last executing test programs: 4.844468046s ago: executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x9, 0x4, 0xfff, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000600)={{r0}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.events\x00', 0x275a, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000380)='ext4_da_write_pages_extent\x00', r2}, 0x10) write$cgroup_int(r1, &(0x7f0000000700), 0x12) ioctl$SIOCSIFHWADDR(r1, 0x4030582b, &(0x7f0000000280)={'lo\x00', @link_local={0x1, 0x80, 0xc2, 0xc}}) 4.541996253s ago: executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) mknodat$null(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x103) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000000380)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0xc000}}) read$FUSE(r2, &(0x7f0000002300)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r2, &(0x7f00000001c0)={0x50, 0x0, r3}, 0x50) syz_fuse_handle_req(r2, &(0x7f0000006340)="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", 0x2000, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = open_tree(0xffffffffffffff9c, &(0x7f0000000400)='./file0\x00', 0x0) fstat(r4, 0x0) 3.604900697s ago: executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x2d41, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000002880)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x8000}}, 0x0, 0x0, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 3.342269271s ago: executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x5, 0x2, 0x1000}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000001007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_GET(r2, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000580)=ANY=[], 0x110}}, 0x0) 3.01547025s ago: executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @multicast}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r3}, 0x10) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x1c1842, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000022c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x57, 0x10, &(0x7f0000000000), 0xffffffffffffffc9}, 0x48) ioctl$TUNSETFILTEREBPF(r4, 0x800454e1, &(0x7f0000000200)=r5) write$cgroup_devices(r4, &(0x7f00000000c0)=ANY=[@ANYBLOB="1e0306003c5c980128846360864666702c1ffe800000000000"], 0xffdd) 2.392056126s ago: executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x0, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="18050000000000fe000000004b64ffec850000007d000000040000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0}, 0x10) clock_gettime(0x0, &(0x7f00000003c0)) 1.310174033s ago: executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000000050000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = memfd_create(&(0x7f0000000100)='+\x88\xc7s\x00\x00\x942nodev\x00\x00\x8cZ_Pv\x03\xa7\xc1\b\xec\x90Q\x85\x83\xcd\x16\xdcw\'\x8a\xe5N\x8c\x17\xfd\xc5\xad\xd5y\x15\x1fx\x17\f\xbc\xd1.\x8cA\x17\x86\xb7-j!Y\x92\xd9\xc4\r8\xd0\xc9X\xa7\x11\xa3\xf0\x8a*\xbc\x87\xcd\x1fl\xfc\xf3]\xb8\xbd\x02\v<\fl\xa6]\xa5\xfb\x05\xcb\x9c\xe2\xc8\x05\xa5\xa5\xeb\xa9\xef\xe3\xf1b\x81\xec\xac\xb6\x80\xd5\xf5S\x85\x06O\x05\xb8\xa1\x15\xcc\x17\xe8s\x95\x95B\xee_\x98\x91)\xe7\xa8+\x8c\xee\x83@q\x16\xcf3\x0f\x81\xa8\xa9`i\x01m:\xcc\x1c\xed<\xcfA3n\xfd\n>\x03\xae\f \xdbH\'\x05\x82\xdbLE\x14\xcdq\x1abcf\xdb8\xe9a\xa8\x00'/201, 0x2) fcntl$addseals(r2, 0x409, 0x12) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1008, 0x0, 0x13, r2, 0x0) 1.039441337s ago: executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000001000000b703000000000000850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='ext4_mark_inode_dirty\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.avg_queue_size\x00', 0x26e1, 0x0) 745.775233ms ago: executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000280)={{r0}, &(0x7f0000000180), &(0x7f0000000200)='%+9llu \x00'}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000200)='fdb_delete\x00', r1}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r2, 0x8924, &(0x7f0000000000)={'bridge_slave_0\x00', @random="010000201000"}) 234.716019ms ago: executing program 0: socket$nl_xfrm(0x10, 0x3, 0x6) syz_emit_ethernet(0x6c, &(0x7f0000000100)={@broadcast, @link_local={0xb}, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "120008", 0x36, 0x3a, 0x0, @remote, @local, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @private1, @remote, [], "fb36eeca6fad"}}}}}}}, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0xc, 0xd, &(0x7f0000000140)=ANY=[@ANYBLOB="1800000000000000000000000000000018150000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b5af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000015000000850000000800000095"], &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 148.531567ms ago: executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af10, 0x0) 0s ago: executing program 0: r0 = syz_usb_connect$cdc_ncm(0x0, 0x74, &(0x7f0000000500)=ANY=[@ANYBLOB="12010000020000082505a1a440000102030109026200020100e0000904000001020d00000b2406000100000000000005241400000d240f0100000000000000000006241a0000040905810300020000000904010002120d00000904010102020d0000090582020002000000090503020002"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c}, 0x0, 0x0, 0x0, 0x0}) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1803000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000000b7030000000080008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000400000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000080)={0x14, 0x0, &(0x7f0000000040)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) kernel console output (not intermixed with test programs): [ 54.981760][ T31] audit: type=1400 audit(54.900:68): avc: denied { read write } for pid=2994 comm="sftp-server" name="null" dev="devtmpfs" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 55.018672][ T31] audit: type=1400 audit(54.940:69): avc: denied { open } for pid=2994 comm="sftp-server" path="/dev/null" dev="devtmpfs" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 Warning: Permanently added '[localhost]:32578' (ED25519) to the list of known hosts. [ 88.573107][ T31] audit: type=1400 audit(88.500:70): avc: denied { name_bind } for pid=2998 comm="sshd" src=30000 scontext=system_u:system_r:sshd_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 90.532660][ T31] audit: type=1400 audit(90.460:71): avc: denied { execute } for pid=3000 comm="sh" name="syz-fuzzer" dev="vda" ino=680 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 90.587088][ T31] audit: type=1400 audit(90.520:72): avc: denied { execute_no_trans } for pid=3000 comm="sh" path="/syz-fuzzer" dev="vda" ino=680 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 1970/01/01 00:01:39 fuzzer started [ 101.855211][ T31] audit: type=1400 audit(101.790:73): avc: denied { node_bind } for pid=3000 comm="syz-fuzzer" saddr=::1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 101.880269][ T31] audit: type=1400 audit(101.810:74): avc: denied { name_bind } for pid=3000 comm="syz-fuzzer" src=6060 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 1970/01/01 00:01:41 dialing manager at localhost:30000 [ 103.285353][ T31] audit: type=1400 audit(103.210:75): avc: denied { mounton } for pid=3009 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 103.286682][ T31] audit: type=1400 audit(103.210:76): avc: denied { mount } for pid=3009 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 103.287810][ T31] audit: type=1400 audit(103.210:77): avc: denied { setattr } for pid=3011 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=707 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 103.362912][ T31] audit: type=1400 audit(103.290:78): avc: denied { mounton } for pid=3010 comm="syz-executor" path="/syzcgroup/unified" dev="vda" ino=683 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 103.374914][ T31] audit: type=1400 audit(103.310:79): avc: denied { mount } for pid=3010 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 103.393115][ T3010] cgroup: Unknown subsys name 'net' [ 103.401601][ T31] audit: type=1400 audit(103.330:80): avc: denied { unmount } for pid=3010 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 103.598542][ T3010] cgroup: Unknown subsys name 'hugetlb' [ 103.601833][ T3010] cgroup: Unknown subsys name 'rlimit' [ 103.731656][ T3016] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 103.736092][ T31] audit: type=1400 audit(103.670:81): avc: denied { relabelto } for pid=3016 comm="mkswap" name="swap-file" dev="vda" ino=682 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 103.738830][ T31] audit: type=1400 audit(103.670:82): avc: denied { write } for pid=3016 comm="mkswap" path="/swap-file" dev="vda" ino=682 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 111.500778][ T3012] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k 1970/01/01 00:01:51 starting 2 executor processes [ 111.673593][ T31] kauditd_printk_skb: 2 callbacks suppressed [ 111.673707][ T31] audit: type=1400 audit(111.610:85): avc: denied { execmem } for pid=3017 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 111.711327][ T31] audit: type=1400 audit(111.640:86): avc: denied { mounton } for pid=3019 comm="syz-executor.0" path="/sys/fs/fuse/connections" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=dir permissive=1 [ 111.715091][ T31] audit: type=1400 audit(111.650:87): avc: denied { mount } for pid=3019 comm="syz-executor.0" name="/" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 111.736279][ T31] audit: type=1400 audit(111.660:88): avc: denied { read } for pid=3019 comm="syz-executor.0" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 111.737143][ T31] audit: type=1400 audit(111.660:89): avc: denied { open } for pid=3019 comm="syz-executor.0" path="net:[4026531840]" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 111.737872][ T31] audit: type=1400 audit(111.660:90): avc: denied { mounton } for pid=3019 comm="syz-executor.0" path="/" dev="vda" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 111.773459][ T31] audit: type=1400 audit(111.700:91): avc: denied { module_request } for pid=3019 comm="syz-executor.0" kmod="netdev-nr0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 111.924070][ T31] audit: type=1400 audit(111.850:92): avc: denied { sys_module } for pid=3020 comm="syz-executor.1" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 112.995148][ T31] audit: type=1400 audit(112.930:93): avc: denied { ioctl } for pid=3020 comm="syz-executor.1" path="/dev/net/tun" dev="devtmpfs" ino=691 ioctlcmd=0x54ca scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 114.484784][ T3020] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 114.501145][ T3020] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 114.667085][ T3019] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 114.679231][ T3019] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 115.728500][ T3020] hsr_slave_0: entered promiscuous mode [ 115.739713][ T3020] hsr_slave_1: entered promiscuous mode [ 115.869531][ T3019] hsr_slave_0: entered promiscuous mode [ 115.871227][ T3019] hsr_slave_1: entered promiscuous mode [ 115.876198][ T3019] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 115.876913][ T3019] Cannot create hsr debugfs directory [ 116.365844][ T31] audit: type=1400 audit(116.300:94): avc: denied { create } for pid=3020 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 116.386253][ T3020] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 116.394175][ T3020] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 116.399290][ T3020] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 116.405288][ T3020] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 116.475415][ T3019] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 116.486024][ T3019] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 116.494447][ T3019] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 116.499659][ T3019] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 117.493017][ T3020] 8021q: adding VLAN 0 to HW filter on device bond0 [ 117.581662][ T3019] 8021q: adding VLAN 0 to HW filter on device bond0 [ 121.247055][ T3020] veth0_vlan: entered promiscuous mode [ 121.275399][ T3020] veth1_vlan: entered promiscuous mode [ 121.350823][ T3020] veth0_macvtap: entered promiscuous mode [ 121.366697][ T3020] veth1_macvtap: entered promiscuous mode [ 121.457832][ T3019] veth0_vlan: entered promiscuous mode [ 121.481596][ T3020] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 121.483509][ T3020] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 121.484001][ T3020] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 121.484374][ T3020] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 121.510258][ T3019] veth1_vlan: entered promiscuous mode [ 121.657714][ T31] kauditd_printk_skb: 2 callbacks suppressed [ 121.657818][ T31] audit: type=1400 audit(121.590:97): avc: denied { mounton } for pid=3020 comm="syz-executor.1" path="/dev/binderfs" dev="devtmpfs" ino=779 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 121.661849][ T31] audit: type=1400 audit(121.590:98): avc: denied { mount } for pid=3020 comm="syz-executor.1" name="/" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 121.707823][ T3019] veth0_macvtap: entered promiscuous mode [ 121.752622][ T3019] veth1_macvtap: entered promiscuous mode [ 121.845889][ T3019] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 121.846520][ T3019] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 121.846884][ T3019] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 121.847255][ T3019] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 121.863548][ T31] audit: type=1400 audit(121.790:99): avc: denied { read write } for pid=3020 comm="syz-executor.1" name="loop1" dev="devtmpfs" ino=636 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 121.867431][ T31] audit: type=1400 audit(121.790:100): avc: denied { open } for pid=3020 comm="syz-executor.1" path="/dev/loop1" dev="devtmpfs" ino=636 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 121.869189][ T31] audit: type=1400 audit(121.790:101): avc: denied { ioctl } for pid=3020 comm="syz-executor.1" path="/dev/loop1" dev="devtmpfs" ino=636 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 122.188546][ T31] audit: type=1400 audit(122.120:102): avc: denied { create } for pid=3704 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 122.201229][ T31] audit: type=1400 audit(122.130:103): avc: denied { map_create } for pid=3704 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 122.202052][ T31] audit: type=1400 audit(122.130:104): avc: denied { perfmon } for pid=3704 comm="syz-executor.0" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 122.208721][ T31] audit: type=1400 audit(122.140:105): avc: denied { map_read map_write } for pid=3704 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 122.237654][ T3705] netlink: 666 bytes leftover after parsing attributes in process `syz-executor.0'. [ 122.333502][ T91] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 122.488062][ T31] audit: type=1400 audit(122.420:106): avc: denied { create } for pid=3708 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 122.597887][ T91] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0xFF has an invalid bInterval 255, changing to 11 [ 122.599024][ T91] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0xFF has invalid maxpacket 59391, setting to 1024 [ 122.599724][ T91] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 122.600480][ T91] usb 2-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 122.600895][ T91] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 122.617351][ T91] usb 2-1: config 0 descriptor?? [ 122.647534][ T3700] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 122.922424][ C1] hrtimer: interrupt took 361680 ns [ 123.093749][ T91] plantronics 0003:047F:FFFF.0001: unknown main item tag 0x0 [ 123.094478][ T91] plantronics 0003:047F:FFFF.0001: unknown main item tag 0x0 [ 123.094984][ T91] plantronics 0003:047F:FFFF.0001: unknown main item tag 0x0 [ 123.095422][ T91] plantronics 0003:047F:FFFF.0001: unknown main item tag 0x0 [ 123.095766][ T91] plantronics 0003:047F:FFFF.0001: unknown main item tag 0x0 [ 123.096628][ T91] plantronics 0003:047F:FFFF.0001: unknown main item tag 0x0 [ 123.099470][ T91] plantronics 0003:047F:FFFF.0001: No inputs registered, leaving [ 123.106813][ T91] plantronics 0003:047F:FFFF.0001: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.1-1/input0 [ 123.410205][ T91] usb 2-1: USB disconnect, device number 2 [ 126.535045][ T3748] loop1: detected capacity change from 0 to 1024 [ 126.713931][ T3748] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 126.715772][ T31] kauditd_printk_skb: 10 callbacks suppressed [ 126.715915][ T31] audit: type=1400 audit(126.650:117): avc: denied { mount } for pid=3747 comm="syz-executor.1" name="/" dev="loop1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 126.764175][ T31] audit: type=1400 audit(126.700:118): avc: denied { setattr } for pid=3747 comm="syz-executor.1" name="file0" dev="loop1" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 126.996471][ T3748] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 128.899354][ T31] audit: type=1400 audit(128.830:119): avc: denied { ioctl } for pid=3760 comm="syz-executor.1" path="socket:[2589]" dev="sockfs" ino=2589 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 129.657594][ T31] audit: type=1400 audit(129.590:120): avc: denied { nlmsg_write } for pid=3768 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_audit_socket permissive=1 [ 129.953309][ T3771] mmap: syz-executor.1 (3771) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 131.523003][ T31] audit: type=1400 audit(131.450:121): avc: denied { create } for pid=3779 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 131.539149][ T31] audit: type=1400 audit(131.470:122): avc: denied { read } for pid=3779 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 132.083488][ T31] audit: type=1400 audit(132.010:123): avc: denied { setopt } for pid=3779 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 132.104147][ T31] audit: type=1400 audit(132.030:124): avc: denied { write } for pid=3779 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 133.114422][ T31] audit: type=1400 audit(133.030:125): avc: denied { read } for pid=3784 comm="syz-executor.1" name="binder0" dev="binder" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 133.116669][ T31] audit: type=1400 audit(133.050:126): avc: denied { open } for pid=3784 comm="syz-executor.1" path="/dev/binderfs/binder0" dev="binder" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 133.176541][ T31] audit: type=1400 audit(133.110:127): avc: denied { ioctl } for pid=3784 comm="syz-executor.1" path="/dev/binderfs/binder0" dev="binder" ino=4 ioctlcmd=0x620d scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 133.185463][ T31] audit: type=1400 audit(133.120:128): avc: denied { set_context_mgr } for pid=3784 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=binder permissive=1 [ 133.253015][ T31] audit: type=1400 audit(133.180:129): avc: denied { map } for pid=3784 comm="syz-executor.1" path="/dev/binderfs/binder0" dev="binder" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 133.329425][ T31] audit: type=1400 audit(133.260:130): avc: denied { call } for pid=3784 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=binder permissive=1 [ 133.347626][ T31] audit: type=1400 audit(133.280:131): avc: denied { transfer } for pid=3784 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=binder permissive=1 [ 134.163611][ T31] audit: type=1400 audit(134.100:132): avc: denied { create } for pid=3786 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 141.561606][ T31] kauditd_printk_skb: 1 callbacks suppressed [ 141.561705][ T31] audit: type=1400 audit(141.490:134): avc: denied { execute } for pid=3812 comm="syz-executor.0" path=2F6D656D66643AC0873A2A18C16BA7875BA06F3854EC6818AED63B187FFD368D7DD8F247B8EA65297786E39608E0FAB1D84EB257CB8D7D336C6D38A537C9202864656C6574656429 dev="tmpfs" ino=9 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 142.709404][ T31] audit: type=1400 audit(142.640:135): avc: denied { create } for pid=3824 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 142.715040][ T31] audit: type=1400 audit(142.650:136): avc: denied { bind } for pid=3824 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 143.253232][ T31] audit: type=1400 audit(143.170:137): avc: denied { accept } for pid=3824 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 143.265585][ T31] audit: type=1400 audit(143.190:138): avc: denied { setopt } for pid=3824 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 143.714938][ T31] audit: type=1400 audit(143.650:139): avc: denied { mounton } for pid=3831 comm="syz-executor.0" path="/syzkaller-testdir1632867291/syzkaller.JuNgLK/21/file0" dev="vda" ino=699 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 147.023641][ T31] audit: type=1400 audit(146.950:140): avc: denied { unmount } for pid=3019 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 148.308940][ T31] audit: type=1400 audit(148.240:141): avc: denied { remount } for pid=3840 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 148.321501][ T31] audit: type=1400 audit(148.250:142): avc: denied { create } for pid=3840 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 150.015185][ T31] audit: type=1400 audit(149.950:143): avc: denied { create } for pid=3843 comm="syz-executor.0" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 150.022850][ T31] audit: type=1400 audit(149.950:144): avc: denied { map } for pid=3843 comm="syz-executor.0" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=2727 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 150.029545][ T31] audit: type=1400 audit(149.950:145): avc: denied { read write } for pid=3843 comm="syz-executor.0" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=2727 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 161.419133][ T31] audit: type=1400 audit(161.350:146): avc: denied { create } for pid=3894 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 161.445062][ T31] audit: type=1400 audit(161.380:147): avc: denied { write } for pid=3894 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 161.445868][ T31] audit: type=1400 audit(161.380:148): avc: denied { nlmsg_read } for pid=3894 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 161.445972][ T3895] netlink: 224 bytes leftover after parsing attributes in process `syz-executor.1'. [ 163.502822][ T31] audit: type=1400 audit(163.430:149): avc: denied { create } for pid=3898 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 163.509745][ T31] audit: type=1400 audit(163.440:150): avc: denied { bind } for pid=3898 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 163.573023][ T31] audit: type=1400 audit(163.440:151): avc: denied { name_bind } for pid=3898 comm="syz-executor.0" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 163.573815][ T31] audit: type=1400 audit(163.500:152): avc: denied { node_bind } for pid=3898 comm="syz-executor.0" saddr=::1 src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=sctp_socket permissive=1 [ 163.595563][ T31] audit: type=1400 audit(163.530:153): avc: denied { write } for pid=3898 comm="syz-executor.0" laddr=::1 lport=20003 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 163.601807][ T31] audit: type=1400 audit(163.530:154): avc: denied { connect } for pid=3898 comm="syz-executor.0" laddr=::1 lport=20003 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 163.603188][ T31] audit: type=1400 audit(163.530:155): avc: denied { name_connect } for pid=3898 comm="syz-executor.0" dest=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 164.623572][ T24] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 164.886505][ T24] usb 2-1: Using ep0 maxpacket: 8 [ 164.931626][ T24] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 164.933733][ T24] usb 2-1: config 0 has no interfaces? [ 164.934165][ T24] usb 2-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 164.934492][ T24] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 164.957861][ T24] usb 2-1: config 0 descriptor?? [ 174.287236][ T3877] usb 2-1: USB disconnect, device number 3 [ 175.087363][ T31] kauditd_printk_skb: 3 callbacks suppressed [ 175.087674][ T31] audit: type=1400 audit(175.020:159): avc: denied { name_bind } for pid=3920 comm="syz-executor.0" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=1 [ 177.056851][ T3934] binder: 3933:3934 ioctl 400c620e 200003c0 returned -22 [ 177.727556][ T3874] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 178.035743][ T3874] usb 1-1: Using ep0 maxpacket: 16 [ 178.124385][ T3874] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x89 has an invalid bInterval 0, changing to 7 [ 178.125246][ T3874] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x89 has invalid wMaxPacketSize 0 [ 178.125783][ T3874] usb 1-1: New USB device found, idVendor=0158, idProduct=0100, bcdDevice= 0.00 [ 178.126153][ T3874] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 178.130183][ T3874] usb 1-1: config 0 descriptor?? [ 178.612846][ T3936] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 178.615416][ T3936] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 178.631228][ T3874] hid (null): bogus close delimiter [ 178.728724][ T3874] hid-generic 0003:0158:0100.0002: unknown main item tag 0x0 [ 178.735331][ T3874] hid-generic 0003:0158:0100.0002: unknown main item tag 0x0 [ 178.743177][ T3874] hid-generic 0003:0158:0100.0002: bogus close delimiter [ 178.743677][ T3874] hid-generic 0003:0158:0100.0002: item 0 0 2 10 parsing failed [ 178.744560][ T3874] hid-generic 0003:0158:0100.0002: probe with driver hid-generic failed with error -22 [ 178.837172][ T91] usb 1-1: USB disconnect, device number 2 [ 195.784815][ T3984] loop0: detected capacity change from 0 to 2048 [ 195.879425][ T3984] Alternate GPT is invalid, using primary GPT. [ 195.881087][ T3984] loop0: p2 p3 p7 [ 212.168886][ T31] audit: type=1400 audit(212.100:160): avc: denied { ioctl } for pid=4005 comm="syz-executor.1" path="socket:[2863]" dev="sockfs" ino=2863 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 213.504006][ T3877] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 213.709238][ T3877] usb 2-1: config 0 has no interfaces? [ 213.714660][ T3877] usb 2-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 213.715192][ T3877] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 213.764529][ T3877] usb 2-1: config 0 descriptor?? [ 214.019224][ T3877] usb 2-1: USB disconnect, device number 4 [ 220.893388][ T4036] loop0: detected capacity change from 0 to 1024 [ 220.951331][ T4036] EXT4-fs: Ignoring removed nomblk_io_submit option [ 221.121727][ T4036] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 221.238584][ T31] audit: type=1400 audit(221.170:161): avc: denied { setattr } for pid=4035 comm="syz-executor.0" name="file1" dev="loop0" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 221.463238][ T31] audit: type=1400 audit(221.390:162): avc: denied { unmount } for pid=3019 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 221.534252][ T3019] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 222.132980][ T3877] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 222.375812][ T3877] usb 1-1: Using ep0 maxpacket: 32 [ 222.425472][ T3877] usb 1-1: too many endpoints for config 0 interface 0 altsetting 0: 65, using maximum allowed: 30 [ 222.426149][ T3877] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 222.426686][ T3877] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 222.427086][ T3877] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 65 [ 222.427582][ T3877] usb 1-1: New USB device found, idVendor=28bd, idProduct=0935, bcdDevice= 0.00 [ 222.428143][ T3877] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 222.437123][ T3877] usb 1-1: config 0 descriptor?? [ 222.950343][ T3877] input: HID 28bd:0935 Mouse as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:28BD:0935.0003/input/input3 [ 223.005847][ T3877] uclogic 0003:28BD:0935.0003: input,hidraw0: USB HID v0.00 Mouse [HID 28bd:0935] on usb-dummy_hcd.0-1/input0 [ 223.134634][ T10] usb 1-1: USB disconnect, device number 3 [ 225.052650][ T10] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 225.243001][ T10] usb 1-1: Using ep0 maxpacket: 32 [ 225.258921][ T10] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0x85 has invalid maxpacket 1024 [ 225.277383][ T10] usb 1-1: New USB device found, idVendor=12d8, idProduct=0001, bcdDevice=de.79 [ 225.277984][ T10] usb 1-1: New USB device strings: Mfr=1, Product=236, SerialNumber=2 [ 225.278317][ T10] usb 1-1: Product: syz [ 225.283928][ T10] usb 1-1: Manufacturer: syz [ 225.286744][ T10] usb 1-1: SerialNumber: syz [ 225.300627][ T10] usb 1-1: config 0 descriptor?? [ 225.355317][ T4071] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 225.580486][ T10] usb 1-1: USB disconnect, device number 4 [ 228.439725][ T31] audit: type=1326 audit(228.370:163): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4091 comm="syz-executor.0" exe="/syz-executor.0" sig=31 arch=40000028 syscall=20 compat=0 ip=0x4dd7c code=0x0 [ 231.401508][ T4119] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 232.100374][ T4119] loop1: detected capacity change from 0 to 2048 [ 232.218449][ T4119] loop1: p1 < > p4 [ 232.255462][ T4119] loop1: p4 size 8388608 extends beyond EOD, truncated [ 236.294420][ T4180] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 236.301938][ T4180] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.1'. [ 236.434717][ T4183] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) [ 237.303280][ T4180] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 237.304079][ T4180] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 237.320487][ T31] audit: type=1400 audit(237.250:164): avc: denied { read } for pid=4179 