last executing test programs: 42.753083923s ago: executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000180), 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000180), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f0000000100)={0x6, 0x1f, 0x6, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f00000000c0)={0xdb, 0x1ff, 0xb}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000400)={r2}) 41.822365424s ago: executing program 1: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000a80)='kfree\x00'}, 0x10) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "650000000000ff0000000000044f56ec00"}) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x122c00) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) 40.460715762s ago: executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) lseek(r0, 0x0, 0x3) 39.44392614s ago: executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x101091, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x0, 0x0) mount$bind(&(0x7f0000000080)='./file0\x00', &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x2081c80, 0x0) open_tree(0xffffffffffffff9c, 0x0, 0x0) fchdir(0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_mount(0xffffffffffffff9c, 0x0, r1, 0x0, 0x0) ioctl$AUTOFS_IOC_FAIL(r0, 0x4c80, 0xffffffffffffffe4) 38.472351474s ago: executing program 1: symlink(0x0, &(0x7f0000000240)='./file0\x00') r0 = socket$inet6(0x18, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)="81", 0x358, 0x2, &(0x7f0000000040)={0x18, 0x3}, 0x1c) 37.950854369s ago: executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x11, 0xd, 0x0, 0x0) 6.073221885s ago: executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000000480), 0x38, 0x0) 4.560859045s ago: executing program 0: rename(0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xf, 0x4, 0x8, 0x9}, 0x48) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000012c0)={0xe, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB], &(0x7f0000000200)='syzkaller\x00'}, 0x90) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000240)={@map=r1, r2, 0x4}, 0x10) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000012c0)={0xe, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000200)='syzkaller\x00'}, 0x90) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000240)={@map=r1, r3, 0x5, 0x0, 0x0, @prog_id}, 0x20) r4 = socket(0x1, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r1, 0x0, &(0x7f00000001c0)=@tcp=r4}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000100), &(0x7f0000000140)=@udp6=r0, 0x1}, 0x20) 3.364342519s ago: executing program 0: openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000340)={0x11, 0x0, r1}, 0x14) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ptype\x00') r3 = socket$packet(0x11, 0x3, 0x300) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) bind$packet(r3, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) preadv(r2, &(0x7f0000000c80)=[{&(0x7f0000002380)=""/169, 0xa9}], 0x1, 0x0, 0x0) 2.470569886s ago: executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/block/loop0', 0x0, 0x0) getdents64(r0, &(0x7f0000001100)=""/225, 0x135) getdents64(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0xfffffffffffffffe, 0x0, 0x0) 1.353300553s ago: executing program 0: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000100)) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000180)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x8, 0x0, &(0x7f0000000400)=[@increfs], 0x0, 0x0, 0x0}) r2 = dup3(r1, r0, 0x0) r3 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder0\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x11, r3, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r3, 0x4018620d, &(0x7f0000000040)) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000003c0)={0x8, 0x0, &(0x7f0000000000)=[@acquire], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000001c0)={0x4c, 0x0, &(0x7f00000007c0)=[@transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x14d2ede47499a90a}], 0x0, 0x0, 0x0}) 0s ago: executing program 0: io_uring_setup(0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$inet(0x2, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x3, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="18020000feffffff0000000000000000850000002700000095"], &(0x7f0000000080)='GPL\x00'}, 0x90) r1 = getpid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x36}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{0x0}], 0x1, 0x0) ioctl(0xffffffffffffffff, 0x8b2a, &(0x7f0000000040)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000100)="e0b9547ed387dbe9abc89b6f5bec", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) kernel console output (not intermixed with test programs): 2108.068535][ T7893] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2108.385606][ T7893] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2109.639440][ T7893] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 2109.698370][ T7893] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 2109.757208][ T7893] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 2109.817899][ T7893] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 2113.260574][ T7893] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2125.271263][ T7893] veth0_vlan: entered promiscuous mode [ 2125.426843][ T7893] veth1_vlan: entered promiscuous mode [ 2125.820809][ T7893] veth0_macvtap: entered promiscuous mode [ 2125.905175][ T7893] veth1_macvtap: entered promiscuous mode [ 2126.311427][ T7893] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 2126.315035][ T7893] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 2126.315553][ T7893] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 2126.315923][ T7893] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 2128.059711][ T7974] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 2128.097788][ T7974] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 2132.888965][ T7986] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 2132.914814][ T7986] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 2134.395973][ T29] audit: type=1400 audit(2133.880:431): avc: denied { search } for pid=7987 comm="dhcpcd-run-hook" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 2134.674218][ T29] audit: type=1400 audit(2134.180:432): avc: denied { read } for pid=7988 comm="dhcpcd-run-hook" name="resolv.conf" dev="tmpfs" ino=819 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 2134.675808][ T29] audit: type=1400 audit(2134.180:433): avc: denied { open } for pid=7988 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=819 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 2134.677149][ T29] audit: type=1400 audit(2134.180:434): avc: denied { getattr } for pid=7988 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=819 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 2135.024456][ T29] audit: type=1400 audit(2134.530:435): avc: denied { write } for pid=7987 comm="dhcpcd-run-hook" name="hook-state" dev="tmpfs" ino=817 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 2135.061297][ T29] audit: type=1400 audit(2134.560:436): avc: denied { add_name } for pid=7987 comm="dhcpcd-run-hook" name="resolv.conf.eth0.ra" scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 2136.386463][ T29] audit: type=1400 audit(2135.900:437): avc: denied { remove_name } for pid=7992 comm="rm" name="resolv.conf.eth0.ra" dev="tmpfs" ino=6843 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 2140.834809][ T8002] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 2140.838698][ T8002] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 2161.443683][ T8018] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 2161.447577][ T8018] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 2173.505745][ T8033] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 2173.509877][ T8033] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 2184.723534][ T29] audit: type=1400 audit(2184.230:438): avc: denied { write } for pid=8050 comm="syz-executor.1" name="binder-control" dev="binder" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 2193.081105][ T29] audit: type=1400 audit(2192.590:439): avc: denied { ioctl } for pid=8084 comm="syz-executor.1" path="socket:[24435]" dev="sockfs" ino=24435 ioctlcmd=0x0 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 2197.768573][ T8056] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 2197.877929][ T8056] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 2202.098357][ T8056] hsr_slave_0: entered promiscuous mode [ 2202.169736][ T8056] hsr_slave_1: entered promiscuous mode [ 2202.228789][ T8056] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 2202.230573][ T8056] Cannot create hsr debugfs directory [ 2205.668449][ T8056] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2206.308209][ T8056] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2206.739208][ T8056] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2207.341226][ T8056] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2208.480196][ T8056] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 2208.540357][ T8056] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 2208.584582][ T8056] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 2208.620481][ T8056] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 2211.303027][ T29] audit: type=1400 audit(2210.810:440): avc: denied { open } for pid=8137 comm="syz-executor.1" path="/dev/ttyq6" dev="devtmpfs" ino=375 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bsdpty_device_t tclass=chr_file permissive=1 [ 2211.864485][ T8056] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2227.357711][ T8056] veth0_vlan: entered promiscuous mode [ 2227.461056][ T8056] veth1_vlan: entered promiscuous mode [ 2228.250925][ T8056] veth0_macvtap: entered promiscuous mode [ 2228.475337][ T8056] veth1_macvtap: entered promiscuous mode [ 2228.904821][ T8056] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 2228.905876][ T8056] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 2228.906623][ T8056] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 2228.907430][ T8056] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 2239.175333][ C1] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 2242.456547][ T8] usb 1-1: new high-speed USB device number 17 using dummy_hcd [ 2242.789498][ T8] usb 1-1: New USB device found, idVendor=9710, idProduct=7730, bcdDevice=96.33 [ 2242.790630][ T8] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2242.891383][ T8] usb 1-1: config 0 descriptor?? [ 2243.311053][ T8233] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 2243.421495][ T8233] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 2244.733355][ T8] usb 1-1: Cannot set autoneg [ 2244.736067][ T8] MOSCHIP usb-ethernet driver 1-1:0.0: probe with driver MOSCHIP usb-ethernet driver failed with error -71 [ 2244.861111][ T8] usb 1-1: USB disconnect, device number 17 [ 2250.910457][ T8247] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 2250.947055][ T8247] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 2253.674763][ T8253] loop1: detected capacity change from 0 to 1024 [ 2253.765371][ T8253] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 2253.799253][ T8253] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 2253.813516][ T8253] EXT4-fs (loop1): orphan cleanup on readonly fs [ 2253.845416][ T8253] EXT4-fs error (device loop1): __ext4_get_inode_loc:4356: comm syz-executor.1: Invalid inode table block 0 in block_group 0 [ 2253.861433][ T8253] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5731: Corrupt filesystem [ 2253.865026][ T8253] EXT4-fs error (device loop1): ext4_quota_write:7232: inode #3: comm syz-executor.1: mark_inode_dirty error [ 2253.868109][ T8253] Quota error (device loop1): write_blk: dquota write failed [ 2253.869101][ T8253] Quota error (device loop1): qtree_write_dquot: Error -117 occurred while creating quota [ 2253.869928][ T8253] EXT4-fs error (device loop1): ext4_acquire_dquot:6858: comm syz-executor.1: Failed to acquire dquot type 0 [ 2253.873594][ T8253] EXT4-fs error (device loop1): __ext4_get_inode_loc:4356: comm syz-executor.1: Invalid inode table block 0 in block_group 0 [ 2253.878955][ T8253] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5731: Corrupt filesystem [ 2253.881684][ T8253] EXT4-fs error (device loop1): ext4_ext_truncate:4432: inode #15: comm syz-executor.1: mark_inode_dirty error [ 2253.888050][ T8253] EXT4-fs error (device loop1): __ext4_get_inode_loc:4356: comm syz-executor.1: Invalid inode table block 0 in block_group 0 [ 2253.893821][ T8253] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5731: Corrupt filesystem [ 2253.896976][ T8253] EXT4-fs error (device loop1) in ext4_orphan_del:305: Corrupt filesystem [ 2253.899416][ T8253] EXT4-fs error (device loop1): __ext4_get_inode_loc:4356: comm syz-executor.1: Invalid inode table block 0 in block_group 0 [ 2253.903306][ T8253] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5731: Corrupt filesystem [ 2253.905526][ T8253] EXT4-fs error (device loop1): ext4_truncate:4162: inode #15: comm syz-executor.1: mark_inode_dirty error [ 2253.907825][ T8253] EXT4-fs error (device loop1) in ext4_process_orphan:347: Corrupt filesystem [ 2253.910866][ T8253] EXT4-fs (loop1): 1 truncate cleaned up [ 2253.969924][ T8253] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 2254.030305][ T8253] EXT4-fs error (device loop1): __ext4_get_inode_loc:4356: comm syz-executor.1: Invalid inode table block 0 in block_group 0 [ 2254.370639][ T7893] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 2254.771025][ T8256] loop0: detected capacity change from 0 to 128 [ 2254.859608][ T8256] journal_path: Lookup failure for './file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa' [ 2254.860931][ T8256] EXT4-fs: error: could not find journal device path [ 2256.559632][ T8265] loop0: detected capacity change from 0 to 128 [ 2256.608138][ T8265] journal_path: Lookup failure for './file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa' [ 2256.610524][ T8265] EXT4-fs: error: could not find journal device path [ 2265.809652][ T8284] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 2276.347545][ T5403] usb 1-1: new high-speed USB device number 18 using dummy_hcd [ 2276.864468][ T5403] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2276.865362][ T5403] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 2276.866310][ T5403] usb 1-1: New USB device found, idVendor=056a, idProduct=00bb, bcdDevice= 0.00 [ 2276.866939][ T5403] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2276.916871][ T5403] usb 1-1: config 0 descriptor?? [ 2278.007445][ T5403] hid-generic 0003:056A:00BB.0005: hidraw0: USB HID v0.00 Device [HID 056a:00bb] on usb-dummy_hcd.0-1/input0 [ 2278.173932][ T3282] usb 1-1: USB disconnect, device number 18 [ 2283.385171][ T8312] loop1: detected capacity change from 0 to 1024 [ 2283.504466][ T8312] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 not in group (block 3)! [ 2283.507210][ T8312] EXT4-fs (loop1): group descriptors corrupted! [ 2283.699012][ T8313] loop0: detected capacity change from 0 to 2048 [ 2284.049060][ T8313] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 2284.386128][ T29] audit: type=1400 audit(2283.890:441): avc: denied { read } for pid=8315 comm="syz-executor.1" name="card1" dev="devtmpfs" ino=620 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 2284.394735][ T29] audit: type=1400 audit(2283.900:442): avc: denied { open } for pid=8315 comm="syz-executor.1" path="/dev/dri/card1" dev="devtmpfs" ino=620 