[ 40.407196][ T392] !!!! security_inode_init_security 5 ret 0 [ 40.413122][ T392] !!!ext4_initxattrs 1 [ 40.417221][ T392] !!!ext4_initxattrs set hndl name selinux [ 40.423098][ T392] !!! ext4_xattr_set_handle 1 selinux [ 40.428492][ T392] In ext4_xattr_set_entry s ffffc90000a0f360, last = ffff88811e31c3a4, name len 1e31c3a4 [ 40.438312][ T392] !!! ext4_xattr_set_handle ret 0 [ 40.443322][ T392] !!!! security_inode_init_security 6 ret 0 [ 40.449255][ T392] !!!! security_inode_init_security 7 ret 0 [ 40.455149][ T392] new inode 3 [ 40.458448][ T392] allocating inode 1140 Warning: Permanently added '10.128.0.121' (ECDSA) to the list of known hosts. 2022/09/23 23:32:26 ignoring optional flag "sandboxArg"="0" 2022/09/23 23:32:26 parsed 1 programs 2022/09/23 23:32:26 executed programs: 0 [ 45.990878][ T24] audit: type=1400 audit(1663975946.570:151): avc: denied { mounton } for pid=400 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 45.993298][ T397] !!! ext4_mkdir syzkaller-testdir3331463832 [ 46.016527][ T24] audit: type=1400 audit(1663975946.570:152): avc: denied { mount } for pid=400 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 46.021977][ T397] !!! new inode [ 46.048928][ T397] new inode 1 [ 46.052225][ T397] new inode 2 [ 46.055675][ T397] !!! HERE 2 HAS CONFIG_EXT4_FS_SECURITY !!!! [ 46.061718][ T397] !!!! security_inode_init_security [ 46.067126][ T397] !!!! security_inode_init_security 1 [ 46.072572][ T397] !!!! security_inode_init_security 2 [ 46.078075][ T397] !!!! security_inode_init_security 3 ret 0 [ 46.083967][ T397] !!!! security_inode_init_security 4 ret 0 [ 46.089860][ T397] !!!! security_inode_init_security 5 ret 0 [ 46.095754][ T397] !!!ext4_initxattrs 1 [ 46.099831][ T397] !!!ext4_initxattrs set hndl name selinux [ 46.105846][ T397] !!! ext4_xattr_set_handle 1 selinux [ 46.111303][ T397] In ext4_xattr_set_entry s ffffc9000029f7a0, last = ffff88811e31c4a4, name len 1e31c4a4 [ 46.121332][ T397] !!! ext4_xattr_set_handle ret 0 [ 46.126489][ T397] !!!! security_inode_init_security 6 ret 0 [ 46.132441][ T397] !!!! security_inode_init_security 7 ret 0 [ 46.138598][ T397] new inode 3 [ 46.141985][ T397] allocating inode 1141 [ 46.146614][ T397] !!! ext4_mkdir ret 0 [ 46.171289][ T403] !!! ext4_mkdir syzkaller.ZSJSJF [ 46.176331][ T403] !!! new inode [ 46.179902][ T403] new inode 1 [ 46.183240][ T403] new inode 2 [ 46.186558][ T403] !!! HERE 2 HAS CONFIG_EXT4_FS_SECURITY !!!! [ 46.192610][ T403] !!!! security_inode_init_security [ 46.197896][ T403] !!!! security_inode_init_security 1 [ 46.203367][ T403] !!!! security_inode_init_security 2 [ 46.208757][ T403] !!!! security_inode_init_security 3 ret 0 [ 46.214649][ T403] !!!! security_inode_init_security 4 ret 0 [ 46.220518][ T403] !!!! security_inode_init_security 5 ret 0 [ 46.226412][ T403] !!!ext4_initxattrs 1 [ 46.230486][ T403] !!!ext4_initxattrs set hndl name selinux [ 46.236489][ T403] !!! ext4_xattr_set_handle 1 selinux [ 46.241888][ T403] In ext4_xattr_set_entry s ffffc90000a2f7c0, last = ffff88811e31c5a4, name len 1e31c5a4 [ 46.251721][ T403] !!! ext4_xattr_set_handle ret 0 [ 46.256763][ T403] !!!! security_inode_init_security 6 ret 0 [ 46.262646][ T403] !!!! security_inode_init_security 7 ret 0 [ 46.268628][ T403] new inode 3 [ 46.271925][ T403] allocating inode 1142 [ 46.276381][ T403] !!! ext4_mkdir ret 0 [ 46.281255][ T24] audit: type=1400 audit(1663975946.860:153): avc: denied { mounton } for pid=404 comm="syz-executor.0" path="/sys/fs/fuse/connections" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=dir permissive=1 [ 46.305728][ T24] audit: type=1400 audit(1663975946.860:154): avc: denied { module_request } for pid=404 comm="syz-executor.0" kmod="netdev-nr0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 46.316364][ T404] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.334690][ T404] bridge0: port 1(bridge_slave_0) entered disabled state [ 46.342221][ T404] device bridge_slave_0 entered promiscuous mode [ 46.349011][ T404] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.356049][ T404] bridge0: port 2(bridge_slave_1) entered disabled state [ 46.363267][ T404] device bridge_slave_1 entered promiscuous mode [ 46.386873][ T404] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.393914][ T404] bridge0: port 2(bridge_slave_1) entered forwarding state [ 46.401195][ T404] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.408221][ T404] bridge0: port 1(bridge_slave_0) entered forwarding state [ 46.422881][ T108] bridge0: port 1(bridge_slave_0) entered disabled state [ 46.430320][ T108] bridge0: port 2(bridge_slave_1) entered disabled state [ 46.437862][ T108] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 46.445703][ T108] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 46.454464][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 46.462713][ T25] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.469750][ T25] bridge0: port 1(bridge_slave_0) entered forwarding state [ 