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 237.338765][ T4180] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 237.357330][ T4180] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 237.373040][ T4180] tc_dump_action: action bad kind [ 238.541858][ T31] audit: type=1400 audit(238.470:165): avc: denied { create } for pid=4206 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 239.583622][ T31] audit: type=1400 audit(239.510:166): avc: denied { create } for pid=4209 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 239.598633][ T4215] Zero length message leads to an empty skb [ 239.598821][ T31] audit: type=1400 audit(239.530:167): avc: denied { write } for pid=4209 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 239.777694][ T31] audit: type=1400 audit(239.710:168): avc: denied { create } for pid=4227 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 243.122177][ T4252] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 243.144547][ T4252] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.1'. [ 244.014463][ T4252] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 244.015126][ T4252] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 244.090963][ T4252] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 245.253918][ T4276] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 245.305535][ T4276] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.0'. [ 246.308118][ T4276] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 246.309253][ T4276] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 246.358115][ T4276] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 248.090195][ T31] audit: type=1400 audit(248.020:169): avc: denied { create } for pid=4291 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 248.374937][ T31] audit: type=1400 audit(248.310:170): avc: denied { create } for pid=4295 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 248.384562][ T31] audit: type=1400 audit(248.320:171): avc: denied { ioctl } for pid=4295 comm="syz-executor.1" path="socket:[3464]" dev="sockfs" ino=3464 ioctlcmd=0x89e2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 251.853521][ T4288] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 252.122622][ T4288] usb 1-1: too many endpoints for config 0 interface 0 altsetting 0: 253, using maximum allowed: 30 [ 252.133171][ T4288] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 252.133747][ T4288] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 252.134236][ T4288] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 253 [ 252.144824][ T4288] usb 1-1: New USB device found, idVendor=05ac, idProduct=8243, bcdDevice=8b.40 [ 252.145405][ T4288] usb 1-1: New USB device strings: Mfr=11, Product=0, SerialNumber=0 [ 252.147609][ T4288] usb 1-1: Manufacturer: syz [ 252.182809][ T4288] usb 1-1: config 0 descriptor?? [ 252.642944][ T31] audit: type=1400 audit(252.560:172): avc: denied { write } for pid=4295 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=socket permissive=1 [ 252.710285][ T4288] usbhid 1-1:0.0: can't add hid device: -71 [ 252.710974][ T4288] usbhid 1-1:0.0: probe with driver usbhid failed with error -71 [ 252.724008][ T4288] usb 1-1: USB disconnect, device number 5 [ 255.008254][ T31] audit: type=1400 audit(254.940:173): avc: denied { create } for pid=4328 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 255.818446][ T4333] *** NOT YET: opcode c3 *** [ 259.189491][ T4340] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 259.189584][ T31] audit: type=1400 audit(259.120:174): avc: denied { nlmsg_write } for pid=4339 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 260.695179][ T31] audit: type=1804 audit(260.630:175): pid=4355 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/syzkaller-testdir1632867291/syzkaller.JuNgLK/114/bus" dev="vda" ino=698 res=1 errno=0 [ 270.243310][ T4261] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 270.458466][ T4261] usb 2-1: New USB device found, idVendor=056e, idProduct=4010, bcdDevice=20.1c [ 270.458969][ T4261] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 270.473925][ T4261] usb 2-1: config 0 descriptor?? [ 270.773125][ T4261] pegasus 2-1:0.0: probe with driver pegasus failed with error -71 [ 270.787362][ T4261] usb 2-1: USB disconnect, device number 5 [ 272.759540][ T31] audit: type=1400 audit(272.690:176): avc: denied { bind } for pid=4407 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 272.828783][ T31] audit: type=1400 audit(272.760:177): avc: denied { create } for pid=4409 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 277.269667][ T4442] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.1'. [ 277.455394][ T4425] kexec: Could not allocate control_code_buffer [ 277.655496][ T91] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 277.792989][ T45] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 277.853619][ T91] usb 2-1: Using ep0 maxpacket: 8 [ 277.860890][ T91] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 277.861729][ T91] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 277.863326][ T91] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 100, changing to 10 [ 277.864061][ T91] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 24936, setting to 1024 [ 277.864519][ T91] usb 2-1: New USB device found, idVendor=0225, idProduct=0000, bcdDevice= 0.00 [ 277.866903][ T91] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 277.887383][ T91] hub 2-1:1.0: bad descriptor, ignoring hub [ 277.887946][ T91] hub 2-1:1.0: probe with driver hub failed with error -5 [ 277.889427][ T91] cdc_wdm 2-1:1.0: skipping garbage [ 277.889733][ T91] cdc_wdm 2-1:1.0: skipping garbage [ 277.897979][ T91] cdc_wdm 2-1:1.0: cdc-wdm0: USB WDM device [ 278.005825][ T45] usb 1-1: config index 0 descriptor too short (expected 23569, got 27) [ 278.006886][ T45] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 278.018101][ T45] usb 1-1: New USB device found, idVendor=03eb, idProduct=0002, bcdDevice=ba.c0 [ 278.018693][ T45] usb 1-1: New USB device strings: Mfr=5, Product=0, SerialNumber=0 [ 278.019002][ T45] usb 1-1: Manufacturer: syz [ 278.024472][ T45] usb 1-1: config 0 descriptor?? [ 278.213234][ T45] rc_core: IR keymap rc-hauppauge not found [ 278.213912][ T45] Registered IR keymap rc-empty [ 278.217240][ T45] rc rc0: IgorPlug-USB IR Receiver as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/rc/rc0 [ 278.219386][ T45] input: IgorPlug-USB IR Receiver as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/rc/rc0/input4 [ 278.220867][ T10] usb 2-1: USB disconnect, device number 6 [ 278.265604][ T45] usb 1-1: USB disconnect, device number 6 [ 278.572910][ T10] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 278.763995][ T10] usb 2-1: Using ep0 maxpacket: 8 [ 278.776006][ T10] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 278.776713][ T10] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 278.777229][ T10] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 100, changing to 10 [ 278.779235][ T10] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 24936, setting to 1024 [ 278.779943][ T10] usb 2-1: New USB device found, idVendor=0225, idProduct=0000, bcdDevice= 0.00 [ 278.780480][ T10] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 278.796810][ T10] hub 2-1:1.0: bad descriptor, ignoring hub [ 278.797367][ T10] hub 2-1:1.0: probe with driver hub failed with error -5 [ 278.798576][ T10] cdc_wdm 2-1:1.0: skipping garbage [ 278.798853][ T10] cdc_wdm 2-1:1.0: skipping garbage [ 278.806615][ T10] cdc_wdm 2-1:1.0: cdc-wdm0: USB WDM device [ 279.113604][ T4261] usb 2-1: USB disconnect, device number 7 [ 280.868672][ T31] audit: type=1400 audit(280.800:178): avc: denied { write } for pid=4513 comm="syz-executor.1" name="binder-control" dev="binder" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 283.270571][ T4520] loop1: detected capacity change from 0 to 32768 [ 285.184228][ T4541] capability: warning: `syz-executor.1' uses 32-bit capabilities (legacy support in use) [ 291.983122][ T91] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 292.233020][ T91] usb 1-1: Using ep0 maxpacket: 8 [ 292.301850][ T91] usb 1-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 292.306643][ T91] usb 1-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 292.314078][ T91] usb 1-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 292.314572][ T91] usb 1-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 292.315178][ T91] usb 1-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 292.319069][ T91] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 292.674589][ T91] usb 1-1: GET_CAPABILITIES returned 0 [ 292.675167][ T91] usbtmc 1-1:16.0: can't read capabilities [ 292.994992][ T3868] usb 1-1: USB disconnect, device number 7 [ 300.383792][ T4593] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 300.434042][ T4593] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 300.435092][ T4593] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.1'. [ 300.436296][ T4593] nlmon0: entered promiscuous mode [ 309.914171][ T31] audit: type=1326 audit(309.830:179): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4665 comm="syz-executor.1" exe="/syz-executor.1" sig=31 arch=40000028 syscall=240 compat=0 ip=0x516d0 code=0x0 [ 317.562838][ T4710] could not allocate digest TFM handle sha512-ce [ 321.245461][ T4726] could not allocate digest TFM handle sha512-ce [ 323.986946][ T31] audit: type=1400 audit(323.920:180): avc: denied { map } for pid=4736 comm="syz-executor.1" path="socket:[4538]" dev="sockfs" ino=4538 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=unix_stream_socket permissive=1 [ 325.809285][ T4741] could not allocate digest TFM handle sha512-ce [ 327.547749][ T4754] could not allocate digest TFM handle sha512-ce [ 334.007745][ T4788] could not allocate digest TFM handle sha512-ce [ 337.485863][ T4808] could not allocate digest TFM handle sha512-ce [ 340.713361][ T4829] could not allocate digest TFM handle sha512-ce [ 345.326550][ T4852] could not allocate digest TFM handle sha512-ce [ 348.905067][ T4882] could not allocate digest TFM handle sha512-ce [ 355.822817][ T31] audit: type=1400 audit(355.750:181): avc: denied { append } for pid=4915 comm="syz-executor.1" name="binder1" dev="binder" ino=5 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 361.437954][ T4939] Illegal XDP return value 4294967294 on prog (id 88) dev N/A, expect packet loss! [ 365.807332][ T4959] syz-executor.1[4959] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 365.807729][ T4959] syz-executor.1[4959] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 366.922983][ T4963] could not allocate digest TFM handle sha512-ce [ 367.800057][ T4972] syzkaller0: entered promiscuous mode [ 367.800693][ T4972] syzkaller0: entered allmulticast mode [ 370.758286][ T4991] syz-executor.1[4991] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 370.758669][ T4991] syz-executor.1[4991] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 376.180639][ T31] audit: type=1400 audit(376.110:182): avc: denied { create } for pid=5018 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_crypto_socket permissive=1 [ 376.255818][ T31] audit: type=1400 audit(376.150:183): avc: denied { write } for pid=5018 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_crypto_socket permissive=1 [ 377.655550][ T5021] Failed to initialize the IGMP autojoin socket (err -2) [ 381.265083][ T5021] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 381.314759][ T5021] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 384.880369][ T5021] hsr_slave_0: entered promiscuous mode [ 384.906221][ T5021] hsr_slave_1: entered promiscuous mode [ 384.910341][ T5021] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 384.913694][ T5021] Cannot create hsr debugfs directory [ 385.986404][ T5021] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 386.156184][ T5021] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 386.266225][ T5021] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 386.403709][ T5021] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 386.618013][ T5021] netdevsim netdevsim0 netdevsim0: renamed from eth1 [ 386.636243][ T5021] netdevsim netdevsim0 netdevsim1: renamed from eth2 [ 386.689576][ T5021] netdevsim netdevsim0 netdevsim2: renamed from eth3 [ 386.779092][ T5021] netdevsim netdevsim0 netdevsim3: renamed from eth4 [ 395.906658][ T5021] veth0_vlan: entered promiscuous mode [ 395.929360][ T5021] veth1_vlan: entered promiscuous mode [ 396.057940][ T5021] veth0_macvtap: entered promiscuous mode [ 396.068987][ T5021] veth1_macvtap: entered promiscuous mode [ 396.234396][ T5021] A link change request failed with some changes committed already. Interface geneve0 may have been left with an inconsistent configuration, please check. [ 396.244902][ T5021] A link change request failed with some changes committed already. Interface geneve1 may have been left with an inconsistent configuration, please check. [ 396.266335][ T5021] wireguard: wg0: Could not create IPv4 socket [ 396.277678][ T5021] wireguard: wg1: Could not create IPv4 socket [ 396.298498][ T5021] wireguard: wg2: Could not create IPv4 socket [ 399.301592][ T31] audit: type=1400 audit(399.230:184): avc: denied { create } for pid=5448 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 399.315205][ T31] audit: type=1400 audit(399.240:185): avc: denied { setopt } for pid=5448 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 416.699153][ T5494] could not allocate digest TFM handle sha512-ce [ 418.694292][ T31] audit: type=1326 audit(418.630:186): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5504 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=40000028 syscall=240 compat=0 ip=0x516d0 code=0x7fc00000 [ 420.123263][ T31] audit: type=1326 audit(420.040:187): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5504 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=40000028 syscall=281 compat=0 ip=0x516d0 code=0x7fc00000 [ 421.033470][ T5519] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.1'. [ 421.034155][ T5519] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 422.588176][ T5522] could not allocate digest TFM handle sha512-ce [ 422.913054][ T31] audit: type=1400 audit(422.840:188): avc: denied { map } for pid=5529 comm="syz-executor.1" path="/dev/nullb0" dev="devtmpfs" ino=669 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 422.914589][ T31] audit: type=1400 audit(422.840:189): avc: denied { execute } for pid=5529 comm="syz-executor.1" path="/dev/nullb0" dev="devtmpfs" ino=669 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 427.878555][ T31] audit: type=1326 audit(427.810:190): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5566 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x516d0 code=0x7ff00000 [ 427.879632][ T31] audit: type=1326 audit(427.810:191): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5566 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x516d0 