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 2284.489660][ T29] audit: type=1400 audit(2284.000:443): avc: denied { ioctl } for pid=8315 comm="syz-executor.1" path="/dev/dri/card1" dev="devtmpfs" ino=620 ioctlcmd=0x640d scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 2284.507006][ T8056] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 2294.665143][ T3282] usb 1-1: new high-speed USB device number 19 using dummy_hcd [ 2295.121396][ T3282] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2295.123630][ T3282] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 2295.124527][ T3282] usb 1-1: New USB device found, idVendor=0419, idProduct=0001, bcdDevice= 0.00 [ 2295.125336][ T3282] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2295.206039][ T3282] usb 1-1: config 0 descriptor?? [ 2295.820549][ T3282] hid-generic 0003:0419:0001.0006: unknown main item tag 0x0 [ 2295.827609][ T3282] hid-generic 0003:0419:0001.0006: unknown main item tag 0x0 [ 2295.828748][ T3282] hid-generic 0003:0419:0001.0006: unknown main item tag 0x0 [ 2295.829681][ T3282] hid-generic 0003:0419:0001.0006: unknown main item tag 0x0 [ 2295.830580][ T3282] hid-generic 0003:0419:0001.0006: unknown main item tag 0x0 [ 2295.831492][ T3282] hid-generic 0003:0419:0001.0006: unknown main item tag 0x0 [ 2295.845203][ T3282] hid-generic 0003:0419:0001.0006: unknown main item tag 0x0 [ 2295.895927][ T3282] hid-generic 0003:0419:0001.0006: hidraw0: USB HID v0.00 Device [HID 0419:0001] on usb-dummy_hcd.0-1/input0 [ 2296.078738][ T3282] usb 1-1: USB disconnect, device number 19 [ 2302.848047][ T3282] usb 1-1: new high-speed USB device number 20 using dummy_hcd [ 2303.180537][ T3282] usb 1-1: unable to get BOS descriptor or descriptor too short [ 2303.225447][ T3282] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 2303.480280][ T3282] usb 1-1: New USB device found, idVendor=0483, idProduct=3261, bcdDevice= 0.40 [ 2303.481259][ T3282] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2303.484172][ T3282] usb 1-1: Product: syz [ 2303.484805][ T3282] usb 1-1: Manufacturer: syz [ 2303.485382][ T3282] usb 1-1: SerialNumber: syz [ 2303.698373][ T3282] usbhid 1-1:1.0: couldn't find an input interrupt endpoint [ 2303.958419][ T3214] usb 1-1: USB disconnect, device number 20 [ 2308.854184][ T8368] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 2308.858837][ T8368] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 2311.794419][ T8370] loop1: detected capacity change from 0 to 512 [ 2311.854401][ T8370] EXT4-fs: Ignoring removed bh option [ 2311.855075][ T8370] journal_path: Lookup failure for './file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa' [ 2311.856543][ T8370] EXT4-fs: error: could not find journal device path [ 2315.379546][ T29] audit: type=1326 audit(2314.890:444): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8377 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=40000028 syscall=403 compat=1 ip=0x4bfdc code=0x7ffc0000 [ 2315.381457][ T29] audit: type=1326 audit(2314.890:445): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8377 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=40000028 syscall=240 compat=1 ip=0x51580 code=0x7ffc0000 [ 2315.403851][ T29] audit: type=1326 audit(2314.910:446): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8377 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=40000028 syscall=403 compat=1 ip=0x4bfdc code=0x7ffc0000 [ 2315.405547][ T29] audit: type=1326 audit(2314.910:447): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8377 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=40000028 syscall=92 compat=1 ip=0x51580 code=0x7ffc0000 [ 2315.439567][ T29] audit: type=1326 audit(2314.930:448): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8377 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=40000028 syscall=403 compat=1 ip=0x4bfdc code=0x7ffc0000 [ 2315.440726][ T29] audit: type=1326 audit(2314.950:449): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8377 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=40000028 syscall=240 compat=1 ip=0x51580 code=0x7ffc0000 [ 2315.454796][ T29] audit: type=1326 audit(2314.960:450): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8377 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=40000028 syscall=240 compat=1 ip=0x51580 code=0x7ffc0000 [ 2320.674090][ T29] audit: type=1326 audit(2320.190:451): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8389 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=403 compat=1 ip=0x4bfdc code=0x7ffc0000 [ 2320.679427][ T29] audit: type=1326 audit(2320.190:452): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8389 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=1 ip=0x51580 code=0x7ffc0000 [ 2320.687394][ T29] audit: type=1326 audit(2320.190:453): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8389 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=1 ip=0x51580 code=0x7ffc0000 [ 2320.694714][ T29] audit: type=1326 audit(2320.210:454): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8389 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=403 compat=1 ip=0x4bfdc code=0x7ffc0000 [ 2320.699597][ T29] audit: type=1326 audit(2320.210:455): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8389 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=296 compat=1 ip=0x51580 code=0x7ffc0000 [ 2320.700495][ T29] audit: type=1326 audit(2320.210:456): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8389 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=403 compat=1 ip=0x4bfdc code=0x7ffc0000 [ 2320.701190][ T29] audit: type=1326 audit(2320.210:457): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8389 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=1 ip=0x51580 code=0x7ffc0000 [ 2320.716698][ T29] audit: type=1326 audit(2320.220:458): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8389 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=403 compat=1 ip=0x4bfdc code=0x7ffc0000 [ 2320.717571][ T29] audit: type=1326 audit(2320.220:459): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8389 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=425 compat=1 ip=0x51580 code=0x7ffc0000 [ 2320.730705][ T29] audit: type=1326 audit(2320.240:460): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8389 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=192 compat=1 ip=0x515b8 code=0x7ffc0000 [ 2332.673845][ T29] kauditd_printk_skb: 8 callbacks suppressed [ 2332.674059][ T29] audit: type=1400 audit(2332.180:469): avc: denied { lock } for pid=8427 comm="syz-executor.1" path="socket:[25580]" dev="sockfs" ino=25580 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 2335.431338][ T8440] loop1: detected capacity change from 0 to 512 [ 2335.507169][ T8440] EXT4-fs (loop1): blocks per group (8192) and clusters per group (2304) inconsistent [ 2337.083855][ T29] audit: type=1400 audit(2336.590:470): avc: denied { create } for pid=8441 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 2338.217750][ T8442] geneve2: entered promiscuous mode [ 2338.219054][ T8442] geneve2: entered allmulticast mode [ 2344.237444][ T8459] loop1: detected capacity change from 0 to 1024 [ 2344.741234][ T8459] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 2344.938952][ T8464] bond_slave_0: entered promiscuous mode [ 2344.940751][ T8464] bond_slave_1: entered promiscuous mode [ 2344.988202][ T8464] bond_slave_0: left promiscuous mode [ 2344.990591][ T8464] bond_slave_1: left promiscuous mode [ 2345.358128][ T7893] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 2346.379626][ T8464] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 2346.658158][ T8464] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 2346.920261][ T8464] bond0 (unregistering): Released all slaves [ 2347.198013][ T8466] macvtap0: entered promiscuous mode [ 2347.216176][ T8466] macvtap0: left promiscuous mode [ 2351.660852][ T8482] loop1: detected capacity change from 0 to 2048 [ 2351.899045][ T8482] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 2352.287794][ T7893] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 2360.917546][ T8512] loop0: detected capacity change from 0 to 512 [ 2361.046229][ T8512] EXT4-fs: old and new quota format mixing [ 2362.848109][ T8523] loop0: detected capacity change from 0 to 512 [ 2363.207687][ T8523] EXT4-fs (loop0): orphan cleanup on readonly fs [ 2363.245981][ T8523] EXT4-fs warning (device loop0): ext4_enable_quotas:7074: Failed to enable quota tracking (type=2, err=-22, ino=15). Please run e2fsck to fix. [ 2363.280065][ T8523] EXT4-fs (loop0): Cannot turn on quotas: error -22 [ 2363.298074][ T8523] EXT4-fs error (device loop0): ext4_ext_check_inode:520: inode #13: comm syz-executor.0: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 2363.314665][ T8523] EXT4-fs error (device loop0): ext4_orphan_get:1397: comm syz-executor.0: couldn't read orphan inode 13 (err -117) [ 2363.341215][ T8523] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 2363.423153][ T8523] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 2363.452880][ T8523] EXT4-fs warning (device loop0): read_mmp_block:114: Error -117 while reading MMP block 2 [ 2363.689524][ T8056] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 2366.372720][ T7475] usb 1-1: new high-speed USB device number 21 using dummy_hcd [ 2366.805420][ T7475] usb 1-1: Using ep0 maxpacket: 32 [ 2366.885581][ T7475] usb 1-1: config index 0 descriptor too short (expected 35577, got 27) [ 2366.886248][ T7475] usb 1-1: config 1 has too many interfaces: 92, using maximum allowed: 32 [ 2366.886696][ T7475] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 2366.887151][ T7475] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 92 [ 2366.887602][ T7475] usb 1-1: config 1 has no interface number 0 [ 2366.888112][ T7475] usb 1-1: New USB device found, idVendor=0e41, idProduct=5051, bcdDevice=d5.e8 [ 2366.888512][ T7475] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2367.034427][ T7475] snd_usb_pod 1-1:1.1: Line 6 Pocket POD found [ 2367.287741][ T7475] snd_usb_pod 1-1:1.1: endpoint not available, using fallback values [ 2367.304234][ T7475] snd_usb_pod 1-1:1.1: invalid control EP [ 2367.304822][ T7475] snd_usb_pod 1-1:1.1: cannot start listening: -22 [ 2367.308081][ T7475] snd_usb_pod 1-1:1.1: Line 6 Pocket POD now disconnected [ 2367.334792][ T7475] snd_usb_pod 1-1:1.1: probe with driver snd_usb_pod failed with error -22 [ 2367.565302][ T5403] usb 1-1: USB disconnect, device number 21 [ 2371.033402][ T7606] usb 1-1: new high-speed USB device number 22 using dummy_hcd [ 2371.274241][ T7606] usb 1-1: Using ep0 maxpacket: 32 [ 2371.397705][ T7606] usb 1-1: config index 0 descriptor too short (expected 35577, got 27) [ 2371.398498][ T7606] usb 1-1: config 1 has too many interfaces: 92, using maximum allowed: 32 [ 2371.398872][ T7606] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 2371.399274][ T7606] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 92 [ 2371.399628][ T7606] usb 1-1: config 1 has no interface number 0 [ 2371.400085][ T7606] usb 1-1: New USB device found, idVendor=0e41, idProduct=5051, bcdDevice=d5.e8 [ 2371.400495][ T7606] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2371.515146][ T7606] snd_usb_pod 1-1:1.1: Line 6 Pocket POD found [ 2371.707247][ T7606] snd_usb_pod 1-1:1.1: endpoint not available, using fallback values [ 2371.710182][ T7606] snd_usb_pod 1-1:1.1: invalid control EP [ 2371.710829][ T7606] snd_usb_pod 1-1:1.1: cannot start listening: -22 [ 2371.718600][ T7606] snd_usb_pod 1-1:1.1: Line 6 Pocket POD now disconnected [ 2371.725417][ T7606] snd_usb_pod 1-1:1.1: probe with driver snd_usb_pod failed with error -22 [ 2372.047275][ T3214] usb 1-1: USB disconnect, device number 22 [ 2375.184901][ T29] audit: type=1400 audit(2374.680:471): avc: denied { execute } for pid=8539 comm="syz-executor.0" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=27748 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:hugetlbfs_t tclass=file permissive=1 [ 2376.819397][ T8546] loop0: detected capacity change from 0 to 512 [ 2377.076967][ T8546] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 2377.349701][ T8056] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 2382.260436][ T8561] loop1: detected capacity change from 0 to 2048 [ 2382.565826][ T8561] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 2383.073322][ T29] audit: type=1400 audit(2382.580:472): avc: denied { write } for pid=8559 comm="syz-executor.1" name="bus" dev="loop1" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=dir permissive=1 [ 2383.074849][ T29] audit: type=1400 audit(2382.580:473): avc: denied { add_name } for pid=8559 comm="syz-executor.1" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=dir permissive=1 [ 2383.288196][ T29] audit: type=1400 audit(2382.800:474): avc: denied { rename } for pid=8559 comm="syz-executor.1" name="file0" dev="loop1" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 2383.289839][ T29] audit: type=1400 audit(2382.800:475): avc: denied { remove_name } for pid=8559 comm="syz-executor.1" name="file0" dev="loop1" ino=19 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=dir permissive=1 [ 2383.291014][ T29] audit: type=1400 audit(2382.800:476): avc: denied { rmdir } for pid=8559 comm="syz-executor.1" name="file0" dev="loop1" ino=19 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=dir permissive=1 [ 2383.317634][ T29] audit: type=1400 audit(2382.830:478): avc: denied { unlink } for pid=3003 comm="syslogd" name="messages.0" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 2383.364552][ T29] audit: type=1400 audit(2382.800:477): avc: denied { rename } for pid=8559 comm="syz-executor.1" name="file0" dev="loop1" ino=19 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=dir permissive=1 [ 2383.407265][ T29] audit: type=1400 audit(2382.870:479): avc: denied { reparent } for pid=8559 comm="syz-executor.1" name="file0" dev="loop1" ino=19 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=dir permissive=1 [ 2383.863504][ T7893] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 2395.485450][ T8610] Illegal XDP return value 3211272192 on prog (id 26) dev N/A, expect packet loss! [ 2403.960858][ C1] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 2404.149438][ C0] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 2405.559986][ C0] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 2408.046132][ C1] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 2412.278886][ T29] audit: type=1400 audit(2411.790:480): avc: denied { name_bind } for pid=8661 comm="syz-executor.1" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=1 [ 2442.901165][ T8726] syzkaller0: entered promiscuous mode [ 2442.908879][ T8726] syzkaller0: entered allmulticast mode [ 2463.110998][ T8733] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 2494.644932][ C0] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 2512.100138][ T27] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2512.537977][ T27] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2513.050149][ T27] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2513.614284][ T27] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2518.064229][ T27] hsr_slave_0: left promiscuous mode [ 2518.154144][ T27] hsr_slave_1: left promiscuous mode [ 2518.435953][ T27] veth1_macvtap: left promiscuous mode [ 2518.438909][ T27] veth0_macvtap: left promiscuous mode [ 2518.442196][ T27] veth1_vlan: left promiscuous mode [ 2518.448174][ T27] veth0_vlan: left promiscuous mode [ 2539.728999][ T8824] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 