last executing test programs: 4.434113324s ago: executing program 0 (id=4365): openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x602000, 0x4) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f00000002c0)={0xffffffff, {{0x2, 0x0, @remote}}}, 0x88) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2, 0x0, @empty}, 0x1c) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/6, 0x6}, {&(0x7f0000000080)=""/57, 0x39}], 0x2) listen(r1, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x2, @remote}, 0x10) r2 = socket(0x10, 0x2, 0x0) write$cgroup_pressure(r2, &(0x7f0000000040)={'full'}, 0x2f) setsockopt$SO_BINDTODEVICE_wg(r2, 0x1, 0x19, 0x0, 0x0) r3 = accept4(r1, 0x0, 0x0, 0x0) r4 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, 0x1c) recvmmsg(r4, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000380)=""/232, 0xe8}, {&(0x7f0000000540)=""/250, 0xfa}, {&(0x7f0000000640)=""/4096, 0x1000}, {&(0x7f0000001640)=""/239, 0xef}], 0x4, &(0x7f0000001740)=""/102, 0x66}, 0x5}], 0x1, 0x40010120, &(0x7f00000017c0)={0x0, 0x989680}) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) dup(r0) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x19, &(0x7f0000000000)=0x4, 0x4) 3.802536661s ago: executing program 1 (id=4368): socket$inet(0x2, 0x0, 0x0) r0 = syz_open_procfs$userns(0x0, &(0x7f0000000100)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket(0x1, 0x3, 0x0) recvmsg$inet_nvme(r1, &(0x7f00000014c0)={&(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, 0x0}, 0x0) close(r2) ioctl$AUTOFS_IOC_READY(r0, 0x5450, 0x0) 1.67928953s ago: executing program 0 (id=4369): r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x10b841, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) 1.583307458s ago: executing program 0 (id=4370): r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.log\x00', 0x2241, 0x0) close(r0) socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000100), 0x4) 1.493413896s ago: executing program 0 (id=4371): r0 = syz_open_dev$evdev(&(0x7f0000000540), 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = dup(r0) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(r1, 0x8904, 0x0) 1.403825285s ago: executing program 0 (id=4372): r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 1.328038781s ago: executing program 0 (id=4373): openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x602000, 0x4) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f00000002c0)={0xffffffff, {{0x2, 0x0, @remote}}}, 0x88) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2, 0x0, @empty}, 0x1c) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/6, 0x6}, {&(0x7f0000000080)=""/57, 0x39}], 0x2) listen(r1, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x2, @remote}, 0x10) r2 = socket(0x10, 0x2, 0x0) write$cgroup_pressure(r2, &(0x7f0000000040)={'full'}, 0x2f) setsockopt$SO_BINDTODEVICE_wg(r2, 0x1, 0x19, 0x0, 0x0) r3 = accept4(r1, 0x0, 0x0, 0x0) r4 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, 0x1c) recvmmsg(r4, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000380)=""/232, 0xe8}, {&(0x7f0000000540)=""/250, 0xfa}, {&(0x7f0000000640)=""/4096, 0x1000}, {&(0x7f0000001640)=""/239, 0xef}], 0x4, &(0x7f0000001740)=""/102, 0x66}, 0x5}], 0x1, 0x40010120, &(0x7f00000017c0)={0x0, 0x989680}) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) dup(r0) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x19, &(0x7f0000000000)=0x4, 0x4) 1.223758441s ago: executing program 1 (id=4374): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000020000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7020000111e6ca5b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000020000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) vmsplice(r0, 0x0, 0x0, 0x0) 1.11439057s ago: executing program 1 (id=4375): r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.log\x00', 0x2241, 0x0) close(r0) socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000100), 0x4) 791.045229ms ago: executing program 1 (id=4376): r0 = syz_open_dev$evdev(&(0x7f0000000540), 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = dup(r0) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(r1, 0x8904, 0x0) 439.33184ms ago: executing program 1 (id=4377): r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x841, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000002540)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) 0s ago: executing program 1 (id=4378): r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) r1 = openat$cgroup_devices(r0, &(0x7f0000000040)='devices.allow\x00', 0x63, 0x0) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f0000000540)) kernel console output (not intermixed with test programs): bond_slave_0): Enslaving as an active interface with an up link [ 73.490801][ T3001] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 73.713572][ T3002] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 73.723273][ T3002] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 74.458954][ T3001] hsr_slave_0: entered promiscuous mode [ 74.462175][ T3001] hsr_slave_1: entered promiscuous mode [ 74.633352][ T3002] hsr_slave_0: entered promiscuous mode [ 74.638926][ T3002] hsr_slave_1: entered promiscuous mode [ 74.642825][ T3002] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 74.643371][ T3002] Cannot create hsr debugfs directory [ 74.955755][ T31] audit: type=1400 audit(74.890:92): avc: denied { create } for pid=3001 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 74.993253][ T3001] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 75.010321][ T3001] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 75.035465][ T3001] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 75.059732][ T3001] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 75.166536][ T3002] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 75.180501][ T3002] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 75.193799][ T3002] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 75.202348][ T3002] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 75.988714][ T3001] 8021q: adding VLAN 0 to HW filter on device bond0 [ 76.140981][ T3002] 8021q: adding VLAN 0 to HW filter on device bond0 [ 79.298669][ T3002] veth0_vlan: entered promiscuous mode [ 79.322281][ T3002] veth1_vlan: entered promiscuous mode [ 79.401414][ T3002] veth0_macvtap: entered promiscuous mode [ 79.413435][ T3002] veth1_macvtap: entered promiscuous mode [ 79.484242][ T3002] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.487502][ T3002] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.487948][ T3002] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.488236][ T3002] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.615787][ T31] kauditd_printk_skb: 2 callbacks suppressed [ 79.615883][ T31] audit: type=1400 audit(79.550:95): avc: denied { mounton } for pid=3002 comm="syz-executor" path="/dev/binderfs" dev="devtmpfs" ino=779 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 79.630143][ T31] audit: type=1400 audit(79.560:96): avc: denied { mount } for pid=3002 comm="syz-executor" name="/" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 79.652996][ T3001] veth0_vlan: entered promiscuous mode [ 79.675642][ T3001] veth1_vlan: entered promiscuous mode [ 79.757413][ T3001] veth0_macvtap: entered promiscuous mode [ 79.772956][ T3001] veth1_macvtap: entered promiscuous mode [ 79.793864][ T31] audit: type=1400 audit(79.730:97): avc: denied { read write } for pid=3002 comm="syz-executor" name="loop1" dev="devtmpfs" ino=636 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 79.795529][ T31] audit: type=1400 audit(79.730:98): avc: denied { open } for pid=3002 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=636 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 79.796309][ T31] audit: type=1400 audit(79.730:99): avc: denied { ioctl } for pid=3002 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=636 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 79.857339][ T3001] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.857991][ T3001] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.858469][ T3001] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.858873][ T3001] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 80.238104][ T31] audit: type=1400 audit(80.170:100): avc: denied { create } for pid=3689 comm="syz.0.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 80.262165][ T31] audit: type=1400 audit(80.190:101): avc: denied { ioctl } for pid=3689 comm="syz.0.4" path="socket:[2480]" dev="sockfs" ino=2480 ioctlcmd=0x8906 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 80.278914][ T31] audit: type=1400 audit(80.220:102): avc: denied { create } for pid=3691 comm="syz.1.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 80.304165][ T31] audit: type=1400 audit(80.240:103): avc: denied { write } for pid=3691 comm="syz.1.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 80.386154][ T31] audit: type=1400 audit(80.320:104): avc: denied { setopt } for pid=3693 comm="syz.0.6" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 80.483911][ T3698] sctp: [Deprecated]: syz.0.8 (pid 3698) Use of struct sctp_assoc_value in delayed_ack socket option. [ 80.483911][ T3698] Use struct sctp_sack_info instead [ 86.680811][ T31] kauditd_printk_skb: 23 callbacks suppressed [ 86.680923][ T31] audit: type=1400 audit(86.620:128): avc: denied { read } for pid=3865 comm="syz.1.75" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 87.620651][ T3904] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1538 sclass=netlink_route_socket pid=3904 comm=syz.0.94 [ 88.505215][ T31] audit: type=1400 audit(88.440:129): avc: denied { create } for pid=3939 comm="syz.1.112" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 88.508601][ T31] audit: type=1400 audit(88.450:130): avc: denied { connect } for pid=3939 comm="syz.1.112" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 88.811293][ T31] audit: type=1400 audit(88.750:131): avc: denied { create } for pid=3948 comm="syz.0.116" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 88.819428][ T31] audit: type=1400 audit(88.760:132): avc: denied { ioctl } for pid=3948 comm="syz.0.116" path="socket:[2885]" dev="sockfs" ino=2885 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 88.821895][ T31] audit: type=1400 audit(88.760:133): avc: denied { bind } for pid=3948 comm="syz.0.116" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 88.828835][ T31] audit: type=1400 audit(88.770:134): avc: denied { write } for pid=3948 comm="syz.0.116" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 89.014233][ T31] audit: type=1400 audit(88.950:135): avc: denied { ioctl } for pid=3939 comm="syz.1.112" path="socket:[3233]" dev="sockfs" ino=3233 ioctlcmd=0x89e2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 91.347516][ T31] audit: type=1400 audit(91.290:136): avc: denied { write } for pid=3967 comm="syz.1.125" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 91.355519][ T31] audit: type=1400 audit(91.290:137): avc: denied { connect } for pid=3967 comm="syz.1.125" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 92.053502][ T31] kauditd_printk_skb: 4 callbacks suppressed [ 92.053616][ T31] audit: type=1400 audit(91.990:142): avc: denied { getopt } for pid=3987 comm="syz.1.135" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 92.347600][ T3994] serio: Serial port pts0 [ 94.435107][ T93] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 94.623050][ T93] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0xFF has an invalid bInterval 0, changing to 7 [ 94.623825][ T93] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0xFF has invalid wMaxPacketSize 0 [ 94.625009][ T93] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 94.625682][ T93] usb 1-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 94.626056][ T93] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 94.632153][ T93] usb 1-1: config 0 descriptor?? [ 95.068404][ T93] plantronics 0003:047F:FFFF.0001: No inputs registered, leaving [ 95.078542][ T93] plantronics 0003:047F:FFFF.0001: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.0-1/input0 [ 97.199057][ T93] usb 1-1: USB disconnect, device number 2 [ 98.114977][ T31] audit: type=1400 audit(98.050:143): avc: denied { nlmsg_write } for pid=4032 comm="syz.1.144" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_audit_socket permissive=1 [ 99.465990][ T4041] syz.1.148 uses obsolete (PF_INET,SOCK_PACKET) [ 99.471328][ T31] audit: type=1400 audit(99.410:144): avc: denied { connect } for pid=4040 comm="syz.1.148" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 102.136414][ T31] audit: type=1400 audit(102.080:145): avc: denied { create } for pid=4067 comm="syz.0.161" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 102.143434][ T31] audit: type=1400 audit(102.080:146): avc: denied { ioctl } for pid=4067 comm="syz.0.161" path="socket:[3059]" dev="sockfs" ino=3059 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 102.153953][ T31] audit: type=1400 audit(102.090:147): avc: denied { write } for pid=4067 comm="syz.0.161" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 102.156734][ T4069] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=33 sclass=netlink_tcpdiag_socket pid=4069 comm=syz.0.161 [ 102.551760][ T4085] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2050 sclass=netlink_route_socket pid=4085 comm=syz.0.169 [ 102.827043][ T31] audit: type=1400 audit(102.770:148): avc: denied { map } for pid=4090 comm="syz.0.172" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=3423 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 102.828170][ T31] audit: type=1400 audit(102.770:149): avc: denied { read write } for pid=4090 comm="syz.0.172" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=3423 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 103.053888][ T4096] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=4096 comm=syz.0.174 [ 103.053918][ T31] audit: type=1400 audit(102.990:150): avc: denied { write } for pid=4095 comm="syz.0.174" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 103.230657][ T31] audit: type=1400 audit(103.170:151): avc: denied { setopt } for pid=4099 comm="syz.0.176" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 103.309356][ T4102] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2050 sclass=netlink_route_socket pid=4102 comm=syz.0.177 [ 104.096939][ T4129] serio: Serial port pts0 [ 108.582154][ T31] audit: type=1400 audit(108.520:152): avc: denied { getopt } for pid=4163 comm="syz.0.199" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 108.672955][ T31] audit: type=1400 audit(108.610:153): avc: denied { listen } for