45] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 414.062233][ T45] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 414.089708][ T45] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 414.101328][ T45] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 414.104765][ T45] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 414.149685][ T45] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 414.155689][ T45] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 414.156065][ T45] usb 1-1: Product: syz [ 414.156247][ T45] usb 1-1: Manufacturer: syz [ 414.156446][ T45] usb 1-1: SerialNumber: syz [ 414.444706][ T45] cdc_ncm 1-1:1.0: bind() failure [ 414.456908][ T45] cdc_ncm 1-1:1.1: CDC Union missing and no IAD found [ 414.462608][ T45] cdc_ncm 1-1:1.1: bind() failure [ 414.482037][ T45] usb 1-1: USB disconnect, device number 3 [ 416.694258][ T7395] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7395 comm=syz-executor.1 [ 416.996872][ T31] audit: type=1804 audit(416.930:242): pid=7399 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/syzkaller-testdir2152025009/syzkaller.vtxj60/169/file0" dev="vda" ino=694 res=1 errno=0 [ 417.431499][ T7405] loop0: detected capacity change from 0 to 512 [ 417.547185][ T7405] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 417.720072][ T4948] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 418.004523][ T31] audit: type=1804 audit(417.930:243): pid=7418 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/syzkaller-testdir2152025009/syzkaller.vtxj60/173/file0" dev="vda" ino=699 res=1 errno=0 [ 418.313102][ T31] audit: type=1400 audit(418.170:244): avc: denied { node_bind } for pid=7419 comm="syz-executor.1" saddr=255.255.255.255 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=rawip_socket permissive=1 [ 418.580018][ T11] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 418.746463][ T11] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 418.906368][ T11] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 419.072258][ T11] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 420.195072][ T11] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 420.215169][ T11] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 420.238014][ T11] bond0 (unregistering): Released all slaves [ 420.664675][ T11] hsr_slave_0: left promiscuous mode [ 420.705315][ T11] hsr_slave_1: left promiscuous mode [ 420.806501][ T11] veth1_macvtap: left promiscuous mode [ 420.808532][ T11] veth0_macvtap: left promiscuous mode [ 420.822618][ T11] veth1_vlan: left promiscuous mode [ 420.851369][ T11] veth0_vlan: left promiscuous mode [ 424.749386][ T11] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 424.891286][ T11] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 425.040636][ T11] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 425.258114][ T11] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 426.955898][ T11] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 426.985575][ T11] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 427.017011][ T11] bond0 (unregistering): Released all slaves [ 427.334969][ T11] hsr_slave_0: left promiscuous mode [ 427.391473][ T11] hsr_slave_1: left promiscuous mode [ 427.442225][ T11] veth1_macvtap: left promiscuous mode [ 427.454507][ T11] veth0_macvtap: left promiscuous mode [ 427.455050][ T11] veth1_vlan: left promiscuous mode [ 427.455394][ T11] veth0_vlan: left promiscuous mode [ 432.258962][ T7427] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 432.298286][ T7427] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 433.037238][ T7465] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 433.051291][ T7465] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 436.421952][ T7427] hsr_slave_0: entered promiscuous mode [ 436.465098][ T7427] hsr_slave_1: entered promiscuous mode [ 437.390500][ T7465] hsr_slave_0: entered promiscuous mode [ 437.407026][ T7465] hsr_slave_1: entered promiscuous mode [ 437.408494][ T7465] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 437.408897][ T7465] Cannot create hsr debugfs directory [ 439.979540][ T7427] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 440.013031][ T7427] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 440.060068][ T7427] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 440.155198][ T7427] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 440.352628][ T7465] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 440.386347][ T7465] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 440.419272][ T7465] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 440.447233][ T7465] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 442.848279][ T7427] 8021q: adding VLAN 0 to HW filter on device bond0 [ 443.569054][ T7465] 8021q: adding VLAN 0 to HW filter on device bond0 [ 451.947243][ T7427] veth0_vlan: entered promiscuous mode [ 451.977429][ T7427] veth1_vlan: entered promiscuous mode [ 452.086248][ T7427] veth0_macvtap: entered promiscuous mode [ 452.117950][ T7427] veth1_macvtap: entered promiscuous mode [ 452.228795][ T7427] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 452.229316][ T7427] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 452.229743][ T7427] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 452.230128][ T7427] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 452.539808][ T8229] loop0: detected capacity change from 0 to 512 [ 452.547327][ T7465] veth0_vlan: entered promiscuous mode [ 452.588965][ T7465] veth1_vlan: entered promiscuous mode [ 452.600457][ T8229] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 452.649850][ T7465] veth0_macvtap: entered promiscuous mode [ 452.700648][ T7465] veth1_macvtap: entered promiscuous mode [ 452.721034][ T7427] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 452.894962][ T7465] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 452.897750][ T7465] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 452.898291][ T7465] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 452.898753][ T7465] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 453.381533][ T8244] serio: Serial port pts0 [ 455.579282][ T8298] serio: Serial port pts0 [ 456.430494][ T31] audit: type=1400 audit(456.370:245): avc: denied { setopt } for pid=8314 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 459.485534][ T8360] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=65381 sclass=netlink_audit_socket pid=8360 comm=syz-executor.1 [ 471.704393][ T31] audit: type=1400 audit(471.640:246): avc: denied { read } for pid=8536 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 472.246943][ T8559] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=8559 comm=syz-executor.1 [ 472.490846][ T31] audit: type=1400 audit(472.430:247): avc: denied { write } for pid=8566 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 472.716964][ T31] audit: type=1400 audit(472.660:248): avc: denied { setopt } for pid=8574 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 473.351103][ C1] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 473.988766][ T31] audit: type=1400 audit(473.930:249): avc: denied { nlmsg_write } for pid=8612 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_audit_socket permissive=1 [ 474.158821][ T31] audit: type=1400 audit(474.100:250): avc: denied { ioctl } for pid=8616 comm="syz-executor.1" path="socket:[15380]" dev="sockfs" ino=15380 ioctlcmd=0x5451 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 474.857206][ T8641] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=8641 comm=syz-executor.0 [ 475.864699][ T31] audit: type=1400 audit(475.800:251): avc: denied { setopt } for pid=8668 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 476.075536][ T31] audit: type=1400 audit(476.020:252): avc: denied { mounton } for pid=8676 comm="syz-executor.1" path="/dev/binderfs" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 477.102298][ T8706] loop1: detected capacity change from 0 to 128 [ 477.132238][ T8706] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 477.164375][ T31] audit: type=1400 audit(477.100:253): avc: denied { create } for pid=8704 comm="syz-executor.1" name="encrypted_dir" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=dir