2539.797926][ T8824] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 2545.867332][ T8824] hsr_slave_0: entered promiscuous mode [ 2545.994853][ T8824] hsr_slave_1: entered promiscuous mode [ 2546.035973][ T8824] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 2546.042666][ T8824] Cannot create hsr debugfs directory [ 2550.720367][ T8824] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 2550.798128][ T8824] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 2550.836013][ T8824] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 2550.870660][ T8824] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 2554.156866][ T8924] pim6reg1: entered promiscuous mode [ 2554.157424][ T8924] pim6reg1: entered allmulticast mode [ 2556.678642][ T8824] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2574.030858][ T8824] veth0_vlan: entered promiscuous mode [ 2574.206470][ T8824] veth1_vlan: entered promiscuous mode [ 2574.885728][ T8824] veth0_macvtap: entered promiscuous mode [ 2575.048529][ T8824] veth1_macvtap: entered promiscuous mode [ 2575.829054][ T8824] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 2575.830004][ T8824] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 2575.830699][ T8824] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 2575.831354][ T8824] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 2579.229526][ T9004] Invalid ELF header magic: != ELF [ 2579.928480][ T9006] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 2579.930586][ T9006] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 2586.940171][ T9026] loop0: detected capacity change from 0 to 512 [ 2587.200933][ T9026] EXT4-fs (loop0): Cannot turn on journaled quota: type 0: error -2 [ 2587.265746][ T9026] EXT4-fs error (device loop0): ext4_free_branches:1027: inode #13: comm syz-executor.0: invalid indirect mapped block 2683928664 (level 1) [ 2587.277042][ T9026] EXT4-fs (loop0): Remounting filesystem read-only [ 2587.311427][ T9026] EXT4-fs (loop0): 1 truncate cleaned up [ 2587.356797][ T9026] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 2587.358316][ T9026] SELinux: (dev loop0, type ext4) getxattr errno 5 [ 2587.519357][ T9026] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 2589.329249][ T9033] loop1: detected capacity change from 0 to 512 [ 2589.600476][ T9033] EXT4-fs (loop1): Cannot turn on journaled quota: type 0: error -2 [ 2589.618967][ T9033] EXT4-fs error (device loop1): ext4_free_branches:1027: inode #13: comm syz-executor.1: invalid indirect mapped block 2683928664 (level 1) [ 2589.625012][ T9033] EXT4-fs (loop1): Remounting filesystem read-only [ 2589.633566][ T9033] EXT4-fs (loop1): 1 truncate cleaned up [ 2589.645840][ T9033] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 2589.647956][ T9033] SELinux: (dev loop1, type ext4) getxattr errno 5 [ 2589.699874][ T9033] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 2592.886059][ T1820] usb 1-1: new high-speed USB device number 23 using dummy_hcd [ 2593.305917][ T1820] usb 1-1: Using ep0 maxpacket: 32 [ 2593.710495][ T1820] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2593.711669][ T1820] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 2593.714332][ T1820] usb 1-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.40 [ 2593.715099][ T1820] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2593.836212][ T1820] usb 1-1: config 0 descriptor?? [ 2593.970889][ T1820] hub 1-1:0.0: USB hub found [ 2594.529015][ T1820] hub 1-1:0.0: config failed, hub doesn't have any ports! (err -19) [ 2594.765004][ T1820] usbhid 1-1:0.0: can't add hid device: -71 [ 2594.766116][ T1820] usbhid 1-1:0.0: probe with driver usbhid failed with error -71 [ 2594.877018][ T1820] usb 1-1: USB disconnect, device number 23 [ 2598.550395][ T9065] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 2598.603760][ T9065] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 2598.833800][ T9066] serio: Serial port pts0 [ 2602.151244][ T9075] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 2602.229860][ T9075] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 2605.741176][ T29] audit: type=1326 audit(2605.230:481): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9079 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=403 compat=1 ip=0x4bfdc code=0x7ffc0000 [ 2605.750020][ T29] audit: type=1326 audit(2605.250:482): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9079 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=1 ip=0x51580 code=0x7ffc0000 [ 2605.767874][ T29] audit: type=1326 audit(2605.260:483): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9079 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=1 ip=0x51580 code=0x7ffc0000 [ 2605.804550][ T29] audit: type=1326 audit(2605.300:484): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9079 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=403 compat=1 ip=0x4bfdc code=0x7ffc0000 [ 2605.807099][ T29] audit: type=1326 audit(2605.300:485): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9079 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=52 compat=1 ip=0x51580 code=0x7ffc0000 [ 2605.809544][ T29] audit: type=1326 audit(2605.300:486): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9079 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=403 compat=1 ip=0x4bfdc code=0x7ffc0000 [ 2605.811197][ T29] audit: type=1326 audit(2605.300:487): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9079 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=1 ip=0x51580 code=0x7ffc0000 [ 2605.857676][ T29] audit: type=1326 audit(2605.360:488): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9079 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=1 ip=0x51580 code=0x7ffc0000 [ 2607.676706][ T8] usb 1-1: new high-speed USB device number 24 using dummy_hcd [ 2607.907992][ T8] usb 1-1: Using ep0 maxpacket: 32 [ 2607.974771][ T8] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 255, changing to 11 [ 2607.976001][ T8] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 59391, setting to 1024 [ 2607.983014][ T8] usb 1-1: New USB device found, idVendor=046d, idProduct=c314, bcdDevice= 0.40 [ 2607.983781][ T8] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2608.045171][ T8] usb 1-1: config 0 descriptor?? [ 2608.067101][ T9084] raw-gadget.1 gadget.0: fail, usb_ep_enable returned -22 [ 2608.097365][ T8] hub 1-1:0.0: USB hub found [ 2608.473620][ T8] hub 1-1:0.0: 15 ports detected [ 2608.488113][ T8] hub 1-1:0.0: insufficient power available to use all downstream ports [ 2608.686089][ T8] hub 1-1:0.0: hub_hub_status failed (err = -71) [ 2608.688959][ T8] hub 1-1:0.0: config failed, can't get hub status (err -71) [ 2608.716707][ T8] usbhid 1-1:0.0: can't add hid device: -71 [ 2608.718094][ T8] usbhid 1-1:0.0: probe with driver usbhid failed with error -71 [ 2608.816202][ T8] usb 1-1: USB disconnect, device number 24 [ 2609.566114][ T9091] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 2609.574052][ T9091] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 2613.896055][ T9101] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 2613.897908][ T9101] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 2617.973414][ T9114] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 2617.993325][ T9114] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 2620.626528][ T9116] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 2620.630341][ T9116] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 2624.368652][ T9128] loop0: detected capacity change from 0 to 512 [ 2624.455567][ T9128] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 2624.649547][ T9128] EXT4-fs error (device loop0): ext4_free_branches:1027: inode #16: comm syz-executor.0: invalid indirect mapped block 4294967295 (level 0) [ 2624.676941][ T9128] EXT4-fs (loop0): Remounting filesystem read-only [ 2624.693724][ T9128] EXT4-fs (loop0): 1 orphan inode deleted [ 2624.699571][ T9128] EXT4-fs (loop0): 1 truncate cleaned up [ 2624.718405][ T9128] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 2624.720104][ T9128] SELinux: (dev loop0, type ext4) getxattr errno 5 [ 2624.810357][ T9128] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 2624.999537][ T29] audit: type=1400 audit(2624.510:489): avc: denied { create } for pid=9129 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 2626.076132][ T8] usb 1-1: new high-speed USB device number 25 using dummy_hcd [ 2626.192645][ T29] audit: type=1400 audit(2625.700:490): avc: denied { bind } for pid=9137 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 2626.333808][ T8] usb 1-1: Using ep0 maxpacket: 32 [ 2626.356080][ T8] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 255, changing to 11 [ 2626.356713][ T8] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 59391, setting to 1024 [ 2626.357305][ T8] usb 1-1: New USB device found, idVendor=046d, idProduct=c314, bcdDevice= 0.40 [ 2626.357817][ T8] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2626.381710][ T8] usb 1-1: config 0 descriptor?? [ 2626.430847][ T9136] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 2626.495892][ T8] hub 1-1:0.0: USB hub found [ 2626.891650][ T8] hub 1-1:0.0: 15 ports detected [ 2626.900513][ T8] hub 1-1:0.0: insufficient power available to use all downstream ports [ 2627.121439][ T8] hub 1-1:0.0: hub_hub_status failed (err = -71) [ 2627.123423][ T8] hub 1-1:0.0: config failed, can't get hub status (err -71) [ 2627.159430][ T8] usbhid 1-1:0.0: can't add hid device: -71 [ 2627.161074][ T8] usbhid 1-1:0.0: probe with driver usbhid failed with error -71 [ 2627.288617][ T8] usb 1-1: USB disconnect, device number 25 [ 2627.727661][ T29] audit: type=1326 audit(2627.240:491): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9142 comm="syz-executor.1" exe="/syz-executor.1" sig=9 arch=40000028 syscall=403 compat=1 ip=0x4bfdc code=0x0 [ 2628.263439][ T29] audit: type=1400 audit(2627.770:492): avc: denied { write } for pid=9142 comm="syz-executor.1" name="net" dev="proc" ino=30261 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 2628.269468][ T29] audit: type=1400 audit(2627.780:493): avc: denied { add_name } for pid=9142 comm="syz-executor.1" name="memory.events" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 2628.270726][ T29] audit: type=1400 audit(2627.780:494): avc: denied { create } for pid=9142 comm="syz-executor.1" name="memory.events" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=file permissive=1 [ 2628.279505][ T29] audit: type=1400 audit(2627.790:495): avc: denied { associate } for pid=9142 comm="syz-executor.1" name="memory.events" scontext=root:object_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 2630.243888][ T8] usb 1-1: new low-speed USB device number 26 using dummy_hcd [ 2630.534158][ T8] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x8D has invalid maxpacket 200, setting to 8 [ 2630.535853][ T8] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x5 is Bulk; changing to Interrupt [ 2630.536755][ T8] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 2630.537493][ T8] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x8B has invalid wMaxPacketSize 0 [ 2630.538491][ T8] usb 1-1: New USB device found, idVendor=05ac, idProduct=8215, bcdDevice=8f.58 [ 2630.539306][ T8] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2630.569752][ T8] usb 1-1: config 0 descriptor?? [ 2630.835695][ T10] usb 1-1: USB disconnect, device number 26 [ 2632.029578][ T9148] loop1: detected capacity change from 0 to 1024 [ 2632.168326][ T9148] EXT4-fs (loop1): VFS: Can't find ext4 filesystem [ 2634.027853][ T9151] loop0: detected capacity change from 0 to 2048 [ 2634.510752][ T9151] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 2634.679250][ T29] audit: type=1400 audit(2634.190:496): avc: denied { mounton } for pid=9149 comm="syz-executor.0" path="/syzkaller-testdir3424302482/syzkaller.jKPVa1/30/file0/file0/bus" dev="loop0" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 2634.858259][ T8824] EXT4-fs error (device loop0): ext4_readdir:258: inode #2: block 16: comm syz-executor.0: path /syzkaller-testdir3424302482/syzkaller.jKPVa1/30/file0: bad entry in directory: rec_len is smaller than minimal - offset=108, inode=646161, rec_len=0, size=4096 fake=0 [ 2634.988492][ T29] audit: type=1400 audit(2634.500:497): avc: denied { unlink } for pid=8824 comm="syz-executor.0" name="bus" dev="loop0" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 2635.037373][ T8824] EXT4-fs error (device loop0): ext4_ext_check_inode:520: inode #16: comm syz-executor.0: pblk 0 bad header/extent: invalid eh_max - magic f30a, entries 7, max 0(0), depth 0(0) [ 2635.047519][ T8824] EXT4-fs error (device loop0): ext4_ext_check_inode:520: inode #16: comm syz-executor.0: pblk 0 bad header/extent: invalid eh_max - magic f30a, entries 7, max 0(0), depth 0(0) [ 2635.636979][ T8824] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 2636.535107][ T27] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2636.539558][ T9161] loop1: detected capacity change from 0 to 1024 [ 2636.600522][ T9161] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 2636.720399][ T9161] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 2637.027676][ T27] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2637.561160][ T7893] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 2637.855393][ T27] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2638.427320][ T27] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2645.294350][ T27] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 2645.386271][ T27] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 2645.534640][ T27] bond0 (unregistering): Released all slaves [ 2646.156380][ T27] hsr_slave_0: left promiscuous mode [ 2646.255875][ T27] hsr_slave_1: left promiscuous mode [ 2646.594130][ T27] veth1_macvtap: left promiscuous mode [ 2646.595478][ T27] veth0_macvtap: left promiscuous mode [ 2646.597087][ T27] veth1_vlan: left promiscuous mode [ 2646.598333][ T27] veth0_vlan: left promiscuous mode [ 2647.760531][ T9183] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 2647.797370][ T9183] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 2650.188522][ T29] audit: type=1400 audit(2649.700:498): avc: denied { create } for pid=9186 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 2657.865539][ T9200] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 2657.867781][ T9200] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 2663.957187][ T9164] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 2664.024473][ T9164] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 2668.226882][ T9244] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 2668.296039][ T9244] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 2670.938674][ T9164] hsr_slave_0: entered promiscuous mode [ 2671.034542][ T9164] hsr_slave_1: entered promiscuous mode [ 2671.089949][ T9164] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 2671.090636][ T9164] Cannot create hsr debugfs directory [ 2678.679926][ T9164] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 2678.820027][ T9164] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 2678.975684][ T9164] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 2679.156063][ T9164] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 2682.176823][ T9261] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 2684.829470][ T9164] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2687.635955][ T9293] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 2687.637967][ T9293] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 