last executing test programs: 7.403203567s ago: executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast1, 0x0, 0x0, 0xff, 0x1}, 0x20) 7.398907837s ago: executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000002000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r0, 0x40184150, 0x0) 6.819603934s ago: executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="10000000ffff000001"], 0x10}, 0x40a) 6.731843368s ago: executing program 0: mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xd49f275d97cc01bb, 0x1810, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0xd49f275d97cc01bb, 0x1810, 0xffffffffffffffff, 0x0) 6.136436046s ago: executing program 0: r0 = socket(0x18, 0x1, 0x0) getsockopt$sock_cred(r0, 0xffff, 0x1024, &(0x7f0000000300)={0x0}, &(0x7f0000001880)=0x67) setpgid(r1, 0x0) 6.009315782s ago: executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000380), 0x0) 5.530788334s ago: executing program 1: syz_usb_connect(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x5, 0x9d, 0x32, 0x40, 0x5da, 0x80ac, 0x31b5, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x72, 0x51, 0x25, 0x0, [], [{{0x9, 0x5, 0x5}}, {{0x9, 0x5, 0xd}}]}}]}}]}}, 0x0) 4.861129845s ago: executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="1c0000001e000100890000030000000407000000b53c541dae4f3b304a15961e11d9ec8c62dae4cb1cf26aa1d34c", @ANYRES32=0x0], 0x1c}}, 0x0) 4.085482201s ago: executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/block/loop0', 0x0, 0x0) getdents64(r0, &(0x7f0000001100)=""/225, 0x135) getdents64(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0xfffffffffffffffe, 0x0, 0x0) 3.752475106s ago: executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000001180)=ANY=[@ANYBLOB="12011c00090003206d0414c34000ffff000109022400010400a000090400000103010100093700086ce82201400905815f"], 0x0) socket$inet_udplite(0x2, 0x2, 0x88) mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) move_mount(0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="00020c0000000c0002"], 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000080)={0x2c, &(0x7f00000009c0)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) ioctl$IOMMU_VFIO_IOMMU_UNMAP_DMA(0xffffffffffffffff, 0x3b72, &(0x7f0000000300)=ANY=[@ANYBLOB="180000"]) syz_usb_control_io(r0, 0x0, &(0x7f0000000900)={0x84, 0x0, 0x0, 0x0, &(0x7f0000000500)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f00000006c0)={0x84, 0x0, 0x0, 0x0, &(0x7f00000005c0)={0x20, 0x0, 0x4, {0x5}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000cc0)={0x2c, &(0x7f0000000040)={0x0, 0x0, 0x4, "4b8e002b"}, 0x0, 0x0, 0x0, 0x0}) 2.5752092s ago: executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_SEQ_PANIC(r0, 0x5111) 0s ago: executing program 1: io_uring_setup(0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$inet(0x2, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x3, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="18020000feffffff0000000000000000850000002700000095"], &(0x7f0000000080)='GPL\x00'}, 0x90) r1 = getpid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x36}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{0x0}], 0x1, 0x0) ioctl(0xffffffffffffffff, 0x8b2a, &(0x7f0000000040)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000100)="e0b9547ed387dbe9abc89b6f5bec", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) kernel console output (not intermixed with test programs): Warning: Permanently added '[localhost]:32151' (ED25519) to the list of known hosts. [ 252.362777][ T30] audit: type=1400 audit(251.850:58): avc: denied { name_bind } for pid=3196 comm="sshd" src=30002 scontext=system_u:system_r:sshd_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 253.131481][ T30] audit: type=1400 audit(252.620:59): avc: denied { execute } for pid=3198 comm="sh" name="syz-fuzzer" dev="vda" ino=1735 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 253.153023][ T30] audit: type=1400 audit(252.630:60): avc: denied { execute_no_trans } for pid=3198 comm="sh" path="/syz-fuzzer" dev="vda" ino=1735 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 1970/01/01 00:04:20 fuzzer started [ 264.682500][ T30] audit: type=1400 audit(264.160:61): avc: denied { node_bind } for pid=3198 comm="syz-fuzzer" saddr=::1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 264.823185][ T30] audit: type=1400 audit(264.310:62): avc: denied { name_bind } for pid=3198 comm="syz-fuzzer" src=6060 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 1970/01/01 00:04:24 dialing manager at localhost:30002 [ 268.384617][ T30] audit: type=1400 audit(267.880:63): avc: denied { mounton } for pid=3209 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 268.433180][ T30] audit: type=1400 audit(267.920:64): avc: denied { mount } for pid=3209 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 268.566114][ T30] audit: type=1400 audit(268.060:65): avc: denied { setattr } for pid=3213 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=703 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 268.679277][ T30] audit: type=1400 audit(268.170:66): avc: denied { mounton } for pid=3207 comm="syz-executor" path="/syzcgroup/unified" dev="vda" ino=1738 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 268.705083][ T30] audit: type=1400 audit(268.200:67): avc: denied { mount } for pid=3207 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 268.747378][ T3207] cgroup: Unknown subsys name 'net' [ 268.785911][ T30] audit: type=1400 audit(268.270:68): avc: denied { unmount } for pid=3207 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 269.143533][ T3215] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 269.165416][ T30] audit: type=1400 audit(268.640:69): avc: denied { relabelto } for pid=3215 comm="mkswap" name="swap-file" dev="vda" ino=1737 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 269.167191][ T30] audit: type=1400 audit(268.650:70): avc: denied { write } for pid=3215 comm="mkswap" path="/swap-file" dev="vda" ino=1737 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 269.324950][ T3208] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 269.413733][ T3207] cgroup: Unknown subsys name 'rlimit' 1970/01/01 00:04:29 starting 2 executor processes [ 270.348432][ T30] kauditd_printk_skb: 2 callbacks suppressed [ 270.348603][ T30] audit: type=1400 audit(269.840:73): avc: denied { execmem } for pid=3217 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 270.447148][ T30] audit: type=1400 audit(269.940:74): avc: denied { mounton } for pid=3219 comm="syz-executor.0" path="/sys/fs/fuse/connections" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=dir permissive=1 [ 270.457530][ T30] audit: type=1400 audit(269.950:75): avc: denied { mount } for pid=3219 comm="syz-executor.0" name="/" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 270.493279][ T30] audit: type=1400 audit(269.980:76): avc: denied { read } for pid=3219 comm="syz-executor.0" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 270.494283][ T30] audit: type=1400 audit(269.980:77): avc: denied { open } for pid=3219 comm="syz-executor.0" path="net:[4026531840]" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 270.508825][ T30] audit: type=1400 audit(269.990:78): avc: denied { mounton } for pid=3219 comm="syz-executor.0" path="/" dev="vda" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 270.565660][ T30] audit: type=1400 audit(270.060:79): avc: denied { module_request } for pid=3219 comm="syz-executor.0" kmod="netdev-nr0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 270.901967][ T30] audit: type=1400 audit(270.390:80): avc: denied { sys_module } for pid=3219 comm="syz-executor.0" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 280.242971][ T3220] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 280.399501][ T3220] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 280.429161][ T3219] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 280.549811][ T3219] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 283.965970][ T3220] hsr_slave_0: entered promiscuous mode [ 284.038067][ T3220] hsr_slave_1: entered promiscuous mode [ 284.637145][ T3219] hsr_slave_0: entered promiscuous mode [ 284.685682][ T3219] hsr_slave_1: entered promiscuous mode [ 284.732599][ T3219] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 284.735031][ T3219] Cannot create hsr debugfs directory [ 286.832383][ T30] audit: type=1400 audit(286.320:81): avc: denied { create } for pid=3220 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 286.834024][ T30] audit: type=1400 audit(286.330:82): avc: denied { write } for pid=3220 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 286.842310][ T30] audit: type=1400 audit(286.330:83): avc: denied { read } for pid=3220 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 286.864712][ T3220] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 286.967072][ T3220] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 287.037400][ T3220] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 287.207429][ T3220] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 287.603175][ T3219] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 287.675526][ T3219] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 287.715069][ T3219] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 287.798715][ T3219] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 291.813512][ T3220] 8021q: adding VLAN 0 to HW filter on device bond0 [ 291.927494][ T3219] 8021q: adding VLAN 0 to HW filter on device bond0 [ 305.612336][ T3220] veth0_vlan: entered promiscuous mode [ 305.775848][ T3219] veth0_vlan: entered promiscuous mode [ 305.907914][ T3220] veth1_vlan: entered promiscuous mode [ 306.007341][ T3219] veth1_vlan: entered promiscuous mode [ 306.549810][ T3220] veth0_macvtap: entered promiscuous mode [ 306.646148][ T3219] veth0_macvtap: entered promiscuous mode [ 306.704463][ T3220] veth1_macvtap: entered promiscuous mode [ 306.762984][ T3219] veth1_macvtap: entered promiscuous mode [ 307.357854][ T3220] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 307.359675][ T3220] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 307.360082][ T3220] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 307.362679][ T3220] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 307.418444][ T3219] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 307.419304][ T3219] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 307.419808][ T3219] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 307.420223][ T3219] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 308.058799][ T30] audit: type=1400 audit(307.540:84): avc: denied { mounton } for pid=3220 comm="syz-executor.1" path="/dev/binderfs" dev="devtmpfs" ino=1515 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 308.142751][ T30] audit: type=1400 audit(307.620:85): avc: denied { mount } for pid=3220 comm="syz-executor.1" name="/" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 309.372432][ T30] audit: type=1400 audit(308.840:86): avc: denied { open } for pid=3219 comm="syz-executor.0" path="/dev/loop0" dev="devtmpfs" ino=639 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 309.374055][ T30] audit: type=1400 audit(308.840:87): avc: denied { ioctl } for pid=3219 comm="syz-executor.0" path="/dev/loop0" dev="devtmpfs" ino=639 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 309.375445][ T30] audit: type=1400 audit(308.850:88): avc: denied { read write } for pid=3220 comm="syz-executor.1" name="loop1" dev="devtmpfs" ino=640 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 310.426237][ T30] audit: type=1400 audit(309.910:89): avc: denied { create } for pid=3354 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 310.453391][ T30] audit: type=1400 audit(309.940:90): avc: denied { create } for pid=3354 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 310.674810][ T30] audit: type=1400 audit(310.160:91): avc: denied { prog_load } for pid=3355 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 310.676481][ T30] audit: type=1400 audit(310.160:92): avc: denied { bpf } for pid=3355 comm="syz-executor.1" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 310.692315][ T30] audit: type=1400 audit(310.160:93): avc: denied { perfmon } for pid=3355 comm="syz-executor.1" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 312.058864][ T3364] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 313.828134][ T30] kauditd_printk_skb: 1 callbacks suppressed [ 313.828320][ T30] audit: type=1400 audit(313.320:95): avc: denied { map_create } for pid=3366 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 314.829196][ T30] audit: type=1400 audit(314.320:96): avc: denied { create } for pid=3370 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 314.878168][ T30] audit: type=1400 audit(314.370:97): avc: denied { write } for pid=3370 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 342.629378][ T3385] loop1: detected capacity change from 0 to 2048 [ 343.276802][ T3385] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 343.341830][ T30] audit: type=1400 audit(342.830:98): avc: denied { mount } for pid=3384 comm="syz-executor.1" name="/" dev="loop1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 343.832449][ T30] audit: type=1400 audit(343.310:99): avc: denied { unmount } for