pid=4165 comm="syz.0.200" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 108.950190][ T31] audit: type=1400 audit(108.890:154): avc: denied { ioctl } for pid=4170 comm="syz.0.201" path="uts:[4026532656]" dev="nsfs" ino=4026532656 ioctlcmd=0x5450 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 110.005252][ T1577] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 110.235962][ T1577] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0xFF has an invalid bInterval 0, changing to 7 [ 110.236316][ T1577] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0xFF has invalid wMaxPacketSize 0 [ 110.236520][ T1577] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 110.236777][ T1577] usb 1-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 110.237040][ T1577] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 110.239325][ T1577] usb 1-1: config 0 descriptor?? [ 110.684897][ T1577] plantronics 0003:047F:FFFF.0002: No inputs registered, leaving [ 110.690172][ T1577] plantronics 0003:047F:FFFF.0002: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.0-1/input0 [ 111.007805][ T31] audit: type=1400 audit(110.920:155): avc: denied { setopt } for pid=4228 comm="syz.1.224" lport=7 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 111.538422][ T31] audit: type=1400 audit(111.480:156): avc: denied { create } for pid=4238 comm="syz.1.229" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 112.757923][ T24] usb 1-1: USB disconnect, device number 3 [ 113.411661][ T31] audit: type=1400 audit(113.350:157): avc: denied { bind } for pid=4291 comm="syz.1.250" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 113.416103][ T31] audit: type=1400 audit(113.360:158): avc: denied { setopt } for pid=4291 comm="syz.1.250" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 113.419634][ T31] audit: type=1400 audit(113.360:159): avc: denied { accept } for pid=4291 comm="syz.1.250" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 113.421746][ T31] audit: type=1400 audit(113.360:160): avc: denied { write } for pid=4291 comm="syz.1.250" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 114.012975][ T4308] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 115.102715][ T31] audit: type=1400 audit(115.040:161): avc: denied { getopt } for pid=4337 comm="syz.1.272" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 117.262029][ T31] audit: type=1400 audit(117.200:162): avc: denied { create } for pid=4375 comm="syz.0.290" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_crypto_socket permissive=1 [ 117.732914][ T31] audit: type=1400 audit(117.670:163): avc: denied { mounton } for pid=4386 comm="syz.1.294" path="/syzkaller.Uhr8hJ/183/file0" dev="vda" ino=699 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 117.765433][ T3682] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 117.962316][ T3682] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0xFF has an invalid bInterval 0, changing to 7 [ 117.962916][ T3682] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0xFF has invalid wMaxPacketSize 0 [ 117.963234][ T3682] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 117.967696][ T3682] usb 1-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 117.968145][ T3682] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 117.971667][ T3682] usb 1-1: config 0 descriptor?? [ 118.400090][ T3682] plantronics 0003:047F:FFFF.0003: No inputs registered, leaving [ 118.407440][ T3682] plantronics 0003:047F:FFFF.0003: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.0-1/input0 [ 120.544032][ T24] usb 1-1: USB disconnect, device number 4 [ 121.443389][ T31] audit: type=1400 audit(121.380:164): avc: denied { mount } for pid=4445 comm="syz.1.310" name="/" dev="configfs" ino=1087 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=filesystem permissive=1 [ 122.322820][ T31] audit: type=1400 audit(122.260:165): avc: denied { unmount } for pid=3002 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 122.602452][ T11] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 122.669319][ T11] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 122.750331][ T11] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 122.799335][ T11] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 123.109804][ T11] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 123.127965][ T11] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 123.133558][ T11] bond0 (unregistering): Released all slaves [ 123.249193][ T11] hsr_slave_0: left promiscuous mode [ 123.252024][ T11] hsr_slave_1: left promiscuous mode [ 123.266794][ T11] veth1_macvtap: left promiscuous mode [ 123.267414][ T11] veth0_macvtap: left promiscuous mode [ 123.267835][ T11] veth1_vlan: left promiscuous mode [ 123.268281][ T11] veth0_vlan: left promiscuous mode [ 125.435656][ T4618] serio: Serial port pts0 [ 125.507728][ T4459] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 125.513504][ T4459] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 126.639084][ T4459] hsr_slave_0: entered promiscuous mode [ 126.643049][ T4459] hsr_slave_1: entered promiscuous mode [ 126.647504][ T4459] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 126.647955][ T4459] Cannot create hsr debugfs directory [ 127.271735][ T4459] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 127.279548][ T4459] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 127.290861][ T4459] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 127.298467][ T4459] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 128.049101][ T4459] 8021q: adding VLAN 0 to HW filter on device bond0 [ 131.135733][ T4459] veth0_vlan: entered promiscuous mode [ 131.158826][ T4459] veth1_vlan: entered promiscuous mode [ 131.230763][ T4459] veth0_macvtap: entered promiscuous mode [ 131.248569][ T4459] veth1_macvtap: entered promiscuous mode [ 131.323299][ T4459] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.330181][ T4459] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.332771][ T4459] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.337082][ T4459] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.287833][ T31] audit: type=1400 audit(138.230:166): avc: denied { lock } for pid=4900 comm="syz.1.326" path="user:[4026531837]" dev="nsfs" ino=4026531837 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 138.372782][ T31] audit: type=1400 audit(138.310:167): avc: denied { append } for pid=4902 comm="syz.1.327" name="full" dev="devtmpfs" ino=6 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 143.831975][ T31] audit: type=1400 audit(143.770:168): avc: denied { map_create } for pid=4944 comm="syz.0.344" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 143.845144][ T31] audit: type=1400 audit(143.780:169): avc: denied { perfmon } for pid=4944 comm="syz.0.344" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 144.497464][ T4957] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4957 comm=syz.0.350 [ 145.057270][ T4967] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4967 comm=syz.0.355 [ 145.191589][ T31] audit: type=1400 audit(145.130:170): avc: denied { read } for pid=4970 comm="syz.0.357" path="socket:[5305]" dev="sockfs" ino=5305 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 147.602871][ T31] audit: type=1400 audit(147.540:171): avc: denied { mount } for pid=4978 comm="syz.1.359" name="/" dev="selinuxfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=filesystem permissive=1 [ 148.445765][ T31] audit: type=1400 audit(148.380:172): avc: denied { create } for pid=4996 comm="syz.0.368" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 148.455510][ T31] audit: type=1400 audit(148.390:173): avc: denied { write } for pid=4996 comm="syz.0.368" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 150.480522][ T31] audit: type=1400 audit(150.420:174): avc: denied { create } for pid=5021 comm="syz.0.378" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 150.487002][ T31] audit: type=1400 audit(150.420:175): avc: denied { write } for pid=5021 comm="syz.0.378" path="socket:[6259]" dev="sockfs" ino=6259 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 154.029841][ T31] audit: type=1400 audit(153.970:176): avc: denied { accept } for pid=5057 comm="syz.0.392" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 154.206193][ T31] audit: type=1400 audit(154.140:177): avc: denied { setopt } for pid=5061 comm="syz.0.394" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 154.478932][ T5068] loop0: detected capacity change from 0 to 128 [ 154.491146][ T5068] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (39871!=39978) [ 154.501593][ T5068] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 ro without journal. Quota mode: none. [ 154.506159][ T31] audit: type=1400 audit(154.440:178): avc: denied { mount } for pid=5067 comm="syz.0.397" name="/" dev="loop0" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 154.536254][ T3001] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 155.100606][ T31] audit: type=1400 audit(155.040:179): avc: denied { shutdown } for pid=5080 comm="syz.0.402" laddr=172.20.20.170 lport=3 faddr=172.20.20.170 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 155.106176][ T31] audit: type=1400 audit(155.040:180): avc: denied { read } for pid=5080 comm="syz.0.402" laddr=172.20.20.170 lport=3 faddr=172.20.20.170 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 156.959462][ T31] audit: type=1400 audit(156.900:181): avc: denied { create } for pid=5102 comm="syz.0.411" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 156.974953][ T31] audit: type=1400 audit(156.910:182): avc: denied { ioctl } for pid=5102 comm="syz.0.411" path="socket:[6448]" dev="sockfs" ino=6448 ioctlcmd=0x5450 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 157.846884][ T31] audit: type=1400 audit(157.790:183): avc: denied { accept } for pid=5124 comm="syz.0.422" lport=42521 faddr=::ffff:172.20.255.187 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 157.853694][ T31] audit: type=1400 audit(157.790:184): avc: denied { getopt } for pid=5124 comm="syz.0.422" lport=42521 faddr=::ffff:172.20.255.187 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=sctp_socket permissive=1 [ 161.452117][ T31] audit: type=1400 audit(161.390:185): avc: denied { ioctl } for pid=5266 comm="syz.1.494" path="socket:[6750]" dev="sockfs" ino=6750 ioctlcmd=0x8982 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 161.604958][ T31] audit: type=1400 audit(161.540:186): avc: denied { create } for pid=5276 comm="syz.1.498" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 161.623974][ T31] audit: type=1400 audit(161.560:187): avc: denied { write } for pid=5276 comm="syz.1.498" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 161.847086][ T31] audit: type=1400 audit(161.790:188): avc: denied { write } for pid=5284 comm="syz.1.502" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_crypto_socket permissive=1 [ 164.036682][ T5316] loop1: detected capacity change from 0 to 2048 [ 164.068827][ T5316] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 164.083690][ T31] audit: type=1400 audit(164.020:189): avc: denied { read } for pid=5315 comm="syz.1.517" name="file0" dev="loop1" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 164.085428][ T31] audit: type=1400 audit(164.020:190): avc: denied { open } for pid=5315 comm="syz.1.517" path="/syzkaller.ob6Mun/72/bus/file0/file0" dev="loop1" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 164.090150][ T31] audit: type=1400 audit(164.030:191): avc: denied { ioctl } for pid=5315 comm="syz.1.517" path="/syzkaller.ob6Mun/72/bus/file0/file0" dev="loop1" ino=13 ioctlcmd=0x6685 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 164.090914][ T5316] fs-verity: sha512 using implementation "sha512-neon" [ 164.091391][ T31] audit: type=1400 audit(164.030:192): avc: denied { write } for pid=5315 comm="syz.1.517" name="file0" dev="loop1" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 164.154328][ T4459] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 164.569703][ T31] audit: type=1400 audit(164.510:193): avc: denied { name_bind } for pid=5334 comm="syz.0.524" src=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=tcp_socket permissive=1 [ 164.570401][ T31] audit: type=1400 audit(164.510:194): avc: denied { node_bind } for pid=5334 comm="syz.0.524" src=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 164.579318][ C1] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 165.106830][ T5353] loop0: detected capacity change from 0 to 2048 [ 165.140937][ T5353] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 165.212098][ T5361] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=5361 comm=syz.1.536 [ 165.242613][ T3001] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 165.372706][ C0] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 165.526038][ T5375] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=5375 comm=syz.1.542 [ 165.925258][ T5389] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=5389 comm=syz.1.549 [ 166.425305][ T2797] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 166.615540][ T2797] usb 2-1: Using ep0 maxpacket: 32 [ 166.627607][ T2797] usb 2-1: config index 0 descriptor too short (expected 35577, got 27) [ 166.628137][ T2797] usb 2-1: config 1 has too many interfaces: 92, using maximum allowed: 32 [ 166.628551][ T2797] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 92 [ 166.628925][ T2797] usb 2-1: config 1 has no interface number 0 [ 166.629253][ T2797] usb 2-1: config 1 interface 1 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 166.629637][ T2797] usb 2-1: config 1 interface 1 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 17 [ 166.630097][ T2797] usb 2-1: New USB device found, idVendor=1941, idProduct=5051, bcdDevice=d5.e8 [ 166.630437][ T2797] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 166.870370][ T2797] usb 2-1: USB disconnect, device number 2 [ 171.149907][ T5417] Zero length message leads to an empty skb [ 171.325523][ T31] audit: type=1400 audit(171.260:195): avc: denied { write } for pid=5420 comm="syz.0.558" lport=2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 171.325557][ T5421] raw_sendmsg: syz.0.558 forgot to set AF_INET. Fix it! [ 171.519729][ T31] audit: type=1400 audit(171.460:196): avc: denied { connect } for pid=5424 comm="syz.0.560" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 171.688699][ T31] audit: type=1400 audit(171.630:197): avc: denied { connect } for pid=5428 comm="syz.0.562" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 172.113317][ T31] audit: type=1400 audit(172.050:198): avc: denied { ioctl } for pid=5438 