last executing test programs: 1m21.007285071s ago: executing program 0: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x70) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000040)={@cgroup=r0, r1, 0x2}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000280)={@cgroup=r2, 0x2, 0x1, 0x0, &(0x7f0000000140)=[0x0], 0x1, 0x0, 0x0, 0x0, 0x0}, 0x40) 1m20.553206612s ago: executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000240)=0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000300)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x23, &(0x7f0000000340)={r2}, 0x8) 55.739316011s ago: executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000240)=0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000300)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x23, &(0x7f0000000340)={r2}, 0x8) 31.103483182s ago: executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000240)=0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000300)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x23, &(0x7f0000000340)={r2}, 0x8) 16.693979103s ago: executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000240)=0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000300)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x23, &(0x7f0000000340)={r2}, 0x8) 3.424699763s ago: executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000240)=0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000300)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x23, &(0x7f0000000340)={r2}, 0x8) 3.04565613s ago: executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='freezer.self_freezing\x00', 0x275a, 0x0) ioctl$KDSKBMODE(r0, 0x5451, 0x0) 2.876793198s ago: executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xb, &(0x7f0000000b00)=@framed={{}, [@printk={@p, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x20000000}, {0x85, 0x0, 0x0, 0x72}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0xd, 0x0, 0x0, &(0x7f0000000000)='GPL\x00'}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) 2.696818236s ago: executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x27}]}, &(0x7f0000000080)='GPL\x00'}, 0x90) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0xa, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="6a0ac4ff00000000711042000000000095"], &(0x7f0000000480)='GPL\x00'}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x0, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x3, 0x3, 0x0, 0x1}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24}, 0x90) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000000c0), 0x48) bpf$MAP_LOOKUP_ELEM(0x5, &(0x7f00000000c0)={r0, &(0x7f0000000000), &(0x7f0000000040)=""/73}, 0x70) 986.578655ms ago: executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0xe, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000900)={r1, 0x18000000000002a0, 0xf, 0x0, &(0x7f0000000500)="7c5331fc9356b5b10006000081001a", 0x0, 0xff, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x1) 734.844206ms ago: executing program 1: bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b703000000000020850000007300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000180)='percpu_free_percpu\x00', r0}, 0x10) bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000140)=@base={0x6, 0x4, 0x101, 0x5c, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x48) 0s ago: executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r4, r3, 0x26}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r4}, &(0x7f0000000000), &(0x7f0000000080)=r0}, 0x20) sendmsg$inet(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000dc0)='>', 0x1}], 0x1}, 0x0) write$cgroup_subtree(r2, 0x0, 0x0) recvmsg$unix(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f00000002c0)=""/199, 0xc7}], 0x1}, 0x102) kernel console output (not intermixed with test programs): or pid=4588 comm="syz-executor.0" path="/dev/binderfs/binder1" dev="binder" ino=5 ioctlcmd=0x5451 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 185.864906][ C1] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 190.081609][ T31] audit: type=1400 audit(190.010:417): avc: denied { execute } for pid=4642 comm="syz-executor.0" path=2F6D656D66643AC0873A2A18C16BA9875BA06F38AA4BA5D30B86CA3C7FFD368D7DD8F247B8EA65299086E39608E0FAB1D84EB257CB8D7D336C6D38A537C9202864656C6574656429 dev="tmpfs" ino=1034 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 190.143755][ T31] audit: type=1400 audit(190.070:418): avc: denied { getopt } for pid=4642 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 191.152316][ C1] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 191.942909][ C0] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 195.377896][ C1] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 196.975482][ T4695] Zero length message leads to an empty skb [ 197.473894][ T31] audit: type=1400 audit(197.400:419): avc: denied { ioctl } for pid=4699 comm="syz-executor.1" path="socket:[4409]" dev="sockfs" ino=4409 ioctlcmd=0x8902 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 204.992145][ C0] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 205.969278][ T714] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 206.222719][ T714] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 64 [ 206.223273][ T714] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 206.249140][ T714] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 206.249617][ T714] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 206.249895][ T714] usb 1-1: SerialNumber: syz [ 206.264029][ T4768] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 206.511567][ T4768] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 206.555347][ T4778] process 'syz-executor.1' launched '/dev/fd/6' with NULL argv: empty string added [ 206.579570][ T31] audit: type=1400 audit(206.500:420): avc: denied { execute_no_trans } for pid=4777 comm="syz-executor.1" path=2F6D656D66643A5B0BDB58AE5B1AA9FDFAADD16D64C8854858A9250C1A65E0202864656C6574656429 dev="tmpfs" ino=1037 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 207.002933][ T714] cdc_ether 1-1:1.0 usb0: register 'cdc_ether' at usb-dummy_hcd.0-1, CDC Ethernet Device, 42:42:42:42:42:42 [ 207.170031][ T31] audit: type=1400 audit(207.090:421): avc: denied { mounton } for pid=4779 comm="syz-executor.1" path="/syzkaller-testdir1395712399/syzkaller.RwrS6I/85/file0" dev="vda" ino=698 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 207.209082][ T714] usb 1-1: USB disconnect, device number 3 [ 207.210822][ T714] cdc_ether 1-1:1.0 usb0: unregister 'cdc_ether' usb-dummy_hcd.0-1, CDC Ethernet Device [ 209.128908][ T31] audit: type=1400 audit(209.050:422): avc: denied { append } for pid=4809 comm="syz-executor.0" name="001" dev="devtmpfs" ino=703 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 210.144154][ T4820] syz-executor.1[4820] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 210.144647][ T4820] syz-executor.1[4820] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 210.559674][ T714] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 210.795774][ T714] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 64 [ 210.796574][ T714] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 210.803336][ T714] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 210.807918][ T714] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 210.819669][ T714] usb 1-1: SerialNumber: syz [ 210.840379][ T4822] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 211.065250][ T4822] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 211.536933][ T714] cdc_ether 1-1:1.0 usb0: register 'cdc_ether' at usb-dummy_hcd.0-1, CDC Ethernet Device, 42:42:42:42:42:42 [ 211.775419][ T2959] usb 1-1: USB disconnect, device number 4 [ 211.784296][ T2959] cdc_ether 1-1:1.0 usb0: unregister 'cdc_ether' usb-dummy_hcd.0-1, CDC Ethernet Device [ 212.784844][ T31] audit: type=1400 audit(212.710:423): avc: denied { ioctl } for pid=4857 comm="syz-executor.1" path="anon_inode:[userfaultfd]" dev="anon_inodefs" ino=5210 ioctlcmd=0xaa3f scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 214.095878][ T4863] netlink: 188 bytes leftover after parsing attributes in process `syz-executor.0'. [ 215.623670][ T31] audit: type=1800 audit(215.530:424): pid=4892 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.1" name="file1" dev="vda" ino=698 res=0 errno=0 [ 219.603145][ T31] audit: type=1400 audit(219.530:425): avc: denied { map } for pid=4937 comm="syz-executor.0" path="/dev/zero" dev="devtmpfs" ino=5 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 221.409488][ T3829] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 221.599051][ T3829] usb 2-1: Using ep0 maxpacket: 16 [ 221.613827][ T3829] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 11 [ 221.614205][ T3829] usb 2-1: config 1 interface 0 altsetting 3 endpoint 0xB has invalid wMaxPacketSize 0 [ 221.614424][ T3829] usb 2-1: config 1 interface 0 altsetting 3 bulk endpoint 0xB has invalid maxpacket 0 [ 221.614598][ T3829] usb 2-1: config 1 interface 0 altsetting 3 endpoint 0x8A has invalid wMaxPacketSize 0 [ 221.614864][ T3829] usb 2-1: config 1 interface 0 altsetting 3 bulk endpoint 0x8A has invalid maxpacket 0 [ 221.615117][ T3829] usb 2-1: config 1 interface 0 has no altsetting 0 [ 221.615435][ T3829] usb 2-1: New USB device found, idVendor=04e6, idProduct=0003, bcdDevice= 1.77 [ 221.615718][ T3829] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 221.643824][ T3829] ums-sddr09 2-1:1.0: USB Mass Storage device detected [ 221.854501][ T3829] scsi host0: usb-storage 2-1:1.0 [ 222.093543][ T3829] usb 2-1: USB disconnect, device number 4 [ 227.629272][ T4972] usb 1-1: new full-speed USB device number 5 using dummy_hcd [ 227.789461][ T4972] usb 1-1: device descriptor read/64, error -71 [ 228.089607][ T4972] usb 1-1: new full-speed USB device number 6 using dummy_hcd [ 228.238998][ T4972] usb 1-1: device descriptor read/64, error -71 [ 228.359273][ T4972] usb usb1-port1: attempt power cycle [ 228.799350][ T4972] usb 1-1: new full-speed USB device number 7 using dummy_hcd [ 228.851733][ T4972] usb 1-1: device descriptor read/8, error -71 [ 229.163148][ T4972] usb 1-1: new full-speed USB device number 8 using dummy_hcd [ 229.221458][ T4972] usb 1-1: device descriptor read/8, error -71 [ 229.341796][ T4972] usb usb1-port1: unable to enumerate USB device [ 234.497508][ T31] audit: type=1400 audit(234.420:426): avc: denied { ioctl } for pid=5049 comm="syz-executor.1" path="socket:[4799]" dev="sockfs" ino=4799 ioctlcmd=0x5451 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 235.904506][ T5058] syz-executor.1[5058] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 235.905196][ T5058] syz-executor.1[5058] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 238.260729][ T5069] sch_fq: defrate 0 ignored. [ 241.107503][ T5073] loop1: detected capacity change from 0 to 4096 [ 241.192217][ T5073] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 241.313131][ T31] audit: type=1400 audit(241.240:427): avc: denied { read } for pid=5072 comm="syz-executor.1" name="file1" dev="loop1" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 241.319501][ T31] audit: type=1400 audit(241.240:428): avc: denied { open } for pid=5072 comm="syz-executor.1" path="/syzkaller-testdir1395712399/syzkaller.RwrS6I/138/file0/file1" dev="loop1" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 241.435509][ T3022] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 243.909397][ T3804] usb 2-1: new full-speed USB device number 5 using dummy_hcd [ 244.068852][ T3804] usb 2-1: device descriptor read/64, error -71 [ 244.349248][ T3804] usb 2-1: new full-speed USB device number 6 using dummy_hcd [ 244.519218][ T3804] usb 2-1: device descriptor read/64, error -71 [ 244.640334][ T3804] usb usb2-port1: attempt power cycle [ 245.069319][ T3804] usb 2-1: new full-speed USB device number 7 using dummy_hcd [ 245.103462][ T3804] usb 2-1: device descriptor read/8, error -71 [ 245.380333][ T3804] usb 2-1: new full-speed USB device number 8 using dummy_hcd [ 245.414101][ T3804] usb 2-1: device descriptor read/8, error -71 [ 245.539917][ T3804] usb usb2-port1: unable to enumerate USB device [ 259.937517][ T31] audit: type=1400 audit(259.860:429): avc: denied { getopt } for pid=5128 comm="syz-executor.0" lport=1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 261.569160][ T4823] usb 2-1: new full-speed USB device number 9 using dummy_hcd [ 261.729101][ T4823] usb 2-1: device descriptor read/64, error -71 [ 261.999278][ T4823] usb 2-1: new full-speed USB device number 10 using dummy_hcd [ 262.158658][ T4823] usb 2-1: device descriptor read/64, error -71 [ 262.280887][ T4823] usb usb2-port1: attempt power cycle [ 262.699751][ T4823] usb 2-1: new full-speed USB device number 11 using dummy_hcd [ 262.738829][ T4823] usb 2-1: device descriptor read/8, error -71 [ 263.009278][ T4823] usb 2-1: new full-speed USB device number 12 using dummy_hcd [ 263.042775][ T4823] usb 2-1: device descriptor read/8, error -71 [ 263.159406][ T4823] usb usb2-port1: unable to enumerate USB device [ 269.213162][ T31] audit: type=1400 audit(269.140:430): avc: denied { ioctl } for pid=5158 comm="syz-executor.0" path="user:[4026531837]" dev="nsfs" ino=4026531837 ioctlcmd=0x5451 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 276.575802][ C1] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 277.229024][ T3807] usb 2-1: new full-speed USB device number 13 using dummy_hcd [ 277.389081][ T3807] usb 2-1: device descriptor read/64, error -71 [ 277.659037][ T3807] usb 2-1: new full-speed USB device number 14 using dummy_hcd [ 277.819198][ T3807] usb 2-1: device descriptor read/64, error -71 [ 277.940013][ T3807] usb usb2-port1: attempt power cycle [ 278.378952][ T3807] usb 2-1: new full-speed USB device number 15 using dummy_hcd [ 278.424194][ T3807] usb 2-1: device descriptor read/8, error -71 [ 278.688919][ T3807] usb 2-1: new full-speed USB device number 16 using dummy_hcd [ 278.724206][ T3807] usb 2-1: device descriptor read/8, error -71 [ 278.842680][ T3807] usb usb2-port1: unable to enumerate USB device [ 280.287854][ C0] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 280.477350][ C1] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 290.149687][ C1] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 291.327196][ C1] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 294.266264][ T5297] loop1: detected capacity change from 0 to 512 [ 294.283354][ T5297] EXT4-fs error (device loop1): ext4_free_branches:1027: inode #11: comm syz-executor.1: invalid indirect mapped block 256 (level 2) [ 294.286343][ T5297] EXT4-fs (loop1): 2 truncates cleaned up [ 294.287215][ T5297] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 294.313690][ T31] audit: type=1400 audit(294.240:431): avc: denied { write } for pid=5296 comm="syz-executor.1" name="file0" dev="loop1" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 294.315019][ T31] audit: type=1400 audit(294.240:432): avc: denied { add_name } for pid=5296 