last executing test programs: 787.750999ms ago: executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$RNDZAPENTCNT(r0, 0x8910, &(0x7f0000000040)) 670.41988ms ago: executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000540)={0x14}, 0x14}}, 0x0) 534.146862ms ago: executing program 1: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000100), 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) dup3(r1, r0, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, 0x0, 0x0) ioctl$FAT_IOCTL_GET_ATTRIBUTES(r0, 0x80047210, &(0x7f0000000340)) 511.284934ms ago: executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x12, &(0x7f0000000040)=0x6, 0x4) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) timer_create(0x0, &(0x7f0000000200)={0x0, 0x12}, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @dev}, 0x10) sendmsg$inet6(r1, &(0x7f0000002740)={0x0, 0x0, 0x0}, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000480)="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", 0xfffffea5, 0xc000, 0x0, 0xfffffcef) r2 = dup(r0) write$P9_RSETATTR(r2, 0x0, 0x0) 430.624591ms ago: executing program 1: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) close_range(r0, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) 362.346677ms ago: executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x20000056) 314.645651ms ago: executing program 1: pipe2$watch_queue(&(0x7f0000001180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) mmap$usbmon(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x80000000) 263.731996ms ago: executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r1 = dup(r0) accept$inet(r1, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, 0x0, 0x0) 159.347186ms ago: executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000540)={0x14}, 0x14}}, 0x0) 158.963446ms ago: executing program 0: socket$nl_xfrm(0x10, 0x3, 0x6) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001080), 0x0, 0x0) r1 = epoll_create1(0x0) setsockopt$MRT_ADD_MFC(0xffffffffffffffff, 0x0, 0xcc, &(0x7f0000000000)={@remote, @multicast2, 0x0, "70a41bd6c94f8e17dc57e97db7301a00"}, 0x3c) r2 = socket$igmp(0x2, 0x3, 0x2) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, 0x0) openat$sndtimer(0xffffffffffffff9c, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS64(0xffffffffffffffff, 0x80605414, 0x0) ioctl$VHOST_GET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af14, 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000300)={'vxcan1\x00', 0x0}) r4 = socket$packet(0x11, 0x3, 0x300) sendto$packet(r4, &(0x7f0000000240)="02a2cac8609c7bf6cba8ddc4ec4f42b4f27b46c0d8e2925209748157b5", 0x1d, 0x4040, &(0x7f0000000280)={0x11, 0x2, r3, 0x1, 0x6, 0x6, @broadcast}, 0x14) r5 = creat(&(0x7f00000001c0)='./file1\x00', 0x13a) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f00000003c0), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000380), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00', @ANYRESOCT=r5]) setsockopt$MRT_ADD_MFC(r2, 0x0, 0xcc, &(0x7f0000000200)={@multicast1, @multicast1, 0x1, "5448b48df87de1811f5493c71d579d2e59c3d26648dab28b729d43f453860455", 0x4, 0x3f, 0x8, 0x1}, 0x3c) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFBR(r7, 0x8953, &(0x7f0000000100)=@add_del={0x2, 0x0}) read$FUSE(r6, &(0x7f0000004200)={0x2020}, 0x2020) ioctl$int_in(r1, 0x5421, &(0x7f00000002c0)=0x1506) write$FUSE_INIT(r6, 0x0, 0x0) r8 = semget(0xffffffffffffffff, 0x8, 0x0) shmat(r8, &(0x7f0000ffd000/0x1000)=nil, 0x7000) r9 = dup3(r0, r1, 0x0) ioctl$TCSETS(r9, 0x5402, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000001740), 0xffffffffffffffff) r10 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r10, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000100)={0x0, 0x74}, 0x1, 0x0, 0x0, 0x44040080}, 0xc8d0) 63.946604ms ago: executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg$unix(r0, &(0x7f0000001900)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001840)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}}], 0x1, 0x0, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NFNL_MSG_CTHELPER_GET(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) 0s ago: executing program 1: r0 = creat(&(0x7f0000002b40)='./file0\x00', 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000002c40), 0x0, 0x0) dup3(r0, r1, 0x0) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f0000000100)) kernel console output (not intermixed with test programs): 817065][ T3032] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 88.995620][ T3029] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k 1970/01/01 00:01:29 starting 2 executor processes [ 89.220617][ T31] kauditd_printk_skb: 7 callbacks suppressed [ 89.220694][ T31] audit: type=1400 audit(89.180:90): avc: denied { execmem } for pid=3034 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 89.260558][ T31] audit: type=1400 audit(89.220:91): avc: denied { mounton } for pid=3036 comm="syz-executor.1" path="/sys/fs/fuse/connections" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=dir permissive=1 [ 89.261410][ T31] audit: type=1400 audit(89.220:92): avc: denied { mount } for pid=3036 comm="syz-executor.1" name="/" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 89.262113][ T31] audit: type=1400 audit(89.220:93): avc: denied { read } for pid=3036 comm="syz-executor.1" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 89.262785][ T31] audit: type=1400 audit(89.220:94): avc: denied { open } for pid=3036 comm="syz-executor.1" path="net:[4026531840]" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 89.267477][ T31] audit: type=1400 audit(89.230:95): avc: denied { mounton } for pid=3036 comm="syz-executor.1" path="/" dev="vda" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 89.511438][ T31] audit: type=1400 audit(89.470:96): avc: denied { mounton } for pid=3036 comm="syz-executor.1" path="/dev/binderfs" dev="devtmpfs" ino=778 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 89.528090][ T31] audit: type=1400 audit(89.470:97): avc: denied { mount } for pid=3036 comm="syz-executor.1" name="/" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 89.549684][ T31] audit: type=1400 audit(89.510:98): avc: denied { read write } for pid=3037 comm="syz-executor.0" name="loop0" dev="devtmpfs" ino=635 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 89.567429][ T31] audit: type=1400 audit(89.510:99): avc: denied { open } for pid=3037 comm="syz-executor.0" path="/dev/loop0" dev="devtmpfs" ino=635 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 140.916044][ T3188] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 140.922685][ T3188] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 141.033130][ T3190] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 141.035868][ T3190] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 141.589810][ T3190] hsr_slave_0: entered promiscuous mode [ 141.594615][ T3190] hsr_slave_1: entered promiscuous mode [ 141.709668][ T3188] hsr_slave_0: entered promiscuous mode [ 141.714156][ T3188] hsr_slave_1: entered promiscuous mode [ 141.715592][ T3188] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 141.715890][ T3188] Cannot create hsr debugfs directory [ 141.939116][ T3190] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 141.946352][ T3190] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 141.953314][ T3190] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 141.964086][ T3190] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 142.016785][ T3188] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 142.029221][ T3188] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 142.039538][ T3188] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 142.046651][ T3188] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 142.543952][ T3188] 8021q: adding VLAN 0 to HW filter on device bond0 [ 142.773142][ T3190] 8021q: adding VLAN 0 to HW filter on device bond0 [ 144.492466][ T3188] veth0_vlan: entered promiscuous mode [ 144.505591][ T3188] veth1_vlan: entered promiscuous mode [ 144.545414][ T3188] veth0_macvtap: entered promiscuous mode [ 144.552153][ T3188] veth1_macvtap: entered promiscuous mode [ 144.589222][ T3188] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.589824][ T3188] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.590877][ T3188] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.591088][ T3188] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.796972][ T3190] veth0_vlan: entered promiscuous mode [ 144.822022][ T3190] veth1_vlan: entered promiscuous mode [ 144.824450][ T31] kauditd_printk_skb: 5 callbacks suppressed [ 144.824557][ T31] audit: type=1400 audit(144.780:105): avc: denied { create } for pid=3867 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 144.831283][ T31] audit: type=1400 audit(144.790:106): avc: denied { ioctl } for pid=3867 comm="syz-executor.1" path="socket:[2624]" dev="sockfs" ino=2624 ioctlcmd=0x5450 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 144.910714][ T3190] veth0_macvtap: entered promiscuous mode [ 144.915669][ T3190] veth1_macvtap: entered promiscuous mode [ 144.978961][ T3190] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.979324][ T3190] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.979624][ T3190] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.980495][ T3190] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.157708][ T31] audit: type=1400 audit(145.120:107): avc: denied { create } for pid=3877 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 145.162028][ T31] audit: type=1400 audit(145.120:108): avc: denied { write } for pid=3877 comm="syz-executor.1" path="socket:[2652]" dev="sockfs" ino=2652 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 145.211135][ T31] audit: type=1400 audit(145.170:109): avc: denied { create } for pid=3879 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 145.216350][ T31] audit: type=1400 audit(145.180:110): avc: denied { ioctl } for pid=3879 comm="syz-executor.0" path="socket:[3083]" dev="sockfs" ino=3083 ioctlcmd=0x5515 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 145.522636][ T31] audit: type=1400 audit(145.480:111): avc: denied { create } for pid=3893 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_fib_lookup_socket permissive=1 [ 145.526292][ T31] audit: type=1400 audit(145.490:112): avc: denied { write } for pid=3893 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_fib_lookup_socket permissive=1 [ 145.527534][ T31] audit: type=1400 audit(145.490:113): avc: denied { read } for pid=3893 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_fib_lookup_socket permissive=1 [ 145.703211][ T31] audit: type=1400 audit(145.670:114): avc: denied { write } for pid=3899 comm="syz-executor.1" lport=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 148.649719][ T4028] serio: Serial port pts0 [ 148.729608][ T4034] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=5127 sclass=netlink_xfrm_socket pid=4034 comm=syz-executor.0 [ 149.947827][ T31] kauditd_printk_skb: 17 callbacks suppressed [ 149.947892][ T31] audit: type=1400 audit(149.910:132): avc: denied { ioctl } for pid=4071 comm="syz-executor.0" path="socket:[3379]" dev="sockfs" ino=3379 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 149.953185][ T31] audit: type=1400 audit(149.920:133): avc: denied { bind } for pid=4071 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 151.389886][ T31] audit: type=1400 audit(151.350:134): avc: denied { create } for pid=4089 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 151.393684][ T31] audit: type=1400 audit(151.360:135): avc: denied { setopt } for pid=4089 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 153.455108][ T31] audit: type=1400 audit(153.410:136): avc: denied { unmount } for pid=3188 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 153.815457][ T31] audit: type=1400 audit(153.780:137): avc: denied { create } for pid=4113 comm="syz-executor.1" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 154.145588][ T1047] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 154.206822][ T1047] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 154.272189][ T1047] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 154.312814][ T1047] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 154.621965][ T1047] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 154.649284][ T1047] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 154.662884][ T1047] bond0 (unregistering): Released all slaves [ 154.758833][ T1047] hsr_slave_0: left promiscuous mode [ 154.771711][ T1047] hsr_slave_1: left promiscuous mode [ 154.804150][ T1047] veth1_macvtap: left promiscuous mode [ 154.804643][ T1047] veth0_macvtap: left promiscuous mode [ 154.805102][ T1047] veth1_vlan: left promiscuous mode [ 154.805574][ T1047] veth0_vlan: left promiscuous mode [ 156.083647][ T4118] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 156.086898][ T4118] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 156.857943][ T4118] hsr_slave_0: entered promiscuous mode [ 156.862720][ T4118] hsr_slave_1: entered promiscuous mode [ 156.871891][ T4118] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 156.872398][ T4118] Cannot create hsr debugfs directory [ 156.941476][ T31] audit: type=1400 audit(156.900:138): avc: denied { listen } for pid=4419 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 157.446400][ T4118] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 157.459558][ T4118] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 157.467578][ T4118] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 157.475900][ T4118] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 157.943750][ T4118] 8021q: adding VLAN 0 to HW filter on device bond0 [ 159.815983][ T31] audit: type=1400 audit(159.780:139): avc: denied { nlmsg_read } for pid=4564 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_audit_socket permissive=1 [ 160.092325][ T4118] veth0_vlan: entered promiscuous mode [ 160.102314][ T4118] veth1_vlan: entered promiscuous mode [ 160.154822][ T4118] veth0_macvtap: entered promiscuous mode [ 160.163492][ T4118] veth1_macvtap: entered promiscuous mode [ 160.244086][ T4118] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.244424][ T4118] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.244841][ T4118] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.245334][ T4118] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.416786][ T31] audit: type=1400 audit(160.380:140): avc: denied { create } for pid=4582 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 160.424718][ T31] audit: type=1400 audit(160.390:141): avc: denied { ioctl } for pid=4582 comm="syz-executor.1" path="socket:[3873]" dev="sockfs" ino=3873 ioctlcmd=0x89e2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 