comm="syz.0.567" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=6030 ioctlcmd=0x5450 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 172.707854][ T31] audit: type=1804 audit(172.650:199): pid=5460 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz.1.578" name="/syzkaller.ob6Mun/100/file0" dev="vda" ino=701 res=1 errno=0 [ 173.047834][ T31] audit: type=1804 audit(172.990:200): pid=5471 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz.0.583" name="/syzkaller.oj0nRd/273/file0" dev="vda" ino=696 res=1 errno=0 [ 173.227893][ T5477] loop1: detected capacity change from 0 to 512 [ 173.232658][ T5477] ======================================================= [ 173.232658][ T5477] WARNING: The mand mount option has been deprecated and [ 173.232658][ T5477] and is ignored by this kernel. Remove the mand [ 173.232658][ T5477] option from the mount to silence this warning. [ 173.232658][ T5477] ======================================================= [ 173.261886][ T5477] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a842601c, mo2=0002] [ 173.263196][ T5477] System zones: 1-12 [ 173.279019][ T5477] EXT4-fs error (device loop1): ext4_get_branch:178: inode #13: block 33619980: comm syz.1.586: invalid block [ 173.283660][ T5477] EXT4-fs error (device loop1): ext4_free_branches:1027: inode #13: comm syz.1.586: invalid indirect mapped block 1819239214 (level 1) [ 173.293543][ T5477] EXT4-fs error (device loop1): ext4_validate_block_bitmap:440: comm syz.1.586: bg 0: block 361: padding at end of block bitmap is not set [ 173.300985][ T5477] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6551: Corrupt filesystem [ 173.303633][ T5477] EXT4-fs error (device loop1): ext4_clear_blocks:881: inode #13: comm syz.1.586: attempt to clear invalid blocks 33619980 len 1 [ 173.308549][ T5477] EXT4-fs error (device loop1): ext4_free_branches:1027: inode #13: comm syz.1.586: invalid indirect mapped block 1819239214 (level 0) [ 173.312857][ T5477] EXT4-fs (loop1): 1 truncate cleaned up [ 173.316658][ T5477] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 173.337175][ T5477] EXT4-fs error (device loop1): dx_probe:822: inode #2: comm syz.1.586: Directory hole found for htree index block [ 173.392099][ T4459] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 173.703247][ T31] audit: type=1400 audit(173.640:201): avc: denied { listen } for pid=5496 comm="syz.0.594" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 173.703699][ T5495] loop1: detected capacity change from 0 to 512 [ 173.711339][ T31] audit: type=1400 audit(173.650:202): avc: denied { write } for pid=5496 comm="syz.0.594" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 173.720432][ T5495] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a842601c, mo2=0002] [ 173.721866][ T5495] System zones: 1-12 [ 173.729558][ T5495] EXT4-fs error (device loop1): ext4_get_branch:178: inode #13: block 33619980: comm syz.1.593: invalid block [ 173.731042][ T5495] EXT4-fs error (device loop1): ext4_free_branches:1027: inode #13: comm syz.1.593: invalid indirect mapped block 1819239214 (level 1) [ 173.737689][ T5495] EXT4-fs error (device loop1): ext4_validate_block_bitmap:440: comm syz.1.593: bg 0: block 361: padding at end of block bitmap is not set [ 173.741628][ T5495] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6551: Corrupt filesystem [ 173.743901][ T5495] EXT4-fs error (device loop1): ext4_clear_blocks:881: inode #13: comm syz.1.593: attempt to clear invalid blocks 33619980 len 1 [ 173.748294][ T5495] EXT4-fs error (device loop1): ext4_free_branches:1027: inode #13: comm syz.1.593: invalid indirect mapped block 1819239214 (level 0) [ 173.753347][ T5495] EXT4-fs (loop1): 1 truncate cleaned up [ 173.757402][ T5495] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 173.765041][ T5495] EXT4-fs error (device loop1): dx_probe:822: inode #2: comm syz.1.593: Directory hole found for htree index block [ 173.816578][ T4459] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 174.126245][ T5515] loop0: detected capacity change from 0 to 512 [ 174.146017][ T5515] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a842601c, mo2=0002] [ 174.146445][ T5515] System zones: 1-12 [ 174.148386][ T5515] EXT4-fs error (device loop0): ext4_get_branch:178: inode #13: block 33619980: comm syz.0.600: invalid block [ 174.149339][ T5515] EXT4-fs error (device loop0): ext4_free_branches:1027: inode #13: comm syz.0.600: invalid indirect mapped block 1819239214 (level 1) [ 174.150804][ T5515] EXT4-fs error (device loop0): ext4_validate_block_bitmap:440: comm syz.0.600: bg 0: block 361: padding at end of block bitmap is not set [ 174.151686][ T5515] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6551: Corrupt filesystem [ 174.152340][ T5515] EXT4-fs error (device loop0): ext4_clear_blocks:881: inode #13: comm syz.0.600: attempt to clear invalid blocks 33619980 len 1 [ 174.154214][ T5515] EXT4-fs error (device loop0): ext4_free_branches:1027: inode #13: comm syz.0.600: invalid indirect mapped block 1819239214 (level 0) [ 174.158837][ T5515] EXT4-fs (loop0): 1 truncate cleaned up [ 174.159774][ T5515] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 174.167453][ T5515] EXT4-fs error (device loop0): dx_probe:822: inode #2: comm syz.0.600: Directory hole found for htree index block [ 174.189667][ T3001] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 174.576257][ T5529] loop0: detected capacity change from 0 to 512 [ 174.586770][ T5529] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a842601c, mo2=0002] [ 174.587258][ T5529] System zones: 1-12 [ 174.589739][ T5529] EXT4-fs error (device loop0): ext4_get_branch:178: inode #13: block 33619980: comm syz.0.607: invalid block [ 174.590968][ T5529] EXT4-fs error (device loop0): ext4_free_branches:1027: inode #13: comm syz.0.607: invalid indirect mapped block 1819239214 (level 1) [ 174.592369][ T5529] EXT4-fs error (device loop0): ext4_validate_block_bitmap:440: comm syz.0.607: bg 0: block 361: padding at end of block bitmap is not set [ 174.593279][ T5529] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6551: Corrupt filesystem [ 174.594005][ T5529] EXT4-fs error (device loop0): ext4_clear_blocks:881: inode #13: comm syz.0.607: attempt to clear invalid blocks 33619980 len 1 [ 174.596580][ T5529] EXT4-fs error (device loop0): ext4_free_branches:1027: inode #13: comm syz.0.607: invalid indirect mapped block 1819239214 (level 0) [ 174.598914][ T5529] EXT4-fs (loop0): 1 truncate cleaned up [ 174.600052][ T5529] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 174.611494][ T5529] EXT4-fs error (device loop0): dx_probe:822: inode #2: comm syz.0.607: Directory hole found for htree index block [ 174.639471][ T3001] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 175.897984][ T31] audit: type=1400 audit(175.840:203): avc: denied { ioctl } for pid=5560 comm="syz.0.621" path="/dev/binderfs/binder-control" dev="binder" ino=2 ioctlcmd=0x5450 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 179.529330][ T31] audit: type=1400 audit(179.470:204): avc: denied { ioctl } for pid=5627 comm="syz.1.653" path="socket:[8357]" dev="sockfs" ino=8357 ioctlcmd=0x89e2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 179.545301][ T31] audit: type=1400 audit(179.480:205): avc: denied { write } for pid=5627 comm="syz.1.653" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=socket permissive=1 [ 181.196952][ T11] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 181.262769][ T11] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 181.347468][ T11] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 181.420918][ T11] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 181.829074][ T11] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 181.849821][ T11] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 181.859113][ T11] bond0 (unregistering): Released all slaves [ 181.963219][ T11] hsr_slave_0: left promiscuous mode [ 181.981366][ T11] hsr_slave_1: left promiscuous mode [ 181.991562][ T11] veth1_macvtap: left promiscuous mode [ 181.992190][ T11] veth0_macvtap: left promiscuous mode [ 181.992616][ T11] veth1_vlan: left promiscuous mode [ 181.993011][ T11] veth0_vlan: left promiscuous mode [ 183.559658][ T5792] serio: Serial port pts0 [ 184.418526][ T5681] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 184.433072][ T5681] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 185.394108][ T5681] hsr_slave_0: entered promiscuous mode [ 185.399959][ T5681] hsr_slave_1: entered promiscuous mode [ 185.403541][ T5681] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 185.403862][ T5681] Cannot create hsr debugfs directory [ 185.957242][ T5681] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 185.964132][ T5681] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 185.977461][ T5681] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 186.002870][ T5681] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 186.671958][ T5681] 8021q: adding VLAN 0 to HW filter on device bond0 [ 189.895303][ T5681] veth0_vlan: entered promiscuous mode [ 189.913897][ T5681] veth1_vlan: entered promiscuous mode [ 190.042735][ T5681] veth0_macvtap: entered promiscuous mode [ 190.062941][ T5681] veth1_macvtap: entered promiscuous mode [ 190.159197][ T5681] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.161156][ T5681] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.161539][ T5681] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.161876][ T5681] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.595119][ T31] audit: type=1400 audit(190.530:206): avc: denied { create } for pid=6136 comm="syz.1.692" name="file2" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=blk_file permissive=1 [ 190.596046][ T31] audit: type=1400 audit(190.530:207): avc: denied { read } for pid=6136 comm="syz.1.692" name="file2" dev="vda" ino=701 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=blk_file permissive=1 [ 190.596977][ T31] audit: type=1400 audit(190.530:208): avc: denied { open } for pid=6136 comm="syz.1.692" path="/syzkaller.C2rqoi/1/file2" dev="vda" ino=701 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=blk_file permissive=1 [ 190.598317][ T31] audit: type=1400 audit(190.540:209): avc: denied { ioctl } for pid=6136 comm="syz.1.692" path="/syzkaller.C2rqoi/1/file2" dev="vda" ino=701 ioctlcmd=0x125e scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=blk_file permissive=1 [ 190.645122][ T31] audit: type=1400 audit(190.570:210): avc: denied { unlink } for pid=5681 comm="syz-executor" name="file2" dev="vda" ino=701 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=blk_file permissive=1 [ 192.363821][ T31] audit: type=1400 audit(192.300:211): avc: denied { getopt } for pid=6179 comm="syz.0.710" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 194.879302][ T31] audit: type=1400 audit(194.820:212): avc: denied { mount } for pid=6241 comm="syz.0.741" name="/" dev="devpts" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:devpts_t tclass=filesystem permissive=1 [ 194.885153][ T31] audit: type=1400 audit(194.820:213): avc: denied { remount } for pid=6241 comm="syz.0.741" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:devpts_t tclass=filesystem permissive=1 [ 194.915926][ T31] audit: type=1400 audit(194.850:214): avc: denied { unmount } for pid=3001 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:devpts_t tclass=filesystem permissive=1 [ 198.361515][ T6319] loop0: detected capacity change from 0 to 128 [ 198.370682][ T6319] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (39871!=39978) [ 198.382338][ T6319] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 ro without journal. Quota mode: none. [ 198.391847][ T6319] EXT4-fs warning (device loop0): ext4_dirblock_csum_verify:405: inode #2: comm syz.0.779: No space for directory leaf checksum. Please run e2fsck -D. [ 198.392660][ T6319] EXT4-fs error (device loop0): __ext4_find_entry:1693: inode #2: comm syz.0.779: checksumming directory block 0 [ 198.423996][ T3001] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 198.833803][ T6335] loop0: detected capacity change from 0 to 128 [ 198.841762][ T6335] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (39871!=39978) [ 198.847431][ T6335] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 ro without journal. Quota mode: none. [ 198.852678][ T6335] EXT4-fs warning (device loop0): ext4_dirblock_csum_verify:405: inode #2: comm syz.0.785: No space for directory leaf checksum. Please run e2fsck -D. [ 198.853681][ T6335] EXT4-fs error (device loop0): __ext4_find_entry:1693: inode #2: comm syz.0.785: checksumming directory block 0 [ 198.875434][ T3001] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 198.950157][ T6341] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=6341 comm=syz.0.786 [ 200.018894][ T6351] loop1: detected capacity change from 0 to 128 [ 200.023298][ T6351] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (39871!