last executing test programs: 53.26554423s ago: executing program 1 (id=768): timer_create(0x3, 0x0, &(0x7f0000000280)=0x0) timer_settime(r0, 0x0, &(0x7f00000002c0)={{}, {0x0, 0x3938700}}, 0x0) r1 = openat$rtc(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f00000012c0)=""/191, 0x4}], 0x1) timer_gettime(0x0, &(0x7f0000000040)) 50.044244568s ago: executing program 1 (id=769): sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)=@updpolicy={0x17c, 0x19, 0x1, 0x0, 0x0, {{@in=@private, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, [@tmpl={0xc4, 0x5, [{{@in=@local, 0x0, 0x3c}, 0x0, @in=@broadcast}, {{@in6=@remote, 0x0, 0x3c}, 0x0, @in6=@dev}, {{@in=@loopback, 0x0, 0x6c}, 0x0, @in=@local}]}]}, 0x17c}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000000)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "4dd308", 0x14, 0x6, 0x0, @local, @local, {[], {{0x0, 0x4001, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) 49.360315309s ago: executing program 1 (id=770): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x69) syz_io_uring_setup(0xd2, &(0x7f0000000480), &(0x7f0000000000), 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x84, &(0x7f0000000000)={r2, @in={{0x2, 0x0, @empty}}}, 0x90) 48.607787023s ago: executing program 1 (id=771): r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000001c0)={{0x12, 0x1, 0x0, 0xad, 0x18, 0x38, 0x40, 0xcf3, 0x1002, 0x4f2c, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xfa, 0x0, 0x0, 0xed, 0x88, 0xb3}}]}}]}}, 0x0) syz_usb_disconnect(r0) socket$nl_generic(0x10, 0x3, 0x10) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000107d1e502d0000ecff0001090224"], 0x0) 47.156699671s ago: executing program 1 (id=772): r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/udp6\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f0000001200)=""/4087, 0xff7}], 0x1, 0x800, 0x0) 46.467937404s ago: executing program 1 (id=773): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x40000000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f00000000c0)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = syz_open_dev$dri(&(0x7f0000000080), 0x1, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r3, 0x4010640d, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r3, 0xc01064b5, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANE(r3, 0xc02064b6, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_SETCRTC(r3, 0xc06864a2, &(0x7f0000000400)={0x0, 0x0, r4, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "b4bc323ef77d1f000071849800000000deff00000000e6ffffff00"}}) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r3, 0xc01064b5, 0x0) ioctl$DRM_IOCTL_MODE_SETPLANE(r3, 0xc03064b7, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)) ioctl$DRM_IOCTL_SYNCOBJ_CREATE(0xffffffffffffffff, 0xc00864bf, &(0x7f0000000240)={0x0}) ioctl$DRM_IOCTL_SYNCOBJ_TRANSFER(0xffffffffffffffff, 0xc02064cc, &(0x7f0000000280)={r5, 0x0, 0x3, 0x0, 0x4}) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE_FD(r3, 0xc01064c2, &(0x7f00000002c0)) ioctl$DRM_IOCTL_SYNCOBJ_TIMELINE_WAIT(r3, 0xc03064ca, &(0x7f0000000540)={0x0, &(0x7f0000000500)=[0x63], 0x1, 0x0, 0x4}) 29.916711775s ago: executing program 0 (id=778): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'nhpoly1305-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="8a", 0x440) sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000640)=ANY=[], 0xfffffdef}}, 0x0) 29.62768666s ago: executing program 0 (id=779): io_uring_enter(0xffffffffffffffff, 0x5b43, 0x0, 0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x1, 0x2ffffffff}, 0xc) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000600)={0x0, 0x3, &(0x7f0000000040)=[{&(0x7f0000000000)="2e00000010008188e6b62aa73772cc9f1ba1f848430000005e140602000000000e0003000f000000028000001294", 0x2e}], 0x1}, 0x0) 29.050386481s ago: executing program 0 (id=780): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file1\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="06000000040000005b0000008a00000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/11], 0x48) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001e40)={0x0, &(0x7f0000000440)=""/177, &(0x7f0000000100)="53412a84a3c184779616d14520dc171d542bb6ca816aa15d0de63cf87f53017a543dda74223f49", &(0x7f00000002c0), 0x7f, r3}, 0x38) 20.707111307s ago: executing program 0 (id=781): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r4}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r5}, 0xa) socket$inet_tcp(0x2, 0x1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000200), 0xffffffffffffffff) r6 = bpf$PROG_LOAD(0x5, 0x0, 0x0) getsockopt$nfc_llcp(0xffffffffffffffff, 0x118, 0x1, 0x0, 0x0) bpf$BPF_LINK_CREATE(0xa, &(0x7f0000000340)={r6, 0xffffffffffffffff, 0x22, 0x7, @val=@kprobe_multi=@addrs={0x1, 0x0, 0x0, 0x0, 0x3fc}}, 0x30) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xe, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x11, 0x42}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x5}, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) socketpair$unix(0x1, 0x2, 0x0, 0x0) 669.518132ms ago: executing program 0 (id=783): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'nhpoly1305-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000640)=ANY=[], 0xfffffdef}}, 0x0) 0s ago: executing program 0 (id=784): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'pim6reg1\x00', 0x2}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000300)='qdisc_create\x00', r2}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000140)={'pim6reg1\x00', @broadcast}) kernel console output (not intermixed with test programs): Warning: Permanently added '[localhost]:15493' (ED25519) to the list of known hosts. [ 132.422038][ T30] audit: type=1400 audit(132.170:58): avc: denied { name_bind } for pid=3265 comm="sshd" src=30002 scontext=system_u:system_r:sshd_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 132.771727][ T30] audit: type=1400 audit(132.520:59): avc: denied { execute } for pid=3267 comm="sh" name="syz-executor" dev="vda" ino=1735 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 132.775786][ T30] audit: type=1400 audit(132.520:60): avc: denied { execute_no_trans } for pid=3267 comm="sh" path="/syz-executor" dev="vda" ino=1735 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 137.048661][ T30] audit: type=1400 audit(136.790:61): avc: denied { mounton } for pid=3267 comm="syz-executor" path="/syzcgroup/unified" dev="vda" ino=1736 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 137.062889][ T30] audit: type=1400 audit(136.810:62): avc: denied { mount } for pid=3267 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 137.097324][ T3267] cgroup: Unknown subsys name 'net' [ 137.123985][ T30] audit: type=1400 audit(136.870:63): avc: denied { unmount } for pid=3267 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 