2694.924599][ T9325] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 2694.928901][ T9325] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 2701.012890][ T29] audit: type=1400 audit(2700.520:499): avc: denied { bind } for pid=9342 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 2702.011423][ T9164] veth0_vlan: entered promiscuous mode [ 2702.289468][ T9164] veth1_vlan: entered promiscuous mode [ 2702.741444][ T9164] veth0_macvtap: entered promiscuous mode [ 2702.824942][ T9164] veth1_macvtap: entered promiscuous mode [ 2703.294139][ T9353] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 2703.296342][ T9353] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 2703.382591][ T9164] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 2703.383311][ T9164] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 2703.383702][ T9164] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 2703.384107][ T9164] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 2708.924704][ T7606] usb 1-1: new high-speed USB device number 27 using dummy_hcd [ 2709.258467][ T7606] usb 1-1: Using ep0 maxpacket: 32 [ 2709.420347][ T7606] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 255, changing to 11 [ 2709.421495][ T7606] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 59391, setting to 1024 [ 2709.423424][ T7606] usb 1-1: New USB device found, idVendor=046d, idProduct=c314, bcdDevice= 0.40 [ 2709.424112][ T7606] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2709.493505][ T7606] usb 1-1: config 0 descriptor?? [ 2709.543735][ T9369] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 2709.569491][ T7606] hub 1-1:0.0: USB hub found [ 2709.838387][ T7606] hub 1-1:0.0: 15 ports detected [ 2709.843173][ T7606] hub 1-1:0.0: insufficient power available to use all downstream ports [ 2710.072999][ T7606] hub 1-1:0.0: hub_hub_status failed (err = -71) [ 2710.073603][ T7606] hub 1-1:0.0: config failed, can't get hub status (err -71) [ 2710.088716][ T7606] usbhid 1-1:0.0: can't add hid device: -71 [ 2710.089673][ T7606] usbhid 1-1:0.0: probe with driver usbhid failed with error -71 [ 2710.151107][ T7606] usb 1-1: USB disconnect, device number 27 [ 2714.823320][ T9384] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. [ 2715.658338][ T9386] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 2715.676681][ T9386] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. [ 2720.829849][ T29] audit: type=1400 audit(2720.340:500): avc: denied { create } for pid=9403 comm="syz-executor.0" name="file1" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=chr_file permissive=1 [ 2721.003822][ T29] audit: type=1400 audit(2720.510:501): avc: denied { unlink } for pid=9164 comm="syz-executor.0" name="file1" dev="vda" ino=1769 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=chr_file permissive=1 [ 2724.032668][ T29] audit: type=1400 audit(2723.530:502): avc: denied { mounton } for pid=9405 comm="syz-executor.0" path="/proc/9405" dev="proc" ino=31110 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 2724.084020][ T29] audit: type=1400 audit(2723.590:503): avc: denied { mount } for pid=9405 comm="syz-executor.0" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 2730.537959][ T29] audit: type=1400 audit(2730.050:504): avc: denied { watch } for pid=9408 comm="syz-executor.0" path="/proc/9408/fd" dev="proc" ino=32050 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 2730.643297][ T29] audit: type=1400 audit(2730.150:505): avc: denied { watch_reads } for pid=9408 comm="syz-executor.0" path="/proc/9408/fd" dev="proc" ino=32050 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 2732.446083][ T9412] loop0: detected capacity change from 0 to 1024 [ 2732.598466][ T9412] EXT4-fs: Ignoring removed orlov option [ 2732.667369][ T9412] EXT4-fs (loop0): Test dummy encryption mode enabled [ 2732.726152][ T9412] EXT4-fs (loop0): stripe (7) is not aligned with cluster size (16), stripe is disabled [ 2733.299438][ T9412] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 2733.431397][ T29] audit: type=1400 audit(2732.940:506): avc: denied { create } for pid=9411 comm="syz-executor.0" name=2E02 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=lnk_file permissive=1 [ 2733.821131][ T9412] fscrypt: AES-256-CBC-CTS using implementation "cts-cbc-aes-ce" [ 2734.141095][ T9164] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 2737.769110][ T9419] loop0: detected capacity change from 0 to 1024 [ 2738.250742][ T9419] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 2738.485004][ T9419] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 2750.709455][ T9441] loop0: detected capacity change from 0 to 512 [ 2750.781419][ T9441] EXT4-fs: Ignoring removed mblk_io_submit option [ 2750.910051][ T9442] pim6reg1: entered promiscuous mode [ 2750.911086][ T9442] pim6reg1: entered allmulticast mode [ 2751.004452][ T9441] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a064e01c, mo2=0002] [ 2751.006155][ T9441] System zones: 1-12 [ 2751.106375][ T9441] EXT4-fs error (device loop0): ext4_orphan_get:1394: inode #15: comm syz-executor.0: casefold flag without casefold feature [ 2751.156919][ T9441] EXT4-fs error (device loop0): ext4_orphan_get:1397: comm syz-executor.0: couldn't read orphan inode 15 (err -117) [ 2751.419850][ T9441] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 2752.266567][ T9164] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 2759.371225][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port [::]:20002. Sending cookies. [ 2760.259993][ T9467] loop1: detected capacity change from 0 to 512 [ 2760.295311][ T9467] EXT4-fs: Ignoring removed mblk_io_submit option [ 2760.407170][ T9467] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a064e01c, mo2=0002] [ 2760.416343][ T9467] System zones: 1-12 [ 2760.464600][ T9467] EXT4-fs error (device loop1): ext4_orphan_get:1394: inode #15: comm syz-executor.1: casefold flag without casefold feature [ 2760.487555][ T9467] EXT4-fs error (device loop1): ext4_orphan_get:1397: comm syz-executor.1: couldn't read orphan inode 15 (err -117) [ 2760.547758][ T9467] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 2761.206987][ T7893] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 2767.110008][ T9485] loop0: detected capacity change from 0 to 512 [ 2767.200339][ T9485] EXT4-fs: Ignoring removed mblk_io_submit option [ 2767.363452][ T9485] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a064e01c, mo2=0002] [ 2767.365084][ T9485] System zones: 1-12 [ 2767.438533][ T9485] EXT4-fs error (device loop0): ext4_orphan_get:1394: inode #15: comm syz-executor.0: casefold flag without casefold feature [ 2767.470052][ T9485] EXT4-fs error (device loop0): ext4_orphan_get:1397: comm syz-executor.0: couldn't read orphan inode 15 (err -117) [ 2767.566570][ T9485] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 2768.098080][ T9164] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 2769.679214][ T9491] loop0: detected capacity change from 0 to 1024 [ 2769.937642][ T9491] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 2770.671475][ T9164] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 2772.598674][ T9500] loop1: detected capacity change from 0 to 512 [ 2772.629609][ T9500] EXT4-fs: Ignoring removed mblk_io_submit option [ 2772.747450][ T9500] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a064e01c, mo2=0002] [ 2772.748498][ T9500] System zones: 1-12 [ 2772.770047][ T9500] EXT4-fs error (device loop1): ext4_orphan_get:1394: inode #15: comm syz-executor.1: casefold flag without casefold feature [ 2772.796923][ T9500] EXT4-fs error (device loop1): ext4_orphan_get:1397: comm syz-executor.1: couldn't read orphan inode 15 (err -117) [ 2772.826525][ T9500] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 2773.239740][ T7893] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 2773.800118][ T9504] loop0: detected capacity change from 0 to 512 [ 2774.019445][ T9504] EXT4-fs (loop0): Cannot turn on journaled quota: type 0: error -2 [ 2774.020509][ T9504] EXT4-fs (loop0): Cannot turn on journaled quota: type 1: error -2 [ 2774.021143][ T9504] EXT4-fs error (device loop0): ext4_orphan_get:1420: comm syz-executor.0: bad orphan inode 13 [ 2774.075607][ T9504] EXT4-fs (loop0): Remounting filesystem read-only [ 2774.161470][ T9504] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 2774.174467][ T9504] SELinux: (dev loop0, type ext4) getxattr errno 5 [ 2774.240560][ T9504] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 2775.831547][ T9513] macvtap0: entered promiscuous mode [ 2775.860794][ T9513] macvtap0: left promiscuous mode [ 2776.716060][ T3214] atkbd serio1: keyboard reset failed on [ 2776.845822][ T9516] loop0: detected capacity change from 0 to 512 [ 2776.886101][ T9516] EXT4-fs: Ignoring removed mblk_io_submit option [ 2777.034711][ T9516] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a064e01c, mo2=0002] [ 2777.038137][ T9516] System zones: 1-12 [ 2777.128673][ T9516] EXT4-fs error (device loop0): ext4_orphan_get:1394: inode #15: comm syz-executor.0: casefold flag without casefold feature [ 2777.176940][ T9516] EXT4-fs error (device loop0): ext4_orphan_get:1397: comm syz-executor.0: couldn't read orphan inode 15 (err -117) [ 2777.285210][ T9516] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 2777.720962][ T9164] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 2783.778259][ T9538] can: request_module (can-proto-0) failed. [ 2828.360812][ C1] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 2840.449031][ T9580] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 2842.697774][ T9586] smc: net device ip6tnl0 applied user defined pnetid SYZ0 [ 2847.469946][ T9606] loop1: detected capacity change from 0 to 512 [ 2847.491558][ T9606] EXT4-fs: Ignoring removed mblk_io_submit option [ 2847.568489][ T9606] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2234: inode #12: comm syz-executor.1: corrupted in-inode xattr: invalid ea_ino [ 2847.577200][ T9606] EXT4-fs error (device loop1): ext4_orphan_get:1397: comm syz-executor.1: couldn't read orphan inode 12 (err -117) [ 2847.634377][ T9606] EXT4-fs (loop1): mounted filesystem 00000005-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 2847.907756][ T7893] EXT4-fs (loop1): unmounting filesystem 00000005-0000-0000-0000-000000000000. [ 2850.854662][ T29] audit: type=1400 audit(2850.370:507): avc: denied { unmount } for pid=7893 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:devpts_t tclass=filesystem permissive=1 [ 2865.609950][ T9660] loop1: detected capacity change from 0 to 512 [ 2865.680499][ T9660] EXT4-fs: Ignoring removed mblk_io_submit option [ 2865.864265][ T9660] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2234: inode #12: comm syz-executor.1: corrupted in-inode xattr: invalid ea_ino [ 2865.907543][ T9660] EXT4-fs error (device loop1): ext4_orphan_get:1397: comm syz-executor.1: couldn't read orphan inode 12 (err -117) [ 2865.963494][ T9660] EXT4-fs (loop1): mounted filesystem 00000005-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 2866.251213][ T7893] EXT4-fs (loop1): unmounting filesystem 00000005-0000-0000-0000-000000000000. [ 2878.167412][ T9682] loop1: detected capacity change from 0 to 512 [ 2878.215576][ T9682] EXT4-fs: Ignoring removed mblk_io_submit option [ 2878.305164][ T9682] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2234: inode #12: comm syz-executor.1: corrupted in-inode xattr: invalid ea_ino [ 2878.319409][ T9682] EXT4-fs error (device loop1): ext4_orphan_get:1397: comm syz-executor.1: couldn't read orphan inode 12 (err -117) [ 2878.340584][ T9682] EXT4-fs (loop1): mounted filesystem 00000005-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 2878.681093][ T7893] EXT4-fs (loop1): unmounting filesystem 00000005-0000-0000-0000-000000000000. [ 2883.616757][ T9672] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 2883.643664][ T9672] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 2887.373741][ T9672] hsr_slave_0: entered promiscuous mode [ 2887.424492][ T9672] hsr_slave_1: entered promiscuous mode [ 2887.474854][ T9672] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 2887.476631][ T9672] Cannot create hsr debugfs directory [ 2888.529087][ T9672] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2888.857244][ T9672] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2889.245241][ T9672] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2889.569092][ T9672] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2890.820790][ T9672] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 2890.846623][ T9672] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 2890.866760][ T9672] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 2890.901296][ T9672] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 2892.945041][ T9672] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2901.844410][ T9672] veth0_vlan: entered promiscuous mode [ 2901.935410][ T9672] veth1_vlan: entered promiscuous mode [ 2902.200639][ T9672] veth0_macvtap: entered promiscuous mode [ 2902.237345][ T9672] veth1_macvtap: entered promiscuous mode [ 2902.524635][ T9672] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 2902.525766][ T9672] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 2902.526541][ T9672] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 2902.527284][ T9672] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 2904.584254][ T3214] usb 1-1: new high-speed USB device number 28 using dummy_hcd [ 2904.851243][ T3214] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2904.854156][ T3214] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 2904.855084][ T3214] usb 1-1: New USB device found, idVendor=056a, idProduct=f600, bcdDevice= 0.9c [ 2904.855812][ T3214] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2904.906604][ T3214] usb 1-1: config 0 descriptor?? [ 2905.430004][ T3214] hid-generic 0003:056A:F600.0007: hidraw0: USB HID v0.00 Device [HID 056a:f600] on usb-dummy_hcd.0-1/input0 [ 2905.636123][ T3628] usb 1-1: USB disconnect, device number 28 [ 2908.824670][ T29] audit: type=1400 audit(2908.330:508): avc: denied { read } for pid=9762 comm="syz-executor.0" name="usbmon0" dev="devtmpfs" ino=697 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 2908.825649][ T29] audit: type=1400 audit(2908.330:509): avc: denied { open } for pid=9762 comm="syz-executor.0" path="/dev/usbmon0" dev="devtmpfs" ino=697 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 2908.858865][ T29] audit: type=1400 audit(2908.370:510): avc: denied { ioctl } for pid=9762 comm="syz-executor.0" path="/dev/usbmon0" dev="devtmpfs" ino=697 ioctlcmd=0x5820 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 2912.574472][ T9775] loop0: detected capacity change from 0 to 2048 [ 2912.767101][ T9775] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 2913.215649][ T9672] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 2915.397309][ T9787] loop0: detected capacity change from 0 to 512 [ 2915.405614][ T9787] EXT4-fs: Ignoring removed mblk_io_submit option [ 2915.445377][ T9787] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2234: inode #12: comm syz-executor.0: corrupted in-inode xattr: invalid ea_ino [ 2915.449509][ T9787] EXT4-fs error (device loop0): ext4_orphan_get:1397: comm syz-executor.0: couldn't read orphan inode 12 (err -117) [ 2915.466493][ T9787] EXT4-fs (loop0): mounted filesystem 00000005-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 2915.677155][ T9672] EXT4-fs (loop0): unmounting filesystem 00000005-0000-0000-0000-000000000000. [ 2919.524908][ T9798] loop0: detected capacity change from 0 to 512 [ 2919.541081][ T9798] EXT4-fs: Ignoring removed mblk_io_submit option [ 2919.761523][ T9798] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2234: inode #12: comm syz-executor.0: corrupted in-inode xattr: invalid ea_ino [ 2919.780900][ T9798] EXT4-fs error (device loop0): ext4_orphan_get:1397: comm syz-executor.0: couldn't read orphan inode 12 (err -117) [ 2919.808895][ T9798] EXT4-fs (loop0): mounted filesystem 00000005-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 2920.519214][ T9672] EXT4-fs (loop0): unmounting filesystem 00000005-0000-0000-0000-000000000000. [ 2921.490630][ T9804] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 2923.052409][ T9810] loop0: detected capacity change from 0 to 512 [ 2923.059660][ T9810] EXT4-fs: Ignoring removed mblk_io_submit option [ 2923.157578][ T9810] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2234: inode #12: comm syz-executor.0: corrupted in-inode xattr: invalid ea_ino [ 2923.186102][ T9810] EXT4-fs error (device loop0): ext4_orphan_get:1397: comm syz-executor.0: couldn't read orphan inode 12 (err -117) [ 2923.224004][ T9810] EXT4-fs (loop0): mounted filesystem 00000005-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 2923.475238][ T9672] EXT4-fs (loop0): unmounting filesystem 00000005-0000-0000-0000-000000000000. [ 2925.866054][ T9822] loop0: detected capacity change from 0 to 512 [ 2925.883412][ T9822] EXT4-fs: Ignoring removed mblk_io_submit option [ 2925.938856][ T9822] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2234: inode #12: comm syz-executor.0: corrupted in-inode xattr: invalid ea_ino [ 2925.941528][ T9822] EXT4-fs error (device loop0): ext4_orphan_get:1397: comm syz-executor.0: couldn't read orphan inode 12 (err -117) [ 2925.960745][ T9822] EXT4-fs (loop0): mounted filesystem 00000005-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 2926.158008][ T9672] EXT4-fs (loop0): unmounting filesystem 00000005-0000-0000-0000-000000000000. [ 2930.896167][ T9836] loop0: detected capacity change from 0 to 512 [ 2930.945743][ T9836] EXT4-fs: Ignoring removed mblk_io_submit option [ 2931.131252][ T9836] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2234: inode #12: comm syz-executor.0: corrupted in-inode xattr: invalid ea_ino [ 2931.164731][ T9836] EXT4-fs error (device loop0): ext4_orphan_get:1397: comm syz-executor.0: couldn't read orphan inode 12 (err -117) [ 2931.215010][ T9836] EXT4-fs (loop0): mounted filesystem 00000005-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 2931.508677][ T9672] EXT4-fs (loop0): unmounting filesystem 00000005-0000-0000-0000-000000000000. [ 2933.256066][ T9844] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 2934.490963][ T9849] loop0: detected capacity change from 0 to 512 [ 2934.505432][ T29] audit: type=1400 audit(2934.010:511): avc: denied { mounton } for pid=9848 comm="syz-executor.0" path="/syzkaller-testdir1856716890/syzkaller.f2P2Im/38/file0" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=dir permissive=1 [ 2934.657725][ T9849] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 2937.040624][ T9672] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 2941.838167][ T29] audit: type=1326 audit(2941.350:512): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9863 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=403 compat=1 ip=0x4bfdc code=0x7ffc0000 [ 2941.839446][ T29] audit: type=1326 audit(2941.350:513): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9863 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=1 ip=0x51580 code=0x7ffc0000 [ 2941.848626][ T29] audit: type=1326 audit(2941.350:514): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9863 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=1 ip=0x51580 code=0x7ffc0000 [ 2941.903764][ T29] audit: type=1326 audit(2941.410:515): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9863 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=403 compat=1 ip=0x4bfdc code=0x7ffc0000 [ 2941.909159][ T29] audit: type=1326 audit(2941.420:516): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9863 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=386 compat=1 ip=0x51580 code=0x7ffc0000 [ 2941.930609][ T29] audit: type=1326 audit(2941.430:517): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9863 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=403 compat=1 ip=0x4bfdc code=0x7ffc0000 [ 2941.937742][ T29] audit: type=1326 audit(2941.430:518): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9863 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=1 ip=0x51580 code=0x7ffc0000 [ 2941.938696][ T29] audit: type=1326 audit(2941.440:519): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9863 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=403 compat=1 ip=0x4bfdc code=0x7ffc0000 [ 2941.939567][ T29] audit: type=1326 audit(2941.450:520): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9863 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=386 compat=1 ip=0x51580 code=0x7ffc0000 [ 2941.940475][ T29] audit: type=1326 audit(2941.450:521): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9863 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=403 compat=1 ip=0x4bfdc code=0x7ffc0000 [ 2944.103714][ T3214] usb 1-1: new low-speed USB device number 29 using dummy_hcd [ 2944.340988][ T3214] usb 1-1: config index 0 descriptor too short (expected 6427, got 27) [ 2944.342601][ T3214] usb 1-1: config 0 has an invalid interface number: 21 but max is 0 [ 2944.343139][ T3214] usb 1-1: config 0 has no interface number 0 [ 2944.343652][ T3214] usb 1-1: config 0 interface 21 altsetting 0 endpoint 0x82 is Bulk; changing to Interrupt [ 2944.344039][ T3214] usb 1-1: config 0 interface 21 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 2944.344446][ T3214] usb 1-1: New USB device found, idVendor=06cd, idProduct=0202, bcdDevice=92.d4 [ 2944.344787][ T3214] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2944.375796][ T3214] usb 1-1: config 0 descriptor?? [ 2944.713624][ T3214] usb 1-1: USB disconnect, device number 29 [ 2946.893842][ T9874] loop0: detected capacity change from 0 to 512 [ 2946.929664][ T9874] EXT4-fs: Ignoring removed nomblk_io_submit option [ 2947.104454][ T9874] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 2947.106536][ T9874] EXT4-fs (loop0): couldn't mount as ext2 due to feature incompatibilities [ 2948.814450][ T9878] loop0: detected capacity change from 0 to 512 [ 2948.829691][ T9878] EXT4-fs: Ignoring removed mblk_io_submit option [ 2948.863887][ T9878] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 2949.048496][ T9878] EXT4-fs (loop0): 1 truncate cleaned up [ 2949.099756][ T9878] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 2951.453052][ T9672] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 2952.024241][ T9886] syz-executor.0 (pid 9886) is setting deprecated v1 encryption policy; recommend upgrading to v2. [ 2954.207362][ T9896] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 2956.603067][ T3214] usb 1-1: new high-speed USB device number 30 using dummy_hcd [ 2956.839618][ T3214] usb 1-1: config 0 has an invalid interface number: 89 but max is 0 [ 2956.843469][ T3214] usb 1-1: config 0 has no interface number 0 [ 2956.844306][ T3214] usb 1-1: config 0 interface 89 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 2956.845058][ T3214] usb 1-1: config 0 interface 89 altsetting 0 endpoint 0xD has invalid wMaxPacketSize 0 [ 2956.845786][ T3214] usb 1-1: config 0 interface 89 altsetting 0 endpoint 0x9 has invalid wMaxPacketSize 0 [ 2956.846469][ T3214] usb 1-1: config 0 interface 89 altsetting 0 endpoint 0x6 has invalid wMaxPacketSize 0 [ 2956.847368][ T3214] usb 1-1: New USB device found, idVendor=05da, idProduct=80ac, bcdDevice=31.b5 [ 2956.848092][ T3214] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2956.910050][ T3214] usb 1-1: config 0 descriptor?? [ 2957.027370][ T3214] microtek usb (rev 0.4.3): expecting 3 got 4 endpoints! Bailing out. [ 2957.248393][ T3214] usb 1-1: USB disconnect, device number 30 [ 2959.783976][ T8996] usb 1-1: new high-speed USB device number 31 using dummy_hcd [ 2960.014215][ T8996] usb 1-1: Using ep0 maxpacket: 16 [ 2960.196102][ T8996] usb 1-1: New USB device found, idVendor=05d1, idProduct=2001, bcdDevice= 9.00 [ 2960.196824][ T8996] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2960.197339][ T8996] usb 1-1: Product: syz [ 2960.197689][ T8996] usb 1-1: Manufacturer: syz [ 2960.198099][ T8996] usb 1-1: SerialNumber: syz [ 2960.220433][ T8996] usb 1-1: config 0 descriptor?? [ 2960.276065][ T8996] ftdi_sio 1-1:0.0: FTDI USB Serial Device converter detected [ 2960.294257][ T8996] usb 1-1: Detected FT232H [ 2960.475792][ T8996] ftdi_sio ttyUSB0: Unable to read latency timer: -71 [ 2960.479403][ T8996] ftdi_sio ttyUSB0: Unable to write latency timer: -71 [ 2960.484950][ T8996] ftdi_sio 1-1:0.0: GPIO initialisation failed: -71 [ 2960.511696][ T8996] usb 1-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 2960.584421][ T8996] usb 1-1: USB disconnect, device number 31 [ 2960.696393][ T8996] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 2960.709678][ T8996] ftdi_sio 1-1:0.0: device disconnected [ 2965.177865][ T9921] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 2971.729992][ T9906] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 2971.783600][ T9906] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 2975.746274][ T9906] hsr_slave_0: entered promiscuous mode [ 2975.816442][ T9906] hsr_slave_1: entered promiscuous mode [ 2975.866091][ T9906] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 2975.867204][ T9906] Cannot create hsr debugfs directory [ 2977.800395][ T9906] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2978.150971][ T9906] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2978.817114][ T9906] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2979.108120][ T9906] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2980.577062][ T9906] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 2980.634339][ T9906] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 2980.678229][ T9906] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 2980.699892][ T9906] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 2983.186248][ T9906] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2993.368628][ T9906] veth0_vlan: entered promiscuous mode [ 2993.516516][ T9906] veth1_vlan: entered promiscuous mode [ 2993.939445][ T9906] veth0_macvtap: entered promiscuous mode [ 2994.021570][ T9906] veth1_macvtap: entered promiscuous mode [ 2994.405992][ T9906] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 2994.407024][ T9906] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 2994.407810][ T9906] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 2994.408537][ T9906] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 2996.355198][ T9989] syzkaller0: entered allmulticast mode [ 2997.299310][ T9991] loop1: detected capacity change from 0 to 512 [ 2997.527672][ T9991] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 2997.869173][ T9906] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 3013.447980][ C0] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 3029.574997][T10043] veth0_vlan: entered allmulticast mode [ 3033.083145][T10056] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 3033.086526][T10056] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 3063.666305][T10082] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 3063.729393][T10082] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 3067.418192][T10138] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 3068.538022][T10082] hsr_slave_0: entered promiscuous mode [ 3068.637783][T10082] hsr_slave_1: entered promiscuous mode [ 3068.707650][T10082] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 3068.709375][T10082] Cannot create hsr debugfs directory [ 3070.475946][T10082] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 3070.928149][T10082] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 3071.361070][T10082] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 3071.697313][T10082] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 3073.065231][T10082] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 3073.179993][T10082] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 3073.259225][T10082] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 3073.348715][T10082] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 3077.644247][T10082] 8021q: adding VLAN 0 to HW filter on device bond0 [ 3092.070382][T10082] veth0_vlan: entered promiscuous mode [ 3092.217657][T10082] veth1_vlan: entered promiscuous mode [ 3092.680686][T10082] veth0_macvtap: entered promiscuous mode [ 3092.750314][T10082] veth1_macvtap: entered promiscuous mode [ 3093.421058][T10082] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 3093.422820][T10082] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 3093.423601][T10082] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 3093.424000][T10082] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 3094.816038][ T29] kauditd_printk_skb: 6 callbacks suppressed [ 3094.816231][ T29] audit: type=1400 audit(3094.320:528): avc: denied { create } for pid=10184 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 3104.471215][ C1] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 3106.019781][ T29] audit: type=1400 audit(3105.530:529): avc: denied { block_suspend } for pid=10203 comm="syz-executor.0" capability=36 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 3122.185017][T10254] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 3122.189533][T10254] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 3122.339452][T10253] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 3123.384002][T10256] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 3123.386997][T10256] IPv6: NLM_F_CREATE should be set when creating new route [ 3124.289421][T10258] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 3124.399241][T10258] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 3124.401414][T10258] IPv6: NLM_F_CREATE should be set when creating new route [ 3125.226736][T10260] veth1_macvtap: left promiscuous mode [ 3127.949931][T10269] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 3127.970333][T10269] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 3132.653361][T10286] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 3132.657054][T10286] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 3137.516911][ C0] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 3138.434351][ T5403] usb 1-1: new high-speed USB device number 32 using dummy_hcd [ 3138.714121][ T5403] usb 1-1: Using ep0 maxpacket: 32 [ 3138.763319][ T5403] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0xFF has an invalid bInterval 255, changing to 11 [ 3138.764216][ T5403] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0xFF has invalid maxpacket 59391, setting to 1024 [ 3138.764798][ T5403] usb 1-1: New USB device found, idVendor=046d, idProduct=c314, bcdDevice= 0.40 [ 3138.765180][ T5403] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3138.864370][ T5403] usb 1-1: config 0 descriptor?? [ 3139.119842][T10300] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 3139.201261][ T5403] hub 1-1:0.0: USB hub found [ 3139.620232][ T5403] hub 1-1:0.0: 15 ports detected [ 3139.629530][ T5403] hub 1-1:0.0: insufficient power available to use all downstream ports [ 3139.850728][ T5403] hub 1-1:0.0: hub_hub_status failed (err = -71) [ 3139.854917][ T5403] hub 