=39978) [ 200.029157][ T6351] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 ro without journal. Quota mode: none. [ 200.035430][ T6351] EXT4-fs warning (device loop1): ext4_dirblock_csum_verify:405: inode #2: comm syz.1.790: No space for directory leaf checksum. Please run e2fsck -D. [ 200.036082][ T6351] EXT4-fs error (device loop1): __ext4_find_entry:1693: inode #2: comm syz.1.790: checksumming directory block 0 [ 200.055348][ T5681] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 200.239111][ T6358] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=6358 comm=syz.1.792 [ 200.642597][ T6368] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=6368 comm=syz.1.797 [ 201.624198][ T31] audit: type=1400 audit(201.560:215): avc: denied { getopt } for pid=6381 comm="syz.1.803" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 205.778846][ T6469] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 207.431556][ T31] audit: type=1400 audit(207.370:216): avc: denied { setattr } for pid=6523 comm="syz.1.864" name="L2TP/IPv6" dev="sockfs" ino=9505 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 207.541559][ T31] audit: type=1400 audit(207.480:217): avc: denied { mount } for pid=6525 comm="syz.1.865" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 215.194054][ T6627] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=6627 comm=syz.0.911 [ 216.693801][ T31] audit: type=1400 audit(216.630:218): avc: denied { map_read map_write } for pid=6663 comm="syz.0.925" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 216.731794][ T31] audit: type=1400 audit(216.670:219): avc: denied { prog_run } for pid=6663 comm="syz.0.925" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 221.721027][ T3062] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 221.802560][ T3062] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 221.899221][ T3062] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 221.966891][ T3062] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 222.339989][ T3062] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 222.369480][ T3062] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 222.376477][ T3062] bond0 (unregistering): Released all slaves [ 222.515433][ T3062] hsr_slave_0: left promiscuous mode [ 222.540720][ T3062] hsr_slave_1: left promiscuous mode [ 222.550258][ T3062] veth1_macvtap: left promiscuous mode [ 222.550693][ T3062] veth0_macvtap: left promiscuous mode [ 222.551057][ T3062] veth1_vlan: left promiscuous mode [ 222.551367][ T3062] veth0_vlan: left promiscuous mode [ 223.786614][ T6750] loop1: detected capacity change from 0 to 512 [ 223.839921][ T6750] EXT4-fs error (device loop1): ext4_validate_block_bitmap:440: comm syz.1.959: bg 0: block 248: padding at end of block bitmap is not set [ 223.845155][ T6750] Quota error (device loop1): write_blk: dquota write failed [ 223.845622][ T6750] Quota error (device loop1): qtree_write_dquot: Error -117 occurred while creating quota [ 223.847425][ T6750] EXT4-fs error (device loop1): ext4_acquire_dquot:6858: comm syz.1.959: Failed to acquire dquot type 1 [ 223.859329][ T6750] EXT4-fs (loop1): 1 truncate cleaned up [ 223.875921][ T6750] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 223.889636][ T6750] EXT4-fs error (device loop1): ext4_lookup:1856: inode #2: comm syz.1.959: deleted inode referenced: 12 [ 223.954315][ T5681] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 224.758923][ C1] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 229.018747][ T6723] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 229.035453][ T6723] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 231.907733][ T6723] hsr_slave_0: entered promiscuous mode [ 231.926314][ T6723] hsr_slave_1: entered promiscuous mode [ 233.427804][ T6723] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 233.448563][ T6723] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 233.470466][ T6723] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 233.478660][ T6723] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 235.440637][ T6723] 8021q: adding VLAN 0 to HW filter on device bond0 [ 235.937112][ T31] audit: type=1400 audit(235.880:220): avc: denied { nlmsg_read } for pid=7159 comm="syz.1.982" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 236.155882][ T31] audit: type=1400 audit(236.070:221): avc: denied { write } for pid=7165 comm="syz.1.983" name="config" dev="proc" ino=4026532834 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 237.492769][ T31] audit: type=1400 audit(237.430:222): avc: denied { ioctl } for pid=7195 comm="syz.1.991" path="socket:[10921]" dev="sockfs" ino=10921 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 237.899329][ T31] audit: type=1400 audit(237.840:223): avc: denied { bind } for pid=7206 comm="syz.1.994" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 239.600381][ T31] audit: type=1400 audit(239.540:224): avc: denied { read } for pid=7243 comm="syz.1.1004" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 239.867944][ T6723] veth0_vlan: entered promiscuous mode [ 239.910569][ T6723] veth1_vlan: entered promiscuous mode [ 240.031042][ T6723] veth0_macvtap: entered promiscuous mode [ 240.056454][ T6723] veth1_macvtap: entered promiscuous mode [ 240.162445][ T6723] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 240.162977][ T6723] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 240.163314][ T6723] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 240.163616][ T6723] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 240.531181][ T31] audit: type=1400 audit(240.470:225): avc: denied { shutdown } for pid=7260 comm="syz.0.952" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 240.533237][ T31] audit: type=1400 audit(240.470:226): avc: denied { read } for pid=7260 comm="syz.0.952" path="socket:[11552]" dev="sockfs" ino=11552 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 241.856193][ T7296] loop0: detected capacity change from 0 to 512 [ 241.860485][ T7296] EXT4-fs: Ignoring removed mblk_io_submit option [ 241.864101][ T7296] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 241.871938][ T7296] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 241.905868][ T7296] EXT4-fs (loop0): 1 truncate cleaned up [ 241.907259][ T7296] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 241.928276][ T7296] EXT4-fs error (device loop0): ext4_search_dir:1547: inode #12: block 7: comm syz.0.1022: bad entry in directory: directory entry overrun - offset=0, inode=13, rec_len=2320, size=56 fake=0 [ 241.929938][ T31] audit: type=1400 audit(241.870:227): avc: denied { write } for pid=7294 comm="syz.0.1022" name="file0" dev="loop0" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 241.930852][ T31] audit: type=1400 audit(241.870:228): avc: denied { add_name } for pid=7294 comm="syz.0.1022" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 241.932376][ T31] audit: type=1400 audit(241.870:229): avc: denied { create } for pid=7294 comm="syz.0.1022" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 241.939482][ T7296] EXT4-fs error (device loop0): ext4_find_dest_de:2110: inode #12: block 7: comm syz.0.1022: bad entry in directory: directory entry overrun - offset=0, inode=13, rec_len=2320, size=56 fake=0 [ 241.972910][ T6723] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 243.429856][ T31] audit: type=1400 audit(243.370:230): avc: denied { setopt } for pid=7324 comm="syz.0.1032" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 244.288172][ T31] audit: type=1400 audit(244.230:231): avc: denied { read } for pid=7353 comm="syz.0.1041" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 246.372648][ T31] audit: type=1400 audit(246.310:232): avc: denied { ioctl } for pid=7414 comm="syz.1.1065" path="socket:[11723]" dev="sockfs" ino=11723 ioctlcmd=0x660b scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_crypto_socket permissive=1 [ 248.302903][ T31] audit: type=1400 audit(248.240:233): avc: denied { unmount } for pid=6723 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 [ 279.276483][ T3062] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 279.341622][ T3062] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 279.409829][ T3062] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 279.461266][ T3062] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 279.740443][ T3062] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 279.749481][ T3062] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 279.754718][ T3062] bond0 (unregistering): Released all slaves [ 279.887347][ T3062] hsr_slave_0: left promiscuous mode [ 279.899838][ T3062] hsr_slave_1: left promiscuous mode [ 279.906074][ T3062] veth1_macvtap: left promiscuous mode [ 279.906545][ T3062] veth0_macvtap: left promiscuous mode [ 279.907085][ T3062] veth1_vlan: left promiscuous mode [ 279.907504][ T3062] veth0_vlan: left promiscuous mode [ 281.754068][ T7571] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 281.759142][ T7571] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 282.932109][ T7571] hsr_slave_0: entered promiscuous mode [ 282.939184][ T7571] hsr_slave_1: entered promiscuous mode [ 283.568479][ T7571] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 283.580735][ T7571] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 283.589435][ T7571] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 283.597316][ T7571] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 284.591148][ T7571] 8021q: adding VLAN 0 to HW filter on device bond0 [ 289.719689][ T7571] veth0_vlan: entered promiscuous mode [ 289.751534][ T7571] veth1_vlan: entered promiscuous mode [ 289.873221][ T7571] veth0_macvtap: entered promiscuous mode [ 289.889378][ T7571] veth1_macvtap: entered promiscuous mode [ 289.960700][ T7571] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 289.961239][ T7571] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 289.961584][ T7571] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 289.963394][ T7571] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 295.015224][ T31] audit: type=1800 audit(294.950:234): pid=8122 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz.0.1194" name=".pending_reads" dev="vda" ino=701 res=0 errno=0 [ 295.445833][ T31] audit: type=1800 audit(295.390:235): pid=8134 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz.0.1200" name=".pending_reads" dev="vda" ino=706 res=0 errno=0 [ 303.845217][ T31] audit: type=1400 audit(303.780:236): avc: denied { read } for pid=8194 comm="syz.1.1228" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 306.602167][ T8264] loop0: detected capacity change from 0 to 1024 [ 306.635601][ T8264] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 306.710284][ T7571] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 308.131834][ T10] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 308.337280][ T10] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0xFF has an invalid bInterval 0, changing to 7 [ 308.337839][ T10] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0xFF has invalid wMaxPacketSize 0 [ 308.338227][ T10] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 308.338674][ T10] usb 2-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 308.338995][ T10] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 308.343358][ T10] usb 2-1: config 0 descriptor?? [ 308.819298][ T10] plantronics 0003:047F:FFFF.0004: unknown main item tag 0x0 [ 308.819912][ T10] plantronics 0003:047F:FFFF.0004: unknown main item tag 0x0 [ 308.820291][ T10] plantronics 0003:047F:FFFF.0004: unknown main item tag 0x0 [ 308.820632][ T10] plantronics 0003:047F:FFFF.0004: unknown main item tag 0x0 [ 308.820974][ T10] plantronics 0003:047F:FFFF.0004: unknown main item tag 0x0 [ 308.821312][ T10] plantronics 0003:047F:FFFF.0004: unknown main item tag 0x0 [ 308.824239][ T10] plantronics 0003:047F:FFFF.0004: unknown main item tag 0x0 [ 308.825495][ T10] plantronics 0003:047F:FFFF.0004: unknown main item tag 0x0 [ 308.825872][ T10] plantronics 0003:047F:FFFF.0004: unknown main item tag 0x0 [ 308.826244][ T10] plantronics 0003:047F:FFFF.0004: unknown main item tag 0x0 [ 308.826561][ T10] plantronics 0003:047F:FFFF.0004: unknown main item tag 0x0 [ 308.826873][ T10] plantronics 0003:047F:FFFF.0004: unknown main item tag 0x0 [ 308.827201][ T10] plantronics 0003:047F:FFFF.0004: unknown main item tag 0x0 [ 308.827519][ T10] plantronics 0003:047F:FFFF.0004: unknown main item tag 0x0 [ 308.827837][ T10] plantronics 0003:047F:FFFF.0004: unknown main item tag 0x0 [ 308.828752][ T10] plantronics 0003:047F:FFFF.0004: No inputs registered, leaving [ 308.846766][ T10] plantronics 0003:047F:FFFF.0004: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.1-1/input0 [ 309.115245][ T10] usb 2-1: USB disconnect, device number 3 [ 312.080014][ T8346] loop0: detected capacity change from 0 to 1024 [ 312.085613][ T8346] EXT4-fs: Ignoring removed orlov option [ 312.293886][ T8346] EXT4-fs (loop0): Test dummy encryption mode enabled [ 312.297307][ T8346] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 312.299534][ T8346] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (12914!=20869) [ 312.306450][ T8346] EXT4-fs (loop0): invalid journal inode [ 312.307161][ T8346] EXT4-fs (loop0): can't get journal size [ 312.317472][ T8346] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 312.346198][ T7571] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 312.550672][ T8356] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8356 comm=syz.0.1285 [ 312.889404][ T8362] loop0: detected capacity change from 0 to 1024 [ 312.894216][ T8362] EXT4-fs: Ignoring removed orlov option [ 312.898182][ T8362] EXT4-fs (loop0): Test dummy encryption mode enabled [ 312.899365][ T8362] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 312.899826][ T8362] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (12914!=20869) [ 312.902950][ T8362] EXT4-fs (loop0): invalid journal inode [ 312.905018][ T8362] EXT4-fs (loop0): can't get journal size [ 312.911908][ T8362] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 312.939895][ T7571] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 313.150214][ T8369] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8369 comm=syz.0.1290 [ 314.330192][ T8374] loop1: detected capacity change from 0 to 1024 [ 314.335562][ T8374] EXT4-fs: acl option not supported [ 314.336062][ T8374] EXT4-fs: Ignoring removed nomblk_io_submit option [ 314.336722][ T8374] EXT4-fs: acl option not supported [ 314.357700][ T8374] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a0424018, mo2=0002] [ 314.358298][ T8374] System zones: 0-1, 3-12 [ 314.362819][ T8374] EXT4-fs (loop1): mounted filesystem 00000000-0500-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 314.391901][ T31] audit: type=1400 audit(314.330:237): avc: denied { remove_name } for pid=8373 comm="syz.1.1292" name="file1" dev="loop1" ino=14 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 314.393724][ T31] audit: type=1400 audit(314.330:238): avc: denied { rename } for pid=8373 comm="syz.1.1292" name="file1" dev="loop1" ino=14 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=lnk_file permissive=1 [ 314.400045][ T8374] EXT4-fs warning (device loop1): ext4_expand_extra_isize_ea:2855: Unable to expand inode 12. Delete some EAs or run e2fsck. [ 314.423982][ T5681] EXT4-fs (loop1): unmounting filesystem 00000000-0500-0000-0000-000000000000. [ 317.786808][ T8423] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=261 sclass=netlink_route_socket pid=8423 comm=syz.1.1311 [ 318.107838][ T8437] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=261 sclass=netlink_route_socket pid=8437 comm=syz.1.1318 [ 318.409949][ T8452] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=261 sclass=netlink_route_socket pid=8452 comm=syz.1.1325 [ 318.840611][ T8463] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=261 sclass=netlink_route_socket pid=8463 comm=syz.0.1331 [ 319.200599][ T8474] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=261 sclass=netlink_route_socket pid=8474 comm=syz.0.1336 [ 324.256794][ T31] audit: type=1400 audit(324.200:239): avc: denied { create } for pid=8523 comm="syz.0.1357" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 324.261792][ T31] audit: type=1400 audit(324.200:240): avc: denied { setopt } for pid=8523 comm="syz.0.1357" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 324.399868][ T31] audit: type=1400 audit(324.340:241): avc: denied { create } for pid=8525 comm="syz.0.1358" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 324.413075][ T31] audit: type=1400 audit(324.350:242): avc: denied { remove_name } for pid=2817 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 324.424930][ T31] audit: type=1400 audit(324.360:243): avc: denied { rename } for pid=2817 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 331.182950][ T8598] serio: Serial port pts0 [ 337.330418][ T31] audit: type=1400 audit(337.270:244): avc: denied { write } for pid=8631 comm="syz.1.1402" name="binder-control" dev="binder" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 337.429453][ T31] audit: type=1400 audit(337.370:245): avc: denied { connect } for pid=8633 comm="syz.1.1403" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 338.085920][ T8657] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8657 comm=syz.0.1414 [ 339.365168][ T31] audit: type=1400 audit(339.300:246): avc: denied { setattr } for pid=8692 comm="syz.1.1432" name="nullb0" dev="devtmpfs" ino=669 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 339.600628][ T8699] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8699 comm=syz.0.1434 [ 340.315025][ T31] audit: type=1400 audit(340.250:247): avc: denied { mount } for pid=8728 comm="syz.1.1449" name="/" dev="sysfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 [ 340.649750][ C0] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 341.076847][ C0] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 342.396260][ T31] audit: type=1400 audit(342.340:248): avc: denied { listen } for pid=8774 comm="syz.1.1471" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=unix_dgram_socket permissive=1 [ 342.432994][ T31] audit: type=1400 audit(342.370:249): avc: denied { execute } for pid=8776 comm="syz.0.1472" path=2F6D656D66643AFF2D42D54E49C56A9A707070F00884A26D202864656C6574656429 dev="tmpfs" ino=28 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 342.467381][ T31] audit: type=1804 audit(342.410:250): pid=8777 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz.0.1472" name="/syzkaller.4yxaID/216/0x0000000000000000" dev="vda" ino=694 res=1 errno=0 [ 343.963721][ T8820] serio: Serial port pts0 [ 344.477752][ T31] audit: type=1804 audit(344.420:251): pid=8834 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz.0.1500" name="/syzkaller.4yxaID/239/0x0000000000000000" dev="vda" ino=706 res=1 errno=0 [ 345.173755][ T8854] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=1539 sclass=netlink_xfrm_socket pid=8854 comm=syz.0.1509 [ 347.014956][ T46] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 347.202587][ T46] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 347.203133][ T46] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 347.203570][ T46] usb 1-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 347.203975][ T46] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 347.212596][ T46] usb 1-1: config 0 descriptor?? [ 347.640010][ T46] plantronics 0003:047F:FFFF.0005: No inputs registered, leaving [ 347.650026][ T46] plantronics 0003:047F:FFFF.0005: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.0-1/input0 [ 348.284714][ C1] hrtimer: interrupt took 464768 ns [ 350.254028][ T8897] serio: Serial port pts0 [ 356.449744][ T8912] serio: Serial port pts0 [ 361.476165][ T24] usb 1-1: USB disconnect, device number 5 [ 362.609032][ T8950] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=8950 comm=syz.1.1538 [ 363.309283][ T8970] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=8970 comm=syz.1.1549 [ 363.672313][ T8980] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=8980 comm=syz.1.1554 [ 364.275513][ T8994] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=8994 comm=syz.1.1559 [ 364.400671][ T8996] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=8996 comm=syz.1.1560 [ 368.225016][ T31] audit: type=1400 audit(368.160:252): avc: denied { ioctl } for pid=9083 comm="syz.1.1601" path="socket:[15979]" dev="sockfs" ino=15979 ioctlcmd=0x5451 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 370.106382][ T31] audit: type=1400 audit(370.050:253): avc: denied { setopt } for pid=9121 comm="syz.1.1617" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 370.113538][ T31] audit: type=1400 audit(370.050:254): avc: denied { map } for pid=9121 comm="syz.1.1617" path="socket:[16667]" dev="sockfs" ino=16667 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 370.117393][ T31] audit: type=1400 audit(370.060:255): avc: denied { read write } for pid=9121 comm="syz.1.1617" path="socket:[16667]" dev="sockfs" ino=16667 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 370.729407][ T31] audit: type=1400 audit(370.670:256): avc: denied { ioctl } for pid=9140 comm="syz.0.1623" path="socket:[16704]" dev="sockfs" ino=16704 ioctlcmd=0x89f0 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sock_file permissive=1 [ 372.315183][ T31] audit: type=1400 audit(372.250:257): avc: denied { setopt } for pid=9179 comm="syz.1.1642" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 372.316041][ T31] audit: type=1400 audit(372.260:258): avc: denied { getopt } for pid=9179 comm="syz.1.1642" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 372.330395][ T31] audit: type=1400 audit(372.270:259): avc: denied { block_suspend } for pid=9179 comm="syz.1.1642" capability=36 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 374.804848][ T31] audit: type=1800 audit(374.740:260): pid=9224 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz.1.1661" name="file1" dev="vda" ino=706 res=0 errno=0 [ 375.401208][ T31] audit: type=1400 audit(375.340:261): avc: denied { name_bind } for pid=9235 comm="syz.1.1667" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 377.145221][ T9274] serio: Serial port pts0 [ 383.121203][ T9304] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9304 comm=syz.0.1695 [ 386.386685][ T31] audit: type=1400 audit(386.330:262): avc: denied { connect } for pid=9356 comm="syz.0.1718" lport=2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 390.671085][ T31] audit: type=1400 audit(390.610:263): avc: denied { bind } for pid=9413 comm="syz.1.1742" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 390.671988][ T31] audit: type=1400 audit(390.610:264): avc: denied { node_bind } for pid=9413 comm="syz.1.1742" saddr=255.255.255.255 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=rawip_socket permissive=1 [ 392.036164][ T31] audit: type=1400 audit(391.970:265): avc: denied { ioctl } for pid=9452 comm="syz.0.1761" path="socket:[17449]" dev="sockfs" ino=17449 ioctlcmd=0x5450 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 392.839136][ T9479] serio: Serial port pts0 [ 406.901143][ T9598] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=9598 comm=syz.1.1826 [ 407.245204][ T31] audit: type=1400 audit(407.170:266): avc: denied { name_bind } for pid=9604 comm="syz.0.1829" src=3618 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=1 [ 407.246051][ T31] audit: type=1400 audit(407.180:267): avc: denied { nlmsg_write } for pid=9604 comm="syz.0.1829" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 413.459498][ T31] audit: type=1400 audit(413.400:268): avc: denied { bind } for pid=9698 comm="syz.1.1871" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 418.395120][ T31] audit: type=1400 audit(418.330:269): avc: denied { setopt } for pid=9768 comm="syz.1.1902" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 418.875928][ T9773] mmap: syz.0.1904 (9773) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 419.678893][ T31] audit: type=1400 audit(419.620:270): avc: denied { remount } for pid=9779 comm="syz.0.1908" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 419.725905][ T31] audit: type=1400 audit(419.660:271): avc: denied { unmount } for pid=7571 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 421.993001][ T9803] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9803 comm=syz.0.1917 [ 423.003987][ T31] audit: type=1400 audit(422.940:272): avc: denied { remount } for pid=9826 comm="syz.0.1929" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 426.403264][ T9852] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9852 comm=syz.0.1940 [ 426.863889][ T9862] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9862 comm=syz.0.1945 [ 427.318637][ T9872] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9872 comm=syz.0.1950 [ 440.228749][ T31] audit: type=1400 audit(440.170:273): avc: denied { setattr } for pid=10022 comm="syz.0.2022" name="cgroup" dev="proc" ino=19276 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=file permissive=1 [ 442.623725][ T31] audit: type=1400 audit(442.560:274): avc: denied { bind } for pid=10050 comm="syz.0.2035" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 442.626732][ T31] audit: type=1400 audit(442.560:275): avc: denied { node_bind } for pid=10050 comm="syz.0.2035" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=sctp_socket permissive=1 [ 444.802263][ T31] audit: type=1400 audit(444.740:276): avc: denied { create } for pid=10093 comm="syz.0.2055" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 446.236313][T10128] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=13 sclass=netlink_route_socket pid=10128 comm=syz.1.2072 [ 447.736389][ T31] audit: type=1400 audit(447.670:277): avc: denied { create } for pid=10138 comm="syz.1.2077" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_fib_lookup_socket permissive=1 [ 447.753674][ T31] audit: type=1400 audit(447.690:278): avc: denied { write } for pid=10138 comm="syz.1.2077" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_fib_lookup_socket permissive=1 [ 449.188558][T10154] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=13 sclass=netlink_route_socket pid=10154 comm=syz.1.2084 [ 449.862661][ T31] audit: type=1400 audit(449.800:279): avc: denied { unmount } for pid=7571 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 455.631038][T10230] capability: warning: `syz.0.2121' uses 32-bit capabilities (legacy support in use) [ 458.238669][ T31] audit: type=1400 audit(458.170:280): avc: denied { ioctl } for pid=10247 comm="syz.1.2129" path="socket:[19916]" dev="sockfs" ino=19916 ioctlcmd=0x5450 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 467.206062][T10368] can: request_module (can-proto-0) failed. [ 468.050882][T10389] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=125 sclass=netlink_tcpdiag_socket pid=10389 comm=syz.0.2193 [ 469.193181][ C0] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 469.803099][T10452] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10452 comm=syz.0.2224 [ 470.113885][ T31] audit: type=1400 audit(470.050:281): avc: denied { mounton } for pid=10444 comm="syz.1.2221" path="/syzkaller.C2rqoi/784/file0/file0" dev="fuse" ino=0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=file permissive=1 [ 470.249240][ T31] audit: type=1400 audit(470.190:282): avc: denied { getopt } for pid=10465 comm="syz.1.2229" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 473.466704][ C1] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 473.832642][T10528] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10528 comm=syz.0.2259 [ 474.490738][T10538] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10538 comm=syz.0.2265 [ 475.390299][T10552] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10552 comm=syz.0.2270 [ 476.585063][ T3671] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 476.917520][ T3671] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 476.918107][ T3671] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 476.918523][ T3671] usb 2-1: New USB device found, idVendor=044f, idProduct=b65d, bcdDevice= 0.00 [ 476.919200][ T3671] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 476.946075][ T3671] usb 2-1: config 0 descriptor?? [ 477.509978][ T3671] hid-thrustmaster 0003:044F:B65D.0006: unknown main item tag 0x0 [ 477.521101][ T3671] hid-thrustmaster 0003:044F:B65D.0006: hidraw0: USB HID v0.00 Device [HID 044f:b65d] on usb-dummy_hcd.1-1/input0 [ 477.521983][ T3671] hid-thrustmaster 0003:044F:B65D.0006: Wrong number of endpoints? [ 477.676482][ C0] hid-thrustmaster 0003:044F:B65D.0006: URB to get model id failed with error -71 [ 477.680970][ T91] usb 2-1: USB disconnect, device number 4 [ 483.013690][T10620] serio: Serial port pts0 [ 489.631750][T10668] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10668 comm=syz.1.2315 [ 489.910328][T10674] syz.1.2318 (pid 10674) is setting deprecated v1 encryption policy; recommend upgrading to v2. [ 490.149156][T10678] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10678 comm=syz.1.2320 [ 491.610863][T10705] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10705 comm=syz.0.2333 [ 492.178094][T10726] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10726 comm=syz.0.2343 [ 492.682042][T10739] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10739 comm=syz.0.2349 [ 493.308453][ T3062] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 493.447276][ T3062] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 493.780132][ T3062] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 493.875254][ T3062] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 494.750933][ T3062] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 494.796482][ T3062] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 494.916185][ T3062] bond0 (unregistering): Released all slaves [ 495.122410][ T3062] hsr_slave_0: left promiscuous mode [ 495.135391][ T3062] hsr_slave_1: left promiscuous mode [ 495.173032][ T3062] veth1_macvtap: left promiscuous mode [ 495.173585][ T3062] veth0_macvtap: left promiscuous mode [ 495.174021][ T3062] veth1_vlan: left promiscuous mode [ 495.174801][ T3062] veth0_vlan: left promiscuous mode [ 500.768781][T10754] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 500.788331][T10754] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 502.970973][T10754] hsr_slave_0: entered promiscuous mode [ 502.988592][T10754] hsr_slave_1: entered promiscuous mode [ 504.289509][T10754] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 504.334190][T10754] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 504.367382][T10754] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 504.393177][T10754] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 506.838273][T10754] 8021q: adding VLAN 0 to HW filter on device bond0 [ 512.111459][T10754] veth0_vlan: entered promiscuous mode [ 512.158482][T10754] veth1_vlan: entered promiscuous mode [ 512.279683][T10754] veth0_macvtap: entered promiscuous mode [ 512.302438][T10754] veth1_macvtap: entered promiscuous