last executing test programs: 4.484468781s ago: executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000000)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r4) setsockopt$sock_attach_bpf(r5, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) close(r1) 4.053277761s ago: executing program 0: syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000480)='./file0\x00', 0xc0ed000e, &(0x7f00000000c0)={[{@jqfmt_vfsold}, {@data_err_abort}, {@debug}, {@noload}, {@mblk_io_submit}, {@commit={'commit', 0x3d, 0x5}}, {@init_itable_val={'init_itable', 0x3d, 0x600}}, {@grpquota}]}, 0xfe, 0x46a, &(0x7f0000000dc0)="$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") mkdirat(0xffffffffffffff9c, 0x0, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FITRIM(r0, 0xc0185879, 0x0) 3.690115148s ago: executing program 0: r0 = openat$mixer(0xffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = openat$binder_debug(0xffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) dup3(r0, r1, 0x0) ioctl$DRM_IOCTL_MODESET_CTL(r1, 0x40086408, &(0x7f0000000080)={0x42fd}) 3.466323199s ago: executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000004c0), 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f00000002c0)={0x0, {'syz1\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000000180)=""/33, 0x21}}, 0x120) r1 = syz_open_dev$hidraw(&(0x7f0000000080), 0x0, 0x0) write$UHID_DESTROY(r0, &(0x7f0000000040), 0x4) ioctl$HIDIOCGRDESC(r1, 0x90044802, 0x0) 3.015542099s ago: executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=@framed={{}, [@printk={@p, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x72}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x0, 0xa60e, 0x3}, 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r1, 0x0, &(0x7f0000001700)=""/53}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001740)={r1, 0x0, &(0x7f0000001700)=""/53}, 0x20) 3.00017695s ago: executing program 0: r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x5, 0x2}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r2}, 0x10) syz_usb_connect(0x0, 0x2d, &(0x7f0000000580)=ANY=[@ANYBLOB="12010000459bb2405804035000000000000109021b000111000000090400000195699b0009058b", @ANYRES16=r0], 0x0) syz_usb_disconnect(0xffffffffffffffff) 2.554371601s ago: executing program 1: r0 = openat$mixer(0xffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = openat$binder_debug(0xffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) dup3(r0, r1, 0x0) ioctl$DRM_IOCTL_MODESET_CTL(r1, 0x40086408, &(0x7f0000000080)={0x42fd}) 2.207836987s ago: executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000240)={0x1d, r1}, 0x10) write$binfmt_script(r0, &(0x7f0000000100), 0x10) 1.631147414s ago: executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000014000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000004000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='sched_switch\x00', r0}, 0x10) futex(&(0x7f0000000180), 0x5, 0x0, 0x0, &(0x7f0000000000), 0xaffffffa) 1.231825773s ago: executing program 1: ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045542, &(0x7f0000000b00)) syz_open_dev$dmmidi(&(0x7f0000000080), 0x200, 0x2) syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) 742.343635ms ago: executing program 1: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000000c0)='./file1\x00', 0x10, &(0x7f0000001140)={[{@errors_continue}, {@noblock_validity}, {@test_dummy_encryption}, {@norecovery}, {@nolazytime}, {@minixdf}, {@acl}]}, 0x1, 0x4b4, &(0x7f0000000640)="$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") mkdir(&(0x7f00000011c0)='./control\x00', 0x0) r0 = open(&(0x7f0000022ff6)='./control\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x0) 0s ago: executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r0, &(0x7f0000000000)={0x1d, 0x0, 0x0, {0x0, 0x0, 0x4}}, 0x18) connect$can_j1939(r0, &(0x7f0000000140), 0x18) sendmsg$can_j1939(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)='.', 0x1a000}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=@getchain={0x24, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) kernel console output (not intermixed with test programs): [ 52.753668][ T31] audit: type=1400 audit(52.670:68): avc: denied { read write } for pid=2994 comm="sftp-server" name="null" dev="devtmpfs" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 52.812879][ T31] audit: type=1400 audit(52.700:69): avc: denied { open } for pid=2994 comm="sftp-server" path="/dev/null" dev="devtmpfs" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 Warning: Permanently added '[localhost]:60272' (ED25519) to the list of known hosts. [ 84.064965][ T31] audit: type=1400 audit(83.960:70): avc: denied { name_bind } for pid=2998 comm="sshd" src=30000 scontext=system_u:system_r:sshd_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 86.872632][ T31] audit: type=1400 audit(86.780:71): avc: denied { execute } for pid=3000 comm="sh" name="syz-fuzzer" dev="vda" ino=680 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 86.902633][ T31] audit: type=1400 audit(86.800:72): avc: denied { execute_no_trans } for pid=3000 comm="sh" path="/syz-fuzzer" dev="vda" ino=680 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 1970/01/01 00:01:33 fuzzer started [ 95.598015][ T31] audit: type=1400 audit(95.510:73): avc: denied { node_bind } for pid=3000 comm="syz-fuzzer" saddr=::1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 95.682532][ T31] audit: type=1400 audit(95.580:74): avc: denied { name_bind } for pid=3000 comm="syz-fuzzer" src=6060 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 1970/01/01 00:01:35 dialing manager at localhost:30000 [ 96.907435][ T31] audit: type=1400 audit(96.820:75): avc: denied { setattr } for pid=3013 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=707 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 96.935940][ T31] audit: type=1400 audit(96.830:76): avc: denied { mounton } for pid=3012 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 96.937671][ T31] audit: type=1400 audit(96.830:77): avc: denied { mount } for pid=3012 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 96.966975][ T31] audit: type=1400 audit(96.880:78): avc: denied { mounton } for pid=3011 comm="syz-executor" path="/syzcgroup/unified" dev="vda" ino=683 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 96.972750][ T31] audit: type=1400 audit(96.880:79): avc: denied { mount } for pid=3011 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 96.993038][ T3011] cgroup: Unknown subsys name 'net' [ 97.005078][ T31] audit: type=1400 audit(96.910:80): avc: denied { unmount } for pid=3011 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 97.183245][ T3011] cgroup: Unknown subsys name 'hugetlb' [ 97.186972][ T3011] cgroup: Unknown subsys name 'rlimit' [ 97.245322][ T3017] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 97.247050][ T31] audit: type=1400 audit(97.160:81): avc: denied { relabelto } for pid=3017 comm="mkswap" name="swap-file" dev="vda" ino=682 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 97.250198][ T31] audit: type=1400 audit(97.160:82): avc: denied { write } for pid=3017 comm="mkswap" path="/swap-file" dev="vda" ino=682 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 102.788599][ T3009] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k 1970/01/01 00:01:42 starting 2 executor processes [ 102.971347][ T31] kauditd_printk_skb: 2 callbacks suppressed [ 102.971422][ T31] audit: type=1400 audit(102.880:85): avc: denied { execmem } for pid=3019 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 102.993883][ T31] audit: type=1400 audit(102.910:86): avc: denied { mounton } for pid=3020 comm="syz-executor.0" path="/sys/fs/fuse/connections" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=dir permissive=1 [ 102.994809][ T31] audit: type=1400 audit(102.910:87): avc: denied { mount } for pid=3020 comm="syz-executor.0" name="/" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 103.003392][ T31] audit: type=1400 audit(102.910:88): avc: denied { read } for pid=3020 comm="syz-executor.0" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 103.004234][ T31] audit: type=1400 audit(102.910:89): avc: denied { open } for pid=3020 comm="syz-executor.0" path="net:[4026531840]" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 103.004946][ T31] audit: type=1400 audit(102.920:90): avc: denied { mounton } for pid=3020 comm="syz-executor.0" path="/" dev="vda" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 103.031097][ T31] audit: type=1400 audit(102.940:91): avc: denied { module_request } for pid=3020 comm="syz-executor.0" kmod="netdev-nr0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 103.113973][ T31] audit: type=1400 audit(103.030:92): avc: denied { sys_module } for pid=3020 comm="syz-executor.0" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 103.848617][ T31] audit: type=1400 audit(103.760:93): avc: denied { ioctl } for pid=3021 comm="syz-executor.1" path="/dev/net/tun" dev="devtmpfs" ino=691 ioctlcmd=0x54ca scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 105.090286][ T3021] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 105.106176][ T3021] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 105.520232][ T3020] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 105.539033][ T3020] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 106.084510][ T3021] hsr_slave_0: entered promiscuous mode [ 106.087104][ T3021] hsr_slave_1: entered promiscuous mode [ 106.348512][ T31] audit: type=1400 audit(106.260:94): avc: denied { create } for pid=3021 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 106.354792][ T3021] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 106.362432][ T3021] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 106.366631][ T3021] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 106.370719][ T3021] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 