pid=3220 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 343.949951][ T3220] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 344.296076][ T30] audit: type=1400 audit(343.790:100): avc: denied { create } for pid=3391 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 344.313523][ T30] audit: type=1400 audit(343.810:101): avc: denied { write } for pid=3391 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 344.320039][ T30] audit: type=1400 audit(343.810:102): avc: denied { connect } for pid=3391 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 344.333172][ T30] audit: type=1400 audit(343.820:103): avc: denied { name_connect } for pid=3391 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=sctp_socket permissive=1 [ 345.425766][ T30] audit: type=1400 audit(344.920:104): avc: denied { create } for pid=3391 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 345.461830][ T30] audit: type=1400 audit(344.950:105): avc: denied { write } for pid=3391 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 345.478758][ T30] audit: type=1400 audit(344.970:106): avc: denied { nlmsg_read } for pid=3391 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 346.122344][ T30] audit: type=1400 audit(345.600:107): avc: denied { create } for pid=3399 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 348.837916][ T3407] loop0: detected capacity change from 0 to 2048 [ 348.937981][ T30] audit: type=1400 audit(348.430:108): avc: denied { mounton } for pid=3406 comm="syz-executor.0" path="/syzkaller-testdir4065370260/syzkaller.gOe7G8/10/file1" dev="vda" ino=1753 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 349.385282][ T3407] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 349.964241][ T3219] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 352.183644][ T30] audit: type=1400 audit(351.660:109): avc: denied { getopt } for pid=3418 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 352.215253][ T30] audit: type=1400 audit(351.690:110): avc: denied { setopt } for pid=3418 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 352.495451][ T30] audit: type=1400 audit(351.990:111): avc: denied { create } for pid=3420 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 352.581585][ T30] audit: type=1400 audit(352.070:112): avc: denied { read } for pid=3420 comm="syz-executor.1" path="socket:[3801]" dev="sockfs" ino=3801 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 354.965102][ T3425] loop1: detected capacity change from 0 to 2048 [ 355.364934][ T30] audit: type=1400 audit(354.810:113): avc: denied { map_read map_write } for pid=3426 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 355.597037][ T3425] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 355.667020][ T3433] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1217: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 356.280022][ T3220] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 357.033382][ T30] audit: type=1400 audit(356.520:114): avc: denied { bind } for pid=3434 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 357.092121][ T30] audit: type=1400 audit(356.570:115): avc: denied { setopt } for pid=3434 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 358.397426][ T3441] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 358.460237][ T30] audit: type=1400 audit(357.950:116): avc: denied { ioctl } for pid=3440 comm="syz-executor.1" path="socket:[3823]" dev="sockfs" ino=3823 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 358.568643][ T30] audit: type=1400 audit(358.060:117): avc: denied { bind } for pid=3440 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 358.578546][ T30] audit: type=1400 audit(358.070:118): avc: denied { name_bind } for pid=3440 comm="syz-executor.1" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 358.593945][ T30] audit: type=1400 audit(358.080:119): avc: denied { node_bind } for pid=3440 comm="syz-executor.1" saddr=::1 src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=sctp_socket permissive=1 [ 358.636358][ T30] audit: type=1400 audit(358.130:120): avc: denied { name_connect } for pid=3440 comm="syz-executor.1" dest=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 361.967528][ T30] audit: type=1400 audit(361.460:121): avc: denied { execute } for pid=3454 comm="syz-executor.1" path=2F6D656D66643A639C5CD4A42D4B982E55B423E129943A04FF9613AE831D2323E8410F4213B7C9CC8CAC6E28734EE4FB3FC5D022600A29F0FCFB8F59A8C8A6E797AC3327026DC1BF4252BEEFB136E537B913C4816A10AF95657C90F79956FAC026F2B84EB61D8C47B9E7A51D26C1088B881434723F33B60123E28C6051569E41E4884381C50150D15E3D202864656C6574656429 dev="tmpfs" ino=1027 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 365.287130][ T30] audit: type=1400 audit(364.780:122): avc: denied { setopt } for pid=3462 comm="syz-executor.1" lport=58 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 375.272659][ T3484] loop1: detected capacity change from 0 to 2048 [ 375.795842][ T3484] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 376.288976][ T3220] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 383.095832][ T3502] loop1: detected capacity change from 0 to 2048 [ 383.516327][ T3502] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 383.953843][ T3220] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 386.617996][ T30] audit: type=1400 audit(386.110:123): avc: denied { read write } for pid=3511 comm="syz-executor.1" name="raw-gadget" dev="devtmpfs" ino=703 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 386.619693][ T30] audit: type=1400 audit(386.110:124): avc: denied { open } for pid=3511 comm="syz-executor.1" path="/dev/raw-gadget" dev="devtmpfs" ino=703 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 386.692795][ T30] audit: type=1400 audit(386.180:125): avc: denied { ioctl } for pid=3511 comm="syz-executor.1" path="/dev/raw-gadget" dev="devtmpfs" ino=703 ioctlcmd=0x5500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 386.733644][ T3512] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 386.786028][ T3512] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 390.012061][ T30] audit: type=1400 audit(389.490:126): avc: denied { read write } for pid=3519 comm="syz-executor.0" name="fuse" dev="devtmpfs" ino=92 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 390.017536][ T30] audit: type=1400 audit(389.510:127): avc: denied { open } for pid=3519 comm="syz-executor.0" path="/dev/fuse" dev="devtmpfs" ino=92 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 390.073405][ T30] audit: type=1400 audit(389.560:128): avc: denied { mounton } for pid=3519 comm="syz-executor.0" path="/syzkaller-testdir4065370260/syzkaller.gOe7G8/31/file0" dev="vda" ino=1753 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 390.704456][ T30] audit: type=1400 audit(390.190:129): avc: denied { mount } for pid=3519 comm="syz-executor.0" name="/" dev="fuse" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 391.056117][ T3518] loop1: detected capacity change from 0 to 2048 [ 391.488227][ T3518] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 392.053383][ T3220] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 395.146819][ T30] audit: type=1400 audit(394.620:130): avc: denied { unmount } for pid=3219 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 397.104452][ T30] audit: type=1400 audit(396.600:131): avc: denied { read } for pid=3532 comm="syz-executor.0" name="rtc0" dev="devtmpfs" ino=709 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 397.118322][ T30] audit: type=1400 audit(396.610:132): avc: denied { open } for pid=3532 comm="syz-executor.0" path="/dev/rtc0" dev="devtmpfs" ino=709 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 397.154907][ T30] audit: type=1400 audit(396.640:133): avc: denied { write } for pid=3532 comm="syz-executor.0" lport=2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 399.443055][ T3537] loop0: detected capacity change from 0 to 2048 [ 400.007158][ T3537] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 400.158366][ T30] audit: type=1400 audit(399.610:134): avc: denied { write } for pid=3536 comm="syz-executor.0" name="/" dev="loop0" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 400.194888][ T30] audit: type=1400 audit(399.690:135): avc: denied { add_name } for pid=3536 comm="syz-executor.0" name="cpuset.effective_cpus" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 400.197424][ T30] audit: type=1400 audit(399.690:136): avc: denied { create } for pid=3536 comm="syz-executor.0" name="cpuset.effective_cpus" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 400.357053][ T30] audit: type=1400 audit(399.830:137): avc: denied { read append open } for pid=3536 comm="syz-executor.0" path="/syzkaller-testdir4065370260/syzkaller.gOe7G8/34/file1/cpuset.effective_cpus" dev="loop0" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 400.568106][ T30] audit: type=1400 audit(400.020:138): avc: denied { ioctl } for pid=3536 comm="syz-executor.0" path="/syzkaller-testdir4065370260/syzkaller.gOe7G8/34/file1/cpuset.effective_cpus" dev="loop0" ino=18 ioctlcmd=0x5829 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 400.971874][ T3219] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 403.288278][ T3353] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 403.670997][ C1] hrtimer: interrupt took 698432 ns [ 403.745126][ T3353] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 403.746768][ T3353] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 403.747318][ T3353] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 403.748347][ T3353] usb 1-1: New USB device found, idVendor=041e, idProduct=2801, bcdDevice= 0.10 [ 403.748825][ T3353] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 403.807833][ T3353] usb 1-1: config 0 descriptor?? [ 405.158826][ T3353] hid-generic 0003:041E:2801.0001: unknown main item tag 0x0 [ 405.186070][ T3353] hid-generic 0003:041E:2801.0001: unknown main item tag 0x0 [ 405.188110][ T3353] hid-generic 0003:041E:2801.0001: item fetching failed at offset 4/5 [ 405.254787][ T3353] hid-generic 0003:041E:2801.0001: probe with driver hid-generic failed with error -22 [ 405.587162][ T3353] usb 1-1: USB disconnect, device number 2 [ 411.413915][ T3553] loop1: detected capacity change from 0 to 2048 [ 411.704800][ T3553] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 412.288556][ T3220] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 412.550244][ T30] audit: type=1400 audit(412.040:139): avc: denied { read } for pid=3561 comm="syz-executor.0" name="card1" dev="devtmpfs" ino=620 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 412.583814][ T30] audit: type=1400 audit(412.080:140): avc: denied { open } for pid=3561 comm="syz-executor.0" path="/dev/dri/card1" dev="devtmpfs" ino=620 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 412.737577][ T30] audit: type=1400 audit(412.230:141): avc: denied { ioctl } for pid=3561 comm="syz-executor.0" path="/dev/dri/card1" dev="devtmpfs" ino=620 ioctlcmd=0x640d scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 414.022744][ T30] audit: type=1400 audit(413.500:142): avc: denied { write } for pid=3563 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 414.637086][ T3564] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 414.987606][ T3564] infiniband Syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 415.357388][ T3566] loop0: detected capacity change from 0 to 2048 [ 415.439921][ T3566] ======================================================= [ 415.439921][ T3566] WARNING: The mand mount option has been deprecated and [ 415.439921][ T3566] and is ignored by this kernel. Remove the mand [ 415.439921][ T3566] option from the mount to silence this warning. [ 415.439921][ T3566] ======================================================= [ 415.883300][ T3566] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 416.334850][ T3219] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 423.987687][ T3579] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 426.424824][ T3353] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 426.692386][ T3353] usb 1-1: Using ep0 maxpacket: 16 [ 426.745155][ T3353] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 426.756106][ T3353] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 426.767896][ T3353] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 426.776833][ T3353] usb 1-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 426.779656][ T3353] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 426.830331][ T3353] usb 1-1: config 0 descriptor?? [ 427.494816][ T3353] hid-generic 0003:045E:07DA.0002: unknown main item tag 0x0 [ 427.495903][ T3353] hid-generic 0003:045E:07DA.0002: unknown main item tag 0x0 [ 427.496838][ T3353] hid-generic 0003:045E:07DA.0002: unknown main item tag 0x0 [ 427.497643][ T3353] hid-generic 0003:045E:07DA.0002: unknown main item tag 0x0 [ 427.498419][ T3353] hid-generic 0003:045E:07DA.0002: unknown main item tag 0x0 [ 427.499272][ T3353] hid-generic 0003:045E:07DA.0002: unknown main item tag 0x0 [ 427.500243][ T3353] hid-generic 0003:045E:07DA.0002: unknown main item tag 0x0 [ 427.529501][ T3353] hid-generic 0003:045E:07DA.0002: unknown main item tag 0x0 [ 427.548482][ T3353] hid-generic 0003:045E:07DA.0002: unknown main item tag 0x0 [ 427.549558][ T3353] hid-generic 