comm="syz-executor.1" name=131377C5FC35D41454D5D41D29AD1A6029598146E6BE166E41AD0DBD4054033C9F33BBDA8224A2F3D772E7636E48B33CBF708372E8F1B9933EC5127743BE2206209EF02DF9CBF2F6E880D338 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 294.316561][ T31] audit: type=1400 audit(294.240:433): avc: denied { create } for pid=5296 comm="syz-executor.1" name=131377C5FC35D41454D5D41D29AD1A6029598146E6BE166E41AD0DBD4054033C9F33BBDA8224A2F3D772E7636E48B33CBF708372E8F1B9933EC5127743BE2206209EF02DF9CBF2F6E880D338 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=dir permissive=1 [ 294.321274][ T5297] EXT4-fs error (device loop1): ext4_check_all_de:654: inode #12: block 7: comm syz-executor.1: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=4278190093, rec_len=255, size=124 fake=0 [ 294.374017][ T3022] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 295.266862][ T5311] loop1: detected capacity change from 0 to 512 [ 295.574227][ T5311] EXT4-fs (loop1): Test dummy encryption mode enabled [ 295.589922][ T5311] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2234: inode #12: comm syz-executor.1: corrupted in-inode xattr: invalid ea_ino [ 295.592769][ T5311] EXT4-fs error (device loop1): ext4_orphan_get:1397: comm syz-executor.1: couldn't read orphan inode 12 (err -117) [ 295.595356][ T5311] EXT4-fs (loop1): mounted filesystem 00000005-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 295.647219][ T3022] EXT4-fs (loop1): unmounting filesystem 00000005-0000-0000-0000-000000000000. [ 295.764816][ T5324] loop0: detected capacity change from 0 to 512 [ 295.771288][ T5324] EXT4-fs: Ignoring removed nomblk_io_submit option [ 295.773822][ T5324] EXT4-fs: old and new quota format mixing [ 295.839481][ T31] audit: type=1400 audit(295.760:434): avc: denied { mount } for pid=5323 comm="syz-executor.0" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 295.843383][ T31] audit: type=1400 audit(295.770:435): avc: denied { mounton } for pid=5323 comm="syz-executor.0" path="/syzkaller-testdir4003372845/syzkaller.DfuAEo/159/file0" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 295.860175][ T5324] ======================================================= [ 295.860175][ T5324] WARNING: The mand mount option has been deprecated and [ 295.860175][ T5324] and is ignored by this kernel. Remove the mand [ 295.860175][ T5324] option from the mount to silence this warning. [ 295.860175][ T5324] ======================================================= [ 295.922821][ T31] audit: type=1400 audit(295.850:436): avc: denied { unmount } for pid=4127 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 296.183554][ T1062] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 296.238151][ T1062] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 296.313940][ T1062] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 296.370845][ T1062] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 296.691496][ T1062] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 296.705149][ T1062] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 296.712103][ T1062] bond0 (unregistering): Released all slaves [ 296.833986][ T1062] hsr_slave_0: left promiscuous mode [ 296.837571][ T1062] hsr_slave_1: left promiscuous mode [ 296.850147][ T1062] veth1_macvtap: left promiscuous mode [ 296.859247][ T1062] veth0_macvtap: left promiscuous mode [ 296.859824][ T1062] veth1_vlan: left promiscuous mode [ 296.860280][ T1062] veth0_vlan: left promiscuous mode [ 299.532901][ T5335] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 299.540810][ T5335] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 301.311046][ T5335] hsr_slave_0: entered promiscuous mode [ 301.339135][ T5335] hsr_slave_1: entered promiscuous mode [ 301.341050][ T5335] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 301.341562][ T5335] Cannot create hsr debugfs directory [ 302.026420][ T5335] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 302.044965][ T5335] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 302.060305][ T5335] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 302.073296][ T5335] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 303.199228][ T5335] 8021q: adding VLAN 0 to HW filter on device bond0 [ 304.701706][ T31] audit: type=1400 audit(304.630:437): avc: denied { read } for pid=5744 comm="syz-executor.1" path="socket:[6139]" dev="sockfs" ino=6139 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 308.187808][ T5335] veth0_vlan: entered promiscuous mode [ 308.205996][ T5335] veth1_vlan: entered promiscuous mode [ 308.256375][ T5335] veth0_macvtap: entered promiscuous mode [ 308.263383][ T5335] veth1_macvtap: entered promiscuous mode [ 308.313654][ T5335] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 308.314254][ T5335] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 308.314627][ T5335] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 308.314970][ T5335] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 310.738903][ T31] audit: type=1400 audit(310.660:438): avc: denied { create } for pid=5821 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 310.752461][ T31] audit: type=1400 audit(310.680:439): avc: denied { setopt } for pid=5821 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 310.755549][ T31] audit: type=1400 audit(310.680:440): avc: denied { bind } for pid=5821 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 310.766168][ T31] audit: type=1400 audit(310.690:441): avc: denied { listen } for pid=5821 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 310.772587][ T31] audit: type=1400 audit(310.700:442): avc: denied { connect } for pid=5821 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 310.789338][ T31] audit: type=1400 audit(310.710:443): avc: denied { write } for pid=5821 comm="syz-executor.0" path="socket:[6586]" dev="sockfs" ino=6586 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 314.174998][ T31] audit: type=1400 audit(314.100:444): avc: denied { create } for pid=5837 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 314.189052][ T31] audit: type=1400 audit(314.110:445): avc: denied { write } for pid=5837 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 314.190283][ T31] audit: type=1400 audit(314.110:446): avc: denied { nlmsg_write } for pid=5837 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 314.306929][ T5840] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 314.309785][ T5840] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 314.311386][ T5840] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 316.415614][ T5850] loop0: detected capacity change from 0 to 512 [ 316.589242][ T5850] SELinux: (dev loop0, type ext2) has no xattr support [ 332.598875][ T8] usb 2-1: new high-speed USB device number 17 using dummy_hcd [ 332.783189][ T8] usb 2-1: Using ep0 maxpacket: 32 [ 332.832111][ T8] usb 2-1: config 4 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 332.832699][ T8] usb 2-1: config 4 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 332.851156][ T8] usb 2-1: New USB device found, idVendor=046d, idProduct=c314, bcdDevice= 0.40 [ 332.851833][ T8] usb 2-1: New USB device strings: Mfr=255, Product=255, SerialNumber=0 [ 332.852108][ T8] usb 2-1: Product: syz [ 332.852284][ T8] usb 2-1: Manufacturer: syz [ 332.867205][ T8] hub 2-1:4.0: USB hub found [ 333.076942][ T8] hub 2-1:4.0: 2 ports detected [ 334.357631][ T1478] hub 2-1:4.0: activate --> -90 [ 335.457085][ T4843] usb 2-1: USB disconnect, device number 17 [ 335.519387][ T8] usb 2-1.1: parent hub has no TT [ 335.521568][ T8] usb 2-1-port1: attempt power cycle [ 346.361561][ C1] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 349.285988][ T31] audit: type=1804 audit(349.210:447): pid=6033 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/syzkaller-testdir950591137/syzkaller.XdW7X8/53/file0" dev="vda" ino=691 res=1 errno=0 [ 354.702039][ T31] audit: type=1804 audit(354.630:448): pid=6056 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/syzkaller-testdir950591137/syzkaller.XdW7X8/55/file0" dev="vda" ino=700 res=1 errno=0 [ 358.755252][ C0] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 360.033599][ T31] audit: type=1804 audit(359.960:449): pid=6081 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/syzkaller-testdir950591137/syzkaller.XdW7X8/58/file0" dev="vda" ino=699 res=1 errno=0 [ 362.396813][ T31] audit: type=1804 audit(362.320:450): pid=6092 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/syzkaller-testdir950591137/syzkaller.XdW7X8/61/bus" dev="vda" ino=699 res=1 errno=0 [ 363.552786][ T31] audit: type=1804 audit(363.480:451): pid=6097 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/syzkaller-testdir950591137/syzkaller.XdW7X8/63/file0" dev="vda" ino=699 res=1 errno=0 [ 364.452559][ T6099] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 364.500082][ T31] audit: type=1400 audit(364.430:452): avc: denied { bind } for pid=6098 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 364.505966][ T31] audit: type=1400 audit(364.430:453): avc: denied { name_bind } for pid=6098 comm="syz-executor.1" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=rawip_socket permissive=1 [ 364.509112][ T31] audit: type=1400 audit(364.430:454): avc: denied { node_bind } for pid=6098 comm="syz-executor.1" saddr=ff02::1 src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=rawip_socket permissive=1 [ 365.671901][ T6104] syz-executor.1 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 366.103456][ T31] audit: type=1400 audit(366.030:455): avc: denied { read } for pid=6107 comm="syz-executor.1" lport=2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 366.606008][ C1] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 367.355363][ T31] audit: type=1326 audit(367.280:456): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6115 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x51530 code=0x7ffc0000 [ 367.369246][ T31] audit: type=1326 audit(367.280:457): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6115 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x51530 code=0x7ffc0000 [ 367.373828][ T31] audit: type=1326 audit(367.300:458): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6115 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=227 compat=0 ip=0x51530 code=0x7ffc0000 [ 367.377819][ T31] audit: type=1326 audit(367.300:459): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6115 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x51530 code=0x7ffc0000 [ 367.401249][ T31] audit: type=1326 audit(367.330:460): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6115 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x51530 code=0x7ffc0000 [ 368.081977][ T31] audit: type=1400 audit(368.010:461): avc: denied { create } for pid=6119 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 370.773522][ T31] audit: type=1400 audit(370.700:462): avc: denied { create } for pid=6134 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 370.777558][ T31] audit: type=1400 audit(370.700:463): avc: denied { write } for pid=6134 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 370.778298][ T31] audit: type=1400 audit(370.700:464): avc: denied { nlmsg_read } for pid=6134 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 375.703267][ T31] kauditd_printk_skb: 1 callbacks suppressed [ 375.703342][ T31] audit: type=1400 audit(375.630:466): avc: denied { write } for pid=6147 comm="syz-executor.0" name="route" dev="proc" ino=4026532675 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 381.340152][ T47] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 381.553680][ T47] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 381.554316][ T47] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 64 [ 381.554948][ T47] usb 1-1: config 1 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 18 [ 381.561345][ T47] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 381.562059][ T47] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 381.563649][ T47] usb 1-1: SerialNumber: syz [ 381.572115][ T6159] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 381.818200][ T6159] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 382.256648][ T47] cdc_ether 1-1:1.0: probe with driver cdc_ether failed with error -71 [ 382.270699][ T47] usb 1-1: USB disconnect, device number 9 [ 382.729307][ T3810] usb 2-1: new full-speed USB device number 22 using dummy_hcd [ 382.917899][ T3810] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 382.918648][ T3810] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 382.924412][ T3810] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 382.924764][ T3810] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 382.925000][ T3810] usb 2-1: SerialNumber: syz [ 382.932114][ T6177] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 383.164225][ T6177] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 383.614190][ T3810] cdc_ether 2-1:1.0 usb0: register 'cdc_ether' at usb-dummy_hcd.1-1, CDC Ethernet Device, 42:42:42:42:42:42 [ 386.179499][ T3810] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 386.524614][ T3810] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 386.526481][ T3810] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 64 [ 386.527559][ T3810] usb 1-1: config 1 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 18 [ 386.543535][ T3810] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 386.544886][ T3810] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 386.546340][ T3810] usb 1-1: SerialNumber: syz [ 386.606214][ T6207] raw-gadget.1 gadget.0: fail, usb_ep_enable returned -22 [ 386.831922][ T6207] raw-gadget.1 gadget.0: fail, usb_ep_enable returned -22 [ 387.288265][ T3810] cdc_ether 1-1:1.0: probe with driver cdc_ether failed with error -71 [ 387.327569][ T3810] usb 1-1: USB disconnect, device number 10 [ 390.931031][ T45] usb 2-1: USB disconnect, device number 22 [ 390.932109][ T45] cdc_ether 2-1:1.0 usb0: unregister 'cdc_ether' usb-dummy_hcd.1-1, CDC Ethernet Device [ 391.252106][ T31] audit: type=1804 audit(391.170:467): pid=6244 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/syzkaller-testdir950591137/syzkaller.XdW7X8/94/file1" dev="vda" ino=699 res=1 errno=0 [ 392.802784][ T31] audit: type=1804 audit(392.730:468): pid=6259 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/syzkaller-testdir1395712399/syzkaller.RwrS6I/246/file1" dev="vda" ino=695 res=1 errno=0 [ 394.280788][ T31] audit: type=1804 audit(394.210:469): pid=6275 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/syzkaller-testdir1395712399/syzkaller.RwrS6I/249/file1" dev="vda" ino=699 res=1 errno=0 [ 395.748795][ T3810] usb 1-1: new high-speed USB device number 11 using dummy_hcd [ 395.790880][ T31] audit: type=1804 audit(395.720:470): pid=6294 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/syzkaller-testdir1395712399/syzkaller.RwrS6I/252/file1" dev="vda" ino=695 res=1 errno=0 [ 395.978671][ T3810] usb 1-1: Using ep0 maxpacket: 16 [ 396.045704][ T3810] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 396.053860][ T3810] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 396.058884][ T3810] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 396.059860][ T3810] usb 1-1: New USB device found, idVendor=1e7d, idProduct=31ce, bcdDevice= 0.00 [ 396.061422][ T3810] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 396.089205][ T3810] usb 1-1: config 0 descriptor?? [ 396.659422][ T3810] ryos 0003:1E7D:31CE.0002: unknown main item tag 0x0 [ 396.667336][ T3810] ryos 0003:1E7D:31CE.0002: unbalanced delimiter at end of report description [ 396.680881][ T3810] ryos 0003:1E7D:31CE.0002: parse failed [ 396.682446][ T3810] ryos 0003:1E7D:31CE.0002: probe with driver ryos failed with error -22 [ 396.837612][ T47] usb 1-1: USB disconnect, device number 11 [ 399.126234][ T31] audit: type=1400 audit(399.050:471): avc: denied { unmount } for pid=5335 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=filesystem permissive=1 [ 406.382312][ C0] TCP: request_sock_TCP: Possible SYN flooding on port 0.0.0.0:20002. Sending cookies. [ 422.293112][ T6421] loop0: detected capacity change from 0 to 512 [ 422.318004][ T6421] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2234: inode #15: comm syz-executor.0: corrupted in-inode xattr: e_name out of bounds [ 422.330063][ T6421] EXT4-fs error (device loop0): ext4_orphan_get:1397: comm syz-executor.0: couldn't read orphan inode 15 (err -117) [ 422.331748][ T6421] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 422.385249][ T5335] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 423.129039][ T45] usb 1-1: new high-speed USB device number 12 using dummy_hcd [ 423.337424][ T45] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 423.340424][ T45] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 64 [ 423.340868][ T45] usb 1-1: config 1 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 18 [ 423.350688][ T45] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 423.351178][ T45] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 423.351466][ T45] usb 1-1: SerialNumber: syz [ 423.372665][ T6431] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 423.599695][ T6431] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 424.040838][ T45] cdc_ether 1-1:1.0: probe with driver cdc_ether failed with error -71 [ 424.047687][ T45] usb 1-1: USB disconnect, device number 12 [ 425.242673][ T6450] loop1: detected capacity change from 0 to 2048 [ 428.609005][ T47] usb 1-1: new high-speed USB device number 13 using dummy_hcd [ 428.667265][ T6494] syzkaller0: entered allmulticast mode [ 428.803686][ T47] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 428.804087][ T47] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 428.804350][ T47] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 428.804798][ T47] usb 1-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 428.805195][ T47] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 428.809687][ T47] usb 1-1: config 0 descriptor?? [ 429.264745][ T47] plantronics 0003:047F:FFFF.0003: unknown main item tag 0x0 [ 429.266688][ T47] plantronics 0003:047F:FFFF.0003: No inputs registered, leaving [ 429.273944][ T47] plantronics 0003:047F:FFFF.0003: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.0-1/input0 [ 431.434217][ T47] usb 1-1: USB disconnect, device number 13 [ 432.636064][ T31] audit: type=1400 audit(432.560:472): avc: denied { getopt } for pid=6532 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 433.828890][ C1] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 434.456053][ C1] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 436.019567][ C1] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 444.999978][ T6613] wg2: entered promiscuous mode [ 445.000619][ T6613] wg2: entered allmulticast mode [ 456.800374][ C0] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 458.493237][ T31] audit: type=1400 audit(458.420:473): avc: denied { setopt } for pid=6691 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 464.259796][ T3810] usb 2-1: new full-speed USB device number 23 using dummy_hcd [ 464.460347][ T3810] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 464.461448][ T3810] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 464.461890][ T3810] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 18 [ 464.469171][ T3810] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 464.469870][ T3810] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 464.470199][ T3810] usb 2-1: SerialNumber: syz [ 464.497697][ T3810] cdc_ether 2-1:1.0: probe with driver cdc_ether failed with error -22 [ 473.354091][ T31] audit: type=1400 audit(473.280:474): avc: denied { write } for pid=6753 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 478.153863][ T6774] SELinux: Context system_u: is not valid (left unmapped). [ 478.154061][ T31] audit: type=1400 audit(478.080:475): avc: denied { relabelfrom } for pid=6773 comm="syz-executor.0" name="" dev="pipefs" ino=8851 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=fifo_file permissive=1 [ 478.170837][ T31] audit: type=1400 audit(478.100:476): avc: denied { relabelto } for pid=6773 comm="syz-executor.0" name="" dev="pipefs" ino=8851 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=fifo_file permissive=1 trawcon="system_u:" [ 478.953020][ T24] usb 2-1: USB disconnect, device number 23 [ 480.262483][ T6799] netlink: 9286 bytes leftover after parsing attributes in process `syz-executor.1'. [ 480.720592][ T4978] usb 1-1: new full-speed USB device number 14 using dummy_hcd [ 480.868993][ T31] audit: type=1400 audit(480.790:477): avc: denied { ioctl } for pid=6805 comm="syz-executor.1" path="socket:[9764]" dev="sockfs" ino=9764 ioctlcmd=0x8914 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 481.022666][ T4978] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 481.024823][ T4978] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 18 [ 481.058944][ T4978] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 481.059625][ T4978] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 481.060136][ T4978] usb 1-1: SerialNumber: syz [ 481.074640][ T6801] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 481.093629][ T4978] cdc_ether 1-1:1.0: probe with driver cdc_ether failed with error -22 [ 484.500680][ C1] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 493.679374][ T4843] usb 2-1: new high-speed USB device number 24 using dummy_hcd [ 493.829122][ T4843] usb 2-1: device descriptor read/64, error -71 [ 494.099145][ T4843] usb 2-1: new high-speed USB device number 25 using dummy_hcd [ 494.259289][ T4843] usb 2-1: device descriptor read/64, error -71 [ 494.380235][ T4843] usb usb2-port1: attempt power cycle [ 494.789372][ T4843] usb 2-1: new high-speed USB device number 26 using dummy_hcd [ 494.822690][ T4843] usb 2-1: device descriptor read/8, error -71 [ 495.089299][ T4843] usb 2-1: new high-speed USB device number 27 using dummy_hcd [ 495.122548][ T4843] usb 2-1: device descriptor read/8, error -71 [ 495.241001][ T4843] usb usb2-port1: unable to enumerate USB device [ 495.271660][ T4843] usb 1-1: USB disconnect, device number 14 [ 497.149771][ T4843] usb 1-1: new full-speed USB device number 15 using dummy_hcd [ 497.434839][ T4843] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 497.439329][ T4843] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 18 [ 497.459629][ T4843] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 497.465475][ T4843] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 497.469263][ T4843] usb 1-1: SerialNumber: syz [ 497.500010][ T6861] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 497.504206][ T4843] cdc_ether 1-1:1.0: probe with driver cdc_ether failed with error -22 [ 509.239609][ T4946] usb 2-1: new high-speed USB device number 28 using dummy_hcd [ 509.465471][ T4946] usb 2-1: config 1 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 0 [ 509.475066][ T4946] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 509.475362][ T4946] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 509.475713][ T4946] usb 2-1: SerialNumber: syz [ 509.490206][ T6884] raw-gadget.1 gadget.1: fail, usb_ep_enable returned -22 [ 509.495107][ T4946] cdc_ether 2-1:1.0: probe with driver cdc_ether failed with error -22 [ 511.704430][ T4946] usb 1-1: USB disconnect, device number 15 [ 514.435212][ T6907] loop0: detected capacity change from 0 to 32768 [ 514.480041][ T6907] loop0: p1 p3 < p5 p6 > [ 515.696295][ T31] audit: type=1400 audit(515.620:478): avc: denied { write } for pid=6940 comm="syz-executor.0" name="/" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 515.702276][ T31] audit: type=1400 audit(515.620:479): avc: denied { add_name } for pid=6940 comm="syz-executor.0" name="custom1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 515.706339][ T31] audit: type=1400 audit(515.620:480): avc: denied { create } for pid=6940 comm="syz-executor.0" name="custom1" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 515.707329][ T31] audit: type=1400 audit(515.620:481): avc: denied { associate } for pid=6940 comm="syz-executor.0" name="custom1" scontext=root:object_r:unlabeled_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 516.122000][ T1062] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 516.180793][ T1062] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 516.224009][ T1062] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 516.284948][ T1062] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 516.534033][ T1062] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 516.541541][ T1062] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 516.544847][ T1062] bond0 (unregistering): Released all slaves [ 516.685899][ T1062] hsr_slave_0: left promiscuous mode [ 516.688072][ T1062] hsr_slave_1: left promiscuous mode [ 516.694248][ T1062] veth1_macvtap: left promiscuous mode [ 516.694660][ T1062] veth0_macvtap: left promiscuous mode [ 516.695007][ T1062] veth1_vlan: left promiscuous mode [ 516.695414][ T1062] veth0_vlan: left promiscuous mode [ 518.541896][ T6947] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 518.549198][ T6947] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 519.711890][ T24] usb 2-1: USB disconnect, device number 28 [ 520.323505][ T6947] hsr_slave_0: entered promiscuous mode [ 520.331113][ T6947] hsr_slave_1: entered promiscuous mode [ 520.334362][ T6947] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 520.334817][ T6947] Cannot create hsr debugfs directory [ 521.029448][ T3810] usb 2-1: new high-speed USB device number 29 using dummy_hcd [ 521.074597][ T6947] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 521.082392][ T6947] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 521.096756][ T6947] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 521.124755][ T6947] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 521.280733][ T3810] usb 2-1: config 1 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 0 [ 521.289657][ T3810] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 521.290204][ T3810] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 521.290865][ T3810] usb 2-1: SerialNumber: syz [ 521.307259][ T7290] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 521.336819][ T3810] cdc_ether 2-1:1.0: probe with driver cdc_ether failed with error -22 [ 522.413979][ T6947] 8021q: adding VLAN 0 to HW filter on device bond0 [ 526.382400][ T6947] veth0_vlan: entered promiscuous mode [ 526.418167][ T6947] veth1_vlan: entered promiscuous mode [ 526.533845][ T6947] veth0_macvtap: entered promiscuous mode [ 526.557420][ T6947] veth1_macvtap: entered promiscuous mode [ 526.657630][ T6947] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 526.658220][ T6947] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 526.660363][ T6947] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 526.660823][ T6947] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 531.553245][ T3810] usb 2-1: USB disconnect, device number 29 [ 531.860589][ T7444] loop1: detected capacity change from 0 to 512 [ 531.871109][ T7444] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 531.902638][ T7444] EXT4-fs error (device loop1): ext4_validate_block_bitmap:440: comm syz-executor.1: bg 0: block 64: padding at end of block bitmap is not set [ 531.906369][ T7444] Quota error (device loop1): write_blk: dquota write failed [ 531.906832][ T7444] Quota error (device loop1): qtree_write_dquot: Error -117 occurred while creating quota [ 531.907962][ T7444] EXT4-fs error (device loop1): ext4_acquire_dquot:6858: comm syz-executor.1: Failed to acquire dquot type 0 [ 531.911840][ T7444] EXT4-fs (loop1): 1 truncate cleaned up [ 531.912796][ T7444] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 531.926714][ T31] audit: type=1400 audit(531.850:482): avc: denied { mounton } for pid=7443 comm="syz-executor.1" path="/syzkaller-testdir1395712399/syzkaller.RwrS6I/342/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0" dev="loop1" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 531.984559][ T31] audit: type=1400 audit(531.910:483): avc: denied { remove_name } for pid=3022 comm="syz-executor.1" name="lost+found" dev="loop1" ino=11 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 531.986172][ T3022] Quota error (device loop1): write_blk: dquota write failed [ 531.986206][ T31] audit: type=1400 audit(531.910:484): avc: denied { rmdir } for pid=3022 comm="syz-executor.1" name="lost+found" dev="loop1" ino=11 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 531.987328][ T3022] Quota error (device loop1): qtree_write_dquot: Error -28 occurred while creating quota [ 531.987567][ T3022] EXT4-fs error (device loop1): ext4_acquire_dquot:6858: comm syz-executor.1: Failed to acquire dquot type 0 [ 532.244185][ T3022] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 532.271868][ T1062] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 532.344477][ T1062] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 532.412900][ T1062] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 532.481389][ T1062] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 532.910919][ T1062] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 532.923660][ T1062] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 532.930888][ T1062] bond0 (unregistering): Released all slaves [ 533.053010][ T1062] hsr_slave_0: left promiscuous mode [ 533.055339][ T1062] hsr_slave_1: left promiscuous mode [ 533.067219][ T1062] veth1_macvtap: left promiscuous mode [ 533.067679][ T1062] veth0_macvtap: left promiscuous mode [ 533.068909][ T1062] veth1_vlan: left promiscuous mode [ 533.069255][ T1062] veth0_vlan: left promiscuous mode [ 533.089159][ T45] usb 1-1: new high-speed USB device number 16 using dummy_hcd [ 533.284779][ T45] usb 1-1: config 1 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 0 [ 533.317302][ T45] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 533.317938][ T45] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 533.319120][ T45] usb 1-1: SerialNumber: syz [ 533.328291][ T7466] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 533.334043][ T45] cdc_ether 1-1:1.0: probe with driver cdc_ether failed