160.441500][ T31] audit: type=1400 audit(160.400:142): avc: denied { write } for pid=4582 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=socket permissive=1 [ 160.507455][ T31] audit: type=1400 audit(160.470:143): avc: denied { prog_load } for pid=4584 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 160.508299][ T31] audit: type=1400 audit(160.470:144): avc: denied { bpf } for pid=4584 comm="syz-executor.1" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 160.508959][ T31] audit: type=1400 audit(160.470:145): avc: denied { perfmon } for pid=4584 comm="syz-executor.1" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 160.525294][ T31] audit: type=1400 audit(160.480:146): avc: denied { prog_run } for pid=4584 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 160.646070][ T31] audit: type=1400 audit(160.600:147): avc: denied { create } for pid=4586 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 163.652764][ T31] kauditd_printk_skb: 4 callbacks suppressed [ 163.652822][ T31] audit: type=1400 audit(163.620:152): avc: denied { connect } for pid=4632 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 163.903280][ T31] audit: type=1400 audit(163.870:153): avc: denied { setopt } for pid=4634 comm="syz-executor.1" lport=2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 164.012623][ T31] audit: type=1400 audit(163.980:154): avc: denied { create } for pid=4637 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 164.015652][ T31] audit: type=1400 audit(163.980:155): avc: denied { bind } for pid=4637 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 164.018407][ T31] audit: type=1400 audit(163.980:156): avc: denied { accept } for pid=4637 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 164.020674][ T31] audit: type=1400 audit(163.990:157): avc: denied { write } for pid=4637 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 164.484574][ T31] audit: type=1400 audit(164.450:158): avc: denied { create } for pid=4645 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 164.502967][ T31] audit: type=1400 audit(164.470:159): avc: denied { write } for pid=4645 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 165.221262][ T31] audit: type=1400 audit(165.180:160): avc: denied { write } for pid=4660 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 168.163860][ T31] audit: type=1400 audit(168.130:161): avc: denied { create } for pid=4702 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 168.175305][ T4703] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=113 sclass=netlink_tcpdiag_socket pid=4703 comm=syz-executor.0 [ 169.871667][ T31] kauditd_printk_skb: 1 callbacks suppressed [ 169.871728][ T31] audit: type=1400 audit(169.840:163): avc: denied { create } for pid=4719 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 169.876719][ T31] audit: type=1400 audit(169.840:164): avc: denied { write } for pid=4719 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 170.656127][ T4738] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 171.425343][ T31] audit: type=1400 audit(171.390:165): avc: denied { ioctl } for pid=4748 comm="syz-executor.0" path="socket:[5134]" dev="sockfs" ino=5134 ioctlcmd=0x5451 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 171.684592][ T4755] loop1: detected capacity change from 0 to 1024 [ 171.688037][ T4755] EXT4-fs: Ignoring removed orlov option [ 171.762334][ T4762] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 171.764970][ T31] audit: type=1400 audit(171.730:166): avc: denied { getopt } for pid=4761 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 171.891115][ T4755] EXT4-fs (loop1): Test dummy encryption mode enabled [ 171.897831][ T4755] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 171.898377][ T4755] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (12914!=20869) [ 171.906283][ T4755] EXT4-fs (loop1): invalid journal inode [ 171.907076][ T4755] EXT4-fs (loop1): can't get journal size [ 171.916997][ T4755] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 171.918224][ T31] audit: type=1400 audit(171.880:167): avc: denied { mount } for pid=4754 comm="syz-executor.1" name="/" dev="loop1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 171.944472][ T31] audit: type=1400 audit(171.910:168): avc: denied { unmount } for pid=4118 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 171.946857][ T4118] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 172.258397][ T4785] loop0: detected capacity change from 0 to 1024 [ 172.264205][ T4785] EXT4-fs: Ignoring removed orlov option [ 172.267146][ T4785] EXT4-fs (loop0): Test dummy encryption mode enabled [ 172.267913][ T4785] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 172.268185][ T4785] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (12914!=20869) [ 172.276137][ T4785] EXT4-fs (loop0): invalid journal inode [ 172.276526][ T4785] EXT4-fs (loop0): can't get journal size [ 172.282787][ T4785] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 172.304487][ T3190] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 172.764370][ T31] audit: type=1400 audit(172.730:169): avc: denied { ioctl } for pid=4811 comm="syz-executor.0" path="socket:[4740]" dev="sockfs" ino=4740 ioctlcmd=0x5450 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 172.861913][ T31] audit: type=1400 audit(172.830:170): avc: denied { create } for pid=4817 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 172.864866][ T31] audit: type=1400 audit(172.830:171): avc: denied { ioctl } for pid=4817 comm="syz-executor.1" path="socket:[5272]" dev="sockfs" ino=5272 ioctlcmd=0x5450 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 173.056726][ T31] audit: type=1400 audit(173.020:172): avc: denied { setopt } for pid=4829 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 173.176671][ T4838] serio: Serial port pts0 [ 173.211231][ T4836] loop1: detected capacity change from 0 to 2048 [ 173.214186][ T4836] ======================================================= [ 173.214186][ T4836] WARNING: The mand mount option has been deprecated and [ 173.214186][ T4836] and is ignored by this kernel. Remove the mand [ 173.214186][ T4836] option from the mount to silence this warning. [ 173.214186][ T4836] ======================================================= [ 173.215611][ T4836] EXT4-fs: Ignoring removed nomblk_io_submit option [ 173.238872][ T4836] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 173.256668][ T4836] EXT4-fs error (device loop1): ext4_validate_block_bitmap:431: comm syz-executor.1: bg 0: block 2: invalid block bitmap [ 173.277632][ T4118] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 174.245201][ T4856] Zero length message leads to an empty skb [ 177.045405][ T31] kauditd_printk_skb: 5 callbacks suppressed [ 177.045464][ T31] audit: type=1400 audit(177.010:178): avc: denied { mount } for pid=4869 comm="syz-executor.1" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 179.825299][ T31] audit: type=1400 audit(179.790:179): avc: denied { mount } for pid=4895 comm="syz-executor.0" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 179.830573][ T31] audit: type=1400 audit(179.790:180): avc: denied { remount } for pid=4895 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 179.839419][ T31] audit: type=1400 audit(179.800:181): avc: denied { write } for pid=4895 comm="syz-executor.0" name="unix" dev="proc" ino=4026532797 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 179.875226][ T31] audit: type=1400 audit(179.840:182): avc: denied { unmount } for pid=3190 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 181.377043][ T31] audit: type=1400 audit(181.340:183): avc: denied { map_create } for pid=4948 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 181.910534][ T31] audit: type=1400 audit(181.870:184): avc: denied { append } for pid=4971 comm="syz-executor.1" name="audio" dev="devtmpfs" ino=733 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 182.294368][ T4988] serio: Serial port pts0 [ 182.722743][ T31] audit: type=1400 audit(182.690:185): avc: denied { connect } for pid=5000 comm="syz-executor.1" lport=60 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 183.770711][ T31] audit: type=1400 audit(183.730:186): avc: denied { write } for pid=5017 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 183.771921][ T31] audit: type=1400 audit(183.730:187): avc: denied { name_connect } for pid=5017 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=sctp_socket permissive=1 [ 187.105068][ T5031] vmap allocation for size 536875008 failed: use vmalloc= to increase size [ 187.105825][ T5031] syz-executor.1: vmalloc error: size 536870912, vm_struct allocation failed, mode:0xdc0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=syz1,mems_allowed=0 [ 187.107995][ T5031] CPU: 0 PID: 5031 Comm: syz-executor.1 Not tainted 6.10.0-rc3-syzkaller #0 [ 187.108357][ T5031] Hardware name: ARM-Versatile Express [ 187.108793][ T5031] Call trace: [ 187.109223][ T5031] [<818d43d8>] (dump_backtrace) from [<818d44d4>] (show_stack+0x18/0x1c) [ 187.110141][ T5031] r7:ffffffff r6:81ff9edc r5:60000013 r4:81fe1454 [ 187.110468][ T5031] [<818d44bc>] (show_stack) from [<818f1b18>] (dump_stack_lvl+0x70/0x7c) [ 187.110753][ T5031] [<818f1aa8>] (dump_stack_lvl) from [<818f1b3c>] (dump_stack+0x18/0x1c) [ 187.110968][ T5031] r5:83694800 r4:00000000 [ 187.111196][ T5031] [<818f1b24>] (dump_stack) from [<804b2140>] (warn_alloc+0xd8/0x178) [ 187.111514][ T5031] [<804b2068>] (warn_alloc) from [<804a9200>] (__vmalloc_node_range_noprof+0xc8/0x5a0) [ 187.111844][ T5031] r3:20000000 r2:81ff9edc [ 187.112159][ T5031] r6:20000000 r5:00000dc0 r4:81ff9f14 [ 187.112397][ T5031] [<804a9138>] (__vmalloc_node_range_noprof) from [<804616cc>] (kvmalloc_node_noprof+0xc0/0x110) [ 187.113028][ T5031] r10:eb0a9d00 r9:8460d800 r8:8157fd04 r7:ffffffff r6:00000dc0 r5:20000000 [ 187.113361][ T5031] r4:00000000 [ 187.113545][ T5031] [<8046160c>] (kvmalloc_node_noprof) from [<8157fd04>] (xt_alloc_entry_offsets+0x24/0x30) [ 187.113848][ T5031] r8:b5403587 r7:00000000 r6:20000360 r5:8460d840 r4:08000000 [ 187.114059][ T5031] [<8157fce0>] (xt_alloc_entry_offsets) from [<816383e4>] (translate_table+0x70/0x78c) [ 187.114302][ T5031] [<81638374>] (translate_table) from [<816395a0>] (do_replace+0xe8/0x5a0) [ 187.114561][ T5031] r10:00000126 r9:8460d840 r8:b5403587 r7:00000238 r6:20000360 r5:8460d800 [ 187.114767][ T5031] r4:8458a640 [ 187.114865][ T5031] [<816394b8>] (do_replace) from [<81639b8c>] (do_ipt_set_ctl+0x134/0x2a0) [ 187.115077][ T5031] r10:00000126 r9:813d4c38 r8:850c4440 r7:00000298 r6:eb0a9da8 r5:8463d540 [ 187.115255][ T5031] r4:00000040 [ 187.115342][ T5031] [<81639a58>] (do_ipt_set_ctl) from [<8150e2bc>] (nf_setsockopt+0x60/0x7c) [ 187.115555][ T5031] r10:00000126 r9:813d4c38 r8:850c4440 r7:00000298 r6:8463d540 r5:81639a58 [ 187.115731][ T5031] r4:827d6220 [ 187.115823][ T5031] [<8150e260>] (nf_setsockopt) from [<815a5778>] (ip_setsockopt+0x88/0x98) [ 187.116033][ T5031] r6:8463d540 r5:00000298 r4:00000040 [ 187.116168][ T5031] [<815a56f4>] (ip_setsockopt) from [<815b5140>] (tcp_setsockopt+0x3c/0x58) [ 187.116390][ T5031] r6:00000000 r5:850c4000 r4:815a56f0 [ 187.116550][ T5031] [<815b5108>] (tcp_setsockopt) from [<813d4c70>] (sock_common_setsockopt+0x38/0x40) [ 187.116845][ T5031] r4:815b5104 [ 187.116931][ T5031] [<813d4c3c>] (sock_common_setsockopt) from [<817e0068>] (smc_setsockopt+0xa8/0x3c8) [ 187.117205][ T5031] r4:00000040 [ 187.117297][ T5031] [<817dffc4>] (smc_setsockopt) from [<813d048c>] (do_sock_setsockopt+0xb0/0x17c) [ 187.117514][ T5031] r9:83694800 r8:8020029c r7:00000000 r6:833d4f00 r5:00000000 r4:817dffc0 [ 187.117716][ T5031] [<813d03dc>] (do_sock_setsockopt) from [<813d378c>] (sys_setsockopt+0x78/0xbc) [ 187.117965][ T5031] r6:833d4f00 r5:00000040 r4:00000000 [ 187.118113][ T5031] [<813d3714>] (sys_setsockopt) from [<80200060>] (ret_fast_syscall+0x0/0x1c) [ 187.118399][ T5031] Exception stack(0xeb0a9fa8 to 0xeb0a9ff0) [ 187.118689][ T5031] 9fa0: 00000298 00000000 00000003 00000000 00000040 20000300 [ 187.118884][ T5031] 9fc0: 00000298 00000000 001542d0 00000126 7e8b6336 7e8b6337 003d0f00 76bca0fc [ 187.119156][ T5031] 9fe0: 76bc9f08 76bc9ef8 00016f30 00051640 [ 187.119457][ T5031] r7:00000126 r6:001542d0 r5:00000000 r4:00000298 [ 187.124246][ T5031] Mem-Info: [ 187.124689][ T5031] active_anon:9726 inactive_anon:0 isolated_anon:0 [ 187.124689][ T5031] active_file:0 inactive_file:39263 isolated_file:0 [ 187.124689][ T5031] unevictable:768 dirty:19 writeback:0 [ 187.124689][ T5031] slab_reclaimable:1091 slab_unreclaimable:5214 [ 187.124689][ T5031] mapped:5213 shmem:5931 pagetables:226 [ 187.124689][ T5031] sec_pagetables:0 bounce:0 [ 187.124689][ T5031] kernel_misc_reclaimable:0 [ 187.124689][ T5031] free:431858 free_pcp:545 free_cma:4032 [ 187.125588][ T5031] Node 0 active_anon:38904kB inactive_anon:0kB active_file:0kB inactive_file:157052kB unevictable:3072kB isolated(anon):0kB isolated(file):0kB mapped:20852kB dirty:76kB writeback:0kB shmem:23724kB writeback_tmp:0kB kernel_stack:1544kB pagetables:904kB sec_pagetables:0kB all_unreclaimable? no [ 187.126316][ T5031] Normal free:1393640kB boost:0kB min:4780kB low:6208kB high:7636kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:1080kB unevictable:0kB writepending:76kB present:1556480kB managed:1430124kB mlocked:0kB bounce:0kB free_pcp:2172kB local_pcp:1144kB free_cma:0kB [ 187.126918][ T5031] lowmem_reserve[]: 0 4224 0 [ 187.127169][ T5031] Normal: 2*4kB (UE) 2*8kB (ME) 1*16kB (E) 2*32kB (UE) 6*64kB (UME) 2*128kB (UM) 3*256kB (M) 5*512kB (M) 5*1024kB (ME) 4*2048kB (UME) 336*4096kB (UM) = 1393640kB [ 187.128792][ T5031] 45194 total pagecache pages [ 187.128932][ T5031] 0 pages in swap cache [ 187.129069][ T5031] Free swap = 124996kB [ 187.129175][ T5031] Total swap = 124996kB [ 187.129354][ T5031] 524288 pages RAM [ 187.129667][ T5031] 135168 pages HighMem/MovableOnly [ 187.129801][ T5031] 31589 pages reserved [ 187.130524][ T5031] 4096 pages cma reserved [ 187.935351][ T31] audit: type=1400 audit(187.900:188): avc: denied { getopt } for pid=5036 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 189.954528][ T5065] sctp: [Deprecated]: syz-executor.0 (pid 5065) Use of struct sctp_assoc_value in delayed_ack socket option. [ 189.954528][ T5065] Use struct sctp_sack_info instead [ 190.173799][ T31] audit: type=1400 audit(190.140:189): avc: denied { nlmsg_write } for pid=5072 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_audit_socket permissive=1 [ 190.191773][ T5074] lo: entered promiscuous mode [ 190.192571][ T31] audit: type=1400 audit(190.160:190): avc: denied { setopt } for pid=5072 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 190.193453][ T5072] lo: left promiscuous