1-1:0.0: config failed, can't get hub status (err -71) [ 3139.933751][ T5403] usbhid 1-1:0.0: can't add hid device: -71 [ 3139.935296][ T5403] usbhid 1-1:0.0: probe with driver usbhid failed with error -71 [ 3140.026998][ T5403] usb 1-1: USB disconnect, device number 32 [ 3146.395669][ T30] usb 1-1: new high-speed USB device number 33 using dummy_hcd [ 3146.660234][T10322] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 3146.714510][T10322] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 3146.933238][ T30] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3146.934343][ T30] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3146.935268][ T30] usb 1-1: New USB device found, idVendor=046d, idProduct=c534, bcdDevice= 0.00 [ 3146.936135][ T30] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3146.981324][ T30] usb 1-1: config 0 descriptor?? [ 3150.105301][ T30] usbhid 1-1:0.0: can't add hid device: -71 [ 3150.107068][ T30] usbhid 1-1:0.0: probe with driver usbhid failed with error -71 [ 3150.186609][ T30] usb 1-1: USB disconnect, device number 33 [ 3152.914135][ T29] audit: type=1326 audit(3152.420:530): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10332 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=403 compat=1 ip=0x4bfdc code=0x7ffc0000 [ 3152.994520][ T29] audit: type=1326 audit(3152.460:531): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10332 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=1 ip=0x51580 code=0x7ffc0000 [ 3152.996164][ T29] audit: type=1326 audit(3152.490:532): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10332 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=1 ip=0x51580 code=0x7ffc0000 [ 3152.997317][ T29] audit: type=1326 audit(3152.490:533): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10332 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=403 compat=1 ip=0x4bfdc code=0x7ffc0000 [ 3152.998546][ T29] audit: type=1326 audit(3152.490:534): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10332 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=386 compat=1 ip=0x51580 code=0x7ffc0000 [ 3153.020487][ T29] audit: type=1326 audit(3152.530:535): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10332 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=403 compat=1 ip=0x4bfdc code=0x7ffc0000 [ 3153.066269][ T29] audit: type=1326 audit(3152.570:536): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10332 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=1 ip=0x51580 code=0x7ffc0000 [ 3153.083557][ T29] audit: type=1326 audit(3152.580:537): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10332 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=1 ip=0x51580 code=0x7ffc0000 [ 3153.095682][ T29] audit: type=1326 audit(3152.610:538): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10332 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=403 compat=1 ip=0x4bfdc code=0x7ffc0000 [ 3153.103384][ T29] audit: type=1326 audit(3152.610:539): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10332 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=63 compat=1 ip=0x51580 code=0x7ffc0000 [ 3154.525994][T10303] usb 1-1: new high-speed USB device number 34 using dummy_hcd [ 3154.743077][T10303] usb 1-1: Using ep0 maxpacket: 32 [ 3154.853072][T10303] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0xFF has an invalid bInterval 255, changing to 11 [ 3154.854957][T10303] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0xFF has invalid maxpacket 59391, setting to 1024 [ 3154.855925][T10303] usb 1-1: New USB device found, idVendor=046d, idProduct=c314, bcdDevice= 0.40 [ 3154.856646][T10303] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3154.955609][T10303] usb 1-1: config 0 descriptor?? [ 3154.976690][T10339] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 3155.039180][T10303] hub 1-1:0.0: USB hub found [ 3155.343715][T10303] hub 1-1:0.0: 15 ports detected [ 3155.350852][T10303] hub 1-1:0.0: insufficient power available to use all downstream ports [ 3155.633800][T10303] hub 1-1:0.0: hub_hub_status failed (err = -71) [ 3155.634681][T10303] hub 1-1:0.0: config failed, can't get hub status (err -71) [ 3155.662858][T10303] usbhid 1-1:0.0: can't add hid device: -71 [ 3155.663759][T10303] usbhid 1-1:0.0: probe with driver usbhid failed with error -71 [ 3155.733452][T10303] usb 1-1: USB disconnect, device number 34 [ 3161.677691][T10352] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 3164.140595][ T8996] usb 1-1: new high-speed USB device number 35 using dummy_hcd [ 3164.363826][ T8996] usb 1-1: Using ep0 maxpacket: 32 [ 3164.449293][ T8996] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0xFF has an invalid bInterval 255, changing to 11 [ 3164.449907][ T8996] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0xFF has invalid maxpacket 59391, setting to 1024 [ 3164.450553][ T8996] usb 1-1: New USB device found, idVendor=046d, idProduct=c314, bcdDevice= 0.40 [ 3164.450963][ T8996] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3164.486192][ T8996] usb 1-1: config 0 descriptor?? [ 3164.495705][T10361] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 3164.553474][ T8996] hub 1-1:0.0: USB hub found [ 3164.831438][ T8996] hub 1-1:0.0: 15 ports detected [ 3164.835200][ T8996] hub 1-1:0.0: insufficient power available to use all downstream ports [ 3165.057043][ T8996] hub 1-1:0.0: hub_hub_status failed (err = -71) [ 3165.057543][ T8996] hub 1-1:0.0: config failed, can't get hub status (err -71) [ 3165.076364][ T8996] usbhid 1-1:0.0: can't add hid device: -71 [ 3165.077265][ T8996] usbhid 1-1:0.0: probe with driver usbhid failed with error -71 [ 3165.157977][ T8996] usb 1-1: USB disconnect, device number 35 [ 3167.863202][ T8] usb 1-1: new high-speed USB device number 36 using dummy_hcd [ 3168.597947][ T8] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 3168.599000][ T8] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 3168.650848][ T8] usb 1-1: New USB device found, idVendor=08b7, idProduct=0000, bcdDevice= 0.00 [ 3168.651554][ T8] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 3168.655879][ T8] usb 1-1: SerialNumber: syz [ 3169.096713][ T8] usb 1-1: 0:2 : does not exist [ 3169.128203][ T8] usb 1-1: unit 5 not found! [ 3169.804405][ T8] usb 1-1: USB disconnect, device number 36 [ 3170.350763][T10208] udevd[10208]: error opening ATTR{/sys/devices/platform/dummy_hcd.0/usb1/1-1/1-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 3174.257726][T10374] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 3174.274044][T10374] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 3181.504318][ T30] usb 1-1: new high-speed USB device number 37 using dummy_hcd [ 3181.714290][ T30] usb 1-1: Using ep0 maxpacket: 32 [ 3181.864661][ T30] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0xFF has an invalid bInterval 255, changing to 11 [ 3181.872971][ T30] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0xFF has invalid maxpacket 59391, setting to 1024 [ 3181.873601][ T30] usb 1-1: New USB device found, idVendor=046d, idProduct=c314, bcdDevice= 0.40 [ 3181.873980][ T30] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3181.918671][ T30] usb 1-1: config 0 descriptor?? [ 3181.931359][T10394] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 3182.008695][ T30] hub 1-1:0.0: USB hub found [ 3182.456408][ T30] hub 1-1:0.0: config failed, can't read hub descriptor (err -22) [ 3182.487667][ T30] usbhid 1-1:0.0: can't add hid device: -71 [ 3182.489211][ T30] usbhid 1-1:0.0: probe with driver usbhid failed with error -71 [ 3182.564555][ T30] usb 1-1: USB disconnect, device number 37 [ 3188.307067][ T8996] usb 1-1: new high-speed USB device number 38 using dummy_hcd [ 3188.556962][ T8996] usb 1-1: Using ep0 maxpacket: 32 [ 3188.596888][ T8996] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0xFF has an invalid bInterval 255, changing to 11 [ 3188.598704][ T8996] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0xFF has invalid maxpacket 59391, setting to 1024 [ 3188.599265][ T8996] usb 1-1: New USB device found, idVendor=046d, idProduct=c314, bcdDevice= 0.40 [ 3188.600791][ T8996] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3188.650932][ T8996] usb 1-1: config 0 descriptor?? [ 3188.659653][T10410] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 3188.699778][ T8996] hub 1-1:0.0: USB hub found [ 3188.940492][ T8996] hub 1-1:0.0: config failed, can't read hub descriptor (err -22) [ 3188.968947][ T8996] usbhid 1-1:0.0: can't add hid device: -71 [ 3188.970633][ T8996] usbhid 1-1:0.0: probe with driver usbhid failed with error -71 [ 3189.148109][ T8996] usb 1-1: USB disconnect, device number 38 [ 3194.924435][ T5403] usb 1-1: new high-speed USB device number 39 using dummy_hcd [ 3195.223588][ T5403] usb 1-1: Using ep0 maxpacket: 32 [ 3195.287494][ T5403] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0xFF has an invalid bInterval 255, changing to 11 [ 3195.288647][ T5403] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0xFF has invalid maxpacket 59391, setting to 1024 [ 3195.289597][ T5403] usb 1-1: New USB device found, idVendor=046d, idProduct=c314, bcdDevice= 0.40 [ 3195.290276][ T5403] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3195.415743][ T5403] usb 1-1: config 0 descriptor?? [ 3195.439656][T10430] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 3195.530537][ T5403] hub 1-1:0.0: USB hub found [ 3195.851217][ T5403] hub 1-1:0.0: config failed, can't read hub descriptor (err -22) [ 3195.895289][ T5403] usbhid 1-1:0.0: can't add hid device: -71 [ 3195.896363][ T5403] usbhid 1-1:0.0: probe with driver usbhid failed with error -71 [ 3196.002956][ T5403] usb 1-1: USB disconnect, device number 39 [ 3199.590635][ T29] kauditd_printk_skb: 3 callbacks suppressed [ 3199.590821][ T29] audit: type=1326 audit(3199.100:543): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10435 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=403 compat=1 ip=0x4bfdc code=0x7ffc0000 [ 3199.616455][ T29] audit: type=1326 audit(3199.130:544): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10435 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=1 ip=0x51580 code=0x7ffc0000 [ 3199.657455][ T29] audit: type=1326 audit(3199.160:545): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10435 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=403 compat=1 ip=0x4bfdc code=0x7ffc0000 [ 3199.659154][ T29] audit: type=1326 audit(3199.160:546): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10435 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=386 compat=1 ip=0x51580 code=0x7ffc0000 [ 3199.744688][ T29] audit: type=1326 audit(3199.250:547): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10435 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=403 compat=1 ip=0x4bfdc code=0x7ffc0000 [ 3199.746402][ T29] audit: type=1326 audit(3199.250:548): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10435 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=1 ip=0x51580 code=0x7ffc0000 [ 3199.747851][ T29] audit: type=1326 audit(3199.250:549): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10435 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=1 ip=0x51580 code=0x7ffc0000 [ 3199.749757][ T29] audit: type=1326 audit(3199.250:550): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10435 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=403 compat=1 ip=0x4bfdc code=0x7ffc0000 [ 3199.751286][ T29] audit: type=1326 audit(3199.250:551): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10435 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=386 compat=1 ip=0x51580 code=0x7ffc0000 [ 3199.825367][ T29] audit: type=1326 audit(3199.340:552): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10435 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=403 compat=1 ip=0x4bfdc code=0x7ffc0000 [ 3200.629896][T10445] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 3200.667503][T10445] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 3202.930872][T10449] loop1: detected capacity change from 0 to 512 [ 3203.106684][T10449] EXT4-fs warning (device loop1): ext4_init_metadata_csum:4590: metadata_csum and uninit_bg are redundant flags; please run fsck. [ 3203.108049][T10449] EXT4-fs (loop1): VFS: Found ext4 filesystem with unknown checksum algorithm. [ 3204.456993][T10451] sctp: [Deprecated]: syz-executor.1 (pid 10451) Use of struct sctp_assoc_value in delayed_ack socket option. [ 3204.456993][T10451] Use struct sctp_sack_info instead [ 3209.410163][T10466] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 3209.420112][T10466] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 3216.036791][ T29] kauditd_printk_skb: 17 callbacks suppressed [ 3216.036984][ T29] audit: type=1400 audit(3215.550:570): avc: denied { connect } for pid=10475 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 3216.628402][ T29] audit: type=1400 audit(3216.140:571): avc: denied { setopt } for pid=10475 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 3220.805778][ T8996] usb 1-1: new high-speed USB device number 40 using dummy_hcd [ 3221.065053][ T8996] usb 1-1: Using ep0 maxpacket: 32 [ 3221.267407][ T8996] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0xFF has an invalid bInterval 255, changing to 11 [ 3221.268570][ T8996] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0xFF has invalid maxpacket 59391, setting to 1024 [ 3221.269457][ T8996] usb 1-1: New USB device found, idVendor=046d, idProduct=c314, bcdDevice= 0.40 [ 3221.270535][ T8996] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3221.306788][ T8996] usb 1-1: config 0 descriptor?? [ 3221.326995][T10484] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 3221.350936][ T8996] hub 1-1:0.0: USB hub found [ 3221.646487][ T8996] hub 1-1:0.0: config failed, can't read hub descriptor (err -22) [ 3221.679316][ T8996] usbhid 1-1:0.0: can't add hid device: -71 [ 3221.680944][ T8996] usbhid 1-1:0.0: probe with driver usbhid failed with error -71 [ 3221.748617][ T8996] usb 1-1: USB disconnect, device number 40 [ 3225.419828][T10495] loop0: detected capacity change from 0 to 512 [ 3225.878585][T10495] EXT4-fs (loop0): orphan cleanup on readonly fs [ 3226.026727][T10495] Quota error (device loop0): do_check_range: Getting block 71 out of range 1-5 [ 3226.029336][T10495] Quota error (device loop0): qtree_read_dquot: Can't read quota structure for id 0 [ 3226.029857][T10495] EXT4-fs error (device loop0): ext4_acquire_dquot:6858: comm syz-executor.0: Failed to acquire dquot type 0 [ 3226.126556][T10495] EXT4-fs (loop0): 1 truncate cleaned up [ 3226.259255][T10495] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 3227.100024][T10082] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 3228.516449][T10503] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 3228.520192][T10503] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 3229.707206][T10502] loop0: detected capacity change from 0 to 2048 [ 3230.074635][T10502] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 3230.659417][T10082] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 3232.184766][ T29] audit: type=1400 audit(3231.690:572): avc: denied { link } for pid=10510 comm="syz-executor.1" name="file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa" dev="vda" ino=1774 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=chr_file permissive=1 [ 3233.570670][T10516] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 3233.617489][T10516] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 3240.228665][T10526] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 