code=0x7ff00000 [ 427.880567][ T31] audit: type=1326 audit(427.810:192): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5566 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x516d0 code=0x7ff00000 [ 427.881520][ T31] audit: type=1326 audit(427.810:193): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5566 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x516d0 code=0x7ff00000 [ 427.916302][ T31] audit: type=1326 audit(427.810:194): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5566 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x516d0 code=0x7ff00000 [ 427.917338][ T31] audit: type=1326 audit(427.810:195): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5566 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x516d0 code=0x7ff00000 [ 427.918168][ T31] audit: type=1326 audit(427.810:196): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5566 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x516d0 code=0x7ff00000 [ 427.919035][ T31] audit: type=1326 audit(427.810:197): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5566 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x516d0 code=0x7ff00000 [ 427.919869][ T31] audit: type=1326 audit(427.810:198): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5566 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x516d0 code=0x7ff00000 [ 427.920691][ T31] audit: type=1326 audit(427.810:199): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5566 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x516d0 code=0x7ff00000 [ 429.861166][ T5580] loop0: detected capacity change from 0 to 1024 [ 430.194774][ T5580] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 430.458138][ T5021] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 448.031455][ T5681] could not allocate digest TFM handle sha512-ce [ 451.933450][ T5732] loop0: detected capacity change from 0 to 2048 [ 452.004241][ T5732] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 452.012612][ T31] kauditd_printk_skb: 627 callbacks suppressed [ 452.012675][ T31] audit: type=1400 audit(451.940:827): avc: denied { write } for pid=5731 comm="syz-executor.0" name="/" dev="loop0" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 452.013800][ T31] audit: type=1400 audit(451.950:828): avc: denied { add_name } for pid=5731 comm="syz-executor.0" name="cpuset.effective_cpus" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 452.014699][ T31] audit: type=1400 audit(451.950:829): avc: denied { create } for pid=5731 comm="syz-executor.0" name="cpuset.effective_cpus" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 452.025301][ T31] audit: type=1400 audit(451.960:830): avc: denied { read append open } for pid=5731 comm="syz-executor.0" path="/syzkaller-testdir1822109140/syzkaller.HZICkG/25/file0/cpuset.effective_cpus" dev="loop0" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 452.083939][ T5732] EXT4-fs error (device loop0): ext4_validate_block_bitmap:440: comm syz-executor.0: bg 0: block 362: padding at end of block bitmap is not set [ 452.100835][ T5732] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 32 with error 117 [ 452.101284][ T5732] EXT4-fs (loop0): This should not happen!! Data will be lost [ 452.101284][ T5732] [ 452.186917][ T5021] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 455.844311][ T5790] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.1'. [ 455.848232][ T5790] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.1'. [ 455.850185][ T5790] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.1'. [ 455.851161][ T5790] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.1'. [ 457.479909][ T5806] netlink: 'syz-executor.0': attribute type 9 has an invalid length. [ 457.555357][ T5806] bond0: entered promiscuous mode [ 457.556061][ T5806] bond_slave_0: entered promiscuous mode [ 457.556591][ T5806] bond_slave_1: entered promiscuous mode [ 457.557957][ T5806] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 457.604799][ T5806] bond0: left promiscuous mode [ 457.605275][ T5806] bond_slave_0: left promiscuous mode [ 457.605957][ T5806] bond_slave_1: left promiscuous mode [ 458.094473][ T31] audit: type=1400 audit(458.030:831): avc: denied { create } for pid=5816 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 459.564167][ T5825] could not allocate digest TFM handle sha512-ce [ 470.490936][ T5890] could not allocate digest TFM handle sha512-ce [ 470.855186][ T31] audit: type=1400 audit(470.790:832): avc: denied { create } for pid=5897 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_connector_socket permissive=1 [ 470.874372][ T31] audit: type=1400 audit(470.810:833): avc: denied { bind } for pid=5897 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_connector_socket permissive=1 [ 471.343385][ T49] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 471.559387][ T49] usb 2-1: New USB device found, idVendor=1d50, idProduct=606f, bcdDevice=14.d4 [ 471.559955][ T49] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 471.563825][ T49] usb 2-1: config 0 descriptor?? [ 471.992657][ T49] gs_usb 2-1:0.0: Configuring for 1 interfaces [ 472.411996][ T5012] usb 2-1: USB disconnect, device number 8 [ 475.263632][ T5944] could not allocate digest TFM handle sha512-ce [ 476.693345][ T4995] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 476.913492][ T4995] usb 2-1: Using ep0 maxpacket: 32 [ 476.941294][ T4995] usb 2-1: config index 0 descriptor too short (expected 156, got 27) [ 476.941855][ T4995] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x87 has an invalid bInterval 0, changing to 7 [ 476.943253][ T4995] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x87 has invalid wMaxPacketSize 0 [ 477.011562][ T4995] usb 2-1: New USB device found, idVendor=0f11, idProduct=1021, bcdDevice=86.66 [ 477.012465][ T4995] usb 2-1: New USB device strings: Mfr=85, Product=120, SerialNumber=172 [ 477.012889][ T4995] usb 2-1: Product: syz [ 477.013091][ T4995] usb 2-1: Manufacturer: syz [ 477.013299][ T4995] usb 2-1: SerialNumber: syz [ 477.044836][ T4995] usb 2-1: config 0 descriptor?? [ 477.088598][ T4995] ldusb 2-1:0.0: Interrupt out endpoint not found (using control endpoint instead) [ 477.105440][ T4995] ldusb 2-1:0.0: LD USB Device #0 now attached to major 180 minor 0 [ 477.339699][ T4995] usb 2-1: USB disconnect, device number 9 [ 477.345721][ T4995] ldusb 2-1:0.0: LD USB Device #0 now disconnected [ 484.508510][ T11] nci: nci_rf_intf_activated_ntf_packet: unsupported activation_rf_tech_and_mode 0x9 [ 491.250171][ C1] vkms_vblank_simulate: vblank timer overrun [ 494.796112][ T31] audit: type=1400 audit(494.730:834): avc: denied { create } for pid=6114 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 504.563295][ T5007] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 504.839277][ T5007] usb 1-1: config 0 has an invalid interface number: 18 but max is 0 [ 504.848433][ T5007] usb 1-1: config 0 has no interface number 0 [ 504.856884][ T5007] usb 1-1: config 0 interface 18 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 504.857202][ T5007] usb 1-1: config 0 interface 18 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 504.874235][ T5007] usb 1-1: New USB device found, idVendor=054c, idProduct=03d5, bcdDevice= 0.10 [ 504.874528][ T5007] usb 1-1: New USB device strings: Mfr=2, Product=0, SerialNumber=0 [ 504.875838][ T5007] usb 1-1: Manufacturer: syz [ 504.913141][ T5007] usb 1-1: config 0 descriptor?? [ 505.416779][ T5007] input: syz as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.18/0003:054C:03D5.0004/input/input5 [ 505.485951][ T5007] sony 0003:054C:03D5.0004: input,hidraw0: USB HID v0.00 Joystick [syz] on usb-dummy_hcd.0-1/input18 [ 505.599419][ T4274] usb 1-1: USB disconnect, device number 8 [ 507.100585][ T31] audit: type=1326 audit(507.030:835): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6207 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=40000028 syscall=240 compat=0 ip=0x516d0 code=0x7ffc0000 [ 507.104384][ T31] audit: type=1326 audit(507.030:836): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6207 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=40000028 syscall=240 compat=0 ip=0x516d0 code=0x7ffc0000 [ 507.108142][ T31] audit: type=1326 audit(507.040:837): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6207 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=40000028 syscall=172 compat=0 ip=0x516d0 code=0x7ffc0000 [ 507.109518][ T31] audit: type=1326 audit(507.040:838): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6207 comm=6C2586CE36DB0CCF197CC94F7FCE8F exe="/syz-executor.1" sig=0 arch=40000028 syscall=240 compat=0 ip=0x516d0 code=0x7ffc0000 [ 507.133103][ T31] audit: type=1326 audit(507.040:839): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6207 comm=6C2586CE36DB0CCF197CC94F7FCE8F exe="/syz-executor.1" sig=0 arch=40000028 syscall=240 compat=0 ip=0x516d0 code=0x7ffc0000 [ 507.134991][ T31] audit: type=1326 audit(507.040:840): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6207 comm=6C2586CE36DB0CCF197CC94F7FCE8F exe="/syz-executor.1" sig=0 arch=40000028 syscall=172 compat=0 ip=0x516d0 code=0x7ffc0000 [ 507.137111][ T31] audit: type=1326 audit(507.040:841): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6207 comm=6C2586CE36DB0CCF197CC94F7FCE8F exe="/syz-executor.1" sig=0 arch=40000028 syscall=240 compat=0 ip=0x516d0 code=0x7ffc0000 [ 507.139033][ T31] audit: type=1326 audit(507.040:842): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6207 comm=6C2586CE36DB0CCF197CC94F7FCE8F exe="/syz-executor.1" sig=0 arch=40000028 syscall=240 compat=0 ip=0x516d0 code=0x7ffc0000 [ 507.140427][ T31] audit: type=1326 audit(507.040:843): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6207 comm=6C2586CE36DB0CCF197CC94F7FCE8F exe="/syz-executor.1" sig=0 arch=40000028 syscall=257 compat=0 ip=0x516d0 code=0x7ffc0000 [ 507.141384][ T31] audit: type=1326 audit(507.050:844): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6207 comm=6C2586CE36DB0CCF197CC94F7FCE8F exe="/syz-executor.1" sig=0 arch=40000028 syscall=240 compat=0 ip=0x516d0 code=0x7ffc0000 [ 508.713383][ T6218] loop0: detected capacity change from 0 to 1024 [ 508.717250][ T6218] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 508.717564][ T6218] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 508.718035][ T6218] EXT4-fs (loop0): can't mount with both data=journal and delalloc [ 510.733412][ T6235] netlink: 124 bytes leftover after parsing attributes in process `syz-executor.0'. [ 512.124840][ T31] kauditd_printk_skb: 569 callbacks suppressed [ 512.124891][ T31] audit: type=1326 audit(512.060:1414): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6207 comm=6C2586CE36DB0CCF197CC94F7FCE8F exe="/syz-executor.1" sig=0 arch=40000028 syscall=20 compat=0 ip=0x4dd7c code=0x7ffc0000 [ 512.134598][ T31] audit: type=1326 audit(512.070:1415): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6207 comm=6C2586CE36DB0CCF197CC94F7FCE8F exe="/syz-executor.1" sig=0 arch=40000028 syscall=173 compat=0 ip=0x2b708 code=0x7ffc0000 [ 512.138590][ T31] audit: type=1326 audit(512.070:1416): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6207 comm=6C2586CE36DB0CCF197CC94F7FCE8F exe="/syz-executor.1" sig=0 arch=40000028 syscall=20 compat=0 ip=0x4dd7c code=0x7ffc0000 [ 512.140483][ T31] audit: type=1326 audit(512.070:1417): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6207 comm=6C2586CE36DB0CCF197CC94F7FCE8F exe="/syz-executor.1" sig=0 arch=40000028 syscall=173 compat=0 ip=0x2b708 code=0x7ffc0000 [ 512.143717][ T31] audit: type=1326 audit(512.080:1418): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6207 comm=6C2586CE36DB0CCF197CC94F7FCE8F exe="/syz-executor.1" sig=0 arch=40000028 syscall=20 compat=0 ip=0x4dd7c code=0x7ffc0000 [ 512.154361][ T31] audit: type=1326 audit(512.090:1419): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6207 comm=6C2586CE36DB0CCF197CC94F7FCE8F exe="/syz-executor.1" sig=0 arch=40000028 syscall=173 compat=0 ip=0x2b708 code=0x7ffc0000 [ 512.156834][ T31] audit: type=1326 audit(512.090:1420): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6207 comm=6C2586CE36DB0CCF197CC94F7FCE8F exe="/syz-executor.1" sig=0 arch=40000028 syscall=20 compat=0 ip=0x4dd7c code=0x7ffc0000 [ 512.202914][ T31] audit: type=1326 audit(512.130:1421): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6207 comm=6C2586CE36DB0CCF197CC94F7FCE8F exe="/syz-executor.1" sig=0 arch=40000028 syscall=173 compat=0 ip=0x2b708 code=0x7ffc0000 [ 512.204574][ T31] audit: type=1326 audit(512.130:1422): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6207 comm=6C2586CE36DB0CCF197CC94F7FCE8F exe="/syz-executor.1" sig=0 arch=40000028 syscall=20 compat=0 ip=0x4dd7c code=0x7ffc0000 [ 512.205542][ T31] audit: type=1326 audit(512.130:1423): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6207 comm=6C2586CE36DB0CCF197CC94F7FCE8F exe="/syz-executor.1" sig=0 arch=40000028 syscall=173 compat=0 ip=0x2b708 code=0x7ffc0000 [ 513.843049][ T24] usb 2-1: new high-speed USB device number 10 using dummy_hcd [ 513.884060][ T6264] loop0: detected capacity change from 0 to 512 [ 513.888113][ T6264] EXT4-fs: quotafile must be on filesystem root [ 514.055418][ T24] usb 2-1: Using ep0 maxpacket: 8 [ 514.115108][ T24] usb 2-1: config 0 has no interfaces? [ 514.115819][ T24] usb 2-1: New USB device found, idVendor=05ac, idProduct=8215, bcdDevice=8d.58 [ 514.116360][ T24] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 514.124886][ T24] usb 2-1: config 0 descriptor?? [ 514.335218][ T24] usb 2-1: USB disconnect, device number 10 [ 514.855626][ T6278] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 516.555547][ T6289] loop1: detected capacity change from 0 to 2048 [ 516.617980][ T6289] loop1: p3 < > p4 < > [ 516.618302][ T6289] loop1: partition table partially beyond EOD, truncated [ 516.622558][ T6289] loop1: p3 start 4284289 is beyond EOD, truncated [ 519.304058][ T6317] netlink: 224 bytes leftover after parsing attributes in process `syz-executor.0'. [ 523.799931][ T31] kauditd_printk_skb: 45 callbacks suppressed [ 523.800042][ T31] audit: type=1400 audit(523.730:1469): avc: denied { connect } for pid=6305 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 539.014266][ T6390] capability: warning: `syz-executor.1' uses deprecated v2 capabilities in a way that may be insecure [ 539.017030][ T31] audit: type=1400 audit(538.950:1470): avc: denied { setopt } for pid=6388 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_connector_socket permissive=1 [ 539.368028][ T31] audit: type=1400 audit(539.300:1471): avc: denied { write } for pid=6398 comm="syz-executor.1" name="mcfilter6" dev="proc" ino=4026532713 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 539.933431][ T24] usb 2-1: new high-speed USB device number 11 using dummy_hcd [ 540.113620][ T24] usb 2-1: Using ep0 maxpacket: 32 [ 540.125455][ T24] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x85 has invalid maxpacket 1024 [ 540.145049][ T24] usb 2-1: New