0003:045E:07DA.0002: unknown main item tag 0x0 [ 427.758026][ T3353] hid-generic 0003:045E:07DA.0002: hidraw0: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.0-1/input0 [ 427.842246][ T3353] usb 1-1: USB disconnect, device number 3 [ 430.053337][ T30] audit: type=1400 audit(429.540:143): avc: denied { read write } for pid=3588 comm="syz-executor.1" name="uhid" dev="devtmpfs" ino=714 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 430.073294][ T30] audit: type=1400 audit(429.560:144): avc: denied { open } for pid=3588 comm="syz-executor.1" path="/dev/uhid" dev="devtmpfs" ino=714 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 430.202753][ T29] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 430.205519][ T29] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 430.206372][ T29] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 430.207448][ T29] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 430.208429][ T29] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 430.209174][ T29] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 430.210021][ T29] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 430.226814][ T29] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 430.227945][ T29] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 430.228770][ T29] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 430.229780][ T29] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 430.252320][ T29] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 430.253414][ T29] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 430.254148][ T29] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 430.254928][ T29] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 430.255700][ T29] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 430.256493][ T29] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 430.257232][ T29] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 430.257976][ T29] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 430.258726][ T29] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 430.259490][ T29] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 430.272030][ T30] audit: type=1400 audit(429.750:145): avc: denied { create } for pid=3589 comm="syz-executor.0" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=blk_file permissive=1 [ 430.291814][ T29] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 430.292827][ T29] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 430.293601][ T29] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 430.294340][ T29] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 430.295119][ T29] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 430.295908][ T29] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 430.296650][ T29] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 430.297423][ T29] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 430.298267][ T29] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 430.299027][ T29] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 430.299840][ T29] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 430.319126][ T29] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 430.320247][ T29] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 430.332696][ T29] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 430.333862][ T29] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 430.334590][ T29] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 430.335388][ T29] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 430.418251][ T29] hid-generic 0000:0000:0000.0003: hidraw0: HID v0.00 Device [syz0] on syz0 [ 431.891823][ T30] audit: type=1400 audit(431.370:146): avc: denied { unlink } for pid=3219 comm="syz-executor.0" name="file0" dev="vda" ino=1753 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=blk_file permissive=1 [ 432.686478][ T30] audit: type=1400 audit(432.180:147): avc: denied { ioctl } for pid=3595 comm="syz-executor.0" path="socket:[4037]" dev="sockfs" ino=4037 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 436.053237][ T3353] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 436.332818][ T3353] usb 1-1: Using ep0 maxpacket: 32 [ 436.493274][ T3353] usb 1-1: New USB device found, idVendor=1557, idProduct=8150, bcdDevice=29.ed [ 436.494282][ T3353] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 436.494970][ T3353] usb 1-1: Product: syz [ 436.495582][ T3353] usb 1-1: Manufacturer: syz [ 436.496149][ T3353] usb 1-1: SerialNumber: syz [ 436.613243][ T3353] usb 1-1: config 0 descriptor?? [ 437.371884][ T3353] (unnamed net_device) (uninitialized): Assigned a random MAC address: ee:3b:6b:d7:66:6a [ 437.519844][ T3353] rtl8150 1-1:0.0: eth1: rtl8150 is detected [ 437.592954][ T3353] usb 1-1: USB disconnect, device number 4 [ 438.903340][ T30] audit: type=1400 audit(438.390:148): avc: denied { read } for pid=3046 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=1 [ 442.068475][ T3611] loop1: detected capacity change from 0 to 2048 [ 442.526572][ T3611] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 443.105402][ T3220] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 443.415478][ T30] audit: type=1326 audit(442.900:149): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3617 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffa225df28 code=0x7ffc0000 [ 443.459404][ T30] audit: type=1326 audit(442.940:150): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3617 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=c00000b7 syscall=280 compat=0 ip=0xffffa225df28 code=0x7ffc0000 [ 443.477076][ T30] audit: type=1326 audit(442.970:151): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3617 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffa225df28 code=0x7ffc0000 [ 443.500430][ T30] audit: type=1326 audit(442.990:152): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3617 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffa225df28 code=0x7ffc0000 [ 443.552434][ T30] audit: type=1326 audit(443.040:153): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3617 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=c00000b7 syscall=280 compat=0 ip=0xffffa225df28 code=0x7ffc0000 [ 443.573594][ T30] audit: type=1326 audit(443.050:154): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3617 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffa225df28 code=0x7ffc0000 [ 443.603083][ T30] audit: type=1326 audit(443.080:155): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3617 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffa225df28 code=0x7ffc0000 [ 443.620274][ T30] audit: type=1326 audit(443.110:156): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3617 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=c00000b7 syscall=280 compat=0 ip=0xffffa225df28 code=0x7ffc0000 [ 443.632905][ T30] audit: type=1326 audit(443.110:157): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3617 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffa225df28 code=0x7ffc0000 [ 444.416679][ T3621] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 444.464594][ T3621] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 448.349051][ T3629] loop1: detected capacity change from 0 to 2048 [ 448.767319][ T3629] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 449.685993][ T3220] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 452.590116][ T30] kauditd_printk_skb: 1 callbacks suppressed [ 452.590329][ T30] audit: type=1400 audit(452.070:159): avc: denied { setopt } for pid=3646 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 454.779242][ T3651] loop0: detected capacity change from 0 to 1024 [ 455.045234][ T3651] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (62631!=20869) [ 455.049166][ T3651] EXT4-fs (loop0): can't mount with journal_checksum, fs mounted w/o journal [ 455.566714][ T3650] loop1: detected capacity change from 0 to 2048 [ 456.004906][ T3650] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 456.483556][ T3220] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 467.247926][ T3674] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) [ 472.256834][ T3682] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 472.257565][ T3682] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 475.790154][ T3697] loop0: detected capacity change from 0 to 2048 [ 476.167768][ T3697] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 476.233204][ T3702] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1217: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 476.619891][ T3219] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 481.809135][ T30] audit: type=1400 audit(481.300:160): avc: denied { create } for pid=3717 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 481.832458][ T30] audit: type=1400 audit(481.320:161): avc: denied { read } for pid=3001 comm="syslogd" name="log" dev="vda" ino=1726 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 481.952276][ T30] audit: type=1400 audit(481.440:162): avc: denied { create } for pid=3717 comm="syz-executor.0" anonclass=[userfaultfd] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 492.268989][ T3728] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 492.305171][ T3728] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 495.402479][ T30] audit: type=1400 audit(494.880:163): avc: denied { prog_run } for pid=3738 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 497.636961][ T3745] loop0: detected capacity change from 0 to 2048 [ 497.947348][ T3745] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 498.568398][ T3219] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 499.586608][ T3750] loop1: detected capacity change from 0 to 512 [ 500.057860][ T3750] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 500.534494][ T3220] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 501.682619][ T30] audit: type=1400 audit(501.160:164): avc: denied { create } for pid=3758 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 503.946235][ T3765] loop0: detected capacity change from 0 to 2048 [ 504.406993][ T3765] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 504.988220][ T3219] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 507.799717][ T3777] Illegal XDP return value 3212120064 on prog (id 5) dev N/A, expect packet loss! [ 513.036506][ T30] audit: type=1400 audit(512.530:165): avc: denied { create } for pid=3797 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 513.157670][ T30] audit: type=1400 audit(512.650:166): avc: denied { name_bind } for pid=3797 comm="syz-executor.0" src=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=tcp_socket permissive=1 [ 513.799910][ C1] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 516.922183][ T30] audit: type=1400 audit(516.410:167): avc: denied { setopt } for pid=3811 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 517.575389][ T30] audit: type=1400 audit(517.060:168): avc: denied { name_bind } for pid=3813 comm="syz-executor.1" src=3618 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=1 [ 521.355232][ T30] audit: type=1400 audit(520.850:169): avc: denied { read } for pid=3826 comm="syz-executor.0" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 521.384190][ T30] audit: type=1400 audit(520.880:170): avc: denied { open } for pid=3826 comm="syz-executor.0" path="/dev/kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 521.473616][ T30] audit: type=1400 audit(520.950:171): avc: denied { ioctl } for pid=3826 comm="syz-executor.0" path="/dev/kvm" dev="devtmpfs" ino=84 ioctlcmd=0xae01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 522.902375][ T30] audit: type=1400 audit(522.390:172): avc: denied { connect } for pid=3828 comm="syz-executor.1" lport=7 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 523.416057][ T30] audit: type=1400 audit(522.910:173): avc: denied { create } for pid=3830 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 529.904946][ T3843] loop0: detected capacity change from 0 to 1024 [ 530.000355][ T3843] EXT4-fs: Ignoring removed nobh option [ 530.317799][ T3843] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 530.718934][ T30] audit: type=1400 audit(530.200:174): avc: denied { remove_name } for pid=3842 comm="syz-executor.0" name="file1" dev="loop0" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 530.739556][ T30] audit: type=1400 audit(530.230:175): avc: denied { rename } for pid=3842 comm="syz-executor.0" name="file1" dev="loop0" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 530.761971][ T30] audit: type=1400 audit(530.250:176): avc: denied { unlink } for pid=3842 comm="syz-executor.0" name="file0" dev="loop0" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 531.036241][ T3219] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 537.599987][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port [::]:20002. Sending cookies. [ 542.711169][ T3879] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 552.457203][ T3884] syzkaller0: entered promiscuous mode [ 552.458361][ T3884] syzkaller0: entered allmulticast mode [ 574.899729][ C1] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 595.344665][ T3923] loop1: detected capacity change from 0 to 8192 [ 599.211260][ C0] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 614.649232][ T30] audit: type=1400 