3240.243940][T10526] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 3243.911154][T10535] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 3243.946128][T10535] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 3264.913224][T10560] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 3274.880029][ T29] audit: type=1400 audit(3274.380:573): avc: denied { append } for pid=10584 comm="syz-executor.1" name="event0" dev="devtmpfs" ino=749 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 3278.787064][T10599] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 3278.791289][T10599] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 3295.357006][ T5403] hid-generic 0000:0000:0000.0008: unknown main item tag 0x1 [ 3295.359907][ T5403] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 3295.360611][ T5403] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 3295.361265][ T5403] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 3295.370453][ T5403] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 3295.371384][ T5403] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 3295.386111][ T5403] hid-generic 0000:0000:0000.0008: unknown main item tag 0x4 [ 3295.387006][ T5403] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 3295.387824][ T5403] hid-generic 0000:0000:0000.0008: unknown main item tag 0x2 [ 3295.388506][ T5403] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 3295.389236][ T5403] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 3295.389983][ T5403] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 3295.390672][ T5403] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 3295.391403][ T5403] hid-generic 0000:0000:0000.0008: unknown main item tag 0x4 [ 3295.409805][ T5403] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 3295.410707][ T5403] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 3295.411420][ T5403] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 3295.420267][ T5403] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 3295.428131][ T5403] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 3295.435412][ T5403] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 3295.436237][ T5403] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 3295.436904][ T5403] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 3295.437560][ T5403] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 3295.438208][ T5403] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 3295.438848][ T5403] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 3295.439522][ T5403] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 3295.440181][ T5403] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 3295.440815][ T5403] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 3295.441441][ T5403] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 3295.454058][ T5403] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 3295.460422][ T5403] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 3295.461266][ T5403] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 3295.471059][ T5403] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 3295.485577][ T5403] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 3295.486597][ T5403] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 3295.487311][ T5403] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 3295.487989][ T5403] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 3295.488645][ T5403] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 3295.619704][ T5403] hid-generic 0000:0000:0000.0008: hidraw0: HID v0.00 Device [syz0] on syz0 [ 3312.435934][T10662] loop1: detected capacity change from 0 to 1024 [ 3312.488054][T10662] EXT4-fs: Ignoring removed orlov option [ 3312.558534][T10662] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 3312.559831][T10662] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (12914!=20869) [ 3312.658808][T10662] EXT4-fs (loop1): invalid journal inode [ 3312.661057][T10662] EXT4-fs (loop1): can't get journal size [ 3312.920705][T10662] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 3313.286880][ T9906] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 3317.814048][T10680] loop1: detected capacity change from 0 to 1024 [ 3317.897002][T10680] EXT4-fs: Ignoring removed orlov option [ 3317.926645][T10680] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 3317.927340][T10680] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (12914!=20869) [ 3317.979818][T10680] EXT4-fs (loop1): invalid journal inode [ 3317.981022][T10680] EXT4-fs (loop1): can't get journal size [ 3318.351151][T10680] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 3318.706915][ T9906] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 3323.375026][T10702] capability: warning: `syz-executor.1' uses 32-bit capabilities (legacy support in use) [ 3326.073051][ T29] audit: type=1400 audit(3325.570:574): avc: denied { create } for pid=10711 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_connector_socket permissive=1 [ 3326.104139][ T29] audit: type=1400 audit(3325.610:575): avc: denied { bind } for pid=10711 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_connector_socket permissive=1 [ 3327.016912][ T29] audit: type=1400 audit(3326.520:576): avc: denied { mount } for pid=10713 comm="syz-executor.1" name="/" dev="mqueue" ino=34182 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 3327.266910][ T29] audit: type=1400 audit(3326.780:577): avc: denied { unmount } for pid=9906 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 3327.691312][ T29] audit: type=1400 audit(3327.170:578): avc: denied { write } for pid=10717 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 3331.257902][T10729] loop0: detected capacity change from 0 to 2048 [ 3331.657453][T10729] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 3332.047368][T10082] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 3334.384177][ T9757] usb 1-1: new high-speed USB device number 41 using dummy_hcd [ 3334.757311][ T9757] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3334.758657][ T9757] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3334.759527][ T9757] usb 1-1: New USB device found, idVendor=256c, idProduct=006d, bcdDevice= 0.00 [ 3334.760238][ T9757] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3334.916721][ T9757] usb 1-1: config 0 descriptor?? [ 3335.569179][ T9757] hid-generic 0003:256C:006D.0009: unknown main item tag 0x0 [ 3335.570340][ T9757] hid-generic 0003:256C:006D.0009: unknown main item tag 0x0 [ 3335.571203][ T9757] hid-generic 0003:256C:006D.0009: unknown main item tag 0x0 [ 3335.595508][ T9757] hid-generic 0003:256C:006D.0009: unknown main item tag 0x0 [ 3335.596550][ T9757] hid-generic 0003:256C:006D.0009: unknown main item tag 0x0 [ 3335.646783][ T9757] hid-generic 0003:256C:006D.0009: hidraw0: USB HID v0.00 Device [HID 256c:006d] on usb-dummy_hcd.0-1/input0 [ 3346.038144][ T3628] usb 1-1: USB disconnect, device number 41 [ 3350.590727][T10759] loop0: detected capacity change from 0 to 1024 [ 3350.638659][T10759] EXT4-fs: Ignoring removed orlov option [ 3350.713941][T10759] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 3350.715022][T10759] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (12914!=20869) [ 3350.920647][T10759] EXT4-fs (loop0): invalid journal inode [ 3350.946312][T10759] EXT4-fs (loop0): can't get journal size [ 3351.289455][T10759] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 3352.134660][T10082] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 3358.019831][T10772] loop1: detected capacity change from 0 to 1024 [ 3358.111157][T10772] EXT4-fs: Ignoring removed orlov option [ 3358.212901][T10772] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 3358.214122][T10772] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (12914!=20869) [ 3358.293151][T10772] EXT4-fs (loop1): invalid journal inode [ 3358.293997][T10772] EXT4-fs (loop1): can't get journal size [ 3358.390235][T10772] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 3358.778760][ T9906] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 3368.004067][ T9757] usb 1-1: new high-speed USB device number 42 using dummy_hcd [ 3368.595571][ T9757] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0xF has invalid wMaxPacketSize 0 [ 3368.831201][ T9757] usb 1-1: New USB device found, idVendor=0582, idProduct=0074, bcdDevice=7c.a0 [ 3368.836202][ T9757] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3368.837054][ T9757] usb 1-1: Product: syz [ 3368.837664][ T9757] usb 1-1: Manufacturer: syz [ 3368.838239][ T9757] usb 1-1: SerialNumber: syz [ 3368.877739][ T9757] usb 1-1: config 0 descriptor?? [ 3368.916494][ T9757] hub 1-1:0.0: bad descriptor, ignoring hub [ 3368.917844][ T9757] hub 1-1:0.0: probe with driver hub failed with error -5 [ 3369.685828][ T9757] usb 1-1: USB disconnect, device number 42 [ 3370.371521][T10750] udevd[10750]: error opening ATTR{/sys/devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 3377.548723][T10818] loop1: detected capacity change from 0 to 1024 [ 3377.600110][T10818] EXT4-fs: Ignoring removed orlov option [ 3377.679842][T10818] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 3377.681057][T10818] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (12914!=20869) [ 3377.737941][T10818] EXT4-fs (loop1): invalid journal inode [ 3377.739354][T10818] EXT4-fs (loop1): can't get journal size [ 3378.047770][T10818] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 3378.311207][ T9906] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 3382.516451][T10829] loop0: detected capacity change from 0 to 1024 [ 3382.586228][T10829] EXT4-fs: Ignoring removed orlov option [ 3382.634153][T10829] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 3382.639045][T10829] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (12914!=20869) [ 3382.708162][T10829] EXT4-fs (loop0): invalid journal inode [ 3382.709681][T10829] EXT4-fs (loop0): can't get journal size [ 3382.897951][T10829] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 3383.240516][T10082] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 3387.505093][T10833] sctp: failed to load transform for md5: -4 [ 3392.837903][T10860] loop0: detected capacity change from 0 to 1024 [ 3392.904465][T10860] EXT4-fs: Ignoring removed orlov option [ 3392.934874][T10860] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 3392.935664][T10860] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (12914!=20869) [ 3392.994840][T10860] EXT4-fs (loop0): invalid journal inode [ 3392.998371][T10860] EXT4-fs (loop0): can't get journal size [ 3393.109074][T10860] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 3393.574675][T10082] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 3399.706090][T10881] loop0: detected capacity change from 0 to 1024 [ 3399.775075][T10881] EXT4-fs: Ignoring removed orlov option [ 3399.820877][T10881] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 3399.825398][T10881] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (12914!=20869) [ 3399.957770][T10881] EXT4-fs (loop0): invalid journal inode [ 3399.959322][T10881] EXT4-fs (loop0): can't get journal size [ 3400.345453][T10881] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 3400.893832][T10082] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 3407.860867][T10906] loop0: detected capacity change from 0 to 1024 [ 3407.981159][T10906] EXT4-fs: Ignoring removed orlov option [ 3408.080383][T10906] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 3408.081515][T10906] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (12914!=20869) [ 3408.204900][T10906] EXT4-fs (loop0): invalid journal inode [ 3408.206272][T10906] EXT4-fs (loop0): can't get journal size [ 3408.339627][T10906] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 3408.989178][T10082] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 3409.879557][ C0] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 3415.330152][T10918] loop1: detected capacity change from 0 to 1024 [ 3415.464895][T10918] EXT4-fs: Ignoring removed orlov option [ 3415.517454][T10918] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 3415.519325][T10918] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (12914!=20869) [ 3415.688067][T10918] EXT4-fs (loop1): invalid journal inode [ 3415.689660][T10918] EXT4-fs (loop1): can't get journal size [ 3415.877129][T10918] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 3416.367823][ T9906] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 3419.697633][ T4540] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 3420.109053][ T4540] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 3420.575629][ T4540] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 3421.157401][ T4540] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 3425.437740][T10946] loop0: detected capacity change from 0 to 1024 [ 3425.545969][T10946] EXT4-fs: Ignoring removed orlov option [ 3425.596952][T10946] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 3425.598642][T10946] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (12914!=20869) [ 3425.690005][T10946] EXT4-fs (loop0): invalid journal inode [ 3425.691502][T10946] EXT4-fs (loop0): can't get journal size [ 3425.917184][T10946] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 3426.257310][T10082] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 3428.237028][ T4540] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 3428.425764][ T4540] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 3428.558869][ T4540] bond0 (unregistering): Released all slaves [ 3428.818761][ T29] audit: type=1400 audit(3428.300:579): avc: denied { map } for pid=10952 comm="syz-executor.0" path="socket:[38911]" dev="sockfs" ino=38911 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 3428.825249][ T29] audit: type=1400 audit(3428.340:580): avc: denied { read } for pid=10952 comm="syz-executor.0" path="socket:[38911]" dev="sockfs" ino=38911 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 3429.233855][ T4540] hsr_slave_0: left promiscuous mode [ 3429.317460][ T4540] hsr_slave_1: left promiscuous mode [ 3429.637201][ T4540] veth0_macvtap: left promiscuous mode [ 3429.639564][ T4540] veth1_vlan: left promiscuous mode [ 3429.641110][ T4540] veth0_vlan: left promiscuous mode [ 3430.919005][T10957] loop0: detected capacity change from 0 to 1024 [ 3430.975753][T10957] EXT4-fs: Ignoring removed orlov option [ 3431.017452][T10957] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 3431.018522][T10957] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (12914!=20869) [ 3431.143185][T10957] EXT4-fs (loop0): invalid journal inode [ 3431.144630][T10957] EXT4-fs (loop0): can't get journal size [ 3431.258667][T10957] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 3431.648039][T10082] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 3435.299640][ T3214] usb 1-1: new high-speed USB device number 43 using dummy_hcd [ 3435.601009][ T3214] usb 1-1: Using ep0 maxpacket: 8 [ 3435.648279][ T3214] usb 1-1: config index 0 descriptor too short (expected 255, got 27) [ 3435.649214][ T3214] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 3435.748730][ T3214] usb 1-1: New USB device found, idVendor=05f9, idProduct=ffff, bcdDevice=59.31 [ 3435.749823][ T3214] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3435.750490][ T3214] usb 1-1: Product: syz [ 3435.751201][ T3214] usb 1-1: Manufacturer: syz [ 3435.753395][ T3214] usb 1-1: SerialNumber: syz [ 3435.809041][ T3214] usb 1-1: config 0 descriptor?? [ 3435.855878][ T3214] usbserial_generic 1-1:0.0: The "generic" usb-serial driver is only for testing and one-off prototypes. [ 3435.857132][ T3214] usbserial_generic 1-1:0.0: Tell linux-usb@vger.kernel.org to add your device to a proper driver. [ 3435.858466][ T3214] usbserial_generic 1-1:0.0: device has no bulk endpoints [ 3436.043648][ T1820] usb 1-1: USB disconnect, device number 43 [ 3445.566511][T10979] loop0: detected capacity change from 0 to 1024 [ 3445.888540][T10979] EXT4-fs: Ignoring removed orlov option [ 3446.116312][T10979] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 3446.118522][T10979] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (12914!