USB device found, idVendor=12d8, idProduct=0001, bcdDevice=de.79 [ 540.145553][ T24] usb 2-1: New USB device strings: Mfr=1, Product=236, SerialNumber=2 [ 540.145854][ T24] usb 2-1: Product: syz [ 540.146053][ T24] usb 2-1: Manufacturer: syz [ 540.146296][ T24] usb 2-1: SerialNumber: syz [ 540.154462][ T24] usb 2-1: config 0 descriptor?? [ 540.158947][ T6406] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 540.388683][ T4995] usb 2-1: USB disconnect, device number 11 [ 545.584356][ T6474] could not allocate digest TFM handle sha512-ce [ 546.772802][ T6487] could not allocate digest TFM handle sha512-ce [ 548.341749][ T6502] could not allocate digest TFM handle sha512-ce [ 549.606413][ T31] audit: type=1400 audit(549.540:1472): avc: denied { lock } for pid=6520 comm="syz-executor.0" path="socket:[7061]" dev="sockfs" ino=7061 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=unix_stream_socket permissive=1 [ 550.478773][ T6530] loop1: detected capacity change from 0 to 2048 [ 550.683827][ T31] audit: type=1326 audit(550.620:1473): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6520 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x516d0 code=0x7fc00000 [ 550.713218][ T31] audit: type=1326 audit(550.630:1474): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6520 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=383 compat=0 ip=0x516d0 code=0x7fc00000 [ 550.879953][ T31] audit: type=1400 audit(550.810:1475): avc: denied { unmount } for pid=3020 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=filesystem permissive=1 [ 551.885572][ T6559] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 552.209857][ T31] audit: type=1326 audit(552.140:1476): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6520 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x516d0 code=0x7fc00000 [ 554.560786][ T6603] pim6reg1: entered promiscuous mode [ 554.574595][ T6603] pim6reg1: entered allmulticast mode [ 562.655286][ T6662] could not allocate digest TFM handle sha512-ce [ 572.936603][ T6740] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 574.368899][ T6767] loop0: detected capacity change from 0 to 512 [ 574.392588][ T6767] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 574.409736][ T6767] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=200e4019, mo2=0002] [ 574.418467][ T6767] System zones: 1-12 [ 574.445676][ T6767] EXT4-fs warning (device loop0): ext4_expand_extra_isize_ea:2855: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 574.490052][ T6767] EXT4-fs (loop0): 1 truncate cleaned up [ 574.496389][ T6767] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 574.557569][ T31] audit: type=1400 audit(574.490:1477): avc: denied { write } for pid=6766 comm="syz-executor.0" name="file1" dev="loop0" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 574.568776][ T31] audit: type=1400 audit(574.500:1478): avc: denied { ioctl } for pid=6766 comm="syz-executor.0" path="/syzkaller-testdir1822109140/syzkaller.HZICkG/139/file2/file1" dev="loop0" ino=15 ioctlcmd=0x5839 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 574.737713][ T5021] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 575.163389][ T4642] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 575.353249][ T4642] usb 1-1: Using ep0 maxpacket: 32 [ 575.376277][ T4642] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0x85 has invalid maxpacket 1024 [ 575.395872][ T4642] usb 1-1: New USB device found, idVendor=12d8, idProduct=0001, bcdDevice=de.79 [ 575.396344][ T4642] usb 1-1: New USB device strings: Mfr=1, Product=236, SerialNumber=2 [ 575.396642][ T4642] usb 1-1: Product: syz [ 575.396841][ T4642] usb 1-1: Manufacturer: syz [ 575.397044][ T4642] usb 1-1: SerialNumber: syz [ 575.403563][ T4642] usb 1-1: config 0 descriptor?? [ 575.406451][ T6774] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 575.617254][ T4642] usb 1-1: USB disconnect, device number 9 [ 583.474784][ T6869] loop1: detected capacity change from 0 to 512 [ 589.477224][ T31] audit: type=1400 audit(589.410:1479): avc: denied { map } for pid=6868 comm="syz-executor.1" path="socket:[7928]" dev="sockfs" ino=7928 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=unix_dgram_socket permissive=1 [ 589.478594][ T31] audit: type=1400 audit(589.410:1480): avc: denied { accept } for pid=6868 comm="syz-executor.1" path="socket:[7928]" dev="sockfs" ino=7928 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=unix_dgram_socket permissive=1 [ 589.524177][ T6890] Failed to initialize the IGMP autojoin socket (err -2) [ 608.662966][ T31] audit: type=1400 audit(608.590:1481): avc: denied { create } for pid=6972 comm="syz-executor.0" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=blk_file permissive=1 [ 608.676534][ T31] audit: type=1400 audit(608.610:1482): avc: denied { read } for pid=6972 comm="syz-executor.0" name="file0" dev="vda" ino=701 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=blk_file permissive=1 [ 608.677632][ T31] audit: type=1400 audit(608.610:1483): avc: denied { open } for pid=6972 comm="syz-executor.0" path="/syzkaller-testdir1822109140/syzkaller.HZICkG/142/file0" dev="vda" ino=701 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=blk_file permissive=1 [ 609.053132][ T31] audit: type=1400 audit(608.980:1484): avc: denied { unlink } for pid=5021 comm="syz-executor.0" name="file0" dev="vda" ino=701 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=blk_file permissive=1 [ 609.904839][ T6980] loop0: detected capacity change from 0 to 2048 [ 609.956545][ T6980] EXT4-fs warning (device loop0): ext4_multi_mount_protect:292: Invalid MMP block in superblock [ 616.424142][ T7023] loop0: detected capacity change from 0 to 512 [ 625.675952][ T7048] Failed to initialize the IGMP autojoin socket (err -2) [ 634.477652][ T31] audit: type=1326 audit(634.410:1485): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7072 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=40000028 syscall=240 compat=0 ip=0x516d0 code=0x7ffc0000 [ 634.489192][ T31] audit: type=1326 audit(634.410:1486): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7072 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=40000028 syscall=240 compat=0 ip=0x516d0 code=0x7ffc0000 [ 634.491120][ T31] audit: type=1326 audit(634.420:1487): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7072 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=40000028 syscall=386 compat=0 ip=0x516d0 code=0x7ffc0000 [ 634.503242][ T31] audit: type=1326 audit(634.420:1488): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7072 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=40000028 syscall=240 compat=0 ip=0x516d0 code=0x7ffc0000 [ 634.504332][ T31] audit: type=1326 audit(634.420:1489): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7072 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=40000028 syscall=240 compat=0 ip=0x516d0 code=0x7ffc0000 [ 634.505138][ T31] audit: type=1326 audit(634.420:1490): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7072 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=40000028 syscall=386 compat=0 ip=0x516d0 code=0x7ffc0000 [ 634.505871][ T31] audit: type=1326 audit(634.430:1491): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7072 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=40000028 syscall=240 compat=0 ip=0x516d0 code=0x7ffc0000 [ 634.506876][ T31] audit: type=1326 audit(634.430:1492): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7072 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=40000028 syscall=240 compat=0 ip=0x516d0 code=0x7ffc0000 [ 634.509130][ T31] audit: type=1326 audit(634.440:1493): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7072 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=40000028 syscall=386 compat=0 ip=0x516d0 code=0x7ffc0000 [ 634.510278][ T31] audit: type=1326 audit(634.440:1494): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7072 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=40000028 syscall=240 compat=0 ip=0x516d0 code=0x7ffc0000 [ 634.639935][ T7076] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 637.658867][ T7109] loop1: detected capacity change from 0 to 2048 [ 637.710053][ T7109] loop1: p2 < > p4 [ 637.724867][ T7109] loop1: p4 size 8192 extends beyond EOD, truncated [ 638.372834][ T7126] process 'syz-executor.1' launched './file0' with NULL argv: empty string added [ 638.608382][ T7130] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=7130 comm=syz-executor.1 [ 640.091006][ T7148] loop1: detected capacity change from 0 to 512 [ 640.154987][ T7148] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 640.200768][ T7148] EXT4-fs error (device loop1): ext4_do_update_inode:5075: inode #2: comm syz-executor.1: corrupted inode contents [ 640.205555][ T7148] EXT4-fs error (device loop1): ext4_dirty_inode:5935: inode #2: comm syz-executor.1: mark_inode_dirty error [ 640.226309][ T7148] EXT4-fs error (device loop1): ext4_do_update_inode:5075: inode #2: comm syz-executor.1: corrupted inode contents [ 640.229511][ T7148] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #2: comm syz-executor.1: mark_inode_dirty error [ 640.345060][ T3020] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 640.573121][ T7157] syz-executor.1 (pid 7157) is setting deprecated v1 encryption policy; recommend upgrading to v2. [ 666.954885][ T7268] usb 2-1: new high-speed USB device number 12 using dummy_hcd [ 667.217271][ T7268] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 32 [ 667.217895][ T7268] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 667.229606][ T7268] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 667.230180][ T7268] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 667.230499][ T7268] usb 2-1: SerialNumber: syz [ 667.268550][ T7286] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 667.528882][ T7286] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 667.986927][ T7268] cdc_ether 2-1:1.0: probe with driver cdc_ether failed with error -71 [ 668.004590][ T7268] usb 2-1: USB disconnect, device number 12 [ 671.255113][ T7323] syz-executor.1 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 671.257427][ T31] kauditd_printk_skb: 12 callbacks suppressed [ 671.257572][ T31] audit: type=1326 audit(671.180:1507): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7321 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=40000028 syscall=240 compat=0 ip=0x516d0 code=0x7ffc0000 [ 671.258939][ T31] audit: type=1326 audit(671.190:1508): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7321 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=40000028 syscall=104 compat=0 ip=0x516d0 code=0x7ffc0000 [ 671.266578][ T31] audit: type=1326 audit(671.190:1509): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7321 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=40000028 syscall=240 compat=0 ip=0x516d0 code=0x7ffc0000 [ 671.267537][ T31] audit: type=1326 audit(671.200:1510): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7321 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=40000028 syscall=240 compat=0 ip=0x516d0 code=0x7ffc0000 [ 693.224636][ T7424] syz-executor.1[7424] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 693.225014][ T7424] syz-executor.1[7424] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 704.083216][ T7460] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 704.313135][ T7460] usb 1-1: Using ep0 maxpacket: 8 [ 704.328166][ T7460] usb 1-1: New USB device found, idVendor=1557, idProduct=7720, bcdDevice=b7.eb [ 704.328852][ T7460] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 704.336190][ T7460] usb 1-1: config 0 descriptor?? [ 704.838252][ T7460] asix 1-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -32 [ 704.838958][ T7460] asix 1-1:0.0 (unnamed net_device) (uninitialized): Error reading PHY_ID register: ffffffe0 [ 704.839794][ T7460] asix 1-1:0.0: probe with driver asix failed with error -32 [ 714.922091][ T5007] usb 1-1: USB disconnect, device number 10 [ 721.035758][ T7510] syz-executor.0[7510] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 721.036123][ T7510] syz-executor.0[7510] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 723.691572][ T7521] ext4: Unknown parameter 'ÿÿÿÿ' [ 723.952961][ T31] audit: type=1400 audit(723.870:1511): avc: denied { read } for pid=7523 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 724.404888][ T7526] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 724.693686][ T7438] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 724.813429][ T7530] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 725.003476][ T7530] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 725.224415][ T7530] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 725.313561][ T7530] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 725.373917][ T7530] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 725.443680][ T7530] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 725.533977][ T7534] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 725.614129][ T7534] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 725.703606][ T7534] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 725.953841][ T31] audit: type=1400 audit(725.870:1512): avc: denied { mounton } for pid=7535 comm="syz-executor.0" path="/syzkaller-testdir1822109140/syzkaller.HZICkG/180/file0" dev="vda" ino=700 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=blk_file permissive=1 [ 725.957296][ T7536] syz-executor.0: attempt to access beyond end of device [ 725.957296][ T7536] loop1: rw=4096, sector=2, nr_sectors = 2 limit=0 [ 725.958311][ T7536] EXT4-fs (loop1): unable to read superblock [ 727.608334][ T31] audit: type=1400 audit(727.540:1513): avc: denied { ioctl } for pid=7555 comm="syz-executor.1" path="socket:[9461]" dev="sockfs" ino=9461 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 727.959484][ T31] audit: type=1400 audit(727.890:1514): avc: denied { bind } for pid=7558 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 727.967227][ T31] audit: type=1400 audit(727.900:1515): avc: denied { listen } for pid=7558 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 728.022817][ T31] audit: type=1400 audit(727.920:1516): avc: denied { write } for pid=7558 comm="syz-executor.0" path="socket:[9030]" dev="sockfs" ino=9030 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 729.203455][ T7567] usb 1-1: new high-speed USB device number 11 using dummy_hcd [ 729.546109][ T7567] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 729.546931][ T7567] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 729.547362][ T7567] usb 1-1: New USB device found, idVendor=256c, idProduct=006d, bcdDevice= 0.00 [ 729.547674][ T7567] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 729.574079][ T7567] usb 1-1: config 0 descriptor?? [ 730.518520][ T7567] hid (null): bogus close delimiter [ 730.534574][ T7606] syz-executor.1[7606] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 