permissive=1 [ 477.169071][ T31] audit: type=1400 audit(477.110:254): avc: denied { write } for pid=8704 comm="syz-executor.1" name="encrypted_dir" dev="loop1" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=dir permissive=1 [ 477.175401][ T31] audit: type=1400 audit(477.120:255): avc: denied { add_name } for pid=8704 comm="syz-executor.1" name="file" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=dir permissive=1 [ 477.336092][ T8715] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=8715 comm=syz-executor.0 [ 477.444708][ T8706] fscrypt: AES-256-CBC-CTS using implementation "cts-cbc-aes-ce" [ 477.452031][ T8706] fscrypt: AES-256-XTS using implementation "xts-aes-ce" [ 477.518196][ T7465] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 477.581483][ T31] audit: type=1804 audit(477.520:256): pid=8720 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/syzkaller-testdir3594822492/syzkaller.51rAkV/119/file0" dev="vda" ino=695 res=1 errno=0 [ 477.887764][ T8734] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=8734 comm=syz-executor.1 [ 477.988913][ T31] audit: type=1804 audit(477.930:257): pid=8737 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/syzkaller-testdir3668901883/syzkaller.jt4Yix/87/file0" dev="vda" ino=700 res=1 errno=0 [ 478.230762][ T8743] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=8743 comm=syz-executor.1 [ 478.417896][ T8747] serio: Serial port pts0 [ 478.622114][ T8754] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=8754 comm=syz-executor.0 [ 478.712174][ T8756] loop0: detected capacity change from 0 to 128 [ 478.719867][ T8756] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (39871!=39978) [ 478.727270][ T8756] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 ro without journal. Quota mode: none. [ 478.732748][ T8756] EXT4-fs warning (device loop0): ext4_dirblock_csum_verify:405: inode #2: comm syz-executor.0: No space for directory leaf checksum. Please run e2fsck -D. [ 478.733289][ T8756] EXT4-fs error (device loop0): __ext4_find_entry:1693: inode #2: comm syz-executor.0: checksumming directory block 0 [ 478.766292][ T7427] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 478.867012][ T8761] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=8761 comm=syz-executor.0 [ 479.653348][ T8772] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=8772 comm=syz-executor.0 [ 481.344085][ T46] usb 2-1: new high-speed USB device number 10 using dummy_hcd [ 481.534353][ T46] usb 2-1: Using ep0 maxpacket: 8 [ 481.577940][ T46] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 481.578539][ T46] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 481.578953][ T46] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 481.579334][ T46] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 481.579739][ T46] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 481.580165][ T46] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 481.617747][ T46] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 481.618323][ T46] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 481.619053][ T46] usb 2-1: Product: syz [ 481.619281][ T46] usb 2-1: Manufacturer: syz [ 481.619629][ T46] usb 2-1: SerialNumber: syz [ 481.869161][ T46] cdc_ncm 2-1:1.0: bind() failure [ 481.872293][ T46] cdc_ncm 2-1:1.1: CDC Union missing and no IAD found [ 481.872476][ T46] cdc_ncm 2-1:1.1: bind() failure [ 481.876148][ T46] usb 2-1: USB disconnect, device number 10 [ 487.135418][ T8238] usb 2-1: new high-speed USB device number 11 using dummy_hcd [ 487.324263][ T8238] usb 2-1: Using ep0 maxpacket: 8 [ 487.340687][ T8238] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 487.341325][ T8238] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 487.341657][ T8238] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 487.341950][ T8238] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 487.342238][ T8238] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 487.342514][ T8238] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 487.361116][ T8238] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 487.361637][ T8238] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 487.362015][ T8238] usb 2-1: Product: syz [ 487.362201][ T8238] usb 2-1: Manufacturer: syz [ 487.362388][ T8238] usb 2-1: SerialNumber: syz [ 487.578126][ T8238] cdc_ncm 2-1:1.0: bind() failure [ 487.583298][ T8238] cdc_ncm 2-1:1.1: CDC Union missing and no IAD found [ 487.584477][ T8238] cdc_ncm 2-1:1.1: bind() failure [ 487.596411][ T8238] usb 2-1: USB disconnect, device number 11 [ 491.301230][ T31] audit: type=1804 audit(491.240:258): pid=8943 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/syzkaller-testdir3594822492/syzkaller.51rAkV/172/file0" dev="vda" ino=699 res=1 errno=0 [ 492.794237][ T8953] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=8953 comm=syz-executor.1 [ 493.557079][ T8969] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=2051 sclass=netlink_tcpdiag_socket pid=8969 comm=syz-executor.0 [ 494.235426][ T31] audit: type=1804 audit(494.180:259): pid=8976 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/syzkaller-testdir3594822492/syzkaller.51rAkV/175/file0" dev="vda" ino=699 res=1 errno=0 [ 496.939716][ T9003] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9003 comm=syz-executor.0 [ 496.942129][ T9003] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65525 sclass=netlink_route_socket pid=9003 comm=syz-executor.0 [ 497.315937][ T9017] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9017 comm=syz-executor.0 [ 497.318746][ T9017] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65525 sclass=netlink_route_socket pid=9017 comm=syz-executor.0 [ 498.138907][ T9046] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9046 comm=syz-executor.1 [ 498.141283][ T9046] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65525 sclass=netlink_route_socket pid=9046 comm=syz-executor.1 [ 499.376233][ T9080] loop1: detected capacity change from 0 to 512 [ 499.384418][ T9080] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 499.384943][ T9080] EXT4-fs (loop1): blocks per group (3008) and clusters per group (32768) inconsistent [ 502.081622][ T9128] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9128 comm=syz-executor.1 [ 502.427164][ T9141] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9141 comm=syz-executor.0 [ 506.127141][ T9178] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9178 comm=syz-executor.0 [ 508.887310][ T9205] sctp: [Deprecated]: syz-executor.0 (pid 9205) Use of struct sctp_assoc_value in delayed_ack socket option. [ 508.887310][ T9205] Use struct sctp_sack_info instead [ 509.703009][ T9212] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1538 sclass=netlink_route_socket pid=9212 comm=syz-executor.0 [ 511.019356][ T31] audit: type=1400 audit(510.960:260): avc: denied { setopt } for pid=9238 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 511.885664][ T31] audit: type=1400 audit(511.830:261): avc: denied { write } for pid=9259 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 511.914139][ T31] audit: type=1400 audit(511.840:262): avc: denied { bind } for pid=9259 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 511.914962][ T31] audit: type=1400 audit(511.850:263): avc: denied { ioctl } for pid=9259 comm="syz-executor.0" path="socket:[17497]" dev="sockfs" ino=17497 ioctlcmd=0x8982 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 532.984525][ T9621] fuse: Unknown parameter 'gdĂ0x0000000000000004' [ 540.808531][ T9674] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=9674 comm=syz-executor.0 [ 546.889024][ T31] audit: type=1400 audit(546.830:264): avc: denied { create } for pid=9695 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_crypto_socket permissive=1 [ 546.903159][ T31] audit: type=1400 audit(546.840:265): avc: denied { ioctl } for pid=9695 comm="syz-executor.1" path="socket:[18221]" dev="sockfs" ino=18221 ioctlcmd=0x5451 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_crypto_socket permissive=1 [ 546.904206][ T9698] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=9698 comm=syz-executor.0 [ 551.196073][ C1] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 551.651625][ T9737] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=769 sclass=netlink_audit_socket pid=9737 comm=syz-executor.0 [ 552.186049][ T9747] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=9747 comm=syz-executor.0 [ 553.175882][ T9760] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=1015 sclass=netlink_tcpdiag_socket pid=9760 comm=syz-executor.0 [ 553.564973][ T9768] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=9768 comm=syz-executor.0 [ 559.527436][ T31] audit: type=1400 audit(559.470:266): avc: denied { connect } for pid=9791 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 560.367720][ T31] audit: type=1400 audit(560.300:267): avc: denied { setopt } for pid=9805 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 566.182481][ T9874] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=9874 comm=syz-executor.1 [ 566.832919][ T9887] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=9887 comm=syz-executor.0 [ 567.322148][ T9898] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=9898 comm=syz-executor.0 [ 568.496633][ T31] audit: type=1400 audit(568.440:268): avc: denied { write } for pid=9924 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_crypto_socket permissive=1 [ 576.411545][ T31] audit: type=1400 audit(576.350:269): avc: denied { read } for pid=10096 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 576.777254][ T31] audit: type=1400 audit(576.720:270): avc: denied { mount } for pid=10103 comm="syz-executor.0" name="/" dev="bpf" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bpf_t tclass=filesystem permissive=1 [ 578.932068][ T31] audit: type=1400 audit(578.870:271): avc: denied { read } for pid=10141 comm="syz-executor.0" lport=57553 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 582.514523][ T11] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 582.579488][ T11] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 582.629110][ T11] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 582.692506][ T11] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 582.941739][ T11] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 582.956196][ T11] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 582.961682][ T11] bond0 (unregistering): Released all slaves [ 583.072655][ T11] hsr_slave_0: left promiscuous mode [ 583.088881][ T11] hsr_slave_1: left promiscuous mode [ 583.100780][ T11] veth1_macvtap: left promiscuous mode [ 583.102619][ T11] veth0_macvtap: left promiscuous mode [ 583.114558][ T11] veth1_vlan: left promiscuous mode [ 583.115189][ T11] veth0_vlan: left promiscuous mode [ 584.808886][T10178] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 584.815147][T10178] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 585.792906][T10178] hsr_slave_0: entered promiscuous mode [ 585.796908][T10178] hsr_slave_1: entered promiscuous mode [ 586.413209][T10178] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 586.422028][T10178] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 586.429299][T10178] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 586.442016][T10178] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 588.392457][T10178] 8021q: adding VLAN 0 to HW filter on device bond0 [ 590.334492][T10178] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 590.957670][T10589] random: crng reseeded on system resumption [ 598.420015][T10178] veth0_vlan: entered promiscuous mode [ 598.461441][T10178] veth1_vlan: entered promiscuous mode [ 598.568890][T10178] veth0_macvtap: entered promiscuous mode [ 598.583410][T10178] veth1_macvtap: entered promiscuous mode [ 598.689556][T10178] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 598.690067][T10178] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 598.690374][T10178] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 598.690677][T10178] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 599.349530][ T31] audit: type=1800 audit(599.290:272): pid=10758 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.0" name="file1" dev="vda" ino=695 res=0 errno=0 [ 599.368212][ T31] audit: type=1804 audit(599.310:273): pid=10758 