mode [ 190.284970][ T5079] sctp: [Deprecated]: syz-executor.1 (pid 5079) Use of struct sctp_assoc_value in delayed_ack socket option. [ 190.284970][ T5079] Use struct sctp_sack_info instead [ 190.525150][ T5087] lo: entered promiscuous mode [ 190.526019][ T5086] lo: left promiscuous mode [ 190.701136][ T5093] sctp: [Deprecated]: syz-executor.1 (pid 5093) Use of struct sctp_assoc_value in delayed_ack socket option. [ 190.701136][ T5093] Use struct sctp_sack_info instead [ 191.130782][ T5103] lo: entered promiscuous mode [ 191.131968][ T5102] lo: left promiscuous mode [ 191.627856][ T5105] vmap allocation for size 536875008 failed: use vmalloc= to increase size [ 191.726320][ T5107] sctp: [Deprecated]: syz-executor.1 (pid 5107) Use of struct sctp_assoc_value in delayed_ack socket option. [ 191.726320][ T5107] Use struct sctp_sack_info instead [ 193.986410][ T31] audit: type=1400 audit(193.950:191): avc: denied { execute } for pid=5144 comm="syz-executor.1" path=2F6D656D66643AFF2D42D54E49C56A9A707070F00884A26D202864656C6574656429 dev="tmpfs" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 196.823175][ T31] audit: type=1400 audit(196.790:192): avc: denied { create } for pid=5219 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 196.829646][ T31] audit: type=1400 audit(196.790:193): avc: denied { setopt } for pid=5219 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 196.839290][ T31] audit: type=1400 audit(196.800:194): avc: denied { bind } for pid=5219 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 197.444529][ T5246] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5246 comm=syz-executor.0 [ 198.888888][ T1047] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 198.948648][ T1047] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 199.005564][ T1047] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 199.072774][ T1047] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 199.362129][ T1047] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 199.366806][ T1047] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 199.376744][ T1047] bond0 (unregistering): Released all slaves [ 199.522219][ T1047] hsr_slave_0: left promiscuous mode [ 199.530623][ T1047] hsr_slave_1: left promiscuous mode [ 199.539582][ T1047] veth1_macvtap: left promiscuous mode [ 199.550525][ T1047] veth0_macvtap: left promiscuous mode [ 199.550825][ T1047] veth1_vlan: left promiscuous mode [ 199.551004][ T1047] veth0_vlan: left promiscuous mode [ 200.958706][ T1047] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 201.008703][ T1047] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 201.102237][ T1047] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 201.173803][ T1047] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 201.507482][ T1047] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 201.524339][ T1047] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 201.526893][ T1047] bond0 (unregistering): Released all slaves [ 201.538211][ T5284] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 201.568986][ T5284] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 201.670912][ T1047] hsr_slave_0: left promiscuous mode [ 201.673328][ T1047] hsr_slave_1: left promiscuous mode [ 201.676988][ T1047] veth1_macvtap: left promiscuous mode [ 201.677261][ T1047] veth0_macvtap: left promiscuous mode [ 201.677529][ T1047] veth1_vlan: left promiscuous mode [ 201.677903][ T1047] veth0_vlan: left promiscuous mode [ 202.947535][ T5284] hsr_slave_0: entered promiscuous mode [ 202.949224][ T5284] hsr_slave_1: entered promiscuous mode [ 203.545722][ T5444] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 203.553362][ T5444] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 203.636577][ T5284] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 203.653574][ T5284] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 203.673609][ T5284] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 203.684378][ T5284] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 204.424800][ T5284] 8021q: adding VLAN 0 to HW filter on device bond0 [ 204.436082][ T5444] hsr_slave_0: entered promiscuous mode [ 204.439888][ T5444] hsr_slave_1: entered promiscuous mode [ 204.445200][ T5444] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 204.445686][ T5444] Cannot create hsr debugfs directory [ 205.177579][ T5444] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 205.184582][ T5444] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 205.188789][ T5444] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 205.194348][ T5444] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 206.219325][ T5444] 8021q: adding VLAN 0 to HW filter on device bond0 [ 208.284101][ T5284] veth0_vlan: entered promiscuous mode [ 208.308679][ T5284] veth1_vlan: entered promiscuous mode [ 208.393134][ T5284] veth0_macvtap: entered promiscuous mode [ 208.405238][ T5284] veth1_macvtap: entered promiscuous mode [ 208.476021][ T5284] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 208.476526][ T5284] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 208.476869][ T5284] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 208.477196][ T5284] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 208.728382][ T6061] loop0: detected capacity change from 0 to 128 [ 208.761879][ T6061] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (39871!=39978) [ 208.775206][ T6061] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 ro without journal. Quota mode: none. [ 208.790627][ T6061] EXT4-fs warning (device loop0): ext4_dirblock_csum_verify:405: inode #2: comm syz-executor.0: No space for directory leaf checksum. Please run e2fsck -D. [ 208.791279][ T6061] EXT4-fs error (device loop0): __ext4_find_entry:1693: inode #2: comm syz-executor.0: checksumming directory block 0 [ 208.825910][ T5284] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 210.177449][ T5444] veth0_vlan: entered promiscuous mode [ 210.217261][ T5444] veth1_vlan: entered promiscuous mode [ 210.296196][ T5444] veth0_macvtap: entered promiscuous mode [ 210.311545][ T5444] veth1_macvtap: entered promiscuous mode [ 210.406854][ T5444] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 210.408837][ T5444] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 210.409970][ T5444] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 210.412914][ T5444] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 210.864221][ T31] audit: type=1400 audit(210.830:195): avc: denied { write } for pid=6107 comm="syz-executor.0" path="socket:[8277]" dev="sockfs" ino=8277 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sock_file permissive=1 [ 212.781088][ T6163] loop1: detected capacity change from 0 to 1024 [ 212.784709][ T6163] EXT4-fs: Ignoring removed orlov option [ 212.787612][ T6163] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 212.788023][ T6163] EXT4-fs (loop1): Test dummy encryption mode enabled [ 212.793243][ T6163] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 212.794050][ T6163] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (12914!=20869) [ 212.799886][ T6163] EXT4-fs (loop1): invalid journal inode [ 212.801208][ T6163] EXT4-fs (loop1): can't get journal size [ 212.814708][ T6163] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 214.443094][ T5444] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 215.020824][ T31] audit: type=1400 audit(214.980:196): avc: denied { create } for pid=6216 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 215.024574][ T31] audit: type=1400 audit(214.990:197): avc: denied { ioctl } for pid=6216 comm="syz-executor.0" path="socket:[8439]" dev="sockfs" ino=8439 ioctlcmd=0x6207 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 215.423950][ T6224] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6224 comm=syz-executor.0 [ 217.143700][ T6208] mmap: syz-executor.1 (6208) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 218.703151][ T31] audit: type=1400 audit(218.670:198): avc: denied { read } for pid=6231 comm="syz-executor.0" path="socket:[7735]" dev="sockfs" ino=7735 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 221.320621][ C1] hrtimer: interrupt took 9963600 ns [ 226.879138][ T31] audit: type=1400 audit(226.840:199): avc: denied { getopt } for pid=6241 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 226.937694][ T6244] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 227.249764][ T31] audit: type=1400 audit(227.210:200): avc: denied { create } for pid=6254 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_scsitransport_socket permissive=1 [ 227.259829][ T31] audit: type=1400 audit(227.220:201): avc: denied { write } for pid=6254 comm="syz-executor.1" path="socket:[8502]" dev="sockfs" ino=8502 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_scsitransport_socket permissive=1 [ 227.467272][ T6262] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=6262 comm=syz-executor.1 [ 227.607793][ T31] audit: type=1400 audit(227.570:202): avc: denied { write } for pid=6265 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 228.118112][ T31] audit: type=1400 audit(228.080:203): avc: denied { read } for pid=6271 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 228.856181][ T31] audit: type=1400 audit(228.820:204): avc: denied { shutdown } for pid=6279 comm="syz-executor.1" lport=42719 faddr=fc00:: scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 228.960813][ T31] audit: type=1400 audit(228.910:205): avc: denied { create } for pid=6281 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_crypto_socket permissive=1 [ 228.961865][ T31] audit: type=1400 audit(228.920:206): avc: denied { getopt } for pid=6281 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_crypto_socket permissive=1 [ 230.852062][ T31] audit: type=1400 audit(230.820:207): avc: denied { setopt } for pid=6301 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 234.665738][ T6332] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=6332 comm=syz-executor.1 [ 235.165765][ T6343] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=6343 comm=syz-executor.1 [ 235.760606][ T6354] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=6354 comm=syz-executor.0 [ 235.984329][ T6360] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6360 comm=syz-executor.0 [ 236.276898][ T31] audit: type=1400 audit(236.240:208): avc: denied { map_read map_write } for pid=6365 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 236.552658][ T31] audit: type=1400 audit(236.520:209): avc: denied { name_bind } for pid=6371 comm="syz-executor.0" src=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=tcp_socket permissive=1 [ 236.851854][ T6378] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6378 comm=syz-executor.1 [ 237.069766][ C0] net_ratelimit: 1 callbacks suppressed [ 237.070048][ C0] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 237.466836][ C1] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 237.589695][ T6400] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6400 comm=syz-executor.1 [ 237.903733][ T6413] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6413 comm=syz-executor.1 [ 238.078363][ T31] audit: type=1400 audit(238.040:210): avc: denied { read } for pid=6418 comm="syz-executor.1" path="socket:[7873]" dev="sockfs" ino=7873 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 238.114107][ T31] audit: type=1400 audit(238.080:211): avc: denied { connect } for pid=6420 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 238.608242][ T31] audit: type=1400 audit(238.570:212): avc: denied { setopt } for pid=6434 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 238.618839][ T31] audit: type=1400 audit(238.580:213): avc: denied { map } for pid=6434 comm="syz-executor.1" path="socket:[8986]" dev="sockfs" ino=8986 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 238.619711][ T31] audit: type=1400 audit(238.580:214): avc: denied { read } for pid=6434 comm="syz-executor.1" path="socket:[8986]" dev="sockfs" ino=8986 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 238.624576][ T31] audit: type=1400 audit(238.580:215): avc: denied { write } for pid=6420 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 239.421745][ T6454] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=6454 comm=syz-executor.1 [ 242.560852][ T31] audit: type=1400 audit(242.530:216): avc: denied { accept } for pid=6497 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 242.836533][ T6509] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1012 sclass=netlink_route_socket pid=6509 comm=syz-executor.1 [ 243.764389][ T6519] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1012 sclass=netlink_route_socket pid=6519 comm=syz-executor.0 [ 244.894945][ T6532] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=5137 sclass=netlink_audit_socket pid=6532 comm=syz-executor.1 [ 246.983138][ T6546] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=5137 sclass=netlink_audit_socket pid=6546 comm=syz-executor.0 [ 247.350816][ T31] audit: type=1400 audit(247.320:217): avc: denied { connect } for pid=6551 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 249.785077][ T3100] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 249.834373][ T3100] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 249.877923][ T3100] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 249.897705][ T6620] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=5137 sclass=netlink_audit_socket pid=6620 comm=syz-executor.1 [ 249.946122][ T3100] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 250.110530][ T3100] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 250.114634][ T3100] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 250.116855][ T3100] bond0 (unregistering): Released all slaves [ 250.201927][ T3100] hsr_slave_0: left promiscuous mode [ 250.203341][ T3100] hsr_slave_1: left promiscuous mode [ 250.206287][ T3100] veth1_macvtap: left promiscuous mode [ 250.206546][ T3100] veth0_macvtap: left promiscuous mode [ 250.206753][ T3100] veth1_vlan: left promiscuous mode [ 250.206923][ T3100] veth0_vlan: left promiscuous mode [ 251.621416][ T6608] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 251.625769][ T6608] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 252.565059][ T6608] hsr_slave_0: entered promiscuous mode [ 252.567140][ T6608] hsr_slave_1: entered promiscuous mode [ 253.354279][ T31] audit: type=1400 audit(253.310:218): avc: denied { accept } for pid=6943 comm="syz-executor.1" lport=53057 faddr=::ffff:100.1.1.2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 253.378102][ T6608] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 253.395623][ T6608] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 253.413743][ T6608] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 253.431635][ T6608] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 254.946703][ T6608] 8021q: adding VLAN 0 to HW filter on device bond0 [ 255.637625][ T7035] loop1: detected capacity change from 0 to 512 [ 255.681569][ T7035] EXT4-fs warning (device loop1): ext4_block_to_path:105: block 3279945729 > max in inode 13 [ 255.682068][ T7035] EXT4-fs warning (device loop1): ext4_block_to_path:105: block 3279945730 > max in inode 13 [ 255.683060][ T7035] EXT4-fs (loop1): 1 truncate cleaned up [ 255.683704][ T7035] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 255.693895][ T7035] fscrypt (loop1, inode 2): Error -61 getting encryption context [ 255.745631][ T5444] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 257.142093][ T7058] "syz-executor.1" (7058) uses obsolete ecb(arc4) skcipher [ 257.663874][ T31] audit: type=1400 audit(257.620:219): avc: denied { shutdown } for pid=7073 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 258.126517][ T7090] SELinux: Context system_u:object_r:systemd_passwd_var_run_t:s0 is not valid (left unmapped). [ 258.127998][ T31] audit: type=1400 audit(258.090:220): avc: denied { relabelto } for pid=7087 comm="syz-executor.1" name="vcsa" dev="devtmpfs" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 trawcon="system_u:object_r:systemd_passwd_var_run_t:s0" [ 258.140983][ T31] audit: type=1400 audit(258.090:221): avc: denied { associate } for pid=7087 comm="syz-executor.1" name="vcsa" dev="devtmpfs" ino=15 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:device_t tclass=filesystem permissive=1 srawcon="system_u:object_r:systemd_passwd_var_run_t:s0" [ 259.572913][ T6608] veth0_vlan: entered promiscuous mode [ 259.579652][ T6608] veth1_vlan: entered promiscuous mode [ 259.606407][ T6608] veth0_macvtap: entered promiscuous mode [ 259.610863][ T6608] veth1_macvtap: entered promiscuous mode [ 259.636944][ T6608] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 259.637350][ T6608] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 259.637681][ T6608] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 259.637919][ T6608] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 260.641726][ T31] audit: type=1400 audit(260.610:222): avc: denied { mount } for pid=7155 comm="syz-executor.0" name="/" dev="bpf" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bpf_t tclass=filesystem permissive=1 [ 260.647736][ T31] audit: type=1400 audit(260.610:223): avc: denied { remount } for pid=7155 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bpf_t tclass=filesystem permissive=1 [ 260.677193][ T31] audit: type=1400 audit(260.640:224): avc: denied { unmount } for pid=6608 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bpf_t tclass=filesystem permissive=1 [ 261.346278][ T7178] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7178 comm=syz-executor.0 [ 261.935850][ T7192] serio: Serial port pts0 [ 263.836002][ T7207] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=262 sclass=netlink_route_socket pid=7207 comm=syz-executor.1 [ 263.912116][ T7209] serio: Serial port pts0 [ 266.408855][ T7280] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=7280 comm=syz-executor.0 [ 266.763339][ T7292] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=7292 comm=syz-executor.0 [ 267.147966][ T7304] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=7304 comm=syz-executor.0 [ 267.462827][ T7314] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=7314 comm=syz-executor.0 [ 267.968207][ T31] audit: type=1400 audit(267.930:225): avc: denied { write } for pid=7327 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_crypto_socket permissive=1 [ 278.630194][ C0] sched: RT throttling activated [ 279.104115][ T24] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 279.584050][ T24] usb 2-1: Using ep0 maxpacket: 8 [ 280.281879][ T24] usb 2-1: New USB device found, idVendor=07c4, idProduct=a109, bcdDevice= f.59 [ 280.282428][ T24] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 280.282898][ T24] usb 2-1: Product: syz [ 280.319006][ T24] usb 2-1: Manufacturer: syz [ 280.325487][ T24] usb 2-1: SerialNumber: syz [ 280.645607][ T24] usb 2-1: config 0 descriptor?? [ 280.751407][ T24] ums-datafab 2-1:0.0: USB Mass Storage device detected [ 280.853998][ T24] ums-sddr55 2-1:0.0: USB Mass Storage device detected [ 281.061257][ T31] audit: type=1400 audit(281.020:226): avc: denied { getopt } for pid=7505 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 283.162952][ C1] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 283.714737][ T7553] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=7553 comm=syz-executor.0 [ 285.210023][ T7568] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=7568 comm=syz-executor.0 [ 285.255258][ T31] audit: type=1400 audit(285.220:227): avc: denied { write } for pid=7569 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 286.617654][ T7581] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=7581 comm=syz-executor.0 [ 286.961047][ T7591] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=7591 comm=syz-executor.0 [ 287.034548][ T7593] serio: Serial port pts0 [ 288.959913][ T7606] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=7606 comm=syz-executor.0 [ 289.055424][ T7608] serio: Serial port pts0 [ 289.864402][ T46] usb 2-1: USB disconnect, device number 2 [ 292.295921][ T31] audit: type=1400 audit(292.250:228): avc: denied { create } for pid=7632 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 293.974780][ T7652] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) [ 299.536271][ T31] audit: type=1400 audit(299.490:229): avc: denied { setattr } for pid=7670 comm="syz-executor.0" name="RAWv6" dev="sockfs" ino=11689 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 299.863188][ T7683] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7683 comm=syz-executor.1 [ 300.689330][ T31] audit: type=1400 audit(300.650:230): avc: denied { setopt } for pid=7700 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 310.511102][ T31] audit: type=1400 audit(310.470:231): avc: denied { ioctl } for pid=7866 comm="syz-executor.0" path="uts:[4026532972]" dev="nsfs" ino=4026532972 ioctlcmd=0x5450 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 316.112397][ T7968] syz-executor.0[7968] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 316.112950][ T7968] syz-executor.0[7968] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 317.822825][ T31] audit: type=1400 audit(317.790:232): avc: denied { write } for pid=7985 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 319.301630][ T8005] syz-executor.1[8005] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 319.304751][ T8005] syz-executor.1[8005] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 319.620887][ T31] audit: type=1400 audit(319.570:233): avc: denied { ioctl } for pid=8006 comm="syz-executor.0" path="socket:[12933]" dev="sockfs" ino=12933 ioctlcmd=0x8901 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 323.116390][ T31] audit: type=1400 audit(323.080:234): avc: denied { map } for pid=8031 comm="syz-executor.1" path="/dev/zero" dev="devtmpfs" ino=5 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 333.456264][ T8043] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 333.662306][ T8043] usb 2-1: Using ep0 maxpacket: 8 [ 333.695778][ T8043] usb 2-1: New USB device found, idVendor=07c4, idProduct=a109, bcdDevice= f.59 [ 333.711294][ T8043] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 333.711750][ T8043] usb 2-1: Product: syz [ 333.711929][ T8043] usb 2-1: Manufacturer: syz [ 333.712131][ T8043] usb 2-1: SerialNumber: syz [ 333.732945][ T8043] usb 2-1: config 0 descriptor?? [ 333.752365][ T8043] ums-datafab 2-1:0.0: USB Mass Storage device detected [ 333.882226][ T8043] ums-sddr55 2-1:0.0: USB Mass Storage device detected [ 338.343720][ T8087] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=1794 sclass=netlink_xfrm_socket pid=8087 comm=syz-executor.0 [ 339.876538][ T46] usb 2-1: USB disconnect, device number 3 [ 341.102209][ T8137] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8137 comm=syz-executor.1 [ 341.165046][ T8138] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=1794 sclass=netlink_xfrm_socket pid=8138 comm=syz-executor.0 [ 343.567779][ T8163] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=1794 sclass=netlink_xfrm_socket pid=8163 comm=syz-executor.0 [ 345.682884][ C0] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 346.214408][ T8177] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=1794 sclass=netlink_xfrm_socket pid=8177 comm=syz-executor.0 [ 348.697427][ T31] audit: type=1400 audit(348.660:235): avc: denied { connect } for pid=8227 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 349.548812][ T31] audit: type=1400 audit(349.510:236): avc: denied { mounton } for pid=8253 comm="syz-executor.1" path="/proc/8253/task" dev="proc" ino=13716 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 350.972162][ T8291] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8291 comm=syz-executor.0 [ 351.608790][ T8302] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8302 comm=syz-executor.0 [ 351.858536][ T8306] loop0: detected capacity change from 0 to 512 [ 351.902617][ T8306] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 351.916992][ T31] audit: type=1400 audit(351.880:237): avc: denied { read write } for pid=8305 comm="syz-executor.0" name="file1" dev="loop0" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 351.918032][ T31] audit: type=1400 audit(351.880:238): avc: denied { open } for pid=8305 comm="syz-executor.0" path="/syzkaller-testdir1103340477/syzkaller.JYfE5c/356/file0/file1" dev="loop0" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 351.926790][ T8306] EXT4-fs error (device loop0): ext4_validate_block_bitmap:440: comm syz-executor.0: bg 0: block 256: padding at end of block bitmap is not set [ 351.929803][ T8306] Quota error (device loop0): write_blk: dquota write failed [ 351.931366][ T8306] Quota error (device loop0): find_free_dqentry: Can't write quota data block 5 [ 351.932019][ T8306] Quota error (device loop0): qtree_write_dquot: Error -117 occurred while creating quota [ 351.933667][ T8306] EXT4-fs error (device loop0): ext4_acquire_dquot:6858: comm syz-executor.0: Failed to acquire dquot type 1 [ 351.943426][ T8306] Quota error (device loop0): write_blk: dquota write failed [ 351.944074][ T31] audit: type=1400 audit(351.910:239): avc: denied { setattr } for pid=8305 comm="syz-executor.0" name="file0" dev="loop0" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 351.944127][ T8306] EXT4-fs error (device loop0): ext4_acquire_dquot:6858: comm syz-executor.0: Failed to acquire dquot type 1 [ 351.976581][ T6608] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 352.346667][ T8317] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8317 comm=syz-executor.0 [ 352.754809][ T8328] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8328 comm=syz-executor.1 [ 352.843379][ T8330] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5137 sclass=netlink_route_socket pid=8330 comm=syz-executor.1 [ 353.506310][ T8344] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5137 sclass=netlink_route_socket pid=8344 comm=syz-executor.0 [ 353.715714][ T8350] loop0: detected capacity change from 0 to 512 [ 353.739556][ T8350] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 353.749112][ T8350] EXT4-fs error (device loop0): ext4_validate_block_bitmap:440: comm syz-executor.0: bg 0: block 256: padding at end of block bitmap is not set [ 353.750552][ T8350] Quota error (device loop0): write_blk: dquota write failed [ 353.751716][ T8350] Quota error (device loop0): find_free_dqentry: Can't write quota data block 5 [ 353.752212][ T8350] Quota error (device loop0): qtree_write_dquot: Error -117 occurred while creating quota [ 353.752602][ T8350] EXT4-fs error (device loop0): ext4_acquire_dquot:6858: comm syz-executor.0: Failed to acquire dquot type 1 [ 353.764827][ T8350] Quota error (device loop0): write_blk: dquota write failed [ 353.765275][ T8350] Quota error (device loop0): qtree_write_dquot: Error -28 occurred while creating quota [ 353.765735][ T8350] EXT4-fs error (device loop0): ext4_acquire_dquot:6858: comm syz-executor.0: Failed to acquire dquot type 1 [ 353.792838][ T6608] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 353.943495][ T8356] serio: Serial port pts0 [ 355.697924][ T8369] loop0: detected capacity change from 0 to 512 [ 355.734283][ T8369] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 355.746040][ T8369] EXT4-fs error (device loop0): ext4_validate_block_bitmap:440: comm syz-executor.0: bg 0: block 256: padding at end of block bitmap is not set [ 355.747516][ T8369] Quota error (device loop0): write_blk: dquota write failed [ 355.747852][ T8369] Quota error (device loop0): find_free_dqentry: Can't write quota data block 5 [ 355.748147][ T8369] Quota error (device loop0): qtree_write_dquot: Error -117 occurred while creating quota [ 355.748499][ T8369] EXT4-fs error (device loop0): ext4_acquire_dquot:6858: comm syz-executor.0: Failed to acquire dquot type 1 [ 355.758968][ T8369] Quota error (device loop0): write_blk: dquota write failed [ 355.759502][ T8369] Quota error (device loop0): qtree_write_dquot: Error -28 occurred while creating quota [ 355.759898][ T8369] EXT4-fs error (device loop0): ext4_acquire_dquot:6858: comm syz-executor.0: Failed to acquire dquot type 1 [ 355.803873][ T6608] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 356.030734][ C1] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 357.220426][ T8385] serio: Serial port pts0 [ 359.118913][ T31] kauditd_printk_skb: 1 callbacks suppressed [ 359.119005][ T31] audit: type=1400 audit(359.080:241): avc: denied { create } for pid=8399 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 359.124550][ T31] audit: type=1400 audit(359.090:242): avc: denied { ioctl } for pid=8399 comm="syz-executor.0" path="socket:[14495]" dev="sockfs" ino=14495 ioctlcmd=0x5450 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 359.573858][ T1047] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 359.648476][ T1047] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 359.716411][ T1047] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 359.793150][ T1047] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 360.145199][ T1047] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 360.157479][ T1047] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 360.168753][ T1047] bond0 (unregistering): Released all slaves [ 360.175568][ T31] audit: type=1400 audit(360.140:243): avc: denied { remove_name } for pid=2814 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 