106.484136][ T3020] hsr_slave_0: entered promiscuous mode [ 106.485994][ T3020] hsr_slave_1: entered promiscuous mode [ 106.487494][ T3020] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 106.487935][ T3020] Cannot create hsr debugfs directory [ 106.745729][ T3020] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 106.751318][ T3020] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 106.759851][ T3020] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 106.771473][ T3020] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 107.095257][ T3021] 8021q: adding VLAN 0 to HW filter on device bond0 [ 107.638396][ T3020] 8021q: adding VLAN 0 to HW filter on device bond0 [ 109.810337][ T3021] veth0_vlan: entered promiscuous mode [ 109.844784][ T3021] veth1_vlan: entered promiscuous mode [ 109.909856][ T3021] veth0_macvtap: entered promiscuous mode [ 109.925634][ T3021] veth1_macvtap: entered promiscuous mode [ 110.001160][ T3021] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 110.013852][ T3021] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 110.014451][ T3021] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 110.014853][ T3021] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 110.121735][ T31] kauditd_printk_skb: 2 callbacks suppressed [ 110.122716][ T31] audit: type=1400 audit(110.030:97): avc: denied { mounton } for pid=3021 comm="syz-executor.1" path="/dev/binderfs" dev="devtmpfs" ino=779 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 110.136440][ T31] audit: type=1400 audit(110.040:98): avc: denied { mount } for pid=3021 comm="syz-executor.1" name="/" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 110.242344][ T31] audit: type=1400 audit(110.150:99): avc: denied { read write } for pid=3021 comm="syz-executor.1" name="loop1" dev="devtmpfs" ino=636 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 110.285187][ T31] audit: type=1400 audit(110.190:100): avc: denied { open } for pid=3021 comm="syz-executor.1" path="/dev/loop1" dev="devtmpfs" ino=636 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 110.291677][ T31] audit: type=1400 audit(110.190:101): avc: denied { ioctl } for pid=3021 comm="syz-executor.1" path="/dev/loop1" dev="devtmpfs" ino=636 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 110.501244][ T31] audit: type=1400 audit(110.410:102): avc: denied { create } for pid=3699 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 110.512574][ T31] audit: type=1400 audit(110.420:103): avc: denied { bind } for pid=3699 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 110.515518][ T31] audit: type=1400 audit(110.430:104): avc: denied { connect } for pid=3699 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 110.789132][ T31] audit: type=1400 audit(110.700:105): avc: denied { setopt } for pid=3708 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 110.876449][ T31] audit: type=1400 audit(110.790:106): avc: denied { prog_load } for pid=3710 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 110.876706][ T3020] veth0_vlan: entered promiscuous mode [ 110.900910][ T3020] veth1_vlan: entered promiscuous mode [ 110.986451][ T3020] veth0_macvtap: entered promiscuous mode [ 111.009569][ T3020] veth1_macvtap: entered promiscuous mode [ 111.166745][ T3020] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 111.167130][ T3020] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 111.168489][ T3020] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 111.168816][ T3020] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 111.193119][ T3714] syz-executor.1[3714] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 111.193495][ T3714] syz-executor.1[3714] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 111.798233][ T3716] syz-executor.1[3716] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 111.816798][ T3716] syz-executor.1[3716] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 112.012888][ T8] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 112.202605][ T8] usb 1-1: device descriptor read/64, error -71 [ 112.522820][ T8] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 112.692867][ T8] usb 1-1: device descriptor read/64, error -71 [ 112.813867][ T8] usb usb1-port1: attempt power cycle [ 113.057365][ T3729] loop1: detected capacity change from 0 to 1024 [ 113.149985][ T3729] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 113.262619][ T8] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 113.344578][ T3729] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 113.354891][ T8] usb 1-1: device descriptor read/8, error -71 [ 113.652988][ T8] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 113.719638][ C0] hrtimer: interrupt took 3025920 ns [ 113.724767][ T8] usb 1-1: device descriptor read/8, error -71 [ 113.844181][ T8] usb usb1-port1: unable to enumerate USB device [ 119.712479][ T31] kauditd_printk_skb: 12 callbacks suppressed [ 119.712586][ T31] audit: type=1400 audit(119.620:119): avc: denied { create } for pid=3762 comm="syz-executor.1" anonclass=[userfaultfd] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 119.771141][ T31] audit: type=1400 audit(119.680:120): avc: denied { ioctl } for pid=3762 comm="syz-executor.1" path="anon_inode:[userfaultfd]" dev="anon_inodefs" ino=2037 ioctlcmd=0xaa3f scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 120.607135][ T3766] syz-executor.1[3766] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 120.608312][ T3766] syz-executor.1[3766] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 123.602877][ T3776] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 123.862518][ T3776] usb 2-1: device descriptor read/64, error -71 [ 124.153970][ T3776] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 124.313560][ T3776] usb 2-1: device descriptor read/64, error -71 [ 124.455826][ T3776] usb usb2-port1: attempt power cycle [ 124.967420][ T3776] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 125.037612][ T3776] usb 2-1: device descriptor read/8, error -71 [ 125.323375][ T3776] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 125.371603][ T3776] usb 2-1: device descriptor read/8, error -71 [ 125.504233][ T3776] usb usb2-port1: unable to enumerate USB device [ 126.810166][ T31] audit: type=1400 audit(126.720:121): avc: denied { create } for pid=3786 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 126.819472][ T31] audit: type=1400 audit(126.730:122): avc: denied { bind } for pid=3786 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 126.865461][ T31] audit: type=1400 audit(126.780:123): avc: denied { listen } for pid=3786 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 126.890746][ T31] audit: type=1400 audit(126.800:124): avc: denied { connect } for pid=3786 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 128.477251][ T31] audit: type=1400 audit(128.390:125): avc: denied { create } for pid=3794 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 128.492989][ T31] audit: type=1400 audit(128.400:126): avc: denied { setopt } for pid=3794 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 131.862655][ T3776] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 132.082473][ T3776] usb 1-1: device descriptor read/64, error -71 [ 132.372990][ T3776] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 132.564677][ T3776] usb 1-1: device descriptor read/64, error -71 [ 132.703400][ T3776] usb usb1-port1: attempt power cycle [ 133.202681][ T3776] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 133.246457][ T3776] usb 1-1: device descriptor read/8, error -71 [ 133.522798][ T3776] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 133.566397][ T3776] usb 1-1: device descriptor read/8, error -71 [ 133.684876][ T3776] usb usb1-port1: unable to enumerate USB device [ 137.836003][ T3835] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 138.102728][ T3835] usb 2-1: Using ep0 maxpacket: 16 [ 138.112992][ T3835] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 138.119626][ T3835] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 138.124124][ T3835] usb 2-1: New USB device found, idVendor=1e7d, idProduct=2d50, bcdDevice= 0.00 [ 138.124588][ T3835] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 138.133949][ T3835] usb 2-1: config 0 descriptor?? [ 138.663936][ T3835] kovaplus 0003:1E7D:2D50.0001: bogus close delimiter [ 138.664588][ T3835] kovaplus 0003:1E7D:2D50.0001: item 0 0 2 10 parsing failed [ 138.666203][ T3835] kovaplus 0003:1E7D:2D50.0001: parse failed [ 138.666763][ T3835] kovaplus 0003:1E7D:2D50.0001: probe with driver kovaplus failed with error -22 [ 138.862387][ T3835] usb 2-1: USB disconnect, device number 6 [ 144.437012][ T31] audit: type=1400 audit(144.350:127): avc: denied { create } for pid=3866 comm="syz-executor.1" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=blk_file permissive=1 [ 144.532757][ T31] audit: type=1400 audit(144.440:128): avc: denied { write } for pid=3866 comm="syz-executor.1" name="file0" dev="vda" ino=698 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=blk_file permissive=1 [ 144.546847][ T31] audit: type=1400 audit(144.450:129): avc: denied { open } for pid=3866 comm="syz-executor.1" path="/syzkaller-testdir4057746123/syzkaller.z72TPw/36/file0" dev="vda" ino=698 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=blk_file permissive=1 [ 144.582399][ T31] audit: type=1400 audit(144.480:130): avc: denied { ioctl } for pid=3866 comm="syz-executor.1" path="/syzkaller-testdir4057746123/syzkaller.z72TPw/36/file0" dev="vda" ino=698 ioctlcmd=0x1260 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=blk_file permissive=1 [ 144.627918][ T31] audit: type=1400 audit(144.540:131): avc: denied { unlink } for pid=3021 comm="syz-executor.1" name="file0" dev="vda" ino=698 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=blk_file permissive=1 [ 145.234075][ T3722] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 