mode [ 512.405338][T10754] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 512.405860][T10754] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 512.406206][T10754] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 512.406495][T10754] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 512.689491][T11270] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11270 comm=syz.0.2354 [ 513.093258][ T31] audit: type=1400 audit(513.030:283): avc: denied { setattr } for pid=11281 comm="syz.1.2404" name="" dev="pipefs" ino=7410 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=fifo_file permissive=1 [ 513.147919][T11284] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11284 comm=syz.0.2405 [ 514.761873][T11319] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=11319 comm=syz.0.2419 [ 515.469282][ T31] audit: type=1400 audit(515.410:284): avc: denied { write } for pid=11334 comm="syz.0.2427" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 516.376996][T11359] serio: Serial port pts0 [ 527.948884][T11502] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=18 sclass=netlink_audit_socket pid=11502 comm=syz.1.2499 [ 528.267540][ T31] audit: type=1400 audit(528.210:285): avc: denied { read } for pid=11509 comm="syz.1.2503" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 534.193443][T11630] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=11630 comm=syz.0.2558 [ 535.385844][ T31] audit: type=1400 audit(535.320:286): avc: denied { ioctl } for pid=11644 comm="syz.0.2565" path="socket:[23791]" dev="sockfs" ino=23791 ioctlcmd=0x942e scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 535.627921][T11651] loop0: detected capacity change from 0 to 2048 [ 535.630699][T11651] EXT4-fs: Ignoring removed mblk_io_submit option [ 535.657479][T11651] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 535.670940][ T31] audit: type=1400 audit(535.610:287): avc: denied { read append open } for pid=11650 comm="syz.0.2568" path="/syzkaller.Azx8qL/66/file0/cgroup.controllers" dev="loop0" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 535.685851][T11651] EXT4-fs error (device loop0): ext4_validate_block_bitmap:440: comm syz.0.2568: bg 0: block 234: padding at end of block bitmap is not set [ 535.687576][T11651] EXT4-fs (loop0): Remounting filesystem read-only [ 535.710480][T10754] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 538.421538][ C1] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 547.549877][ T31] audit: type=1400 audit(547.490:288): avc: denied { read } for pid=11723 comm="syz.0.2587" path="socket:[23926]" dev="sockfs" ino=23926 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 547.872822][T11734] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11734 comm=syz.0.2592 [ 548.249332][T11745] loop0: detected capacity change from 0 to 1024 [ 548.251519][T11745] EXT4-fs: Ignoring removed nobh option [ 548.251766][T11745] EXT4-fs: Ignoring removed bh option [ 548.253256][T11745] EXT4-fs: Ignoring removed oldalloc option [ 548.253662][T11745] EXT4-fs: acl option not supported [ 548.279234][T11745] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 548.289037][ T31] audit: type=1400 audit(548.230:289): avc: denied { read write } for pid=11744 comm="syz.0.2597" name="file1" dev="loop0" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 548.289652][ T31] audit: type=1400 audit(548.230:290): avc: denied { open } for pid=11744 comm="syz.0.2597" path="/syzkaller.Azx8qL/90/file1/file1" dev="loop0" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 548.313796][ T31] audit: type=1804 audit(548.250:291): pid=11745 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz.0.2597" name="/syzkaller.Azx8qL/90/file1/file1" dev="loop0" ino=15 res=1 errno=0 [ 548.403027][T10754] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 549.958825][T11799] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=1015 sclass=netlink_tcpdiag_socket pid=11799 comm=syz.0.2611 [ 555.335098][ T31] audit: type=1400 audit(555.270:292): avc: denied { read } for pid=11852 comm="syz.0.2638" name="/" dev="configfs" ino=1087 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 555.336448][ T31] audit: type=1400 audit(555.270:293): avc: denied { open } for pid=11852 comm="syz.0.2638" path="/sys/kernel/config" dev="configfs" ino=1087 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 555.350548][ T31] audit: type=1400 audit(555.280:294): avc: denied { setattr } for pid=11852 comm="syz.0.2638" name="/" dev="configfs" ino=1087 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 560.787461][ T31] audit: type=1400 audit(560.730:295): avc: denied { mount } for pid=11907 comm="syz.0.2662" name="/" dev="bpf" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bpf_t tclass=filesystem permissive=1 [ 560.805229][ T31] audit: type=1400 audit(560.740:296): avc: denied { mounton } for pid=11907 comm="syz.0.2662" path="/syzkaller.Azx8qL/152/file0" dev="bpf" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bpf_t tclass=dir permissive=1 [ 560.924898][ T31] audit: type=1400 audit(560.860:297): avc: denied { unmount } for pid=10754 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bpf_t tclass=filesystem permissive=1 [ 561.259152][ T31] audit: type=1400 audit(561.200:298): avc: denied { bind } for pid=11916 comm="syz.0.2665" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 575.800909][T11997] loop1: detected capacity change from 0 to 512 [ 575.822882][T11997] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a842601c, mo2=0002] [ 575.823494][T11997] System zones: 1-12 [ 575.832865][T11997] EXT4-fs error (device loop1): ext4_get_branch:178: inode #13: block 33619980: comm syz.1.2697: invalid block [ 575.835898][T11997] EXT4-fs error (device loop1): ext4_free_branches:1027: inode #13: comm syz.1.2697: invalid indirect mapped block 1819239214 (level 1) [ 575.840743][T11997] EXT4-fs error (device loop1): ext4_validate_block_bitmap:440: comm syz.1.2697: bg 0: block 361: padding at end of block bitmap is not set [ 575.847212][T11997] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6551: Corrupt filesystem [ 575.849055][T11997] EXT4-fs error (device loop1): ext4_clear_blocks:881: inode #13: comm syz.1.2697: attempt to clear invalid blocks 33619980 len 1 [ 575.851014][T11997] EXT4-fs error (device loop1): ext4_free_branches:1027: inode #13: comm syz.1.2697: invalid indirect mapped block 1819239214 (level 0) [ 575.853721][T11997] EXT4-fs (loop1): 1 truncate cleaned up [ 575.858077][T11997] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 575.870874][T11997] EXT4-fs error (device loop1): dx_probe:822: inode #2: comm syz.1.2697: Directory hole found for htree index block [ 575.912484][ T5681] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 579.896901][T12112] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=12112 comm=syz.0.2752 [ 580.489845][T12131] loop1: detected capacity change from 0 to 512 [ 580.512077][T12131] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 580.533515][ T5681] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 580.825201][T12149] loop0: detected capacity change from 0 to 512 [ 580.860900][T12149] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 580.896639][T10754] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 581.291318][T12167] loop0: detected capacity change from 0 to 1024 [ 581.575233][T12182] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=12182 comm=syz.1.2779 [ 581.635141][ T24] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 581.845756][ T24] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 581.869227][ T24] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 581.869743][ T24] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 581.870030][ T24] usb 1-1: Product: syz [ 581.870232][ T24] usb 1-1: Manufacturer: syz [ 581.870489][ T24] usb 1-1: SerialNumber: syz [ 582.209406][T12167] syz.0.2774 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 582.223130][T12196] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=12196 comm=syz.1.2785 [ 582.712053][ T31] audit: type=1400 audit(582.650:299): avc: denied { getopt } for pid=12205 comm="syz.1.2790" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_crypto_socket permissive=1 [ 582.935730][ T24] cdc_ncm 1-1:1.0: bind() failure [ 582.947420][ T24] cdc_ncm 1-1:1.1: probe with driver cdc_ncm failed with error -71 [ 582.948989][ T24] cdc_mbim 1-1:1.1: probe with driver cdc_mbim failed with error -71 [ 582.952178][ T24] usbtest 1-1:1.1: probe with driver usbtest failed with error -71 [ 582.960813][ T24] usb 1-1: USB disconnect, device number 6 [ 586.758442][ T31] audit: type=1800 audit(586.700:300): pid=12235 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz.1.2800" name="file0" dev="vda" ino=710 res=0 errno=0 [ 588.592292][ T31] audit: type=1800 audit(588.520:301): pid=12246 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz.1.2805" name="file0" dev="vda" ino=708 res=0 errno=0 [ 589.538321][ T31] audit: type=1800 audit(589.480:302): pid=12274 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz.0.2819" name="file0" dev="vda" ino=709 res=0 errno=0 [ 592.075663][T12302] loop1: detected capacity change from 0 to 1024 [ 592.080716][T12302] EXT4-fs: Ignoring removed orlov option [ 592.084150][T12302] EXT4-fs (loop1): Test dummy encryption mode enabled [ 592.085883][T12302] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 592.086317][T12302] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (12914!=20869) [ 592.089909][T12302] EXT4-fs (loop1): invalid journal inode [ 592.090492][T12302] EXT4-fs (loop1): can't get journal size [ 592.099657][T12302] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 592.120190][ T5681] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 593.103032][T12341] loop1: detected capacity change from 0 to 1024 [ 593.105754][T12341] EXT4-fs: Ignoring removed orlov option [ 593.112866][T12341] EXT4-fs (loop1): Test dummy encryption mode enabled [ 593.113686][T12341] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 593.113995][T12341] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (12914!=20869) [ 593.116198][T12341] EXT4-fs (loop1): invalid journal inode [ 593.116497][T12341] EXT4-fs (loop1): can't get journal size [ 593.119273][T12341] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 593.138441][ T5681] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 593.640395][T12366] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=12366 comm=syz.1.2862 [ 594.279331][T12380] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=12380 comm=syz.1.2868 [ 600.695529][ T8] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 600.909442][ T8] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 600.928674][ T8] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 600.929328][ T8] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 600.929835][ T8] usb 1-1: Product: syz [ 600.930682][ T8] usb 1-1: Manufacturer: syz [ 600.930905][ T8] usb 1-1: SerialNumber: syz [ 602.053004][ T8] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 602.053914][ T8] cdc_ncm 1-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 602.055402][ T8] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 602.478705][ T8] cdc_ncm 1-1:1.0: setting tx_max = 88 [ 602.486440][ T8] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 602.500067][ T8] usb 1-1: USB disconnect, device number 7 [ 602.501014][ T8] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM (NO ZLP) [ 612.419307][T12515] loop0: detected capacity change from 0 to 4096 [ 612.449510][T12515] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 612.501786][T10754] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 616.429384][ T3062] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 616.509213][ T3062] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 616.586089][ T3062] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 616.657365][ T3062] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 616.951194][ T3062] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 616.986379][ T3062] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 617.005435][ T3062] bond0 (unregistering): Released all slaves [ 617.205281][ T3062] hsr_slave_0: left promiscuous mode [ 617.211583][ T3062] hsr_slave_1: left promiscuous mode [ 617.226348][ T3062] veth1_macvtap: left promiscuous mode [ 617.226905][ T3062] veth0_macvtap: left promiscuous mode [ 617.227397][ T3062] veth1_vlan: left promiscuous mode [ 617.227760][ T3062] veth0_vlan: left promiscuous mode [ 619.408028][T12562] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 619.412902][T12562] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 620.651050][T12562] hsr_slave_0: entered promiscuous mode [ 620.662093][T12562] hsr_slave_1: entered promiscuous mode [ 621.412831][T12562] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 621.433995][T12562] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 621.458505][T12562] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 621.476143][T12562] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 622.007481][T12562] 8021q: adding VLAN 0 to HW filter on device bond0 [ 626.448834][T12562] veth0_vlan: entered promiscuous mode [ 626.473274][T12562] veth1_vlan: entered promiscuous mode [ 626.546308][T12562] veth0_macvtap: entered promiscuous mode [ 626.561319][T12562] veth1_macvtap: entered promiscuous mode [ 626.687001][T12562] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 626.687543][T12562] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 626.687881][T12562] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 626.688211][T12562] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 627.212998][T12982] loop0: detected capacity change from 0 to 4096 [ 627.236402][T12982] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 627.281837][T12562] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 627.442610][T12988] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=5129 sclass=netlink_tcpdiag_socket pid=12988 comm=syz.0.2941 [ 635.663899][T13081] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 635.672674][T13081] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 637.152754][T13081] hsr_slave_0: entered promiscuous mode [ 637.158892][T13081] hsr_slave_1: entered promiscuous mode [ 637.164080][T13081] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 637.167756][T13081] Cannot create hsr debugfs directory [ 637.527348][T13081] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 637.588399][T13081] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 637.650500][T13081] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 