with error -22 [ 535.687216][ T7454] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 535.702373][ T7454] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 536.807712][ T7454] hsr_slave_0: entered promiscuous mode [ 536.814780][ T7454] hsr_slave_1: entered promiscuous mode [ 537.637311][ T7454] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 537.653715][ T7454] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 537.669981][ T7454] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 537.678005][ T7454] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 538.553925][ T7454] 8021q: adding VLAN 0 to HW filter on device bond0 [ 542.112845][ T7454] veth0_vlan: entered promiscuous mode [ 542.132291][ T7454] veth1_vlan: entered promiscuous mode [ 542.180380][ T7454] veth0_macvtap: entered promiscuous mode [ 542.192387][ T7454] veth1_macvtap: entered promiscuous mode [ 542.325454][ T7454] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 542.326333][ T7454] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 542.327264][ T7454] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 542.327816][ T7454] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 543.566467][ T3810] usb 1-1: USB disconnect, device number 16 [ 543.901048][ T31] audit: type=1400 audit(543.820:485): avc: denied { name_connect } for pid=7906 comm="syz-executor.0" dest=18980 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 544.113311][ T7914] loop0: detected capacity change from 0 to 512 [ 544.141269][ T7914] EXT4-fs (loop0): 1 truncate cleaned up [ 544.143074][ T7914] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 544.157452][ T31] audit: type=1400 audit(544.080:486): avc: denied { read append open } for pid=7911 comm="syz-executor.0" path="/syzkaller-testdir2735184893/syzkaller.ntRCHV/24/bus/cpuset.memory_pressure" dev="loop0" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 544.172599][ T31] audit: type=1400 audit(544.080:487): avc: denied { ioctl } for pid=7911 comm="syz-executor.0" path="/syzkaller-testdir2735184893/syzkaller.ntRCHV/24/bus/cpuset.memory_pressure" dev="loop0" ino=18 ioctlcmd=0x6601 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 544.223378][ T6947] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 544.364982][ T31] audit: type=1400 audit(544.290:488): avc: denied { wake_alarm } for pid=7920 comm="syz-executor.1" capability=35 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 544.795593][ T7932] IPv6: sit1: Disabled Multicast RS [ 545.804267][ T7942] loop0: detected capacity change from 0 to 512 [ 545.845079][ T7942] EXT4-fs (loop0): invalid inodes per group: 134217760 [ 545.845079][ T7942] [ 546.219114][ T31] audit: type=1400 audit(546.140:489): avc: denied { watch watch_reads } for pid=7937 comm="syz-executor.1" path="/syzkaller-testdir755195282/syzkaller.HjdrZq/12/control" dev="vda" ino=692 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 547.533410][ T31] audit: type=1400 audit(547.460:490): avc: denied { create } for pid=7959 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 547.540681][ T31] audit: type=1400 audit(547.470:491): avc: denied { write } for pid=7959 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 549.444799][ T7980] loop1: detected capacity change from 0 to 512 [ 549.454529][ T7980] EXT4-fs (loop1): Invalid log block size: 32 [ 551.040419][ T4843] usb 1-1: new full-speed USB device number 17 using dummy_hcd [ 551.246678][ T4843] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 551.247422][ T4843] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 551.247808][ T4843] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 551.265271][ T4843] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 551.265925][ T4843] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 551.266236][ T4843] usb 1-1: SerialNumber: syz [ 551.273954][ T7999] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 551.289628][ T4843] cdc_ether 1-1:1.0: probe with driver cdc_ether failed with error -22 [ 551.670994][ T31] audit: type=1400 audit(551.600:492): avc: denied { read } for pid=8003 comm="syz-executor.1" name="file0" dev="fuse" ino=0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=blk_file permissive=1 [ 551.672573][ T31] audit: type=1400 audit(551.600:493): avc: denied { open } for pid=8003 comm="syz-executor.1" path="/syzkaller-testdir755195282/syzkaller.HjdrZq/19/file0/file0" dev="fuse" ino=0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=blk_file permissive=1 [ 553.357611][ T8017] ALSA: seq fatal error: cannot create timer (-16) [ 553.877972][ T8017] ALSA: seq fatal error: cannot create timer (-16) [ 553.879325][ T8017] ALSA: seq fatal error: cannot create timer (-16) [ 555.266478][ T8023] loop1: detected capacity change from 0 to 512 [ 555.443043][ T8023] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 555.511391][ T31] audit: type=1400 audit(555.440:494): avc: denied { write } for pid=8022 comm="syz-executor.1" path="/syzkaller-testdir755195282/syzkaller.HjdrZq/24/file0/bus" dev="loop1" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 555.525760][ T31] audit: type=1400 audit(555.450:495): avc: denied { mounton } for pid=8022 comm="syz-executor.1" path="/syzkaller-testdir755195282/syzkaller.HjdrZq/24/file0/bus" dev="loop1" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 555.723408][ T31] audit: type=1400 audit(555.650:496): avc: denied { unlink } for pid=7454 comm="syz-executor.1" name="file0" dev="loop1" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 555.732933][ T31] audit: type=1400 audit(555.660:497): avc: denied { unlink } for pid=7454 comm="syz-executor.1" name="file1" dev="loop1" ino=14 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=lnk_file permissive=1 [ 555.795513][ T31] audit: type=1400 audit(555.720:498): avc: denied { unlink } for pid=7454 comm="syz-executor.1" name="bus" dev="loop1" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 555.805087][ T7454] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 562.299215][ T31] audit: type=1400 audit(562.220:499): avc: denied { bind } for pid=8064 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 562.300758][ T31] audit: type=1400 audit(562.220:500): avc: denied { name_bind } for pid=8064 comm="syz-executor.1" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 562.302313][ T31] audit: type=1400 audit(562.220:501): avc: denied { node_bind } for pid=8064 comm="syz-executor.1" saddr=::1 src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=sctp_socket permissive=1 [ 562.337325][ T31] audit: type=1400 audit(562.250:502): avc: denied { listen } for pid=8064 comm="syz-executor.1" laddr=::1 lport=20000 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 565.749281][ T8] usb 1-1: USB disconnect, device number 17 [ 566.244214][ T31] audit: type=1400 audit(566.170:503): avc: denied { map } for pid=8090 comm="syz-executor.0" path="/dev/binderfs/binder1" dev="binder" ino=5 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 567.359197][ T3810] usb 1-1: new full-speed USB device number 18 using dummy_hcd [ 567.648623][ T3810] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 567.649062][ T3810] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 567.649282][ T3810] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 567.653061][ T3810] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 567.653395][ T3810] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 567.653648][ T3810] usb 1-1: SerialNumber: syz [ 567.671070][ T8099] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 567.680664][ T3810] cdc_ether 1-1:1.0: probe with driver cdc_ether failed with error -22 [ 569.896791][ T8124] binder: 8123:8124 ioctl 8903 200000c0 returned -22 [ 579.541087][ T45] usb 2-1: new high-speed USB device number 30 using dummy_hcd [ 579.875034][ T45] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 579.875783][ T45] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 579.879288][ T45] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 64 [ 579.879804][ T45] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 579.896674][ T45] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 579.897375][ T45] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 579.898171][ T45] usb 2-1: SerialNumber: syz [ 579.913094][ T8155] raw-gadget.1 gadget.1: fail, usb_ep_enable returned -22 [ 579.917164][ T45] cdc_ether 2-1:1.0: probe with driver cdc_ether failed with error -22 [ 582.581860][ T3829] usb 1-1: USB disconnect, device number 18 [ 589.119123][ T8180] loop0: detected capacity change from 0 to 512 [ 589.289496][ T8180] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 589.373787][ T6947] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 589.959188][ T45] usb 1-1: new full-speed USB device number 19 using dummy_hcd [ 590.140888][ T3810] usb 2-1: USB disconnect, device number 30 [ 590.197071][ T45] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 590.197628][ T45] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 590.197977][ T45] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 590.232181][ T45] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 590.232688][ T45] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 590.232999][ T45] usb 1-1: SerialNumber: syz [ 590.245006][ T8187] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 590.249142][ T45] cdc_ether 1-1:1.0: probe with driver cdc_ether failed with error -22 [ 593.208089][ C1] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 593.446918][ C1] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 604.622323][ T3829] usb 1-1: USB disconnect, device number 19 [ 605.350786][ T3829] usb 2-1: new full-speed USB device number 31 using dummy_hcd [ 605.616410][ T3829] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 605.617000][ T3829] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 605.617372][ T3829] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 605.639679][ T3829] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 605.640227][ T3829] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 605.640549][ T3829] usb 2-1: SerialNumber: syz [ 605.652376][ T8252] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 605.657530][ T3829] cdc_ether 2-1:1.0: probe with driver cdc_ether failed with error -22 [ 608.382428][ C1] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 612.423292][ C1] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 617.927212][ T31] audit: type=1804 audit(617.850:504): pid=8298 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/syzkaller-testdir2735184893/syzkaller.ntRCHV/66/file0" dev="vda" ino=700 res=1 errno=0 [ 620.043396][ T4843] usb 2-1: USB disconnect, device number 31 [ 634.395490][ T8420] loop1: detected capacity change from 0 to 512 [ 634.432132][ T8420] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 634.606561][ T7454] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 637.616360][ T8440] loop1: detected capacity change from 0 to 512 [ 637.677484][ T8440] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 637.860678][ T7454] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 640.917625][ T8460] loop0: detected capacity change from 0 to 512 [ 640.953097][ T8460] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 641.094005][ T6947] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 641.530626][ T3810] usb 1-1: new full-speed USB device number 20 using dummy_hcd [ 641.734485][ T3810] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 641.734997][ T3810] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 641.750105][ T3810] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 641.750806][ T3810] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 641.751143][ T3810] usb 1-1: SerialNumber: syz [ 641.769322][ T8466] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 641.990875][ T8466] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 647.290347][ T3810] cdc_ether 1-1:1.0: probe with driver cdc_ether failed with error -32 [ 652.203809][ T8481] loop1: detected capacity change from 0 to 512 [ 652.246691][ T8481] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 652.384924][ T7454] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 652.429658][ T3810] usb 1-1: USB disconnect, device number 20 [ 653.463010][ T8503] loop0: detected capacity change from 0 to 512 [ 653.572814][ T8503] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 653.810957][ T6947] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 670.031571][ T8598] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 670.978976][ T4946] usb 1-1: new high-speed USB device number 21 using dummy_hcd [ 671.159109][ T4946] usb 1-1: Using ep0 maxpacket: 8 [ 671.194583][ T4946] usb 1-1: config 0 has an invalid descriptor of length 255, skipping remainder of the config [ 671.199504][ T4946] usb 1-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 671.201511][ T4946] usb 1-1: New USB device found, idVendor=2179, idProduct=0077, bcdDevice= 0.00 [ 671.203258][ T4946] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 671.230250][ T4946] usb 1-1: config 0 descriptor?? [ 671.251248][ T4946] usbhid 1-1:0.0: couldn't find an input interrupt endpoint [ 671.291239][ T31] audit: type=1326 audit(671.220:505): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8607 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=40000028 syscall=240 compat=0 ip=0x51530 code=0x7ffc0000 [ 671.292549][ T31] audit: type=1326 audit(671.220:506): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8607 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=40000028 syscall=240 compat=0 ip=0x51530 code=0x7ffc0000 [ 671.302202][ T31] audit: type=1326 audit(671.230:507): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8607 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=40000028 syscall=237 compat=0 ip=0x51530 code=0x7ffc0000 [ 671.303133][ T31] audit: type=1326 audit(671.230:508): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8607 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=40000028 syscall=240 compat=0 ip=0x51530 code=0x7ffc0000 [ 671.304494][ T31] audit: type=1326 audit(671.230:509): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8607 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=40000028 syscall=240 compat=0 ip=0x51530 code=0x7ffc0000 [ 676.375774][ T31] audit: type=1400 audit(676.300:510): avc: denied { write } for pid=8625 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 677.810973][ T4843] usb 2-1: new high-speed USB device number 32 using dummy_hcd [ 678.048858][ T4843] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 64 [ 678.050523][ T4843] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 678.080009][ T4843] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 678.081534][ T4843] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 678.081846][ T4843] usb 2-1: SerialNumber: syz [ 678.117528][ T8632] raw-gadget.1 gadget.1: fail, usb_ep_enable returned -22 [ 678.344441][ T8632] raw-gadget.1 gadget.1: fail, usb_ep_enable returned -22 [ 678.776347][ T4843] cdc_ether 2-1:1.0: probe with driver cdc_ether failed with error -71 [ 678.801807][ T4843] usb 2-1: USB disconnect, device number 32 [ 687.381903][ T4843] usb 2-1: new high-speed USB device number 33 using dummy_hcd [ 687.622386][ T4843] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 64 [ 687.624065][ T4843] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 687.628906][ T4843] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 687.630525][ T4843] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 687.630867][ T4843] usb 2-1: SerialNumber: syz [ 687.667280][ T8666] raw-gadget.1 gadget.1: fail, usb_ep_enable returned -22 [ 687.873493][ T8666] raw-gadget.1 gadget.1: fail, usb_ep_enable returned -22 [ 688.309094][ T4843] cdc_ether 2-1:1.0: probe with driver cdc_ether failed with error -71 [ 688.312377][ T4843] usb 2-1: USB disconnect, device number 33 [ 691.999200][ T3829] usb 2-1: new high-speed USB device number 34 using dummy_hcd [ 692.223635][ T3829] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 692.224349][ T3829] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 692.224803][ T3829] usb 2-1: New USB device found, idVendor=054c, idProduct=0268, bcdDevice= 0.00 [ 692.225178][ T3829] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 692.240321][ T3829] usb 2-1: config 0 descriptor?? [ 692.772854][ T3829] sony 0003:054C:0268.0004: unknown main item tag 0x0 [ 692.799738][ T3829] sony 0003:054C:0268.0004: hiddev0,hidraw0: USB HID v80.00 Device [HID 054c:0268] on usb-dummy_hcd.1-1/input0 [ 692.800411][ T3829] sony 0003:054C:0268.0004: failed to claim input [ 693.002784][ T3829] usb 2-1: USB disconnect, device number 34 [ 694.753227][ T3829] usb 1-1: USB disconnect, device number 21 [ 696.350027][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port [::]:20002. Sending cookies. [ 704.562293][ C1] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 706.823039][ T31] audit: type=1400 audit(706.750:511): avc: denied { create } for pid=8840 comm="syz-executor.0" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=blk_file permissive=1 [ 706.827381][ T31] audit: type=1400 audit(706.750:512): avc: denied { read } for pid=8840 comm="syz-executor.0" name="file0" dev="vda" ino=700 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=blk_file permissive=1 [ 706.830329][ T31] audit: type=1400 audit(706.750:513): avc: denied { open } for pid=8840 comm="syz-executor.0" path="/syzkaller-testdir2735184893/syzkaller.ntRCHV/153/file0" dev="vda" ino=700 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=blk_file permissive=1 [ 706.857581][ T31] audit: type=1400 audit(706.780:514): avc: denied { unlink } for pid=6947 comm="syz-executor.0" name="file0" dev="vda" ino=700 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=blk_file permissive=1 [ 708.882721][ T6674] usb 1-1: new full-speed USB device number 22 using dummy_hcd [ 709.145647][ T6674] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 709.146228][ T6674] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 709.160405][ T6674] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 709.161211][ T6674] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 709.161684][ T6674] usb 1-1: SerialNumber: syz [ 709.179828][ T8868] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 709.408255][ T8868] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 710.647985][ T8883] loop1: detected capacity change from 0 to 512 [ 710.675877][ T8883] SELinux: (dev loop1, type ext2) has no xattr support [ 714.712873][ T6674] cdc_ether 1-1:1.0: probe with driver cdc_ether failed with error -32 [ 715.273800][ T8899] loop1: detected capacity change from 0 to 512 [ 715.288253][ T8899] SELinux: (dev loop1, type ext2) has no xattr support [ 718.760039][ T4843] usb 2-1: new high-speed USB device number 35 using dummy_hcd [ 718.964138][ T4843] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 64 [ 718.964620][ T4843] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 718.991205][ T4843] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 718.991832][ T4843] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 718.993372][ T4843] usb 2-1: SerialNumber: syz [ 719.008078][ T8912] raw-gadget.1 gadget.1: fail, usb_ep_enable returned -22 [ 719.226022][ T8912] raw-gadget.1 gadget.1: fail, usb_ep_enable returned -22 [ 719.659364][ T4843] cdc_ether 2-1:1.0: probe with driver cdc_ether failed with error -71 [ 719.668025][ T4843] usb 2-1: USB disconnect, device number 35 [ 719.860131][ T6674] usb 1-1: USB disconnect, device number 22 [ 721.249245][ T6674] usb 1-1: new full-speed USB device number 23 using dummy_hcd [ 721.444337][ T6674] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 721.445601][ T6674] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 721.456258][ T6674] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 721.456861][ T6674] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 721.457480][ T6674] usb 1-1: SerialNumber: syz [ 721.475076][ T8941] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 721.696331][ T8941] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 726.277149][ T8977] netlink: 16402 bytes leftover after parsing attributes in process `syz-executor.1'. [ 726.286158][ T8976] netlink: 16402 bytes leftover after parsing attributes in process `syz-executor.1'. [ 726.959439][ T6674] cdc_ether 1-1:1.0: probe with driver cdc_ether failed with error -32 [ 729.944481][ C0] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 732.167203][ T4981] usb 1-1: USB disconnect, device number 23 [ 733.890148][ T4843] usb 1-1: new full-speed USB device number 24 using dummy_hcd [ 734.109185][ T4843] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 734.109767][ T4843] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 734.135591][ T4843] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 734.136421][ T4843] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 734.136929][ T4843] usb 1-1: SerialNumber: syz [ 734.171394][ T9021] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 734.405074][ T9021] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 734.825210][ T31] audit: type=1400 audit(734.750:515): avc: denied { create } for pid=9037 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 734.842374][ T31] audit: type=1400 audit(734.770:516): avc: denied { setopt } for pid=9037 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 734.850551][ T31] audit: type=1400 audit(734.770:517): avc: denied { bind } for pid=9037 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 734.859740][ T31] audit: type=1400 audit(734.780:518): avc: denied { connect } for pid=9037 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 735.066992][ T31] audit: type=1400 audit(734.990:519): avc: denied { create } for pid=9040 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 735.073517][ T31] audit: type=1400 audit(734.990:520): avc: denied { getopt } for pid=9040 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 735.499275][ T31] audit: type=1400 audit(735.430:521): avc: denied { create } for pid=9048 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 735.506959][ T9049] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. [ 735.543498][ T9049] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 735.610158][ T9049] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 735.685587][ T9049] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 735.771529][ T9049] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 735.885783][ T9049] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 735.910931][ T9049] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 735.927052][ T9049] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 735.944496][ T9049] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 737.066160][ C0] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 739.673500][ T4843] cdc_ether 1-1:1.0: probe with driver cdc_ether failed with error -32 [ 744.882836][ T4946] usb 1-1: USB disconnect, device number 24 [ 745.629152][ T4946] usb 1-1: new full-speed USB device number 25 using dummy_hcd [ 745.831490][ T4946] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 745.832165][ T4946] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 745.839559][ T4946] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 745.839824][ T4946] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 745.840011][ T4946] usb 1-1: SerialNumber: syz [ 745.856776][ T9128] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 746.075827][ T9128] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 751.360493][ T4946] cdc_ether 1-1:1.0: probe with driver cdc_ether failed with error -32 [ 756.581840][ T6674] usb 1-1: USB disconnect, device number 25 [ 757.892021][ T31] audit: type=1400 audit(757.820:522): avc: denied { relabelfrom } for pid=9190 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 757.892702][ T31] audit: type=1400 audit(757.820:523): avc: denied { relabelto } for pid=9190 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 758.609604][ T45] usb 2-1: new full-speed USB device number 36 using dummy_hcd [ 758.856990][ T45] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 758.857744][ T45] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 758.863618][ T45] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 758.864040][ T45] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 758.864349][ T45] usb 2-1: SerialNumber: syz [ 758.919348][ T9201] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 759.172134][ T9201] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 764.631896][ T45] cdc_ether 2-1:1.0: probe with driver cdc_ether failed with error -32 [ 769.670123][ T45] usb 2-1: USB disconnect, device number 36 [ 771.629375][ T9225] raw_sendmsg: syz-executor.0 forgot to set AF_INET. Fix it! [ 776.084202][ T31] audit: type=1400 audit(776.010:524): avc: denied { map } for pid=9258 comm="syz-executor.0" path="socket:[14578]" dev="sockfs" ino=14578 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 776.085484][ T31] audit: type=1400 audit(776.010:525): avc: denied { read } for pid=9258 comm="syz-executor.0" path="socket:[14578]" dev="sockfs" ino=14578 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 777.920994][ T4946] usb 2-1: new high-speed USB device number 37 using dummy_hcd [ 778.160073][ T4946] usb 2-1: Using ep0 maxpacket: 8 [ 778.182233][ T4946] usb 2-1: New USB device found, idVendor=05f9, idProduct=ffff, bcdDevice=88.60 [ 778.183456][ T4946] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 778.194448][ T4946] usb 2-1: config 0 descriptor?? [ 778.217532][ T4946] usbserial_generic 2-1:0.0: The "generic" usb-serial driver is only for testing and one-off prototypes. [ 778.230528][ T4946] usbserial_generic 2-1:0.0: Tell linux-usb@vger.kernel.org to add your device to a proper driver. [ 778.231528][ T4946] usbserial_generic 2-1:0.0: device has no bulk endpoints [ 778.376809][ T9280] loop0: detected capacity change from 0 to 512 [ 778.464896][ T9280] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 778.542838][ T4946] usb 2-1: USB disconnect, device number 37 [ 778.604411][ T9280] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 778.653547][ T31] audit: type=1400 audit(778.580:526): avc: denied { setattr } for pid=9276 comm="syz-executor.0" name="file0" dev="loop0" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 778.675392][ T9280] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1217: group 0, block bitmap and bg descriptor inconsistent: 41 vs 39667 free clusters [ 778.695330][ T31] audit: type=1400 audit(778.620:527): avc: denied { create } for pid=9276 comm="syz-executor.0" name="file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=lnk_file permissive=1 [ 778.780670][ T6947] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 780.325271][ T9295] loop0: detected capacity change from 0 to 2048 [ 780.424254][ T9295] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 780.704208][ T6947] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 781.209604][ T9303] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. [ 781.404520][ T9299] loop1: detected capacity change from 0 to 4096 [ 781.408130][ T31] audit: type=1400 audit(781.330:528): avc: denied { mounton } for pid=9296 comm="syz-executor.1" path="/syzkaller-testdir755195282/syzkaller.HjdrZq/302/file0" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=dir permissive=1 [ 781.447199][ T9299] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 781.665075][ T7454] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 783.583838][ C0] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 785.608940][ C0] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 789.850101][ T9360] syzkaller0: entered promiscuous mode [ 789.851505][ T9360] syzkaller0: entered allmulticast mode [ 792.262484][ C0] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 795.911083][ C0] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 796.850013][ T4978] usb 1-1: new full-speed USB device number 26 using dummy_hcd [ 797.085897][ T4978] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 797.086855][ T4978] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 797.091274][ T4978] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 797.091821][ T4978] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 797.092268][ T4978] usb 1-1: SerialNumber: syz [ 797.104430][ T9399] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 797.351558][ T9399] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 802.793275][ T4978] cdc_ether 1-1:1.0: probe with driver cdc_ether failed with error -32 [ 804.310534][ C0] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 807.808159][ T45] usb 1-1: USB disconnect, device number 26 [ 809.209679][ C0] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 810.669345][ T10] usb 2-1: new full-speed USB device number 38 using dummy_hcd [ 810.907593][ T10] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 810.909081][ T10] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 810.916638][ T10] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 810.917691][ T10] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 810.918049][ T10] usb 2-1: SerialNumber: syz [ 810.940811][ T9450] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 811.161658][ T9450] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 816.632081][ T10] cdc_ether 2-1:1.0: probe with driver cdc_ether failed with error -32 [ 821.608148][ T9489] usb 2-1: USB disconnect, device number 38 [ 824.069542][ T24] usb 2-1: new full-speed USB device number 39 using dummy_hcd [ 824.333028][ T24] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 824.333475][ T24] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 824.355046][ T24] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 824.355567][ T24] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 824.355873][ T24] usb 2-1: SerialNumber: syz [ 824.363203][ T9509] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 824.613006][ T9509] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 