145.483710][ T3722] usb 2-1: Using ep0 maxpacket: 8 [ 145.510028][ T3722] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 145.510693][ T3722] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 145.512345][ T3722] usb 2-1: New USB device found, idVendor=056a, idProduct=0302, bcdDevice= 0.00 [ 145.512820][ T3722] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 145.547135][ T3722] usb 2-1: config 0 descriptor?? [ 146.038854][ T3722] wacom 0003:056A:0302.0002: unknown main item tag 0x0 [ 146.039957][ T3722] wacom 0003:056A:0302.0002: unknown main item tag 0x0 [ 146.040542][ T3722] wacom 0003:056A:0302.0002: unknown main item tag 0x0 [ 146.041052][ T3722] wacom 0003:056A:0302.0002: unknown main item tag 0x0 [ 146.041393][ T3722] wacom 0003:056A:0302.0002: unknown main item tag 0x0 [ 146.044859][ T3722] wacom 0003:056A:0302.0002: unknown main item tag 0x0 [ 146.045730][ T3722] wacom 0003:056A:0302.0002: unknown main item tag 0x0 [ 146.050363][ T3722] wacom 0003:056A:0302.0002: Unknown device_type for 'HID 056a:0302'. Assuming pen. [ 146.069987][ T3722] wacom 0003:056A:0302.0002: hidraw0: USB HID v0.00 Device [HID 056a:0302] on usb-dummy_hcd.1-1/input0 [ 146.078843][ T3722] input: Wacom Intuos PT S Pen as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:056A:0302.0002/input/input3 [ 146.224329][ T3722] usb 2-1: USB disconnect, device number 7 [ 146.866873][ T3900] syz-executor.0[3900] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 146.867239][ T3900] syz-executor.0[3900] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 146.910433][ T3900] syz-executor.0[3900] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 146.928390][ T3900] syz-executor.0[3900] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 148.106085][ T3906] syz-executor.1[3906] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 148.108528][ T3906] syz-executor.1[3906] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 148.168946][ T3906] syz-executor.1[3906] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 148.192904][ T3906] syz-executor.1[3906] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 148.786251][ T3909] loop0: detected capacity change from 0 to 1024 [ 148.787571][ T3911] pim6reg1: entered promiscuous mode [ 148.788854][ T3911] pim6reg1: entered allmulticast mode [ 148.834297][ T3909] EXT4-fs (loop0): invalid inodes per group: 4294967295 [ 148.834297][ T3909] [ 149.589958][ T3920] loop0: detected capacity change from 0 to 2048 [ 149.715358][ T31] audit: type=1326 audit(149.630:132): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3923 comm="syz-executor.1" exe="/syz-executor.1" sig=9 arch=40000028 syscall=240 compat=0 ip=0x51530 code=0x0 [ 149.865445][ T3920] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 149.874965][ T31] audit: type=1400 audit(149.790:133): avc: denied { write } for pid=3919 comm="syz-executor.0" name="/" dev="loop0" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 149.875776][ T31] audit: type=1400 audit(149.790:134): avc: denied { add_name } for pid=3919 comm="syz-executor.0" name="file2" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 149.876388][ T31] audit: type=1400 audit(149.790:135): avc: denied { create } for pid=3919 comm="syz-executor.0" name="file2" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 149.889905][ T31] audit: type=1400 audit(149.800:136): avc: denied { read write } for pid=3919 comm="syz-executor.0" name="file2" dev="loop0" ino=16 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 149.890761][ T31] audit: type=1400 audit(149.800:137): avc: denied { open } for pid=3919 comm="syz-executor.0" path="/syzkaller-testdir1414555601/syzkaller.HDznq2/15/file0/file2" dev="loop0" ino=16 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 150.012616][ T31] audit: type=1400 audit(149.920:138): avc: denied { unmount } for pid=3020 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 150.025135][ T3020] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 150.487811][ T31] audit: type=1400 audit(150.400:139): avc: denied { mount } for pid=3934 comm="syz-executor.1" name="/" dev="sysfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 [ 151.778299][ T3954] loop0: detected capacity change from 0 to 2048 [ 151.837890][ T3954] Alternate GPT is invalid, using primary GPT. [ 151.839240][ T3954] loop0: p1 p2 p3 [ 152.380174][ T31] audit: type=1400 audit(152.290:140): avc: denied { create } for pid=3965 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 152.460622][ T31] audit: type=1400 audit(152.360:141): avc: denied { connect } for pid=3965 comm="syz-executor.0" lport=60 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 155.820966][ T3356] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 155.939361][ T3356] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 156.066727][ T3356] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 156.256051][ T3356] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 156.848549][ T3356] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 156.907434][ T3356] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 156.935011][ T3356] bond0 (unregistering): Released all slaves [ 157.154927][ T3356] hsr_slave_0: left promiscuous mode [ 157.163595][ T4004] Zero length message leads to an empty skb [ 157.173971][ T3356] hsr_slave_1: left promiscuous mode [ 157.196671][ T3356] veth1_macvtap: left promiscuous mode [ 157.197387][ T3356] veth0_macvtap: left promiscuous mode [ 157.197808][ T3356] veth1_vlan: left promiscuous mode [ 157.198312][ T3356] veth0_vlan: left promiscuous mode [ 158.400824][ T4004] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 163.345632][ T3986] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 163.351820][ T3986] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 166.980773][ T3986] hsr_slave_0: entered promiscuous mode [ 167.016450][ T3986] hsr_slave_1: entered promiscuous mode [ 167.048100][ T3986] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 167.050252][ T3986] Cannot create hsr debugfs directory [ 168.718196][ T3986] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 168.729569][ T3986] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 168.749456][ T3986] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 168.818044][ T3986] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 171.348986][ T3986] 8021q: adding VLAN 0 to HW filter on device bond0 [ 177.655521][ T4395] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=4395 comm=syz-executor.1 [ 178.824605][ T3986] veth0_vlan: entered promiscuous mode [ 178.919253][ T3986] veth1_vlan: entered promiscuous mode [ 179.188138][ T3986] veth0_macvtap: entered promiscuous mode [ 179.284315][ T3986] veth1_macvtap: entered promiscuous mode [ 179.415823][ T3986] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 179.416407][ T3986] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 179.417153][ T3986] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 179.417649][ T3986] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 181.485586][ T4421] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 181.625027][ T31] kauditd_printk_skb: 1 callbacks suppressed [ 181.625634][ T31] audit: type=1400 audit(181.520:143): avc: denied { setopt } for pid=4419 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 182.010942][ T31] audit: type=1326 audit(181.920:144): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4423 comm="syz-executor.1" exe="/syz-executor.1" sig=31 arch=40000028 syscall=240 compat=0 ip=0x51530 code=0x0 [ 185.022759][ T31] audit: type=1400 audit(184.930:145): avc: denied { write } for pid=4434 comm="syz-executor.1" name="ip6_tables_targets" dev="proc" ino=4026532726 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 187.526296][ T4440] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 188.038773][ T31] audit: type=1400 audit(187.940:146): avc: denied { watch } for pid=4439 comm="syz-executor.1" path="/syzkaller-testdir4057746123/syzkaller.z72TPw/54/control" dev="vda" ino=693 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 189.142628][ T3693] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 189.342604][ T3693] usb 2-1: Using ep0 maxpacket: 8 [ 189.394648][ T3693] usb 2-1: config index 0 descriptor too short (expected 1307, got 27) [ 189.395671][ T3693] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 189.396143][ T3693] usb 2-1: config 0 has no interfaces? [ 189.460205][ T3693] usb 2-1: New USB device found, idVendor=0460, idProduct=0008, bcdDevice=c3.de [ 189.460705][ T3693] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 189.463526][ T3693] usb 2-1: Product: syz [ 189.463805][ T3693] usb 2-1: Manufacturer: syz [ 189.464088][ T3693] usb 2-1: SerialNumber: syz [ 189.468586][ T3693] usb 2-1: config 0 descriptor?? [ 189.709543][ T3693] usb 2-1: USB disconnect, device number 8 [ 195.878578][ T4468] loop1: detected capacity change from 0 to 512 [ 195.899674][ T4468] ======================================================= [ 195.899674][ T4468] WARNING: The mand mount option has been deprecated and [ 195.899674][ T4468] and is ignored by this kernel. Remove the mand [ 195.899674][ T4468] option from the mount to silence this warning. [ 195.899674][ T4468] ======================================================= [ 195.973215][ T4468] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349) [ 195.998680][ T4468] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8842612c, mo2=0002] [ 196.000870][ T4468] EXT4-fs (loop1): orphan cleanup on readonly fs [ 196.024023][ T4468] EXT4-fs error (device loop1): ext4_validate_block_bitmap:440: comm syz-executor.1: bg 0: block 361: padding at end of block bitmap is not set [ 196.026956][ T4468] EXT4-fs (loop1): Remounting filesystem read-only [ 196.028901][ T4468] EXT4-fs (loop1): 1 truncate cleaned up [ 196.030188][ T4468] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000007 