46.474988][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #08!!! [ 46.486233][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 46.494280][ T25] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.501314][ T25] bridge0: port 2(bridge_slave_1) entered forwarding state [ 46.509300][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 46.517241][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 46.534787][ T377] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 46.543046][ T377] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 46.551421][ T377] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 46.559878][ T377] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 46.568598][ T377] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 46.580133][ T24] audit: type=1400 audit(1663975947.160:155): avc: denied { mount } for pid=404 comm="syz-executor.0" name="/" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 46.586855][ T404] !!! ext4_mkdir 0 [ 46.606572][ T404] !!! new inode [ 46.610154][ T404] new inode 1 [ 46.613409][ T404] new inode 2 [ 46.616758][ T404] !!! HERE 2 HAS CONFIG_EXT4_FS_SECURITY !!!! [ 46.622829][ T404] !!!! security_inode_init_security [ 46.628152][ T404] !!!! security_inode_init_security 1 [ 46.633524][ T404] !!!! security_inode_init_security 2 [ 46.638919][ T404] !!!! security_inode_init_security 3 ret 0 [ 46.644862][ T404] !!!! security_inode_init_security 4 ret 0 [ 46.650720][ T404] !!!! security_inode_init_security 5 ret 0 [ 46.656835][ T404] !!!ext4_initxattrs 1 [ 46.660901][ T404] !!!ext4_initxattrs set hndl name selinux [ 46.666857][ T404] !!! ext4_xattr_set_handle 1 selinux [ 46.672243][ T404] In ext4_xattr_set_entry s ffffc90000a3f7a0, last = ffff88811e31c6a4, name len 1e31c6a4 [ 46.682079][ T404] !!! ext4_xattr_set_handle ret 0 [ 46.687117][ T404] !!!! security_inode_init_security 6 ret 0 [ 46.692984][ T404] !!!! security_inode_init_security 7 ret 0 [ 46.698874][ T404] new inode 3 [ 46.702156][ T404] allocating inode 1143 [ 46.706493][ T404] !!! ext4_mkdir ret 0 [ 46.713449][ T160] !!!! security_inode_init_security [ 46.715856][ T408] !!!! security_inode_init_security [ 46.724361][ T408] !!!! security_inode_init_security 1 [ 46.729994][ T408] !!!! security_inode_init_security 2 [ 46.735599][ T408] !!!! security_inode_init_security 3 ret 0 [ 46.736416][ T160] !!!! security_inode_init_security 1 [ 46.741837][ T409] !!! new inode [ 46.746949][ T160] !!!! security_inode_init_security 2 [ 46.750746][ T408] !!!! security_inode_init_security 4 ret 0 [ 46.756080][ T160] !!!! security_inode_init_security 3 ret 0 [ 46.762250][ T408] !!!! security_inode_init_security 5 ret 0 [ 46.762264][ T408] !!!! security_inode_init_security 6 ret 0 [ 46.762271][ T408] !!!! security_inode_init_security 7 ret 0 [ 46.762580][ T408] !!!! security_inode_init_security [ 46.768827][ T160] !!!! security_inode_init_security 4 ret 0 [ 46.774186][ T409] new inode 1 [ 46.780227][ T160] !!!! security_inode_init_security 5 ret 0 [ 46.786048][ T408] !!!! security_inode_init_security 1 [ 46.791575][ T160] !!!! security_inode_init_security 6 ret 0 [ 46.797357][ T408] !!!! security_inode_init_security 2 [ 46.800766][ T160] !!!! security_inode_init_security 7 ret 0 [ 46.806479][ T409] new inode 2 [ 46.812122][ T408] !!!! security_inode_init_security 3 ret 0 [ 46.818050][ T409] !!! HERE 2 HAS CONFIG_EXT4_FS_SECURITY !!!! [ 46.823303][ T408] !!!! security_inode_init_security 4 ret 0 [ 46.829074][ T409] !!!! security_inode_init_security [ 46.832445][ T408] !!!! security_inode_init_security 5 ret 0 [ 46.838268][ T409] !!!! security_inode_init_security 1 [ 46.844378][ T408] !!!! security_inode_init_security 6 ret 0 [ 46.850718][ T409] !!!! security_inode_init_security 2 [ 46.855639][ T408] !!!! security_inode_init_security 7 ret 0 [ 46.861666][ T409] !!!! security_inode_init_security 3 ret 0 [ 46.867057][ T408] !!!! security_inode_init_security [ 46.873011][ T409] !!!! security_inode_init_security 4 ret 0 [ 46.878288][ T408] !!!! security_inode_init_security 1 [ 46.884269][ T409] !!!! security_inode_init_security 5 ret 0 [ 46.890171][ T408] !!!! security_inode_init_security 2 [ 46.895735][ T409] !!!ext4_initxattrs 1 [ 46.901214][ T408] !!!! security_inode_init_security 3 ret 0 [ 46.901218][ T408] !!!! security_inode_init_security 4 ret 0 [ 46.901222][ T408] !!!! security_inode_init_security 5 ret 0 [ 46.901234][ T408] !!!! security_inode_init_security 6 ret 0 [ 46.901242][ T408] !!!! security_inode_init_security 7 ret 0 [ 46.951913][ T409] !!!ext4_initxattrs set hndl name selinux [ 46.958249][ T409] !!! ext4_xattr_set_handle 1 selinux [ 46.963628][ T409] In ext4_xattr_set_entry s ffffc90000cb7780, last = ffff88811e31c7a4, name len 1e31c7a4 [ 46.973516][ T409] !!! ext4_xattr_set_handle ret 0 [ 46.978812][ T409] !!!! security_inode_init_security 6 ret 0 [ 46.984716][ T409] !!!! security_inode_init_security 7 ret 0 [ 46.990590][ T409] new inode 3 [ 46.993878][ T409] allocating inode 1144 [ 46.998145][ T409] !!! new inode [ 47.001706][ T409] new inode 1 [ 47.005466][ T409] new inode 2 [ 47.008733][ T409] !!! HERE 2 HAS CONFIG_EXT4_FS_SECURITY !!!! [ 47.014804][ T409] !!!! security_inode_init_security [ 47.020070][ T409] !!!! security_inode_init_security 1 [ 47.025459][ T409] !!!! security_inode_init_security 2 [ 47.030818][ T409] !!!! security_inode_init_security 3 ret 0 [ 47.036810][ T409] !!!! security_inode_init_security 4 ret 0 [ 47.042683][ T409] !!!! security_inode_init_security 5 ret 0 [ 47.048663][ T409] !!!ext4_initxattrs 1 [ 47.052711][ T409] !!!ext4_initxattrs set hndl name selinux [ 47.059054][ T409] !!! ext4_xattr_set_handle 1 selinux [ 47.064416][ T409] In ext4_xattr_set_entry s ffffc90000cb7780, last = ffff88811e31c8a4, name len 1e31c8a4 [ 47.074361][ T409] !!! ext4_xattr_set_handle ret 0 [ 47.079472][ T409] !!!! security_inode_init_security 6 ret 0 [ 47.085484][ T409] !!!! security_inode_init_security 7 ret 0 [ 47.091393][ T409] new inode 3 [ 47.094737][ T409] allocating inode 1145 [ 47.099010][ T409] !!! new inode [ 47.102586][ T409] new inode 1 [ 47.105932][ T409] new inode 2 [ 47.109231][ T409] !!! HERE 2 HAS CONFIG_EXT4_FS_SECURITY !!!! [ 47.115310][ T409] !!!! security_inode_init_security [ 47.120599][ T409] !!!! security_inode_init_security 1 [ 47.126111][ T409] !!!! security_inode_init_security 2 [ 47.131484][ T409] !!!! security_inode_init_security 3 ret 0 [ 47.137771][ T409] !!!! security_inode_init_security 4 ret 0 [ 47.143652][ T409] !!!! security_inode_init_security 5 ret 0 [ 47.149593][ T409] !!!ext4_initxattrs 1 [ 47.153716][ T409] !!!ext4_initxattrs set hndl name selinux [ 47.159781][ T409] !!! ext4_xattr_set_handle 1 selinux [ 47.165201][ T409] In ext4_xattr_set_entry s ffffc90000cb7780, last = ffff88811e31c9a4, name len 1e31c9a4 [ 47.175185][ T409] !!! ext4_xattr_set_handle ret 0 [ 47.180264][ T409] !!!! security_inode_init_security 6 ret 0 [ 47.186199][ T409] !!!! security_inode_init_security 7 ret 0 [ 47.192125][ T409] new inode 3 [ 47.195467][ T409] allocating inode 1146 [ 47.199842][ T409] !!! new inode [ 47.203439][ T409] new inode 1 [ 47.206767][ T409] new inode 2 [ 47.210087][ T409] !!! HERE 2 HAS CONFIG_EXT4_FS_SECURITY !!!! [ 47.216192][ T409] !!!! security_inode_init_security [ 47.221490][ T409] !!!! security_inode_init_security 1 [ 47.226905][ T409] !!!! security_inode_init_security 2 [ 47.232391][ T409] !!!! security_inode_init_security 3 ret 0 [ 47.238321][ T409] !!!! security_inode_init_security 4 ret 0 [ 47.244226][ T409] !!!! security_inode_init_security 5 ret 0 [ 47.250271][ T409] !!!ext4_initxattrs 1 [ 47.254336][ T409] !!!ext4_initxattrs set hndl name selinux [ 47.260482][ T409] !!! ext4_xattr_set_handle 1 selinux [ 47.265995][ T409] In ext4_xattr_set_entry s ffffc90000cb7780, last = ffff88811e31caa4, name len 1e31caa4 [ 47.275922][ T409] !!! ext4_xattr_set_handle ret 0 [ 47.280933][ T409] !!!! security_inode_init_security 6 ret 0 [ 47.286847][ T409] !!!! security_inode_init_security 7 ret 0 [ 47.292845][ T409] new inode 3 [ 47.296168][ T409] allocating inode 1147 [ 47.300731][ T410] !!! ext4_mkdir file0 [ 47.304834][ T410] !!! new inode [ 47.308417][ T410] new inode 1 [ 47.311899][ T410] new inode 2 [ 47.315267][ T410] !!! HERE 2 HAS CONFIG_EXT4_FS_SECURITY !!!! [ 47.321376][ T410] !!!! security_inode_init_security [ 47.326880][ T410] !!!! security_inode_init_security 1 [ 47.332338][ T410] !!!! security_inode_init_security 2 [ 47.337943][ T410] !!!! security_inode_init_security 3 ret 0 [ 47.343846][ T410] !!!! security_inode_init_security 4 ret 0 [ 47.350017][ T410] !!!! security_inode_init_security 5 ret 0 [ 47.356110][ T410] !!!ext4_initxattrs 1 [ 47.360207][ T410] !!!ext4_initxattrs set hndl name selinux [ 47.366250][ T410] !!! ext4_xattr_set_handle 1 selinux [ 47.371671][ T410] In ext4_xattr_set_entry s ffffc90000ee77a0, last = ffff88811e31cba4, name len 1e31cba4 [ 47.381560][ T410] !!! ext4_xattr_set_handle ret 0 [ 47.386633][ T410] !!!! security_inode_init_security 6 ret 0 [ 47.392567][ T410] !!!! security_inode_init_security 7 ret 0 [ 47.398659][ T410] new inode 3 [ 47.402175][ T410] allocating inode 1148 [ 47.406928][ T410] !!! ext4_mkdir ret 0 [ 47.411550][ T24] audit: type=1400 audit(1663975947.990:156): avc: denied { remount } for pid=409 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 47.415105][ T404] !!! ext4_mkdir 1 [ 47.432488][ T24] audit: type=1400 audit(1663975948.020:157): avc: denied { append } for pid=142 comm="syslogd" name="messages" dev="tmpfs" ino=11 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 47.435305][ T404] !!! new inode [ 47.457854][ T24] audit: type=1400 audit(1663975948.020:158): avc: denied { open } for pid=142 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=11 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 47.483985][ T404] new inode 1 [ 47.484122][ T24] audit: type=1400 audit(1663975948.020:159): avc: denied { getattr } for pid=142 