830.073853][ T24] cdc_ether 2-1:1.0: probe with driver cdc_ether failed with error -32 [ 835.060820][ T9461] usb 2-1: USB disconnect, device number 39 [ 836.179603][ T9543] loop1: detected capacity change from 0 to 1024 [ 836.192429][ T9543] EXT4-fs: Ignoring removed nobh option [ 836.192976][ T9543] EXT4-fs: Ignoring removed orlov option [ 836.193269][ T9543] EXT4-fs: Ignoring removed nomblk_io_submit option [ 836.291925][ T9543] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 836.318950][ T31] audit: type=1400 audit(836.240:529): avc: denied { setattr } for pid=9542 comm="syz-executor.1" name="file1" dev="loop1" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 836.494492][ T7454] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 845.660689][ T9461] usb 2-1: new full-speed USB device number 40 using dummy_hcd [ 845.959188][ T9461] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 845.960656][ T9461] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 845.983151][ T9461] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 845.985171][ T9461] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 845.986247][ T9461] usb 2-1: SerialNumber: syz [ 846.015378][ T9589] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 846.252337][ T9589] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 846.711102][ T9461] cdc_ether 2-1:1.0 usb0: register 'cdc_ether' at usb-dummy_hcd.1-1, CDC Ethernet Device, 42:42:42:42:42:42 [ 846.940596][ T9461] usb 2-1: USB disconnect, device number 40 [ 846.943458][ T9461] cdc_ether 2-1:1.0 usb0: unregister 'cdc_ether' usb-dummy_hcd.1-1, CDC Ethernet Device [ 849.302294][ T9619] input: syz0 as /devices/virtual/input/input7 [ 857.237491][ T9633] loop0: detected capacity change from 0 to 512 [ 857.344322][ T9633] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 857.956585][ T6947] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 858.689264][ T9487] usb 1-1: new high-speed USB device number 27 using dummy_hcd [ 858.954219][ T9487] usb 1-1: New USB device found, idVendor=050d, idProduct=011b, bcdDevice=6f.a4 [ 858.955124][ T9487] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 858.971848][ T9487] usb 1-1: config 0 descriptor?? [ 859.001419][ T9487] usb 1-1: bad CDC descriptors [ 859.209077][ T9487] usb 1-1: USB disconnect, device number 27 [ 861.359862][ T9487] usb 1-1: new full-speed USB device number 28 using dummy_hcd [ 861.576953][ T9487] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 861.577793][ T9487] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 861.601565][ T9487] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 861.602228][ T9487] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 861.602566][ T9487] usb 1-1: SerialNumber: syz [ 861.625214][ T9655] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 861.864685][ T9655] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 862.428976][ T9487] cdc_ether 1-1:1.0 usb0: register 'cdc_ether' at usb-dummy_hcd.0-1, CDC Ethernet Device, 42:42:42:42:42:42 [ 862.600160][ T1574] usb 1-1: USB disconnect, device number 28 [ 862.602471][ T1574] cdc_ether 1-1:1.0 usb0: unregister 'cdc_ether' usb-dummy_hcd.0-1, CDC Ethernet Device [ 880.500680][ T9759] TCP: request_sock_subflow_v6: Possible SYN flooding on port [fe80::aa]:20002. Sending cookies. [ 881.300212][ T31] audit: type=1400 audit(881.230:530): avc: denied { bind } for pid=9762 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 881.373448][ T9763] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 883.323295][ T9773] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.0'. [ 883.329497][ T31] audit: type=1400 audit(883.250:531): avc: denied { nlmsg_read } for pid=9772 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 883.411656][ T31] audit: type=1400 audit(883.340:532): avc: denied { read } for pid=9772 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 884.783052][ T31] audit: type=1400 audit(884.710:533): avc: denied { name_bind } for pid=9781 comm="syz-executor.0" src=3618 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=1 [ 898.140412][ T31] audit: type=1400 audit(898.070:534): avc: denied { setopt } for pid=9824 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 923.945640][ T31] audit: type=1400 audit(923.870:535): avc: denied { create } for pid=9905 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 935.438169][ T9935] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 935.463840][ T9935] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 937.623797][ T9935] hsr_slave_0: entered promiscuous mode [ 937.639539][ T9935] hsr_slave_1: entered promiscuous mode [ 937.641828][ T9935] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 937.642249][ T9935] Cannot create hsr debugfs directory [ 938.026869][ T9935] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 938.087371][ T9935] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 938.134508][ T9935] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 938.222146][ T9935] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 938.416688][ T9935] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 938.441845][ T9935] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 938.461708][ T9935] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 938.490204][ T9935] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 939.577274][ T6964] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 939.589919][ T6964] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 939.593869][ T6964] bond0 (unregistering): Released all slaves [ 939.679231][ T6964] hsr_slave_0: left promiscuous mode [ 939.682426][ T6964] hsr_slave_1: left promiscuous mode [ 939.689378][ T6964] veth1_macvtap: left promiscuous mode [ 939.690383][ T6964] veth0_macvtap: left promiscuous mode [ 939.693110][ T6964] veth1_vlan: left promiscuous mode [ 939.693878][ T6964] veth0_vlan: left promiscuous mode [ 940.091870][ T9935] 8021q: adding VLAN 0 to HW filter on device bond0 [ 942.048321][ T3825] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 942.051630][ T3825] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 942.053133][ T3825] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 942.053721][ T3825] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 942.055138][ T3825] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 942.055812][ T3825] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 942.056317][ T3825] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 942.056862][ T3825] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 942.057194][ T3825] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 942.057672][ T3825] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 942.069279][ T3825] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 942.069812][ T3825] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 942.070189][ T3825] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 942.070737][ T3825] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 942.071287][ T3825] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 942.072012][ T3825] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 942.076289][ T3825] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 942.089139][ T3825] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 942.090799][ T3825] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 942.091424][ T3825] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 942.093087][ T3825] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 942.094509][ T3825] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 942.094997][ T3825] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 942.096505][ T3825] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 942.097185][ T3825] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 942.109722][ T3825] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 942.113282][ T3825] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 942.115518][ T3825] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 942.129546][ T3825] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 942.130391][ T3825] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 942.131212][ T3825] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 942.131683][ T3825] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 942.140605][ T3825] hid-generic 0000:0000:0000.0005: hidraw0: HID v0.00 Device [syz0] on syz0 [ 945.501665][ T9935] veth0_vlan: entered promiscuous mode [ 945.556147][ T9935] veth1_vlan: entered promiscuous mode [ 945.722498][ T9935] veth0_macvtap: entered promiscuous mode [ 945.755059][ T9935] veth1_macvtap: entered promiscuous mode [ 945.912940][ T9935] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 945.913651][ T9935] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 945.913971][ T9935] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 945.914533][ T9935] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 947.369764][T10360] capability: warning: `syz-executor.1' uses deprecated v2 capabilities in a way that may be insecure [ 956.902443][ C1] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 957.718793][ T4823] usb 2-1: new high-speed USB device number 41 using dummy_hcd [ 957.899636][ T4823] usb 2-1: Using ep0 maxpacket: 16 [ 957.922836][ T4823] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 957.923423][ T4823] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 1024 [ 957.924117][ T4823] usb 2-1: config 1 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 22 [ 957.938751][ T4823] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 957.939301][ T4823] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 957.939940][ T4823] usb 2-1: SerialNumber: syz [ 957.966761][T10377] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 958.195539][ T4823] cdc_acm 2-1:1.0: Control and data interfaces are not separated! [ 958.204845][ T4823] cdc_acm 2-1:1.0: ttyACM0: USB ACM device [ 958.220619][ T4823] usb 2-1: USB disconnect, device number 41 [ 977.580070][T10490] deleting an unspecified loop device is not supported. [ 982.758956][ T9465] usb 1-1: new high-speed USB device number 29 using dummy_hcd [ 982.972909][ T9465] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 982.976608][ T9465] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 982.979474][ T9465] usb 1-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 982.979829][ T9465] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 983.001649][ T9465] usb 1-1: config 0 descriptor?? [ 983.497946][ T9465] plantronics 0003:047F:FFFF.0006: item fetching failed at offset 5/15 [ 983.510551][ T9465] plantronics 0003:047F:FFFF.0006: parse failed [ 983.512110][ T9465] plantronics 0003:047F:FFFF.0006: probe with driver plantronics failed with error -22 [ 983.694172][ T3804] usb 1-1: USB disconnect, device number 29 [ 986.338893][ T4843] usb 1-1: new high-speed USB device number 30 using dummy_hcd [ 986.529241][ T4843] usb 1-1: Using ep0 maxpacket: 16 [ 986.546632][ T4843] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 986.547066][ T4843] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 986.547332][ T4843] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 986.547687][ T4843] usb 1-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 986.568763][ T4843] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 986.574298][ T4843] usb 1-1: config 0 descriptor?? [ 987.235264][ T4843] microsoft 0003:045E:07DA.0007: No inputs registered, leaving [ 987.255459][ T4843] microsoft 0003:045E:07DA.0007: hidraw0: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.0-1/input0 [ 987.256221][ T4843] microsoft 0003:045E:07DA.0007: no inputs found [ 987.256518][ T4843] microsoft 0003:045E:07DA.0007: could not initialize ff, continuing anyway [ 987.429698][ T4843] usb 1-1: USB disconnect, device number 30 [ 989.196772][T10564] syz-executor.0[10564] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 989.199184][T10564] syz-executor.0[10564] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 991.881812][ T31] audit: type=1326 audit(991.800:536): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10574 comm="syz-executor.0" exe="/syz-executor.0" sig=31 arch=40000028 syscall=240 compat=0 ip=0x51530 code=0x0 [ 994.427628][T10579] netlink: 16402 bytes leftover after parsing attributes in process `syz-executor.0'. [ 994.453907][T10578] netlink: 16402 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1004.669909][ T31] audit: type=1326 audit(1004.600:537): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10615 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x51530 code=0x7ffc0000 [ 1004.671839][ T31] audit: type=1326 audit(1004.600:538): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10615 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x51530 code=0x7ffc0000 [ 1004.692542][ T31] audit: type=1326 audit(1004.620:539): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10615 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=386 compat=0 ip=0x51530 code=0x7ffc0000 [ 1004.699069][ T31] audit: type=1326 audit(1004.620:540): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10615 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x51530 code=0x7ffc0000 [ 1004.715727][ T31] audit: type=1326 audit(1004.640:541): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10615 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x51530 code=0x7ffc0000 [ 1004.716614][ T31] audit: type=1326 audit(1004.640:542): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10615 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=386 compat=0 ip=0x51530 code=0x7ffc0000 [ 1004.722520][ T31] audit: type=1326 audit(1004.650:543): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10615 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x51530 code=0x7ffc0000 [ 1004.729350][ T31] audit: type=1326 audit(1004.650:544): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10615 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x51530 code=0x7ffc0000 [ 1004.738837][ T31] audit: type=1326 audit(1004.660:545): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10615 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=70 compat=0 ip=0x51530 code=0x7ffc0000 [ 1004.742113][ T31] audit: type=1326 audit(1004.670:546): auid=4294967295 uid=60929 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10615 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x51530 code=0x7ffc0000 [ 1011.879905][ T10] usb 2-1: new high-speed USB device number 42 using dummy_hcd [ 1012.153651][ T10] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1012.155615][ T10] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1012.157384][ T10] usb 2-1: New USB device found, idVendor=256c, idProduct=006d, bcdDevice= 0.00 [ 1012.168804][ T10] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1012.194395][ T10] usb 2-1: config 0 descriptor?? [ 1012.866511][ T10] usb 2-1: string descriptor 0 read error: -71 [ 1012.869377][ T10] uclogic 0003:256C:006D.0008: failed retrieving string descriptor #200: -71 [ 1012.869926][ T10] uclogic 0003:256C:006D.0008: failed retrieving pen parameters: -71 [ 1012.870446][ T10] uclogic 0003:256C:006D.0008: failed probing pen v2 parameters: -71 [ 1012.870911][ T10] uclogic 0003:256C:006D.0008: failed probing parameters: -71 [ 1012.871611][ T10] uclogic 0003:256C:006D.0008: probe with driver uclogic failed with error -71 [ 1012.898977][ T10] usb 2-1: USB disconnect, device number 42 [ 1014.637851][T10673] netlink: 124 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1014.659829][T10673] A link change request failed with some changes committed already. Interface ipip0 may have been left with an inconsistent configuration, please check. [ 1015.532386][ T4946] usb 2-1: new high-speed USB device number 43 using dummy_hcd [ 1015.882685][ T4946] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 1015.883209][ T4946] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 1015.901932][ T4946] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1015.902514][ T4946] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=65 [ 1015.903195][ T4946] usb 2-1: SerialNumber: syz [ 1015.965198][ T4946] cdc_ether 2-1:1.0: probe with driver cdc_ether failed with error -22 [ 1016.212886][ T4946] usb 2-1: USB disconnect, device number 43 [ 1028.344754][ C1] TCP: request_sock_TCP: Possible SYN flooding on port 0.0.0.0:20002. Sending cookies. [ 1029.123230][ T31] kauditd_printk_skb: 2 callbacks suppressed [ 1029.123351][ T31] audit: type=1400 audit(1029.050:549): avc: denied { write } for pid=10716 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 1029.126838][ T31] audit: type=1400 audit(1029.050:550): avc: denied { shutdown } for pid=10716 comm="syz-executor.1" lport=1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 1029.144544][ T31] audit: type=1400 audit(1029.070:551): avc: denied { read } for pid=10716 comm="syz-executor.1" lport=1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 1039.787108][ T31] audit: type=1804 audit(1039.710:552): pid=10788 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/syzkaller-testdir2735184893/syzkaller.ntRCHV/430/file0" dev="vda" ino=700 res=1 errno=0 [ 1042.851637][T10815] loop0: detected capacity change from 0 to 2048 [ 1042.874321][T10817] loop1: detected capacity change from 0 to 512 [ 1042.891693][T10815] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1042.894237][T10817] EXT4-fs error (device loop1): ext4_read_inode_bitmap:139: comm syz-executor.1: Invalid inode bitmap blk 4 in block_group 0 [ 1042.897048][T10817] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1042.956576][ T31] audit: type=1804 audit(1042.880:553): pid=10815 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/syzkaller-testdir2735184893/syzkaller.ntRCHV/436/file0/bus" dev="loop0" ino=18 res=1 errno=0 [ 1042.980567][ T9935] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1043.212610][T10825] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1043.262284][ T31] audit: type=1804 audit(1043.190:554): pid=10815 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/syzkaller-testdir2735184893/syzkaller.ntRCHV/436/file0/bus" dev="loop0" ino=18 res=1 errno=0 [ 1043.548207][ T6947] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1043.799889][T10834] loop1: detected capacity change from 0 to 1024 [ 1043.808277][T10834] EXT4-fs: Ignoring removed orlov option [ 1043.813260][T10837] gretap1: default qdisc (pfifo_fast) fail, fallback to noqueue [ 1043.814384][T10837] gretap1: entered promiscuous mode [ 1043.814646][T10837] gretap1: entered allmulticast mode [ 1043.814641][T10834] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 1043.815138][T10834] EXT4-fs (loop1): Test dummy encryption mode enabled [ 1043.817738][T10834] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 1043.818239][T10834] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (12914!=20869) [ 1043.825762][T10834] EXT4-fs (loop1): invalid journal inode [ 1043.826370][T10834] EXT4-fs (loop1): can't get journal size [ 1043.845785][T10834] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 1043.899851][ T9935] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1046.863913][ T31] audit: type=1800 audit(1046.780:555): pid=10851 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed comm="syz-executor.1" name="bus" dev="vda" ino=700 res=0 errno=0 [ 1046.866299][ T31] audit: type=1800 audit(1046.790:556): pid=10855 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed comm="syz-executor.1" name="bus" dev="vda" ino=700 res=0 errno=0 [ 1048.203671][T10875] loop1: detected capacity change from 0 to 512 [ 1048.225552][T10875] EXT4-fs: Ignoring removed nobh option [ 1048.249122][T10875] EXT4-fs (loop1): can't mount with data=, fs mounted w/o journal [ 1048.950295][T10881] loop1: detected capacity change from 0 to 512 [ 1049.110295][T10881] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1049.219568][ T9935] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1050.434991][ T31] audit: type=1400 audit(1050.360:557): avc: denied { sqpoll } for pid=10892 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 1050.948113][ T31] audit: type=1400 audit(1050.870:558): avc: denied { setopt } for pid=10895 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 1050.971143][ T31] audit: type=1400 audit(1050.870:559): avc: denied { bind } for pid=10895 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 1051.400304][ T31] audit: type=1400 audit(1051.330:560): avc: denied { block_suspend } for pid=10900 comm="syz-executor.0" capability=36 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 1053.358832][ T31] audit: type=1400 audit(1053.280:561): avc: denied { setopt } for pid=10916 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 1054.295777][ T31] audit: type=1400 audit(1054.220:562): avc: denied { read } for pid=10923 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 1055.123555][T10929] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) [ 1055.802276][T10939] loop0: detected capacity change from 0 to 1024 [ 1055.806994][T10939] EXT4-fs: Ignoring removed orlov option [ 1055.816259][T10939] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 1055.818267][T10939] EXT4-fs (loop0): Test dummy encryption mode enabled [ 1055.831882][T10939] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 1055.840226][T10939] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (12914!=20869) [ 1055.919818][T10939] EXT4-fs (loop0): invalid journal inode [ 1055.920615][T10939] EXT4-fs (loop0): can't get journal size [ 1055.933821][T10939] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 1056.014812][ T6947] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1064.517134][T11034] loop1: detected capacity change from 0 to 1024 [ 1064.528262][T11034] EXT4-fs: Ignoring removed orlov option [ 1064.532526][T11034] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 1064.533057][T11034] EXT4-fs (loop1): Test dummy encryption mode enabled [ 1064.534222][T11034] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 1064.534753][T11034] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (12914!=20869) [ 1064.550436][T11034] EXT4-fs (loop1): invalid journal inode [ 1064.551133][T11034] EXT4-fs (loop1): can't get journal size [ 1064.560850][T11034] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 1064.631084][ T9935] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1067.290938][T10979] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1067.297685][T10979] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1067.622906][T11165] loop1: detected capacity change from 0 to 1024 [ 1067.625706][T11165] EXT4-fs: Ignoring removed orlov option [ 1067.639380][T11165] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 1067.639906][T11165] EXT4-fs (loop1): Test dummy encryption mode enabled [ 1067.641658][T11165] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 1067.642181][T11165] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (12914!=20869) [ 1067.645628][T11165] EXT4-fs (loop1): invalid journal inode [ 1067.646169][T11165] EXT4-fs (loop1): can't get journal size [ 1067.664986][T11165] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 1067.994425][ T9935] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1069.290931][T11227] loop1: detected capacity change from 0 to 512 [ 1069.397193][T11227] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1069.577814][ T9935] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1070.530576][T10979] hsr_slave_0: entered promiscuous mode [ 1070.542248][T10979] hsr_slave_1: entered promiscuous mode [ 1071.543020][T10979] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1071.660775][T10979] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1071.670912][T11330] loop1: detected capacity change from 0 to 1024 [ 1071.759796][T11330] EXT4-fs: Ignoring removed orlov option [ 1071.801627][T11330] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 1071.802484][T11330] EXT4-fs (loop1): Test dummy encryption mode enabled [ 1071.809101][T11330] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 1071.810672][T11330] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (12914!=20869) [ 1071.819499][T10979] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1071.837850][T11330] EXT4-fs (loop1): invalid journal inode [ 1071.838858][T11330] EXT4-fs (loop1): can't get journal size [ 1071.857196][T11330] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 1071.895823][T10979] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1071.934265][ T9935] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1072.450354][T10979] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 1072.455667][T10979] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 1072.491252][T10979] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 1072.551260][T10979] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 1074.511934][T10979] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1076.611478][T10979] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 1076.611838][T10979] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1076.984402][ C1] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 1084.172190][T10979] veth0_vlan: entered promiscuous mode [ 1084.206165][T10979] veth1_vlan: entered promiscuous mode [ 1084.379181][T10979] veth0_macvtap: entered promiscuous mode [ 1084.409481][T10979] veth1_macvtap: entered promiscuous mode [ 1084.504542][T10979] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1084.505266][T10979] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1084.505591][T10979] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1084.506522][T10979] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1085.214321][ T6964] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1085.322451][ T6964] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1085.446737][ T6964] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1085.541707][ T6964] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1086.283537][ T6964] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1086.347966][ T6964] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1086.371559][ T6964] bond0 (unregistering): Released all slaves [ 1086.514764][ T6964] hsr_slave_0: left promiscuous mode [ 1086.522195][ T6964] hsr_slave_1: left promiscuous mode [ 1086.565333][ T6964] veth1_macvtap: left promiscuous mode [ 1086.565908][ T6964] veth0_macvtap: left promiscuous mode [ 1086.566346][ T6964] veth1_vlan: left promiscuous mode [ 1086.566821][ T6964] veth0_vlan: left promiscuous mode [ 1092.618406][T11439] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1092.643589][T11439] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1093.783881][ C0] TCP: request_sock_TCP: Possible SYN flooding on port 0.0.0.0:20002. Sending cookies. [ 1094.074859][ T31] audit: type=1804 audit(1094.000:563): pid=11688 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/syzkaller-testdir2045714394/syzkaller.xeTCVc/162/file0" dev="vda" ino=695 res=1 errno=0 [ 1095.553013][T11439] hsr_slave_0: entered promiscuous mode [ 1095.557129][T11439] hsr_slave_1: entered promiscuous mode [ 1097.052139][T11439] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 1097.092455][T11439] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 1097.113645][T11439] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 1097.152143][T11439] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 1099.742564][T11439] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1101.539309][ T31] audit: type=1326 audit(1101.450:564): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11856 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=40000028 syscall=240 compat=0 ip=0x51530 code=0x7ffc0000 [ 1101.540375][ T31] audit: type=1326 audit(1101.450:565): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11856 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=40000028 syscall=240 compat=0 ip=0x51530 code=0x7ffc0000 [ 1101.541918][ T31] audit: type=1326 audit(1101.460:566): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11856 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=40000028 syscall=172 compat=0 ip=0x51530 code=0x7ffc0000 [ 1101.569474][ T31] audit: type=1326 audit(1101.460:567): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11856 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=40000028 syscall=240 compat=0 ip=0x51530 code=0x7ffc0000 [ 1108.821295][T11439] veth0_vlan: entered promiscuous mode [ 1108.872958][T11439] veth1_vlan: entered promiscuous mode [ 1109.024653][T11439] veth0_macvtap: entered promiscuous mode [ 1109.059564][T11439] veth1_macvtap: entered promiscuous mode [ 1109.186950][T11439] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1109.187455][T11439] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1109.187966][T11439] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1109.199381][T11439] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1109.791669][ T6964] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1109.931941][ T6964] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1110.055535][ T6964] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1110.147623][ T6964] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1110.822341][ T6964] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1110.860650][ T6964] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1110.866814][ T6964] bond0 (unregistering): Released all slaves [ 1111.019162][ T6964] hsr_slave_0: left promiscuous mode [ 1111.032349][ T6964] hsr_slave_1: left promiscuous mode [ 1111.039347][ T6964] veth1_macvtap: left promiscuous mode [ 1111.039973][ T6964] veth0_macvtap: left promiscuous mode [ 1111.040462][ T6964] veth1_vlan: left promiscuous mode [ 1111.040995][ T6964] veth0_vlan: left promiscuous mode [ 1115.293805][T11919] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1115.307593][T11919] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1116.650388][T11919] hsr_slave_0: entered promiscuous mode [ 1116.660393][T11919] hsr_slave_1: entered promiscuous mode [ 1117.404443][T11919] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 