last executing test programs: 2.528636037s ago: executing program 1 (id=294): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000040)={0x5, 0x5, &(0x7f0000001840)=ANY=[], &(0x7f0000000000)='syzkaller\x00', 0x5, 0x93, &(0x7f0000000100)=""/147, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=ANY=[@ANYBLOB="90000000", @ANYRES16=r1, @ANYBLOB="01000000000000000000010000000c000597ff000000000000000c0002000000000000000000040007800c000800000000000000000008000a000000000044000780"], 0x90}}, 0x0) 2.330356403s ago: executing program 0 (id=295): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000140)={0x180, 0x3, 0xa, 0xb}, 0x10) 2.184021408s ago: executing program 0 (id=296): unshare(0x480) r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$sock_int(r0, 0x1, 0x21, 0x0, 0x0) 2.120499929s ago: executing program 0 (id=297): setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x8001}, 0x8) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000080)=0x1, 0x4) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$bt_hci(r0, 0x84, 0x7f, &(0x7f0000000080)=""/4057, &(0x7f0000000000)=0xfd9) 2.120252129s ago: executing program 1 (id=298): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0/file0\x00', 0x1c0) r0 = landlock_create_ruleset(&(0x7f0000000180)={0x100}, 0x18, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x200000, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r0, 0x1, &(0x7f0000000200)={0x100, r1}, 0x0) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000240)='./file0/file0\x00', 0x200000, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r0, 0x1, &(0x7f0000000280)={0x100, r2}, 0x0) 1.718397051s ago: executing program 0 (id=299): openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x84042, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000080), 0x47ffffa, 0x122c42) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f00000030c0)={0x8, {"50ad5987297e6454dd86a2fc71bc5456fef0490562d71cb2a4b93bf4dad64ee35670fa9db9854e1f25a2f91689e977af5d1054db28770a0678760907f396c2b6157d74714388cb5c1249be4fc15514ed0b053a0570a5fff8f5dff4c84ae43ce08889953cf022c5e3a0ccc9ee06b4af5930997465998b4d59ebcd308dc37912d9f22d1f6a4aca4071c09b1c90370932de6de0c98d1bb3a3eff48a2b15380e7faa3d99756a77b8f514263067db007a87b2bbdf3245592f5127aecd55f4cb7f24a92546d72996097d4fe8ab5c411abd745cc06c18d229e0092ca7b39d698651dfe50545010d0df5a9872b048dff0b9fe4af94b4085dd8616c7e4d7b95fe4a1f61c4f1ef3b54cfb5496a62cd7938b18838eb2e793436b38977c13665e6257fe4f1a6a43526e7f25a1fb6cf9413e134b0c7d851e09b3e1c231cd0065da2061b66bc3fcca9ae59e191fc22a897176c25cca5d3c578fdb1341ba17d1481db4fc9258f2104b80085e7e3a96a81ca066117ecab29c8612c6368915bdb93f9c3c7719dec11ac06291c4614cd046e168c62f14b4f945b1762601cd93dc2145390ad6eef5209cda1ecbc71229c5a734e91dad990e79077779daeb30e500bb5dc52087be23834451e732652baf467bdee7bb09c395439ecfb2d75a47592a618e9dd9cb15510a9e7257d22530e80d30342f9a8532398019ab830efbf074d614ddcf2d81f55b96e1c35577044525416aea04c66ee36fe35a37e27bf97c231d80b98c121afc7a652ac3d3b44a58a41e4cb81ccd51cf6f8730bcbee10281c5c7c82331c2d3eb63d797968a047a942942cd6298b715794efce72823739d9f964dddaf4e2c41fc015f6801f00263098707e03b67d4c0c1e7b8d114dbe635c03964d24bdbfe03765cf0199c2fee5e9b6b1807d8d0f4db1e84d492200e15293501a457a781e7ff8b4016511d088a5e8e7354f0bd2a2510383dd5d0e08a65d62701a92396816dbbf16706f190db48dd078f1f0d77fca58bd2a3c69cdba840cb29f14df34ed7c3f29af1246670b65773fe5e75242347a14a5e3337e89b1b298d5f6fe755d2f5831b7d2cdd69a1022a7a8b41c7491b5b7f252a607744e4f7bb1a0967903e4049517e612e0247c7aa8bec815121a8467dadbde242466bfc4106525aeb7e89869eb5326fbdbfdb80cd9fc06d2a488810f3228cc2266d22d82c578a916c1e1a86c28d590b958e0bdadd606ef2364c7ab542c934c57ab436fb555b4b0a859a6e3e9dbfd31fdc420c33735b0be7cba66e2389ff490ff3e20e135011b080586b7de20942bb46d281af2d05ac2e39073c2dd92e5434c9e87c7dd0f81bdc089644ad1e7226c7693a4e1160f8e8e410bdb9c5c40ca2ec76a3f39d145701d1f2b5484e99b473cf6a93ce86ff7d7cb207fa383f6c04f6d8a79436e5ec96b82517da7fba5d2e1e804f8ed011f766e23ba725172c4ef0a32c29e63454e38bed6b5f8bfd150e4bd33d58ada4d93c176cd6c94fd36f160b431513a4ccc1faaf04d335abc2a0361048c30eece0c8b3ce66373a681bb2b91123e76befc75b6e8fc98045333f16473e7517d8690820885f30acbfe2d6f82f4d2160c8feefc5fe56d6dc921fb6f5f6c75dc5bf2aa5781aaf9fb3ff18d2528b0bef8f32970d0ecb2485dcd1af83c99fe66ddaace78b889827daa5e9d325de16991ebbfa33b9b9c2a0a33bc486d4eb7bf560403619408e6de35b255310868014f342e8af220b52fd472ea91d759005a1c200294966bd9fbd02b5ad3d0acd212f9e9f82443f35ee950496a1c3bc51efb144048228cde543fe76e546987cdb3cd4824e46be156fc0ac6d4d093d5048adadbcac948330e7c5202c68f4fa6e997511a3c7b5e11f3a80717ce286c807431246e9fdee06481b3d8852230321aadfe5e7e76a970646c57bd3dd5bb5a711bdfea83c3c91144959786d890a44d20c8c5a61c663af885fadfd2833694a045011174170cb829ecb36b7707a33682db3b80d73a4854017f58691b91101fa9f6d9258e1403e4f3cf2729dcc5ae4e3071a37a4bcc2732ff10a0a63a4ffb26c01f7fdbc9093f22a41884f9497231fa57210f19a2e453a35cafa504bd3c93e65bafd7ec52dd4c652c4f13e4ec658530674c3e3b38f910b102d2b74d0efcec34605a888af2a6259d654d5de52e43132dfb8ffda2b1e0588ce7aa53bc63c1a42fdeced19e9bf0b49b770fc36c0b985416dc6e7260caa5099233886ce0c2c31fe5bba32bd333985633259af962a0dee2efa810036bf274dc2a5824d3df7c440873add91653d140667aa15d668bce2c608f2dabe3e0cef4b586687589e3cf44af459d0cf218a9644f3bc4d3d28ea04850a3289d7cf37229495ef375b9d3156754d7903e053fe1dbc67943cf8be4a501f583c52bb104b7a05379a3f044dd12d95eb3a2646308ee331ea5b89093a92b2e59c625ed8f01cf9b204cb29314e4dfb6dffa1b52916f8518c0ae95060626aeb737d2d7e8d4009c10d53f8f9d1fff9634c2534b6088d73a9fd6bb807a8a40cf8ba74ad192b769f48491e441a1e8f9103876cf7668ddb56208e55cee7bb2399b9973f960e637d2edcf1e3f8d98c5f2417d83e6ee356ecc7deba89d289e6168b0ee1df3b667753dcd1c907b7718f8e2b2ea49fe2a6d2ffe8033bcfeb6377812c7eb9872fa7a8de39bf525d25cf8597052a2fdf4653136bebb99befeb976f2dbe695d4feec87a44333e6e0ad4cb77cd9a56f71bd239dcfa061120729c274299159389887f23e3d64bd578536ddaf2749217bbd50f5e10a9c887b6a64bd3887cbb6a27dabd36a2a0a24546d172ab36f652c62c2fa0b26ff0319dc54493965ff8bec82ec62d656d268a9ce6cc22eee6f22b8bed7e1c8b10e6214a0f5c90eb7c6fcc54582f3c4eedad3a461d1d6cb2120c590cab2676a506d807334a736fcc69a316c4133cef185827f99b5ab410b947f70762e7fcea838d289af39354b8ea17db157c7aeea322c71a7c58d9daa70e0ec70649c227d4e3ef268e3f2baf6c8d4fe2725c617448e2810e0dfd8bfa3a80af3dcd36b1a7640cb1928d350909ce220646408a6b9d962d7920164c42bf1872657b59e057b8fa1185bd8db8a190548451a1cb8885e19ce2708c2143e3d604d9654a6d561ab456008910ea424d22794443bf575820aeafcd8c1d9913e01d2da471c570f65e81bb8c682d36f748f31eafd4110ae7d05eb98871a722c623a48bff23915f2415a7da1dc96b4447047af91bad31523ad429c0c7ab5c603671a98b95394d9d524f8245728f6c807c3068a665fca4cf3e990d855fa523d1c948059ca10aa79e84b3c4e2082f507985a64414812bb2e28ad0057b77d386f998479c5e8aea114e61a1af94aba04ab469b481d25fa21bbfc0be7f41006a8e6ed75d6fc97b1ce0e609c958dad6bdd72e8c435ae1f5b448f7646657b5d779d06f8f2901e35a713a6e28b8ca70fd1a30fed0c625490e88e07a3bcf932f7175628f56c05901d4028cd0601878987fd2689f5d13cf397c6a81b916ed3a6c0eeec2d03c9f72f1fedb48d987277701c32977c734f3cbb49cc2202ede