360.176284][ T31] audit: type=1400 audit(360.140:244): avc: denied { rename } for pid=2814 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 360.341345][ T1047] hsr_slave_0: left promiscuous mode [ 360.347215][ T1047] hsr_slave_1: left promiscuous mode [ 360.358853][ T1047] veth1_macvtap: left promiscuous mode [ 360.359359][ T1047] veth0_macvtap: left promiscuous mode [ 360.359793][ T1047] veth1_vlan: left promiscuous mode [ 360.381111][ T1047] veth0_vlan: left promiscuous mode [ 362.976219][ T8411] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 362.984579][ T8411] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 364.465274][ T8411] hsr_slave_0: entered promiscuous mode [ 364.475044][ T8411] hsr_slave_1: entered promiscuous mode [ 364.482906][ T8411] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 364.483577][ T8411] Cannot create hsr debugfs directory [ 364.523314][ T31] audit: type=1400 audit(364.480:245): avc: denied { write } for pid=8480 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 364.602225][ T31] audit: type=1400 audit(364.560:246): avc: denied { bind } for pid=8480 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 365.416585][ T8411] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 365.438627][ T8411] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 365.453398][ T8411] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 365.473847][ T8411] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 366.843287][ T8411] 8021q: adding VLAN 0 to HW filter on device bond0 [ 371.226955][ T8411] veth0_vlan: entered promiscuous mode [ 371.267417][ T8411] veth1_vlan: entered promiscuous mode [ 371.354038][ T8411] veth0_macvtap: entered promiscuous mode [ 371.370916][ T8411] veth1_macvtap: entered promiscuous mode [ 371.429477][ T8411] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 371.429838][ T8411] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 371.430945][ T8411] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 371.431185][ T8411] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 373.114846][ T8883] serio: Serial port pts0 [ 374.310908][ T31] audit: type=1400 audit(374.270:247): avc: denied { read } for pid=8900 comm="syz-executor.0" name="vcsa" dev="devtmpfs" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 trawcon="system_u:object_r:systemd_passwd_var_run_t:s0" [ 374.312376][ T31] audit: type=1400 audit(374.280:248): avc: denied { open } for pid=8900 comm="syz-executor.0" path="/dev/vcsa" dev="devtmpfs" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 trawcon="system_u:object_r:systemd_passwd_var_run_t:s0" [ 374.437983][ T31] audit: type=1400 audit(374.400:249): avc: denied { accept } for pid=8907 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_route_socket permissive=1 [ 374.762177][ T8908] loop0: detected capacity change from 0 to 512 [ 374.783551][ T8908] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 374.839181][ T6608] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 375.763413][ T8931] loop0: detected capacity change from 0 to 512 [ 375.778271][ T8931] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 375.832527][ T6608] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 375.961177][ T8938] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=8938 comm=syz-executor.0 [ 376.431532][ T8946] loop0: detected capacity change from 0 to 512 [ 376.442154][ T8946] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 376.489055][ T6608] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 376.750721][ T1047] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 376.812929][ T1047] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 376.875877][ T1047] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 376.942061][ T1047] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 377.323700][ T1047] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 377.337074][ T1047] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 377.345574][ T1047] bond0 (unregistering): Released all slaves [ 377.504081][ T1047] hsr_slave_0: left promiscuous mode [ 377.507521][ T1047] hsr_slave_1: left promiscuous mode [ 377.515742][ T1047] veth1_macvtap: left promiscuous mode [ 377.516326][ T1047] veth0_macvtap: left promiscuous mode [ 377.516793][ T1047] veth1_vlan: left promiscuous mode [ 377.517186][ T1047] veth0_vlan: left promiscuous mode [ 379.509671][ T8953] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 379.524086][ T8953] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 380.737831][ T8953] hsr_slave_0: entered promiscuous mode [ 380.745021][ T8953] hsr_slave_1: entered promiscuous mode [ 381.479183][ T8953] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 381.507420][ T8953] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 381.524224][ T8953] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 381.546690][ T8953] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 382.743164][ T8953] 8021q: adding VLAN 0 to HW filter on device bond0 [ 385.114576][ T9354] serio: Serial port pts0 [ 386.387607][ T8953] veth0_vlan: entered promiscuous mode [ 386.404767][ T8953] veth1_vlan: entered promiscuous mode [ 386.449835][ T8953] veth0_macvtap: entered promiscuous mode [ 386.458902][ T8953] veth1_macvtap: entered promiscuous mode [ 386.512714][ T8953] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 386.513178][ T8953] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 386.513546][ T8953] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 386.514289][ T8953] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 387.658567][ T1047] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 387.748680][ T1047] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 387.928850][ T1047] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 388.046484][ T1047] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 388.707917][ T1047] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 388.712864][ T1047] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 388.716700][ T1047] bond0 (unregistering): Released all slaves [ 388.842532][ T1047] hsr_slave_0: left promiscuous mode [ 388.851966][ T1047] hsr_slave_1: left promiscuous mode [ 388.859487][ T1047] veth1_macvtap: left promiscuous mode [ 388.859957][ T1047] veth0_macvtap: left promiscuous mode [ 388.869121][ T1047] veth1_vlan: left promiscuous mode [ 388.869438][ T1047] veth0_vlan: left promiscuous mode [ 389.674732][ T9401] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 389.682937][ T9401] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 390.619355][ T9401] hsr_slave_0: entered promiscuous mode [ 390.624464][ T9401] hsr_slave_1: entered promiscuous mode [ 391.445448][ T9401] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 391.454713][ T9401] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 391.463788][ T9401] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 391.473212][ T9401] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 392.538585][ T9401] 8021q: adding VLAN 0 to HW filter on device bond0 [ 393.915370][ T9789] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=9789 comm=syz-executor.1 [ 395.455302][ T9821] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=1547 sclass=netlink_xfrm_socket pid=9821 comm=syz-executor.1 [ 396.637241][ T9401] veth0_vlan: entered promiscuous mode [ 396.651447][ T9401] veth1_vlan: entered promiscuous mode [ 396.691975][ T9401] veth0_macvtap: entered promiscuous mode [ 396.697279][ T9401] veth1_macvtap: entered promiscuous mode [ 396.735706][ T9401] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 396.736006][ T9401] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 396.736153][ T9401] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 396.736387][ T9401] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 398.912230][ T31] audit: type=1400 audit(398.870:250): avc: denied { ioctl } for pid=9886 comm="syz-executor.1" path="/dev/vcsa" dev="devtmpfs" ino=15 ioctlcmd=0xaf07 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 trawcon="system_u:object_r:systemd_passwd_var_run_t:s0" [ 402.632078][ T31] audit: type=1400 audit(402.590:251): avc: denied { setopt } for pid=9918 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 403.880699][ T31] audit: type=1400 audit(403.830:252): avc: denied { unmount } for pid=9401 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 413.667360][ C0] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 416.444251][T10041] loop1: detected capacity change from 0 to 1024 [ 416.454283][T10041] EXT4-fs: Ignoring removed orlov option [ 416.463013][T10041] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 416.466981][T10041] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (12914!=20869) [ 416.514025][T10041] EXT4-fs (loop1): invalid journal inode [ 416.517471][T10041] EXT4-fs (loop1): can't get journal size [ 416.591093][T10041] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 416.653399][ T8411] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 417.782614][T10055] loop1: detected capacity change from 0 to 1024 [ 417.784950][T10055] EXT4-fs: Ignoring removed orlov option [ 417.786762][T10055] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 417.787047][T10055] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (12914!=20869) [ 417.789935][T10055] EXT4-fs (loop1): invalid journal inode [ 417.804573][T10055] EXT4-fs (loop1): can't get journal size [ 417.808864][T10055] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 417.871379][ T8411] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 418.462280][T10065] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=10065 comm=syz-executor.1 [ 425.758570][T10143] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=10143 comm=syz-executor.1 [ 427.179877][T10173] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=10173 comm=syz-executor.1 [ 428.851706][T10186] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=10186 comm=syz-executor.1 [ 430.283964][T10196] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=10196 comm=syz-executor.1 [ 431.356835][ T31] audit: type=1400 audit(431.320:253): avc: denied { read } for pid=10205 comm="syz-executor.1" path="socket:[17511]" dev="sockfs" ino=17511 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 438.619154][ T31] audit: type=1400 audit(438.580:254): avc: denied { ioctl } for pid=10249 comm="syz-executor.1" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=18592 ioctlcmd=0x5451 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 439.197952][ T31] audit: type=1400 audit(439.160:255): avc: denied { getopt } for pid=10270 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 440.352178][ T31] audit: type=1400 audit(440.320:256): avc: denied { ioctl } for pid=10297 comm="syz-executor.0" path="socket:[17641]" dev="sockfs" ino=17641 ioctlcmd=0x5450 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 460.863377][T10513] serio: Serial port pts0 [ 464.648968][T10528] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=10528 comm=syz-executor.0 [ 465.822430][T10545] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=10545 comm=syz-executor.0 [ 467.928646][T10577] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10577 comm=syz-executor.1 [ 468.075668][ T31] audit: type=1400 audit(468.040:257): avc: denied { bind } for pid=10581 comm="syz-executor.1" lport=58 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 468.076504][ T31] audit: type=1400 audit(468.040:258): avc: denied { node_bind } for pid=10581 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=rawip_socket permissive=1 [ 468.326671][T10591] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10591 comm=syz-executor.0 [ 468.852295][T10608] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10608 comm=syz-executor.1 [ 469.221317][T10622] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10622 comm=syz-executor.1 [ 472.396018][T10637] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10637 comm=syz-executor.0 [ 472.819106][T10649] loop1: detected capacity change from 0 to 1024 [ 472.823707][T10649] EXT4-fs: Ignoring removed i_version option [ 472.873743][T10649] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 472.949923][ T8411] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 474.389176][ C1] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 474.405017][T10683] SELinux: Context system_u:object_r:anacron_exec_t:s0 is not valid (left unmapped). [ 474.406713][ T31] audit: type=1400 audit(474.370:259): avc: denied { relabelfrom } for pid=10682 comm="syz-executor.1" name="TCPv6" dev="sockfs" ino=18174 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tcp_socket permissive=1 [ 474.408508][ T31] audit: type=1400 audit(474.370:260): avc: denied { relabelto } for pid=10682 comm="syz-executor.1" name="TCPv6" dev="sockfs" ino=18174 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=tcp_socket permissive=1 trawcon="system_u:object_r:anacron_exec_t:s0" [ 475.007958][ T31] audit: type=1400 audit(474.970:261): avc: denied { setattr } for pid=10697 comm="syz-executor.1" name="PING" dev="sockfs" ino=19380 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 475.331748][ T31] audit: type=1400 audit(475.290:262): avc: denied { getopt } for pid=10710 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 476.615062][T10747] loop0: detected capacity change from 0 to 512 [ 476.646544][T10747] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 476.673270][ T9401] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 481.402173][T10838] serio: Serial port pts0 [ 483.306800][ T31] audit: type=1400 audit(483.270:263): avc: denied { read } for pid=10866 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 483.437926][ T31] audit: type=1400 audit(483.400:264): avc: denied { connect } for pid=10868 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 483.531007][T10871] serio: Serial port pts0 [ 486.431088][T10902] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10902 comm=syz-executor.1 [ 486.623264][T10908] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=73 sclass=netlink_tcpdiag_socket pid=10908 comm=syz-executor.1 [ 489.781842][T10931] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10931 comm=syz-executor.1 [ 501.372229][T11038] serio: Serial port pts0 [ 501.909078][T11055] serio: Serial port pts1 [ 512.100965][ C1] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 512.600624][ T31] audit: type=1400 audit(512.560:265): avc: denied { mounton } for pid=11114 comm="syz-executor.1" path="/syzkaller-testdir3829554202/syzkaller.1hTTUR/354/file0" dev="vda" ino=699 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 520.599331][ T31] audit: type=1400 audit(520.560:266): avc: denied { mount } for pid=11250 