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/syzkaller-testdir1912341929/syzkaller.XjhNCD/3/file1" dev="vda" ino=695 res=1 errno=0 [ 599.394391][ T31] audit: type=1326 audit(599.320:274): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10757 comm="syz-executor.0" exe="/syz-executor.0" sig=31 arch=40000028 syscall=240 compat=0 ip=0x516d0 code=0x0 [ 600.077334][ T31] audit: type=1400 audit(600.020:275): avc: denied { setopt } for pid=10763 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 600.158830][ T31] audit: type=1400 audit(600.090:276): avc: denied { read } for pid=10763 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 600.354357][ C0] vxcan1: j1939_tp_rxtimer: 0x85361400: rx timeout, send abort [ 600.859184][ C0] vxcan1: j1939_tp_rxtimer: 0x85361400: abort rx timeout. Force session deactivation [ 602.334491][ C0] vxcan1: j1939_tp_rxtimer: 0x85361400: rx timeout, send abort [ 602.837610][ C0] vxcan1: j1939_tp_rxtimer: 0x85361400: abort rx timeout. Force session deactivation [ 603.756426][ C1] vxcan1: j1939_tp_rxtimer: 0x853fe900: rx timeout, send abort [ 604.257125][ C1] vxcan1: j1939_tp_rxtimer: 0x853fe900: abort rx timeout. Force session deactivation [ 608.028984][T10842] loop0: detected capacity change from 0 to 512 [ 608.038708][T10842] EXT2-fs (loop0): (no)user_xattr optionsnot supported [ 608.055602][T10842] EXT2-fs (loop0): warning: mounting ext3 filesystem as ext2 [ 608.057742][T10842] SELinux: (dev loop0, type ext2) has no xattr support [ 621.980592][ T31] audit: type=1400 audit(621.920:277): avc: denied { write } for pid=10876 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 622.178921][T10881] serio: Serial port pts0 [ 622.885382][ T31] audit: type=1400 audit(622.830:278): avc: denied { getopt } for pid=10884 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 623.501334][T10905] ------------[ cut here ]------------ [ 623.501917][T10905] WARNING: CPU: 0 PID: 10905 at lib/string_helpers.c:1029 __fortify_report+0x6c/0x74 [ 623.503170][T10905] strnlen: detected buffer overflow: 17 byte read of buffer size 16 [ 623.505071][T10905] Modules linked in: [ 623.506653][T10905] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 623.507494][T10905] CPU: 0 PID: 10905 Comm: syz-executor.0 Not tainted 6.10.0-rc5-syzkaller #0 [ 623.508059][T10905] Hardware name: ARM-Versatile Express [ 623.508507][T10905] Call trace: [ 623.509725][T10905] [<818d4a58>] (dump_backtrace) from [<818d4b54>] (show_stack+0x18/0x1c) [ 623.510310][T10905] r7:00000000 r6:82622d44 r5:00000000 r4:81fe14ac [ 623.510622][T10905] [<818d4b3c>] (show_stack) from [<818f2184>] (dump_stack_lvl+0x54/0x7c) [ 623.510958][T10905] [<818f2130>] (dump_stack_lvl) from [<818f21c4>] (dump_stack+0x18/0x1c) [ 623.511343][T10905] r5:00000000 r4:8285fd18 [ 623.511928][T10905] [<818f21ac>] (dump_stack) from [<818d55fc>] (panic+0x120/0x358) [ 623.512211][T10905] [<818d54dc>] (panic) from [<80243dcc>] (print_tainted+0x0/0xa0) [ 623.512915][T10905] r3:8260c5c4 r2:00000001 r1:81fca11c r0:81fd1d6c [ 623.513251][T10905] r7:8080f158 [ 623.513473][T10905] [<80243d58>] (check_panic_on_warn) from [<80243fc0>] (__warn+0x7c/0x180) [ 623.514407][T10905] [<80243f44>] (__warn) from [<802442ac>] (warn_slowpath_fmt+0x1e8/0x1f4) [ 623.515407][T10905] r8:00000009 r7:8202ee9c r6:dfb41db4 r5:85393000 r4:00000000 [ 623.515860][T10905] [<802440c8>] (warn_slowpath_fmt) from [<8080f158>] (__fortify_report+0x6c/0x74) [ 623.516408][T10905] r10:8271c088 r9:00000003 r8:dfb41ec3 r7:83bd2000 r6:20000000 r5:83525478 [ 623.516764][T10905] r4:83f0a000 [ 623.516959][T10905] [<8080f0ec>] (__fortify_report) from [<818dee48>] (__fortify_panic+0x10/0x14) [ 623.517907][T10905] [<818dee38>] (__fortify_panic) from [<8062a840>] (ext4_fileattr_get+0x0/0x78) [ 623.518380][T10905] [<8062872c>] (__ext4_ioctl) from [<8062af3c>] (ext4_ioctl+0x10/0x14) [ 623.518826][T10905] r10:85393000 r9:00000003 r8:844b1c00 r7:20000000 r6:844b1c01 r5:00000000 [ 623.519653][T10905] r4:81009431 [ 623.519837][T10905] [<8062af2c>] (ext4_ioctl) from [<8051a1d4>] (sys_ioctl+0x134/0xda4) [ 623.520228][T10905] [<8051a0a0>] (sys_ioctl) from [<80200060>] (ret_fast_syscall+0x0/0x1c) [ 623.520656][T10905] Exception stack(0xdfb41fa8 to 0xdfb41ff0) [ 623.521119][T10905] 1fa0: 00000000 00000000 00000003 81009431 20000000 00000000 [ 623.521479][T10905] 1fc0: 00000000 00000000 001542c8 00000036 7e87e336 7e87e337 003d0f00 76b450fc [ 623.521820][T10905] 1fe0: 76b44f08 76b44ef8 00016f30 000516d0 [ 623.522125][T10905] r10:00000036 r9:85393000 r8:8020029c r7:00000036 r6:001542c8 r5:00000000 [ 623.522426][T10905] r4:00000000 [ 623.524623][T10905] Rebooting in 86400 seconds.. VM DIAGNOSIS: 23:50:04 Registers: info registers vcpu 0 CPU#0 R00=00000000 R01=81fe14ac R02=00000000 R03=818f3f14 R04=826f5908 R05=826f5900 R06=00000028 R07=00000006 R08=826f5908 R09=00000000 R10=81fd1c7c R11=dfb41ba4 R12=dfb41ba8 R13=dfb41b98 R14=818f2ba8 R15=818f3f24 PSR=80000093 N--- A S svc32 s00=00000000 s01=00000000 d00=0000000000000000 s02=00000000 s03=00000000 d01=0000000000000000 s04=00000000 s05=00000000 d02=0000000000000000 s06=00000000 s07=00000000 d03=0000000000000000 s08=00000000 s09=00000000 d04=0000000000000000 s10=00000000 s11=00000000 d05=0000000000000000 s12=00000000 s13=00000000 d06=0000000000000000 s14=00000000 s15=00000000 d07=0000000000000000 s16=00000000 s17=00000000 d08=0000000000000000 s18=00000000 s19=00000000 d09=0000000000000000 s20=00000000 s21=00000000 d10=0000000000000000 s22=00000000 s23=00000000 d11=0000000000000000 s24=00000000 s25=00000000 d12=0000000000000000 s26=00000000 s27=00000000 d13=0000000000000000 s28=00000000 s29=00000000 d14=0000000000000000 s30=00000000 s31=00000000 d15=0000000000000000 s32=00000000 s33=00000000 d16=0000000000000000 s34=00000000 s35=00000000 d17=0000000000000000 s36=00000000 s37=00000000 d18=0000000000000000 s38=00000000 s39=00000000 d19=0000000000000000 s40=00000000 s41=00000000 d20=0000000000000000 s42=00000000 s43=00000000 d21=0000000000000000 s44=00000000 s45=00000000 d22=0000000000000000 s46=00000000 s47=00000000 d23=0000000000000000 s48=00000000 s49=00000000 d24=0000000000000000 s50=00000000 s51=00000000 d25=0000000000000000 s52=00000000 s53=00000000 d26=0000000000000000 s54=00000000 s55=00000000 d27=0000000000000000 s56=00000000 s57=00000000 d28=0000000000000000 s58=00000000 s59=00000000 d29=0000000000000000 s60=00000000 s61=00000000 d30=0000000000000000 s62=00000000 s63=00000000 d31=0000000000000000 FPSCR: 00000000 info registers vcpu 1 CPU#1 R00=00000001 R01=00000000 R02=00000001 R03=818f3f14 R04=826f5908 R05=826f5900 R06=00000028 R07=00000006 R08=826f5908 R09=00000000 R10=00000000 R11=df805ecc R12=df805ed0 R13=df805ec0 R14=818f2ba8 R15=818f3f24 PSR=20000093 --C- A S svc32 s00=00000000 s01=00000000 d00=0000000000000000 s02=00000000 s03=00000000 d01=0000000000000000 s04=00000000 s05=00000000 d02=0000000000000000 s06=00000000 s07=00000000 d03=0000000000000000 s08=00000000 s09=00000000 d04=0000000000000000 s10=00000000 s11=00000000 d05=0000000000000000 s12=00000000 s13=00000000 d06=0000000000000000 s14=00000000 s15=00000000 d07=0000000000000000 s16=005127e9 s17=00000000 d08=00000000005127e9 s18=00000000 s19=00000000 d09=0000000000000000 s20=00000000 s21=00000000 d10=0000000000000000 s22=00000000 s23=00000000 d11=0000000000000000 s24=00000000 s25=00000000 d12=0000000000000000 s26=00000000 s27=00000000 d13=0000000000000000 s28=00000000 s29=00000000 d14=0000000000000000 s30=00000000 s31=00000000 d15=0000000000000000 s32=00070000 s33=00dd0000 d16=00dd000000070000 s34=f4160000 s35=00040124 d17=00040124f4160000 s36=08000108 s37=000308b6 d18=000308b608000108 s38=fffff108 s39=ffffffff d19=fffffffffffff108 s40=5401ffff s41=45574148 d20=455741485401ffff s42=42880044 s43=08000601 d21=0800060142880044 s44=00000201 s45=15f00e08 d22=15f00e0800000201 s46=08000601 s47=e2080001 d23=e208000108000601 s48=00000001 s49=00000000 d24=0000000000000001 s50=00000000 s51=00000000 d25=0000000000000000 s52=4212f998 s53=3dc8346f d26=3dc8346f4212f998 s54=ed90ed1b s55=fd410bb5 d27=fd410bb5ed90ed1b s56=848f76b3 s57=6e3c287a d28=6e3c287a848f76b3 s58=205e14d5 s59=6f74b401 d29=6f74b401205e14d5 s60=2f175ad9 s61=3b89c4b5 d30=3b89c4b52f175ad9 s62=2a0f5031 s63=b69c1efb d31=b69c1efb2a0f5031 FPSCR: 00000000