637.736227][T13081] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 637.888928][T13081] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 637.901221][T13081] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 637.921736][T13081] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 637.929304][T13081] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 638.952613][T13081] 8021q: adding VLAN 0 to HW filter on device bond0 [ 644.710771][T13081] veth0_vlan: entered promiscuous mode [ 644.742389][T13081] veth1_vlan: entered promiscuous mode [ 644.871251][T13081] veth0_macvtap: entered promiscuous mode [ 644.904225][T13081] veth1_macvtap: entered promiscuous mode [ 645.057406][T13081] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 645.059435][T13081] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 645.061149][T13081] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 645.062891][T13081] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 646.760441][T13494] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3017'. [ 646.765306][ T31] audit: type=1400 audit(646.700:303): avc: denied { nlmsg_write } for pid=13491 comm="syz.0.3017" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 648.773655][T13494] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=31 sclass=netlink_route_socket pid=13494 comm=syz.0.3017 [ 651.658897][ T31] audit: type=1400 audit(651.600:304): avc: denied { shutdown } for pid=13533 comm="syz.1.3033" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 657.480823][ T31] audit: type=1400 audit(657.420:305): avc: denied { setopt } for pid=13557 comm="syz.1.3044" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_crypto_socket permissive=1 [ 703.668156][T13864] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 703.674254][T13864] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 703.759417][T14031] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=14031 comm=syz.1.3193 [ 704.948625][T14089] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=14089 comm=syz.1.3197 [ 705.249063][T13864] hsr_slave_0: entered promiscuous mode [ 705.257201][T13864] hsr_slave_1: entered promiscuous mode [ 705.263089][T13864] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 705.263598][T13864] Cannot create hsr debugfs directory [ 705.632204][T13864] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 705.731598][T13864] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 705.785870][T13864] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 705.883110][T13864] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 706.087525][T13864] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 706.103574][T13864] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 706.140726][T13864] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 706.161352][T13864] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 707.397317][T13864] 8021q: adding VLAN 0 to HW filter on device bond0 [ 711.496214][T13864] veth0_vlan: entered promiscuous mode [ 711.531410][T13864] veth1_vlan: entered promiscuous mode [ 711.646446][T13864] veth0_macvtap: entered promiscuous mode [ 711.666081][T13864] veth1_macvtap: entered promiscuous mode [ 711.721664][T13864] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 711.722450][T13864] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 711.722862][T13864] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 711.723343][T13864] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 714.036489][T14299] loop1: detected capacity change from 0 to 512 [ 714.069489][T14299] EXT4-fs warning (device loop1): ext4_block_to_path:105: block 3279945729 > max in inode 13 [ 714.070136][T14299] EXT4-fs warning (device loop1): ext4_block_to_path:105: block 3279945730 > max in inode 13 [ 714.071362][T14299] EXT4-fs (loop1): 1 truncate cleaned up [ 714.072558][T14299] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 714.100203][T14299] fscrypt (loop1, inode 2): Error -61 getting encryption context [ 714.146897][T13081] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 716.899555][T14349] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=2051 sclass=netlink_audit_socket pid=14349 comm=syz.0.3250 [ 716.966515][T14349] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=14349 comm=syz.0.3250 [ 718.600080][T14373] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2049 sclass=netlink_route_socket pid=14373 comm=syz.1.3262 [ 719.026544][ T31] audit: type=1804 audit(718.970:306): pid=14377 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz.1.3264" name="/syzkaller.s3CMtD/170/file0" dev="vda" ino=720 res=1 errno=0 [ 719.741560][T14383] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2049 sclass=netlink_route_socket pid=14383 comm=syz.1.3267 [ 720.955800][T14393] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2049 sclass=netlink_route_socket pid=14393 comm=syz.1.3272 [ 721.429653][T14403] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2049 sclass=netlink_route_socket pid=14403 comm=syz.0.3277 [ 725.065664][ T31] audit: type=1400 audit(725.010:307): avc: denied { wake_alarm } for pid=14404 comm="syz.0.3279" capability=35 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 735.643322][T14471] process 'syz.1.3308' launched './file1' with NULL argv: empty string added [ 744.836210][T14499] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=14499 comm=syz.0.3321 [ 745.705316][ T31] audit: type=1400 audit(745.640:308): avc: denied { bind } for pid=14506 comm="syz.0.3325" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 747.148957][T14521] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=14521 comm=syz.0.3332 [ 747.937428][T14529] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=14529 comm=syz.0.3336 [ 749.483851][T14540] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=14540 comm=syz.0.3341 [ 750.405781][T14545] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=14545 comm=syz.0.3343 [ 750.985644][T14551] loop0: detected capacity change from 0 to 2048 [ 751.007011][T14551] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 751.008095][T14551] EXT4-fs (loop0): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 751.017591][T14551] [EXT4 FS bs=2048, gc=1, bpg=262144, ipg=32, mo=a002601c, mo2=0002] [ 751.018104][T14551] System zones: 0-19 [ 751.031652][T14551] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 751.113351][T13864] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 754.403243][T10778] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 754.499929][T10778] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 754.559839][T10778] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 754.805455][T10778] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 755.515988][T10778] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 755.537254][T10778] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 755.596721][T10778] bond0 (unregistering): Released all slaves [ 755.795014][T10778] hsr_slave_0: left promiscuous mode [ 755.858365][T10778] hsr_slave_1: left promiscuous mode [ 755.958841][T10778] veth1_macvtap: left promiscuous mode [ 755.960335][T10778] veth0_macvtap: left promiscuous mode [ 755.960775][T10778] veth1_vlan: left promiscuous mode [ 755.961134][T10778] veth0_vlan: left promiscuous mode [ 760.228432][T14583] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 760.234011][T14583] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 763.571438][T14583] hsr_slave_0: entered promiscuous mode [ 763.578231][T14583] hsr_slave_1: entered promiscuous mode [ 763.608600][T14583] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 763.609252][T14583] Cannot create hsr debugfs directory [ 764.891631][T14969] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=14969 comm=syz.1.3379 [ 765.092888][T14583] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 765.113627][T14583] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 765.160603][T14583] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 765.230380][T14583] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 767.283545][T14583] 8021q: adding VLAN 0 to HW filter on device bond0 [ 768.680498][T14583] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 769.564123][ T31] audit: type=1400 audit(769.500:309): avc: denied { map } for pid=15037 comm="syz.1.3390" path="/dev/usbmon0" dev="devtmpfs" ino=698 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 772.782481][T14583] veth0_vlan: entered promiscuous mode [ 772.839332][T14583] veth1_vlan: entered promiscuous mode [ 772.958107][T14583] veth0_macvtap: entered promiscuous mode [ 772.981912][T14583] veth1_macvtap: entered promiscuous mode [ 773.066767][T14583] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 773.067083][T14583] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 773.067311][T14583] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 773.067518][T14583] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 775.025632][T15128] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=15128 comm=syz.0.3412 [ 781.406107][T15190] can: request_module (can-proto-0) failed. [ 782.632088][T15209] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=15209 comm=syz.0.3450 [ 783.181409][T15215] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=15215 comm=syz.0.3453 [ 786.410460][T15248] can: request_module (can-proto-0) failed. [ 787.183889][T15270] can: request_module (can-proto-0) failed. [ 788.133609][T15296] syz.1.3488[15296] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 788.134066][T15296] syz.1.3488[15296] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 788.339042][ T31] audit: type=1400 audit(788.280:310): avc: denied { mounton } for pid=15297 comm="syz.0.3489" path="/proc/15297" dev="proc" ino=32429 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 788.340842][ T31] audit: type=1400 audit(788.280:311): avc: denied { mount } for pid=15297 comm="syz.0.3489" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 789.558490][T15308] syz.1.3494[15308] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 789.558821][T15308] syz.1.3494[15308] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 790.527501][ T31] audit: type=1400 audit(790.460:312): avc: denied { read } for pid=15315 comm="syz.1.3498" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 790.568795][T15317] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=513 sclass=netlink_route_socket pid=15317 comm=syz.1.3498 [ 790.961461][T15321] syz.1.3500[15321] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 790.961819][T15321] syz.1.3500[15321] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 792.768846][ T31] audit: type=1400 audit(792.710:313): avc: denied { accept } for pid=15332 comm="syz.0.3506" lport=1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 795.184048][ C0] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 802.856264][T15419] "syz.1.3545" (15419) uses obsolete ecb(arc4) skcipher [ 805.237669][T15445] loop0: detected capacity change from 0 to 1024 [ 805.255299][T15445] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 805.317374][T15445] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 805.410879][T14583] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 805.452367][T15452] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=260 sclass=netlink_route_socket pid=15452 comm=syz.1.3557 [ 806.329685][T15466] loop0: detected capacity change from 0 to 1024 [ 806.349309][T15466] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 806.376727][T15466] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 806.413192][T14583] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 807.615274][T15484] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=15484 comm=syz.0.3569 [ 807.975338][T15488] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=5129 sclass=netlink_xfrm_socket pid=15488 comm=syz.0.3571 [ 808.756120][T15502] "syz.1.3578" (15502) uses obsolete ecb(arc4) skcipher [ 808.817746][T15504] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=15504 comm=syz.0.3579 [ 809.392883][T15515] "syz.1.3584" (15515) uses obsolete ecb(arc4) skcipher [ 809.493703][T15517] serio: Serial port pts0 [ 810.558454][T15531] "syz.1.3590" (15531) uses obsolete ecb(arc4) skcipher [ 810.787262][T15533] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=15533 comm=syz.1.3591 [ 811.538317][T15542] "syz.1.3595" (15542) uses obsolete ecb(arc4) skcipher [ 812.082563][T15548] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=15548 comm=syz.1.3598 [ 815.446656][ T31] audit: type=1800 audit(815.390:314): pid=15564 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz.0.3604" name="file0" dev="vda" ino=721 res=0 errno=0 [ 815.643920][T15568] serio: Serial port pts0 [ 816.352473][ T31] audit: type=1800 audit(816.280:315): pid=15578 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz.1.3610" name="file0" dev="vda" ino=725 res=0 errno=0 [ 816.916955][T15583] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=15583 comm=syz.1.3612 [ 820.175461][T15612] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=15612 comm=syz.1.3626 [ 821.057018][ T11] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 821.058811][T15624] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=15624 comm=syz.1.3631 [ 821.071933][ T11] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 821.085201][ T11] bond0 (unregistering): Released all slaves [ 821.213068][ T11] hsr_slave_0: left promiscuous mode [ 821.236072][ T11] hsr_slave_1: left promiscuous mode [ 821.256893][ T11] veth1_macvtap: left promiscuous mode [ 821.257884][ T11] veth0_macvtap: left promiscuous mode [ 821.258355][ T11] veth1_vlan: left promiscuous mode [ 821.258637][ T11] veth0_vlan: left promiscuous mode [ 821.306264][T15629] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=15629 comm=syz.1.3633 [ 825.811513][T15727] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=15727 comm=syz.0.3676 [ 826.381221][T15738] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=15738 comm=syz.0.3681 [ 827.438030][T15766] serio: Serial port pts0 [ 831.227281][T15828] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=15828 comm=syz.0.3721 [ 831.861524][T15848] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=15848 comm=syz.0.3729 [ 838.026496][ T31] audit: type=1400 audit(837.970:316): avc: denied { setattr } for pid=15960 comm="syz.0.3784" name="/" dev="fuse" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=chr_file permissive=1 [ 839.332213][ T31] audit: type=1400 audit(839.270:317): avc: denied { setopt } for pid=15991 comm="syz.1.3798" lport=53863 faddr=fc00:: scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=sctp_socket permissive=1 [ 