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=11 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 47.487291][ T404] new inode 2 [ 47.487295][ T404] !!! HERE 2 HAS CONFIG_EXT4_FS_SECURITY !!!! [ 47.487299][ T404] !!!! security_inode_init_security [ 47.487302][ T404] !!!! security_inode_init_security 1 [ 47.487305][ T404] !!!! security_inode_init_security 2 [ 47.487326][ T404] !!!! security_inode_init_security 3 ret 0 [ 47.487330][ T404] !!!! security_inode_init_security 4 ret 0 [ 47.487333][ T404] !!!! security_inode_init_security 5 ret 0 [ 47.487336][ T404] !!!ext4_initxattrs 1 [ 47.487339][ T404] !!!ext4_initxattrs set hndl name selinux [ 47.487344][ T404] !!! ext4_xattr_set_handle 1 selinux [ 47.487360][ T404] In ext4_xattr_set_entry s ffffc90000a3f7a0, last = ffff88811e31c6a4, name len 1e31c6a4 [ 47.487379][ T404] !!! ext4_xattr_set_handle ret 0 [ 47.487383][ T404] !!!! security_inode_init_security 6 ret 0 [ 47.487391][ T404] !!!! security_inode_init_security 7 ret 0 [ 47.487394][ T404] new inode 3 [ 47.487407][ T404] allocating inode 1143 [ 47.487631][ T404] !!! ext4_mkdir ret 0 [ 47.608942][ T160] !!!! security_inode_init_security [ 47.614218][ T160] !!!! security_inode_init_security 1 [ 47.617681][ T408] !!!! security_inode_init_security [ 47.619985][ T412] !!! new inode [ 47.628406][ T160] !!!! security_inode_init_security 2 [ 47.633771][ T160] !!!! security_inode_init_security 3 ret 0 [ 47.634610][ T408] !!!! security_inode_init_security 1 [ 47.639725][ T412] new inode 1 [ 47.646418][ T408] !!!! security_inode_init_security 2 [ 47.648943][ T160] !!!! security_inode_init_security 4 ret 0 [ 47.653828][ T408] !!!! security_inode_init_security 3 ret 0 [ 47.659750][ T412] new inode 2 [ 47.666131][ T408] !!!! security_inode_init_security 4 ret 0 [ 47.668823][ T160] !!!! security_inode_init_security 5 ret 0 [ 47.674886][ T408] !!!! security_inode_init_security 5 ret 0 [ 47.680584][ T412] !!! HERE 2 HAS CONFIG_EXT4_FS_SECURITY !!!! [ 47.686693][ T408] !!!! security_inode_init_security 6 ret 0 [ 47.692579][ T160] !!!! security_inode_init_security 6 ret 0 [ 47.692599][ T160] !!!! security_inode_init_security 7 ret 0 [ 47.692773][ T412] !!!! security_inode_init_security [ 47.698944][ T408] !!!! security_inode_init_security 7 ret 0 [ 47.704592][ T412] !!!! security_inode_init_security 1 [ 47.704595][ T412] !!!! security_inode_init_security 2 [ 47.704615][ T412] !!!! security_inode_init_security 3 ret 0 [ 47.704619][ T412] !!!! security_inode_init_security 4 ret 0 [ 47.704623][ T412] !!!! security_inode_init_security 5 ret 0 [ 47.704626][ T412] !!!ext4_initxattrs 1 [ 47.704630][ T412] !!!ext4_initxattrs set hndl name selinux [ 47.704634][ T412] !!! ext4_xattr_set_handle 1 selinux [ 47.704652][ T412] In ext4_xattr_set_entry s ffffc90000f07780, last = ffff88811e31c7a4, name len 1e31c7a4 [ 47.704673][ T412] !!! ext4_xattr_set_handle ret 0 [ 47.704678][ T412] !!!! security_inode_init_security 6 ret 0 [ 47.704687][ T412] !!!! security_inode_init_security 7 ret 0 [ 47.704691][ T412] new inode 3 [ 47.704705][ T412] allocating inode 1144 [ 47.704805][ T412] !!! new inode [ 47.711651][ T408] !!!! security_inode_init_security [ 47.715946][ T412] new inode 1 [ 47.715950][ T412] new inode 2 [ 47.715959][ T412] !!! HERE 2 HAS CONFIG_EXT4_FS_SECURITY !!!! [ 47.715963][ T412] !!!! security_inode_init_security [ 47.715991][ T412] !!!! security_inode_init_security 1 [ 47.722156][ T408] !!!! security_inode_init_security 1 [ 47.727241][ T412] !!!! security_inode_init_security 2 [ 47.727262][ T412] !!!! security_inode_init_security 3 ret 0 [ 47.733338][ T408] !!!! security_inode_init_security 2 [ 47.738505][ T412] !!!! security_inode_init_security 4 ret 0 [ 47.744614][ T408] !!!! security_inode_init_security 3 ret 0 [ 47.750246][ T412] !!!! security_inode_init_security 5 ret 0 [ 47.754284][ T408] !!!! security_inode_init_security 4 ret 0 [ 47.760242][ T412] !!!ext4_initxattrs 1 [ 47.765957][ T408] !!!! security_inode_init_security 5 ret 0 [ 47.775476][ T412] !!!ext4_initxattrs set hndl name selinux [ 47.780728][ T408] !!!! security_inode_init_security 6 ret 0 [ 47.786475][ T412] !!! ext4_xattr_set_handle 1 selinux [ 47.792527][ T408] !!!! security_inode_init_security 7 ret 0 [ 47.795691][ T412] In ext4_xattr_set_entry s ffffc90000f07780, last = ffff88811e31c8a4, name len 1e31c8a4 [ 47.799987][ T408] !!!! security_inode_init_security [ 47.803354][ T412] !!! ext4_xattr_set_handle ret 0 [ 47.808835][ T408] !!!! security_inode_init_security 1 [ 47.812140][ T412] !!!! security_inode_init_security 6 ret 0 [ 47.815609][ T408] !!!! security_inode_init_security 2 [ 47.821265][ T412] !!!! security_inode_init_security 7 ret 0 [ 47.826674][ T408] !!!! security_inode_init_security 3 ret 0 [ 47.831899][ T412] new inode 3 [ 47.837520][ T408] !!!! security_inode_init_security 4 ret 0 [ 47.842664][ T412] allocating inode 1145 [ 47.848647][ T408] !!!! security_inode_init_security 5 ret 0 [ 47.854027][ T412] !!! new inode [ 47.859965][ T408] !!!! security_inode_init_security 6 ret 0 [ 47.865842][ T412] new inode 1 [ 47.865853][ T412] new inode 2 [ 47.871979][ T408] !!!! security_inode_init_security 7 ret 0 [ 47.877649][ T412] !!! HERE 2 HAS CONFIG_EXT4_FS_SECURITY !!!! [ 47.877652][ T412] !!!! security_inode_init_security [ 47.877655][ T412] !!!! security_inode_init_security 1 [ 47.877658][ T412] !!!! security_inode_init_security 2 [ 47.877678][ T412] !!!! security_inode_init_security 3 ret 0 [ 47.877681][ T412] !!!! security_inode_init_security 4 ret 0 [ 47.877684][ T412] !!!! security_inode_init_security 5 ret 0 [ 47.877687][ T412] !!!ext4_initxattrs 1 [ 47.877691][ T412] !!!ext4_initxattrs set hndl name selinux [ 47.877695][ T412] !!! ext4_xattr_set_handle 1 selinux [ 47.877713][ T412] In ext4_xattr_set_entry s ffffc90000f07780, last = ffff88811e31c9a4, name len 1e31c9a4 [ 47.877734][ T412] !!! ext4_xattr_set_handle ret 0 [ 47.877738][ T412] !!!! security_inode_init_security 6 ret 0 [ 47.877766][ T412] !!!! security_inode_init_security 7 ret 0 [ 47.877777][ T412] new inode 3 [ 48.085629][ T412] allocating inode 1146 [ 48.090004][ T412] !!! new inode [ 48.093617][ T412] new inode 1 [ 48.097008][ T412] new inode 2 [ 48.100312][ T412] !!! HERE 2 HAS CONFIG_EXT4_FS_SECURITY !!!! [ 48.106411][ T412] !!!! security_inode_init_security [ 48.111750][ T412] !!!! security_inode_init_security 1 [ 48.117324][ T412] !!!! security_inode_init_security 2 [ 48.122731][ T412] !!!! security_inode_init_security 3 ret 0 [ 48.128689][ T412] !!!! security_inode_init_security 4 ret 0 [ 48.134611][ T412] !!!! security_inode_init_security 5 ret 0 [ 48.140516][ T412] !!!ext4_initxattrs 1 [ 48.144608][ T412] !!!ext4_initxattrs set hndl name selinux [ 48.150482][ T412] !!! ext4_xattr_set_handle 1 selinux [ 48.155978][ T412] In ext4_xattr_set_entry s ffffc90000f07780, last = ffff88811e31caa4, name len 1e31caa4 [ 48.165820][ T412] !!! ext4_xattr_set_handle ret 0 [ 48.170818][ T412] !!!! security_inode_init_security 6 ret 0 [ 48.176925][ T412] !!!! security_inode_init_security 7 ret 0 [ 48.182807][ T412] new inode 3 [ 48.186133][ T412] allocating inode 1147 [ 48.190684][ T413] !!! ext4_mkdir file0 [ 48.194806][ T413] !!! new inode [ 48.198474][ T413] new inode 1 [ 48.201738][ T413] new inode 2 [ 48.205226][ T413] !!! HERE 2 HAS CONFIG_EXT4_FS_SECURITY !!!! [ 48.211278][ T413] !!!! security_inode_init_security [ 48.216572][ T413] !!!! security_inode_init_security 1 [ 48.221957][ T413] !!!! security_inode_init_security 2 [ 48.227345][ T413] !!!! security_inode_init_security 3 ret 0 [ 48.233220][ T413] !!!! security_inode_init_security 4 ret 0 [ 48.239213][ T413] !!!! security_inode_init_security 5 ret 0 [ 48.245120][ T413] !!!ext4_initxattrs 1 [ 48.249433][ T413] !!!ext4_initxattrs set hndl name selinux [ 48.255365][ T413] !!! ext4_xattr_set_handle 1 selinux [ 48.260925][ T413] In ext4_xattr_set_entry s ffffc90000cb77a0, last = ffff88811e31cba4, name len 1e31cba4 [ 48.270775][ T413] !!! ext4_xattr_set_handle ret 0 [ 48.275807][ T413] !!!! security_inode_init_security 6 ret 0 [ 48.281735][ T413] !!!! security_inode_init_security 7 ret 0 [ 48.287868][ T413] new inode 3 [ 48.291407][ T413] allocating inode 1148 [ 48.295882][ T413] !!! ext4_mkdir ret 0 [ 48.303455][ T404] !!! ext4_mkdir 2 [ 48.307211][ T404] !!! new inode [ 48.310777][ T404] new inode 1 [ 48.314039][ T404] new inode 2 [ 48.317344][ T404] !!! HERE 2 HAS CONFIG_EXT4_FS_SECURITY !!!! [ 48.323397][ T404] !!!! security_inode_init_security [ 48.328765][ T404] !!!! security_inode_init_security 1 [ 48.334116][ T404] !!!! security_inode_init_security 2 [ 48.339519][ T404] !!!! security_inode_init_security 3 ret 0 [ 48.345445][ T404] !!!! security_inode_init_security 4 ret 0 [ 48.351307][ T404] !!!! security_inode_init_security 5 ret 0 [ 48.357569][ T404] !!!ext4_initxattrs 1 [ 48.361616][ T404] !!!ext4_initxattrs set hndl name selinux [ 48.367676][ T404] !!! ext4_xattr_set_handle 1 selinux [ 48.373106][ T404] In ext4_xattr_set_entry s ffffc90000a3f7a0, last = ffff88811e31c6a4, name len 1e31c6a4 [ 48.383240][ T404] !!! ext4_xattr_set_handle ret 0 [ 48.388328][ T404] !!!! security_inode_init_security 6 ret 0 [ 48.394214][ T404] !!!! security_inode_init_security 7 ret 0 [ 48.400146][ T404] new inode 3 [ 48.403429][ T404] allocating inode 1143 [ 48.407838][ T404] !!! ext4_mkdir ret 0 [ 48.413731][ T415] !!! new inode [ 48.415377][ T408] !!!! security_inode_init_security [ 48.417539][ T415] new inode 1 [ 48.423082][ T160] !!!! security_inode_init_security [ 48.426067][ T415] new inode 2 [ 48.426071][ T415] !!! HERE 2 HAS CONFIG_EXT4_FS_SECURITY !!!! [ 48.426074][ T415] !!!! security_inode_init_security [ 48.426077][ T415] !!!! security_inode_init_security 1 [ 48.426079][ T415] !!!! security_inode_init_security 2 [ 48.426096][ T415] !!!! security_inode_init_security 3 ret 0 [ 48.426100][ T415] !!!! security_inode_init_security 4 ret 0 [ 48.426103][ T415] !!!! security_inode_init_security 5 ret 0 [ 48.426106][ T415] !!!ext4_initxattrs 1 [ 48.426110][ T415] !!!ext4_initxattrs set hndl name selinux [ 48.426114][ T415] !!! ext4_xattr_set_handle 1 selinux [ 48.426132][ T415] In ext4_xattr_set_entry s ffffc90000cb7780, last = ffff88811e31c7a4, name len 1e31c7a4 [ 48.444569][ T408] !!!! security_inode_init_security 1 [ 48.446275][ T415] !!! ext4_xattr_set_handle ret 0 [ 48.451340][ T408] !!!! security_inode_init_security 2 [ 48.451365][ T408] !!!! security_inode_init_security 3 ret 0 [ 48.456736][ T415] !!!! security_inode_init_security 6 ret 0 [ 48.456744][ T415] !!!! security_inode_init_security 7 ret 0 [ 48.456747][ T415] new inode 3 [ 48.456774][ T415] allocating inode 1144 [ 48.462636][ T160] !!!! security_inode_init_security 1 [ 48.468677][ T415] !!! new inode [ 48.476825][ T408] !!!! security_inode_init_security 4 ret 0 [ 48.478693][ T415] new inode 1 [ 48.484385][ T408] !!!! security_inode_init_security 5 ret 0 [ 48.484404][ T408] !!!! security_inode_init_security 6 ret 0 [ 48.484412][ T408] !!!! security_inode_init_security 7 ret 0 [ 48.485139][ T408] !!!! security_inode_init_security [ 48.489859][ T160] !!!! security_inode_init_security 2 [ 48.499960][ T408] !!!! security_inode_init_security 1 [ 48.505190][ T415] new inode 2 [ 48.505194][ T415] !!! HERE 2 HAS CONFIG_EXT4_FS_SECURITY !!!! [ 48.505197][ T415] !!!! security_inode_init_security [ 48.505199][ T415] !!!! security_inode_init_security 1 [ 48.505202][ T415] !!!! security_inode_init_security 2 [ 48.505224][ T415] !!!! security_inode_init_security 3 ret 0 [ 48.505228][ T415] !!!! security_inode_init_security 4 ret 0 [ 48.505233][ T415] !!!! security_inode_init_security 5 ret 0 [ 48.505236][ T415] !!!ext4_initxattrs 1 [ 48.505240][ T415] !!!ext4_initxattrs set hndl name selinux [ 48.505244][ T415] !!! ext4_xattr_set_handle 1 selinux [ 48.505270][ T415] In ext4_xattr_set_entry s ffffc90000cb7780, last = ffff88811e31c8a4, name len 1e31c8a4 [ 48.511023][ T408] !!!! security_inode_init_security 2 [ 48.515668][ T160] !!!! security_inode_init_security 3 ret 0 [ 48.515672][ T160] !!!! security_inode_init_security 4 ret 0 [ 48.515676][ T160] !!!! security_inode_init_security 5 ret 0 [ 48.515688][ T160] !!!! security_inode_init_security 6 ret 0 [ 48.515695][ T160] !!!! security_inode_init_security 7 ret 0 [ 48.515853][ T415] !!! ext4_xattr_set_handle ret 0 [ 48.521894][ T408] !!!! security_inode_init_security 3 ret 0 [ 48.527636][ T415] !!!! security_inode_init_security 6 ret 0 [ 48.527644][ T415] !!!! security_inode_init_security 7 ret 0 [ 48.527647][ T415] new inode 3 [ 48.527675][ T415] allocating inode 1145 [ 48.527789][ T415] !!! new inode [ 48.534475][ T408] !!!! security_inode_init_security 4 ret 0 [ 48.537066][ T415] new inode 1 [ 48.541120][ T408] !!!! security_inode_init_security 5 ret 0 [ 48.546635][ T415] new inode 2 [ 48.550188][ T408] !!!! security_inode_init_security 6 ret 0 [ 48.556159][ T415] !!! HERE 2 HAS CONFIG_EXT4_FS_SECURITY !!!! [ 48.559448][ T408] !!!! security_inode_init_security 7 ret 0 [ 48.565420][ T415] !!!! security_inode_init_security [ 48.577306][ T408] !!!! security_inode_init_security [ 48.582697][ T415] !!!! security_inode_init_security 1 [ 48.593410][ T408] !!!! security_inode_init_security 1 [ 48.593421][ T408] !!!! security_inode_init_security 2 [ 48.596854][ T415] !!!! security_inode_init_security 2 [ 48.602884][ T408] !!!! security_inode_init_security 3 ret 0 [ 48.608353][ T415] !!!! security_inode_init_security 3 ret 0 [ 48.613782][ T408] !!!! security_inode_init_security 4 ret 0 [ 48.619165][ T415] !!!! security_inode_init_security 4 ret 0 [ 48.625008][ T408] !!!! security_inode_init_security 5 ret 0 [ 48.630994][ T415] !!!! security_inode_init_security 5 ret 0 [ 48.636844][ T408] !!!! security_inode_init_security 6 ret 0 [ 48.640920][ T415] !!!ext4_initxattrs 1 [ 48.646780][ T408] !!!! security_inode_init_security 7 ret 0 [ 48.652161][ T415] !!!ext4_initxattrs set hndl name selinux [ 48.856332][ T415] !!! ext4_xattr_set_handle 1 selinux [ 48.861777][ T415] In ext4_xattr_set_entry s ffffc90000cb7780, last = ffff88811e31c9a4, name len 1e31c9a4 [ 48.871636][ T415] !!! ext4_xattr_set_handle ret 0 [ 48.876679][ T415] !!!! security_inode_init_security 6 ret 0 [ 48.882563][ T415] !!!! security_inode_init_security 7 ret 0 [ 48.888466][ T415] new inode 3 [ 48.891773][ T415] allocating inode 1146 [ 48.896166][ T415] !!! new inode [ 48.899731][ T415] new inode 1 [ 48.902989][ T415] new inode 2 [ 48.906281][ T415] !!! HERE 2 HAS CONFIG_EXT4_FS_SECURITY !!!! [ 48.912330][ T415] !!!! security_inode_init_security [ 48.917619][ T415] !!!! security_inode_init_security 1 [ 48.923099][ T415] !!!! security_inode_init_security 2 [ 48.928605][ T415] !!!! security_inode_init_security 3 ret 0 [ 48.934483][ T415] !!!! security_inode_init_security 4 ret 0 [ 48.940400][ T415] !!!! security_inode_init_security 5 ret 0 [ 48.946298][ T415] !!!ext4_initxattrs 1 [ 48.950341][ T415] !!!ext4_initxattrs set hndl name selinux [ 48.956234][ T415] !!! ext4_xattr_set_handle 1 selinux [ 48.961615][ T415] In ext4_xattr_set_entry s ffffc90000cb7780, last = ffff88811e31caa4, name len 1e31caa4 [ 48.971435][ T415] !!! ext4_xattr_set_handle ret 0 [ 48.976547][ T415] !!!! security_inode_init_security 6 ret 0 [ 48.982420][ T415] !!!! security_inode_init_security 7 ret 0 [ 48.988323][ T415] new inode 3 [ 48.991610][ T415] allocating inode 1147 [ 48.996219][ T416] !!! ext4_mkdir file0 [ 49.000303][ T416] !!! new inode [ 49.003912][ T416] new inode 1 [ 49.007547][ T416] new inode 2 [ 49.010891][ T416] !!! HERE 2 HAS CONFIG_EXT4_FS_SECURITY !!!! [ 49.017074][ T416] !!!! security_inode_init_security [ 49.022345][ T416] !!!! security_inode_init_security 1 [ 49.027747][ T416] !!!! security_inode_init_security 2 [ 49.033114][ T416] !!!! security_inode_init_security 3 ret 0 [ 49.039012][ T416] !!!! security_inode_init_security 4 ret 0 [ 49.044901][ T416] !!!! security_inode_init_security 5 ret 0 [ 49.050759][ T416] !!!ext4_initxattrs 1 [ 49.054843][ T416] !!!ext4_initxattrs set hndl name selinux [ 49.060714][ T416] !!! ext4_xattr_set_handle 1 selinux [ 49.066103][ T416] In ext4_xattr_set_entry s ffffc90000f177a0, last = ffff88811e31cba4, name len 1e31cba4 [ 49.075917][ T416] !!! ext4_xattr_set_handle ret 0 [ 49.080911][ T416] !!!! security_inode_init_security 6 ret 0 [ 49.086808][ T416] !!!! security_inode_init_security 7 ret 0 [ 49.092697][ T416] new inode 3 [ 49.096020][ T416] allocating inode 1148 [ 49.100438][ T416] !!! ext4_mkdir ret 0 [ 49.104564][ T24] audit: type=1400 audit(1663975949.680:160): avc: denied { mounton } for pid=415 comm="syz-executor.0" path="/root/syzkaller-testdir3331463832/syzkaller.ZSJSJF/2/file0" dev="sda1" ino=1148 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 49.105933][ T417] EXT4-fs (sda1): re-mounted. Opts: debug_want_extra_isize=0x000000000000007a,,errors=continue [ 49.142974][ T404] In ext4_xattr_set_entry s ffff88810e078380, last = ffff88811e31c6a4, name len 1e31c6a4 [ 49.152830][ T404] In next ext4_xattr_set_entry s ffff88811e31c6a4, name len 24 [ 49.152847][ T404] In ext4_xattr_set_entry s ffffc90000a3f720, last = ffff88810e294020, name len e294020 [ 49.170508][ T404] In ext4_xattr_set_entry s ffff88810e078800, last = ffff88811e31caa4, name len 1e31caa4 [ 49.180325][ T404] In next ext4_xattr_set_entry s ffff88811e31caa4, name len 24 [ 49.180342][ T404] In ext4_xattr_set_entry s ffffc90000a3f6a0, last = ffff88810e290020, name len e290020 [ 49.197832][ T404] In ext4_xattr_set_entry s ffff88810e078f00, last = ffff88811e31c7a4, name len 1e31c7a4 [ 49.207661][ T404] In next ext4_xattr_set_entry s ffff88811e31c7a4, name len 24 [ 49.207678][ T404] In ext4_xattr_set_entry s ffffc90000a3f6a0, last = ffff88810eb7a020, name len eb7a020 [ 49.225115][ T404] In ext4_xattr_set_entry s ffff88810e078100, last = ffff88811e31c9a4, name len 1e31c9a4 [ 49.234920][ T404] In next ext4_xattr_set_entry s ffff88811e31c9a4, name len 24 [ 49.234942][ T404] In ext4_xattr_set_entry s ffffc90000a3f6a0, last = ffff88810eb7c020, name len eb7c020 [ 49.252599][ T404] In ext4_xattr_set_entry s ffff88810e078080, last = ffff88811e31cba4, name len 1e31cba4 [ 49.262528][ T404] In next ext4_xattr_set_entry s ffff88811e31cba4, name len 24 [ 49.262548][ T404] In ext4_xattr_set_entry s ffffc90000a3f720, last = ffff88810e326020, name len e326020 [ 49.280403][ T404] In ext4_xattr_set_entry s ffff88810e078d80, last = ffff88811e31c8a4, name len 1e31c8a4 [ 49.290216][ T404] In next ext4_xattr_set_entry s ffff88811e31c8a4, name len 24 [ 49.290241][ T404] In ext4_xattr_set_entry s ffffc90000a3f6a0, last = ffff88810e322020, name len e322020 [ 49.307818][ T404] In ext4_xattr_set_entry s ffff88810e09c980, last = ffff88811e31c5a4, name len 1e31c5a4 [ 49.317634][ T404] In next ext4_xattr_set_entry s ffff88811e31c5a4, name len 24 [ 49.317661][ T404] In ext4_xattr_set_entry s ffffc90000a3f740, last = ffff88810e324020, name len e324020 [ 49.335376][ T404] !!! ext4_mkdir 3 [ 49.339081][ T404] !!! new inode [ 49.342629][ T404] new inode 1 [ 49.346032][ T404] new inode 2 [ 49.349300][ T404] !!! HERE 2 HAS CONFIG_EXT4_FS_SECURITY !!!! [ 49.355371][ T404] !!!! security_inode_init_security [ 49.360666][ T404] !!!! security_inode_init_security 1 [ 49.366072][ T404] !!!! security_inode_init_security 2 [ 49.371444][ T404] !!!! security_inode_init_security 3 ret 0 [ 49.377352][ T404] !!!! security_inode_init_security 4 ret 0 [ 49.383232][ T404] !!!! security_inode_init_security 5 ret 0 [ 49.389252][ T404] !!!ext4_initxattrs 1 [ 49.393385][ T404] !!!ext4_initxattrs set hndl name selinux [ 49.399292][ T404] !!! ext4_xattr_set_handle 1 selinux [ 49.404722][ T404] general protection fault, probably for non-canonical address 0xdffffc0000000000: 0000 [#1] PREEMPT SMP KASAN [ 49.416416][ T404] KASAN: null-ptr-deref in range [0x0000000000000000-0x0000000000000007] [ 49.424801][ T404] CPU: 1 PID: 404 Comm: syz-executor.0 Not tainted 5.10.144-syzkaller-987214-g7474313da8d6-dirty #0 [ 49.435521][ T404] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/26/2022 [ 49.445822][ T404] RIP: 0010:ext4_xattr_set_entry+0x983/0x2290 [ 49.451994][ T404] Code: 03 48 89 84 24 c0 00 00 00 42 80 3c 28 00 4c 8d b4 24 00 01 00 00 74 08 4c 89 ff e8 17 82 ba ff 49 8b 1f 48 89 d8 48 c1 e8 03 <42> 8a 04 28 84 c0 0f 85 dd 15 00 00 44 0f b6 03 41 83 c0 13 41 83 [ 49.471685][ T404] RSP: 0018:ffffc90000a3f4e0 EFLAGS: 00010246 [ 49.477741][ T404] RAX: 0000000000000000 RBX: 0000000000000000 RCX: ffff888106594f00 [ 49.485686][ T404] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 000000000000001c [ 49.493728][ T404] RBP: ffffc90000a3f670 R08: ffffffff81ec6f18 R09: ffffed102379c185 [ 49.501865][ T404] R10: ffffed102379c185 R11: 1ffff1102379c184 R12: 0000000000000000 [ 49.509829][ T404] R13: dffffc0000000000 R14: ffffc90000a3f5e0 R15: ffffc90000a3f7a0 [ 49.517785][ T404] FS: 000055555683c400(0000) GS:ffff8881f7300000(0000) knlGS:0000000000000000 [ 49.526697][ T404] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 49.533352][ T404] CR2: 000055555684db78 CR3: 000000010ce4c000 CR4: 00000000003506a0 [ 49.541328][ T404] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 49.549290][ T404] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 49.560456][ T404] Call Trace: [ 49.563728][ T404] ? ext4_xattr_ibody_inline_set+0x380/0x380 [ 49.569697][ T404] ? ext4_xattr_block_find+0x113/0x5b0 [ 49.575133][ T404] ext4_xattr_set_handle+0xe21/0x18f0 [ 49.580507][ T404] ? ext4_xattr_set_entry+0x2290/0x2290 [ 49.586035][ T404] ? vprintk_default+0x26/0x30 [ 49.591021][ T404] ? panic+0x7d7/0x7d7 [ 49.595208][ T404] ? panic+0x7d7/0x7d7 [ 49.599263][ T404] ext4_initxattrs+0xdb/0x150 [ 49.603943][ T404] security_inode_init_security+0x356/0x450 [ 49.609813][ T404] ? ext4_init_security+0x50/0x50 [ 49.614828][ T404] ? security_dentry_create_files_as+0xd0/0xd0 [ 49.621076][ T404] ? posix_acl_create+0x134/0x410 [ 49.626077][ T404] ? panic+0x7d7/0x7d7 [ 49.630144][ T404] ext4_init_security+0x42/0x50 [ 49.634974][ T404] __ext4_new_inode+0x37bd/0x4a70 [ 49.639982][ T404] ? ext4_mark_inode_used+0xc00/0xc00 [ 49.645337][ T404] ? printk+0xcf/0x10f [ 49.649384][ T404] ? dquot_initialize+0x20/0x20 [ 49.654206][ T404] ? panic+0x7ba/0x7d7 [ 49.658249][ T404] ? may_create+0x641/0x8b0 [ 49.662742][ T404] ext4_mkdir+0x456/0xc60 [ 49.667141][ T404] ? ext4_symlink+0xf50/0xf50 [ 49.671807][ T404] ? selinux_inode_mkdir+0x22/0x30 [ 49.676904][ T404] ? security_inode_mkdir+0xf1/0x130 [ 49.682160][ T404] vfs_mkdir+0x435/0x610 [ 49.686379][ T404] do_mkdirat+0x1b6/0x2d0 [ 49.690683][ T404] ? do_mknodat+0x430/0x430 [ 49.695166][ T404] ? debug_smp_processor_id+0x17/0x20 [ 49.700511][ T404] __x64_sys_mkdirat+0x7b/0x90 [ 49.705248][ T404] do_syscall_64+0x34/0x70 [ 49.709724][ T404] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 49.715605][ T404] RIP: 0033:0x7f38d427d387 [ 49.719993][ T404] Code: 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 b8 02 01 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 49.739627][ T404] RSP: 002b:00007ffe35c3c4b8 EFLAGS: 00000206 ORIG_RAX: 0000000000000102 [ 49.748021][ T404] RAX: ffffffffffffffda RBX: 00007ffe35c3c540 RCX: 00007f38d427d387 [ 49.755964][ T404] RDX: 00000000000001ff RSI: 00007ffe35c3c540 RDI: 00000000ffffff9c [ 49.763908][ T404] RBP: 00007ffe35c3c51c R08: 0000000000000000 R09: 0000000000000003 [ 49.771858][ T404] R10: 00007ffe35c3c257 R11: 0000000000000206 R12: 0000000000000032 [ 49.779809][ T404] R13: 000000000000bfe1 R14: 0000000000000003 R15: 00007ffe35c3c580 [ 49.788015][ T404] Modules linked in: [ 49.792293][ T404] ---[ end trace caf9059242882f85 ]--- [ 49.797850][ T404] RIP: 0010:ext4_xattr_set_entry+0x983/0x2290 [ 49.803998][ T404] Code: 03 48 89 84 24 c0 00 00 00 42 80 3c 28 00 4c 8d b4 24 00 01 00 00 74 08 4c 89 ff e8 17 82 ba ff 49 8b 1f 48 89 d8 48 c1 e8 03 <42> 8a 04 28 84 c0 0f 85 dd 15 00 00 44 0f b6 03 41 83 c0 13 41 83 [ 49.823743][ T404] RSP: 0018:ffffc90000a3f4e0 EFLAGS: 00010246 [ 49.829936][ T404] RAX: 0000000000000000 RBX: 0000000000000000 RCX: ffff888106594f00 [ 49.838004][ T404] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 000000000000001c [ 49.846000][ T404] RBP: ffffc90000a3f670 R08: ffffffff81ec6f18 R09: ffffed102379c185 [ 49.853946][ T404] R10: ffffed102379c185 R11: 1ffff1102379c184 R12: 0000000000000000 [ 49.861930][ T404] R13: dffffc0000000000 R14: ffffc90000a3f5e0 R15: ffffc90000a3f7a0 [ 49.869910][ T404] FS: 000055555683c400(0000) GS:ffff8881f7300000(0000) knlGS:0000000000000000 [ 49.878876][ T404] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 49.885468][ T404] CR2: 000055555684db78 CR3: 000000010ce4c000 CR4: 00000000003506a0 [ 49.893433][ T404] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 49.901414][ T404] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 49.909410][ T404] Kernel panic - not syncing: Fatal exception [ 49.915679][ T404] Kernel Offset: disabled [ 49.919986][ T404] Rebooting in 86400 seconds..