audit(614.140:177): avc: denied { write } for pid=3985 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 618.884361][ T2980] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 619.213845][ T2980] usb 1-1: Using ep0 maxpacket: 8 [ 619.312825][ T2980] usb 1-1: config index 0 descriptor too short (expected 38, got 36) [ 619.313968][ T2980] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 619.314744][ T2980] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 619.315641][ T2980] usb 1-1: New USB device found, idVendor=17ef, idProduct=6047, bcdDevice= 0.00 [ 619.316346][ T2980] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 619.426804][ T2980] usb 1-1: config 0 descriptor?? [ 620.299904][ T2980] hid (null): global environment stack underflow [ 620.323469][ T2980] hid-generic 0003:17EF:6047.0004: global environment stack underflow [ 620.324758][ T2980] hid-generic 0003:17EF:6047.0004: item 0 4 1 11 parsing failed [ 620.329402][ T2980] hid-generic 0003:17EF:6047.0004: probe with driver hid-generic failed with error -22 [ 620.582279][ T8] usb 1-1: USB disconnect, device number 5 [ 624.780155][ T4012] loop1: detected capacity change from 0 to 512 [ 624.833748][ T4012] EXT4-fs: Ignoring removed bh option [ 624.835099][ T4012] journal_path: Lookup failure for './file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa' [ 624.836310][ T4012] EXT4-fs: error: could not find journal device path [ 628.268592][ T4025] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 628.294440][ T4025] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 629.642956][ T24] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 630.002846][ T24] usb 1-1: Using ep0 maxpacket: 32 [ 630.223740][ T24] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 255, changing to 11 [ 630.224989][ T24] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 59391, setting to 1024 [ 630.226428][ T24] usb 1-1: New USB device found, idVendor=046d, idProduct=c314, bcdDevice= 0.40 [ 630.227316][ T24] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 630.295827][ T24] usb 1-1: config 0 descriptor?? [ 630.334614][ T4028] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 630.408773][ T24] hub 1-1:0.0: USB hub found [ 630.886736][ T24] hub 1-1:0.0: 15 ports detected [ 630.898985][ T24] hub 1-1:0.0: insufficient power available to use all downstream ports [ 631.132990][ T24] hub 1-1:0.0: hub_hub_status failed (err = -71) [ 631.135309][ T24] hub 1-1:0.0: config failed, can't get hub status (err -71) [ 631.175286][ T24] usbhid 1-1:0.0: can't add hid device: -71 [ 631.177004][ T24] usbhid 1-1:0.0: probe with driver usbhid failed with error -71 [ 631.332243][ T24] usb 1-1: USB disconnect, device number 6 [ 639.804883][ T30] audit: type=1400 audit(639.010:178): avc: denied { read } for pid=4040 comm="syz-executor.1" name="event0" dev="devtmpfs" ino=749 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 640.208194][ T30] audit: type=1400 audit(639.030:179): avc: denied { open } for pid=4040 comm="syz-executor.1" path="/dev/input/event0" dev="devtmpfs" ino=749 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 640.256596][ T30] audit: type=1400 audit(639.150:180): avc: denied { ioctl } for pid=4040 comm="syz-executor.1" path="/dev/input/event0" dev="devtmpfs" ino=749 ioctlcmd=0x4590 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 645.887320][ T3295] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 648.504731][ T3295] usb 1-1: Using ep0 maxpacket: 32 [ 648.602551][ T3295] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 255, changing to 11 [ 648.603900][ T3295] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 59391, setting to 1024 [ 648.604946][ T3295] usb 1-1: New USB device found, idVendor=046d, idProduct=c314, bcdDevice= 0.40 [ 648.605849][ T3295] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 648.715476][ T3295] usb 1-1: config 0 descriptor?? [ 648.763318][ T4049] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 648.813083][ T3295] hub 1-1:0.0: USB hub found [ 649.259154][ T3295] hub 1-1:0.0: 15 ports detected [ 649.264059][ T3295] hub 1-1:0.0: insufficient power available to use all downstream ports [ 649.511651][ T3295] hub 1-1:0.0: hub_hub_status failed (err = -71) [ 649.512179][ T3295] hub 1-1:0.0: config failed, can't get hub status (err -71) [ 649.535765][ T3295] usbhid 1-1:0.0: can't add hid device: -71 [ 649.536670][ T3295] usbhid 1-1:0.0: probe with driver usbhid failed with error -71 [ 649.598082][ T3295] usb 1-1: USB disconnect, device number 7 [ 650.905579][ T4055] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 650.909317][ T4055] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 657.106804][ T30] audit: type=1326 audit(656.580:181): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4068 comm="syz-executor.0" exe="/syz-executor.0" sig=9 arch=c00000b7 syscall=98 compat=0 ip=0xffffa225df28 code=0x0 [ 665.123621][ T30] audit: type=1326 audit(664.600:182): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4089 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffa385df28 code=0x7ffc0000 [ 665.141980][ T30] audit: type=1326 audit(664.630:183): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4089 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffa385df28 code=0x7ffc0000 [ 665.191983][ T30] audit: type=1326 audit(664.650:184): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4089 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=c00000b7 syscall=280 compat=0 ip=0xffffa385df28 code=0x7ffc0000 [ 665.242497][ T30] audit: type=1326 audit(664.730:185): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4089 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffa385df28 code=0x7ffc0000 [ 665.261694][ T30] audit: type=1326 audit(664.740:186): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4089 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffa385df28 code=0x7ffc0000 [ 665.296213][ T30] audit: type=1326 audit(664.790:187): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4089 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=c00000b7 syscall=280 compat=0 ip=0xffffa385df28 code=0x7ffc0000 [ 665.334231][ T30] audit: type=1326 audit(664.820:188): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4089 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffa385df28 code=0x7ffc0000 [ 665.342600][ T30] audit: type=1326 audit(664.830:189): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4089 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffa385df28 code=0x7ffc0000 [ 665.405886][ T30] audit: type=1326 audit(664.870:190): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4089 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=c00000b7 syscall=280 compat=0 ip=0xffffa385df28 code=0x7ffc0000 [ 665.411556][ T30] audit: type=1326 audit(664.900:191): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4089 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffa385df28 code=0x7ffc0000 [ 666.800395][ T4096] Zero length message leads to an empty skb [ 667.693077][ T4099] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 668.379300][ T4104] 8021q: adding VLAN 0 to HW filter on device bond1 [ 670.616026][ T30] kauditd_printk_skb: 13 callbacks suppressed [ 670.616184][ T30] audit: type=1400 audit(670.110:205): avc: denied { read } for pid=4110 comm="syz-executor.0" name="binder-control" dev="binder" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 670.665929][ T30] audit: type=1400 audit(670.160:206): avc: denied { open } for pid=4110 comm="syz-executor.0" path="/dev/binderfs/binder-control" dev="binder" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 670.675866][ T30] audit: type=1400 audit(670.170:207): avc: denied { ioctl } for pid=4110 comm="syz-executor.0" path="/dev/binderfs/binder-control" dev="binder" ino=2 ioctlcmd=0x5450 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 675.648471][ T4131] ptrace attach of "/syz-executor.1 exec"[3220] was attempted by "/syz-executor.1 exec"[4131] [ 678.445528][ T30] audit: type=1400 audit(677.940:208): avc: denied { create } for pid=4136 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 678.498672][ T30] audit: type=1400 audit(677.990:209): avc: denied { setopt } for pid=4136 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 680.452386][ T30] audit: type=1400 audit(679.940:210): avc: denied { write } for pid=4141 comm="syz-executor.1" name="rt_acct" dev="proc" ino=4026532661 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 680.889862][ T30] audit: type=1400 audit(680.380:211): avc: denied { create } for pid=4128 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 680.968738][ T30] audit: type=1400 audit(680.460:212): avc: denied { ioctl } for pid=4128 comm="syz-executor.0" path="socket:[5816]" dev="sockfs" ino=5816 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 681.096759][ T4130] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 685.534760][ T30] audit: type=1400 audit(685.020:213): avc: denied { create } for pid=4152 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 685.614121][ T30] audit: type=1400 audit(685.110:214): avc: denied { getopt } for pid=4152 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 690.316480][ T30] audit: type=1400 audit(689.810:215): avc: denied { map } for pid=4167 comm="syz-executor.1" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=5858 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 690.332792][ T30] audit: type=1400 audit(689.810:216): avc: denied { read write } for pid=4167 comm="syz-executor.1" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=5858 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 711.865427][ T30] audit: type=1400 audit(711.340:217): avc: denied { read } for pid=4215 comm="syz-executor.1" path="socket:[5897]" dev="sockfs" ino=5897 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 712.952149][ T30] audit: type=1400 audit(712.440:218): avc: denied { bind } for pid=4219 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 713.599666][ T30] audit: type=1400 audit(713.090:219): avc: denied { setopt } for pid=4219 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 713.618278][ T30] audit: type=1400 audit(713.110:220): avc: denied { accept } for pid=4219 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 717.047438][ T4236] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 717.049343][ T4236] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 717.083849][ T24] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 717.391882][ T24] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 717.393088][ T24] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 717.394039][ T24] usb 1-1: New USB device found, idVendor=05ac, idProduct=022a, bcdDevice=10.00 [ 717.394921][ T24] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 717.448312][ T24] usb 1-1: config 0 descriptor?? [ 717.792369][ T2980] usb 1-1: USB disconnect, device number 8 [ 722.644408][ T30] audit: type=1400 audit(722.130:221): avc: denied { mounton } for pid=4239 comm="syz-executor.0" path="/proc/4239" dev="proc" ino=5928 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 722.693217][ T30] audit: type=1400 audit(722.180:222): avc: denied { mount } for pid=4239 comm="syz-executor.0" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 729.499223][ T30] audit: type=1400 audit(728.990:223): avc: denied { create } for pid=4244 comm="syz-executor.0" name="file1" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=chr_file permissive=1 [ 729.780435][ T30] audit: type=1400 audit(729.270:224): avc: denied { unlink } for pid=3219 comm="syz-executor.0" name="file1" dev="vda" ino=1755 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=chr_file permissive=1 [ 730.768108][ T30] audit: type=1400 audit(730.260:225): avc: denied { watch } for pid=4249 comm="syz-executor.1" path="/proc/4249/fd" dev="proc" ino=6615 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 730.828496][ T30] audit: type=1400 audit(730.320:226): avc: denied { watch_reads } for pid=4249 comm="syz-executor.1" path="/proc/4249/fd" dev="proc" ino=6615 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 731.742766][ T3295] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 732.073119][ T3295] usb 1-1: Using ep0 maxpacket: 32 [ 732.218584][ T3295] usb 1-1: config index 0 descriptor too short (expected 35577, got 27) [ 732.219783][ T3295] usb 1-1: config 1 has too many interfaces: 92, using maximum allowed: 32 [ 732.222704][ T3295] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 92 [ 732.223664][ T3295] usb 1-1: config 1 has no interface number 0 [ 732.224852][ T3295] usb 1-1: config 1 interface 1 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 732.225679][ T3295] usb 1-1: config 1 interface 1 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 17 [ 732.226891][ T3295] usb 1-1: New USB device found, idVendor=0e41, idProduct=5051, bcdDevice=d5.e8 [ 732.227768][ T3295] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 732.490420][ T3295] snd_usb_pod 1-1:1.1: Line 6 Pocket POD found [ 732.787977][ T3295] snd_usb_pod 1-1:1.1: Line 6 Pocket POD now attached [ 733.857882][ T4029] snd_usb_pod 1-1:1.1: line6_send_raw_message_async_part: usb_submit_urb failed (-22) [ 743.062655][ T4199] usb 1-1: USB disconnect, device number 9 [ 743.104934][ T4199] snd_usb_pod 1-1:1.1: Line 6 Pocket