137.628774][ T3267] cgroup: Unknown subsys name 'cpuset' [ 137.661797][ T3267] cgroup: Unknown subsys name 'rlimit' [ 138.046450][ T30] audit: type=1400 audit(137.790:64): avc: denied { setattr } for pid=3267 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=701 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 138.050555][ T30] audit: type=1400 audit(137.790:65): avc: denied { mounton } for pid=3267 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 138.052001][ T30] audit: type=1400 audit(137.800:66): avc: denied { mount } for pid=3267 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 138.438435][ T3271] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 138.444537][ T30] audit: type=1400 audit(138.190:67): avc: denied { relabelto } for pid=3271 comm="mkswap" name="swap-file" dev="vda" ino=1739 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 138.460656][ T30] audit: type=1400 audit(138.190:68): avc: denied { write } for pid=3271 comm="mkswap" path="/swap-file" dev="vda" ino=1739 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" Setting up swapspace version 1, size = 127995904 bytes [ 138.550481][ T30] audit: type=1400 audit(138.290:69): avc: denied { read } for pid=3267 comm="syz-executor" name="swap-file" dev="vda" ino=1739 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 138.555630][ T30] audit: type=1400 audit(138.300:70): avc: denied { open } for pid=3267 comm="syz-executor" path="/swap-file" dev="vda" ino=1739 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 138.585339][ T3267] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 143.767426][ T30] audit: type=1400 audit(143.510:71): avc: denied { execmem } for pid=3272 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 143.809791][ T30] audit: type=1400 audit(143.550:72): avc: denied { mounton } for pid=3274 comm="syz-executor" path="/sys/fs/fuse/connections" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=dir permissive=1 [ 143.814497][ T30] audit: type=1400 audit(143.560:73): avc: denied { mount } for pid=3274 comm="syz-executor" name="/" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 143.823036][ T30] audit: type=1400 audit(143.570:74): avc: denied { read } for pid=3274 comm="syz-executor" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 143.831868][ T30] audit: type=1400 audit(143.570:75): avc: denied { open } for pid=3274 comm="syz-executor" path="net:[4026531840]" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 143.834060][ T30] audit: type=1400 audit(143.580:76): avc: denied { mounton } for pid=3274 comm="syz-executor" path="/" dev="vda" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 143.872747][ T30] audit: type=1400 audit(143.620:77): avc: denied { module_request } for pid=3274 comm="syz-executor" kmod="netdev-nr0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 144.095764][ T30] audit: type=1400 audit(143.840:78): avc: denied { sys_module } for pid=3274 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 148.797365][ T3276] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 148.818488][ T3276] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 149.328778][ T3274] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 149.350943][ T3274] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 150.779971][ T3276] hsr_slave_0: entered promiscuous mode [ 150.823750][ T3276] hsr_slave_1: entered promiscuous mode [ 151.534513][ T3274] hsr_slave_0: entered promiscuous mode [ 151.581895][ T3274] hsr_slave_1: entered promiscuous mode [ 151.620912][ T3274] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 151.622467][ T3274] Cannot create hsr debugfs directory [ 152.369774][ T30] audit: type=1400 audit(152.100:79): avc: denied { create } for pid=3276 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 152.370629][ T30] audit: type=1400 audit(152.110:80): avc: denied { write } for pid=3276 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 152.371343][ T30] audit: type=1400 audit(152.110:81): avc: denied { read } for pid=3276 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 152.401973][ T3276] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 152.481256][ T3276] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 152.533258][ T3276] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 152.601696][ T3276] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 152.933292][ T3274] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 152.964815][ T3274] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 152.987361][ T3274] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 153.015312][ T3274] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 154.350172][ T3276] 8021q: adding VLAN 0 to HW filter on device bond0 [ 154.745649][ T3274] 8021q: adding VLAN 0 to HW filter on device bond0 [ 160.858746][ T3276] veth0_vlan: entered promiscuous mode [ 160.933840][ T3276] veth1_vlan: entered promiscuous mode [ 161.147584][ T3276] veth0_macvtap: entered promiscuous mode [ 161.191081][ T3276] veth1_macvtap: entered promiscuous mode [ 161.361500][ T3274] veth0_vlan: entered promiscuous mode [ 161.451454][ T3276] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.452615][ T3276] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.453015][ T3276] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.453382][ T3276] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.506042][ T3274] veth1_vlan: entered promiscuous mode [ 161.850916][ T30] audit: type=1400 audit(161.590:82): avc: denied { mount } for pid=3276 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 161.857035][ T3274] veth0_macvtap: entered promiscuous mode [ 161.866265][ T30] audit: type=1400 audit(161.610:83): avc: denied { mounton } for pid=3276 comm="syz-executor" path="/syzkaller.hrBlj3/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 161.912348][ T30] audit: type=1400 audit(161.660:84): avc: denied { mount } for pid=3276 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 161.922661][ T3274] veth1_macvtap: entered promiscuous mode [ 161.982582][ T30] audit: type=1400 audit(161.730:85): avc: denied { unmount } for pid=3276 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 162.007273][ T30] audit: type=1400 audit(161.750:86): avc: denied { mounton } for pid=3276 comm="syz-executor" path="/dev/binderfs" dev="devtmpfs" ino=1512 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 162.044781][ T30] audit: type=1400 audit(161.790:87): avc: denied { mount } for pid=3276 comm="syz-executor" name="/" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 162.155338][ T3274] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.155914][ T3274] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.156272][ T3274] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.156701][ T3274] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.552188][ T30] audit: type=1400 audit(162.260:88): avc: denied { read write } for pid=3276 comm="syz-executor" name="loop1" dev="devtmpfs" ino=638 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 162.553016][ T30] audit: type=1400 audit(162.270:89): avc: denied { open } for pid=3276 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=638 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 162.553726][ T30] audit: type=1400 audit(162.270:90): avc: denied { ioctl } for pid=3276 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=638 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 163.047828][ T30] audit: type=1400 audit(162.420:91): avc: denied { create } for pid=3407 comm="syz.1.