730.535758][ T7606] syz-executor.1[7606] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 730.906805][ T31] audit: type=1400 audit(730.830:1517): avc: denied { mount } for pid=7609 comm="syz-executor.1" name="/" dev="ramfs" ino=9516 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 731.210378][ T7567] usb 1-1: string descriptor 0 read error: -71 [ 731.224289][ T7567] uclogic 0003:256C:006D.0005: failed retrieving string descriptor #200: -71 [ 731.225051][ T7567] uclogic 0003:256C:006D.0005: failed retrieving pen parameters: -71 [ 731.225387][ T7567] uclogic 0003:256C:006D.0005: failed probing pen v2 parameters: -71 [ 731.225873][ T7567] uclogic 0003:256C:006D.0005: failed probing parameters: -71 [ 731.226408][ T7567] uclogic 0003:256C:006D.0005: probe with driver uclogic failed with error -71 [ 731.234814][ T7567] usb 1-1: USB disconnect, device number 11 [ 745.497995][ T1160] ip6_tnl_xmit_ctl: 1 callbacks suppressed [ 745.498059][ T1160] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 754.783099][ T31] audit: type=1400 audit(754.700:1518): avc: denied { remove_name } for pid=2815 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 754.784374][ T31] audit: type=1400 audit(754.700:1519): avc: denied { rename } for pid=2815 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 757.418828][ T7767] usb 2-1: new high-speed USB device number 13 using dummy_hcd [ 757.653318][ T7767] usb 2-1: Using ep0 maxpacket: 8 [ 757.666366][ T7767] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 757.694276][ T7767] usb 2-1: New USB device found, idVendor=8086, idProduct=0b03, bcdDevice=f4.28 [ 757.695230][ T7767] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 757.695685][ T7767] usb 2-1: Product: syz [ 757.696034][ T7767] usb 2-1: Manufacturer: syz [ 757.696289][ T7767] usb 2-1: SerialNumber: syz [ 757.713637][ T7767] usb 2-1: config 0 descriptor?? [ 768.004848][ T3753] usb 2-1: USB disconnect, device number 13 [ 768.742190][ T31] audit: type=1400 audit(768.670:1520): avc: denied { block_suspend } for pid=7785 comm="syz-executor.1" capability=36 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 771.123078][ T31] audit: type=1326 audit(771.050:1521): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7803 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=40000028 syscall=240 compat=0 ip=0x516d0 code=0x7ffc0000 [ 771.153123][ T31] audit: type=1326 audit(771.050:1522): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7803 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=40000028 syscall=240 compat=0 ip=0x516d0 code=0x7ffc0000 [ 771.155025][ T31] audit: type=1326 audit(771.070:1523): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7803 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=40000028 syscall=268 compat=0 ip=0x516d0 code=0x7ffc0000 [ 771.193173][ T31] audit: type=1326 audit(771.070:1524): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7803 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=40000028 syscall=240 compat=0 ip=0x516d0 code=0x7ffc0000 [ 771.200148][ T31] audit: type=1326 audit(771.070:1525): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7803 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=40000028 syscall=240 compat=0 ip=0x516d0 code=0x7ffc0000 [ 777.333056][ T31] audit: type=1326 audit(777.260:1526): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7821 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=40000028 syscall=240 compat=0 ip=0x516d0 code=0x7ffc0000 [ 777.334351][ T31] audit: type=1326 audit(777.260:1527): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7821 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=40000028 syscall=240 compat=0 ip=0x516d0 code=0x7ffc0000 [ 777.343757][ T31] audit: type=1326 audit(777.280:1528): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7821 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=40000028 syscall=386 compat=0 ip=0x516d0 code=0x7ffc0000 [ 777.348623][ T31] audit: type=1326 audit(777.280:1529): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7821 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=40000028 syscall=240 compat=0 ip=0x516d0 code=0x7ffc0000 [ 777.350265][ T31] audit: type=1326 audit(777.280:1530): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7821 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=40000028 syscall=240 compat=0 ip=0x516d0 code=0x7ffc0000 [ 777.365615][ T31] audit: type=1326 audit(777.300:1531): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7821 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=40000028 syscall=386 compat=0 ip=0x516d0 code=0x7ffc0000 [ 777.372907][ T31] audit: type=1326 audit(777.300:1532): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7821 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=40000028 syscall=240 compat=0 ip=0x516d0 code=0x7ffc0000 [ 777.374952][ T31] audit: type=1326 audit(777.300:1533): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7821 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=40000028 syscall=240 compat=0 ip=0x516d0 code=0x7ffc0000 [ 777.385480][ T31] audit: type=1326 audit(777.320:1534): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7821 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=40000028 syscall=386 compat=0 ip=0x516d0 code=0x7ffc0000 [ 777.483391][ T31] audit: type=1326 audit(777.400:1535): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7821 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=40000028 syscall=240 compat=0 ip=0x516d0 code=0x7ffc0000 [ 777.707426][ T7825] syz-executor.1[7825] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 777.707739][ T7825] syz-executor.1[7825] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 780.362668][ C0] sched: RT throttling activated [ 786.191315][ T7851] pim6reg1: entered promiscuous mode [ 786.191984][ T7851] pim6reg1: entered allmulticast mode [ 795.818995][ T7894] pim6reg1: entered promiscuous mode [ 795.820382][ T7894] pim6reg1: entered allmulticast mode [ 806.938882][ T1160] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 817.158949][ T31] kauditd_printk_skb: 9 callbacks suppressed [ 817.159056][ T31] audit: type=1326 audit(817.090:1545): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7926 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x516d0 code=0x7ffc0000 [ 817.164929][ T31] audit: type=1326 audit(817.100:1546): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7926 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=62 compat=0 ip=0x516d0 code=0x7ffc0000 [ 817.177959][ T31] audit: type=1400 audit(817.110:1547): avc: denied { getattr } for pid=7926 comm="syz-executor.0" name="/" dev="pidfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 817.178886][ T31] audit: type=1326 audit(817.110:1548): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7926 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x516d0 code=0x7ffc0000 [ 818.349297][ T31] audit: type=1400 audit(818.280:1549): avc: denied { mount } for pid=7934 comm="syz-executor.0" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 819.584739][ T7940] usb usb2: usbfs: process 7940 (syz-executor.0) did not claim interface 0 before use [ 854.270526][ T7962] SELinux: Context system_u:object_r:ssh_agent_exec_t:s0 is not valid (left unmapped). [ 854.383559][ T31] audit: type=1400 audit(854.290:1550): avc: denied { relabelto } for pid=7961 comm="syz-executor.0" name="file0" dev="vda" ino=700 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="system_u:object_r:ssh_agent_exec_t:s0" [ 854.588335][ T31] audit: type=1400 audit(854.520:1551): avc: denied { unlink } for pid=5021 comm="syz-executor.0" name="file0" dev="vda" ino=700 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="system_u:object_r:ssh_agent_exec_t:s0" [ 855.485057][ T7859] usb 1-1: new high-speed USB device number 12 using dummy_hcd [ 855.731044][ T7859] usb 1-1: Using ep0 maxpacket: 16 [ 855.818195][ T7859] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 855.826925][ T7859] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 855.827845][ T7859] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 855.833570][ T7859] usb 1-1: config 1 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 22 [ 855.865265][ T7859] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 855.865922][ T7859] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 855.866292][ T7859] usb 1-1: SerialNumber: syz [ 855.918373][ T7859] cdc_acm 1-1:1.0: Control and data interfaces are not separated! [ 855.926306][ T7859] cdc_acm 1-1:1.0: probe with driver cdc_acm failed with error -12 [ 856.126151][ T7859] usb 1-1: USB disconnect, device number 12 [ 860.698070][ T31] audit: type=1326 audit(860.630:1552): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7996 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=20 compat=0 ip=0x4dd7c code=0x7ffc0000 [ 860.792873][ T31] audit: type=1326 audit(860.630:1553): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7996 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=173 compat=0 ip=0x2b708 code=0x7ffc0000 [ 860.795773][ T31] audit: type=1326 audit(860.730:1554): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7996 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x516d0 code=0x7ffc0000 [ 860.798015][ T31] audit: type=1326 audit(860.730:1555): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7996 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=20 compat=0 ip=0x4dd7c code=0x7ffc0000 [ 860.844682][ T31] audit: type=1326 audit(860.780:1556): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7996 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=173 compat=0 ip=0x2b708 code=0x7ffc0000 [ 860.846245][ T31] audit: type=1326 audit(860.780:1557): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7996 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=20 compat=0 ip=0x4dd7c code=0x7ffc0000 [ 860.847066][ T31] audit: type=1326 audit(860.780:1558): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7996 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=173 compat=0 ip=0x2b708 code=0x7ffc0000 [ 860.847811][ T31] audit: type=1326 audit(860.780:1559): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7996 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=20 compat=0 ip=0x4dd7c code=0x7ffc0000 [ 860.848688][ T31] audit: type=1326 audit(860.780:1560): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7996 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=173 compat=0 ip=0x2b708 code=0x7ffc0000 [ 860.849615][ T31] audit: type=1326 audit(860.780:1561): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7996 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=20 compat=0 ip=0x4dd7c code=0x7ffc0000 [ 865.304657][ T8002] syz-executor.0[8002] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 865.305001][ T8002] syz-executor.0[8002] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 865.975156][ T8004] syz-executor.0[8004] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 865.976018][ T8004] syz-executor.0[8004] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 868.381502][ T1160] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 878.923103][ T3896] usb 2-1: new high-speed USB device number 14 using dummy_hcd [ 879.156159][ T3896] usb 2-1: Using ep0 maxpacket: 8 [ 879.181322][ T3896] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 879.205019][ T3896] usb 2-1: New USB device found, idVendor=05ac, idProduct=8501, bcdDevice=20.9d [ 879.211493][ T3896] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=105 [ 879.226280][ T3896] usb 2-1: SerialNumber: syz [ 879.278413][ T3896] usb 2-1: config 0 descriptor?? [ 879.490603][ T3697] usb 2-1: USB disconnect, device number 14 [ 912.024883][ T31] kauditd_printk_skb: 494 callbacks suppressed [ 912.025005][ T31] audit: type=1400 audit(911.960:2056): avc: denied { ioctl } for pid=8052 comm="syz-executor.0" path="anon_inode:[userfaultfd]" dev="anon_inodefs" ino=9863 ioctlcmd=0xaa3f scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 922.786237][ T8075] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 929.820880][ T1160] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 946.387072][ T8116] syz-executor.1[8116] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 946.387424][ T8116] syz-executor.1[8116] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 946.868467][ T31] audit: type=1326 audit(946.800:2057): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8121 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=40000028 syscall=240 compat=0 ip=0x516d0 code=0x7ffc0000 [ 946.883304][ T31] audit: type=1326 audit(946.810:2058): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8121 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=40000028 syscall=363 compat=0 ip=0x516d0 code=0x7ffc0000 [ 946.884456][ T31] audit: type=1326 audit(946.810:2059): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8121 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=40000028 syscall=240 compat=0 ip=0x516d0 code=0x7ffc0000 [ 946.903305][ T31] audit: type=1326 audit(946.810:2060): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8121 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=40000028 syscall=240 compat=0 ip=0x516d0 code=0x7ffc0000 [ 951.644667][ T31] audit: type=1326 audit(951.580:2061): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8138 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=40000028 syscall=240 compat=0 ip=0x516d0 code=0x7ffc0000 [ 951.653536][ T31] audit: type=1326 audit(951.580:2062): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8138 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=40000028 syscall=240 compat=0 ip=0x516d0 code=0x7ffc0000 [ 951.678882][ T31] audit: type=1326 audit(951.600:2063): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8138 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=40000028 syscall=386 compat=0 ip=0x516d0 code=0x7ffc0000 [ 951.680418][ T31] audit: type=1326 audit(951.600:2064): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8138 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=40000028 syscall=240 compat=0 ip=0x516d0 code=0x7ffc0000 [ 951.681338][ T31] audit: type=1326 audit(951.600:2065): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8138 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=40000028 syscall=240 compat=0 ip=0x516d0 code=0x7ffc0000 [ 951.697947][ T31] audit: type=1326 audit(951.620:2066): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8138 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=40000028 syscall=386 compat=0 ip=0x516d0 code=0x7ffc0000 [ 951.873579][ T31] kauditd_printk_skb: 23 callbacks suppressed [ 951.873712][ T31] audit: type=1326 audit(951.800:2090): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8138 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=40000028 syscall=386 compat=0 ip=0x516d0 code=0x7ffc0000 [ 951.876538][ T31] audit: type=1326 audit(951.810:2091): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8138 