POD now disconnected [ 751.693744][ T30] audit: type=1400 audit(751.180:227): avc: denied { relabelfrom } for pid=4283 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 751.753846][ T30] audit: type=1400 audit(751.220:228): avc: denied { relabelto } for pid=4283 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 756.855164][ T30] audit: type=1400 audit(756.350:229): avc: denied { create } for pid=4303 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 758.528969][ T4311] support for the xor transformation has been removed. [ 760.661183][ T30] audit: type=1400 audit(760.150:230): avc: denied { create } for pid=4315 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 761.641313][ T30] audit: type=1400 audit(761.130:231): avc: denied { bind } for pid=4318 comm="syz-executor.1" lport=132 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 761.642298][ T30] audit: type=1400 audit(761.130:232): avc: denied { node_bind } for pid=4318 comm="syz-executor.1" saddr=172.20.20.170 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=rawip_socket permissive=1 [ 763.769795][ T4323] loop1: detected capacity change from 0 to 2048 [ 764.217438][ T4323] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 764.443746][ T30] audit: type=1400 audit(763.930:233): avc: denied { create } for pid=4321 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 764.495887][ T30] audit: type=1400 audit(763.990:234): avc: denied { write } for pid=4321 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 764.498976][ T30] audit: type=1400 audit(763.990:235): avc: denied { nlmsg_write } for pid=4321 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 765.174466][ T30] audit: type=1400 audit(764.660:236): avc: denied { ioctl } for pid=4321 comm="syz-executor.1" path="socket:[6103]" dev="sockfs" ino=6103 ioctlcmd=0x8b18 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 765.483105][ T4329] EXT4-fs error (device loop1): ext4_validate_block_bitmap:440: comm ext4lazyinit: bg 0: block 288: padding at end of block bitmap is not set [ 766.324289][ T4334] loop0: detected capacity change from 0 to 2048 [ 766.946949][ T4334] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 767.048324][ T3220] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 767.901656][ T4340] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1217: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 767.923476][ T4340] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 104 with error 28 [ 767.925637][ T4340] EXT4-fs (loop0): This should not happen!! Data will be lost [ 767.925637][ T4340] [ 767.926569][ T4340] EXT4-fs (loop0): Total free blocks count 0 [ 767.927278][ T4340] EXT4-fs (loop0): Free/Dirty block details [ 767.928163][ T4340] EXT4-fs (loop0): free_blocks=2415919104 [ 767.929021][ T4340] EXT4-fs (loop0): dirty_blocks=112 [ 767.929652][ T4340] EXT4-fs (loop0): Block reservation details [ 767.930404][ T4340] EXT4-fs (loop0): i_reserved_data_blocks=7 [ 768.087880][ T30] audit: type=1400 audit(767.550:237): avc: denied { map } for pid=4332 comm="syz-executor.0" path="/syzkaller-testdir4065370260/syzkaller.gOe7G8/191/file1/memory.events.local" dev="loop0" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 768.089664][ T30] audit: type=1400 audit(767.580:238): avc: denied { write } for pid=4332 comm="syz-executor.0" path="/syzkaller-testdir4065370260/syzkaller.gOe7G8/191/file1/memory.events.local" dev="loop0" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 768.684279][ T4342] binder: 4341:4342 DecRefs 0 refcount change on invalid ref 0 ret -22 [ 768.740011][ T4198] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2 with error 28 [ 771.703415][ T3352] atkbd serio0: keyboard reset failed on [ 773.223356][ T3352] atkbd serio0: keyboard reset failed on [ 773.536058][ T4350] macvtap0: entered promiscuous mode [ 773.566981][ T4350] macvtap0: left promiscuous mode [ 776.884277][ T4358] can: request_module (can-proto-0) failed. [ 801.596408][ C0] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 811.212354][ T30] audit: type=1400 audit(810.700:239): avc: denied { write } for pid=4401 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 814.174909][ T30] audit: type=1400 audit(813.620:240): avc: denied { read } for pid=4410 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 815.024053][ T4419] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 816.873600][ T4426] smc: net device ip6tnl0 applied user defined pnetid SYZ0 [ 817.548781][ T30] audit: type=1400 audit(817.040:241): avc: denied { ioctl } for pid=4428 comm="syz-executor.1" path="socket:[6860]" dev="sockfs" ino=6860 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 818.082823][ T30] audit: type=1400 audit(817.570:242): avc: denied { write } for pid=4428 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 820.643105][ T30] audit: type=1400 audit(820.120:243): avc: denied { create } for pid=4439 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 820.710070][ T30] audit: type=1400 audit(820.200:244): avc: denied { connect } for pid=4439 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 826.969893][ T4459] loop1: detected capacity change from 0 to 2048 [ 827.056166][ T30] audit: type=1400 audit(826.550:245): avc: denied { block_suspend } for pid=4461 comm="syz-executor.0" capability=36 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 827.318445][ T4459] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 828.103232][ T4467] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1217: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 828.123922][ T4467] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 236 with error 28 [ 828.125058][ T4467] EXT4-fs (loop1): This should not happen!! Data will be lost [ 828.125058][ T4467] [ 828.125861][ T4467] EXT4-fs (loop1): Total free blocks count 0 [ 828.126477][ T4467] EXT4-fs (loop1): Free/Dirty block details [ 828.127210][ T4467] EXT4-fs (loop1): free_blocks=2415919104 [ 828.127890][ T4467] EXT4-fs (loop1): dirty_blocks=256 [ 828.128494][ T4467] EXT4-fs (loop1): Block reservation details [ 828.129146][ T4467] EXT4-fs (loop1): i_reserved_data_blocks=16 [ 830.083379][ T627] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 236 with max blocks 290 with error 28 [ 834.447094][ T4483] loop1: detected capacity change from 0 to 2048 [ 834.774818][ T4483] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 835.025223][ T4486] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1217: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 835.509102][ T11] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 224 with error 28 [ 835.542052][ T11] EXT4-fs (loop1): This should not happen!! Data will be lost [ 835.542052][ T11] [ 835.542713][ T11] EXT4-fs (loop1): Total free blocks count 0 [ 835.543150][ T11] EXT4-fs (loop1): Free/Dirty block details [ 835.543546][ T11] EXT4-fs (loop1): free_blocks=2415919104 [ 835.543952][ T11] EXT4-fs (loop1): dirty_blocks=256 [ 835.544319][ T11] EXT4-fs (loop1): Block reservation details [ 835.544625][ T11] EXT4-fs (loop1): i_reserved_data_blocks=16 [ 835.647450][ T11] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 224 with max blocks 34 with error 28 [ 839.798816][ T30] audit: type=1400 audit(839.290:246): avc: denied { connect } for pid=4499 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 839.824521][ T30] audit: type=1400 audit(839.310:247): avc: denied { write } for pid=4499 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 841.268787][ T4505] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 841.328775][ T4505] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 847.340294][ T30] audit: type=1400 audit(846.830:248): avc: denied { ioctl } for pid=4522 comm="syz-executor.0" path="anon_inode:[userfaultfd]" dev="anon_inodefs" ino=7409 ioctlcmd=0xaa3f scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 850.178133][ T4532] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 872.271578][ T30] audit: type=1400 audit(871.750:249): avc: denied { ioctl } for pid=4573 comm="syz-executor.0" path="socket:[7118]" dev="sockfs" ino=7118 ioctlcmd=0x8946 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 873.417966][ T30] audit: type=1400 audit(872.910:250): avc: denied { bind } for pid=4576 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 877.280111][ T30] audit: type=1400 audit(876.770:251): avc: denied { read } for pid=4591 comm="syz-executor.0" name="usbmon0" dev="devtmpfs" ino=697 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 877.289041][ T30] audit: type=1400 audit(876.780:252): avc: denied { open } for pid=4591 comm="syz-executor.0" path="/dev/usbmon0" dev="devtmpfs" ino=697 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 877.371264][ T30] audit: type=1400 audit(876.830:253): avc: denied { ioctl } for pid=4591 comm="syz-executor.0" path="/dev/usbmon0" dev="devtmpfs" ino=697 ioctlcmd=0x5820 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 878.516167][ T4597] netlink: 'syz-executor.0': attribute type 8 has an invalid length. [ 878.519674][ T4597] netlink: 156 bytes leftover after parsing attributes in process `syz-executor.0'. [ 880.592714][ T2980] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 880.821993][ T2980] usb 1-1: Using ep0 maxpacket: 32 [ 880.878995][ T2980] usb 1-1: config index 0 descriptor too short (expected 35577, got 27) [ 880.879521][ T2980] usb 1-1: config 1 has too many interfaces: 92, using maximum allowed: 32 [ 880.880272][ T2980] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 92 [ 880.885778][ T2980] usb 1-1: config 1 has no interface number 0 [ 880.886257][ T2980] usb 1-1: config 1 interface 1 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 880.886657][ T2980] usb 1-1: config 1 interface 1 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 17 [ 880.887160][ T2980] usb 1-1: New USB device found, idVendor=0e41, idProduct=5051, bcdDevice=d5.e8 [ 880.887514][ T2980] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 880.996057][ T2980] snd_usb_pod 1-1:1.1: Line 6 Pocket POD found [ 881.467214][ T2980] snd_usb_pod 1-1:1.1: Line 6 Pocket POD now attached [ 882.651270][ T2980] usb 1-1: USB disconnect, device number 10 [ 882.657283][ T2980] snd_usb_pod 1-1:1.1: Line 6 Pocket POD now disconnected [ 885.426582][ T4615] loop0: detected capacity change from 0 to 128 [ 885.528490][ T4615] journal_path: Lookup failure for './file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa' [ 885.530303][ T4615] EXT4-fs: error: could not find journal device path [ 885.614330][ T30] audit: type=1400 audit(885.100:254): avc: denied { remove_name } for pid=3001 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 885.646123][ T30] audit: type=1400 audit(885.140:255): avc: denied { rename } for pid=3001 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 887.394060][ T10] usb 1-1: new high-speed USB device number 11 using dummy_hcd [ 887.742464][ T10] usb 1-1: Using ep0 maxpacket: 32 [ 887.852707][ T10] usb 1-1: config index 0 descriptor too short (expected 35577, got 27) [ 887.853732][ T10] usb 1-1: config 1 has too many interfaces: 92, using maximum allowed: 32 [ 887.854557][ T10] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 92 [ 887.855327][ T10] usb 1-1: config 1 has no interface number 0 [ 887.856181][ T10] usb 1-1: config 1 interface 1 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 887.857064][ T10] usb 1-1: config 1 interface 1 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 17 [ 887.858737][ T10] usb 1-1: New USB device found, idVendor=0e41, idProduct=5051, bcdDevice=d5.e8 [ 887.859518][ T10] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 888.070350][ T10] snd_usb_pod 1-1:1.1: Line 6 Pocket POD found [ 889.097283][ T10] snd_usb_pod 1-1:1.1: Line 6 Pocket POD now attached [ 889.259894][ T10] usb 1-1: USB disconnect, device number 11 [ 889.266881][ T10] snd_usb_pod 1-1:1.1: Line 6 Pocket POD now disconnected [ 889.276213][ T4624] loop1: detected capacity change from 0 to 512 [ 889.833991][ T4624] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2234: inode #15: comm syz-executor.1: corrupted in-inode xattr: invalid ea_ino [ 889.865928][ T4624] EXT4-fs error (device loop1): ext4_orphan_get:1397: comm syz-executor.1: couldn't read orphan inode 15 (err -117) [ 889.940264][ T4624] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 891.855918][ T3220] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 892.005991][ T4629] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. [ 893.203870][ T30] audit: type=1326 audit(892.680:256): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4631 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffa225df28 code=0x7ffc0000 [ 893.249387][ T30] audit: type=1326 audit(892.740:257): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4631 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=c00000b7 syscall=280 compat=0 ip=0xffffa225df28 code=0x7ffc0000 [ 893.295656][ T30] audit: type=1326 audit(892.770:258): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4631 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffa225df28 code=0x7ffc0000 [ 893.301816][ T30] audit: type=1326 audit(892.790:259): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4631 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffa225df28 code=0x7ffc0000 [ 893.332542][ T30] audit: type=1326 audit(892.820:260): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4631 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=c00000b7 syscall=280 compat=0 ip=0xffffa225df28 code=0x7ffc0000 [ 893.332850][ T30] audit: type=1326 audit(892.820:261): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4631 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffa225df28 code=0x7ffc0000 [ 893.355536][ T30] audit: type=1326 audit(892.840:262): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4631 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=c00000b7 syscall=436 compat=0 ip=0xffffa225df28 code=0x7ffc0000 [ 893.358349][ T30] audit: type=1326 audit(892.850:263): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4631 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffa225df28 code=0x7ffc0000 [ 893.396350][ T30] audit: type=1326 audit(892.890:264): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4631 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffa225df28 code=0x7ffc0000 [ 894.297968][ T4634] loop1: detected capacity change from 0 to 512 [ 894.366979][ T4634] EXT4-fs: Ignoring removed nobh option [ 894.482945][ T4634] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 894.844680][ T4634] EXT4-fs error (device loop1): ext4_orphan_get:1420: comm syz-executor.1: bad orphan inode 15 [ 894.882311][ T4634] ext4_test_bit(bit=14, block=18) = 1 [ 894.883413][ T4634] is_bad_inode(inode)=0 [ 894.884092][ T4634] NEXT_ORPHAN(inode)=1023 [ 894.884680][ T4634] max_ino=32 [ 894.885250][ T4634] i_nlink=0 [ 894.964240][ T4634] EXT4-fs error (device loop1): ext4_xattr_delete_inode:2972: inode #15: comm syz-executor.1: corrupted xattr block 19: e_value size too large [ 895.038263][ T4634] EXT4-fs warning (device loop1): ext4_evict_inode:271: xattr delete (err -117) [ 895.245707][ T4634] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 895.414265][ T3352] usb 1-1: new high-speed USB device number 12 using dummy_hcd [ 895.682794][ T3352] usb 1-1: Using ep0 maxpacket: 32 [ 895.848168][ T3352] usb 1-1: config index 0 descriptor too short (expected 35577, got 27) [ 895.849045][ T3352] usb 1-1: config 1 has too many interfaces: 92, using maximum allowed: 32 [ 895.851836][ T3352] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 92 [ 895.852610][ T3352] usb 1-1: config 1 has no interface number 0 [ 895.853434][ T3352] usb 1-1: config 1 interface 1 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 895.853817][ T3352] usb 1-1: config 1 interface 1 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 17 [ 895.854491][ T3352] usb 1-1: New USB device found, idVendor=0e41, idProduct=5051, bcdDevice=d5.e8 [ 895.855169][ T3352] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 895.938538][ T3220] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 896.004528][ T3352] snd_usb_pod 1-1:1.1: Line 6 Pocket POD found [ 900.475317][ T30] audit: type=1400 audit(1411.893:265): avc: denied { create } for pid=4641 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_connector_socket permissive=1 [ 901.201717][ T3352] snd_usb_pod 1-1:1.1: set_interface failed [ 901.203499][ T3352] snd_usb_pod 1-1:1.1: Line 6 Pocket POD now disconnected [ 901.206832][ T3352] snd_usb_pod 1-1:1.1: probe with driver snd_usb_pod failed with error -110 [ 902.462840][ T30] audit: type=1400 audit(1413.943:266): avc: denied { setopt } for pid=4645 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 904.644611][ T30] audit: type=1400 audit(1416.133:267): avc: denied { create } for pid=4649 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 904.672487][ T30] audit: type=1400 audit(1416.153:268): avc: denied { bind } for pid=4649 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 905.866537][ T4652] loop1: detected capacity change from 0 to 512 [ 905.903498][ T4652] EXT4-fs: Ignoring removed nomblk_io_submit option [ 905.932008][ T4652] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 905.932781][ T4652] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 905.933160][ T4652] EXT4-fs (loop1): couldn't mount as ext2 due to feature incompatibilities [ 906.339493][ T2980] usb 1-1: USB disconnect, device number 12 [ 908.420073][ T4658] loop1: detected capacity change from 0 to 1024 [ 908.866750][ T4658] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 908.964264][ T4661] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 909.134860][ T30] audit: type=1400 audit(1420.593:269): avc: denied { create } for pid=4657 comm="syz-executor.1" name="bus" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=dir permissive=1 [ 909.501209][ T30] audit: type=1400 audit(1420.983:270): avc: denied { write } for pid=4657 comm="syz-executor.1" name="bus" dev="loop1" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=dir permissive=1 [ 909.521379][ T30] audit: type=1400 audit(1421.003:271): avc: denied { rename } for pid=4657 comm="syz-executor.1" name="file0" dev="loop1" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 909.536471][ T30] audit: type=1400 audit(1421.023:272): avc: denied { reparent } for pid=4657 comm="syz-executor.1" name="file0" dev="loop1" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 909.537304][ T30] audit: type=1400 audit(1421.023:273): avc: denied { add_name } for pid=4657 comm="syz-executor.1" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=dir permissive=1 [ 909.893969][ T3220] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 910.242783][ T2980] usb 1-1: new high-speed USB device number 13 using dummy_hcd [ 910.543096][ T2980] usb 1-1: Using ep0 maxpacket: 16 [ 910.800429][ T2980] usb 1-1: New USB device found, idVendor=05d1, idProduct=2001, bcdDevice= 9.00 [ 910.802388][ T2980] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 910.803250][ T2980] usb 1-1: Product: syz [ 910.803947][ T2980] usb 1-1: Manufacturer: syz [ 910.804800][ T2980] usb 1-1: SerialNumber: syz [ 910.860420][ T2980] usb 1-1: config 0 descriptor?? [ 910.922463][ T2980] ftdi_sio 1-1:0.0: FTDI USB Serial Device converter detected [ 910.935818][ T4666] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 910.937607][ T4666] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 910.963210][ T2980] usb 1-1: Detected FT232H [ 911.121664][ T2980] ftdi_sio ttyUSB0: Unable to read latency timer: -71 [ 911.131905][ T2980] ftdi_sio ttyUSB0: Unable to write latency timer: -71 [ 911.134024][ T2980] ftdi_sio 1-1:0.0: GPIO initialisation failed: -71 [ 911.172054][ T2980] usb 1-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 911.205225][ T2980] usb 1-1: USB disconnect, device number 13 [ 911.320210][ T2980] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 911.336897][ T2980] ftdi_sio 1-1:0.0: device disconnected [ 914.244366][ T4670] syzkaller0: entered allmulticast mode [ 915.832507][ T30] audit: type=1400 audit(1427.303:274): avc: denied { create } for pid=4672 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 915.924331][ T30] audit: type=1400 audit(1427.403:275): avc: denied { write } for pid=4672 comm="syz-executor.0" path="socket:[7609]" dev="sockfs" ino=7609 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 920.782936][ T2980] usb 1-1: new high-speed USB device number 14 using dummy_hcd [ 921.072007][ T2980] usb 1-1: Using ep0 maxpacket: 32 [ 921.097535][ T2980] usb 1-1: config index 0 descriptor too short (expected 35577, got 27) [ 921.098387][ T2980] usb 1-1: config 1 has too many interfaces: 92, using maximum allowed: 32 [ 921.099102][ T2980] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 92 [ 921.099781][ T2980] usb 1-1: config 1 has no interface number 0 [ 921.108260][ T2980] usb 1-1: config 1 interface 1 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 921.109355][ T2980] usb 1-1: config 1 interface 1 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 17 [ 921.110364][ T2980] usb 1-1: New USB device found, idVendor=0e41, idProduct=5051, bcdDevice=d5.e8 [ 921.123846][ T2980] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 921.296751][ T2980] snd_usb_pod 1-1:1.1: Line 6 Pocket POD found [ 926.641736][ T2980] snd_usb_pod 1-1:1.1: set_interface failed [ 926.643212][ T2980] snd_usb_pod 1-1:1.1: Line 6 Pocket POD now disconnected [ 926.646274][ T2980] snd_usb_pod 1-1:1.1: probe with driver snd_usb_pod failed with error -110 [ 931.678915][ T3352] usb 1-1: USB disconnect, device number 14 [ 932.649117][ T4689] loop1: detected capacity change from 0 to 512 [ 932.787819][ T4689] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a842e01c, mo2=0002] [ 932.788790][ T4689] System zones: 1-12 [ 932.892754][ T4689] EXT4-fs error (device loop1): ext4_get_branch:178: inode #13: block 33619980: comm syz-executor.1: invalid block [ 932.944002][ T4689] EXT4-fs error (device loop1): ext4_free_branches:1027: inode #13: comm syz-executor.1: invalid indirect mapped block 1819239214 (level 1) [ 933.046737][ T4689] EXT4-fs error (device loop1): ext4_validate_block_bitmap:440: comm syz-executor.1: bg 0: block 361: padding at end of block bitmap is not set [ 933.076829][ T4689] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6551: Corrupt filesystem [ 933.107286][ T4689] EXT4-fs error (device loop1): ext4_clear_blocks:881: inode #13: comm syz-executor.1: attempt to clear invalid blocks 33619980 len 1 [ 933.139541][ T4689] EXT4-fs error (device loop1): ext4_free_branches:1027: inode #13: comm syz-executor.1: invalid indirect mapped block 1819239214 (level 0) [ 933.179120][ T4689] EXT4-fs (loop1): 1 truncate cleaned up [ 933.198877][ T4689] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 933.529467][ T3220] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 936.872415][ T4708] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 936.876619][ T4708] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 973.814218][ T30] audit: type=1400 audit(1485.303:276): avc: denied { bind } for pid=4755 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 980.645778][ T29] usb 1-1: new high-speed USB device number 15 using dummy_hcd [ 981.086716][ T29] usb 1-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 981.087713][ T29] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 981.088341][ T29] usb 1-1: Product: syz [ 981.088869][ T29] usb 1-1: Manufacturer: syz [ 981.089414][ T29] usb 1-1: SerialNumber: syz [ 986.479596][ T30] audit: type=1400 audit(1497.953:277): avc: denied { write } for pid=4762 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 990.160257][ T8] usb 1-1: USB disconnect, device number 15 [ 994.598142][ T30] audit: type=1400 audit(1506.063:278): avc: denied { getopt } for pid=4780 comm="syz-executor.0" lport=58 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 997.980226][ T4787] loop0: detected capacity change from 0 to 2048 [ 998.383238][ T4787] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 998.758856][ T3219] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1006.554956][ T4802] loop1: detected capacity change from 0 to 2048 [ 1006.833220][ T4802] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1007.199754][ T3220] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1013.302160][ T4816] loop1: detected capacity change from 0 to 2048 [ 1013.837396][ T4816] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1014.468118][ T3220] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1015.463822][ T4821] loop0: detected capacity change from 0 to 2048 [ 1016.019671][ T4821] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1016.238294][ T30] audit: type=1400 audit(1527.080:279): avc: denied { read } for pid=4820 comm="syz-executor.0" name="file0" dev="loop0" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 1016.268743][ T30] audit: type=1400 audit(1527.110:280): avc: denied { open } for pid=4820 comm="syz-executor.0" path="/syzkaller-testdir4065370260/syzkaller.gOe7G8/284/file0/file0/file0" dev="loop0" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 1016.752071][ T3219] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1020.119090][ C0] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 1022.517880][ T4841] loop1: detected capacity change from 0 to 2048 [ 1022.915678][ T4841] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1023.349605][ T3220] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1026.715178][ T89] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1027.197135][ T89] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1027.380454][ T4861] loop0: detected capacity change from 0 to 2048 [ 1027.638153][ T4861] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1027.665217][ T89] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1027.992883][ T89] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1028.119463][ T3219] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1033.367646][ T89] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1033.486110][ T89] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1033.546392][ T89] bond0 (unregistering): Released all slaves [ 1033.995461][ T89] hsr_slave_0: left promiscuous mode [ 1034.074278][ T89] hsr_slave_1: left promiscuous mode [ 1034.297215][ T89] veth1_macvtap: left promiscuous mode [ 1034.322774][ T89] veth0_macvtap: left promiscuous mode [ 1034.325148][ T89] veth1_vlan: left promiscuous mode [ 1034.328032][ T89] veth0_vlan: left promiscuous mode [ 1045.128108][ T4883] loop0: detected