=20869) [ 3446.339168][T10979] EXT4-fs (loop0): invalid journal inode [ 3446.354590][T10979] EXT4-fs (loop0): can't get journal size [ 3446.874227][T10979] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 3447.506927][T10082] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 3454.067957][T10933] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 3454.174973][T10933] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 3461.076074][T10933] hsr_slave_0: entered promiscuous mode [ 3461.137669][T10933] hsr_slave_1: entered promiscuous mode [ 3461.185085][T10933] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 3461.186424][T10933] Cannot create hsr debugfs directory [ 3467.401389][T10933] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 3467.505309][T10933] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 3467.625580][T10933] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 3467.746291][T10933] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 3474.488006][T10933] 8021q: adding VLAN 0 to HW filter on device bond0 [ 3497.034321][T11119] loop0: detected capacity change from 0 to 512 [ 3497.275235][T11119] EXT4-fs (loop0): warning: mounting unchecked fs, running e2fsck is recommended [ 3497.314918][T11119] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a002e01c, mo2=0006] [ 3497.317090][T11119] System zones: 0-2, 18-18, 34-35 [ 3497.481404][T11119] EXT4-fs (loop0): mounted filesystem 00000000-0700-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 3498.027438][T10082] EXT4-fs (loop0): unmounting filesystem 00000000-0700-0000-0000-000000000000. [ 3500.419749][T10933] veth0_vlan: entered promiscuous mode [ 3500.626825][T10933] veth1_vlan: entered promiscuous mode [ 3501.399657][T10933] veth0_macvtap: entered promiscuous mode [ 3501.536505][T10933] veth1_macvtap: entered promiscuous mode [ 3502.049228][T10933] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 3502.050763][T10933] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 3502.051588][T10933] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 3502.057868][T10933] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 3511.507037][ T29] audit: type=1400 audit(3510.990:581): avc: denied { listen } for pid=11150 comm="syz-executor.0" lport=56368 faddr=::ffff:172.20.255.187 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 3511.536223][ T29] audit: type=1400 audit(3511.040:582): avc: denied { accept } for pid=11150 comm="syz-executor.0" lport=56368 faddr=::ffff:172.20.255.187 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 3511.686198][ T29] audit: type=1400 audit(3511.160:583): avc: denied { setopt } for pid=11150 comm="syz-executor.0" lport=56368 faddr=::ffff:172.20.255.187 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=sctp_socket permissive=1 [ 3512.321121][T11153] SELinux: Context system_u:object_r:sulogin_exec_t:s0 is not valid (left unmapped). [ 3512.336947][ T29] audit: type=1400 audit(3511.840:584): avc: denied { relabelto } for pid=11152 comm="syz-executor.1" name="memory.events" dev="vda" ino=1764 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="system_u:object_r:sulogin_exec_t:s0" [ 3513.510500][ T29] audit: type=1400 audit(3513.020:585): avc: denied { read write } for pid=11152 comm="syz-executor.1" name="memory.events" dev="vda" ino=1764 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="system_u:object_r:sulogin_exec_t:s0" [ 3513.548470][ T29] audit: type=1400 audit(3513.020:586): avc: denied { open } for pid=11152 comm="syz-executor.1" path="/syzkaller-testdir1195446374/syzkaller.fzQgKW/3/memory.events" dev="vda" ino=1764 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="system_u:object_r:sulogin_exec_t:s0" [ 3513.855727][T11153] loop1: detected capacity change from 0 to 512 [ 3514.150465][T11153] EXT4-fs error (device loop1): ext4_validate_block_bitmap:431: comm syz-executor.1: bg 0: block 5: invalid block bitmap [ 3514.214883][T11153] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6551: Corrupt filesystem [ 3514.263350][T11153] EXT4-fs error (device loop1): ext4_free_branches:1027: inode #11: comm syz-executor.1: invalid indirect mapped block 3 (level 2) [ 3514.287795][T11153] EXT4-fs (loop1): 1 orphan inode deleted [ 3514.288370][T11153] EXT4-fs (loop1): 1 truncate cleaned up [ 3514.349003][T11153] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 3515.379765][T10933] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 3515.596589][ T29] audit: type=1400 audit(3515.080:587): avc: denied { unlink } for pid=10933 comm="syz-executor.1" name="memory.events" dev="vda" ino=1764 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="system_u:object_r:sulogin_exec_t:s0" [ 3536.944294][ T29] audit: type=1400 audit(3536.450:588): avc: denied { name_bind } for pid=11188 comm="syz-executor.1" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=rawip_socket permissive=1 [ 3552.928816][ T27] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 3553.436012][ T27] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 3553.877540][ T27] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 3554.294769][ T27] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 3561.037225][ T27] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 3561.181268][ T27] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 3561.311017][ T27] bond0 (unregistering): Released all slaves [ 3561.855676][ T27] hsr_slave_0: left promiscuous mode [ 3561.924883][ T27] hsr_slave_1: left promiscuous mode [ 3562.204660][ T27] veth1_macvtap: left promiscuous mode [ 3562.206551][ T27] veth0_macvtap: left promiscuous mode [ 3562.208864][ T27] veth1_vlan: left promiscuous mode [ 3562.210819][ T27] veth0_vlan: left promiscuous mode [ 3584.296552][T11221] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 3584.365778][T11221] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 3589.928286][ T29] audit: type=1400 audit(3589.440:589): avc: denied { map } for pid=11304 comm="syz-executor.0" path="/dev/binderfs/binder0" dev="binder" ino=31 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 3589.976369][T11305] binder: 11304:11305 tried to acquire reference to desc 0, got 1 instead [ 3590.007838][ T29] audit: type=1400 audit(3589.510:590): avc: denied { call } for pid=11304 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=binder permissive=1 [ 3590.018733][T11305] binder_alloc: 11304: binder_alloc_buf size 1500523191332350224 failed, no address space [ 3590.021462][T11305] binder_alloc: allocated: 0 (num: 0 largest: 0), free: 12288 (num: 1 largest: 12288) [ 3590.046964][T11305] binder: cannot allocate buffer: no space left [ 3590.048084][T11305] binder: 11304:11305 transaction call to 11304:0 failed 6/29201/-28, size 0-0 line 3254 [ 3590.080017][ T5403] binder: undelivered TRANSACTION_ERROR: 29201 [ 3591.245935][T11221] hsr_slave_0: entered promiscuous mode [ 3591.296124][T11221] hsr_slave_1: entered promiscuous mode [ 3591.307354][T11310] ------------[ cut here ]------------ [ 3591.308178][T11310] WARNING: CPU: 0 PID: 11310 at include/linux/skbuff.h:2738 skb_ensure_writable+0x2d0/0x358 [ 3591.309149][T11310] Modules linked in: [ 3591.310206][T11310] CPU: 0 PID: 11310 Comm: syz-executor.0 Tainted: G W 6.10.0-rc1-syzkaller-00027-g4a4be1ad3a6e #0 [ 3591.311220][T11310] Hardware name: linux,dummy-virt (DT) [ 3591.312734][T11310] pstate: 10000005 (nzcV daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) [ 3591.313745][T11310] pc : skb_ensure_writable+0x2d0/0x358 [ 3591.314315][T11310] lr : bpf_skb_pull_data+0x88/0x238 [ 3591.314831][T11310] sp : ffff80008f2b76d0 [ 3591.315327][T11310] x29: ffff80008f2b76d0 x28: 1ffff00011e56f5e x27: ffff80008f2b77a0 [ 3591.316413][T11310] x26: 0000000000000000 x25: ffff000012fe5cf0 x24: ffff80008acbb030 [ 3591.317219][T11310] x23: ffff80008f2b7af0 x22: ffff000012fe5cf4 x21: ffff80008acbb000 [ 3591.318220][T11310] x20: 00000000fffffffe x19: ffff000012fe5c80 x18: ffff000014088a80 [ 3591.319174][T11310] x17: 0000000000000000 x16: 0000000000000006 x15: 1fffe0000281114f [ 3591.320131][T11310] x14: 0000000000000002 x13: 0000000000000004 x12: 1ffff0001101716d [ 3591.321044][T11310] x11: 0000000000000000 x10: ffff80008407aa0c x9 : ffff8000842eef5c [ 3591.322015][T11310] x8 : 00000000d6d64d8a x7 : 0000000041b58ab3 x6 : ffff700011e56ef6 [ 3591.322854][T11310] x5 : dfff800000000000 x4 : ffff8000862a46b0 x3 : 0000000000000001 [ 3591.323782][T11310] x2 : ffff80008998bf38 x1 : 00000000fffffffe x0 : ffff000012fe5c80 [ 3591.324775][T11310] Call trace: [ 3591.325236][T11310] skb_ensure_writable+0x2d0/0x358 [ 3591.325798][T11310] bpf_skb_pull_data+0x88/0x238 [ 3591.326259][T11310] bpf_prog_12bd3c84cb9ccb12+0x48/0x78 [ 3591.327437][T11310] bpf_test_run+0x374/0x7d8 [ 3591.327890][T11310] bpf_prog_test_run_skb+0x990/0x1720 [ 3591.328366][T11310] __sys_bpf+0xef8/0x332c [ 3591.328817][T11310] __arm64_sys_bpf+0x70/0xa4 [ 3591.329340][T11310] invoke_syscall+0x6c/0x25c [ 3591.329898][T11310] el0_svc_common.constprop.0+0xac/0x230 [ 3591.330373][T11310] do_el0_svc_compat+0x40/0x64 [ 3591.330833][T11310] el0_svc_compat+0x4c/0x17c [ 3591.331324][T11310] el0t_32_sync_handler+0x98/0x13c [ 3591.331915][T11310] el0t_32_sync+0x194/0x198 [ 3591.332717][T11310] irq event stamp: 759 [ 3591.333290][T11310] hardirqs last enabled at (757): [] ktime_get+0x240/0x348 [ 3591.333943][T11310] hardirqs last disabled at (759): [] el1_dbg+0x24/0x9c [ 3591.334719][T11310] softirqs last enabled at (732): [] fpsimd_restore_current_state+0x44/0xe4 [ 3591.335653][T11310] softirqs last disabled at (758): [] bpf_test_run+0x1f8/0x7d8 [ 3591.336278][T11310] ---[ end trace 0000000000000000 ]--- [ 3591.442945][T11221] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 3591.443636][T11221] Cannot create hsr debugfs directory 1970/01/01 00:59:50 SYZFATAL: failed to recv *flatrpc.HostMessageRaw: EOF [ 3593.216435][T10071] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 3593.545408][T10071] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 3593.854732][T10071] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 3594.217020][T10071] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 3600.509098][T10071] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 3600.588440][T10071] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 3600.679836][T10071] bond0 (unregistering): Released all slaves [ 3601.131006][T10071] hsr_slave_0: left promiscuous mode [ 3601.199404][T10071] hsr_slave_1: left promiscuous mode [ 3601.393267][T10071] veth1_macvtap: left promiscuous mode [ 3601.394633][T10071] veth0_macvtap: left promiscuous mode [ 3601.396470][T10071] veth1_vlan: left promiscuous mode [ 3601.397451][T10071] veth0_vlan: left promiscuous mode [ 3611.516460][T10071] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 3611.653253][T10071] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 3611.817390][T10071] bond0 (unregistering): Released all slaves [ 3612.029895][T10071] hsr_slave_0: left promiscuous mode [ 3612.107633][T10071] hsr_slave_1: left promiscuous mode VM DIAGNOSIS: 04:34:56 Registers: info registers vcpu 0 CPU#0 PC=ffff800080473350 X00=ffff800084f45700 X01=ffff000014088000 X02=0000000000000003 X03=ffff000014088010 X04=0000000000000000 X05=1fffe00002811002 X06=ffff00001408802c X07=1fffe00002811005 X08=00000000f3f3f3f3 X09=00000000f2f2f2f2 X10=00000000f2000000 X11=1ffff00010d185c4 X12=ffff700010d185c5 X13=0000000000000004 X14=0000000000000000 X15=1fffe0000281114f X16=0000000000000006 X17=0000000000000000 X18=ffff000014088a80 X19=ffff8000867d49d0 X20=ffff000014088000 X21=ffff800087f810e3 X22=ffff000014088870 X23=ffff800084f45700 X24=0000000000000000 X25=0000000000002c2e X26=ffff800085e67900 X27=ffff800084f45580 X28=000000000000001d X29=ffff80008f2b71a0 X30=ffff800084e7ac00 SP=ffff80008f2b71a0 PSTATE=100003c5 ---V EL1h FPCR=00000000 FPSR=00000000 Q00=0000000000000000:0000000000000000 Q01=0000000000000000:0000000000000000 Q02=0000000000000000:0000000000000000 Q03=0000000000000000:0000000000000000 Q04=0000000000000000:0000000000000000 Q05=0000000000000000:0000000000000000 Q06=0000000000000000:0000000000000000 Q07=0000000000000000:0000000000000000 Q08=0000000000000000:0000000000000000 Q09=0000000000000000:0000000000000000 Q10=0000000000000000:0000000000000000 Q11=0000000000000000:0000000000000000 Q12=0000000000000000:0000000000000000 Q13=0000000000000000:0000000000000000 Q14=0000000000000000:0000000000000000 Q15=0000000000000000:0000000000000000 Q16=0000000000000000:0000000000000000 Q17=0000000000000000:0000000000000000 Q18=0000000000000000:0000000000000000 Q19=0000000000000000:0000000000000000 Q20=0000000000000000:0000000000000000 Q21=0000000000000000:0000000000000000 Q22=0000000000000000:0000000000000000 Q23=0000000000000000:0000000000000000 Q24=0000000000000000:0000000000000000 Q25=0000000000000000:0000000000000000 Q26=0000000000000000:0000000000000000 Q27=0000000000000000:0000000000000000 Q28=0000000000000000:0000000000000000 Q29=0000000000000000:0000000000000000 Q30=0000000000000000:0000000000000000 Q31=0000000000000000:0000000000000000 info registers vcpu 1 CPU#1 PC=ffff80008153bc84 X00=ffff8000897a1000 X01=0000000000000000 X02=1ffff00010d05f75 X03=1fffe0000d4d1141 X04=1fffe0000d4d2756 X05=ffff7000112eef96 X06=dfff800000000000 X07=00000000f1f1f1f1 X08=00000000ffffffff X09=a5dccd0967a9a302 X10=ffff00006a67de8c X11=0000000000000001 X12=1ffff0001101716d X13=0000000000000004 X14=0000000000000002 X15=1fffe0000278914f X16=0000000000000006 X17=ffff7fffe3eaa000 X18=ffff000013c48a80 X19=ffff80008682fba0 X20=000000000000001e X21=ffff00000a092b00 X22=ffff80008528a740 X23=000000000000000b X24=ffff800084fb8280 X25=ffff7fffe3eaa000 X26=ffff000013c48008 X27=ffff000013c48000 X28=ffff600002789001 X29=ffff800089777ef0 X30=ffff800080325ce0 SP=ffff800089777ef0 PSTATE=200000c5 --C- EL1h FPCR=00000000 FPSR=00000000 Q00=0000000000000000:0000000000000000 Q01=0000000000000000:0000000000000000 Q02=0000000000000000:0000000000000000 Q03=0000000000000000:0000000000000000 Q04=0000000000000000:0000000000000000 Q05=0000000000000000:0000000000000000 Q06=0000000000000000:0000000000000000 Q07=0000000000000000:0000000000000000 Q08=0000000000000000:0000000000000000 Q09=0000000000000000:0000000000000000 Q10=0000000000000000:0000000000000000 Q11=0000000000000000:0000000000000000 Q12=0000000000000000:0000000000000000 Q13=0000000000000000:0000000000000000 Q14=0000000000000000:0000000000000000 Q15=0000000000000000:0000000000000000 Q16=0000000000000000:0000000000000000 Q17=0000000000000000:0000000000000000 Q18=0000000000000000:0000000000000000 Q19=0000000000000000:0000000000000000 Q20=0000000000000000:0000000000000000 Q21=0000000000000000:0000000000000000 Q22=0000000000000000:0000000000000000 Q23=0000000000000000:0000000000000000 Q24=0000000000000000:0000000000000000 Q25=0000000000000000:0000000000000000 Q26=0000000000000000:0000000000000000 Q27=0000000000000000:0000000000000000 Q28=0000000000000000:0000000000000000 Q29=0000000000000000:0000000000000000 Q30=0000000000000000:0000000000000000 Q31=0000000000000000:0000000000000000