comm="syz-executor.1" name="/" dev="selinuxfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=filesystem permissive=1 [ 521.033396][T11259] SELinux: Context system_u:object_r:hald_var_lib_t:s0 is not valid (left unmapped). [ 521.041860][ T31] audit: type=1400 audit(521.010:267): avc: denied { relabelto } for pid=11258 comm="syz-executor.1" name="file0" dev="vda" ino=698 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="system_u:object_r:hald_var_lib_t:s0" [ 521.088523][ T31] audit: type=1400 audit(521.050:268): avc: denied { unlink } for pid=8411 comm="syz-executor.1" name="file0" dev="vda" ino=698 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="system_u:object_r:hald_var_lib_t:s0" [ 521.811425][T11273] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=23 sclass=netlink_audit_socket pid=11273 comm=syz-executor.0 [ 533.514849][T11469] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=11469 comm=syz-executor.1 [ 535.344612][T11481] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=11481 comm=syz-executor.0 [ 537.275511][ T31] audit: type=1400 audit(537.240:269): avc: denied { block_suspend } for pid=11523 comm="syz-executor.0" capability=36 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 542.169338][ T31] audit: type=1400 audit(542.130:270): avc: denied { create } for pid=11629 comm="syz-executor.0" name="file5" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=blk_file permissive=1 [ 542.171046][ T31] audit: type=1400 audit(542.130:271): avc: denied { read } for pid=11629 comm="syz-executor.0" name="file5" dev="vda" ino=697 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=blk_file permissive=1 [ 542.171607][ T31] audit: type=1400 audit(542.130:272): avc: denied { open } for pid=11629 comm="syz-executor.0" path="/syzkaller-testdir3976456405/syzkaller.lWIKrj/385/file5" dev="vda" ino=697 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=blk_file permissive=1 [ 542.172214][ T31] audit: type=1400 audit(542.130:273): avc: denied { ioctl } for pid=11629 comm="syz-executor.0" path="/syzkaller-testdir3976456405/syzkaller.lWIKrj/385/file5" dev="vda" ino=697 ioctlcmd=0x70cd scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=blk_file permissive=1 [ 542.193429][ T31] audit: type=1400 audit(542.150:274): avc: denied { unlink } for pid=9401 comm="syz-executor.0" name="file5" dev="vda" ino=697 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=blk_file permissive=1 [ 542.705655][ T31] audit: type=1400 audit(542.670:275): avc: denied { audit_write } for pid=11650 comm="syz-executor.1" capability=29 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 542.707135][ T31] audit: type=1107 audit(542.670:276): pid=11650 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t msg='C'[Iۄ?L#/>& <Ȏ:'[RRܧT6FǂŠoM kӪvoZWH$+9qˉKa0vGibAD0ҭNv˔pQ\ ÝT YB~U*HVoE] _CSڙgL&U)?j!BSioa$J kěBwVGNeL5EReˆzdI|YzXT A NØ>>L>u\.G#G8f4oLx(0ρAs3kx[7@:ӢW;dxWwSNlf-LېR"@A8{Sܴħ[#MtZC.d̉}Ie~ qLl^S7Wbq죪їwD 6ɻI+Y G_D.ì-p˳i=);䊷Wh3eRޞl }' [ 543.462274][ T31] audit: type=1400 audit(543.430:277): avc: denied { accept } for pid=11679 comm="syz-executor.0" lport=1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 550.255681][T11851] serio: Serial port pts0 [ 556.237138][ T31] audit: type=1400 audit(556.200:278): avc: denied { write } for pid=11980 comm="syz-executor.0" name="/" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 556.239100][ T31] audit: type=1400 audit(556.200:279): avc: denied { remove_name } for pid=11980 comm="syz-executor.0" name="binder0" dev="binder" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 556.241028][ T31] audit: type=1400 audit(556.200:280): avc: denied { unlink } for pid=11980 comm="syz-executor.0" name="binder0" dev="binder" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 556.252780][ T31] audit: type=1400 audit(556.220:281): avc: denied { getopt } for pid=11980 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 556.264640][T11981] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 556.576805][ T31] audit: type=1400 audit(556.540:282): avc: denied { mount } for pid=11998 comm="syz-executor.0" name="/" dev="devtmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=filesystem permissive=1 [ 556.583302][ T31] audit: type=1400 audit(556.550:283): avc: denied { remount } for pid=11998 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=filesystem permissive=1 [ 556.625149][ T31] audit: type=1400 audit(556.590:284): avc: denied { unmount } for pid=9401 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=filesystem permissive=1 [ 557.035329][T12009] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=12009 comm=syz-executor.0 [ 559.816164][T12066] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 562.929088][T12119] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 563.336365][ T1047] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 563.433390][ T1047] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 563.508754][ T1047] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 563.565104][ T1047] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 563.832046][ T1047] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 563.837782][ T1047] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 563.848810][ T1047] bond0 (unregistering): Released all slaves [ 563.938517][ T1047] hsr_slave_0: left promiscuous mode [ 563.941886][ T1047] hsr_slave_1: left promiscuous mode [ 563.952667][ T1047] veth1_macvtap: left promiscuous mode [ 563.953081][ T1047] veth0_macvtap: left promiscuous mode [ 563.953515][ T1047] veth1_vlan: left promiscuous mode [ 563.953819][ T1047] veth0_vlan: left promiscuous mode [ 565.704155][T12131] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 565.709927][T12131] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 565.861469][T12338] serio: Serial port pts0 [ 566.482803][T12131] hsr_slave_0: entered promiscuous mode [ 566.484224][T12131] hsr_slave_1: entered promiscuous mode [ 566.486167][T12131] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 566.486416][T12131] Cannot create hsr debugfs directory [ 567.140653][T12131] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 567.156635][T12131] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 567.173093][T12131] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 567.185639][T12131] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 568.002022][T12131] 8021q: adding VLAN 0 to HW filter on device bond0 [ 570.239901][T12131] veth0_vlan: entered promiscuous mode [ 570.253578][T12131] veth1_vlan: entered promiscuous mode [ 570.285796][T12131] veth0_macvtap: entered promiscuous mode [ 570.291343][T12131] veth1_macvtap: entered promiscuous mode [ 570.319453][T12131] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 570.319737][T12131] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 570.320310][T12131] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 570.320848][T12131] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 602.631259][T12937] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2816 sclass=netlink_route_socket pid=12937 comm=syz-executor.1 [ 607.822467][T12987] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12987 comm=syz-executor.0 [ 607.825234][T12987] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=381 sclass=netlink_route_socket pid=12987 comm=syz-executor.0 [ 607.826873][T12987] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12987 comm=syz-executor.0 [ 607.831819][T12987] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12987 comm=syz-executor.0 [ 608.052029][ T31] audit: type=1400 audit(608.020:285): avc: denied { getattr } for pid=12990 comm="syz-executor.0" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=25590 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 610.234165][ T31] audit: type=1400 audit(610.200:286): avc: denied { setattr } for pid=13033 comm="syz-executor.1" name="nbd1" dev="devtmpfs" ino=652 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 610.665781][ T31] audit: type=1400 audit(610.630:287): avc: denied { lock } for pid=13043 comm="syz-executor.1" path="/dev/dlm-control" dev="devtmpfs" ino=85 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 610.926989][T13050] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=13050 comm=syz-executor.1 [ 612.089399][T13078] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=13078 comm=syz-executor.1 [ 612.756103][T13098] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=13098 comm=syz-executor.0 [ 613.237203][ C1] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 613.408621][T13105] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=13105 comm=syz-executor.1 [ 615.553295][T13136] sctp: [Deprecated]: syz-executor.0 (pid 13136) Use of int in maxseg socket option. [ 615.553295][T13136] Use struct sctp_assoc_value instead [ 619.565478][T13203] veth0_vlan: entered allmulticast mode [ 620.155819][T13204] veth0_vlan: left promiscuous mode [ 620.160436][T13204] veth0_vlan: entered promiscuous mode [ 624.870846][T13216] veth0_vlan: left promiscuous mode [ 624.891738][T13216] veth0_vlan: entered promiscuous mode [ 627.124690][T13222] capability: warning: `syz-executor.1' uses deprecated v2 capabilities in a way that may be insecure [ 642.947623][ T31] audit: type=1400 audit(642.900:288): avc: denied { setopt } for pid=13465 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 643.264825][T13473] loop0: detected capacity change from 0 to 1024 [ 643.295027][T13473] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 643.304779][T13473] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2234: inode #15: comm syz-executor.0: corrupted in-inode xattr: ea_inode specified without ea_inode feature enabled [ 643.344438][ T9401] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 643.384252][T13479] loop1: detected capacity change from 0 to 512 [ 643.405657][T13479] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a842601c, mo2=0002] [ 643.406380][T13479] System zones: 1-12 [ 643.409676][T13479] EXT4-fs error (device loop1): ext4_get_branch:178: inode #13: block 33619980: comm syz-executor.1: invalid block [ 643.418319][T13479] EXT4-fs error (device loop1): ext4_free_branches:1027: inode #13: comm syz-executor.1: invalid indirect mapped block 1819239214 (level 1) [ 643.425841][T13479] EXT4-fs error (device loop1): ext4_validate_block_bitmap:440: comm syz-executor.1: bg 0: block 361: padding at end of block bitmap is not set [ 643.427970][T13479] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6551: Corrupt filesystem [ 643.429438][T13479] EXT4-fs error (device loop1): ext4_clear_blocks:881: inode #13: comm syz-executor.1: attempt to clear invalid blocks 33619980 len 1 [ 643.432705][T13479] EXT4-fs error (device loop1): ext4_free_branches:1027: inode #13: comm syz-executor.1: invalid indirect mapped block 1819239214 (level 0) [ 643.438107][T13479] EXT4-fs (loop1): 1 truncate cleaned up [ 643.439751][T13479] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 643.454182][T13479] EXT4-fs error (device loop1): dx_probe:822: inode #2: comm syz-executor.1: Directory hole found for htree index block [ 643.521858][T12131] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 645.173940][T13535] loop0: detected capacity change from 0 to 1024 [ 645.213920][T13535] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 645.226636][T13535] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2234: inode #15: comm syz-executor.0: corrupted in-inode xattr: ea_inode specified without ea_inode feature enabled [ 645.297606][ T9401] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 645.748135][ T31] audit: type=1804 audit(645.710:289): pid=13556 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/syzkaller-testdir2035610018/syzkaller.hgahrg/229/file0" dev="vda" ino=694 res=1 errno=0 [ 646.074395][ T31] audit: type=1804 audit(646.040:290): pid=13570 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/syzkaller-testdir3976456405/syzkaller.lWIKrj/720/file0" dev="vda" ino=698 res=1 errno=0 [ 646.437089][ T31] audit: type=1804 audit(646.400:291): pid=13582 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/syzkaller-testdir2035610018/syzkaller.hgahrg/235/file0" dev="vda" ino=689 res=1 errno=0 [ 648.406710][T13639] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=57 sclass=netlink_route_socket pid=13639 comm=syz-executor.1 [ 648.407388][T13639] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=35 sclass=netlink_route_socket pid=13639 comm=syz-executor.1 [ 648.408188][T13639] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.1'. [ 649.047912][ T31] audit: type=1400 audit(649.010:292): avc: denied { ioctl } for pid=13642 comm="syz-executor.1" path="socket:[27926]" dev="sockfs" ino=27926 ioctlcmd=0x8982 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 649.333759][T13655] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=57 sclass=netlink_route_socket pid=13655 comm=syz-executor.0 [ 649.334318][T13655] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=35 sclass=netlink_route_socket pid=13655 comm=syz-executor.0 [ 649.335620][T13655] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.0'. [ 649.759454][T13665] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=57 sclass=netlink_route_socket pid=13665 comm=syz-executor.0 [ 649.762562][T13665] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=35 sclass=netlink_route_socket pid=13665 comm=syz-executor.0 [ 649.764414][T13665] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.0'. [ 650.116405][T13673] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=13673 comm=syz-executor.0 [ 650.507930][T13683] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=13683 comm=syz-executor.0 [ 651.170821][ T31] audit: type=1400 audit(651.130:293): avc: denied { ioctl } for pid=13696 comm="syz-executor.1" path="socket:[28848]" dev="sockfs" ino=28848 ioctlcmd=0x8982 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 657.303384][ C0] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 657.665252][ C1] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 657.924759][T13839] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=13839 comm=syz-executor.0 [ 659.299031][ T31] audit: type=1400 audit(659.260:294): avc: denied { create } for pid=13885 comm="syz-executor.0" name="file1" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=chr_file permissive=1 [ 659.323890][ T31] audit: type=1400 audit(659.290:295): avc: denied { link } for pid=13885 comm="syz-executor.0" name="file1" dev="vda" ino=690 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=chr_file permissive=1 [ 659.333293][T13889] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=13889 comm=syz-executor.1 [ 659.356992][ T31] audit: type=1400 audit(659.320:296): avc: denied { unlink } for pid=9401 comm="syz-executor.0" name="file1" dev="vda" ino=690 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=chr_file permissive=1 [ 659.596453][T13900] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=13900 comm=syz-executor.1 [ 659.733782][ T31] audit: type=1400 audit(659.700:297): avc: denied { name_bind } for pid=13906 comm="syz-executor.0" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=1 [ 660.791344][T13940] serio: Serial port pts0 [ 668.666403][T13960] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=1537 sclass=netlink_audit_socket pid=13960 comm=syz-executor.0 [ 669.383802][T13976] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=13976 comm=syz-executor.0 [ 669.557451][T13980] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=1537 sclass=netlink_audit_socket pid=13980 comm=syz-executor.0 [ 673.979569][T14011] serio: Serial port pts0 [ 674.872398][T14023] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=14023 comm=syz-executor.1 [ 675.052677][ T31] audit: type=1400 audit(675.020:298): avc: denied { bind } for pid=14036 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 675.206563][ T31] audit: type=1400 audit(675.170:299): avc: denied { write } for pid=14040 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 679.654510][T14065] loop1: detected capacity change from 0 to 128 [ 679.660709][T14065] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (39871!