464d5a35d09b6ba4f21dbe967d6e77f1f3a298867287c85348cfdbce983924d8ac84dbbde40530bc9a6255fb903f590e1fd377e17163e416dccd8d1401f4b7c53d0cc8e81321b1d74da313ed6c5f6aeb6e39cfe55fe6b1a71deb9bfc99b96fcd4ae12a5f3eb9fd6041c9230b73473edff8ec908c5df4d0f8f4d887cafaa6759690edfe8258ea90d1871143e46c0b185ae7351457e861c1a94acd3c232e23b50936a86132feb7627940640429fccbabdf6150eb42f004d402d3d1fbfb2596a6d9076bed38079699d8bb6d2357c58f3a4c63a4771e97f3a1baf62ce651c684e931e4615b197de0562b575e5fd8ba37b86ace41471da16c07d9466da4f8452bd34514cd947af34fb419e40c4e1a081c108687306eefe35e540d4546a2103838f70de39085091293dbac295d993108f59f3f9d029554dece578def03b699baf79779bcbfa1040f0a87c433fa61fee972eb1656f89921155a18faca6c52e80e67373b4a17b2419c72bce54b99eabf8de8ed857524fee3ba82f0f1db4ae4c03cd5821309c9b43bd8be3b42a2806dc1188808b528e6507dfed956c13a3d8730992b39b1687c94c97bca3b09aee76e46daccb878ce28b09093783d08bd64e52fdcef568bd4dcc8bed9f9ad1baf326cd60c64085878ac079d82cbf04e5a8dccc563754ff8cba4a4d19d06db0f2acfa7f342ac8ea29acf3818f09c7ca97639441411a19c2eb28428b0fe00fb30db29c81622a3549c0f95babebbe2208a3f3d1ac6fa8257e019a6b1d44272b52456572aa4ad08a91f868c106761a1f0ef7b52ca03b2b20c7c79f9117427af0af6f0d0f281e2947ecee0be72ca8bd63f7b9fe887342f08413153a12e69cc70ff1b1888f2c05686693aedd29e34c954d605a5276872f8a2c19a0a40e2d2f8fb4f8b643146750f85e391e671bb25afccd508002fa47fb5d05d35c1f1de63afa0a0a4645e1ae39ff41697fb2861e4a03d6148f53ad3f8003a89f359f877ff4a80d88ec1e06068770bbf5f78655926b3aaf291f4270d578c820a9936772e5078139d876fae7228c08bd0372deffc9d436eb015cc56e2d626f7a5b55b0c0236c05315bd0d8a6330dfcd70fd7fadc718c5d213df12d724fdbcd98c5bf7fcddc24545cadbe76284d05634cebb8490b559d7e42dbb514ca8e139864a9d70e1a58e47b7cd483ddb3b743b7b2cdacdb116b2e02f88415495c947bdb5d9938c8539661a3fe02387ddf29f504f9ed861b28111c8207e4451baa93b094d845cdb62dba0d89500ff534e58616887e25e9c9fa5b19140892e8f1acaf16c970f90518785ba20278108f2721e8de2a0e6a42e5b12e3cdc8ab7b00c736295ac73f50bfbd69fe675d22bcd2dffa51e0edc00f2848ec32723b72b3c9b6a0ad3df92ec9292ca131e4eeed952261f825ef8547337f96e52d39dee4d7b4f6ef1b440a3d38a3c2a978577e786f0d2aadbd92df6073ee1b9c95bf0d6bd311e2aa3010364955ca485c911272edb3017fad2161b52205080f9a508e45941569b437e855962d9a6039725260a2f3487af94ffb9db838d55cb8fa962ab451338181ef5d15d799ef5ee67204c3db60636b2cbbebeb0251e9394743f5583aba2f509294fd11a82fb88f2386d3847d44d49b8c6f4643b25d1ad8ebda4d52c9848c521d421b2375045c47be03cd50ac3789ff81acad85eb55f05ed45201806f9310e189a64d9633d23a455cc4ef64bcd3b3f3f3978cafb4021d234de233533d52c7d43b42e2f4a277ca400b2bd53db1b6e6e5003ba033219b053ad44240fec9e6fdb4c6d1bdf63ccb09254dfa94cdea734925dfda7f0f5aa2285105a759b5c8c76da9d122adf82cd2ca7c561ad716978c3db3824b214bdf85b1cb237f003c0514e1ea0ed739b36c5e687c266002741bcd03b3ebdd086425dd5b7a6cc6c5c110c8bfaf5dcf66f3437d83d15effcaf940715ebde4b2cf1a96c5198d160f47d6d7aa733a801a78c5776e49e60709994b1306a191d572fb21d063b449448d6ec7b2389621346d98cc8e4fddfc7e6a11f51011c2578d918d96504fd20d5e60e3fcd8ed9c1fc8d96a636f8ee275984a7c4170831afee418f68d251c43fcd67e9d0fe2f1357e9d2e90da3410dd800efecac8542cb6163cacab7ad7011459e5cccd25b6e04601b001a84732c1ec9cc09e72687fc2e97fd344c45edcd0f9644831b85d795584106c0925464eb", 0x1000}}, 0x1006) 1.718091441s ago: executing program 1 (id=300): mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) futex(&(0x7f0000004000), 0x0, 0x0, 0x0, 0x0, 0xb0020000) 1.566966345s ago: executing program 1 (id=301): r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000540)={0x0, 0x0, 0x0, &(0x7f00000002c0)=""/138, 0x0}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, 0x0, &(0x7f00000000c0)=""/87, 0x0, 0x8080000}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000940)) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x20000) 1.432226339s ago: executing program 0 (id=302): unshare(0x22020400) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000001280), 0x64a400, 0x0) r1 = dup(r0) readv(r1, 0x0, 0x0) 1.031694741s ago: executing program 0 (id=303): connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TIOCL_SETSEL(r3, 0x545d, 0x0) 1.031428061s ago: executing program 1 (id=304): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000340)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) io_setup(0x42, &(0x7f0000000100)=0x0) io_submit(r2, 0x1, &(0x7f0000000580)=[&(0x7f0000000200)={0x1000000, 0x0, 0x700000000000000, 0x0, 0x0, r1, &(0x7f0000000000)='e', 0x1}]) sendmmsg$alg(r1, &(0x7f0000001300)=[{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000240)="e604", 0x2}], 0x1}], 0x1, 0x0) 0s ago: executing program 1 (id=305): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000680)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r3 = userfaultfd(0x80001) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000180)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_COPY(r3, 0xc028aa05, &(0x7f0000000040)={&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000000/0x3000)=nil, 0x3000}) kernel console output (not intermixed with test programs): [ 52.062248][ T31] audit: type=1400 audit(51.980:68): avc: denied { read write } for pid=3083 comm="sftp-server" name="null" dev="devtmpfs" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 52.149878][ T31] audit: type=1400 audit(52.040:69): avc: denied { open } for pid=3083 comm="sftp-server" path="/dev/null" dev="devtmpfs" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 Warning: Permanently added '[localhost]:31149' (ED25519) to the list of known hosts. [ 66.993448][ T31] audit: type=1400 audit(66.910:70): avc: denied { name_bind } for pid=3085 comm="sshd" src=30000 scontext=system_u:system_r:sshd_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 69.039488][ T31] audit: type=1400 audit(68.960:71): avc: denied { execute } for pid=3087 comm="sh" name="syz-executor" dev="vda" ino=680 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 69.056342][ T31] audit: type=1400 audit(68.960:72): avc: denied { execute_no_trans } for pid=3087 comm="sh" path="/syz-executor" dev="vda" ino=680 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 72.128556][ T31] audit: type=1400 audit(72.050:73): avc: denied { mounton } for pid=3087 comm="syz-executor" path="/syzcgroup/unified" dev="vda" ino=681 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 72.130868][ T31] audit: type=1400 audit(72.050:74): avc: denied { mount } for pid=3087 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 72.144486][ T3087] cgroup: Unknown subsys name 'net' [ 72.149019][ T31] audit: type=1400 audit(72.070:75): avc: denied { unmount } for pid=3087 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 72.345138][ T3087] cgroup: Unknown subsys name 'cpuset' [ 72.350681][ T3087] cgroup: Unknown subsys name 'hugetlb' [ 72.351740][ T3087] cgroup: Unknown subsys name 'rlimit' [ 72.601505][ T31] audit: type=1400 audit(72.520:76): avc: denied { setattr } for pid=3087 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=693 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 72.602561][ T31] audit: type=1400 audit(72.520:77): avc: denied { mounton } for pid=3087 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 72.604597][ T31] audit: type=1400 audit(72.520:78): avc: denied { mount } for pid=3087 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 72.815645][ T3089] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 72.817007][ T31] audit: type=1400 audit(72.740:79): avc: denied { relabelto } for pid=3089 comm="mkswap" name="swap-file" dev="vda" ino=684 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 72.821925][ T31] audit: type=1400 audit(72.740:80): avc: denied { write } for pid=3089 comm="mkswap" path="/swap-file" dev="vda" ino=684 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 72.843346][ T31] audit: type=1400 audit(72.760:81): avc: denied { read } for pid=3087 comm="syz-executor" name="swap-file" dev="vda" ino=684 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 72.844171][ T31] audit: type=1400 audit(72.770:82): avc: denied { open } for pid=3087 comm="syz-executor" path="/swap-file" dev="vda" ino=684 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" Setting up swapspace version 1, size = 127995904 bytes [ 78.898894][ T3087] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 80.881807][ T31] audit: type=1400 audit(80.800:83): avc: denied { execmem } for pid=3090 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 80.950784][ T31] audit: type=1400 audit(80.870:84): avc: denied { read } for pid=3092 comm="syz-executor" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 80.952419][ T31] audit: type=1400 audit(80.870:85): avc: denied { open } for pid=3092 comm="syz-executor" path="net:[4026531840]" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 80.964856][ T31] audit: type=1400 audit(80.880:86): avc: denied { mounton } for pid=3092 comm="syz-executor" path="/" dev="vda" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 80.984500][ T31] audit: type=1400 audit(80.910:87): avc: denied { module_request } for pid=3093 comm="syz-executor" kmod="netdev-nr1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 80.985316][ T31] audit: type=1400 audit(80.910:88): avc: denied { module_request } for pid=3092 comm="syz-executor" kmod="netdev-nr0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 81.074708][ T31] audit: type=1400 audit(81.000:89): avc: denied { sys_module } for pid=3092 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 81.675797][ T31] audit: type=1400 audit(81.600:90): avc: denied { ioctl } for pid=3092 comm="syz-executor" path="/dev/net/tun" dev="devtmpfs" ino=677 ioctlcmd=0x54ca scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 82.917652][ T3092] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 82.922690][ T3092] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 83.057665][ T3093] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 83.069940][ T3093] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 84.021992][ T3092] hsr_slave_0: entered promiscuous mode [ 84.027600][ T3092] hsr_slave_1: entered promiscuous mode [ 84.166383][ T3093] hsr_slave_0: entered promiscuous mode [ 84.169732][ T3093] hsr_slave_1: entered promiscuous mode [ 84.172446][ T3093] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 84.177697][ T3093] Cannot create hsr debugfs directory [ 84.607727][ T31] audit: type=1400 audit(84.530:91): avc: denied { create } for pid=3092 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 84.608904][ T31] audit: type=1400 audit(84.530:92): avc: denied { write } for pid=3092 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 84.618927][ T3092] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 84.635807][ T3092] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 84.645295][ T3092] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 84.665444][ T3092] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 84.742216][ T3093] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 84.755473][ T3093] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 84.766101][ T3093] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 84.779713][ T3093] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 85.477095][ T3092] 8021q: adding VLAN 0 to HW filter on device bond0 [ 85.699913][ T3093] 8021q: adding VLAN 0 to HW filter on device bond0 [ 88.891066][ T3092] veth0_vlan: entered promiscuous mode [ 88.904823][ T3092] veth1_vlan: entered promiscuous mode [ 88.948133][ T3092] veth0_macvtap: entered promiscuous mode [ 88.953317][ T3092] veth1_macvtap: entered promiscuous mode [ 88.996291][ T3092] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 88.997516][ T3092] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 88.997834][ T3092] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 88.998233][ T3092] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 89.178754][ T31] kauditd_printk_skb: 1 callbacks suppressed [ 89.178905][ T31] audit: type=1400 audit(89.100:94): avc: denied { mount } for pid=3092 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 89.189037][ T31] audit: type=1400 audit(89.110:95): avc: denied { mounton } for pid=3092 comm="syz-executor" path="/syzkaller.AQjFn8/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 89.204160][ T31] audit: type=1400 audit(89.120:96): avc: denied { mount } for pid=3092 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 89.205071][ T31] audit: type=1400 audit(89.120:97): avc: denied { mounton } for pid=3092 comm="syz-executor" path="/syzkaller.AQjFn8/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 89.208618][ T31] audit: type=1400 audit(89.130:98): avc: denied { mounton } for pid=3092 comm="syz-executor" path="/syzkaller.AQjFn8/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=2105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 89.222213][ T31] audit: type=1400 audit(89.140:99): avc: denied { unmount } for pid=3092 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 89.231134][ T31] audit: type=1400 audit(89.150:100): avc: denied { mounton } for pid=3092 comm="syz-executor" path="/dev/binderfs" dev="devtmpfs" ino=765 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 89.238169][ T31] audit: type=1400 audit(89.160:101): avc: denied { mount } for pid=3092 comm="syz-executor" name="/" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 89.241372][ T31] audit: type=1400 audit(89.160:102): avc: denied { mounton } for pid=3092 comm="syz-executor" path="/sys/fs/fuse/connections" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=dir permissive=1 [ 89.254353][ T31] audit: type=1400 audit(89.170:103): avc: denied { mount } for pid=3092 comm="syz-executor" name="/" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 89.328729][ T3092] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 89.680811][ T3093] veth0_vlan: entered promiscuous mode [ 89.698777][ T3093] veth1_vlan: entered promiscuous mode [ 89.766796][ T3093] veth0_macvtap: entered promiscuous mode [ 89.778908][ T3093] veth1_macvtap: entered promiscuous mode [ 89.845725][ T3093] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 89.846327][ T3093] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 89.846696][ T3093] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 89.846994][ T3093] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 90.704293][ T24] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 90.864620][ T24] usb 2-1: Using ep0 maxpacket: 32 [ 90.872659][ T24] usb 2-1: config 0 has an invalid interface number: 67 but max is 0 [ 90.875329][ T24] usb 2-1: config 0 has no interface number 0 [ 90.911170][ T24] usb 2-1: New USB device found, idVendor=0424, idProduct=9901, bcdDevice=c2.57 [ 90.911826][ T24] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 90.912232][ T24] usb 2-1: Product: syz [ 90.912437][ T24] usb 2-1: Manufacturer: syz [ 90.912740][ T24] usb 2-1: SerialNumber: syz [ 90.920039][ T24] usb 2-1: config 0 descriptor?? [ 90.951204][ T24] smsc95xx v2.0.0 [ 92.043194][ T24] smsc95xx 2-1:0.67 (unnamed net_device) (uninitialized): Failed to read reg index 0x00000030: -32 [ 92.044122][ T24] smsc95xx 2-1:0.67 (unnamed net_device) (uninitialized): Error reading E2P_CMD [ 92.261350][ T24] smsc95xx 2-1:0.67 (unnamed net_device) (uninitialized): Failed to read reg index 0x00000014: -32 [ 92.268957][ T24] smsc95xx 2-1:0.67: probe with driver smsc95xx failed with error -32 [ 92.285197][ T24] usb 2-1: USB disconnect, device number 2 [ 92.798401][ T3837] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 93.684256][ T94] usb 2-1: new full-speed USB device number 3 using dummy_hcd [ 93.850562][ T94] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 93.851408][ T94] usb 2-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0x1D, changing to 0xD [ 93.852069][ T94] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x6 has invalid wMaxPacketSize 0 [ 93.852544][ T94] usb 2-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 93.862444][ T94] usb 2-1: New USB device found, idVendor=2040, idProduct=b138, bcdDevice= 1.42 [ 93.864262][ T94] usb 2-1: New USB device strings: Mfr=4, Product=0, SerialNumber=0 [ 93.864694][ T94] usb 2-1: Manufacturer: syz [ 93.869188][ T94] usb 2-1: config 0 descriptor?? [ 93.885800][ T94] usbhid 2-1:0.0: couldn't find an input interrupt endpoint [ 94.082136][ T77] usb 2-1: USB disconnect, device number 3 [ 94.206570][ T31] kauditd_printk_skb: 33 callbacks suppressed [ 94.206753][ T31] audit: type=1400 audit(94.130:137): avc: denied { read } for pid=3862 comm="syz.1.29" name="binder0" dev="binder" ino=7 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 94.207969][ T31] audit: type=1400 audit(94.130:138): avc: denied { open } for pid=3862 comm="syz.1.29" path="/dev/binderfs/binder0" dev="binder" ino=7 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 94.215033][ T31] audit: type=1400 audit(94.140:139): avc: denied { ioctl } for pid=3862 comm="syz.1.29" path="/dev/binderfs/binder0" dev="binder" ino=7 ioctlcmd=0x620d scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 94.219027][ T31] audit: type=1400 audit(94.140:140): avc: denied { set_context_mgr } for pid=3862 comm="syz.1.29" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=binder permissive=1 [ 94.248040][ T31] audit: type=1400 audit(94.170:141): avc: denied { map } for pid=3862 comm="syz.1.29" path="/dev/binderfs/binder0" dev="binder" ino=7 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 94.267659][ T31] audit: type=1400 audit(94.190:142): avc: denied { call } for pid=3862 comm="syz.1.29" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=binder permissive=1 [ 94.276765][ T31] audit: type=1400 audit(94.200:143): avc: denied { transfer } for pid=3862 comm="syz.1.29" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=binder permissive=1 [ 94.286478][ T3863] binder: 3862:3863 ioctl c0306201 20000c80 returned -14 [ 94.465223][ T52] block nbd1: Receive control failed (result -107) [ 94.525813][ T3865] nbd1: detected capacity change from 0 to 20 [ 94.670680][ T3864] block nbd1: shutting down sockets [ 94.933492][ T31] audit: type=1326 audit(94.850:144): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3875 comm="syz.1.33" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 94.934662][ T31] audit: type=1326 audit(94.850:145): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3875 comm="syz.1.33" exe="/syz-executor" sig=0 arch=40000028 syscall=151 compat=0 ip=0x133450 code=0x7ffc0000 [ 94.941220][ T31] audit: type=1326 audit(94.850:146): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3875 comm="syz.1.33" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 97.266840][ T3890] Zero length message leads to an empty skb [ 97.487049][ T3893] binder: 3892:3893 ioctl c0306201 20000c80 returned -14 [ 97.818058][ T3897] netlink: 20 bytes leftover after parsing attributes in process `syz.1.43'. [ 97.934195][ T3899] netlink: 'syz.1.45': attribute type 5 has an invalid length. [ 98.140061][ T3903] tmpfs: Unsupported parameter 'mpol' [ 99.738192][ T3917] netlink: 12 bytes leftover after parsing attributes in process `syz.1.53'. [ 100.065656][ T31] kauditd_printk_skb: 11 callbacks suppressed [ 100.065784][ T31] audit: type=1400 audit(99.990:158): avc: denied { create } for pid=3918 comm="syz.1.54" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 100.660041][ T3922] netlink: 28 bytes leftover after parsing attributes in process `syz.1.55'. [ 106.459405][ T3942] ipvlan2: entered promiscuous mode [ 108.334177][ T3955] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 108.503883][ T31] audit: type=1400 audit(108.420:159): avc: denied { setopt } for pid=3954 comm="syz.0.66" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 108.994487][ T3960] binder: 3958:3960 ioctl c0306201 200001c0 returned -14 [ 112.311308][ T31] audit: type=1400 audit(112.220:160): avc: denied { name_bind } for pid=3986 comm="syz.1.78" src=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 112.312821][ T31] audit: type=1400 audit(112.230:161): avc: denied { node_bind } for pid=3986 comm="syz.1.78" src=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 112.378093][ C0] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 113.537535][ T3953] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 113.829700][ T3953] usb 2-1: New USB device found, idVendor=06cd, idProduct=010c, bcdDevice= a.f0 [ 113.831687][ T3953] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 113.854516][ T3953] usb 2-1: Product: syz [ 113.854901][ T3953] usb 2-1: Manufacturer: syz [ 113.855134][ T3953] usb 2-1: SerialNumber: syz [ 113.872111][ T3953] usb 2-1: config 0 descriptor?? [ 113.918131][ T3953] keyspan 2-1:0.0: Keyspan 1 port adapter converter detected [ 113.930216][ T3953] keyspan 2-1:0.0: found no endpoint descriptor for endpoint 84 [ 113.934346][ T3953] keyspan 2-1:0.0: found no endpoint descriptor for endpoint 81 [ 113.934814][ T3953] keyspan 2-1:0.0: found no endpoint