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 163.311658][ T3412] Zero length message leads to an empty skb [ 163.453445][ T3415] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 163.507829][ T3415] ======================================================= [ 163.507829][ T3415] WARNING: The mand mount option has been deprecated and [ 163.507829][ T3415] and is ignored by this kernel. Remove the mand [ 163.507829][ T3415] option from the mount to silence this warning. [ 163.507829][ T3415] ======================================================= [ 166.023309][ T3434] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 166.869613][ T30] kauditd_printk_skb: 39 callbacks suppressed [ 166.869737][ T30] audit: type=1400 audit(166.610:131): avc: denied { create } for pid=3438 comm="syz.1.12" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 167.941707][ T30] audit: type=1400 audit(167.660:132): avc: denied { create } for pid=3441 comm="syz.1.13" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 168.244452][ T30] audit: type=1400 audit(167.990:133): avc: denied { append } for pid=3441 comm="syz.1.13" name="mice" dev="devtmpfs" ino=704 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:mouse_device_t tclass=chr_file permissive=1 [ 168.245496][ T30] audit: type=1400 audit(167.990:134): avc: denied { open } for pid=3441 comm="syz.1.13" path="/dev/input/mice" dev="devtmpfs" ino=704 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:mouse_device_t tclass=chr_file permissive=1 [ 168.259616][ T30] audit: type=1400 audit(168.000:135): avc: denied { ioctl } for pid=3441 comm="syz.1.13" path="/dev/input/mice" dev="devtmpfs" ino=704 ioctlcmd=0x5406 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:mouse_device_t tclass=chr_file permissive=1 [ 168.280068][ T30] audit: type=1400 audit(168.020:136): avc: denied { write } for pid=3441 comm="syz.1.13" name="urandom" dev="devtmpfs" ino=9 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:urandom_device_t tclass=chr_file permissive=1 [ 168.732181][ T30] audit: type=1400 audit(168.480:137): avc: denied { ioctl } for pid=3444 comm="syz.1.15" path="user:[4026531837]" dev="nsfs" ino=4026531837 ioctlcmd=0x940f scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 169.156221][ T3448] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=3448 comm=syz.0.14 [ 169.462811][ T30] audit: type=1400 audit(169.210:138): avc: denied { ioctl } for pid=3447 comm="syz.0.14" path="socket:[4155]" dev="sockfs" ino=4155 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 169.734632][ T30] audit: type=1400 audit(169.480:139): avc: denied { write } for pid=3452 comm="syz.1.16" name="hwrng" dev="devtmpfs" ino=83 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:random_device_t tclass=chr_file permissive=1 [ 169.752695][ T30] audit: type=1400 audit(169.490:140): avc: denied { setattr } for pid=3452 comm="syz.1.16" name="hwrng" dev="devtmpfs" ino=83 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:random_device_t tclass=chr_file permissive=1 [ 172.396458][ T30] kauditd_printk_skb: 16 callbacks suppressed [ 172.396569][ T30] audit: type=1400 audit(172.140:157): avc: denied { read } for pid=3467 comm="syz.0.21" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 172.398325][ T30] audit: type=1400 audit(172.140:158): avc: denied { open } for pid=3467 comm="syz.0.21" path="/dev/kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 172.405448][ T30] audit: type=1400 audit(172.150:159): avc: denied { getopt } for pid=3467 comm="syz.0.21" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 172.406388][ T30] audit: type=1400 audit(172.150:160): avc: denied { read } for pid=3077 comm="syslogd" name="log" dev="vda" ino=1726 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 172.407104][ T30] audit: type=1400 audit(172.150:161): avc: denied { ioctl } for pid=3467 comm="syz.0.21" path="/dev/kvm" dev="devtmpfs" ino=84 ioctlcmd=0xae01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 172.483080][ T30] audit: type=1400 audit(172.230:162): avc: denied { getopt } for pid=3467 comm="syz.0.21" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=socket permissive=1 [ 172.484038][ T30] audit: type=1400 audit(172.230:163): avc: denied { write } for pid=3467 comm="syz.0.21" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=socket permissive=1 [ 181.629992][ T3477] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=3477 comm=syz.1.22 [ 183.202361][ T30] audit: type=1400 audit(182.900:164): avc: denied { create } for pid=3489 comm="syz.1.27" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 183.752974][ T3499] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=3499 comm=syz.1.31 [ 185.696664][ T30] audit: type=1400 audit(185.430:165): avc: denied { audit_write } for pid=3514 comm="syz.1.37" capability=29 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 185.706860][ T3515] syz.1.37 uses obsolete (PF_INET,SOCK_PACKET) [ 185.711194][ T30] audit: type=1400 audit(185.460:166): avc: denied { create } for pid=3514 comm="syz.1.37" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 185.713980][ T30] audit: type=1400 audit(185.460:167): avc: denied { ioctl } for pid=3514 comm="syz.1.37" path="socket:[4285]" dev="sockfs" ino=4285 ioctlcmd=0x8916 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 185.822472][ T30] audit: type=1400 audit(185.570:168): avc: denied { read } for pid=3516 comm="syz.0.38" name="autofs" dev="devtmpfs" ino=91 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 185.824500][ T30] audit: type=1400 audit(185.570:169): avc: denied { open } for pid=3516 comm="syz.0.38" path="/dev/autofs" dev="devtmpfs" ino=91 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 186.251321][ T30] audit: type=1400 audit(185.990:170): avc: denied { create } for pid=3514 comm="syz.1.37" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 187.277115][ T30] audit: type=1400 audit(187.020:171): avc: denied { ioctl } for pid=3516 comm="syz.0.38" path="/dev/autofs" dev="devtmpfs" ino=91 ioctlcmd=0x9373 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 199.443758][ T30] audit: type=1400 audit(199.190:172): avc: denied { write } for pid=3654 comm="syz.1.90" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 201.449618][ T30] audit: type=1400 audit(201.190:173): avc: denied { mounton } for pid=3677 comm="syz.0.99" path="/53/file0" dev="tmpfs" ino=303 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 204.522955][ T3682] coredump: 101(syz.1.101): written to core: VMAs: 16, size 38240256; core: 9122835 bytes, pos 38248448 [ 208.038089][ T3732] FAULT_INJECTION: forcing a failure. [ 208.038089][ T3732] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 208.052908][ T3732] CPU: 1 UID: 0 PID: 3732 Comm: syz.1.120 Not tainted 6.11.0-syzkaller-07462-g1868f9d0260e #0 [ 208.054150][ T3732] Hardware name: linux,dummy-virt (DT) [ 208.055082][ T3732] Call trace: [ 208.055596][ T3732] dump_backtrace+0x9c/0x11c [ 208.057196][ T3732] show_stack+0x18/0x24 [ 208.057690][ T3732] dump_stack_lvl+0xdc/0xf4 [ 208.058268][ T3732] dump_stack+0x1c/0x28 [ 208.058743][ T3732] should_fail_ex+0x510/0x5f4 [ 208.059464][ T3732] should_fail+0x14/0x20 [ 208.059979][ T3732] should_fail_usercopy+0x1c/0x2c [ 208.060512][ T3732] simple_read_from_buffer+0x90/0x1ec [ 208.061074][ T3732] proc_fail_nth_read+0x160/0x248 [ 208.061642][ T3732] vfs_read+0x18c/0x978 [ 208.062154][ T3732] ksys_read+0xf0/0x1dc [ 208.062650][ T3732] __arm64_sys_read+0x6c/0x9c [ 208.063374][ T3732] invoke_syscall+0x6c/0x258 [ 208.063888][ T3732] el0_svc_common.constprop.0+0xac/0x230 [ 208.064440][ T3732] do_el0_svc+0x40/0x58 [ 208.064932][ T3732] el0_svc+0x50/0x180 [ 208.065436][ T3732] el0t_64_sync_handler+0x100/0x12c [ 208.065962][ T3732] el0t_64_sync+0x190/0x194 [ 210.468421][ T30] audit: type=1400 audit(210.210:174): avc: denied { open } for pid=3751 comm="syz.0.130" path="/dev/ptyq4" dev="devtmpfs" ino=115 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bsdpty_device_t tclass=chr_file permissive=1 [ 210.494264][ T30] audit: type=1400 audit(210.240:175): avc: denied { ioctl } for pid=3751 comm="syz.0.130" path="/dev/ptyq4" dev="devtmpfs" ino=115 ioctlcmd=0x5408 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bsdpty_device_t tclass=chr_file permissive=1 [ 210.812386][ T30] audit: type=1400 audit(210.560:176): avc: denied { create } for pid=3753 comm="syz.1.132" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 210.818762][ T30] audit: type=1400 audit(210.560:177): avc: denied { write } for pid=3753 comm="syz.1.132" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 210.830659][ T30] audit: type=1400 audit(210.570:178): avc: denied { create } for pid=3753 comm="syz.1.132" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 210.954352][ T30] audit: type=1400 audit(210.700:179): avc: denied { listen } for pid=3754 comm="syz.0.131" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 210.974365][ T30] audit: type=1400 audit(210.720:180): avc: denied { ioctl } for pid=3754 comm="syz.0.131" path="socket:[5370]" dev="sockfs" ino=5370 ioctlcmd=0x5450 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 211.200618][ T3759] FAULT_INJECTION: forcing a failure. [ 211.200618][ T3759] name failslab, interval 1, probability 0, space 0, times 1 [ 211.201271][ T3759] CPU: 1 UID: 0 PID: 3759 Comm: syz.0.133 Not tainted 6.11.0-syzkaller-07462-g1868f9d0260e #0 [ 211.201678][ T3759] Hardware name: linux,dummy-virt (DT) [ 211.201962][ T3759] Call trace: [ 211.202253][ T3759] dump_backtrace+0x9c/0x11c [ 211.202564][ T3759] show_stack+0x18/0x24 [ 211.202817][ T3759] dump_stack_lvl+0xdc/0xf4 [ 211.203102][ T3759] dump_stack+0x1c/0x28 [ 211.203424][ T3759] should_fail_ex+0x510/0x5f4 [ 211.203700][ T3759] should_failslab+0xbc/0x11c [ 211.203975][ T3759] __kmalloc_noprof+0xd0/0x3d0 [ 211.204254][ T3759] tomoyo_realpath_from_path+0x90/0x54c [ 211.204537][ T3759] tomoyo_path_number_perm+0x200/0x458 [ 211.204811][ T3759] tomoyo_file_ioctl+0x1c/0x28 [ 211.205073][ T3759] security_file_ioctl+0x8c/0x19c [ 211.205353][ T3759] __arm64_sys_ioctl+0x94/0x190 [ 211.205621][ T3759] invoke_syscall+0x6c/0x258 [ 211.205889][ T3759] el0_svc_common.constprop.0+0xac/0x230 [ 211.206169][ T3759] do_el0_svc+0x40/0x58 [ 211.206426][ T3759] el0_svc+0x50/0x180 [ 211.206680][ T3759] el0t_64_sync_handler+0x100/0x12c [ 211.206950][ T3759] el0t_64_sync+0x190/0x194 [ 211.225423][ T3759] ERROR: Out of memory at tomoyo_realpath_from_path. [ 212.483357][ T30] audit: type=1400 audit(212.230:181): avc: denied { getopt } for pid=3770 comm="syz.0.138" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 212.806658][ T30] audit: type=1400 audit(212.550:182): avc: denied { create } for pid=3772 comm="syz.0.139" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 212.863298][ T30] audit: type=1400 audit(212.600:183): avc: denied { getopt } for pid=3772 comm="syz.0.139" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 215.102253][ T3788] FAULT_INJECTION: forcing a failure. [ 215.102253][ T3788] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 215.102855][ T3788] CPU: 1 UID: 0 PID: 3788 Comm: syz.0.146 Not tainted 6.11.0-syzkaller-07462-g1868f9d0260e #0 [ 215.103237][ T3788] Hardware name: linux,dummy-virt (DT) [ 215.103480][ T3788] Call trace: [ 215.103682][ T3788] dump_backtrace+0x9c/0x11c [ 215.103954][ T3788] show_stack+0x18/0x24 [ 215.104195][ T3788] dump_stack_lvl+0xdc/0xf4 [ 215.104464][ T3788] dump_stack+0x1c/0x28 [ 215.104698][ T3788] should_fail_ex+0x510/0x5f4 [ 215.104936][ T3788] should_fail+0x14/0x20 [ 215.105164][ T3788] should_fail_usercopy+0x1c/0x2c [ 215.105403][ T3788] ucma_write+0xfc/0x35c [ 215.105634][ T3788] vfs_write+0x1d8/0xad0 [ 215.105865][ T3788] ksys_write+0x190/0x1dc [ 215.106104][ T3788] __arm64_sys_write+0x6c/0x9c [ 215.106339][ T3788] invoke_syscall+0x6c/0x258 [ 215.106572][ T3788] el0_svc_common.constprop.0+0xac/0x230 [ 215.106830][ T3788] do_el0_svc+0x40/0x58 [ 215.107064][ T3788] el0_svc+0x50/0x180 [ 215.107340][ T3788] el0t_64_sync_handler+0x100/0x12c [ 215.107598][ T3788] el0t_64_sync+0x190/0x194 [ 216.897412][ T30] kauditd_printk_skb: 4 callbacks suppressed [ 216.897499][ T30] audit: type=1400 audit(216.640:188): avc: denied { read } for pid=3799 comm="syz.1.150" name="mice" dev="devtmpfs" ino=704 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:mouse_device_t tclass=chr_file permissive=1 [ 217.084294][ T3800] syzkaller0: entered promiscuous mode [ 217.085192][ T3800] syzkaller0: entered allmulticast mode [ 221.776753][ T30] audit: type=1400 audit(221.430:189): avc: denied { map } for pid=3817 comm="syz.0.156" path="socket:[5523]" dev="sockfs" ino=5523 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 221.777699][ T30] audit: type=1400 audit(221.440:190): avc: denied { accept } for pid=3817 comm="syz.0.156" path="socket:[5523]" dev="sockfs" ino=5523 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 223.285576][ T30] audit: type=1400 audit(223.030:191): avc: denied { write } for pid=3827 