ro without journal. Quota mode: none. [ 196.030723][ T4468] SELinux: (dev loop1, type ext4) getxattr errno 5 [ 196.035807][ T4468] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000007. [ 197.217442][ T4475] netlink: 'syz-executor.1': attribute type 11 has an invalid length. [ 197.872515][ T31] audit: type=1400 audit(197.780:147): avc: denied { create } for pid=4478 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 197.894000][ T31] audit: type=1400 audit(197.810:148): avc: denied { write } for pid=4478 comm="syz-executor.1" path="socket:[3542]" dev="sockfs" ino=3542 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 197.922899][ T31] audit: type=1400 audit(197.830:149): avc: denied { nlmsg_read } for pid=4478 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 198.820928][ T4483] loop1: detected capacity change from 0 to 512 [ 198.905811][ T4483] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2234: inode #15: comm syz-executor.1: corrupted in-inode xattr: invalid ea_ino [ 198.915602][ T4483] EXT4-fs error (device loop1): ext4_orphan_get:1397: comm syz-executor.1: couldn't read orphan inode 15 (err -117) [ 198.921649][ T4483] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 198.942998][ T31] audit: type=1400 audit(198.850:150): avc: denied { create } for pid=4482 comm="syz-executor.1" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=dir permissive=1 [ 199.090024][ T3021] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 201.462747][ T31] audit: type=1400 audit(201.370:151): avc: denied { create } for pid=4496 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 201.465736][ T31] audit: type=1400 audit(201.380:152): avc: denied { bind } for pid=4496 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 201.470529][ T31] audit: type=1400 audit(201.380:153): avc: denied { accept } for pid=4496 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 201.477064][ T31] audit: type=1400 audit(201.390:154): avc: denied { setopt } for pid=4496 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 201.483659][ T31] audit: type=1400 audit(201.390:155): avc: denied { read } for pid=4496 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 203.462861][ T31] audit: type=1400 audit(203.360:156): avc: denied { map } for pid=4518 comm="syz-executor.1" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=4179 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 203.464440][ T31] audit: type=1400 audit(203.370:157): avc: denied { read write } for pid=4518 comm="syz-executor.1" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=4179 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 203.550986][ T4519] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 203.681118][ T31] audit: type=1400 audit(203.590:158): avc: denied { ioctl } for pid=4518 comm="syz-executor.1" path="socket:[4181]" dev="sockfs" ino=4181 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 203.903350][ T31] audit: type=1400 audit(203.820:159): avc: denied { listen } for pid=4518 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 204.228692][ T31] audit: type=1400 audit(204.140:160): avc: denied { view } for pid=4527 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 204.365835][ T31] audit: type=1400 audit(204.280:161): avc: denied { write } for pid=4529 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 204.379685][ T4530] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 204.519251][ T31] audit: type=1400 audit(204.430:162): avc: denied { create } for pid=4531 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 204.813091][ T3945] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 204.899455][ T11] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 204.973839][ T11] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 205.030532][ T3945] usb 2-1: New USB device found, idVendor=0df6, idProduct=004b, bcdDevice=56.d7 [ 205.031343][ T3945] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 205.033269][ T3945] usb 2-1: Product: syz [ 205.033713][ T3945] usb 2-1: Manufacturer: syz [ 205.034209][ T3945] usb 2-1: SerialNumber: syz [ 205.044309][ T3945] usb 2-1: config 0 descriptor?? [ 205.081401][ T11] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 205.133295][ T11] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 205.279215][ T3945] usb 2-1: USB disconnect, device number 9 [ 205.486971][ T11] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 205.500598][ T11] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 205.514846][ T11] bond0 (unregistering): Released all slaves [ 205.642517][ T11] hsr_slave_0: left promiscuous mode [ 205.646287][ T11] hsr_slave_1: left promiscuous mode [ 205.667866][ T11] veth1_macvtap: left promiscuous mode [ 205.669489][ T11] veth0_macvtap: left promiscuous mode [ 205.669996][ T11] veth1_vlan: left promiscuous mode [ 205.670388][ T11] veth0_vlan: left promiscuous mode [ 207.353089][ T31] audit: type=1400 audit(207.260:163): avc: denied { ioctl } for pid=4645 comm="syz-executor.1" path="socket:[4253]" dev="sockfs" ino=4253 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 208.169354][ T4707] loop1: detected capacity change from 0 to 512 [ 208.193057][ T4707] EXT4-fs error (device loop1): ext4_orphan_get:1394: inode #17: comm syz-executor.1: iget: bogus i_mode (0) [ 208.194193][ T4707] EXT4-fs error (device loop1): ext4_orphan_get:1397: comm syz-executor.1: couldn't read orphan inode 17 (err -117) [ 208.203241][ T4707] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 208.232321][ T31] audit: type=1400 audit(208.140:164): avc: denied { setattr } for pid=4706 comm="syz-executor.1" name="file0" dev="loop1" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 208.242340][ T31] audit: type=1400 audit(208.150:165): avc: denied { create } for pid=4706 comm="syz-executor.1" name=E91F7189591E9233614B scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=sock_file permissive=1 [ 208.251347][ T4707] EXT4-fs error (device loop1): ext4_validate_block_bitmap:431: comm syz-executor.1: bg 0: block 7: invalid block bitmap [ 208.296648][ T3021] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 208.440932][ T4539] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 208.450960][ T4539] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 210.168309][ T4539] hsr_slave_0: entered promiscuous mode [ 210.173322][ T4539] hsr_slave_1: entered promiscuous mode [ 210.175161][ T4539] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 210.176068][ T4539] Cannot create hsr debugfs directory [ 210.928672][ T4539] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 210.944133][ T4539] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 210.954862][ T4539] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 210.980960][ T4539] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 212.435841][ T4539] 8021q: adding VLAN 0 to HW filter on device bond0 [ 217.858517][ T4539] veth0_vlan: entered promiscuous mode [ 217.900597][ T4539] veth1_vlan: entered promiscuous mode [ 218.018062][ T4539] veth0_macvtap: entered promiscuous mode [ 218.046832][ T4539] veth1_macvtap: entered promiscuous mode [ 218.126355][ T4539] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 218.126683][ T4539] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 218.126869][ T4539] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 218.127095][ T4539] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 226.329202][ T5019] loop1: detected capacity change from 0 to 512 [ 226.579377][ T5019] EXT4-fs error (device loop1): ext4_orphan_get:1394: inode #17: comm syz-executor.1: iget: bogus i_mode (0) [ 226.595847][ T5019] EXT4-fs error (device loop1): ext4_orphan_get:1397: comm syz-executor.1: couldn't read orphan inode 17 (err -117) [ 226.600875][ T5019] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 226.765932][ T3021] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 233.994232][ T5038] loop1: detected capacity change from 0 to 512 [ 234.025202][ T5038] EXT4-fs error (device loop1): ext4_orphan_get:1394: inode #17: comm syz-executor.1: iget: bogus i_mode (0) [ 234.027078][ T5038] EXT4-fs error (device loop1): ext4_orphan_get:1397: comm syz-executor.1: couldn't read orphan inode 17 (err -117) [ 234.034362][ T5038] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 234.405242][ T3021] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 235.414472][ T31] audit: type=1400 audit(235.330:166): avc: denied { name_bind } for pid=5047 comm="syz-executor.1" src=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=tcp_socket permissive=1 [ 246.860460][ T5052] loop0: detected capacity change from 0 to 512 [ 246.943814][ T5052] EXT4-fs error (device loop0): ext4_orphan_get:1394: inode #17: comm syz-executor.0: iget: bogus i_mode (0) [ 246.945656][ T5052] EXT4-fs error (device loop0): ext4_orphan_get:1397: comm syz-executor.0: couldn't read orphan inode 17 (err -117) [ 246.947857][ T5052] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 247.234847][ T4539] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 247.933391][ T3722] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 248.183810][ T3722] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 248.184554][ T3722] usb 1-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 21 [ 248.188391][ T3722] usb 1-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 248.200006][ T3722] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 248.212752][ T3722] usb 1-1: config 0 descriptor?? [ 248.239357][ T3722] usbhid 1-1:0.0: couldn't find an input interrupt endpoint [ 249.032916][ T31] audit: type=1400 audit(248.940:167): avc: denied { name_bind } for pid=5069 comm="syz-executor.1" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=1 [ 249.056197][ T31] audit: type=1400 audit(248.950:168): avc: denied { create } for pid=5069 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 