descriptor for endpoint 82 [ 113.935272][ T3953] keyspan 2-1:0.0: found no endpoint descriptor for endpoint 1 [ 113.943632][ T3953] keyspan 2-1:0.0: found no endpoint descriptor for endpoint 2 [ 113.944147][ T3953] keyspan 2-1:0.0: found no endpoint descriptor for endpoint 83 [ 113.944515][ T3953] keyspan 2-1:0.0: found no endpoint descriptor for endpoint 3 [ 113.954468][ T3953] usb 2-1: Keyspan 1 port adapter converter now attached to ttyUSB0 [ 114.148065][ T3953] usb 2-1: USB disconnect, device number 4 [ 114.188135][ T3953] keyspan_1 ttyUSB0: Keyspan 1 port adapter converter now disconnected from ttyUSB0 [ 114.190032][ T3953] keyspan 2-1:0.0: device disconnected [ 116.168317][ T31] audit: type=1326 audit(116.090:162): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4029 comm="syz.1.86" exe="/syz-executor" sig=9 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x0 [ 116.183885][ T4021] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 116.376381][ T4021] usb 1-1: Using ep0 maxpacket: 16 [ 116.460068][ T4021] usb 1-1: too many endpoints for config 1 interface 0 altsetting 0: 255, using maximum allowed: 30 [ 116.468742][ T4021] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 32 [ 116.471280][ T4021] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 8 [ 116.473678][ T4021] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 255 [ 116.479434][ T4021] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 116.480772][ T4021] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 116.483341][ T4021] usb 1-1: SerialNumber: syz [ 116.513898][ T4025] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 116.549262][ T4025] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 116.640127][ T4021] cdc_acm 1-1:1.0: Control and data interfaces are not separated! [ 116.642110][ T4021] cdc_acm 1-1:1.0: This needs exactly 3 endpoints [ 116.642838][ T4021] cdc_acm 1-1:1.0: probe with driver cdc_acm failed with error -22 [ 118.936699][ T31] audit: type=1400 audit(118.860:163): avc: denied { write } for pid=4035 comm="syz.1.87" name="ptype" dev="proc" ino=4026532765 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 119.041168][ T4038] mmap: syz.1.88 (4038) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 125.345851][ T31] audit: type=1400 audit(125.260:164): avc: denied { create } for pid=4039 comm="syz.1.89" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 125.353889][ T31] audit: type=1400 audit(125.270:165): avc: denied { write } for pid=4039 comm="syz.1.89" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 125.354510][ T31] audit: type=1400 audit(125.280:166): avc: denied { nlmsg_read } for pid=4039 comm="syz.1.89" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 126.821708][ T8] usb 1-1: USB disconnect, device number 2 [ 127.492760][ T4059] dvmrp1: entered allmulticast mode [ 128.242630][ T31] audit: type=1326 audit(128.140:167): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4064 comm="syz.0.96" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 128.263933][ T31] audit: type=1326 audit(128.160:168): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4064 comm="syz.0.96" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 128.264901][ T31] audit: type=1326 audit(128.180:169): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4064 comm="syz.0.96" exe="/syz-executor" sig=0 arch=40000028 syscall=440 compat=0 ip=0x133450 code=0x7ffc0000 [ 128.267386][ T31] audit: type=1326 audit(128.190:170): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4064 comm="syz.0.96" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 128.268868][ T31] audit: type=1326 audit(128.190:171): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4064 comm="syz.0.96" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 128.828334][ T4069] netlink: 36 bytes leftover after parsing attributes in process `syz.0.98'. [ 131.470705][ T31] audit: type=1326 audit(131.390:172): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4071 comm="syz.0.99" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 131.485722][ T31] audit: type=1326 audit(131.410:173): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4071 comm="syz.0.99" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 131.488125][ T31] audit: type=1326 audit(131.410:174): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4071 comm="syz.0.99" exe="/syz-executor" sig=0 arch=40000028 syscall=263 compat=0 ip=0x133450 code=0x7ffc0000 [ 131.490642][ T31] audit: type=1326 audit(131.410:175): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4071 comm="syz.0.99" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 131.496138][ T31] audit: type=1326 audit(131.420:176): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4071 comm="syz.0.99" exe="/syz-executor" sig=0 arch=40000028 syscall=262 compat=0 ip=0x133450 code=0x7ffc0000 [ 131.526105][ T31] audit: type=1326 audit(131.440:177): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4071 comm="syz.0.99" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 131.528508][ T31] audit: type=1326 audit(131.440:178): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4071 comm="syz.0.99" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 132.220532][ T31] audit: type=1400 audit(132.120:179): avc: denied { create } for pid=4078 comm="syz.0.102" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 134.507468][ T31] audit: type=1400 audit(134.430:180): avc: denied { create } for pid=4099 comm="syz.0.110" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 134.510138][ T31] audit: type=1400 audit(134.430:181): avc: denied { ioctl } for pid=4099 comm="syz.0.110" path="socket:[3383]" dev="sockfs" ino=3383 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 137.649160][ T31] kauditd_printk_skb: 4 callbacks suppressed [ 137.649279][ T31] audit: type=1400 audit(137.570:186): avc: denied { create } for pid=4124 comm="syz.1.119" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 137.695659][ T31] audit: type=1400 audit(137.620:187): avc: denied { getopt } for pid=4124 comm="syz.1.119" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 138.986610][ T4144] nbd: couldn't find a device at index 83 [ 139.710009][ T3952] usb 2-1: new full-speed USB device number 5 using dummy_hcd [ 139.955333][ T3952] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 139.960614][ T3952] usb 2-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xBE, changing to 0x8E [ 139.992179][ T3952] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x8E has an invalid bInterval 0, changing to 10 [ 140.005404][ T3952] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x8E has invalid wMaxPacketSize 0 [ 140.006822][ T3952] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 3 [ 140.058974][ T3952] usb 2-1: New USB device found, idVendor=10c5, idProduct=819a, bcdDevice=e4.46 [ 140.088366][ T3952] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=35 [ 140.104600][ T3952] usb 2-1: Product: syz [ 140.104927][ T3952] usb 2-1: Manufacturer: syz [ 140.105134][ T3952] usb 2-1: SerialNumber: syz [ 140.158718][ T3952] usb 2-1: config 0 descriptor?? [ 140.424404][ T3952] usb 2-1: USB disconnect, device number 5 [ 140.647300][ T31] audit: type=1400 audit(140.570:188): avc: denied { block_suspend } for pid=4160 comm="syz.1.129" capability=36 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 140.704999][ T31] audit: type=1400 audit(140.630:189): avc: denied { module_load } for pid=4160 comm="syz.1.129" path="/sys/power/wakeup_count" dev="sysfs" ino=732 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=system permissive=1 [ 142.147541][ T3952] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 142.428101][ T3952] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 142.446706][ T3952] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 142.473143][ T3952] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 142.473459][ T3952] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 142.474426][ T3952] usb 1-1: Product: syz [ 142.474670][ T3952] usb 1-1: Manufacturer: syz [ 142.474811][ T3952] usb 1-1: SerialNumber: syz [ 143.550608][ T3952] cdc_ncm 1-1:1.0: bind() failure [ 143.584900][ T3952] cdc_ncm 1-1:1.1: CDC Union missing and no IAD found [ 143.585459][ T3952] cdc_ncm 1-1:1.1: bind() failure [ 143.751569][ T24] usb 1-1: USB disconnect, device number 3 [ 144.413404][ T4180] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 144.563920][ T4180] usb 1-1: Using ep0 maxpacket: 8 [ 144.584737][ T4180] usb 1-1: config 0 has an invalid interface number: 1 but max is 0 [ 144.585254][ T4180] usb 1-1: config 0 has no interface number 0 [ 144.585531][ T4180] usb 1-1: config 0 interface 1 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 144.585885][ T4180] usb 1-1: config 0 interface 1 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 144.586554][ T4180] usb 1-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 144.586878][ T4180] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 144.626071][ T4180] usb 1-1: config 0 descriptor?? [ 144.656423][ T4180] iowarrior 1-1:0.1: IOWarrior product=0x1512, serial= interface=1 now attached to iowarrior0 [ 144.852560][ T4180] usb 1-1: USB disconnect, device number 4 [ 144.860206][ T4180] iowarrior 1-1:0.1: I/O-Warror #0 now disconnected [ 145.330299][ T31] audit: type=1400 audit(145.250:190): avc: denied { bind } for pid=4200 comm="syz.1.137" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 145.615569][ T4223] bond0: (slave veth0): Error: Device can not be enslaved while up [ 147.446498][ T31] audit: type=1326 audit(147.370:191): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4235 comm="syz.0.147" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 147.448959][ T31] audit: type=1326 audit(147.370:192): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4235 comm="syz.0.147" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 147.452744][ T31] audit: type=1326 audit(147.370:193): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4235 comm="syz.0.147" exe="/syz-executor" sig=0 arch=40000028 syscall=425 compat=0 ip=0x133450 code=0x7ffc0000 [ 147.470291][ T31] audit: type=1326 audit(147.380:194): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4235 comm="syz.0.147" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 147.471043][ T31] audit: type=1326 audit(147.390:195): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4235 comm="syz.0.147" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 147.475064][ T31] audit: type=1326 audit(147.400:196): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4235 comm="syz.0.147" exe="/syz-executor" sig=0 arch=40000028 syscall=427 compat=0 ip=0x133450 code=0x7ffc0000 [ 147.477024][ T31] audit: type=1326 audit(147.400:197): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4235 comm="syz.0.147" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 147.795195][ T31] audit: type=1400 audit(147.720:198): avc: denied { bind } for pid=4237 comm="syz.0.148" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 147.814559][ T31] audit: type=1400 audit(147.740:199): avc: denied { ioctl } for pid=4237 comm="syz.0.148" path="socket:[2799]" dev="sockfs" ino=2799 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 151.852429][ T31] kauditd_printk_skb: 2 callbacks suppressed [ 151.852480][ T31] audit: type=1400 audit(151.770:202): avc: denied { sqpoll } for pid=4271 comm="syz.1.161" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 152.370176][ T31] audit: type=1400 audit(152.290:203): avc: denied { name_bind } for pid=4281 comm="syz.1.165" src=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=tcp_socket permissive=1 [ 152.667804][ T31] audit: type=1400 audit(152.590:204): avc: denied { bind } for pid=4284 comm="syz.1.166" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 153.896519][ T4300] netlink: 'syz.1.172': attribute type 1 has an invalid length. [ 155.974707][ T31] audit: type=1400 audit(155.900:205): avc: denied { ioctl } for pid=4314 comm="syz.1.178" path="socket:[3607]" dev="sockfs" ino=3607 ioctlcmd=0x89f0 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 156.796953][ T31] audit: type=1400 audit(156.720:206): avc: denied { name_connect } for pid=4322 comm="syz.1.182" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=sctp_socket permissive=1 [ 156.838300][ T31] audit: type=1400 audit(156.760:207): avc: denied { mounton } for pid=4301 comm="syz.0.173" path="/proc/188/task" dev="proc" ino=2894 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 157.082668][ C1] vkms_vblank_simulate: vblank timer overrun [ 157.274636][ T31] audit: type=1400 audit(157.200:208): avc: denied { connect } for pid=4327 comm="syz.0.184" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 163.148982][ T31] audit: type=1400 audit(163.070:209): avc: denied { name_bind } for pid=4349 comm="syz.1.192" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=1 [ 163.351305][ T31] audit: type=1400 audit(163.270:210): avc: denied { wake_alarm } for pid=4353 comm="syz.1.194" capability=35 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 164.204215][ T3768] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 164.354683][ T3768] usb 2-1: Using ep0 maxpacket: 16 [ 164.363540][ T3768] usb 2-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xF3, changing to 0x83 [ 164.364325][ T3768] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 164.375663][ T3768] usb 2-1: New USB device found, idVendor=2040, idProduct=0264, bcdDevice=4e.d1 [ 164.376363][ T3768] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 164.376699][ T3768] usb 2-1: Product: syz [ 164.376904][ T3768] usb 2-1: Manufacturer: syz [ 164.377143][ T3768] usb 2-1: SerialNumber: syz [ 164.384279][ T3768] usb 2-1: config 0 descriptor?? [ 169.696651][ T4388] netlink: 16 bytes leftover after parsing attributes in process `syz.0.204'. [ 169.697157][ T4388] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 174.655286][ T94] usb 2-1: USB disconnect, device number 6 [ 175.262179][ T31] audit: type=1400 audit(175.180:211): avc: denied { create } for pid=4431 comm="syz.0.219" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 175.282493][ T31] audit: type=1400 audit(175.190:212): avc: denied { bind } for pid=4431 comm="syz.0.219" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 175.307132][ T31] audit: type=1400 audit(175.230:213): avc: denied { accept } for pid=4431 comm="syz.0.219" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 175.424172][ T1458] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 175.591525][ T1458] usb 2-1: config 27 has an invalid descriptor of length 0, skipping remainder of the config [ 175.592293][ T1458] usb 2-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 175.592763][ T1458] usb 2-1: config 27 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 175.594610][ T1458] usb 2-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 175.595034][ T1458] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 175.646717][ T1458] usb 2-1: Quirk or no altset; falling back to MIDI 1.0 [ 175.648540][ T1458] usb 2-1: invalid MIDI out EP 0 [ 175.692101][ T31] audit: type=1400 audit(175.610:214): avc: denied { bind } for pid=4443 comm="syz.0.223" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 175.693016][ T31] audit: type=1400 audit(175.610:215): avc: denied { node_bind } for pid=4443 comm="syz.0.223" saddr=172.20.20.187 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=rawip_socket permissive=1 [ 175.714481][ T31] audit: type=1400 audit(175.630:216): avc: denied { write } for pid=4443 comm="syz.0.223" laddr=172.20.20.187 faddr=172.20.20.170 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 175.718944][ T1458] snd-usb-audio 2-1:27.0: probe with driver snd-usb-audio failed with error -22 [ 175.836021][ T8] usb 2-1: USB disconnect, device number 7 [ 175.967937][ T4467] netlink: 252 bytes leftover after parsing attributes in process `syz.0.224'. [ 176.095977][ T4469] can0: slcan on ptm0. [ 176.185329][ T4468] can0 (unregistered): slcan off ptm0. [ 176.200013][ T31] audit: type=1400 audit(176.120:217): avc: denied { create } for pid=4476 comm="syz.1.226" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 176.216743][ T31] audit: type=1400 audit(176.140:218): avc: denied { bind } for pid=4476 comm="syz.1.226" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 176.390155][ T4482] netlink: 'syz.0.227': attribute type 10 has an invalid length. [ 176.393465][ T31] audit: type=1400 audit(176.310:219): avc: denied { write } for pid=4480 comm="syz.1.228" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 176.604824][ T4481] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4481 comm=syz.1.228 [ 176.686605][ T31] audit: type=1400 audit(176.600:220): avc: denied { map } for pid=4487 comm="syz.1.231" path="/dev/fb0" dev="devtmpfs" ino=617 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 177.133743][ T1458] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 177.283723][ T1458] usb 1-1: Using ep0 maxpacket: 16 [ 177.287783][ T1458] usb 1-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 177.288197][ T1458] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 177.288539][ T1458] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 177.294088][ T1458] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 177.294655][ T1458] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 177.295300][ T1458] usb 1-1: Product: syz [ 177.295553][ T1458] usb 1-1: Manufacturer: syz [ 177.295972][ T1458] usb 1-1: SerialNumber: syz [ 177.737453][ T1458] usb 1-1: 0:2 : does not exist [ 178.615575][ T1458] usb 1-1: USB disconnect, device number 5 [ 179.917604][ T4558] netlink: 52 bytes leftover after parsing attributes in process `syz.1.248'. [ 179.924729][ T4558] netdevsim netdevsim1 netdevsim0: entered allmulticast mode [ 181.340564][ T31] kauditd_printk_skb: 3 callbacks suppressed [ 181.340679][ T31] audit: type=1400 audit(181.260:224): avc: denied { bind } for pid=4569 comm="syz.1.254" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 181.702388][ C0] vkms_vblank_simulate: vblank timer overrun [ 181.828120][ T31] audit: type=1400 audit(181.750:225): avc: denied { append } for pid=4573 comm="syz.0.256" name="pcmC0D0p" dev="devtmpfs" ino=716 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 182.629823][ T31] audit: type=1400 audit(182.550:226): avc: denied { mounton } for pid=4581 comm="syz.0.259" path="/126/file0" dev="tmpfs" ino=655 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 184.149525][ T3768] usb 2-1: new full-speed USB device number 8 using dummy_hcd [ 184.355456][ T3768] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 184.362171][ T3768] usb 2-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xBE, changing to 0x8E [ 184.363480][ T3768] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x8E has an invalid bInterval 0, changing to 10 [ 184.364019][ T3768] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x8E has invalid wMaxPacketSize 0 [ 184.364417][ T3768] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 3 [ 184.379264][ T3768] usb 2-1: New USB device found, idVendor=10c5, idProduct=819a, bcdDevice=e4.46 [ 184.394534][ T3768] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=35 [ 184.394966][ T3768] usb 2-1: Product: syz [ 184.396320][ T3768] usb 2-1: Manufacturer: syz [ 184.396630][ T3768] usb 2-1: SerialNumber: syz [ 184.409136][ T3768] usb 2-1: config 0 descriptor?? [ 184.762329][ T3768] usb 2-1: USB disconnect, device number 8 [ 185.104401][ T31] audit: type=1400 audit(185.000:227): avc: denied { unmount } for pid=3092 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 185.375272][ T4614] netlink: 4 bytes leftover after parsing attributes in process `syz.1.266'. [ 186.778759][ T31] audit: type=1400 audit(186.700:228): avc: denied { setopt } for pid=4626 comm="syz.0.272" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 186.989131][ T31] audit: type=1400 audit(186.910:229): avc: denied { setopt } for pid=4628 comm="syz.1.273" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 188.130591][ C1] vkms_vblank_simulate: vblank timer overrun [ 189.323803][ T31] audit: type=1400 audit(189.240:230): avc: denied { listen } for pid=4646 comm="syz.0.281" laddr=172.20.20.170 lport=52768 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 190.987159][ T31] audit: type=1400 audit(190.910:231): avc: denied { getopt } for pid=4657 comm="syz.0.283" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 192.752818][ T31] audit: type=1400 audit(192.670:232): avc: denied { connect } for pid=4670 comm="syz.0.288" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 193.610951][ T4680] tc_dump_action: action bad kind [ 193.855153][ T31] audit: type=1400 audit(193.780:233): avc: denied { getopt } for pid=4681 