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=40000028 syscall=240 compat=0 ip=0x516d0 code=0x7ffc0000 [ 951.902731][ T31] audit: type=1326 audit(951.820:2092): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8138 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=40000028 syscall=240 compat=0 ip=0x516d0 code=0x7ffc0000 [ 951.913140][ T31] audit: type=1326 audit(951.840:2093): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8138 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=40000028 syscall=386 compat=0 ip=0x516d0 code=0x7ffc0000 [ 951.914694][ T31] audit: type=1326 audit(951.840:2094): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8138 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=40000028 syscall=240 compat=0 ip=0x516d0 code=0x7ffc0000 [ 951.915476][ T31] audit: type=1326 audit(951.840:2095): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8138 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=40000028 syscall=240 compat=0 ip=0x516d0 code=0x7ffc0000 [ 951.919191][ T31] audit: type=1326 audit(951.850:2096): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8138 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=40000028 syscall=386 compat=0 ip=0x516d0 code=0x7ffc0000 [ 951.920131][ T31] audit: type=1326 audit(951.850:2097): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8138 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=40000028 syscall=240 compat=0 ip=0x516d0 code=0x7ffc0000 [ 951.932911][ T31] audit: type=1326 audit(951.850:2098): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8138 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=40000028 syscall=240 compat=0 ip=0x516d0 code=0x7ffc0000 [ 970.732689][ T7745] usb 2-1: new high-speed USB device number 15 using dummy_hcd [ 970.943202][ T7745] usb 2-1: Using ep0 maxpacket: 8 [ 971.090559][ T7745] usb 2-1: New USB device found, idVendor=07c4, idProduct=a109, bcdDevice= f.59 [ 971.093442][ T7745] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 971.095513][ T7745] usb 2-1: Product: syz [ 971.096815][ T7745] usb 2-1: Manufacturer: syz [ 971.098154][ T7745] usb 2-1: SerialNumber: syz [ 971.114951][ T7745] usb 2-1: config 0 descriptor?? [ 971.151706][ T7745] ums-datafab 2-1:0.0: USB Mass Storage device detected [ 971.225671][ T7745] ums-sddr55 2-1:0.0: USB Mass Storage device detected [ 971.365000][ T4288] usb 2-1: USB disconnect, device number 15 [ 973.228464][ T31] audit: type=1326 audit(973.160:2099): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8188 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=40000028 syscall=240 compat=0 ip=0x516d0 code=0x7ffc0000 [ 973.239517][ T31] audit: type=1326 audit(973.170:2100): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8188 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=40000028 syscall=386 compat=0 ip=0x516d0 code=0x7ffc0000 [ 973.245640][ T31] audit: type=1326 audit(973.180:2101): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8188 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=40000028 syscall=240 compat=0 ip=0x516d0 code=0x7ffc0000 [ 973.246607][ T31] audit: type=1326 audit(973.180:2102): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8188 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=40000028 syscall=240 compat=0 ip=0x516d0 code=0x7ffc0000 [ 973.259083][ T31] audit: type=1326 audit(973.190:2103): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8188 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=40000028 syscall=386 compat=0 ip=0x516d0 code=0x7ffc0000 [ 973.260116][ T31] audit: type=1326 audit(973.190:2104): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8188 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=40000028 syscall=240 compat=0 ip=0x516d0 code=0x7ffc0000 [ 973.279956][ T31] audit: type=1326 audit(973.200:2105): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8188 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=40000028 syscall=20 compat=0 ip=0x4dd7c code=0x7ffc0000 [ 973.343074][ T31] audit: type=1326 audit(973.200:2106): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8188 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=40000028 syscall=173 compat=0 ip=0x2b708 code=0x7ffc0000 [ 973.344108][ T31] audit: type=1326 audit(973.270:2107): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8188 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=40000028 syscall=20 compat=0 ip=0x4dd7c code=0x7ffc0000 [ 973.344864][ T31] audit: type=1326 audit(973.270:2108): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8188 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=40000028 syscall=173 compat=0 ip=0x2b708 code=0x7ffc0000 [ 975.978424][ T8201] syz-executor.1[8201] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 975.978790][ T8201] syz-executor.1[8201] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 978.545456][ T8212] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=256 sclass=netlink_audit_socket pid=8212 comm=syz-executor.1 [ 979.634205][ T8218] netem: change failed [ 980.355036][ T31] kauditd_printk_skb: 91 callbacks suppressed [ 980.355118][ T31] audit: type=1804 audit(980.290:2200): pid=8220 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/syzkaller-testdir3053617458/syzkaller.B8qm5q/539/file0" dev="vda" ino=700 res=1 errno=0 [ 984.588366][ T8232] Failed to initialize the IGMP autojoin socket (err -2) [ 986.573395][ T3697] usb 2-1: new high-speed USB device number 16 using dummy_hcd [ 986.894887][ T3697] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 986.900815][ T3697] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 986.904547][ T3697] usb 2-1: New USB device found, idVendor=256c, idProduct=006d, bcdDevice= 0.00 [ 986.905279][ T3697] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 986.915188][ T3697] usb 2-1: config 0 descriptor?? [ 988.096012][ T3697] input: HID 256c:006d Pen as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:256C:006D.0006/input/input6 [ 988.115240][ T3697] input: HID 256c:006d Pad as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:256C:006D.0006/input/input7 [ 988.126355][ T3697] input: HID 256c:006d Touch Strip as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:256C:006D.0006/input/input8 [ 988.148629][ T3697] input: HID 256c:006d Dial as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:256C:006D.0006/input/input9 [ 988.183758][ T3697] uclogic 0003:256C:006D.0006: input,hidraw0: USB HID v0.00 Keypad [HID 256c:006d] on usb-dummy_hcd.1-1/input0 [ 988.271707][ T7678] usb 2-1: USB disconnect, device number 16 [ 988.640066][ T31] audit: type=1326 audit(988.570:2201): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8288 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x516d0 code=0x7ffc0000 [ 988.673886][ T31] audit: type=1326 audit(988.610:2202): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8288 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=97 compat=0 ip=0x516d0 code=0x7ffc0000 [ 988.682822][ T31] audit: type=1326 audit(988.610:2203): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8288 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x516d0 code=0x7ffc0000 [ 989.951322][ T8306] syz-executor.1[8306] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 989.951509][ T8306] syz-executor.1[8306] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 991.259853][ T1160] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 991.633146][ T4628] usb 2-1: new high-speed USB device number 17 using dummy_hcd [ 991.993463][ T4628] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 991.997901][ T4628] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 991.998584][ T4628] usb 2-1: New USB device found, idVendor=256c, idProduct=006d, bcdDevice= 0.00 [ 992.013064][ T4628] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 992.016758][ T4628] usb 2-1: config 0 descriptor?? [ 993.230384][ T4628] uclogic 0003:256C:006D.0007: failed retrieving Huion firmware version: -71 [ 993.231134][ T4628] uclogic 0003:256C:006D.0007: failed probing parameters: -71 [ 993.231515][ T4628] uclogic 0003:256C:006D.0007: probe with driver uclogic failed with error -71 [ 993.243558][ T4628] usb 2-1: USB disconnect, device number 17 [ 997.437006][ T8353] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.1'. [ 997.443443][ T8353] gretap0: entered promiscuous mode [ 997.477541][ T8353] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.1'. [ 997.478465][ T8353] 0ªX¹¦D: renamed from gretap0 [ 997.496993][ T8353] 0ªX¹¦D: left promiscuous mode [ 997.497422][ T8353] 0ªX¹¦D: entered allmulticast mode [ 997.500009][ T8353] A link change request failed with some changes committed already. Interface 30ªX¹¦D may have been left with an inconsistent configuration, please check. [ 997.531591][ T31] audit: type=1400 audit(997.460:2204): avc: denied { view } for pid=8352 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 1006.364397][ T8382] veth0_vlan: entered allmulticast mode [ 1006.512615][ T8382] veth0_vlan: left promiscuous mode [ 1006.519770][ T8382] veth0_vlan: entered promiscuous mode [ 1016.016107][ T31] audit: type=1326 audit(1015.950:2205): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8429 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=40000028 syscall=240 compat=0 ip=0x516d0 code=0x7ffc0000 [ 1016.017424][ T31] audit: type=1326 audit(1015.950:2206): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8429 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=40000028 syscall=240 compat=0 ip=0x516d0 code=0x7ffc0000 [ 1016.033293][ T31] audit: type=1326 audit(1015.960:2207): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8429 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=40000028 syscall=386 compat=0 ip=0x516d0 code=0x7ffc0000 [ 1016.054812][ T31] audit: type=1326 audit(1015.990:2208): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8429 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=40000028 syscall=240 compat=0 ip=0x516d0 code=0x7ffc0000 [ 1016.055798][ T31] audit: type=1326 audit(1015.990:2209): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8429 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=40000028 syscall=240 compat=0 ip=0x516d0 code=0x7ffc0000 [ 1016.057955][ T31] audit: type=1326 audit(1015.990:2210): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8429 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=40000028 syscall=386 compat=0 ip=0x516d0 code=0x7ffc0000 [ 1016.068818][ T31] audit: type=1326 audit(1016.000:2211): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8429 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=40000028 syscall=240 compat=0 ip=0x516d0 code=0x7ffc0000 [ 1016.083227][ T31] audit: type=1326 audit(1016.010:2212): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8429 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=40000028 syscall=20 compat=0 ip=0x4dd7c code=0x7ffc0000 [ 1016.083947][ T31] audit: type=1326 audit(1016.010:2213): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8429 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=40000028 syscall=173 compat=0 ip=0x2b708 code=0x7ffc0000 [ 1016.084418][ T31] audit: type=1326 audit(1016.010:2214): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8429 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=40000028 syscall=20 compat=0 ip=0x4dd7c code=0x7ffc0000 [ 1021.033847][ T31] kauditd_printk_skb: 1583 callbacks suppressed [ 1021.033928][ T31] audit: type=1326 audit(1020.970:3798): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8429 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=40000028 syscall=173 compat=0 ip=0x2b708 code=0x7ffc0000 [ 1021.036236][ T31] audit: type=1326 audit(1020.970:3799): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8429 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=40000028 syscall=20 compat=0 ip=0x4dd7c code=0x7ffc0000 [ 1021.065793][ T31] audit: type=1326 audit(1020.980:3800): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8429 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=40000028 syscall=173 compat=0 ip=0x2b708 code=0x7ffc0000 [ 1021.069153][ T31] audit: type=1326 audit(1020.980:3801): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8429 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=40000028 syscall=20 compat=0 ip=0x4dd7c code=0x7ffc0000 [ 1021.069780][ T31] audit: type=1326 audit(1020.980:3802): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8429 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=40000028 syscall=173 compat=0 ip=0x2b708 code=0x7ffc0000 [ 1021.070374][ T31] audit: type=1326 audit(1020.980:3803): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8429 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=40000028 syscall=20 compat=0 ip=0x4dd7c code=0x7ffc0000 [ 1021.070959][ T31] audit: type=1326 audit(1020.980:3804): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8429 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=40000028 syscall=173 compat=0 ip=0x2b708 code=0x7ffc0000 [ 1021.071537][ T31] audit: type=1326 audit(1020.980:3805): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8429 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=40000028 syscall=20 compat=0 ip=0x4dd7c code=0x7ffc0000 [ 1021.089892][ T31] audit: type=1326 audit(1020.980:3806): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8429 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=40000028 syscall=173 compat=0 ip=0x2b708 code=0x7ffc0000 [ 1021.093216][ T31] audit: type=1326 audit(1020.980:3807): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8429 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=40000028 syscall=20 compat=0 ip=0x4dd7c code=0x7ffc0000 [ 1026.063965][ T31] kauditd_printk_skb: 1179 callbacks suppressed [ 1026.064088][ T31] audit: type=1326 audit(1026.000:4987): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8429 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=40000028 syscall=20 compat=0 ip=0x4dd7c code=0x7ffc0000 [ 1026.066311][ T31] audit: type=1326 audit(1026.000:4988): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8429 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=40000028 syscall=173 compat=0 ip=0x2b708 code=0x7ffc0000 [ 1026.066901][ T31] audit: type=1326 audit(1026.000:4989): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8429 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=40000028 syscall=20 compat=0 ip=0x4dd7c code=0x7ffc0000 [ 1026.067615][ T31] audit: type=1326 audit(1026.000:4990): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8429 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=40000028 syscall=173 compat=0 ip=0x2b708 code=0x7ffc0000 [ 1026.068356][ T31] audit: type=1326 audit(1026.000:4991): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8429 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=40000028 syscall=20 compat=0 ip=0x4dd7c code=0x7ffc0000 [ 1026.069118][ T31] audit: type=1326 audit(1026.000:4992): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8429 