249.063940][ T31] audit: type=1400 audit(248.980:169): avc: denied { map } for pid=5069 comm="syz-executor.1" path="socket:[4008]" dev="sockfs" ino=4008 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 249.064713][ T31] audit: type=1400 audit(248.980:170): avc: denied { read } for pid=5069 comm="syz-executor.1" path="socket:[4008]" dev="sockfs" ino=4008 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 254.220998][ T5082] loop1: detected capacity change from 0 to 2048 [ 254.337448][ T5082] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 254.386254][ T31] audit: type=1400 audit(254.300:171): avc: denied { read write open } for pid=5081 comm="syz-executor.1" path="/syzkaller-testdir4057746123/syzkaller.z72TPw/106/file1/bus" dev="loop1" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 254.417222][ T31] audit: type=1400 audit(254.310:172): avc: denied { map } for pid=5081 comm="syz-executor.1" path="/syzkaller-testdir4057746123/syzkaller.z72TPw/106/file1/bus" dev="loop1" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 254.419678][ T31] audit: type=1400 audit(254.310:173): avc: denied { execute } for pid=5081 comm="syz-executor.1" path="/syzkaller-testdir4057746123/syzkaller.z72TPw/106/file1/bus" dev="loop1" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 254.655777][ T3021] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 259.460891][ T5105] loop1: detected capacity change from 0 to 128 [ 259.616362][ T31] audit: type=1400 audit(259.530:174): avc: denied { append } for pid=5108 comm="syz-executor.1" name="seq" dev="devtmpfs" ino=727 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 259.744301][ T5111] loop1: detected capacity change from 0 to 512 [ 259.766032][ T5111] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2234: inode #15: comm syz-executor.1: corrupted in-inode xattr: invalid ea_ino [ 259.768874][ T5111] EXT4-fs error (device loop1): ext4_orphan_get:1397: comm syz-executor.1: couldn't read orphan inode 15 (err -117) [ 259.771398][ T5111] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 259.789410][ T5111] EXT4-fs error (device loop1): ext4_map_blocks:580: inode #2: block 3: comm syz-executor.1: lblock 0 mapped to illegal pblock 3 (length 1) [ 259.800346][ T5111] EXT4-fs warning (device loop1): dx_probe:822: inode #2: lblock 0: comm syz-executor.1: error -117 reading directory block [ 259.850649][ T3021] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 260.057431][ T5117] syz_tun: entered promiscuous mode [ 260.065383][ T5117] syz_tun: left promiscuous mode [ 260.542804][ T3724] usb 2-1: new high-speed USB device number 10 using dummy_hcd [ 260.723191][ T3724] usb 2-1: Using ep0 maxpacket: 16 [ 260.749032][ T3724] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 260.750230][ T3724] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 260.751045][ T3724] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 260.751806][ T3724] usb 2-1: New USB device found, idVendor=1e7d, idProduct=31ce, bcdDevice= 0.00 [ 260.753320][ T3724] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 260.763701][ T3724] usb 2-1: config 0 descriptor?? [ 261.198821][ T3724] ryos 0003:1E7D:31CE.0003: unknown main item tag 0x0 [ 261.200443][ T3724] ryos 0003:1E7D:31CE.0003: unknown main item tag 0x0 [ 261.207410][ T3724] ryos 0003:1E7D:31CE.0003: hidraw0: USB HID v0.00 Device [HID 1e7d:31ce] on usb-dummy_hcd.1-1/input0 [ 261.398540][ T3967] usb 2-1: USB disconnect, device number 10 [ 261.824562][ T3722] usb 1-1: USB disconnect, device number 10 [ 262.154077][ T5157] loop0: detected capacity change from 0 to 128 [ 262.908484][ T5169] loop0: detected capacity change from 0 to 512 [ 262.971684][ T5169] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2234: inode #15: comm syz-executor.0: corrupted in-inode xattr: invalid ea_ino [ 262.975102][ T5169] EXT4-fs error (device loop0): ext4_orphan_get:1397: comm syz-executor.0: couldn't read orphan inode 15 (err -117) [ 262.984054][ T5169] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 263.003871][ T5169] EXT4-fs error (device loop0): ext4_map_blocks:580: inode #2: block 3: comm syz-executor.0: lblock 0 mapped to illegal pblock 3 (length 1) [ 263.008261][ T5169] EXT4-fs warning (device loop0): dx_probe:822: inode #2: lblock 0: comm syz-executor.0: error -117 reading directory block [ 263.050310][ T4539] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 263.507893][ T5182] loop1: detected capacity change from 0 to 512 [ 263.513656][ T5182] EXT4-fs: Ignoring removed nobh option [ 263.539307][ T5182] fscrypt (loop1, inode 2): Error -61 getting encryption context [ 263.540300][ T5182] EXT4-fs (loop1): Cannot turn on journaled quota: type 1: error -61 [ 263.542634][ T5182] EXT4-fs error (device loop1): ext4_orphan_get:1394: inode #13: comm syz-executor.1: casefold flag without casefold feature [ 263.544719][ T5182] EXT4-fs error (device loop1): ext4_orphan_get:1397: comm syz-executor.1: couldn't read orphan inode 13 (err -117) [ 263.547639][ T5182] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 263.599207][ T3021] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 263.999810][ T31] audit: type=1400 audit(263.910:175): avc: denied { bind } for pid=5186 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 264.004811][ T5187] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 264.191192][ T5191] loop1: detected capacity change from 0 to 512 [ 264.224021][ T5191] EXT4-fs error (device loop1): ext4_orphan_get:1394: inode #17: comm syz-executor.1: iget: bogus i_mode (0) [ 264.226179][ T5191] EXT4-fs error (device loop1): ext4_orphan_get:1397: comm syz-executor.1: couldn't read orphan inode 17 (err -117) [ 264.229712][ T5191] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 264.305629][ T3021] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 264.742281][ T3967] usb 2-1: new high-speed USB device number 11 using dummy_hcd [ 264.941709][ T3967] usb 2-1: config 0 has an invalid interface number: 53 but max is 0 [ 264.943715][ T3967] usb 2-1: config 0 has no interface number 0 [ 264.944352][ T3967] usb 2-1: New USB device found, idVendor=04c5, idProduct=1330, bcdDevice=f4.bb [ 264.944968][ T3967] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 264.949559][ T3967] usb 2-1: config 0 descriptor?? [ 265.160856][ T3724] usb 2-1: USB disconnect, device number 11 [ 276.790809][ T31] audit: type=1400 audit(276.700:176): avc: denied { write } for pid=5227 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 277.137911][ T31] audit: type=1400 audit(277.050:177): avc: denied { execute } for pid=5234 comm="syz-executor.0" path=2F6D656D66643AC0873A2A18C16BA7875BA06F38AA4BA5D30B86CA3C7FFD368D7DD8F247B8EA65299086E39608E0FAB1D84EB257CB8D7D336C6D38A537C9202864656C6574656429 dev="tmpfs" ino=16 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 277.673038][ T5243] TCP: tcp_parse_options: Illegal window scaling value 189 > 14 received [ 279.156205][ T5259] netlink: 120 bytes leftover after parsing attributes in process `syz-executor.0'. [ 279.492633][ T31] audit: type=1400 audit(279.390:178): avc: denied { create } for pid=5274 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 279.494473][ T31] audit: type=1400 audit(279.400:179): avc: denied { write } for pid=5274 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 279.659305][ T5277] loop0: detected capacity change from 0 to 512 [ 279.692687][ T5277] EXT4-fs error (device loop0): ext4_orphan_get:1394: inode #17: comm syz-executor.0: iget: bogus i_mode (0) [ 279.695131][ T5277] EXT4-fs error (device loop0): ext4_orphan_get:1397: comm syz-executor.0: couldn't read orphan inode 17 (err -117) [ 279.697314][ T5277] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 279.755818][ T4539] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 280.172792][ T9] usb 2-1: new high-speed USB device number 12 using dummy_hcd [ 280.377496][ T9] usb 2-1: New USB device found, idVendor=17e9, idProduct=8b4e, bcdDevice=9c.08 [ 280.377894][ T9] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 280.382609][ T9] usb 2-1: config 0 descriptor?? [ 280.818768][ T9] [drm] Initialized udl 0.0.1 20120220 for 2-1:0.0 on minor 3 [ 280.824850][ T9] [drm] Initialized udl on minor 3 [ 281.015706][ T9] udl 2-1:0.0: [drm] *ERROR* Read EDID byte 0 failed err ffffffb9 [ 281.018145][ T9] udl 2-1:0.0: [drm] Cannot find any crtc or sizes [ 281.036432][ T9] usb 2-1: USB disconnect, device number 12 [ 281.038972][ T3967] udl 2-1:0.0: [drm] *ERROR* Read EDID byte 0 failed err ffffffb9 [ 281.040157][ T3967] udl 2-1:0.0: [drm] *ERROR* Read EDID byte 0 failed err ffffffed [ 281.040704][ T3967] udl 2-1:0.0: [drm] Cannot find any crtc or sizes [ 282.638942][ T31] audit: type=1400 audit(282.550:180): avc: denied { mount } for pid=5309 comm="syz-executor.0" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 282.667392][ T31] audit: type=1400 audit(282.580:181): avc: denied { remount } for pid=5309 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 282.705619][ T31] audit: type=1400 audit(282.620:182): avc: denied { unmount } for pid=4539 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 282.988427][ T5320] fuse: Bad value for 'fd' [ 284.225353][ T5333] fuse: Bad value for 'fd' [ 285.246491][ T31] audit: type=1400 audit(285.160:183): avc: denied { create } for pid=5336 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 285.305475][ T31] audit: type=1400 audit(285.220:184): avc: denied { ioctl } for pid=5336 comm="syz-executor.0" path="socket:[4807]" dev="sockfs" ino=4807 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 285.311497][ T31] audit: type=1400 audit(285.220:185): avc: denied { bind } for pid=5336 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 285.333105][ T31] audit: type=1400 audit(285.240:186): avc: denied { connect } for pid=5336 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 285.356624][ T31] audit: type=1400 