comm="syz.0.293" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 194.100693][ T4686] netlink: 8 bytes leftover after parsing attributes in process `syz.1.294'. [ 195.487623][ T31] audit: type=1400 audit(195.410:234): avc: denied { read } for pid=4702 comm="syz.1.304" path="socket:[4056]" dev="sockfs" ino=4056 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 196.016047][ T31] audit: type=1400 audit(195.940:235): avc: denied { write } for pid=4702 comm="syz.1.304" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 197.599087][ T4710] ------------[ cut here ]------------ [ 197.599512][ T4710] WARNING: CPU: 0 PID: 4710 at mm/highmem.c:622 kunmap_local_indexed+0x20c/0x224 [ 197.600316][ T4710] Modules linked in: [ 197.602781][ T4710] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 197.605418][ T4710] CPU: 0 UID: 0 PID: 4710 Comm: syz.1.305 Not tainted 6.12.0-syzkaller #0 [ 197.605776][ T4710] Hardware name: ARM-Versatile Express [ 197.606270][ T4710] Call trace: [ 197.606582][ T4710] [<819b7fb8>] (dump_backtrace) from [<819b80b4>] (show_stack+0x18/0x1c) [ 197.607035][ T4710] r7:00000000 r6:82623304 r5:00000000 r4:820413b8 [ 197.607386][ T4710] [<819b809c>] (show_stack) from [<819d60dc>] (dump_stack_lvl+0x54/0x7c) [ 197.607590][ T4710] [<819d6088>] (dump_stack_lvl) from [<819d611c>] (dump_stack+0x18/0x1c) [ 197.607811][ T4710] r5:00000000 r4:82874d18 [ 197.607922][ T4710] [<819d6104>] (dump_stack) from [<819b8be0>] (panic+0x120/0x374) [ 197.608101][ T4710] [<819b8ac0>] (panic) from [<802426d0>] (get_taint+0x0/0x1c) [ 197.608415][ T4710] r3:8260c604 r2:00000001 r1:82029878 r0:82031344 [ 197.608624][ T4710] r7:80492e7c [ 197.608719][ T4710] [<8024265c>] (check_panic_on_warn) from [<80242834>] (__warn+0x80/0x188) [ 197.609026][ T4710] [<802427b4>] (__warn) from [<80242ab4>] (warn_slowpath_fmt+0x178/0x1f4) [ 197.609347][ T4710] r8:00000009 r7:82059090 r6:df961d24 r5:8344ec00 r4:00000000 [ 197.609584][ T4710] [<80242940>] (warn_slowpath_fmt) from [<80492e7c>] (kunmap_local_indexed+0x20c/0x224) [ 197.609898][ T4710] r10:ffefdfe8 r9:84021200 r8:20000000 r7:00000000 r6:00000003 r5:8344ec00 [ 197.610203][ T4710] r4:ffefd000 [ 197.610326][ T4710] [<80492c70>] (kunmap_local_indexed) from [<8050cd58>] (move_pages+0x7e8/0x149c) [ 197.610580][ T4710] r7:00000000 r6:84cdea20 r5:dee615f4 r4:ffefb000 [ 197.610773][ T4710] [<8050c570>] (move_pages) from [<8058b378>] (userfaultfd_ioctl+0x111c/0x2080) [ 197.611083][ T4710] r10:84021200 r9:df961e98 r8:00000001 r7:21000000 r6:00000000 r5:20000040 [ 197.611313][ T4710] r4:8494b180 [ 197.611403][ T4710] [<8058a25c>] (userfaultfd_ioctl) from [<80536ea8>] (sys_ioctl+0x138/0xd88) [ 197.611731][ T4710] r10:8344ec00 r9:00000005 r8:8478e540 r7:20000040 r6:8478e541 r5:00000000 [ 197.611932][ T4710] r4:c028aa05 [ 197.612050][ T4710] [<80536d70>] (sys_ioctl) from [<80200060>] (ret_fast_syscall+0x0/0x1c) [ 197.612371][ T4710] Exception stack(0xdf961fa8 to 0xdf961ff0) [ 197.612673][ T4710] 1fa0: 00000000 00000000 00000005 c028aa05 20000040 00000000 [ 197.613086][ T4710] 1fc0: 00000000 00000000 00286410 00000036 00000000 00006364 003d0f00 76b910bc [ 197.613563][ T4710] 1fe0: 76b90ec0 76b90eb0 00018af0 00133450 [ 197.613927][ T4710] r10:00000036 r9:8344ec00 r8:8020029c r7:00000036 r6:00286410 r5:00000000 [ 197.614274][ T4710] r4:00000000 [ 197.617687][ T4710] Rebooting in 86400 seconds.. VM DIAGNOSIS: 17:46:54 Registers: info registers vcpu 0 CPU#0 R00=00000039 R01=00000000 R02=00000000 R03=00000001 R04=82874d18 R05=00000000 R06=82623304 R07=00000000 R08=82031344 R09=80492e7c R10=00000000 R11=df961cbc R12=df961bd8 R13=df961c98 R14=819b8be0 R15=819d6104 PSR=60000093 -ZC- A S svc32 s00=00000000 s01=00000000 d00=0000000000000000 s02=00000000 s03=00000000 d01=0000000000000000 s04=00000000 s05=00000000 d02=0000000000000000 s06=00000000 s07=00000000 d03=0000000000000000 s08=00000000 s09=00000000 d04=0000000000000000 s10=00000000 s11=00000000 d05=0000000000000000 s12=00000000 s13=00000000 d06=0000000000000000 s14=00000000 s15=00000000 d07=0000000000000000 s16=00000000 s17=00000000 d08=0000000000000000 s18=00000000 s19=00000000 d09=0000000000000000 s20=00000000 s21=00000000 d10=0000000000000000 s22=00000000 s23=00000000 d11=0000000000000000 s24=00000000 s25=00000000 d12=0000000000000000 s26=00000000 s27=00000000 d13=0000000000000000 s28=00000000 s29=00000000 d14=0000000000000000 s30=00000000 s31=00000000 d15=0000000000000000 s32=00000000 s33=00000000 d16=0000000000000000 s34=00000000 s35=00000000 d17=0000000000000000 s36=00000000 s37=00000000 d18=0000000000000000 s38=00000000 s39=00000000 d19=0000000000000000 s40=00000000 s41=00000000 d20=0000000000000000 s42=00000000 s43=00000000 d21=0000000000000000 s44=00000000 s45=00000000 d22=0000000000000000 s46=00000000 s47=00000000 d23=0000000000000000 s48=00000000 s49=00000000 d24=0000000000000000 s50=00000000 s51=00000000 d25=0000000000000000 s52=00000000 s53=00000000 d26=0000000000000000 s54=00000000 s55=00000000 d27=0000000000000000 s56=00000000 s57=00000000 d28=0000000000000000 s58=00000000 s59=00000000 d29=0000000000000000 s60=00000000 s61=00000000 d30=0000000000000000 s62=00000000 s63=00000000 d31=0000000000000000 FPSCR: 00000000 info registers vcpu 1 CPU#1 R00=00000024 R01=769a8008 R02=00040000 R03=00000000 R04=00040000 R05=76f8bc80 R06=7e890188 R07=00000003 R08=00000000 R09=0092d2c8 R10=7e89026c R11=00000001 R12=00560b48 R13=df95dff8 R14=76b7b2fc R15=76b7b2fc PSR=40000093 -Z-- A S svc32 s00=00000000 s01=00000000 d00=0000000000000000 s02=00000000 s03=00000000 d01=0000000000000000 s04=00000000 s05=00000000 d02=0000000000000000 s06=00000000 s07=00000000 d03=0000000000000000 s08=00000000 s09=00000000 d04=0000000000000000 s10=00000000 s11=00000000 d05=0000000000000000 s12=00000000 s13=00000000 d06=0000000000000000 s14=00000000 s15=00000000 d07=0000000000000000 s16=005227e9 s17=00000000 d08=00000000005227e9 s18=00000000 s19=00000000 d09=0000000000000000 s20=00000000 s21=00000000 d10=0000000000000000 s22=00000000 s23=00000000 d11=0000000000000000 s24=00000000 s25=00000000 d12=0000000000000000 s26=00000000 s27=00000000 d13=0000000000000000 s28=00000000 s29=00000000 d14=0000000000000000 s30=00000000 s31=00000000 d15=0000000000000000 s32=20080006 s33=08018003 d16=0801800320080006 s34=fffffff5 s35=ffffffff d17=fffffffffffffff5 s36=495401ff s37=d6004350 d18=d6004350495401ff s38=0204024a s39=08000180 d19=080001800204024a s40=08800301 s41=ffffff02 d20=ffffff0208800301 s42=880303ff s43=00080008 d21=00080008880303ff s44=02089003 s45=80030c80 d22=80030c8002089003 s46=0e80020c s47=080e8003 d23=080e80030e80020c s48=00000001 s49=00000000 d24=0000000000000001 s50=00000000 s51=00000000 d25=0000000000000000 s52=4a83ed7a s53=e84e90a9 d26=e84e90a94a83ed7a s54=8cdd34c7 s55=1c06674e d27=1c06674e8cdd34c7 s56=216c31ef s57=609daced d28=609daced216c31ef s58=e23b3bcf s59=4144e7a6 d29=4144e7a6e23b3bcf s60=828fa63e s61=4e70826d d30=4e70826d828fa63e s62=3c15d3d5 s63=5caa59db d31=5caa59db3c15d3d5 FPSCR: 00000000