capacity change from 0 to 2048 [ 1045.535558][ T4883] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1045.847741][ T3219] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1052.353864][ T4912] loop0: detected capacity change from 0 to 2048 [ 1052.699941][ T4912] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1053.397826][ T3219] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1054.108150][ T4858] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1054.140426][ T4858] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1061.497054][ T4858] hsr_slave_0: entered promiscuous mode [ 1061.565143][ T4858] hsr_slave_1: entered promiscuous mode [ 1062.557673][ T4950] loop0: detected capacity change from 0 to 2048 [ 1063.029470][ T4950] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1063.691837][ T3219] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1067.438517][ T4858] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 1067.565667][ T4858] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 1067.694391][ T4858] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 1067.765181][ T4858] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 1068.747461][ T4972] loop0: detected capacity change from 0 to 2048 [ 1069.329563][ T4972] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1069.997979][ T3219] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1074.128787][ T4858] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1084.534050][ T8] usb 1-1: new high-speed USB device number 16 using dummy_hcd [ 1084.878306][ T8] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1084.878965][ T8] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1084.879449][ T8] usb 1-1: New USB device found, idVendor=046d, idProduct=c534, bcdDevice= 0.00 [ 1084.879899][ T8] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1084.906154][ T8] usb 1-1: config 0 descriptor?? [ 1087.744473][ T8] usbhid 1-1:0.0: can't add hid device: -71 [ 1087.745429][ T8] usbhid 1-1:0.0: probe with driver usbhid failed with error -71 [ 1087.783733][ T8] usb 1-1: USB disconnect, device number 16 [ 1088.716067][ T5045] KVM: debugfs: duplicate directory 5045-6 [ 1097.407498][ T4858] veth0_vlan: entered promiscuous mode [ 1097.556366][ T4858] veth1_vlan: entered promiscuous mode [ 1097.893781][ T4858] veth0_macvtap: entered promiscuous mode [ 1097.939657][ T4858] veth1_macvtap: entered promiscuous mode [ 1098.350373][ T4858] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1098.354424][ T4858] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1098.355261][ T4858] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1098.355992][ T4858] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1099.526413][ T30] audit: type=1400 audit(1610.370:281): avc: denied { mounton } for pid=4858 comm="syz-executor.1" path="/dev/binderfs" dev="devtmpfs" ino=1515 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 1104.183986][ T1818] atkbd serio1: keyboard reset failed on [ 1105.716050][ T1818] atkbd serio1: keyboard reset failed on [ 1107.579893][ T5091] loop0: detected capacity change from 0 to 512 [ 1108.000329][ T5091] EXT4-fs (loop0): Cannot turn on journaled quota: type 0: error -2 [ 1108.109587][ T5091] EXT4-fs error (device loop0): ext4_free_branches:1027: inode #13: comm syz-executor.0: invalid indirect mapped block 2683928664 (level 1) [ 1108.236888][ T5091] EXT4-fs (loop0): Remounting filesystem read-only [ 1108.337185][ T5091] EXT4-fs (loop0): 1 truncate cleaned up [ 1108.448292][ T5091] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1108.463689][ T5091] SELinux: (dev loop0, type ext4) getxattr errno 5 [ 1108.766402][ T5091] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1111.115867][ T30] audit: type=1400 audit(1621.960:282): avc: denied { read } for pid=5103 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 1115.943352][ T30] audit: type=1400 audit(1626.790:283): avc: denied { getopt } for pid=5123 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 1129.966051][ T29] usb 1-1: new high-speed USB device number 17 using dummy_hcd [ 1130.566093][ T29] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1130.567647][ T29] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1130.569150][ T29] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 1130.570048][ T29] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 1130.576387][ T29] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 1130.577265][ T29] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 1130.737048][ T29] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1130.738227][ T29] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1130.739021][ T29] usb 1-1: Product: syz [ 1130.739654][ T29] usb 1-1: Manufacturer: 郥䁶雇ﻖ猪厩ꗦ瀌騫ԉ처ܹ㊤⼪㑰쨊虋쪸㢍凬ᅅ冧嘍ỳ鍬ⵇ䣵ꉸ藞娳䕜ﰳ [ 1130.759629][ T29] usb 1-1: SerialNumber: syz [ 1131.374597][ T29] cdc_ncm 1-1:1.0: bind() failure [ 1131.485336][ T29] cdc_ncm 1-1:1.1: CDC Union missing and no IAD found [ 1131.486531][ T29] cdc_ncm 1-1:1.1: bind() failure [ 1131.612129][ T29] usb 1-1: USB disconnect, device number 17 [ 1134.194166][ T30] audit: type=1400 audit(1645.020:284): avc: denied { execute } for pid=5174 comm="syz-executor.1" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=9050 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:hugetlbfs_t tclass=file permissive=1 [ 1139.349090][ T5182] loop0: detected capacity change from 0 to 2048 [ 1140.209882][ T5182] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1141.067533][ T3219] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1144.513859][ T2980] usb 1-1: new high-speed USB device number 18 using dummy_hcd [ 1145.012821][ T2980] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 1145.014107][ T2980] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0xD has invalid wMaxPacketSize 0 [ 1145.014928][ T2980] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x9 has invalid wMaxPacketSize 0 [ 1145.015761][ T2980] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x6 has invalid wMaxPacketSize 0 [ 1145.016624][ T2980] usb 1-1: New USB device found, idVendor=05da, idProduct=80ac, bcdDevice=31.b5 [ 1145.017339][ T2980] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1145.083629][ T2980] usb 1-1: config 0 descriptor?? [ 1145.165287][ T2980] microtek usb (rev 0.4.3): expecting 3 got 4 endpoints! Bailing out. [ 1145.363974][ T8] usb 1-1: USB disconnect, device number 18 [ 1150.898169][ T5207] loop0: detected capacity change from 0 to 2048 [ 1151.333717][ T5207] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1152.000131][ T3219] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1167.089669][ T5222] loop1: detected capacity change from 0 to 2048 [ 1167.287069][ T5222] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1167.713688][ T4858] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1174.504585][ T5244] loop1: detected capacity change from 0 to 2048 [ 1174.835277][ T5244] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1175.369766][ T4858] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1178.445531][ T5261] loop0: detected capacity change from 0 to 2048 [ 1178.639619][ T5261] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1179.164284][ T3219] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1207.534217][ T5302] loop0: detected capacity change from 0 to 2048 [ 1207.778087][ T5302] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1208.084405][ T3219] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1210.997558][ T30] audit: type=1400 audit(1721.830:285): avc: denied { append } for pid=5317 comm="syz-executor.1" name="event0" dev="devtmpfs" ino=749 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 1222.844089][ T5361] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1222.848366][ T5361] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1229.196290][ T30] audit: type=1400 audit(1740.040:286): avc: denied { write } for pid=5379 comm="syz-executor.0" name="event0" dev="devtmpfs" ino=749 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 1232.928805][ T5388] capability: warning: `syz-executor.0' uses deprecated v2 capabilities in a way that may be insecure [ 1261.657814][ T5452] capability: warning: `syz-executor.0' uses 32-bit capabilities (legacy support in use) [ 1264.356969][ T30] audit: type=1400 audit(1775.190:287): avc: denied { bind } for pid=5458 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_connector_socket permissive=1 [ 1267.148846][ T5464] loop0: detected capacity change from 0 to 2048 [ 1267.505408][ T5464] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1268.273982][ T3219] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1283.958150][ T30] audit: type=1400 audit(1794.800:288): avc: denied { read } for pid=5500 comm="syz-executor.1" name="loop-control" dev="devtmpfs" ino=638 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 1283.960092][ T30] audit: type=1400 audit(1794.800:289): avc: denied { open } for pid=5500 comm="syz-executor.1" path="/dev/loop-control" dev="devtmpfs" ino=638 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 1284.004252][ T30] audit: type=1400 audit(1794.830:290): avc: denied { ioctl } for pid=5500 comm="syz-executor.1" path="/dev/loop-control" dev="devtmpfs" ino=638 ioctlcmd=0x4c82 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 1311.914764][ T5552] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 1318.253075][ T5576] loop1: detected capacity change from 0 to 1024 [ 1318.309404][ T5576] EXT4-fs: Ignoring removed orlov option [ 1318.346984][ T5576] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 1318.348041][ T5576] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (12914!=20869) [ 1318.384171][ T5576] EXT4-fs (loop1): invalid journal inode [ 1318.386291][ T5576] EXT4-fs (loop1): can't get journal size [ 1318.475005][ T5576] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 1318.483594][ T30] audit: type=1400 audit(1829.320:291): avc: denied { mount } for pid=5575 comm="syz-executor.1" name="/" dev="loop1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 1318.631492][ T30] audit: type=1400 audit(1829.470:292): avc: denied { unmount } for pid=4858 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 1318.724065][ T4858] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1321.729591][ T30] audit: type=1400 audit(1832.570:293): avc: denied { create } for pid=5588 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 1327.835816][ T5614] loop1: detected capacity change from 0 to 1024 [ 1327.885359][ T5614] EXT4-fs: Ignoring removed orlov option [ 1327.917529][ T5614] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 1327.918858][ T5614] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (12914!=20869) [ 1328.034701][ T5614] EXT4-fs (loop1): invalid journal inode [ 1328.036415][ T5614] EXT4-fs (loop1): can't get journal size [ 1328.164671][ T5614] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 1328.412727][ T4858] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1350.933835][ T5660] xt_bpf: check failed: parse error [ 1373.993980][ T5670] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1373.997636][ T5670] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1376.331990][ T30] audit: type=1400 audit(1887.170:294): avc: denied { read } for pid=5672 comm="syz-executor.1" dev="nsfs" ino=4026532732 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 1376.333540][ T30] audit: type=1400 audit(1887.170:295): avc: denied { open } for pid=5672 comm="syz-executor.1" path="net:[4026532732]" dev="nsfs" ino=4026532732 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 1387.434264][ T5692] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1391.359523][ T5704] process 'syz-executor.1' launched '/dev/fd/3' with NULL argv: empty string added [ 1391.401736][ T30] audit: type=1400 audit(1902.240:296): avc: denied { execute_no_trans } for pid=5703 comm="syz-executor.1" path=2F6D656D66643A202864656C6574656429 dev="tmpfs" ino=47 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 1396.883532][ T5711] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1400.457456][ T5719] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1404.645924][ T5724] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1405.327592][ T30] audit: type=1400 audit(1916.170:297): avc: denied { nlmsg_write } for pid=5725 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 1409.094526][ T5733] loop1: detected capacity change from 0 to 2048 [ 1409.474344][ T5733] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1409.827881][ T5014] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1217: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 1409.850108][ T5014] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 1409.852977][ T5014] EXT4-fs (loop1): This should not happen!! Data will be lost [ 1409.852977][ T5014] [ 1409.853700][ T5014] EXT4-fs (loop1): Total free blocks count 0 [ 1409.854120][ T5014] EXT4-fs (loop1): Free/Dirty block details [ 1409.854601][ T5014] EXT4-fs (loop1): free_blocks=2415919104 [ 1409.855158][ T5014] EXT4-fs (loop1): dirty_blocks=16 [ 1409.855542][ T5014] EXT4-fs (loop1): Block reservation details [ 1409.856050][ T5014] EXT4-fs (loop1): i_reserved_data_blocks=1 [ 1409.935890][ T4858] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1410.868312][ T5738] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1412.445041][ T5742] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1415.336217][ T5752] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1416.685726][ T5756] loop1: detected capacity change from 0 to 2048 [ 1416.816970][ T5756] EXT4-fs error (device loop1): __ext4_fill_super:5447: inode #2: comm syz-executor.1: casefold flag without casefold feature [ 1416.838100][ T5756] EXT4-fs (loop1): get root inode failed [ 1416.839129][ T5756] EXT4-fs (loop1): mount failed [ 1433.751747][ T30] audit: type=1400 audit(1944.590:298): avc: denied { open } for pid=5772 comm="syz-executor.1" path="/dev/ptyq6" dev="devtmpfs" ino=119 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bsdpty_device_t tclass=chr_file permissive=1 [ 1435.065335][ T5780] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow [ 1438.123450][ T5790] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow [ 1441.472041][ T5803] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow [ 1442.703875][ T5806] loop1: detected capacity change from 0 to 1024 [ 1442.830233][ T5806] EXT4-fs: Ignoring removed orlov option [ 1442.839788][ T5806] EXT4-fs: Ignoring removed nomblk_io_submit option [ 1443.259150][ T5806] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1444.470115][ T4858] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1446.798629][ T5819] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow [ 1460.059009][ T5829] loop1: detected capacity change from 0 to 2048 [ 1460.760449][ T5829] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1460.879395][ T30] audit: type=1400 audit(1971.720:299): avc: denied { ioctl } for pid=5827 comm="syz-executor.1" path="/syzkaller-testdir3069882313/syzkaller.oHdDi3/148/bus/file0/file0" dev="loop1" ino=13 ioctlcmd=0x6685 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 1460.898487][ T30] audit: type=1400 audit(1971.720:300): avc: denied { write } for pid=5827 comm="syz-executor.1" name="file0" dev="loop1" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 1460.922767][ T5829] fs-verity: sha512 using implementation "sha512-arm64" [ 1461.691949][ T4858] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1466.913389][ T30] audit: type=1400 audit(1977.740:301): avc: denied { setopt } for pid=5852 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 1472.794070][ T30] audit: type=1326 audit(1983.630:302): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5875 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb525df28 code=0x7ffc0000 [ 1472.811547][ T30] audit: type=1326 audit(1983.650:303): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5875 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=c00000b7 syscall=30 compat=0 ip=0xffffb525df28 code=0x7ffc0000 [ 1472.817650][ T30] audit: type=1326 audit(1983.660:304): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5875 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb525df28 code=0x7ffc0000 [ 1472.818522][ T30] audit: type=1326 audit(1983.660:305): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5875 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb525df28 code=0x7ffc0000 [ 1477.457639][ T5899] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1477.534168][ T5899] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1478.863850][ T24] usb 1-1: new high-speed USB device number 19 using dummy_hcd [ 1479.133711][ T24] usb 1-1: Using ep0 maxpacket: 32 [ 1479.280040][ T24] usb 1-1: config 4 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1479.283927][ T24] usb 1-1: config 4 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1479.345397][ T24] usb 1-1: New USB device found, idVendor=046d, idProduct=c314, bcdDevice= 0.40 [ 1479.345938][ T24] usb 1-1: New USB device strings: Mfr=255, Product=255, SerialNumber=0 [ 1479.346286][ T24] usb 1-1: Product: syz [ 1479.346567][ T24] usb 1-1: Manufacturer: syz [ 1479.604079][ T24] hub 1-1:4.0: USB hub found [ 1480.442923][ T24] hub 1-1:4.0: 2 ports detected [ 1481.966938][ T5769] hub 1-1:4.0: activate --> -90 [ 1482.467916][ T24] hub 1-1:4.0: hub_ext_port_status failed (err = -71) [ 1482.478684][ T24] usb 1-1-port2: cannot reset (err = -71) [ 1482.481311][ T24] usb 1-1-port2: cannot reset (err = -71) [ 1482.481936][ T24] usb 1-1-port2: Cannot enable. Maybe the USB cable is bad? [ 1482.485368][ T24] usb 1-1-port2: cannot disable (err = -71) [ 1482.488739][ T24] hub 1-1:4.0: hub_ext_port_status failed (err = -71) [ 1482.491437][ T24] usb 1-1-port2: cannot reset (err = -71) [ 1482.493401][ T24] usb 1-1-port2: cannot reset (err = -71) [ 1482.494067][ T24] usb 1-1-port2: Cannot enable. Maybe the USB cable is bad? [ 1482.496147][ T24] usb 1-1-port2: cannot disable (err = -71) [ 1482.497179][ T24] usb 1-1-port2: attempt power cycle [ 1482.515670][ T3352] usb 1-1: USB disconnect, device number 19 [ 1483.638994][ T5912] ------------[ cut here ]------------ [ 1483.640231][ T5912] WARNING: CPU: 1 PID: 5912 at include/linux/skbuff.h:2738 skb_ensure_writable+0x2d0/0x358 [ 1483.642973][ T5912] Modules linked in: [ 1483.644766][ T5912] CPU: 1 PID: 5912 Comm: syz-executor.1 Tainted: G W 6.10.0-rc1-syzkaller-00027-g4a4be1ad3a6e #0 [ 1483.646553][ T5912] Hardware name: linux,dummy-virt (DT) [ 1483.648019][ T5912] pstate: 10000005 (nzcV daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) [ 1483.648797][ T5912] pc : skb_ensure_writable+0x2d0/0x358 [ 1483.649376][ T5912] lr : bpf_skb_pull_data+0x88/0x238 [ 1483.650109][ T5912] sp : ffff80008c0476d0 [ 1483.650687][ T5912] x29: ffff80008c0476d0 x28: 1ffff00011808f5e x27: ffff80008c0477a0 [ 1483.651907][ T5912] x26: 0000000000000000 x25: ffff00001da07930 x24: ffff80008c8ef030 [ 1483.652983][ T5912] x23: ffff80008c047af0 x22: ffff00001da07934 x21: ffff80008c8ef000 [ 1483.653858][ T5912] x20: 00000000fffffffe x19: ffff00001da078c0 x18: ffff000013b80a80 [ 1483.654732][ T5912] x17: 0000000000000000 x16: 0000000000000006 x15: 1fffe0000277014f [ 1483.655628][ T5912] x14: 0000000000000002 x13: 0000000000000004 x12: 1ffff0001101716d [ 1483.656483][ T5912] x11: 0000000000000000 x10: ffff80008407aa0c x9 : ffff8000842eef5c [ 1483.657348][ T5912] x8 : 00000000d6d64d8a x7 : 0000000041b58ab3 x6 : ffff700011808ef6 [ 1483.658429][ T5912] x5 : dfff800000000000 x4 : ffff8000862a46b0 x3 : 0000000000000001 [ 1483.659343][ T5912] x2 : ffff800089989b1c x1 : 00000000fffffffe x0 : ffff00001da078c0 [ 1483.660421][ T5912] Call trace: [ 1483.661055][ T5912] skb_ensure_writable+0x2d0/0x358 [ 1483.661784][ T5912] bpf_skb_pull_data+0x88/0x238 [ 1483.662322][ T5912] bpf_prog_12bd3c84cb9ccb12+0x48/0x78 [ 1483.663669][ T5912] bpf_test_run+0x374/0x7d8 [ 1483.664191][ T5912] bpf_prog_test_run_skb+0x990/0x1720 [ 1483.664742][ T5912] __sys_bpf+0xef8/0x332c [ 1483.665318][ T5912] __arm64_sys_bpf+0x70/0xa4 [ 1483.665853][ T5912] invoke_syscall+0x6c/0x25c [ 1483.666361][ T5912] el0_svc_common.constprop.0+0xac/0x230 [ 1483.666905][ T5912] do_el0_svc+0x40/0x58 [ 1483.667479][ T5912] el0_svc+0x50/0x180 [ 1483.668079][ T5912] el0t_64_sync_handler+0x100/0x12c [ 1483.668626][ T5912] el0t_64_sync+0x190/0x194 [ 1483.669393][ T5912] irq event stamp: 1587 [ 1483.670094][ T5912] hardirqs last enabled at (1585): [] ktime_get+0x240/0x348 [ 1483.671183][ T5912] hardirqs last disabled at (1587): [] el1_dbg+0x24/0x9c [ 1483.671913][ T5912] softirqs last enabled at (1566): [] fpsimd_restore_current_state+0x44/0xe4 [ 1483.672855][ T5912] softirqs last disabled at (1586): [] bpf_test_run+0x1f8/0x7d8 [ 1483.673608][ T5912] ---[ end trace 0000000000000000 ]--- 1970/01/01 00:33:14 SYZFATAL: failed to recv *flatrpc.HostMessageRaw: EOF [ 1485.655530][ T27] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1486.042148][ T27] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1486.627016][ T27] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1486.961822][ T27] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1491.107014][ T27] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1491.269653][ T27] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1491.333633][ T27] bond0 (unregistering): Released all slaves [ 1492.666209][ T27] bond1 (unregistering): Released all slaves [ 1493.035378][ T27] hsr_slave_0: left promiscuous mode [ 1493.086598][ T27] hsr_slave_1: left promiscuous mode [ 1493.271575][ T27] veth1_macvtap: left promiscuous mode [ 1493.273175][ T27] veth0_macvtap: left promiscuous mode [ 1493.275240][ T27] veth1_vlan: left promiscuous mode [ 1493.276300][ T27] veth0_vlan: left promiscuous mode [ 1503.868031][ T27] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1504.387895][ T27] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1504.765549][ T27] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1505.038646][ T27] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1509.983601][ T27] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1510.076532][ T27] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1510.179330][ T27] bond0 (unregistering): Released all slaves [ 1510.726264][ T27] hsr_slave_0: left promiscuous mode [ 1510.797840][ T27] hsr_slave_1: left promiscuous mode [ 1510.984313][ T27] veth1_macvtap: left promiscuous mode [ 1510.985802][ T27] veth0_macvtap: left promiscuous mode [ 1510.987336][ T27] veth1_vlan: left promiscuous mode [ 1510.988855][ T27] veth0_vlan: left promiscuous mode VM DIAGNOSIS: 18:49:35 Registers: info registers vcpu 0 CPU#0 PC=ffff800084f01904 X00=ffff800084f01900 X01=0000000000000003 X02=0000000000000000 X03=1fffe00001d23b41 X04=1fffe00001d23b41 X05=ffff800080006990 X06=ffff700010000d32 X07=0000000000000001 X08=0000000000000003 X09=dfff800000000000 X10=ffff700010000d32 X11=1ffff00010000d32 X12=ffff700010000d33 X13=0000000000000004 X14=0000000000000000 X15=1fffe00001d23c8f X16=0000000000000006 X17=2966afdcc3de6127 X18=ffff00000e91e480 X19=ffff800086a57f70 X20=ffff800086a57f40 X21=0000000000000000 X22=0000000000000004 X23=0000000000000028 X24=ffff800086a57f70 X25=dfff800000000000 X26=ffff800084fa5980 X27=ffff00000e91da00 X28=0000000000000007 X29=ffff800080006910 X30=ffff800084f000a8 SP=ffff800080006910 PSTATE=100000c5 ---V EL1h FPCR=00000000 FPSR=00000000 Q00=ffffff0000000000:ffffff0000000000 Q01=000000000000312d:312f316273752f30 Q02=0000000000000021:0000000000000000 Q03=ff000f0000000000:ff000f0000000000 Q04=f00ff00ff00ff00f:f00ff00ff00ff00f Q05=0f000f0f00000000:0f000f0f00000000 Q06=03000000cccccccc:03000000cccccccc Q07=0000aaaacca4e790:000002da00000000 Q08=0000000000000000:0000000000000000 Q09=0000000000000000:0000000000000000 Q10=0000000000000000:0000000000000000 Q11=0000000000000000:0000000000000000 Q12=0000000000000000:0000000000000000 Q13=0000000000000000:0000000000000000 Q14=0000000000000000:0000000000000000 Q15=0000000000000000:0000000000000000 Q16=0000000000002000:0000000000000000 Q17=000000000000000b:0000000000000000 Q18=0000000000000000:0000000000000000 Q19=0000000000000000:0000000000000000 Q20=0000000000000000:0000000000000000 Q21=0000000000000000:0000000000000000 Q22=0000000000000000:0000000000000000 Q23=0000000000000000:0000000000000000 Q24=0000000000000000:0000000000000000 Q25=0000000000000000:0000000000000000 Q26=0000000000000000:0000000000000000 Q27=0000000000000000:0000000000000000 Q28=0000000000000000:0000000000000000 Q29=0000000000000000:0000000000000000 Q30=0000000000000000:0000000000000000 Q31=0000000000000000:0000000000000000 info registers vcpu 1 CPU#1 PC=ffff800081980694 X00=0000000000000002 X01=0000000000000000 X02=0000000000000002 X03=dfff800000000000 X04=0000000000000018 X05=1fffe000015bc02f X06=0000000000000030 X07=0000000000000001 X08=0000000000000003 X09=dfff800000000000 X10=ffff700011808d9a X11=1ffff00011808d9a X12=ffff700011808d9b X13=0000000000000004 X14=0000000000000000 X15=1fffe0000277014f X16=0000000000000000 X17=0000000000000000 X18=ffff000013b80a80 X19=ffff00000ade0080 X20=ffff80008976b018 X21=ffff8000870267e0 X22=0000000000000020 X23=dfff800000000000 X24=ffff80008946ca5c X25=0000000000000007 X26=dfff800000000000 X27=000000000000003c X28=ffff00000ade0080 X29=ffff80008c046c80 X30=ffff800081980920 SP=ffff80008c046c80 PSTATE=800003c5 N--- EL1h FPCR=00000000 FPSR=00000000 Q00=0000000000000000:0000000000000000 Q01=0000ffffc59c4cd0:0000ffffb5226a64 Q02=0000ffffc59c4ec0:0000ffffc59c4ef0 Q03=0000ffffc59c4cc0:ffffff80ffffffd8 Q04=00000000001699b6:0000ffffb5380000 Q05=0000ffffc59c4ef0:431bde82d7b634db Q06=6edc4d3a2914b135:d8e9c869e2695c88 Q07=b20fae707afde253:388e9c6c4fa85ca0 Q08=0000000000000000:0000000000000000 Q09=0000000000000000:0000000000000000 Q10=0000000000000000:0000000000000000 Q11=0000000000000000:0000000000000000 Q12=0000000000000000:0000000000000000 Q13=0000000000000000:0000000000000000 Q14=0000000000000000:0000000000000000 Q15=0000000000000000:0000000000000000 Q16=0000ffffc59c4ef0:0000ffffc59c4ef0 Q17=ffffff80ffffffd0:0000ffffc59c4ec0 Q18=0000000000000000:0000000000000000 Q19=0000000000000000:0000000000000000 Q20=0000000000000000:0000000000000000 Q21=0000000000000000:0000000000000000 Q22=0000000000000000:0000000000000000 Q23=0000000000000000:0000000000000000 Q24=0000000000000000:0000000000000000 Q25=0000000000000000:0000000000000000 Q26=0000000000000000:0000000000000000 Q27=0000000000000000:0000000000000000 Q28=0000000000000000:0000000000000000 Q29=0000000000000000:0000000000000000 Q30=0000000000000000:0000000000000000 Q31=0000000000000000:0000000000000000