=39978) [ 679.669311][T14065] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 ro without journal. Quota mode: none. [ 679.678784][T14065] EXT4-fs warning (device loop1): ext4_dirblock_csum_verify:405: inode #2: comm syz-executor.1: No space for directory leaf checksum. Please run e2fsck -D. [ 679.679720][T14065] EXT4-fs error (device loop1): __ext4_find_entry:1693: inode #2: comm syz-executor.1: checksumming directory block 0 [ 679.683615][T14065] EXT4-fs warning (device loop1): ext4_dirblock_csum_verify:405: inode #2: comm syz-executor.1: No space for directory leaf checksum. Please run e2fsck -D. [ 679.684200][T14065] EXT4-fs error (device loop1): __ext4_find_entry:1693: inode #2: comm syz-executor.1: checksumming directory block 0 [ 679.720884][T12131] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 695.135497][ T31] audit: type=1400 audit(695.100:300): avc: denied { setattr } for pid=14119 comm="syz-executor.0" name="" dev="pipefs" ino=28574 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=fifo_file permissive=1 [ 697.685732][T14131] capability: warning: `syz-executor.1' uses 32-bit capabilities (legacy support in use) [ 709.832735][ T31] audit: type=1400 audit(709.800:301): avc: denied { getopt } for pid=14272 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 710.538757][T14302] loop1: detected capacity change from 0 to 512 [ 710.544423][T14302] EXT4-fs: Ignoring removed bh option [ 710.546249][T14302] EXT4-fs (loop1): mounting ext3 file system using the ext4 subsystem [ 710.577648][T14302] EXT4-fs (loop1): 1 truncate cleaned up [ 710.579011][T14302] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 710.591606][ T31] audit: type=1400 audit(710.550:302): avc: denied { write } for pid=14300 comm="syz-executor.1" path="/syzkaller-testdir2035610018/syzkaller.hgahrg/382/file0/bus" dev="loop1" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 710.604511][ T31] audit: type=1400 audit(710.570:303): avc: denied { mounton } for pid=14300 comm="syz-executor.1" path="/syzkaller-testdir2035610018/syzkaller.hgahrg/382/file0/bus" dev="loop1" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 712.708018][ T31] audit: type=1400 audit(712.650:304): avc: denied { map } for pid=14300 comm="syz-executor.1" path="/syzkaller-testdir2035610018/syzkaller.hgahrg/382/file0/pids.current" dev="loop1" ino=19 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 712.952699][T14314] loop1: detected capacity change from 512 to 0 [ 712.998647][T14300] syz-executor.1: attempt to access beyond end of device [ 712.998647][T14300] loop1: rw=524288, sector=10, nr_sectors = 2 limit=0 [ 713.010752][T14300] syz-executor.1: attempt to access beyond end of device [ 713.010752][T14300] loop1: rw=524288, sector=12, nr_sectors = 2 limit=0 [ 713.014743][T14300] syz-executor.1: attempt to access beyond end of device [ 713.014743][T14300] loop1: rw=524288, sector=14, nr_sectors = 2 limit=0 [ 713.015549][T14300] syz-executor.1: attempt to access beyond end of device [ 713.015549][T14300] loop1: rw=524288, sector=16, nr_sectors = 2 limit=0 [ 713.016304][T14300] syz-executor.1: attempt to access beyond end of device [ 713.016304][T14300] loop1: rw=524288, sector=20, nr_sectors = 2 limit=0 [ 713.017042][T14300] syz-executor.1: attempt to access beyond end of device [ 713.017042][T14300] loop1: rw=524288, sector=22, nr_sectors = 2 limit=0 [ 713.060873][T14300] syz-executor.1: attempt to access beyond end of device [ 713.060873][T14300] loop1: rw=524288, sector=24, nr_sectors = 2 limit=0 [ 713.061547][T14300] syz-executor.1: attempt to access beyond end of device [ 713.061547][T14300] loop1: rw=524288, sector=26, nr_sectors = 2 limit=0 [ 713.062307][T14300] syz-executor.1: attempt to access beyond end of device [ 713.062307][T14300] loop1: rw=12288, sector=18, nr_sectors = 2 limit=0 [ 713.062957][T14300] EXT4-fs error (device loop1): ext4_get_inode_loc:4494: inode #19: block 9: comm syz-executor.1: unable to read itable block [ 713.068885][T14300] syz-executor.1: attempt to access beyond end of device [ 713.068885][T14300] loop1: rw=145409, sector=2, nr_sectors = 2 limit=0 [ 713.083212][T14300] Buffer I/O error on dev loop1, logical block 1, lost sync page write [ 713.083986][T14300] EXT4-fs (loop1): I/O error while writing superblock [ 713.084485][T14300] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5731: IO failure [ 713.085065][T14300] Buffer I/O error on dev loop1, logical block 1, lost sync page write [ 713.085692][T14300] EXT4-fs (loop1): I/O error while writing superblock [ 713.085995][T14300] EXT4-fs error (device loop1): ext4_dirty_inode:5935: inode #19: comm syz-executor.1: mark_inode_dirty error [ 713.086895][T14300] Buffer I/O error on dev loop1, logical block 1, lost sync page write [ 713.087253][T14300] EXT4-fs (loop1): I/O error while writing superblock [ 713.088132][T14300] EXT4-fs error (device loop1): ext4_get_inode_loc:4494: inode #19: block 9: comm syz-executor.1: unable to read itable block [ 713.092031][T14300] Buffer I/O error on dev loop1, logical block 1, lost sync page write [ 713.092519][T14300] EXT4-fs (loop1): I/O error while writing superblock [ 713.092765][T14300] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5731: IO failure [ 713.093194][T14300] Buffer I/O error on dev loop1, logical block 1, lost sync page write [ 713.101821][T14300] EXT4-fs (loop1): I/O error while writing superblock [ 713.102329][T14300] EXT4-fs error (device loop1): ext4_dirty_inode:5935: inode #19: comm syz-executor.1: mark_inode_dirty error [ 713.106309][T14300] Buffer I/O error on dev loop1, logical block 1, lost sync page write [ 713.108763][T14300] EXT4-fs (loop1): I/O error while writing superblock [ 713.109439][T14300] EXT4-fs error (device loop1): ext4_check_bdev_write_error:224: comm syz-executor.1: Error while async write back metadata [ 713.117288][T14300] Buffer I/O error on dev loop1, logical block 1, lost sync page write [ 713.117965][T14300] EXT4-fs (loop1): I/O error while writing superblock [ 713.118282][T14300] EXT4-fs error (device loop1): ext4_check_bdev_write_error:224: comm syz-executor.1: Error while async write back metadata [ 713.118773][T14300] Buffer I/O error on dev loop1, logical block 1, lost sync page write [ 713.119023][T14300] EXT4-fs (loop1): I/O error while writing superblock [ 713.119582][T14300] EXT4-fs error (device loop1): ext4_get_inode_loc:4494: inode #19: block 9: comm syz-executor.1: unable to read itable block [ 713.132751][T14300] Buffer I/O error on dev loop1, logical block 1, lost sync page write [ 713.133240][T14300] EXT4-fs (loop1): I/O error while writing superblock [ 713.133584][T14300] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5731: IO failure [ 713.133900][T14300] Buffer I/O error on dev loop1, logical block 1, lost sync page write [ 713.416291][T14314] EXT4-fs warning (device loop1): htree_dirblock_to_tree:1082: inode #2: lblock 0: comm syz-executor.1: error -5 reading directory block [ 715.629294][ T30] EXT4-fs warning (device loop1): ext4_end_bio:342: I/O error 10 writing to inode 19 starting block 65) [ 715.632665][ T30] Buffer I/O error on device loop1, logical block 65 [ 715.632950][ T30] Buffer I/O error on device loop1, logical block 66 [ 715.633172][ T30] Buffer I/O error on device loop1, logical block 67 [ 715.633391][ T30] Buffer I/O error on device loop1, logical block 68 [ 715.633694][ T30] Buffer I/O error on device loop1, logical block 69 [ 715.633906][ T30] Buffer I/O error on device loop1, logical block 70 [ 715.634124][ T30] Buffer I/O error on device loop1, logical block 71 [ 715.634342][ T30] Buffer I/O error on device loop1, logical block 72 [ 715.634624][ T30] Buffer I/O error on device loop1, logical block 73 [ 715.634841][ T30] Buffer I/O error on device loop1, logical block 74 [ 715.635424][ T30] EXT4-fs: 131 callbacks suppressed [ 715.635443][ T30] EXT4-fs (loop1): I/O error while writing superblock [ 720.888487][T14343] loop0: detected capacity change from 0 to 512 [ 720.971767][T14343] EXT4-fs (loop0): orphan cleanup on readonly fs [ 720.976084][T14343] Quota error (device loop0): do_check_range: Getting block 71 out of range 1-5 [ 720.976603][T14343] Quota error (device loop0): qtree_read_dquot: Can't read quota structure for id 0 [ 720.976936][T14343] EXT4-fs error (device loop0): ext4_acquire_dquot:6858: comm syz-executor.0: Failed to acquire dquot type 0 [ 720.981292][T14343] EXT4-fs (loop0): 1 truncate cleaned up [ 721.007713][T14343] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 721.028871][ T31] audit: type=1400 audit(720.990:305): avc: denied { read } for pid=14342 comm="syz-executor.0" name="file1" dev="loop0" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 721.030904][ T31] audit: type=1400 audit(720.990:306): avc: denied { open } for pid=14342 comm="syz-executor.0" path="/syzkaller-testdir3976456405/syzkaller.lWIKrj/910/file0/file1" dev="loop0" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 721.088588][T14302] bio_check_eod: 454 callbacks suppressed [ 721.088701][T14302] syz-executor.1: attempt to access beyond end of device [ 721.088701][T14302] loop1: rw=524288, sector=10, nr_sectors = 2 limit=0 [ 721.090779][T14302] syz-executor.1: attempt to access beyond end of device [ 721.090779][T14302] loop1: rw=524288, sector=12, nr_sectors = 2 limit=0 [ 721.096998][T14302] syz-executor.1: attempt to access beyond end of device [ 721.096998][T14302] loop1: rw=524288, sector=14, nr_sectors = 2 limit=0 [ 721.097689][T14302] syz-executor.1: attempt to access beyond end of device [ 721.097689][T14302] loop1: rw=524288, sector=16, nr_sectors = 2 limit=0 [ 721.098273][T14302] syz-executor.1: attempt to access beyond end of device [ 721.098273][T14302] loop1: rw=524288, sector=20, nr_sectors = 2 limit=0 [ 721.103249][T14302] syz-executor.1: attempt to access beyond end of device [ 721.103249][T14302] loop1: rw=524288, sector=22, nr_sectors = 2 limit=0 [ 721.103932][T14302] syz-executor.1: attempt to access beyond end of device [ 721.103932][T14302] loop1: rw=524288, sector=24, nr_sectors = 2 limit=0 [ 721.104478][T14302] syz-executor.1: attempt to access beyond end of device [ 721.104478][T14302] loop1: rw=524288, sector=26, nr_sectors = 2 limit=0 [ 721.104995][T14302] syz-executor.1: attempt to access beyond end of device [ 721.104995][T14302] loop1: rw=12288, sector=18, nr_sectors = 2 limit=0 [ 721.105608][T14302] EXT4-fs error: 131 callbacks suppressed [ 721.105695][T14302] EXT4-fs error (device loop1): ext4_get_inode_loc:4494: inode #19: block 9: comm syz-executor.1: unable to read itable block [ 721.106440][T14302] syz-executor.1: attempt to access beyond end of device [ 721.106440][T14302] loop1: rw=145409, sector=2, nr_sectors = 2 limit=0 [ 721.106936][T14302] buffer_io_error: 131 callbacks suppressed [ 721.106962][T14302] Buffer I/O error on dev loop1, logical block 1, lost sync page write [ 721.107680][T14302] EXT4-fs (loop1): I/O error while writing superblock [ 721.107918][T14302] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5731: IO failure [ 721.108389][T14302] Buffer I/O error on dev loop1, logical block 1, lost sync page write [ 721.108719][T14302] EXT4-fs (loop1): I/O error while writing superblock [ 721.109134][T14302] EXT4-fs error (device loop1): ext4_dirty_inode:5935: inode #19: comm syz-executor.1: mark_inode_dirty error [ 721.109808][T14302] Buffer I/O error on dev loop1, logical block 1, lost sync page write [ 721.111988][T14302] EXT4-fs (loop1): I/O error while writing superblock [ 721.122770][T14302] EXT4-fs error (device loop1): mb_free_blocks:1945: group 0, inode 19: block 69:freeing already freed block (bit 68); block bitmap corrupt. [ 721.123982][T14302] EXT4-fs (loop1): pa 8336f120: logic 0, phys. 65, len 64 [ 721.124551][T14302] EXT4-fs error (device loop1): ext4_mb_release_inode_pa:5367: group 0, free 60, pa_free 52 [ 721.125239][ T8043] Buffer I/O error on dev loop1, logical block 1, lost sync page write [ 721.125608][ T8043] EXT4-fs (loop1): I/O error while writing superblock [ 721.156294][ T9401] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 721.183447][T12131] EXT4-fs warning (device loop1): htree_dirblock_to_tree:1082: inode #2: lblock 0: comm syz-executor.1: error -5 reading directory block [ 721.199791][ T30] EXT4-fs warning (device loop1): ext4_end_bio:342: I/O error 10 writing to inode 19 starting block 65) [ 721.201637][ T30] buffer_io_error: 2 callbacks suppressed [ 721.201680][ T30] Buffer I/O error on device loop1, logical block 65 [ 721.202149][ T30] Buffer I/O error on device loop1, logical block 66 [ 721.202403][ T30] Buffer I/O error on device loop1, logical block 67 [ 721.202683][ T30] Buffer I/O error on device loop1, logical block 68 [ 721.203509][ T30] EXT4-fs error (device loop1): __ext4_get_inode_loc_noinmem:4479: inode #19: block 9: comm kworker/u9:1: unable to read itable block [ 721.204026][ T30] Buffer I/O error on dev loop1, logical block 1, lost sync page write [ 721.204325][ T30] EXT4-fs (loop1): I/O error while writing superblock [ 721.208766][T12131] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 721.217461][T12131] Buffer I/O error on dev loop1, logical block 1, lost sync page write [ 721.217790][T12131] EXT4-fs (loop1): I/O error while writing superblock [ 721.497875][ T1047] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 721.562745][ T1047] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 721.655083][ T1047] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 721.715288][ T1047] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 722.033660][ T1047] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 722.049697][ T1047] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 722.056563][ T1047] bond0 (unregistering): Released all slaves [ 722.179649][ T1047] hsr_slave_0: left promiscuous mode [ 722.183944][ T1047] hsr_slave_1: left promiscuous mode [ 722.195455][ T1047] veth1_macvtap: left promiscuous mode [ 722.195912][ T1047] veth0_macvtap: left promiscuous mode [ 722.196269][ T1047] veth1_vlan: left promiscuous mode [ 722.196564][ T1047] veth0_vlan: left promiscuous mode [ 722.483438][T14378] loop0: detected capacity change from 0 to 512 [ 722.489454][T14378] EXT4-fs (loop0): orphan cleanup on readonly fs [ 722.492066][T14378] Quota error (device loop0): do_check_range: Getting block 71 out of range 1-5 [ 722.492342][T14378] Quota error (device loop0): qtree_read_dquot: Can't read quota structure for id 0 [ 722.492537][T14378] EXT4-fs error (device loop0): ext4_acquire_dquot:6858: comm syz-executor.0: Failed to acquire dquot type 0 [ 722.493809][T14378] EXT4-fs (loop0): 1 truncate cleaned up [ 722.497579][T14378] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 722.533585][ T9401] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 723.523909][ T31] audit: type=1400 audit(723.490:307): avc: denied { watch watch_reads } for pid=14389 comm="syz-executor.0" path="/syzkaller-testdir3976456405/syzkaller.lWIKrj/917/control" dev="vda" ino=692 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 723.540832][ T31] audit: type=1804 audit(723.500:308): pid=14463 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/syzkaller-testdir3976456405/syzkaller.lWIKrj/917/control" dev="vda" ino=692 res=1 errno=0 [ 724.544515][T14352] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 724.560973][T14352] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 726.073632][T14352] hsr_slave_0: entered promiscuous mode [ 726.078435][T14352] hsr_slave_1: entered promiscuous mode [ 726.092548][T14352] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 726.093019][T14352] Cannot create hsr debugfs directory [ 726.328176][ T31] audit: type=1400 audit(726.290:309): avc: denied { bind } for pid=14685 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 726.948076][T14352] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 726.966916][T14352] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 726.975716][T14352] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 726.992437][T14352] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 727.983334][T14352] 8021q: adding VLAN 0 to HW filter on device bond0 [ 728.605766][T14803] Restarting kernel threads ... done. [ 730.774678][T14854] serio: Serial port pts0 [ 732.155193][T14352] veth0_vlan: entered promiscuous mode [ 732.173037][T14352] veth1_vlan: entered promiscuous mode [ 732.231137][T14352] veth0_macvtap: entered promiscuous mode [ 732.239311][T14352] veth1_macvtap: entered promiscuous mode [ 732.298907][T14352] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 732.299449][T14352] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 732.299778][T14352] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 732.307145][T14352] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 736.734599][T14992] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=14992 comm=syz-executor.1 [ 737.078072][T15004] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=15004 comm=syz-executor.0 [ 737.608521][T15022] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=15022 comm=syz-executor.0 [ 738.163285][ C0] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 738.911409][T15058] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=514 sclass=netlink_audit_socket pid=15058 comm=syz-executor.0 [ 740.385862][ T31] audit: type=1400 audit(740.350:310): avc: denied { mounton } for pid=15086 comm="syz-executor.1" path="/sys/fs/fuse/connections" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=dir permissive=1 [ 740.487074][ T1047] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 740.553991][ T1047] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 740.626701][ T1047] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 740.676315][ T1047] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 740.969343][ T1047] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 740.987116][ T1047] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 740.992332][ T1047] bond0 (unregistering): Released all slaves [ 741.092135][ T1047] hsr_slave_0: left promiscuous mode [ 741.097310][ T1047] hsr_slave_1: left promiscuous mode [ 741.114793][ T1047] veth1_macvtap: left promiscuous mode [ 741.115225][ T1047] veth0_macvtap: left promiscuous mode [ 741.121536][ T1047] veth1_vlan: left promiscuous mode [ 741.122007][ T1047] veth0_vlan: left promiscuous mode [ 743.015209][T15253] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=15253 comm=syz-executor.0 [ 743.196775][T15086] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 743.231965][T15086] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 743.612195][T15313] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=15313 comm=syz-executor.0 [ 744.624803][T15086] hsr_slave_0: entered promiscuous mode [ 744.631150][T15086] hsr_slave_1: entered promiscuous mode [ 744.636050][T15086] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 744.636507][T15086] Cannot create hsr debugfs directory [ 745.629561][T15086] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 745.647974][T15086] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 745.667177][T15086] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 745.687805][T15086] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 746.929884][T15086] 8021q: adding VLAN 0 to HW filter on device bond0 [ 750.598409][T15086] veth0_vlan: entered promiscuous mode [ 750.653883][T15086] veth1_vlan: entered promiscuous mode [ 750.742193][T15086] veth0_macvtap: entered promiscuous mode [ 750.756362][T15086] veth1_macvtap: entered promiscuous mode [ 750.848527][T15086] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 750.849249][T15086] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 750.849653][T15086] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 750.861609][T15086] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 750.996400][ T31] audit: type=1400 audit(750.950:311): avc: denied { mount } for pid=15086 comm="syz-executor.1" name="/" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 758.005985][T15706] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=15706 comm=syz-executor.1 [ 761.052568][T15724] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=15724 comm=syz-executor.0 [ 767.861700][T15761] process 'syz-executor.0' launched './file1' with NULL argv: empty string added [ 770.395018][ T31] audit: type=1400 audit(770.360:312): avc: denied { getopt } for pid=15817 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 772.495098][ T31] audit: type=1400 audit(772.460:313): avc: denied { getopt } for pid=15873 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 773.121599][ T31] audit: type=1400 audit(773.090:314): avc: denied { getopt } for pid=15891 comm="syz-executor.1" lport=58418 faddr=::ffff:172.20.255.187 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=sctp_socket permissive=1 [ 773.659292][ T31] audit: type=1400 audit(773.620:315): avc: denied { ioctl } for pid=15910 comm="syz-executor.0" path="socket:[34083]" dev="sockfs" ino=34083 ioctlcmd=0x89e2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sock_file permissive=1 [ 773.671429][ T31] audit: type=1400 audit(773.630:316): avc: denied { setopt } for pid=15910 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=socket permissive=1 [ 778.195735][ T31] audit: type=1400 audit(778.160:317): avc: denied { map } for pid=16055 comm="syz-executor.1" path="pipe:[34326]" dev="pipefs" ino=34326 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=fifo_file permissive=1 [ 778.223676][T16058] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=16058 comm=syz-executor.0 [ 778.688461][T16072] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=16072 comm=syz-executor.1 [ 778.940976][T16080] ------------[ cut here ]------------ [ 778.941540][T16080] WARNING: CPU: 1 PID: 16080 at lib/string_helpers.c:1029 __fortify_report+0x6c/0x74 [ 778.942871][T16080] strnlen: detected buffer overflow: 17 byte read of buffer size 16 [ 778.943169][T16080] Modules linked in: [ 778.944483][T16080] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 778.945325][T16080] CPU: 1 PID: 16080 Comm: syz-executor.1 Not tainted 6.10.0-rc3-syzkaller #0 [ 778.946070][T16080] Hardware name: ARM-Versatile Express [ 778.946556][T16080] Call trace: [ 778.947359][T16080] [<818d43d8>] (dump_backtrace) from [<818d44d4>] (show_stack+0x18/0x1c) [ 778.948584][T16080] r7:00000000 r6:82622d44 r5:00000000 r4:81fe1454 [ 778.949020][T16080] [<818d44bc>] (show_stack) from [<818f1afc>] (dump_stack_lvl+0x54/0x7c) [ 778.949249][T16080] [<818f1aa8>] (dump_stack_lvl) from [<818f1b3c>] (dump_stack+0x18/0x1c) [ 778.949547][T16080] r5:00000000 r4:8285fd18 [ 778.949883][T16080] [<818f1b24>] (dump_stack) from [<818d4f7c>] (panic+0x120/0x358) [ 778.950189][T16080] [<818d4e5c>] (panic) from [<80243dcc>] (print_tainted+0x0/0xa0) [ 778.950700][T16080] r3:8260c5c4 r2:00000001 r1:81fca0c4 r0:81fd1d14 [ 778.950856][T16080] r7:8080f6e0 [ 778.951006][T16080] [<80243d58>] (check_panic_on_warn) from [<80243fc0>] (__warn+0x7c/0x180) [ 778.951256][T16080] [<80243f44>] (__warn) from [<802442ac>] (warn_slowpath_fmt+0x1e8/0x1f4) [ 778.951724][T16080] r8:00000009 r7:8202ef98 r6:eb0a9db4 r5:842c3000 r4:00000000 [ 778.952165][T16080] [<802440c8>] (warn_slowpath_fmt) from [<8080f6e0>] (__fortify_report+0x6c/0x74) [ 778.952823][T16080] r10:8271c088 r9:00000004 r8:eb0a9ec3 r7:840c1400 r6:20000100 r5:83622478 [ 778.953121][T16080] r4:834cb800 [ 778.953498][T16080] [<8080f674>] (__fortify_report) from [<818de7c0>] (__fortify_panic+0x10/0x14) [ 778.953940][T16080] [<818de7b0>] (__fortify_panic) from [<8062afb0>] (ext4_fileattr_get+0x0/0x78) [ 778.954486][T16080] [<80628e9c>] (__ext4_ioctl) from [<8062b6ac>] (ext4_ioctl+0x10/0x14) [ 778.954778][T16080] r10:842c3000 r9:00000004 r8:843dda80 r7:20000100 r6:843dda81 r5:00000000 [ 778.955016][T16080] r4:81009431 [ 778.955376][T16080] [<8062b69c>] (ext4_ioctl) from [<8051a9f4>] (sys_ioctl+0x134/0xda4) [ 778.955863][T16080] [<8051a8c0>] (sys_ioctl) from [<80200060>] (ret_fast_syscall+0x0/0x1c) [ 778.956163][T16080] Exception stack(0xeb0a9fa8 to 0xeb0a9ff0) [ 778.956430][T16080] 9fa0: 00000000 00000000 00000004 81009431 20000100 00000000 [ 778.956723][T16080] 9fc0: 00000000 00000000 001542c8 00000036 7eede336 7eede337 003d0f00 76b160fc [ 778.957273][T16080] 9fe0: 76b15f08 76b15ef8 00016f30 00051640 [ 778.957733][T16080] r10:00000036 r9:842c3000 r8:8020029c r7:00000036 r6:001542c8 r5:00000000 [ 778.958087][T16080] r4:00000000 [ 778.959654][T16080] Rebooting in 86400 seconds.. VM DIAGNOSIS: 05:06:46 Registers: info registers vcpu 0 CPU#0 R00=00000000 R01=00000000 R02=00000000 R03=80000000 R04=8536b118 R05=8536b100 R06=fffffffa R07=b5403587 R08=eaf55ecc R09=81c50420 R10=842c6000 R11=eaf55da4 R12=eaf55d38 R13=eaf55d78 R14=8027e604 R15=815eb178 PSR=60000013 -ZC- A S svc32 s00=00000000 s01=00000000 d00=0000000000000000 s02=00000000 s03=00000000 d01=0000000000000000 s04=00000000 s05=00000000 d02=0000000000000000 s06=00000000 s07=00000000 d03=0000000000000000 s08=00000000 s09=00000000 d04=0000000000000000 s10=00000000 s11=00000000 d05=0000000000000000 s12=00000000 s13=00000000 d06=0000000000000000 s14=00000000 s15=00000000 d07=0000000000000000 s16=00000000 s17=00000000 d08=0000000000000000 s18=00000000 s19=00000000 d09=0000000000000000 s20=00000000 s21=00000000 d10=0000000000000000 s22=00000000 s23=00000000 d11=0000000000000000 s24=00000000 s25=00000000 d12=0000000000000000 s26=00000000 s27=00000000 d13=0000000000000000 s28=00000000 s29=00000000 d14=0000000000000000 s30=00000000 s31=00000000 d15=0000000000000000 s32=00000000 s33=00000000 d16=0000000000000000 s34=00000000 s35=00000000 d17=0000000000000000 s36=00000000 s37=00000000 d18=0000000000000000 s38=00000000 s39=00000000 d19=0000000000000000 s40=00000000 s41=00000000 d20=0000000000000000 s42=00000000 s43=00000000 d21=0000000000000000 s44=00000000 s45=00000000 d22=0000000000000000 s46=00000000 s47=00000000 d23=0000000000000000 s48=00000000 s49=00000000 d24=0000000000000000 s50=00000000 s51=00000000 d25=0000000000000000 s52=00000000 s53=00000000 d26=0000000000000000 s54=00000000 s55=00000000 d27=0000000000000000 s56=00000000 s57=00000000 d28=0000000000000000 s58=00000000 s59=00000000 d29=0000000000000000 s60=00000000 s61=00000000 d30=0000000000000000 s62=00000000 s63=00000000 d31=0000000000000000 FPSCR: 00000000 info registers vcpu 1 CPU#1 R00=840c0040 R01=00000039 R02=ebeff000 R03=ebeff018 R04=828622a4 R05=840c0040 R06=809b18e8 R07=828622f5 R08=82862298 R09=0000005e R10=60000093 R11=eb0a9ae8 R12=00000002 R13=eb0a9adc R14=827531c0 R15=809b18f8 PSR=80000093 N--- A S svc32 s00=00000000 s01=00000000 d00=0000000000000000 s02=00000000 s03=00000000 d01=0000000000000000 s04=00000000 s05=00000000 d02=0000000000000000 s06=00000000 s07=00000000 d03=0000000000000000 s08=00000000 s09=00000000 d04=0000000000000000 s10=00000000 s11=00000000 d05=0000000000000000 s12=00000000 s13=00000000 d06=0000000000000000 s14=00000000 s15=00000000 d07=0000000000000000 s16=00000000 s17=00000000 d08=0000000000000000 s18=00000000 s19=00000000 d09=0000000000000000 s20=00000000 s21=00000000 d10=0000000000000000 s22=00000000 s23=00000000 d11=0000000000000000 s24=00000000 s25=00000000 d12=0000000000000000 s26=00000000 s27=00000000 d13=0000000000000000 s28=00000000 s29=00000000 d14=0000000000000000 s30=00000000 s31=00000000 d15=0000000000000000 s32=00000000 s33=00000000 d16=0000000000000000 s34=00000000 s35=00000000 d17=0000000000000000 s36=00000000 s37=00000000 d18=0000000000000000 s38=00000000 s39=00000000 d19=0000000000000000 s40=00000000 s41=00000000 d20=0000000000000000 s42=00000000 s43=00000000 d21=0000000000000000 s44=00000000 s45=00000000 d22=0000000000000000 s46=00000000 s47=00000000 d23=0000000000000000 s48=00000000 s49=00000000 d24=0000000000000000 s50=00000000 s51=00000000 d25=0000000000000000 s52=00000000 s53=00000000 d26=0000000000000000 s54=00000000 s55=00000000 d27=0000000000000000 s56=00000000 s57=00000000 d28=0000000000000000 s58=00000000 s59=00000000 d29=0000000000000000 s60=00000000 s61=00000000 d30=0000000000000000 s62=00000000 s63=00000000 d31=0000000000000000 FPSCR: 00000000