audit(285.270:187): avc: denied { write } for pid=5336 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 285.893776][ T5339] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 286.038275][ T5340] loop1: detected capacity change from 0 to 512 [ 286.145445][ T5340] EXT4-fs error (device loop1): ext4_orphan_get:1394: inode #17: comm syz-executor.1: iget: bogus i_mode (0) [ 286.148706][ T5340] EXT4-fs error (device loop1): ext4_orphan_get:1397: comm syz-executor.1: couldn't read orphan inode 17 (err -117) [ 286.152877][ T5340] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 286.256430][ T3021] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 287.204964][ T31] audit: type=1400 audit(287.110:188): avc: denied { write } for pid=5351 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 289.081102][ T5359] loop1: detected capacity change from 0 to 2048 [ 289.187310][ T5359] EXT4-fs error (device loop1): ext4_ext_check_inode:520: inode #2: comm syz-executor.1: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 5(5) [ 289.212904][ T5359] EXT4-fs (loop1): get root inode failed [ 289.213818][ T5359] EXT4-fs (loop1): mount failed [ 289.808350][ T5376] pim6reg1: entered promiscuous mode [ 289.809948][ T5376] pim6reg1: entered allmulticast mode [ 291.359481][ T5392] syzkaller0: entered promiscuous mode [ 291.359996][ T5392] syzkaller0: entered allmulticast mode [ 291.516334][ T31] audit: type=1400 audit(291.430:189): avc: denied { relabelfrom } for pid=5391 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 291.517617][ T31] audit: type=1400 audit(291.430:190): avc: denied { relabelto } for pid=5391 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 292.542856][ T31] audit: type=1400 audit(292.430:191): avc: denied { mount } for pid=5405 comm="syz-executor.0" name="/" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=filesystem permissive=1 [ 292.546802][ T5406] debugfs: Bad value for 'uid' [ 292.546906][ T31] audit: type=1400 audit(292.460:192): avc: denied { remount } for pid=5405 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=filesystem permissive=1 [ 292.718916][ T31] audit: type=1400 audit(292.610:193): avc: denied { unmount } for pid=4539 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=filesystem permissive=1 [ 293.342263][ T3943] usb 1-1: new high-speed USB device number 11 using dummy_hcd [ 293.548165][ T3943] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 293.548789][ T3943] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 293.549111][ T3943] usb 1-1: New USB device found, idVendor=1e7d, idProduct=319c, bcdDevice= 0.00 [ 293.549386][ T3943] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 293.557381][ T3943] usb 1-1: config 0 descriptor?? [ 294.050144][ T3943] isku 0003:1E7D:319C.0004: item fetching failed at offset 6/7 [ 294.051008][ T3943] isku 0003:1E7D:319C.0004: parse failed [ 294.051619][ T3943] isku 0003:1E7D:319C.0004: probe with driver isku failed with error -22 [ 294.283173][ T3801] usb 1-1: USB disconnect, device number 11 [ 297.078357][ T5426] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 301.982658][ T3943] usb 1-1: new high-speed USB device number 12 using dummy_hcd [ 302.190863][ T3943] usb 1-1: config 0 has an invalid interface number: 156 but max is 0 [ 302.191497][ T3943] usb 1-1: config 0 has no interface number 0 [ 302.192578][ T3943] usb 1-1: config 0 interface 156 has no altsetting 0 [ 302.193028][ T3943] usb 1-1: New USB device found, idVendor=257a, idProduct=2609, bcdDevice=7e.22 [ 302.193438][ T3943] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 302.234113][ T3943] usb 1-1: config 0 descriptor?? [ 302.253908][ T3943] hub 1-1:0.156: bad descriptor, ignoring hub [ 302.262558][ T3943] hub 1-1:0.156: probe with driver hub failed with error -5 [ 302.265749][ T3943] option 1-1:0.156: GSM modem (1-port) converter detected [ 302.626530][ T3943] usb 1-1: USB disconnect, device number 12 [ 302.655952][ T3943] option 1-1:0.156: device disconnected [ 305.456761][ T31] audit: type=1400 audit(305.370:194): avc: denied { name_bind } for pid=5477 comm="syz-executor.0" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 305.469568][ T31] audit: type=1400 audit(305.380:195): avc: denied { node_bind } for pid=5477 comm="syz-executor.0" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=sctp_socket permissive=1 [ 305.492697][ T31] audit: type=1400 audit(305.400:196): avc: denied { getopt } for pid=5477 comm="syz-executor.0" laddr=::ffff:0.0.0.0 lport=20000 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 305.493597][ T31] audit: type=1400 audit(305.400:197): avc: denied { name_connect } for pid=5477 comm="syz-executor.0" dest=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 305.646610][ T5478] sctp: [Deprecated]: syz-executor.0 (pid 5478) Use of int in max_burst socket option deprecated. [ 305.646610][ T5478] Use struct sctp_assoc_value instead [ 306.925520][ T31] audit: type=1400 audit(306.840:198): avc: denied { bind } for pid=5479 comm="syz-executor.0" laddr=172.20.20.10 lport=256 faddr=172.20.20.187 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 306.952445][ T31] audit: type=1400 audit(306.850:199): avc: denied { node_bind } for pid=5479 comm="syz-executor.0" saddr=172.30.0.1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=rawip_socket permissive=1 [ 308.799692][ T5483] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.0'. [ 308.819237][ T5483] gretap0: entered promiscuous mode [ 308.855637][ T5483] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.0'. [ 308.857434][ T5483] 0XD: renamed from gretap0 [ 308.869750][ T5483] 0XD: left promiscuous mode [ 308.870778][ T5483] 0XD: entered allmulticast mode [ 308.886954][ T5483] A link change request failed with some changes committed already. Interface 30XD may have been left with an inconsistent configuration, please check. [ 316.613439][ T5511] loop0: detected capacity change from 0 to 512 [ 316.724572][ T5511] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 316.836366][ T4539] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 317.439828][ T5519] Process accounting resumed [ 318.087302][ T5524] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) [ 318.105624][ T31] audit: type=1400 audit(318.020:200): avc: denied { ioctl } for pid=5523 comm="syz-executor.0" path="socket:[5411]" dev="sockfs" ino=5411 ioctlcmd=0x8914 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 321.219784][ T5545] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 341.197769][ T5581] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 351.722451][ T3945] usb 2-1: new high-speed USB device number 13 using dummy_hcd [ 351.902507][ T3945] usb 2-1: Using ep0 maxpacket: 8 [ 351.960859][ T3945] usb 2-1: config 0 has an invalid interface number: 253 but max is 0 [ 351.961541][ T3945] usb 2-1: config 0 has no interface number 0 [ 351.963306][ T3945] usb 2-1: New USB device found, idVendor=0930, idProduct=0227, bcdDevice=8f.9b [ 351.964652][ T3945] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 351.975585][ T3945] usb 2-1: config 0 descriptor?? [ 352.190263][ T54] usb 2-1: USB disconnect, device number 13 [ 382.720829][ T31] audit: type=1400 audit(382.630:201): avc: denied { mounton } for pid=5685 comm="syz-executor.1" path="/proc/5685/task" dev="proc" ino=5660 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 382.732538][ T31] audit: type=1400 audit(382.640:202): avc: denied { mount } for pid=5685 comm="syz-executor.1" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 383.622505][ T925] usb 2-1: new high-speed USB device number 14 using dummy_hcd [ 383.822496][ T925] usb 2-1: Using ep0 maxpacket: 32 [ 383.830259][ T925] usb 2-1: config 4 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 383.830965][ T925] usb 2-1: config 4 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 383.831333][ T925] usb 2-1: New USB device found, idVendor=046d, idProduct=c314, bcdDevice= 0.40 [ 383.832528][ T925] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 383.846294][ T925] hub 2-1:4.0: USB hub found [ 384.057249][ T5696] ecryptfs_parse_options: eCryptfs: unrecognized option [&@] [ 384.058549][ T5696] ecryptfs_parse_options: eCryptfs: unrecognized option [aᆏ4c [ 384.058549][ T5696] WLw>""j䏞.dC] [ 384.059822][ T5696] ecryptfs_parse_options: eCryptfs: unrecognized option [] [ 384.060765][ T5696] ecryptfs_parse_options: You must supply at least one valid auth tok signature as a mount parameter; see the eCryptfs README [ 384.096302][ T925] hub 2-1:4.0: 2 ports detected [ 384.104224][ T5696] Error parsing options; rc = [-22] [ 385.431456][ T1064] hub 2-1:4.0: activate --> -90 [ 386.824070][ T925] hub 2-1:4.0: hub_ext_port_status failed (err = -71) [ 386.824921][ T925] usb 2-1-port2: connect-debounce failed [ 386.827072][ T3844] usb 2-1: USB disconnect, device number 14 [ 394.126839][ T31] audit: type=1326 audit(394.040:203): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5720 comm="syz-executor.1" exe="/syz-executor.1" sig=31 arch=40000028 syscall=240 compat=0 ip=0x51530 code=0x0 [ 397.594358][ T5728] loop1: detected capacity change from 0 to 512 [ 399.035589][ T5738] Driver unsupported XDP return value 0 on prog (id 94) dev N/A, expect packet loss! [ 406.505765][ T5746] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 407.592467][ T31] audit: type=1400 audit(407.500:204): avc: denied { getopt } for pid=5754 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 408.742611][ T9] usb 1-1: new high-speed USB device number 13 using dummy_hcd [ 409.009294][ T9] usb 1-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 21 [ 409.015578][ T9] usb 1-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 409.017431][ T9] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 409.032994][ T9] usb 1-1: config 0 descriptor?? [ 409.075217][ T9] usbhid 1-1:0.0: couldn't find an input interrupt endpoint [ 420.223985][ T5771] sit1: entered allmulticast mode [ 420.435483][ T5775] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 422.838120][ T3693] usb 1-1: USB disconnect, device number 13 [ 423.361193][ T3781] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 423.365566][ T3781] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 423.366092][ T3781] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 423.366448][ T3781] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 423.366832][ T3781] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 423.367388][ T3781] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 423.367770][ T3781] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 423.368086][ T3781] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 423.368769][ T3781] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 423.369260][ T3781] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 423.369660][ T3781] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 423.370620][ T3781] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 423.371046][ T3781] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 423.371458][ T3781] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 423.378577][ T3781] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 423.379172][ T3781] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 423.379525][ T3781] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 423.379921][ T3781] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 423.380252][ T3781] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 423.380593][ T3781] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 423.380943][ T3781] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 423.381318][ T3781] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 423.381647][ T3781] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 423.383101][ T3781] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 423.383499][ T3781] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 423.383970][ T3781] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 423.384487][ T3781] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 423.384826][ T3781] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 423.385198][ T3781] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 423.385927][ T3781] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 423.386321][ T3781] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 423.386716][ T3781] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 423.387112][ T3781] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 423.406035][ T3781] hid-generic 0000:0000:0000.0005: hidraw0: HID v0.00 Device [syz1] on syz0 [ 423.451507][ T31] audit: type=1400 audit(423.360:205): avc: denied { read } for pid=5792 comm="syz-executor.1" path="socket:[5772]" dev="sockfs" ino=5772 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 423.682680][ T3951] usb 1-1: new high-speed USB device number 14 using dummy_hcd [ 423.882992][ T3951] usb 1-1: config 0 has no interfaces? [ 423.883510][ T3951] usb 1-1: New USB device found, idVendor=1a34, idProduct=0802, bcdDevice= 0.00 [ 423.885629][ T3951] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 423.894106][ T3951] usb 1-1: config 0 descriptor?? [ 425.655198][ T3724] usb 1-1: USB disconnect, device number 14 [ 426.132730][ T3724] usb 1-1: new high-speed USB device number 15 using dummy_hcd [ 426.322457][ T3724] usb 1-1: Using ep0 maxpacket: 32 [ 426.338936][ T3724] usb 1-1: New USB device found, idVendor=055f, idProduct=d001, bcdDevice=88.92 [ 426.340003][ T3724] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 426.343378][ T3951] usb 2-1: new high-speed USB device number 15 using dummy_hcd [ 426.348814][ T3724] usb 1-1: config 0 descriptor?? [ 426.377979][ T31] audit: type=1400 audit(426.290:206): avc: denied { remove_name } for pid=2816 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 426.379000][ T31] audit: type=1400 audit(426.290:207): avc: denied { rename } for pid=2816 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 426.560793][ T3951] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 426.562270][ T3951] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 426.562903][ T3951] usb 2-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 426.563103][ T3951] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 426.566706][ T3951] usb 2-1: config 0 descriptor?? [ 426.580462][ T3951] usbhid 2-1:0.0: couldn't find an input interrupt endpoint [ 436.587141][ T3693] usb 1-1: USB disconnect, device number 15 [ 437.269720][ T5844] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 439.416501][ T31] audit: type=1800 audit(439.330:208): pid=5879 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.0" name="file1" dev="vda" ino=698 res=0 errno=0 [ 439.589582][ T31] audit: type=1800 audit(439.500:209): pid=5881 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.0" name="file1" dev="vda" ino=698 res=0 errno=0 [ 439.757704][ T31] audit: type=1800 audit(439.670:210): pid=5883 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.0" name="file1" dev="vda" ino=698 res=0 errno=0 [ 440.123988][ T3781] usb 2-1: USB disconnect, device number 15 [ 440.289744][ T31] audit: type=1804 audit(440.200:211): pid=5892 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/syzkaller-testdir1154299222/syzkaller.VUkTyL/125/file1" dev="vda" ino=698 res=1 errno=0 [ 440.396286][ T31] audit: type=1326 audit(440.310:212): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5882 comm="syz-executor.0" exe="/syz-executor.0" sig=31 arch=40000028 syscall=240 compat=0 ip=0x51530 code=0x0 [ 444.739876][ T5932] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 444.741434][ T5932] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.1'. [ 444.778899][ T5930] loop0: detected capacity change from 0 to 512 [ 444.805882][ T5930] EXT4-fs: Ignoring removed mblk_io_submit option [ 444.845988][ T5930] EXT4-fs (loop0): mounting ext3 file system using the ext4 subsystem [ 444.922424][ T5930] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=b0564118, mo2=0002] [ 444.931753][ T5930] System zones: 1-12 [ 445.114685][ T5930] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2234: inode #15: comm syz-executor.0: corrupted in-inode xattr: e_value size too large [ 445.143219][ T5930] EXT4-fs error (device loop0): ext4_orphan_get:1397: comm syz-executor.0: couldn't read orphan inode 15 (err -117) [ 445.175928][ T5930] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 445.513634][ T4539] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 446.122441][ T3781] usb 2-1: new high-speed USB device number 16 using dummy_hcd [ 446.322282][ T3781] usb 2-1: Using ep0 maxpacket: 32 [ 446.387067][ T3781] usb 2-1: config index 0 descriptor too short (expected 156, got 27) [ 446.387719][ T3781] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x87 has an invalid bInterval 0, changing to 7 [ 446.485228][ T3781] usb 2-1: New USB device found, idVendor=0f11, idProduct=1021, bcdDevice=86.66 [ 446.485541][ T3781] usb 2-1: New USB device strings: Mfr=85, Product=120, SerialNumber=172 [ 446.485714][ T3781] usb 2-1: Product: syz [ 446.485953][ T3781] usb 2-1: Manufacturer: syz [ 446.486144][ T3781] usb 2-1: SerialNumber: syz [ 446.496573][ T3781] usb 2-1: config 0 descriptor?? [ 446.536809][ T3781] ldusb 2-1:0.0: Interrupt out endpoint not found (using control endpoint instead) [ 446.542604][ T3781] ldusb 2-1:0.0: LD USB Device #0 now attached to major 180 minor 0 [ 446.757438][ T3781] usb 2-1: USB disconnect, device number 16 [ 446.793580][ T3781] ldusb 2-1:0.0: LD USB Device #0 now disconnected [ 447.762717][ T31] audit: type=1400 audit(447.670:213): avc: denied { create } for pid=5967 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 448.251048][ T5973] loop0: detected capacity change from 0 to 512 [ 448.260415][ T5973] EXT4-fs: Ignoring removed mblk_io_submit option [ 448.266278][ T5973] EXT4-fs (loop0): mounting ext3 file system using the ext4 subsystem [ 448.283627][ T5973] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=b0564118, mo2=0002] [ 448.284356][ T5973] System zones: 1-12 [ 448.286483][ T5973] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2234: inode #15: comm syz-executor.0: corrupted in-inode xattr: e_value size too large [ 448.289259][ T5973] EXT4-fs error (device loop0): ext4_orphan_get:1397: comm syz-executor.0: couldn't read orphan inode 15 (err -117) [ 448.303041][ T5973] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 448.488173][ T4539] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 448.915809][ T3693] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 448.916551][ T3693] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 448.916944][ T3693] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 448.917357][ T3693] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 448.917891][ T3693] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 448.918502][ T3693] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 448.919011][ T3693] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 448.919372][ T3693] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 448.919761][ T3693] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 448.920338][ T3693] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 448.920918][ T3693] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 448.921329][ T3693] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 448.921682][ T3693] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 448.952250][ T3693] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 448.952919][ T3693] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 448.953823][ T3693] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 448.954394][ T3693] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 448.955083][ T3693] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 448.955651][ T3693] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 448.956171][ T3693] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 448.956704][ T3693] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 448.957444][ T3693] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 448.957881][ T3693] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 448.958491][ T3693] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 448.959028][ T3693] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 448.959734][ T3693] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 448.960218][ T3693] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 448.960694][ T3693] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 448.961098][ T3693] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 448.961516][ T3693] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 448.963584][ T3693] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 448.964112][ T3693] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 448.965664][ T3693] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 448.977093][ T3693] hid-generic 0000:0000:0000.0006: hidraw0: HID v0.00 Device [syz1] on syz0 [ 449.852799][ T3693] usb 1-1: new high-speed USB device number 16 using dummy_hcd [ 450.109588][ T3693] usb 1-1: config 17 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 450.110415][ T3693] usb 1-1: config 17 interface 0 altsetting 0 endpoint 0x8B has invalid wMaxPacketSize 0 [ 450.111443][ T3693] usb 1-1: New USB device found, idVendor=0458, idProduct=5003, bcdDevice= 0.00 [ 450.113140][ T3693] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 450.568787][ T3693] aiptek 1-1:17.0: Aiptek using 400 ms programming speed [ 450.585500][ T3693] input: Aiptek as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:17.0/input/input6 [ 450.588960][ T3693] input: failed to attach handler kbd to device input6, error: -5 [ 450.623414][ T3693] usb 1-1: USB disconnect, device number 16 [ 450.847410][ T6022] futex_wake_op: syz-executor.1 tries to shift op by -1; fix this program [ 451.916604][ T6026] loop1: detected capacity change from 0 to 512 [ 452.689145][ T6026] EXT4-fs: acl option not supported [ 452.700200][ T6026] EXT4-fs (loop1): Test dummy encryption mode enabled [ 452.754064][ T6026] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2234: inode #15: comm syz-executor.1: corrupted in-inode xattr: invalid ea_ino [ 452.756895][ T6026] EXT4-fs error (device loop1): ext4_orphan_get:1397: comm syz-executor.1: couldn't read orphan inode 15 (err -117) [ 452.759409][ T6026] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 452.780522][ T6026] fscrypt: AES-256-CBC-CTS using implementation "cts-cbc-aes-ce" [ 452.854997][ T6026] ------------[ cut here ]------------ [ 452.856179][ T6026] WARNING: CPU: 1 PID: 6026 at fs/crypto/fname.c:567 fscrypt_fname_siphash+0x64/0x68 [ 452.857839][ T6026] Modules linked in: [ 452.860167][ T6026] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 452.861257][ T6026] CPU: 1 PID: 6026 Comm: syz-executor.1 Not tainted 6.10.0-rc1-syzkaller #0 [ 452.861589][ T6026] Hardware name: ARM-Versatile Express [ 452.862570][ T6026] Call trace: [ 452.863130][ T6026] [<818d5d98>] (dump_backtrace) from [<818d5e94>] (show_stack+0x18/0x1c) [ 452.866080][ T6026] r7:00000000 r6:82622d44 r5:00000000 r4:81fe15e0 [ 452.872162][ T6026] [<818d5e7c>] (show_stack) from [<818f34a4>] (dump_stack_lvl+0x54/0x7c) [ 452.872824][ T6026] [<818f3450>] (dump_stack_lvl) from [<818f34e4>] (dump_stack+0x18/0x1c) [ 452.873268][ T6026] r5:00000000 r4:8285fd18 [ 452.873598][ T6026] [<818f34cc>] (dump_stack) from [<818d693c>] (panic+0x120/0x358) [ 452.874078][ T6026] [<818d681c>] (panic) from [<80243dcc>] (print_tainted+0x0/0xa0) [ 452.874451][ T6026] r3:8260c5c4 r2:00000001 r1:81fca250 r0:81fd1ea0 [ 452.874743][ T6026] r7:80572158 [ 452.874927][ T6026] [<80243d58>] (check_panic_on_warn) from [<80243fc0>] (__warn+0x7c/0x180) [ 452.875625][ T6026] [<80243f44>] (__warn) from [<8024423c>] (warn_slowpath_fmt+0x178/0x1f4) [ 452.876074][ T6026] r8:00000009 r7:82002c5c r6:dfc31c2c r5:83e0e000 r4:00000000 [ 452.876382][ T6026] [<802440c8>] (warn_slowpath_fmt) from [<80572158>] (fscrypt_fname_siphash+0x64/0x68) [ 452.876828][ T6026] r10:80060ff8 r9:00000000 r8:00000000 r7:dfc31e10 r6:00000001 r5:831b2000 [ 452.877206][ T6026] r4:dfc31cb8 [ 452.877516][ T6026] [<805720f4>] (fscrypt_fname_siphash) from [<8060fbc4>] (__ext4fs_dirhash+0x644/0x734) [ 452.878245][ T6026] r5:83196068 r4:80060c08 [ 452.878448][ T6026] [<8060f580>] (__ext4fs_dirhash) from [<8060fd28>] (ext4fs_dirhash+0x74/0x128) [ 452.879330][ T6026] r10:80060ff8 r9:00000000 r8:00000000 r7:dfc31e10 r6:80060c08 r5:00000001 [ 452.879937][ T6026] r4:83196068 [ 452.880141][ T6026] [<8060fcb4>] (ext4fs_dirhash) from [<8063d3a4>] (htree_dirblock_to_tree+0x204/0x394) [ 452.880664][ T6026] r9:00000000 r8:00000000 r7:dfc31e10 r6:844a7200 r5:83196068 r4:80060c00 [ 452.881350][ T6026] [<8063d1a0>] (htree_dirblock_to_tree) from [<8063e798>] (ext4_htree_fill_tree+0xdc/0x364) [ 452.881886][ T6026] r10:00000000 r9:83e0e000 r8:84832300 r7:00000000 r6:84832300 r5:00000000 [ 452.882419][ T6026] r4:83196068 [ 452.882629][ T6026] [<8063e6bc>] (ext4_htree_fill_tree) from [<805fc604>] (ext4_readdir+0x74c/0xb2c) [ 452.883039][ T6026] r10:00000000 r9:84ef7c00 r8:84832300 r7:83196068 r6:dfc31f60 r5:83196068 [ 452.883362][ T6026] r4:84f9c580 [ 452.883575][ T6026] [<805fbeb8>] (ext4_readdir) from [<8051b6bc>] (iterate_dir+0x110/0x220) [ 452.883954][ T6026] r10:000000d9 r9:83e0e000 r8:831960f0 r7:83196068 r6:dfc31f60 r5:84832300 [ 452.884301][ T6026] r4:00000000 [ 452.884470][ T6026] [<8051b5ac>] (iterate_dir) from [<8051bb64>] (sys_getdents64+0x6c/0x128) [ 452.885360][ T6026] r8:8020029c r7:84832300 r6:00000000 r5:00000000 r4:84832303 [ 452.885840][ T6026] [<8051baf8>] (sys_getdents64) from [<80200060>] (ret_fast_syscall+0x0/0x1c) [ 452.886342][ T6026] Exception stack(0xdfc31fa8 to 0xdfc31ff0) [ 452.887047][ T6026] 1fa0: 00000000 00000000 00000004 00000000 00000000 00000000 [ 452.887448][ T6026] 1fc0: 00000000 00000000 001542c8 000000d9 7ec0c32e 7ec0c32f 003d0f00 76b190fc [ 452.887784][ T6026] 1fe0: 76b18f08 76b18ef8 00016db0 00051530 [ 452.888125][ T6026] r7:000000d9 r6:001542c8 r5:00000000 r4:00000000 [ 452.891044][ T6026] Rebooting in 86400 seconds.. VM DIAGNOSIS: 05:22:22 Registers: info registers vcpu 0 CPU#0 R00=00000000 R01=00000000 R02=00000105 R03=818f5234 R04=826f5908 R05=826f5900 R06=00000028 R07=00000006 R08=826f5908 R09=00000000 R10=83f23884 R11=df8018e4 R12=df8018e8 R13=df8018d8 R14=818f3ec8 R15=818f5244 PSR=60000193 -ZC- A S svc32 s00=00000000 s01=00000000 d00=0000000000000000 s02=00000000 s03=00000000 d01=0000000000000000 s04=00000000 s05=00000000 d02=0000000000000000 s06=00000000 s07=00000000 d03=0000000000000000 s08=00000000 s09=00000000 d04=0000000000000000 s10=00000000 s11=00000000 d05=0000000000000000 s12=00000000 s13=00000000 d06=0000000000000000 s14=00000000 s15=00000000 d07=0000000000000000 s16=00000000 s17=00000000 d08=0000000000000000 s18=00000000 s19=00000000 d09=0000000000000000 s20=00000000 s21=00000000 d10=0000000000000000 s22=00000000 s23=00000000 d11=0000000000000000 s24=00000000 s25=00000000 d12=0000000000000000 s26=00000000 s27=00000000 d13=0000000000000000 s28=00000000 s29=00000000 d14=0000000000000000 s30=00000000 s31=00000000 d15=0000000000000000 s32=00000000 s33=00000000 d16=0000000000000000 s34=00000000 s35=00000000 d17=0000000000000000 s36=00000000 s37=00000000 d18=0000000000000000 s38=00000000 s39=00000000 d19=0000000000000000 s40=00000000 s41=00000000 d20=0000000000000000 s42=00000000 s43=00000000 d21=0000000000000000 s44=00000000 s45=00000000 d22=0000000000000000 s46=00000000 s47=00000000 d23=0000000000000000 s48=00000000 s49=00000000 d24=0000000000000000 s50=00000000 s51=00000000 d25=0000000000000000 s52=00000000 s53=00000000 d26=0000000000000000 s54=00000000 s55=00000000 d27=0000000000000000 s56=00000000 s57=00000000 d28=0000000000000000 s58=00000000 s59=00000000 d29=0000000000000000 s60=00000000 s61=00000000 d30=0000000000000000 s62=00000000 s63=00000000 d31=0000000000000000 FPSCR: 00000000 info registers vcpu 1 CPU#1 R00=84068040 R01=00000032 R02=eafdd000 R03=00000000 R04=8286229d R05=84068040 R06=809b18c8 R07=828622d3 R08=82862298 R09=0000003c R10=60000093 R11=dfc3198c R12=00000002 R13=dfc31980 R14=82753700 R15=809b1920 PSR=80000093 N--- A S svc32 s00=00000000 s01=00000000 d00=0000000000000000 s02=00000000 s03=00000000 d01=0000000000000000 s04=00000000 s05=00000000 d02=0000000000000000 s06=00000000 s07=00000000 d03=0000000000000000 s08=00000000 s09=00000000 d04=0000000000000000 s10=00000000 s11=00000000 d05=0000000000000000 s12=00000000 s13=00000000 d06=0000000000000000 s14=00000000 s15=00000000 d07=0000000000000000 s16=00000000 s17=00000000 d08=0000000000000000 s18=00000000 s19=00000000 d09=0000000000000000 s20=00000000 s21=00000000 d10=0000000000000000 s22=00000000 s23=00000000 d11=0000000000000000 s24=00000000 s25=00000000 d12=0000000000000000 s26=00000000 s27=00000000 d13=0000000000000000 s28=00000000 s29=00000000 d14=0000000000000000 s30=00000000 s31=00000000 d15=0000000000000000 s32=00000000 s33=00000000 d16=0000000000000000 s34=00000000 s35=00000000 d17=0000000000000000 s36=00000000 s37=00000000 d18=0000000000000000 s38=00000000 s39=00000000 d19=0000000000000000 s40=00000000 s41=00000000 d20=0000000000000000 s42=00000000 s43=00000000 d21=0000000000000000 s44=00000000 s45=00000000 d22=0000000000000000 s46=00000000 s47=00000000 d23=0000000000000000 s48=00000000 s49=00000000 d24=0000000000000000 s50=00000000 s51=00000000 d25=0000000000000000 s52=00000000 s53=00000000 d26=0000000000000000 s54=00000000 s55=00000000 d27=0000000000000000 s56=00000000 s57=00000000 d28=0000000000000000 s58=00000000 s59=00000000 d29=0000000000000000 s60=00000000 s61=00000000 d30=0000000000000000 s62=00000000 s63=00000000 d31=0000000000000000 FPSCR: 00000000