841.452067][T16000] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=16000 comm=syz.1.3802 [ 844.793022][T16073] serio: Serial port pts0 [ 845.525547][ T31] audit: type=1400 audit(845.460:318): avc: denied { setopt } for pid=16090 comm="syz.1.3845" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 846.395467][T16115] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=25 sclass=netlink_audit_socket pid=16115 comm=syz.1.3856 [ 850.128170][T16135] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=25 sclass=netlink_audit_socket pid=16135 comm=syz.1.3865 [ 850.811209][ T11] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 850.830798][ T11] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 850.844175][ T11] bond0 (unregistering): Released all slaves [ 850.977514][ T11] hsr_slave_0: left promiscuous mode [ 850.984915][ T11] hsr_slave_1: left promiscuous mode [ 850.996283][ T11] veth1_macvtap: left promiscuous mode [ 850.997074][ T11] veth0_macvtap: left promiscuous mode [ 850.997742][ T11] veth1_vlan: left promiscuous mode [ 850.998065][ T11] veth0_vlan: left promiscuous mode [ 855.681209][T16151] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=25 sclass=netlink_audit_socket pid=16151 comm=syz.1.3870 [ 856.850294][T16164] serio: Serial port pts0 [ 873.332137][ T31] audit: type=1400 audit(873.270:319): avc: denied { remount } for pid=16268 comm="syz.0.3916" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 873.437644][ T31] audit: type=1400 audit(873.380:320): avc: denied { unmount } for pid=14583 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 877.251445][T16287] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2048 sclass=netlink_route_socket pid=16287 comm=syz.0.3924 [ 877.629693][ T31] audit: type=1400 audit(877.570:321): avc: denied { read } for pid=16293 comm="syz.0.3927" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_fib_lookup_socket permissive=1 [ 878.410763][T16301] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=16301 comm=syz.0.3930 [ 879.438978][T16312] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2048 sclass=netlink_route_socket pid=16312 comm=syz.1.3934 [ 886.856027][ C0] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 893.651014][T16532] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=16532 comm=syz.1.4036 [ 894.712343][T16543] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=16543 comm=syz.1.4042 [ 895.961085][T16558] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=16558 comm=syz.0.4048 [ 896.284033][T16563] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=5122 sclass=netlink_audit_socket pid=16563 comm=syz.0.4051 [ 896.747582][T16579] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=5122 sclass=netlink_audit_socket pid=16579 comm=syz.0.4059 [ 897.103984][T16588] semctl(GETNCNT/GETZCNT) is since 3.16 Single Unix Specification compliant. [ 897.103984][T16588] The task syz.1.4056 (16588) triggered the difference, watch for misbehavior. [ 897.410381][T16594] loop0: detected capacity change from 0 to 512 [ 897.441694][T16594] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 897.585121][ T31] audit: type=1400 audit(897.520:322): avc: denied { ioctl } for pid=16593 comm="syz.0.4066" path="/syzkaller.GaFjhF/298/bus/memory.numa_stat" dev="loop0" ino=18 ioctlcmd=0x660f scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 897.626375][T14583] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 899.252547][T16609] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=16609 comm=syz.1.4071 [ 902.943863][T16646] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=16646 comm=syz.1.4089 [ 903.230037][T16658] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=16658 comm=syz.1.4095 [ 903.915975][T16681] Driver unsupported XDP return value 0 on prog (id 50) dev N/A, expect packet loss! [ 905.812516][T16698] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=16698 comm=syz.1.4115 [ 906.216646][T16705] sctp: [Deprecated]: syz.0.4119 (pid 16705) Use of int in maxseg socket option. [ 906.216646][T16705] Use struct sctp_assoc_value instead [ 907.174091][T16718] sctp: [Deprecated]: syz.0.4125 (pid 16718) Use of int in maxseg socket option. [ 907.174091][T16718] Use struct sctp_assoc_value instead [ 908.628138][ T31] audit: type=1400 audit(908.570:323): avc: denied { mount } for pid=16729 comm="syz.0.4131" name="/" dev="gadgetfs" ino=37093 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 908.633365][ T31] audit: type=1400 audit(908.570:324): avc: denied { remount } for pid=16729 comm="syz.0.4131" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 908.782033][ T31] audit: type=1400 audit(908.720:325): avc: denied { unmount } for pid=14583 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 909.217124][T16735] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=513 sclass=netlink_route_socket pid=16735 comm=syz.0.4133 [ 909.873907][T16756] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=513 sclass=netlink_route_socket pid=16756 comm=syz.0.4143 [ 911.327322][T16805] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=16805 comm=syz.0.4168 [ 912.007248][T16822] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=16822 comm=syz.1.4176 [ 913.461102][T16867] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=16867 comm=syz.0.4199 [ 915.375875][T16887] loop0: detected capacity change from 0 to 2048 [ 915.433868][T16887] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 915.513420][T16887] EXT4-fs error (device loop0): ext4_validate_block_bitmap:440: comm syz.0.4209: bg 0: block 107: padding at end of block bitmap is not set [ 915.707388][T14583] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 917.526919][T16912] loop1: detected capacity change from 0 to 2048 [ 917.566851][T16912] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 917.627413][T16912] EXT4-fs error (device loop1): ext4_validate_block_bitmap:440: comm syz.1.4217: bg 0: block 107: padding at end of block bitmap is not set [ 917.691651][T13081] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 917.756604][T16920] SELinux: Context system_u:object_r:semanage_exec_t:s0 is not valid (left unmapped). [ 917.844941][ T31] audit: type=1400 audit(917.700:326): avc: denied { relabelto } for pid=16919 comm="syz.0.4220" name="devices.deny" dev="vda" ino=721 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="system_u:object_r:semanage_exec_t:s0" [ 917.970200][ T31] audit: type=1400 audit(917.910:327): avc: denied { unlink } for pid=14583 comm="syz-executor" name="devices.deny" dev="vda" ino=721 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="system_u:object_r:semanage_exec_t:s0" [ 919.192131][T16934] loop1: detected capacity change from 0 to 2048 [ 919.261437][T16934] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 919.346413][T16934] EXT4-fs error (device loop1): ext4_validate_block_bitmap:440: comm syz.1.4225: bg 0: block 107: padding at end of block bitmap is not set [ 919.427339][T13081] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 920.950384][T16954] loop1: detected capacity change from 0 to 2048 [ 921.081612][T16954] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 921.422587][T16954] EXT4-fs error (device loop1): ext4_validate_block_bitmap:440: comm syz.1.4234: bg 0: block 107: padding at end of block bitmap is not set [ 921.481571][T13081] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 921.885999][ T31] audit: type=1400 audit(921.810:328): avc: denied { getopt } for pid=16965 comm="syz.1.4237" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 929.535199][ T24] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 929.715201][ T24] usb 1-1: Using ep0 maxpacket: 8 [ 929.759322][ T24] usb 1-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 929.761817][ T24] usb 1-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 929.775354][ T24] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 929.788528][ T24] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 929.789758][ T24] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 929.790258][ T24] usb 1-1: Product: syz [ 929.790487][ T24] usb 1-1: Manufacturer: syz [ 929.790816][ T24] usb 1-1: SerialNumber: syz [ 930.048609][ T24] usb 1-1: 0:2 : does not exist [ 930.073096][ T24] usb 1-1: USB disconnect, device number 8 [ 951.008655][T17279] ------------[ cut here ]------------ [ 951.009141][T17279] WARNING: CPU: 1 PID: 17279 at lib/string_helpers.c:1029 __fortify_report+0x6c/0x74 [ 951.010007][T17279] strnlen: detected buffer overflow: 17 byte read of buffer size 16 [ 951.010261][T17279] Modules linked in: [ 951.011582][T17279] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 951.012211][T17279] CPU: 1 PID: 17279 Comm: syz.1.4378 Not tainted 6.10.0-rc5-syzkaller #0 [ 951.014774][T17279] Hardware name: ARM-Versatile Express [ 951.015393][T17279] Call trace: [ 951.015760][T17279] [<818d4a58>] (dump_backtrace) from [<818d4b54>] (show_stack+0x18/0x1c) [ 951.016237][T17279] r7:00000000 r6:82622d44 r5:00000000 r4:81fe14ac [ 951.016516][T17279] [<818d4b3c>] (show_stack) from [<818f2184>] (dump_stack_lvl+0x54/0x7c) [ 951.016877][T17279] [<818f2130>] (dump_stack_lvl) from [<818f21c4>] (dump_stack+0x18/0x1c) [ 951.017184][T17279] r5:00000000 r4:8285fd18 [ 951.017364][T17279] [<818f21ac>] (dump_stack) from [<818d55fc>] (panic+0x120/0x358) [ 951.017639][T17279] [<818d54dc>] (panic) from [<80243dcc>] (print_tainted+0x0/0xa0) [ 951.017929][T17279] r3:8260c5c4 r2:00000001 r1:81fca11c r0:81fd1d6c [ 951.018206][T17279] r7:8080f158 [ 951.018372][T17279] [<80243d58>] (check_panic_on_warn) from [<80243fc0>] (__warn+0x7c/0x180) [ 951.018633][T17279] [<80243f44>] (__warn) from [<802442ac>] (warn_slowpath_fmt+0x1e8/0x1f4) [ 951.018897][T17279] r8:00000009 r7:8202ee9c r6:df951db4 r5:83e9bc00 r4:00000000 [ 951.019148][T17279] [<802440c8>] (warn_slowpath_fmt) from [<8080f158>] (__fortify_report+0x6c/0x74) [ 951.019444][T17279] r10:8271c088 r9:00000004 r8:df951ec3 r7:840e1000 r6:20000540 r5:8369c478 [ 951.019643][T17279] r4:83f9b000 [ 951.019765][T17279] [<8080f0ec>] (__fortify_report) from [<818dee48>] (__fortify_panic+0x10/0x14) [ 951.020073][T17279] [<818dee38>] (__fortify_panic) from [<8062a840>] (ext4_fileattr_get+0x0/0x78) [ 951.020305][T17279] [<8062872c>] (__ext4_ioctl) from [<8062af3c>] (ext4_ioctl+0x10/0x14) [ 951.020587][T17279] r10:83e9bc00 r9:00000004 r8:84425240 r7:20000540 r6:84425241 r5:00000000 [ 951.020788][T17279] r4:81009431 [ 951.020874][T17279] [<8062af2c>] (ext4_ioctl) from [<8051a1d4>] (sys_ioctl+0x134/0xda4) [ 951.021095][T17279] [<8051a0a0>] (sys_ioctl) from [<80200060>] (ret_fast_syscall+0x0/0x1c) [ 951.021349][T17279] Exception stack(0xdf951fa8 to 0xdf951ff0) [ 951.021575][T17279] 1fa0: 00000000 00000000 00000004 81009431 20000540 00000000 [ 951.021781][T17279] 1fc0: 00000000 00000000 00264318 00000036 7ef9e79e 7ef9e79f 003d0f00 76bf80bc [ 951.021968][T17279] 1fe0: 76bf7ec8 76bf7eb8 00017e64 00130bc0 [ 951.022188][T17279] r10:00000036 r9:83e9bc00 r8:8020029c r7:00000036 r6:00264318 r5:00000000 [ 951.022437][T17279] r4:00000000 [ 951.025254][T17279] Rebooting in 86400 seconds.. VM DIAGNOSIS: 15:58:38 Registers: info registers vcpu 0 CPU#0 R00=aaab7000 R01=eb424000 R02=00000001 R03=8021b3f8 R04=7f00f000 R05=00000001 R06=828affa8 R07=7f00f000 R08=eb424000 R09=8260cad4 R10=828b0bcc R11=df91ddac R12=df91ddb0 R13=df91dd80 R14=802109bc R15=8021b410 PSR=80000013 N--- A S svc32 s00=00000000 s01=00000000 d00=0000000000000000 s02=00000000 s03=00000000 d01=0000000000000000 s04=00000000 s05=00000000 d02=0000000000000000 s06=00000000 s07=00000000 d03=0000000000000000 s08=00000000 s09=00000000 d04=0000000000000000 s10=00000000 s11=00000000 d05=0000000000000000 s12=00000000 s13=00000000 d06=0000000000000000 s14=00000000 s15=00000000 d07=0000000000000000 s16=00000000 s17=00000000 d08=0000000000000000 s18=00000000 s19=00000000 d09=0000000000000000 s20=00000000 s21=00000000 d10=0000000000000000 s22=00000000 s23=00000000 d11=0000000000000000 s24=00000000 s25=00000000 d12=0000000000000000 s26=00000000 s27=00000000 d13=0000000000000000 s28=00000000 s29=00000000 d14=0000000000000000 s30=00000000 s31=00000000 d15=0000000000000000 s32=00000000 s33=00000000 d16=0000000000000000 s34=00000000 s35=00000000 d17=0000000000000000 s36=00000000 s37=00000000 d18=0000000000000000 s38=00000000 s39=00000000 d19=0000000000000000 s40=00000000 s41=00000000 d20=0000000000000000 s42=00000000 s43=00000000 d21=0000000000000000 s44=00000000 s45=00000000 d22=0000000000000000 s46=00000000 s47=00000000 d23=0000000000000000 s48=00000000 s49=00000000 d24=0000000000000000 s50=00000000 s51=00000000 d25=0000000000000000 s52=00000000 s53=00000000 d26=0000000000000000 s54=00000000 s55=00000000 d27=0000000000000000 s56=00000000 s57=00000000 d28=0000000000000000 s58=00000000 s59=00000000 d29=0000000000000000 s60=00000000 s61=00000000 d30=0000000000000000 s62=00000000 s63=00000000 d31=0000000000000000 FPSCR: 00000000 info registers vcpu 1 CPU#1 R00=840e0440 R01=0000002d R02=eb9b3000 R03=eb9b3018 R04=828622e8 R05=840e0440 R06=809b139c R07=828622f5 R08=82862298 R09=0000005e R10=60000093 R11=df951b14 R12=00000002 R13=df951b08 R14=827531c0 R15=809b13ac PSR=80000093 N--- A S svc32 s00=00000000 s01=00000000 d00=0000000000000000 s02=00000000 s03=00000000 d01=0000000000000000 s04=00000000 s05=00000000 d02=0000000000000000 s06=00000000 s07=00000000 d03=0000000000000000 s08=00000000 s09=00000000 d04=0000000000000000 s10=00000000 s11=00000000 d05=0000000000000000 s12=00000000 s13=00000000 d06=0000000000000000 s14=00000000 s15=00000000 d07=0000000000000000 s16=00000000 s17=00000000 d08=0000000000000000 s18=00000000 s19=00000000 d09=0000000000000000 s20=00000000 s21=00000000 d10=0000000000000000 s22=00000000 s23=00000000 d11=0000000000000000 s24=00000000 s25=00000000 d12=0000000000000000 s26=00000000 s27=00000000 d13=0000000000000000 s28=00000000 s29=00000000 d14=0000000000000000 s30=00000000 s31=00000000 d15=0000000000000000 s32=00000000 s33=00000000 d16=0000000000000000 s34=00000000 s35=00000000 d17=0000000000000000 s36=00000000 s37=00000000 d18=0000000000000000 s38=00000000 s39=00000000 d19=0000000000000000 s40=00000000 s41=00000000 d20=0000000000000000 s42=00000000 s43=00000000 d21=0000000000000000 s44=00000000 s45=00000000 d22=0000000000000000 s46=00000000 s47=00000000 d23=0000000000000000 s48=00000000 s49=00000000 d24=0000000000000000 s50=00000000 s51=00000000 d25=0000000000000000 s52=00000000 s53=00000000 d26=0000000000000000 s54=00000000 s55=00000000 d27=0000000000000000 s56=00000000 s57=00000000 d28=0000000000000000 s58=00000000 s59=00000000 d29=0000000000000000 s60=00000000 s61=00000000 d30=0000000000000000 s62=00000000 s63=00000000 d31=0000000000000000 FPSCR: 00000000