1117.413720][T11919] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 1117.421639][T11919] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 1117.445181][T11919] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 1118.516687][T11919] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1123.227488][T11919] veth0_vlan: entered promiscuous mode [ 1123.257376][T11919] veth1_vlan: entered promiscuous mode [ 1123.362945][T11919] veth0_macvtap: entered promiscuous mode [ 1123.382429][T11919] veth1_macvtap: entered promiscuous mode [ 1123.475683][T11919] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1123.476304][T11919] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1123.476748][T11919] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1123.477155][T11919] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1124.230665][ T9978] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1124.320580][ T9978] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1124.405184][ T9978] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1124.464159][ T9978] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1124.863716][ T9978] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1124.880641][ T9978] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1124.887383][ T9978] bond0 (unregistering): Released all slaves [ 1125.019700][ T9978] hsr_slave_0: left promiscuous mode [ 1125.024027][ T9978] hsr_slave_1: left promiscuous mode [ 1125.037305][ T9978] veth1_macvtap: left promiscuous mode [ 1125.037700][ T9978] veth0_macvtap: left promiscuous mode [ 1125.037904][ T9978] veth1_vlan: left promiscuous mode [ 1125.038090][ T9978] veth0_vlan: left promiscuous mode [ 1128.253074][T12346] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1128.272895][T12346] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1129.951108][T12346] hsr_slave_0: entered promiscuous mode [ 1129.959983][T12346] hsr_slave_1: entered promiscuous mode [ 1130.887828][T12346] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 1130.904141][T12346] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 1130.909970][T12346] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 1130.923529][T12346] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 1132.164453][T12346] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1133.214153][T12346] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1136.330192][T12346] veth0_vlan: entered promiscuous mode [ 1136.352154][T12346] veth1_vlan: entered promiscuous mode [ 1136.462857][T12346] veth0_macvtap: entered promiscuous mode [ 1136.500893][T12346] veth1_macvtap: entered promiscuous mode [ 1136.543034][T12770] loop1: detected capacity change from 0 to 512 [ 1136.575342][T12770] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 1136.575966][T12770] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 1136.604109][T12770] EXT4-fs (loop1): 1 truncate cleaned up [ 1136.605583][T12770] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1136.616135][T12346] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1136.616671][T12346] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1136.617000][T12346] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1136.617329][T12346] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1136.715785][ T9935] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1137.471204][ T6964] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1137.559529][ T6964] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1137.616067][ T6964] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1137.704048][ T6964] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1138.383869][ T6964] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1138.420553][ T6964] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1138.436789][ T6964] bond0 (unregistering): Released all slaves [ 1138.689677][ T6964] hsr_slave_0: left promiscuous mode [ 1138.691961][ T6964] hsr_slave_1: left promiscuous mode [ 1138.714263][ T6964] veth1_macvtap: left promiscuous mode [ 1138.714766][ T6964] veth0_macvtap: left promiscuous mode [ 1138.715271][ T6964] veth1_vlan: left promiscuous mode [ 1138.715713][ T6964] veth0_vlan: left promiscuous mode [ 1141.248172][T12855] 8<--- cut here --- [ 1141.259854][T12855] Unable to handle kernel NULL pointer dereference at virtual address 00000000 when read [ 1141.260612][T12855] [00000000] *pgd=84602003, *pmd=fef2e003 [ 1141.265205][T12855] Internal error: Oops: 205 [#1] PREEMPT SMP ARM [ 1141.266587][T12855] Modules linked in: [ 1141.267251][T12855] CPU: 1 PID: 12855 Comm: syz-executor.1 Not tainted 6.10.0-rc1-syzkaller #0 [ 1141.267694][T12855] Hardware name: ARM-Versatile Express [ 1141.268150][T12855] PC is at __kmap_local_page_prot+0xc/0x74 [ 1141.268819][T12855] LR is at copy_page_to_iter+0xf8/0x184 [ 1141.269402][T12855] pc : [<80481518>] lr : [<80806b80>] psr: 60000013 [ 1141.269790][T12855] sp : dfe49ca0 ip : dfe49cb0 fp : dfe49cac [ 1141.270087][T12855] r10: 00000018 r9 : 8285f4e8 r8 : 00000000 [ 1141.270531][T12855] r7 : 00000000 r6 : 00000000 r5 : 00000000 r4 : 85ae4400 [ 1141.271060][T12855] r3 : 00c00000 r2 : 0000071f r1 : 00000000 r0 : 00000000 [ 1141.271593][T12855] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none [ 1141.272136][T12855] Control: 30c5387d Table: 85aee340 DAC: 00000000 [ 1141.272540][T12855] Register r0 information: NULL pointer [ 1141.273483][T12855] Register r1 information: NULL pointer [ 1141.273858][T12855] Register r2 information: non-paged memory [ 1141.274257][T12855] Register r3 information: non-paged memory [ 1141.274649][T12855] Register r4 information: slab kmalloc-1k start 85ae4400 pointer offset 0 size 1024 [ 1141.278646][T12855] Register r5 information: NULL pointer [ 1141.279225][T12855] Register r6 information: NULL pointer [ 1141.279533][T12855] Register r7 information: NULL pointer [ 1141.279942][T12855] Register r8 information: NULL pointer [ 1141.280257][T12855] Register r9 information: non-slab/vmalloc memory [ 1141.280700][T12855] Register r10 information: non-paged memory [ 1141.281080][T12855] Register r11 information: 2-page vmalloc region starting at 0xdfe48000 allocated at kernel_clone+0xac/0x3e4 [ 1141.281847][T12855] Register r12 information: 2-page vmalloc region starting at 0xdfe48000 allocated at kernel_clone+0xac/0x3e4 [ 1141.282528][T12855] Process syz-executor.1 (pid: 12855, stack limit = 0xdfe48000) [ 1141.282984][T12855] Stack: (0xdfe49ca0 to 0xdfe4a000) [ 1141.284670][T12855] 9ca0: dfe49ce4 dfe49cb0 80806b80 80481518 dfe49cd4 dfe49f48 8024d2c4 85ae4400 [ 1141.285542][T12855] 9cc0: 85ae4400 00000000 00000001 00000000 000000c7 00000018 dfe49d34 dfe49ce8 [ 1141.288340][T12855] 9ce0: 81463334 80806a94 00000000 ff312582 844c5600 844c56e0 84d78900 844c56e8 [ 1141.288990][T12855] 9d00: dfe49f48 00000002 dfe49d8c 84d78900 000000c7 844c5600 83d5ec00 00000000 [ 1141.291718][T12855] 9d20: 00000102 00000000 dfe49da4 dfe49d38 8168aa74 81463250 00000102 00000000 [ 1141.297384][T12855] 9d40: 00000000 00000000 00000000 00000000 84d78988 844c56fc 84d78b34 dfe49f38 [ 1141.301929][T12855] 9d60: 00000000 ff312582 818f78b4 821cb998 00000102 ff312582 dfe49f38 8168a924 [ 1141.309117][T12855] 9d80: dfe49f38 84869680 00000102 00000000 00000102 dfe49df4 dfe49dc4 dfe49da8 [ 1141.309818][T12855] 9da0: 816897bc 8168a930 00000000 00000102 00000000 81689784 dfe49de4 dfe49dc8 [ 1141.310437][T12855] 9dc0: 813d2580 81689790 dfe49f38 200004c0 84869680 00000000 dfe49ea4 dfe49de8 [ 1141.311178][T12855] 9de0: 813d2784 813d253c 00000001 00000000 dfe49e34 00000000 00000000 00000000 [ 1141.311846][T12855] 9e00: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 [ 1141.312348][T12855] 9e20: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 [ 1141.312769][T12855] 9e40: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 [ 1141.313208][T12855] 9e60: 00000000 00000000 00000000 00000000 00000000 ff312582 00000000 00000000 [ 1141.313742][T12855] 9e80: dfe49f38 200004c0 00000102 84869680 83d5ec00 00000129 dfe49f24 dfe49ea8 [ 1141.314189][T12855] 9ea0: 813d5868 813d2700 00000102 00000000 80287344 00000000 00000000 200002c0 [ 1141.314647][T12855] 9ec0: 000000c7 00000000 00000000 00000000 00000000 00000000 00000000 00000000 [ 1141.315049][T12855] 9ee0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 ff312582 [ 1141.315422][T12855] 9f00: dfe49f24 84869680 00000000 200004c0 00000102 8020029c dfe49fa4 dfe49f28 [ 1141.315861][T12855] 9f20: 813d6048 813d57ec 00000000 dfe49f38 00000001 fffffff7 dfe49df4 00000000 [ 1141.316441][T12855] 9f40: 00000000 00000000 00000000 00000001 200002c0 000000c6 00000001 00000000 [ 1141.316887][T12855] 9f60: 00000000 00000001 00000000 00000000 00000000 00000000 00000000 00000000 [ 1141.317398][T12855] 9f80: 8020c910 ff312582 00000000 00000000 001542c8 00000129 00000000 dfe49fa8 [ 1141.317894][T12855] 9fa0: 80200060 813d5fe0 00000000 00000000 00000003 200004c0 00000102 00000000 [ 1141.319158][T12855] 9fc0: 00000000 00000000 001542c8 00000129 7edad32e 7edad32f 003d0f00 76b590fc [ 1141.319990][T12855] 9fe0: 76b58f08 76b58ef8 00016db0 00051530 60000010 00000003 00000000 00000000 [ 1141.320686][T12855] Call trace: [ 1141.321488][T12855] [<8048150c>] (__kmap_local_page_prot) from [<80806b80>] (copy_page_to_iter+0xf8/0x184) [ 1141.329120][T12855] [<80806a88>] (copy_page_to_iter) from [<81463334>] (sk_msg_recvmsg+0xf0/0x3cc) [ 1141.329974][T12855] r10:00000018 r9:000000c7 r8:00000000 r7:00000001 r6:00000000 r5:85ae4400 [ 1141.330850][T12855] r4:85ae4400 [ 1141.331197][T12855] [<81463244>] (sk_msg_recvmsg) from [<8168aa74>] (unix_bpf_recvmsg+0x150/0x444) [ 1141.331816][T12855] r10:00000000 r9:00000102 r8:00000000 r7:83d5ec00 r6:844c5600 r5:000000c7 [ 1141.332211][T12855] r4:84d78900 [ 1141.332560][T12855] [<8168a924>] (unix_bpf_recvmsg) from [<816897bc>] (unix_dgram_recvmsg+0x38/0x4c) [ 1141.333173][T12855] r10:dfe49df4 r9:00000102 r8:00000000 r7:00000102 r6:84869680 r5:dfe49f38 [ 1141.333728][T12855] r4:8168a924 [ 1141.334028][T12855] [<81689784>] (unix_dgram_recvmsg) from [<813d2580>] (sock_recvmsg+0x50/0x78) [ 1141.334520][T12855] r4:81689784 [ 1141.334797][T12855] [<813d2530>] (sock_recvmsg) from [<813d2784>] (____sys_recvmsg+0x90/0x184) [ 1141.335303][T12855] r7:00000000 r6:84869680 r5:200004c0 r4:dfe49f38 [ 1141.335654][T12855] [<813d26f4>] (____sys_recvmsg) from [<813d5868>] (___sys_recvmsg+0x88/0xbc) [ 1141.336070][T12855] r10:00000129 r9:83d5ec00 r8:84869680 r7:00000102 r6:200004c0 r5:dfe49f38 [ 1141.336513][T12855] r4:00000000 [ 1141.336766][T12855] [<813d57e0>] (___sys_recvmsg) from [<813d6048>] (sys_recvmsg+0x74/0xb8) [ 1141.337251][T12855] r8:8020029c r7:00000102 r6:200004c0 r5:00000000 r4:84869680 [ 1141.337702][T12855] [<813d5fd4>] (sys_recvmsg) from [<80200060>] (ret_fast_syscall+0x0/0x1c) [ 1141.338265][T12855] Exception stack(0xdfe49fa8 to 0xdfe49ff0) [ 1141.338821][T12855] 9fa0: 00000000 00000000 00000003 200004c0 00000102 00000000 [ 1141.339535][T12855] 9fc0: 00000000 00000000 001542c8 00000129 7edad32e 7edad32f 003d0f00 76b590fc [ 1141.346815][T12855] 9fe0: 76b58f08 76b58ef8 00016db0 00051530 [ 1141.349262][T12855] r7:00000129 r6:001542c8 r5:00000000 r4:00000000 [ 1141.349998][T12855] Code: eaffffe8 e1a0c00d e92dd800 e24cb004 (e5901000) 1970/01/01 00:19:01 SYZFATAL: failed to recv *flatrpc.HostMessageRaw: EOF [ 1141.459779][T12855] ---[ end trace 0000000000000000 ]--- [ 1141.460606][T12855] Kernel panic - not syncing: Fatal exception [ 1141.462971][T12855] Rebooting in 86400 seconds.. VM DIAGNOSIS: 07:35:59 Registers: info registers vcpu 0 CPU#0 R00=fffffffe R01=7eb79128 R02=000a0000 R03=00000000 R04=76fd6470 R05=7eb79274 R06=00000022 R07=00000142 R08=0000000c R09=76fd90d0 R10=ffffffff R11=7eb7911c R12=00000000 R13=e08d1ff8 R14=76fc1170 R15=76fc1170 PSR=40000093 -Z-- A S svc32 s00=00000000 s01=00000000 d00=0000000000000000 s02=00000000 s03=00000000 d01=0000000000000000 s04=00000000 s05=00000000 d02=0000000000000000 s06=00000000 s07=00000000 d03=0000000000000000 s08=00000000 s09=00000000 d04=0000000000000000 s10=00000000 s11=00000000 d05=0000000000000000 s12=00000000 s13=00000000 d06=0000000000000000 s14=00000000 s15=00000000 d07=0000000000000000 s16=7eb79131 s17=76fc46b0 d08=76fc46b07eb79131 s18=76eb5c91 s19=00000000 d09=0000000076eb5c91 s20=00000000 s21=00000000 d10=0000000000000000 s22=00000000 s23=00000000 d11=0000000000000000 s24=00000000 s25=00000000 d12=0000000000000000 s26=00000000 s27=00000000 d13=0000000000000000 s28=00000000 s29=00000000 d14=0000000000000000 s30=00000000 s31=00000000 d15=0000000000000000 s32=00000000 s33=00000000 d16=0000000000000000 s34=00000000 s35=00000000 d17=0000000000000000 s36=00000000 s37=00000000 d18=0000000000000000 s38=00000000 s39=00000000 d19=0000000000000000 s40=00000000 s41=00000000 d20=0000000000000000 s42=00000000 s43=00000000 d21=0000000000000000 s44=00000000 s45=00000000 d22=0000000000000000 s46=00000000 s47=00000000 d23=0000000000000000 s48=00000000 s49=00000000 d24=0000000000000000 s50=00000000 s51=00000000 d25=0000000000000000 s52=00000000 s53=00000000 d26=0000000000000000 s54=00000000 s55=00000000 d27=0000000000000000 s56=00000000 s57=00000000 d28=0000000000000000 s58=00000000 s59=00000000 d29=0000000000000000 s60=00000000 s61=00000000 d30=0000000000000000 s62=00000000 s63=00000000 d31=0000000000000000 FPSCR: 00000000 info registers vcpu 1 CPU#1 R00=84260040 R01=00000032 R02=ebb57000 R03=ebb57018 R04=8286229f R05=84260040 R06=809b18c8 R07=828622dd R08=82862298 R09=00000046 R10=60000093 R11=dfe499b4 R12=00000002 R13=dfe499a8 R14=82753700 R15=809b18d8 PSR=80000093 N--- A S svc32 s00=00000000 s01=00000000 d00=0000000000000000 s02=00000000 s03=00000000 d01=0000000000000000 s04=00000000 s05=00000000 d02=0000000000000000 s06=00000000 s07=00000000 d03=0000000000000000 s08=00000000 s09=00000000 d04=0000000000000000 s10=00000000 s11=00000000 d05=0000000000000000 s12=00000000 s13=00000000 d06=0000000000000000 s14=00000000 s15=00000000 d07=0000000000000000 s16=00b821b8 s17=00000002 d08=0000000200b821b8 s18=00000000 s19=76ee8588 d09=76ee858800000000 s20=00000000 s21=00000000 d10=0000000000000000 s22=00000000 s23=00000000 d11=0000000000000000 s24=00000000 s25=00000000 d12=0000000000000000 s26=00000000 s27=00000000 d13=0000000000000000 s28=00000000 s29=00000000 d14=0000000000000000 s30=00000000 s31=00000000 d15=0000000000000000 s32=00000000 s33=00000000 d16=0000000000000000 s34=00000000 s35=00000000 d17=0000000000000000 s36=00000000 s37=00000000 d18=0000000000000000 s38=00000000 s39=00000000 d19=0000000000000000 s40=00000000 s41=00000000 d20=0000000000000000 s42=00000000 s43=00000000 d21=0000000000000000 s44=00000000 s45=00000000 d22=0000000000000000 s46=00000000 s47=00000000 d23=0000000000000000 s48=00000000 s49=00000000 d24=0000000000000000 s50=00000000 s51=00000000 d25=0000000000000000 s52=00000000 s53=00000000 d26=0000000000000000 s54=00000000 s55=00000000 d27=0000000000000000 s56=00000000 s57=00000000 d28=0000000000000000 s58=00000000 s59=00000000 d29=0000000000000000 s60=00000000 s61=00000000 d30=0000000000000000 s62=00000000 s63=00000000 d31=0000000000000000 FPSCR: 00000000