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=40000028 syscall=173 compat=0 ip=0x2b708 code=0x7ffc0000 [ 1026.069741][ T31] audit: type=1326 audit(1026.000:4993): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8429 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=40000028 syscall=20 compat=0 ip=0x4dd7c code=0x7ffc0000 [ 1026.070394][ T31] audit: type=1326 audit(1026.000:4994): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8429 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=40000028 syscall=173 compat=0 ip=0x2b708 code=0x7ffc0000 [ 1026.071118][ T31] audit: type=1326 audit(1026.000:4995): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8429 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=40000028 syscall=20 compat=0 ip=0x4dd7c code=0x7ffc0000 [ 1026.071789][ T31] audit: type=1326 audit(1026.000:4996): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8429 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=40000028 syscall=173 compat=0 ip=0x2b708 code=0x7ffc0000 [ 1028.672784][ T7534] usb 1-1: new high-speed USB device number 13 using dummy_hcd [ 1028.969136][ T7534] usb 1-1: Using ep0 maxpacket: 32 [ 1029.064743][ T7534] usb 1-1: config 0 has an invalid descriptor of length 108, skipping remainder of the config [ 1029.066212][ T7534] usb 1-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 1029.071559][ T7534] usb 1-1: New USB device found, idVendor=0421, idProduct=00a0, bcdDevice=c8.e1 [ 1029.074206][ T7534] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1029.111823][ T7534] usb 1-1: config 0 descriptor?? [ 1029.148154][ T7534] usb 1-1: bad CDC descriptors [ 1029.349145][ T7534] usb 1-1: USB disconnect, device number 13 [ 1030.315449][ T8475] syzkaller0: entered promiscuous mode [ 1030.315946][ T8475] syzkaller0: entered allmulticast mode [ 1031.545152][ T31] kauditd_printk_skb: 3 callbacks suppressed [ 1031.545222][ T31] audit: type=1326 audit(1031.480:5000): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8486 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x516d0 code=0x7ffc0000 [ 1031.546048][ T31] audit: type=1326 audit(1031.480:5001): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8486 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x516d0 code=0x7ffc0000 [ 1031.568372][ T31] audit: type=1326 audit(1031.500:5002): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8486 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=386 compat=0 ip=0x516d0 code=0x7ffc0000 [ 1031.569160][ T31] audit: type=1326 audit(1031.500:5003): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8486 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x516d0 code=0x7ffc0000 [ 1031.569617][ T31] audit: type=1326 audit(1031.500:5004): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8486 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x516d0 code=0x7ffc0000 [ 1031.604111][ T31] audit: type=1326 audit(1031.540:5005): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8486 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=386 compat=0 ip=0x516d0 code=0x7ffc0000 [ 1031.607616][ T31] audit: type=1326 audit(1031.540:5006): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8486 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x516d0 code=0x7ffc0000 [ 1031.608277][ T31] audit: type=1326 audit(1031.540:5007): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8486 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x516d0 code=0x7ffc0000 [ 1031.608730][ T31] audit: type=1326 audit(1031.540:5008): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8486 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=386 compat=0 ip=0x516d0 code=0x7ffc0000 [ 1031.622916][ T31] audit: type=1326 audit(1031.540:5009): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8486 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x516d0 code=0x7ffc0000 [ 1033.392803][ T7400] usb 1-1: new high-speed USB device number 14 using dummy_hcd [ 1033.583312][ T7400] usb 1-1: Using ep0 maxpacket: 8 [ 1033.605974][ T7400] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1033.606706][ T7400] usb 1-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 1033.625155][ T7400] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1033.625680][ T7400] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1033.626347][ T7400] usb 1-1: Product: syz [ 1033.626554][ T7400] usb 1-1: Manufacturer: syz [ 1033.626767][ T7400] usb 1-1: SerialNumber: syz [ 1034.839328][ T7400] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 1034.840412][ T7400] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 1034.840813][ T7400] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 1035.091931][ T7400] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 1035.105001][ T7400] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 1035.134020][ T7400] usb 1-1: USB disconnect, device number 14 [ 1035.136281][ T7400] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM (NO ZLP) [ 1035.210008][ T7400] ------------[ cut here ]------------ [ 1035.210587][ T7400] WARNING: CPU: 0 PID: 7400 at lib/debugobjects.c:514 debug_print_object+0xc4/0xd8 [ 1035.211950][ T7400] ODEBUG: free active (active state 0) object: 845637ac object type: work_struct hint: usbnet_deferred_kevent+0x0/0x388 [ 1035.221529][ T7400] Modules linked in: [ 1035.224484][ T7400] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 1035.225550][ T7400] CPU: 0 PID: 7400 Comm: kworker/0:31 Not tainted 6.10.0-rc4-syzkaller #0 [ 1035.226123][ T7400] Hardware name: ARM-Versatile Express [ 1035.226796][ T7400] Workqueue: usb_hub_wq hub_event [ 1035.227576][ T7400] Call trace: [ 1035.228155][ T7400] [<818d4af8>] (dump_backtrace) from [<818d4bf4>] (show_stack+0x18/0x1c) [ 1035.229063][ T7400] r7:00000000 r6:82622d44 r5:00000000 r4:81fe1468 [ 1035.229678][ T7400] [<818d4bdc>] (show_stack) from [<818f2224>] (dump_stack_lvl+0x54/0x7c) [ 1035.230338][ T7400] [<818f21d0>] (dump_stack_lvl) from [<818f2264>] (dump_stack+0x18/0x1c) [ 1035.230872][ T7400] r5:00000000 r4:8285fd18 [ 1035.231235][ T7400] [<818f224c>] (dump_stack) from [<818d569c>] (panic+0x120/0x358) [ 1035.231862][ T7400] [<818d557c>] (panic) from [<80243dcc>] (print_tainted+0x0/0xa0) [ 1035.232767][ T7400] r3:8260c5c4 r2:00000001 r1:81fca0d8 r0:81fd1d28 [ 1035.233295][ T7400] r7:8082788c [ 1035.233607][ T7400] [<80243d58>] (check_panic_on_warn) from [<80243fc0>] (__warn+0x7c/0x180) [ 1035.233972][ T7400] [<80243f44>] (__warn) from [<802442ac>] (warn_slowpath_fmt+0x1e8/0x1f4) [ 1035.234492][ T7400] r8:00000009 r7:8202fe20 r6:dfd1da7c r5:8445e000 r4:00000000 [ 1035.234811][ T7400] [<802440c8>] (warn_slowpath_fmt) from [<8082788c>] (debug_print_object+0xc4/0xd8) [ 1035.235458][ T7400] r10:00000005 r9:84563000 r8:81a02b44 r7:82058ebc r6:828c3694 r5:dfd1db24 [ 1035.235861][ T7400] r4:8260cda8 [ 1035.236233][ T7400] [<808277c8>] (debug_print_object) from [<8082912c>] (debug_check_no_obj_freed+0x254/0x2a0) [ 1035.236825][ T7400] r8:84563800 r7:845637ac r6:00000100 r5:00000003 r4:00000000 [ 1035.237214][ T7400] [<80828ed8>] (debug_check_no_obj_freed) from [<804bb5b4>] (kfree+0x1a0/0x340) [ 1035.237797][ T7400] r10:82778808 r9:8eca2080 r8:84563000 r7:804616a0 r6:82c023c0 r5:dde95180 [ 1035.238180][ T7400] r4:84563000 [ 1035.238368][ T7400] [<804bb414>] (kfree) from [<804616a0>] (kvfree+0x2c/0x30) [ 1035.238729][ T7400] r10:82778808 r9:8eca2080 r8:84563000 r7:00000000 r6:85409740 r5:852f9300 [ 1035.239621][ T7400] r4:84563000 [ 1035.239822][ T7400] [<80461674>] (kvfree) from [<8140a744>] (netdev_freemem+0x1c/0x20) [ 1035.240441][ T7400] r5:852f9300 r4:84563000 [ 1035.240673][ T7400] [<8140a728>] (netdev_freemem) from [<81446074>] (netdev_release+0x2c/0x34) [ 1035.241096][ T7400] [<81446048>] (netdev_release) from [<80a6076c>] (device_release+0x38/0xa8) [ 1035.241537][ T7400] r5:852f9300 r4:845633b8 [ 1035.241835][ T7400] [<80a60734>] (device_release) from [<818ae974>] (kobject_put+0xc8/0x1f8) [ 1035.242496][ T7400] r5:81b497f4 r4:845633b8 [ 1035.242884][ T7400] [<818ae8ac>] (kobject_put) from [<80a60998>] (put_device+0x18/0x1c) [ 1035.243422][ T7400] r7:8eca1c00 r6:8456310c r5:84563000 r4:00000000 [ 1035.243796][ T7400] [<80a60980>] (put_device) from [<813fb8d8>] (free_netdev+0x10c/0x18c) [ 1035.244439][ T7400] [<813fb7cc>] (free_netdev) from [<80d34628>] (usbnet_disconnect+0xac/0xf0) [ 1035.245095][ T7400] r6:84563774 r5:84563660 r4:00000000 [ 1035.245342][ T7400] [<80d3457c>] (usbnet_disconnect) from [<80d93708>] (usb_unbind_interface+0x84/0x2c4) [ 1035.245758][ T7400] r8:00000044 r7:8eca1c30 r6:82778808 r5:00000000 r4:8eca1c00 [ 1035.246073][ T7400] [<80d93684>] (usb_unbind_interface) from [<80a68874>] (device_remove+0x64/0x6c) [ 1035.246498][ T7400] r10:00000000 r9:8eca2080 r8:00000044 r7:8eca1c74 r6:82778808 r5:00000000 [ 1035.246830][ T7400] r4:8eca1c30 [ 1035.247031][ T7400] [<80a68810>] (device_remove) from [<80a69d8c>] (device_release_driver_internal+0x18c/0x200) [ 1035.247481][ T7400] r5:00000000 r4:8eca1c30 [ 1035.247707][ T7400] [<80a69c00>] (device_release_driver_internal) from [<80a69e18>] (device_release_driver+0x18/0x1c) [ 1035.248234][ T7400] r9:8eca2080 r8:82f52c40 r7:82f52c38 r6:82f52c0c r5:8eca1c30 r4:82f52c30 [ 1035.248583][ T7400] [<80a69e00>] (device_release_driver) from [<80a67efc>] (bus_remove_device+0xcc/0x120) [ 1035.249304][ T7400] [<80a67e30>] (bus_remove_device) from [<80a62014>] (device_del+0x148/0x38c) [ 1035.249721][ T7400] r9:8eca2080 r8:8445e000 r7:04208060 r6:00000000 r5:8eca1c30 r4:8eca1c74 [ 1035.250063][ T7400] [<80a61ecc>] (device_del) from [<80d91160>] (usb_disable_device+0xdc/0x1f0) [ 1035.250700][ T7400] r10:00000000 r9:00000000 r8:8eca1c00 r7:8eca2000 r6:8ed4fb08 r5:00000001 [ 1035.251243][ T7400] r4:00000038 [ 1035.251433][ T7400] [<80d91084>] (usb_disable_device) from [<80d85fc0>] (usb_disconnect+0xec/0x29c) [ 1035.251969][ T7400] r10:00000001 r9:8eca5000 r8:8eca20c4 r7:83a2b800 r6:8eca2080 r5:8eca2000 [ 1035.252623][ T7400] r4:60000113 [ 1035.252971][ T7400] [<80d85ed4>] (usb_disconnect) from [<80d88c70>] (hub_event+0xe78/0x194c) [ 1035.253470][ T7400] r10:00000001 r9:00000100 r8:83ce3900 r7:8eca2000 r6:83a2b000 r5:83a2ba10 [ 1035.253825][ T7400] r4:00000001 [ 1035.254021][ T7400] [<80d87df8>] (hub_event) from [<802671bc>] (process_one_work+0x1c4/0x510) [ 1035.254458][ T7400] r10:82e69c05 r9:8445e000 r8:00800000 r7:dddd00c0 r6:82e69c00 r5:83ce3900 [ 1035.254825][ T7400] r4:8eb64c80 [ 1035.254997][ T7400] [<80266ff8>] (process_one_work) from [<80267df0>] (worker_thread+0x1ec/0x418) [ 1035.255360][ T7400] r10:8445e000 r9:8eb64cac r8:61c88647 r7:dddd00e0 r6:82604d40 r5:dddd00c0 [ 1035.255633][ T7400] r4:8eb64c80 [ 1035.255800][ T7400] [<80267c04>] (worker_thread) from [<80271228>] (kthread+0x104/0x134) [ 1035.256169][ T7400] r10:00000000 r9:e044de90 r8:8eb63900 r7:8eb64c80 r6:80267c04 r5:8445e000 [ 1035.256464][ T7400] r4:8eb63f40 [ 1035.256636][ T7400] [<80271124>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20) [ 1035.257091][ T7400] Exception stack(0xdfd1dfb0 to 0xdfd1dff8) [ 1035.257491][ T7400] dfa0: 00000000 00000000 00000000 00000000 [ 1035.257980][ T7400] dfc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 [ 1035.258356][ T7400] dfe0: 00000000 00000000 00000000 00000000 00000013 00000000 [ 1035.258670][ T7400] r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:80271124 r4:8eb63f40 [ 1035.262188][ T7400] Rebooting in 86400 seconds.. VM DIAGNOSIS: 06:37:00 Registers: info registers vcpu 0 CPU#0 R00=83872780 R01=00000400 R02=00000001 R03=dfa05400 R04=83872780 R05=82f8c800 R06=83729000 R07=00000000 R08=82fb4008 R09=82fb4000 R10=00000000 R11=df80171c R12=df801708 R13=df801708 R14=80954888 R15=80954890 PSR=60000113 -ZC- A S svc32 s00=00000000 s01=00000000 d00=0000000000000000 s02=00000000 s03=00000000 d01=0000000000000000 s04=00000000 s05=00000000 d02=0000000000000000 s06=00000000 s07=00000000 d03=0000000000000000 s08=00000000 s09=00000000 d04=0000000000000000 s10=00000000 s11=00000000 d05=0000000000000000 s12=00000000 s13=00000000 d06=0000000000000000 s14=00000000 s15=00000000 d07=0000000000000000 s16=00000000 s17=00000000 d08=0000000000000000 s18=00000000 s19=00000000 d09=0000000000000000 s20=00000000 s21=00000000 d10=0000000000000000 s22=00000000 s23=00000000 d11=0000000000000000 s24=00000000 s25=00000000 d12=0000000000000000 s26=00000000 s27=00000000 d13=0000000000000000 s28=00000000 s29=00000000 d14=0000000000000000 s30=00000000 s31=00000000 d15=0000000000000000 s32=00000000 s33=00000000 d16=0000000000000000 s34=00000000 s35=00000000 d17=0000000000000000 s36=00000000 s37=00000000 d18=0000000000000000 s38=00000000 s39=00000000 d19=0000000000000000 s40=00000000 s41=00000000 d20=0000000000000000 s42=00000000 s43=00000000 d21=0000000000000000 s44=00000000 s45=00000000 d22=0000000000000000 s46=00000000 s47=00000000 d23=0000000000000000 s48=00000000 s49=00000000 d24=0000000000000000 s50=00000000 s51=00000000 d25=0000000000000000 s52=00000000 s53=00000000 d26=0000000000000000 s54=00000000 s55=00000000 d27=0000000000000000 s56=00000000 s57=00000000 d28=0000000000000000 s58=00000000 s59=00000000 d29=0000000000000000 s60=00000000 s61=00000000 d30=0000000000000000 s62=00000000 s63=00000000 d31=0000000000000000 FPSCR: 00000000 info registers vcpu 1 CPU#1 R00=8476b000 R01=8370bc00 R02=00000000 R03=818f3fb4 R04=826f5908 R05=826f5900 R06=00000028 R07=00000006 R08=826f5908 R09=00000000 R10=00000010 R11=dfa19d2c R12=dfa19d30 R13=dfa19d20 R14=818f2c48 R15=818f3fc4 PSR=60000193 -ZC- A S svc32 s00=00000000 s01=00000000 d00=0000000000000000 s02=00000000 s03=00000000 d01=0000000000000000 s04=00000000 s05=00000000 d02=0000000000000000 s06=00000000 s07=00000000 d03=0000000000000000 s08=00000000 s09=00000000 d04=0000000000000000 s10=00000000 s11=00000000 d05=0000000000000000 s12=00000000 s13=00000000 d06=0000000000000000 s14=00000000 s15=00000000 d07=0000000000000000 s16=00000000 s17=00000000 d08=0000000000000000 s18=00000000 s19=00000000 d09=0000000000000000 s20=00000000 s21=00000000 d10=0000000000000000 s22=00000000 s23=00000000 d11=0000000000000000 s24=00000000 s25=00000000 d12=0000000000000000 s26=00000000 s27=00000000 d13=0000000000000000 s28=00000000 s29=00000000 d14=0000000000000000 s30=00000000 s31=00000000 d15=0000000000000000 s32=00000000 s33=00000000 d16=0000000000000000 s34=00000000 s35=00000000 d17=0000000000000000 s36=00000000 s37=00000000 d18=0000000000000000 s38=00000000 s39=00000000 d19=0000000000000000 s40=00000000 s41=00000000 d20=0000000000000000 s42=00000000 s43=00000000 d21=0000000000000000 s44=00000000 s45=00000000 d22=0000000000000000 s46=00000000 s47=00000000 d23=0000000000000000 s48=00000000 s49=00000000 d24=0000000000000000 s50=00000000 s51=00000000 d25=0000000000000000 s52=00000000 s53=00000000 d26=0000000000000000 s54=00000000 s55=00000000 d27=0000000000000000 s56=00000000 s57=00000000 d28=0000000000000000 s58=00000000 s59=00000000 d29=0000000000000000 s60=00000000 s61=00000000 d30=0000000000000000 s62=00000000 s63=00000000 d31=0000000000000000 FPSCR: 00000000