comm="syz.0.161" name="mice" dev="devtmpfs" ino=704 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:mouse_device_t tclass=chr_file permissive=1 [ 224.343744][ T30] audit: type=1400 audit(224.090:192): avc: denied { read } for pid=3840 comm="syz.0.166" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 224.355300][ T30] audit: type=1400 audit(224.100:193): avc: denied { bind } for pid=3840 comm="syz.0.166" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 224.356265][ T30] audit: type=1400 audit(224.100:194): avc: denied { name_bind } for pid=3840 comm="syz.0.166" src=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 224.357312][ T30] audit: type=1400 audit(224.100:195): avc: denied { node_bind } for pid=3840 comm="syz.0.166" src=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=sctp_socket permissive=1 [ 224.937583][ T3843] FAULT_INJECTION: forcing a failure. [ 224.937583][ T3843] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 224.938151][ T3843] CPU: 0 UID: 0 PID: 3843 Comm: syz.0.167 Not tainted 6.11.0-syzkaller-07462-g1868f9d0260e #0 [ 224.938501][ T3843] Hardware name: linux,dummy-virt (DT) [ 224.938744][ T3843] Call trace: [ 224.939066][ T3843] dump_backtrace+0x9c/0x11c [ 224.939373][ T3843] show_stack+0x18/0x24 [ 224.939754][ T3843] dump_stack_lvl+0xdc/0xf4 [ 224.940022][ T3843] dump_stack+0x1c/0x28 [ 224.940269][ T3843] should_fail_ex+0x510/0x5f4 [ 224.940532][ T3843] should_fail+0x14/0x20 [ 224.940774][ T3843] should_fail_usercopy+0x1c/0x2c [ 224.941034][ T3843] copy_msghdr_from_user+0xa8/0x1fc [ 224.941313][ T3843] ___sys_sendmsg+0xfc/0x19c [ 224.941559][ T3843] __sys_sendmsg+0xe0/0x174 [ 224.941804][ T3843] __arm64_sys_sendmsg+0x70/0xa0 [ 224.942082][ T3843] invoke_syscall+0x6c/0x258 [ 224.942337][ T3843] el0_svc_common.constprop.0+0xac/0x230 [ 224.942624][ T3843] do_el0_svc+0x40/0x58 [ 224.942896][ T3843] el0_svc+0x50/0x180 [ 224.943173][ T3843] el0t_64_sync_handler+0x100/0x12c [ 224.943486][ T3843] el0t_64_sync+0x190/0x194 [ 226.031327][ T3851] FAULT_INJECTION: forcing a failure. [ 226.031327][ T3851] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 226.031943][ T3851] CPU: 0 UID: 0 PID: 3851 Comm: syz.0.171 Not tainted 6.11.0-syzkaller-07462-g1868f9d0260e #0 [ 226.032301][ T3851] Hardware name: linux,dummy-virt (DT) [ 226.032533][ T3851] Call trace: [ 226.032729][ T3851] dump_backtrace+0x9c/0x11c [ 226.033002][ T3851] show_stack+0x18/0x24 [ 226.033232][ T3851] dump_stack_lvl+0xdc/0xf4 [ 226.033465][ T3851] dump_stack+0x1c/0x28 [ 226.033739][ T3851] should_fail_ex+0x510/0x5f4 [ 226.033976][ T3851] should_fail+0x14/0x20 [ 226.034203][ T3851] should_fail_usercopy+0x1c/0x2c [ 226.034434][ T3851] do_sock_getsockopt+0x21c/0x61c [ 226.034699][ T3851] __sys_getsockopt+0xdc/0x178 [ 226.034967][ T3851] __arm64_sys_getsockopt+0xa4/0x100 [ 226.035239][ T3851] invoke_syscall+0x6c/0x258 [ 226.035477][ T3851] el0_svc_common.constprop.0+0xac/0x230 [ 226.035726][ T3851] do_el0_svc+0x40/0x58 [ 226.035981][ T3851] el0_svc+0x50/0x180 [ 226.036222][ T3851] el0t_64_sync_handler+0x100/0x12c [ 226.036468][ T3851] el0t_64_sync+0x190/0x194 [ 226.295102][ T30] audit: type=1400 audit(226.040:196): avc: denied { create } for pid=3852 comm="syz.0.172" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 231.707870][ T30] audit: type=1400 audit(231.450:197): avc: denied { map_create } for pid=3889 comm="syz.0.188" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 232.958431][ T30] audit: type=1400 audit(232.700:198): avc: denied { getopt } for pid=3897 comm="syz.0.192" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 233.001732][ T3898] sctp: [Deprecated]: syz.0.192 (pid 3898) Use of struct sctp_assoc_value in delayed_ack socket option. [ 233.001732][ T3898] Use struct sctp_sack_info instead [ 233.099792][ T30] audit: type=1400 audit(232.840:199): avc: denied { create } for pid=3897 comm="syz.0.192" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_crypto_socket permissive=1 [ 233.366119][ T30] audit: type=1400 audit(233.110:200): avc: denied { nlmsg_write } for pid=3897 comm="syz.0.192" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_audit_socket permissive=1 [ 234.677955][ T30] audit: type=1400 audit(234.420:201): avc: denied { getopt } for pid=3907 comm="syz.1.197" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 234.700378][ T30] audit: type=1400 audit(234.430:202): avc: denied { setopt } for pid=3907 comm="syz.1.197" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 234.701244][ T30] audit: type=1400 audit(234.440:203): avc: denied { ioctl } for pid=3907 comm="syz.1.197" path="socket:[4855]" dev="sockfs" ino=4855 ioctlcmd=0xaf60 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 234.729841][ T30] audit: type=1400 audit(234.470:204): avc: denied { write } for pid=3907 comm="syz.1.197" path="socket:[4855]" dev="sockfs" ino=4855 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 234.897530][ T3910] FAULT_INJECTION: forcing a failure. [ 234.897530][ T3910] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 234.898122][ T3910] CPU: 0 UID: 0 PID: 3910 Comm: syz.0.198 Not tainted 6.11.0-syzkaller-07462-g1868f9d0260e #0 [ 234.898504][ T3910] Hardware name: linux,dummy-virt (DT) [ 234.898813][ T3910] Call trace: [ 234.899050][ T3910] dump_backtrace+0x9c/0x11c [ 234.899349][ T3910] show_stack+0x18/0x24 [ 234.899867][ T3910] dump_stack_lvl+0xdc/0xf4 [ 234.900140][ T3910] dump_stack+0x1c/0x28 [ 234.900385][ T3910] should_fail_ex+0x510/0x5f4 [ 234.900635][ T3910] should_fail+0x14/0x20 [ 234.900877][ T3910] should_fail_usercopy+0x1c/0x2c [ 234.901134][ T3910] copy_msghdr_from_user+0xa8/0x1fc [ 234.901395][ T3910] ___sys_sendmsg+0xfc/0x19c [ 234.901688][ T3910] __sys_sendmsg+0xe0/0x174 [ 234.901933][ T3910] __arm64_sys_sendmsg+0x70/0xa0 [ 234.902197][ T3910] invoke_syscall+0x6c/0x258 [ 234.902461][ T3910] el0_svc_common.constprop.0+0xac/0x230 [ 234.902735][ T3910] do_el0_svc+0x40/0x58 [ 234.903025][ T3910] el0_svc+0x50/0x180 [ 234.903348][ T3910] el0t_64_sync_handler+0x100/0x12c [ 234.903663][ T3910] el0t_64_sync+0x190/0x194 [ 235.185905][ T3913] sctp: [Deprecated]: syz.1.199 (pid 3913) Use of struct sctp_assoc_value in delayed_ack socket option. [ 235.185905][ T3913] Use struct sctp_sack_info instead [ 236.011834][ T3923] FAULT_INJECTION: forcing a failure. [ 236.011834][ T3923] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 236.012414][ T3923] CPU: 0 UID: 0 PID: 3923 Comm: syz.0.204 Not tainted 6.11.0-syzkaller-07462-g1868f9d0260e #0 [ 236.012759][ T3923] Hardware name: linux,dummy-virt (DT) [ 236.013022][ T3923] Call trace: [ 236.013225][ T3923] dump_backtrace+0x9c/0x11c [ 236.013486][ T3923] show_stack+0x18/0x24 [ 236.013715][ T3923] dump_stack_lvl+0xdc/0xf4 [ 236.014024][ T3923] dump_stack+0x1c/0x28 [ 236.014251][ T3923] should_fail_ex+0x510/0x5f4 [ 236.014529][ T3923] should_fail+0x14/0x20 [ 236.014804][ T3923] should_fail_usercopy+0x1c/0x2c [ 236.015096][ T3923] copy_msghdr_from_user+0xa8/0x1fc [ 236.015418][ T3923] ___sys_sendmsg+0xfc/0x19c [ 236.015649][ T3923] __sys_sendmsg+0xe0/0x174 [ 236.015877][ T3923] __arm64_sys_sendmsg+0x70/0xa0 [ 236.016123][ T3923] invoke_syscall+0x6c/0x258 [ 236.016416][ T3923] el0_svc_common.constprop.0+0xac/0x230 [ 236.016665][ T3923] do_el0_svc+0x40/0x58 [ 236.016882][ T3923] el0_svc+0x50/0x180 [ 236.017112][ T3923] el0t_64_sync_handler+0x100/0x12c [ 236.017396][ T3923] el0t_64_sync+0x190/0x194 [ 236.165833][ T30] audit: type=1400 audit(235.910:205): avc: denied { read } for pid=3919 comm="syz.1.203" name="loop-control" dev="devtmpfs" ino=636 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 236.168798][ T30] audit: type=1400 audit(235.910:206): avc: denied { open } for pid=3919 comm="syz.1.203" path="/dev/loop-control" dev="devtmpfs" ino=636 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 237.694394][ T3941] FAULT_INJECTION: forcing a failure. [ 237.694394][ T3941] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 237.694967][ T3941] CPU: 0 UID: 0 PID: 3941 Comm: syz.0.213 Not tainted 6.11.0-syzkaller-07462-g1868f9d0260e #0 [ 237.695318][ T3941] Hardware name: linux,dummy-virt (DT) [ 237.695557][ T3941] Call trace: [ 237.695750][ T3941] dump_backtrace+0x9c/0x11c [ 237.696005][ T3941] show_stack+0x18/0x24 [ 237.696230][ T3941] dump_stack_lvl+0xdc/0xf4 [ 237.696473][ T3941] dump_stack+0x1c/0x28 [ 237.696699][ T3941] should_fail_ex+0x510/0x5f4 [ 237.696943][ T3941] should_fail+0x14/0x20 [ 237.697166][ T3941] should_fail_usercopy+0x1c/0x2c [ 237.697418][ T3941] simple_read_from_buffer+0x90/0x1ec [ 237.697685][ T3941] proc_fail_nth_read+0x160/0x248 [ 237.697932][ T3941] vfs_read+0x18c/0x978 [ 237.698166][ T3941] ksys_read+0xf0/0x1dc [ 237.698443][ T3941] __arm64_sys_read+0x6c/0x9c [ 237.698684][ T3941] invoke_syscall+0x6c/0x258 [ 237.699064][ T3941] el0_svc_common.constprop.0+0xac/0x230 [ 237.699369][ T3941] do_el0_svc+0x40/0x58 [ 237.699776][ T3941] el0_svc+0x50/0x180 [ 237.700141][ T3941] el0t_64_sync_handler+0x100/0x12c [ 237.700409][ T3941] el0t_64_sync+0x190/0x194 [ 237.949459][ T30] kauditd_printk_skb: 1 callbacks suppressed [ 237.949568][ T30] audit: type=1400 audit(237.660:208): avc: denied { read } for pid=3940 comm="syz.1.212" name="fb0" dev="devtmpfs" ino=619 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 237.950780][ T30] audit: type=1400 audit(237.680:209): avc: denied { open } for pid=3940 comm="syz.1.212" path="/dev/fb0" dev="devtmpfs" ino=619 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 238.442835][ T30] audit: type=1400 audit(238.190:210): avc: denied { create } for pid=3947 comm="syz.1.216" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 238.504606][ T30] audit: type=1400 audit(238.250:211): avc: denied { read } for pid=3947 comm="syz.1.216" path="socket:[4965]" dev="sockfs" ino=4965 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 238.637691][ T30] audit: type=1400 audit(238.380:212): avc: denied { ioctl } for pid=3949 comm="syz.0.217" path="socket:[5765]" dev="sockfs" ino=5765 ioctlcmd=0x8982 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 238.753391][ T30] audit: type=1400 audit(238.500:213): avc: denied { mounton } for pid=3949 comm="syz.0.217" path="/141/file0" dev="tmpfs" ino=760 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 238.773179][ T30] audit: type=1400 audit(238.520:214): avc: denied { create } for pid=3949 comm="syz.0.217" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 238.947716][ T3952] FAULT_INJECTION: forcing a failure. [ 238.947716][ T3952] name failslab, interval 1, probability 0, space 0, times 0 [ 238.948333][ T3952] CPU: 1 UID: 0 PID: 3952 Comm: syz.1.218 Not tainted 6.11.0-syzkaller-07462-g1868f9d0260e #0 [ 238.948689][ T3952] Hardware name: linux,dummy-virt (DT) [ 238.949138][ T3952] Call trace: [ 238.949375][ T3952] dump_backtrace+0x9c/0x11c [ 238.949692][ T3952] show_stack+0x18/0x24 [ 238.950025][ T3952] dump_stack_lvl+0xdc/0xf4 [ 238.950297][ T3952] dump_stack+0x1c/0x28 [ 238.950539][ T3952] should_fail_ex+0x510/0x5f4 [ 238.950805][ T3952] should_failslab+0xbc/0x11c [ 238.951065][ T3952] __kmalloc_noprof+0xd0/0x3d0 [ 238.951352][ T3952] tomoyo_realpath_from_path+0x90/0x54c [ 238.951635][ T3952] tomoyo_path_number_perm+0x200/0x458 [ 238.951895][ T3952] tomoyo_file_ioctl+0x1c/0x28 [ 238.952148][ T3952] security_file_ioctl+0x8c/0x19c [ 238.952413][ T3952] __arm64_sys_ioctl+0x94/0x190 [ 238.952678][ T3952] invoke_syscall+0x6c/0x258 [ 238.952932][ T3952] el0_svc_common.constprop.0+0xac/0x230 [ 238.953229][ T3952] do_el0_svc+0x40/0x58 [ 238.953476][ T3952] el0_svc+0x50/0x180 [ 238.953722][ T3952] el0t_64_sync_handler+0x100/0x12c [ 238.953995][ T3952] el0t_64_sync+0x190/0x194 [ 238.971277][ T3952] ERROR: Out of memory at tomoyo_realpath_from_path. [ 239.525660][ T3955] netlink: 8 bytes leftover after parsing attributes in process `syz.1.219'. [ 240.203861][ T3962] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=3962 comm=syz.0.220 [ 240.210212][ T30] audit: type=1400 audit(239.950:215): avc: denied { bind } for pid=3961 comm="syz.0.220" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 240.234680][ T30] audit: type=1400 audit(239.970:216): avc: denied { setopt } for pid=3961 comm="syz.0.220" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 240.236251][ T30] audit: type=1400 audit(239.970:217): avc: denied { accept } for pid=3961 comm="syz.0.220" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 240.757793][ T3970] FAULT_INJECTION: forcing a failure. [ 240.757793][ T3970] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 240.758651][ T3970] CPU: 1 UID: 0 PID: 3970 Comm: syz.0.224 Not tainted 6.11.0-syzkaller-07462-g1868f9d0260e #0 [ 240.759277][ T3970] Hardware name: linux,dummy-virt (DT) [ 240.759565][ T3970] Call trace: [ 240.759838][ T3970] dump_backtrace+0x9c/0x11c [ 240.760130][ T3970] show_stack+0x18/0x24 [ 240.760507][ T3970] dump_stack_lvl+0xdc/0xf4 [ 240.760820][ T3970] dump_stack+0x1c/0x28 [ 240.761066][ T3970] should_fail_ex+0x510/0x5f4 [ 240.761335][ T3970] should_fail+0x14/0x20 [ 240.761580][ T3970] should_fail_usercopy+0x1c/0x2c [ 240.761832][ T3970] copy_msghdr_from_user+0xa8/0x1fc [ 240.762095][ T3970] ___sys_sendmsg+0xfc/0x19c [ 240.762353][ T3970] __sys_sendmsg+0xe0/0x174 [ 240.762603][ T3970] __arm64_sys_sendmsg+0x70/0xa0 [ 240.762860][ T3970] invoke_syscall+0x6c/0x258 [ 240.763108][ T3970] el0_svc_common.constprop.0+0xac/0x230 [ 240.763399][ T3970] do_el0_svc+0x40/0x58 [ 240.763645][ T3970] el0_svc+0x50/0x180 [ 240.763884][ T3970] el0t_64_sync_handler+0x100/0x12c [ 240.764142][ T3970] el0t_64_sync+0x190/0x194 [ 241.114881][ T3974] sctp: [Deprecated]: syz.1.226 (pid 3974) Use of struct sctp_assoc_value in delayed_ack socket option. [ 241.114881][ T3974] Use struct sctp_sack_info instead [ 242.000419][ T3972] SELinux: Context system_u:object_r:tape_device_t:s0 is not valid (left unmapped). [ 242.405432][ T3983] FAULT_INJECTION: forcing a failure. [ 242.405432][ T3983] name failslab, interval 1, probability 0, space 0, times 0 [ 242.406160][ T3983] CPU: 1 UID: 0 PID: 3983 Comm: syz.0.229 Not tainted 6.11.0-syzkaller-07462-g1868f9d0260e #0 [ 242.406812][ T3983] Hardware name: linux,dummy-virt (DT) [ 242.407203][ T3983] Call trace: [ 242.407513][ T3983] dump_backtrace+0x9c/0x11c [ 242.407870][ T3983] show_stack+0x18/0x24 [ 242.408205][ T3983] dump_stack_lvl+0xdc/0xf4 [ 242.408646][ T3983] dump_stack+0x1c/0x28 [ 242.409059][ T3983] should_fail_ex+0x510/0x5f4 [ 242.409445][ T3983] should_failslab+0xbc/0x11c [ 242.409789][ T3983] kmem_cache_alloc_noprof+0x74/0x2e0 [ 242.410143][ T3983] alloc_empty_file+0x68/0x174 [ 242.410552][ T3983] path_openat+0xd0/0x2588 [ 242.410871][ T3983] do_filp_open+0x16c/0x330 [ 242.411264][ T3983] do_sys_openat2+0x12c/0x160 [ 242.411634][ T3983] __arm64_sys_openat+0x12c/0x1b8 [ 242.411956][ T3983] invoke_syscall+0x6c/0x258 [ 242.412285][ T3983] el0_svc_common.constprop.0+0xac/0x230 [ 242.412637][ T3983] do_el0_svc+0x40/0x58 [ 242.412940][ T3983] el0_svc+0x50/0x180 [ 242.413283][ T3983] el0t_64_sync_handler+0x100/0x12c [ 242.413619][ T3983] el0t_64_sync+0x190/0x194 [ 242.874699][ T3987] sctp: [Deprecated]: syz.1.231 (pid 3987) Use of struct sctp_assoc_value in delayed_ack socket option. [ 242.874699][ T3987] Use struct sctp_sack_info instead [ 243.356340][ T30] kauditd_printk_skb: 9 callbacks suppressed [ 243.356453][ T30] audit: type=1400 audit(243.100:227): avc: denied { create } for pid=3990 comm="syz.0.232" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 243.794261][ T30] audit: type=1400 audit(243.540:228): avc: denied { setopt } for pid=3994 comm="syz.0.235" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 243.896161][ T30] audit: type=1400 audit(243.640:229): avc: denied { connect } for pid=3994 comm="syz.0.235" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 243.916750][ T30] audit: type=1400 audit(243.660:230): avc: denied { write } for pid=3994 comm="syz.0.235" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 243.926114][ T3997] FAULT_INJECTION: forcing a failure. [ 243.926114][ T3997] name failslab, interval 1, probability 0, space 0, times 0 [ 243.926769][ T3997] CPU: 1 UID: 0 PID: 3997 Comm: syz.1.236 Not tainted 6.11.0-syzkaller-07462-g1868f9d0260e #0 [ 243.927113][ T3997] Hardware name: linux,dummy-virt (DT) [ 243.927418][ T3997] Call trace: [ 243.927624][ T3997] dump_backtrace+0x9c/0x11c [ 243.927891][ T3997] show_stack+0x18/0x24 [ 243.928134][ T3997] dump_stack_lvl+0xdc/0xf4 [ 243.928380][ T3997] dump_stack+0x1c/0x28 [ 243.928611][ T3997] should_fail_ex+0x510/0x5f4 [ 243.928944][ T3997] should_failslab+0xbc/0x11c [ 243.929231][ T3997] __kmalloc_noprof+0xd0/0x3d0 [ 243.929587][ T3997] tomoyo_realpath_from_path+0x90/0x54c [ 243.930054][ T3997] tomoyo_path_number_perm+0x200/0x458 [ 243.930385][ T3997] tomoyo_file_ioctl+0x1c/0x28 [ 243.930723][ T3997] security_file_ioctl+0x8c/0x19c [ 243.931049][ T3997] __arm64_sys_ioctl+0x94/0x190 [ 243.931435][ T3997] invoke_syscall+0x6c/0x258 [ 243.931736][ T3997] el0_svc_common.constprop.0+0xac/0x230 [ 243.932064][ T3997] do_el0_svc+0x40/0x58 [ 243.932381][ T3997] el0_svc+0x50/0x180 [ 243.932677][ T3997] el0t_64_sync_handler+0x100/0x12c [ 243.933022][ T3997] el0t_64_sync+0x190/0x194 [ 243.937086][ T3997] ERROR: Out of memory at tomoyo_realpath_from_path. [ 244.010174][ T30] audit: type=1400 audit(243.750:231): avc: denied { name_connect } for pid=3994 comm="syz.0.235" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=sctp_socket permissive=1 [ 244.100705][ T30] audit: type=1400 audit(243.840:232): avc: denied { listen } for pid=3994 comm="syz.0.235" lport=37496 faddr=::ffff:172.20.255.187 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 244.602081][ T30] audit: type=1400 audit(244.350:233): avc: denied { ioctl } for pid=3999 comm="syz.1.237" path="/dev/dlm-control" dev="devtmpfs" ino=87 ioctlcmd=0x641b scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 244.625651][ T30] audit: type=1400 audit(244.370:234): avc: denied { accept } for pid=3994 comm="syz.0.235" lport=37496 faddr=::ffff:172.20.255.187 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 244.861808][ T30] audit: type=1400 audit(244.610:235): avc: denied { write } for pid=3994 comm="syz.0.235" lport=37496 faddr=::ffff:172.20.255.187 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=sctp_socket permissive=1 [ 245.248659][ T30] audit: type=1400 audit(244.990:236): avc: denied { setattr } for pid=4009 comm="syz.0.239" name="" dev="pipefs" ino=5921 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=fifo_file permissive=1 [ 245.726360][ T4016] sctp: [Deprecated]: syz.0.241 (pid 4016) Use of struct sctp_assoc_value in delayed_ack socket option. [ 245.726360][ T4016] Use struct sctp_sack_info instead [ 246.191863][ T4020] FAULT_INJECTION: forcing a failure. [ 246.191863][ T4020] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 246.192601][ T4020] CPU: 0 UID: 0 PID: 4020 Comm: syz.0.244 Not tainted 6.11.0-syzkaller-07462-g1868f9d0260e #0 [ 246.193088][ T4020] Hardware name: linux,dummy-virt (DT) [ 246.193353][ T4020] Call trace: [ 246.193568][ T4020] dump_backtrace+0x9c/0x11c [ 246.193848][ T4020] show_stack+0x18/0x24 [ 246.194185][ T4020] dump_stack_lvl+0xdc/0xf4 [ 246.194461][ T4020] dump_stack+0x1c/0x28 [ 246.194700][ T4020] should_fail_ex+0x510/0x5f4 [ 246.194986][ T4020] should_fail+0x14/0x20 [ 246.195267][ T4020] should_fail_usercopy+0x1c/0x2c [ 246.195520][ T4020] copy_msghdr_from_user+0xa8/0x1fc [ 246.195810][ T4020] ___sys_sendmsg+0xfc/0x19c [ 246.196100][ T4020] __sys_sendmsg+0xe0/0x174 [ 246.196430][ T4020] __arm64_sys_sendmsg+0x70/0xa0 [ 246.196730][ T4020] invoke_syscall+0x6c/0x258 [ 246.197037][ T4020] el0_svc_common.constprop.0+0xac/0x230 [ 246.197354][ T4020] do_el0_svc+0x40/0x58 [ 246.197640][ T4020] el0_svc+0x50/0x180 [ 246.197929][ T4020] el0t_64_sync_handler+0x100/0x12c [ 246.198235][ T4020] el0t_64_sync+0x190/0x194 [ 247.129820][ T4030] sctp: [Deprecated]: syz.0.247 (pid 4030) Use of struct sctp_assoc_value in delayed_ack socket option. [ 247.129820][ T4030] Use struct sctp_sack_info instead [ 247.276113][ T4032] FAULT_INJECTION: forcing a failure. [ 247.276113][ T4032] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 247.276753][ T4032] CPU: 0 UID: 0 PID: 4032 Comm: syz.1.248 Not tainted 6.11.0-syzkaller-07462-g1868f9d0260e #0 [ 247.277176][ T4032] Hardware name: linux,dummy-virt (DT) [ 247.277519][ T4032] Call trace: [ 247.277734][ T4032] dump_backtrace+0x9c/0x11c [ 247.278012][ T4032] show_stack+0x18/0x24 [ 247.278253][ T4032] dump_stack_lvl+0xdc/0xf4 [ 247.278570][ T4032] dump_stack+0x1c/0x28 [ 247.278838][ T4032] should_fail_ex+0x510/0x5f4 [ 247.279224][ T4032] should_fail+0x14/0x20 [ 247.279493][ T4032] should_fail_usercopy+0x1c/0x2c [ 247.279834][ T4032] simple_read_from_buffer+0x90/0x1ec [ 247.280141][ T4032] proc_fail_nth_read+0x160/0x248 [ 247.280475][ T4032] vfs_read+0x18c/0x978 [ 247.280728][ T4032] ksys_read+0xf0/0x1dc [ 247.280972][ T4032] __arm64_sys_read+0x6c/0x9c [ 247.281230][ T4032] invoke_syscall+0x6c/0x258 [ 247.281495][ T4032] el0_svc_common.constprop.0+0xac/0x230 [ 247.281755][ T4032] do_el0_svc+0x40/0x58 [ 247.281997][ T4032] el0_svc+0x50/0x180 [ 247.282253][ T4032] el0t_64_sync_handler+0x100/0x12c [ 247.282523][ T4032] el0t_64_sync+0x190/0x194 [ 247.914811][ T4037] FAULT_INJECTION: forcing a failure. [ 247.914811][ T4037] name failslab, interval 1, probability 0, space 0, times 0 [ 247.915477][ T4037] CPU: 1 UID: 0 PID: 4037 Comm: syz.0.250 Not tainted 6.11.0-syzkaller-07462-g1868f9d0260e #0 [ 247.915860][ T4037] Hardware name: linux,dummy-virt (DT) [ 247.916208][ T4037] Call trace: [ 247.916492][ T4037] dump_backtrace+0x9c/0x11c [ 247.916839][ T4037] show_stack+0x18/0x24 [ 247.917138][ T4037] dump_stack_lvl+0xdc/0xf4 [ 247.917460][ T4037] dump_stack+0x1c/0x28 [ 247.917776][ T4037] should_fail_ex+0x510/0x5f4 [ 247.918091][ T4037] should_failslab+0xbc/0x11c [ 247.918402][ T4037] kmem_cache_alloc_node_noprof+0x7c/0x30c [ 247.918722][ T4037] alloc_vmap_area+0x1078/0x24dc [ 247.919229][ T4037] __get_vm_area_node.constprop.0+0x138/0x23c [ 247.919593][ T4037] __vmalloc_node_range_noprof+0x134/0xd24 [ 247.920061][ T4037] copy_process+0x2004/0x50b4 [ 247.920379][ T4037] kernel_clone+0x140/0x7ec [ 247.920680][ T4037] __do_sys_clone+0xb8/0xfc [ 247.920981][ T4037] __arm64_sys_clone+0xa4/0xfc [ 247.921335][ T4037] invoke_syscall+0x6c/0x258 [ 247.921640][ T4037] el0_svc_common.constprop.0+0xac/0x230 [ 247.921952][ T4037] do_el0_svc+0x40/0x58 [ 247.922260][ T4037] el0_svc+0x50/0x180 [ 247.922561][ T4037] el0t_64_sync_handler+0x100/0x12c [ 247.922871][ T4037] el0t_64_sync+0x190/0x194 [ 248.363371][ T4043] FAULT_INJECTION: forcing a failure. [ 248.363371][ T4043] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 248.364053][ T4043] CPU: 1 UID: 0 PID: 4043 Comm: syz.1.252 Not tainted 6.11.0-syzkaller-07462-g1868f9d0260e #0 [ 248.364397][ T4043] Hardware name: linux,dummy-virt (DT) [ 248.364713][ T4043] Call trace: [ 248.364927][ T4043] dump_backtrace+0x9c/0x11c [ 248.365208][ T4043] show_stack+0x18/0x24 [ 248.365498][ T4043] dump_stack_lvl+0xdc/0xf4 [ 248.365832][ T4043] dump_stack+0x1c/0x28 [ 248.366073][ T4043] should_fail_ex+0x510/0x5f4 [ 248.366329][ T4043] should_fail+0x14/0x20 [ 248.366563][ T4043] should_fail_usercopy+0x1c/0x2c [ 248.366863][ T4043] copy_msghdr_from_user+0xa8/0x1fc [ 248.367126][ T4043] ___sys_sendmsg+0xfc/0x19c [ 248.367401][ T4043] __sys_sendmsg+0xe0/0x174 [ 248.367631][ T4043] __arm64_sys_sendmsg+0x70/0xa0 [ 248.367869][ T4043] invoke_syscall+0x6c/0x258 [ 248.368109][ T4043] el0_svc_common.constprop.0+0xac/0x230 [ 248.368357][ T4043] do_el0_svc+0x40/0x58 [ 248.368588][ T4043] el0_svc+0x50/0x180 [ 248.368820][ T4043] el0t_64_sync_handler+0x100/0x12c [ 248.369161][ T4043] el0t_64_sync+0x190/0x194 [ 248.583274][ T30] kauditd_printk_skb: 2 callbacks suppressed [ 248.583420][ T30] audit: type=1400 audit(248.310:239): avc: denied { setopt } for pid=4041 comm="syz.0.253" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 248.621539][ T4046] FAULT_INJECTION: forcing a failure. [ 248.621539][ T4046] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 248.622180][ T4046] CPU: 1 UID: 0 PID: 4046 Comm: syz.1.254 Not tainted 6.11.0-syzkaller-07462-g1868f9d0260e #0 [ 248.622528][ T4046] Hardware name: linux,dummy-virt (DT) [ 248.622797][ T4046] Call trace: [ 248.623010][ T4046] dump_backtrace+0x9c/0x11c [ 248.623370][ T4046] show_stack+0x18/0x24 [ 248.623615][ T4046] dump_stack_lvl+0xdc/0xf4 [ 248.623865][ T4046] dump_stack+0x1c/0x28 [ 248.624106][ T4046] should_fail_ex+0x510/0x5f4 [ 248.624402][ T4046] should_fail+0x14/0x20 [ 248.624742][ T4046] should_fail_usercopy+0x1c/0x2c [ 248.624998][ T4046] copy_msghdr_from_user+0xa8/0x1fc [ 248.625331][ T4046] ___sys_sendmsg+0xfc/0x19c [ 248.625584][ T4046] __sys_sendmsg+0xe0/0x174 [ 248.625831][ T4046] __arm64_sys_sendmsg+0x70/0xa0 [ 248.626147][ T4046] invoke_syscall+0x6c/0x258 [ 248.626423][ T4046] el0_svc_common.constprop.0+0xac/0x230 [ 248.626768][ T4046] do_el0_svc+0x40/0x58 [ 248.627035][ T4046] el0_svc+0x50/0x180 [ 248.627342][ T4046] el0t_64_sync_handler+0x100/0x12c [ 248.627670][ T4046] el0t_64_sync+0x190/0x194 [ 248.745276][ T30] audit: type=1400 audit(248.490:240): avc: denied { write } for pid=4041 comm="syz.0.253" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 248.748777][ T30] audit: type=1400 audit(248.490:241): avc: denied { write } for pid=4041 comm="syz.0.253" name="autofs" dev="devtmpfs" ino=91 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 249.271651][ T30] audit: type=1400 audit(248.960:242): avc: denied { map } for pid=4053 comm="syz.1.256" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=6166 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 249.273002][ T30] audit: type=1400 audit(248.960:243): avc: denied { read write } for pid=4053 comm="syz.1.256" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=6166 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 249.273846][ T30] audit: type=1400 audit(249.010:244): avc: denied { ioctl } for pid=4053 comm="syz.1.256" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=6166 ioctlcmd=0x6611 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 249.274604][ T30] audit: type=1400 audit(249.010:245): avc: denied { create } for pid=4053 comm="syz.1.256" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 251.896756][ T4067] FAULT_INJECTION: forcing a failure. [ 251.896756][ T4067] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 251.897390][ T4067] CPU: 1 UID: 0 PID: 4067 Comm: syz.0.261 Not tainted 6.11.0-syzkaller-07462-g1868f9d0260e #0 [ 251.897756][ T4067] Hardware name: linux,dummy-virt (DT) [ 251.898013][ T4067] Call trace: [ 251.898230][ T4067] dump_backtrace+0x9c/0x11c [ 251.898511][ T4067] show_stack+0x18/0x24 [ 251.898755][ T4067] dump_stack_lvl+0xdc/0xf4 [ 251.899224][ T4067] dump_stack+0x1c/0x28 [ 251.899517][ T4067] should_fail_ex+0x510/0x5f4 [ 251.899882][ T4067] should_fail+0x14/0x20 [ 251.900146][ T4067] should_fail_usercopy+0x1c/0x2c [ 251.900414][ T4067] simple_read_from_buffer+0x90/0x1ec [ 251.900693][ T4067] proc_fail_nth_read+0x160/0x248 [ 251.900963][ T4067] vfs_read+0x18c/0x978 [ 251.901226][ T4067] ksys_read+0xf0/0x1dc [ 251.901472][ T4067] __arm64_sys_read+0x6c/0x9c [ 251.901734][ T4067] invoke_syscall+0x6c/0x258 [ 251.901991][ T4067] el0_svc_common.constprop.0+0xac/0x230 [ 251.902276][ T4067] do_el0_svc+0x40/0x58 [ 251.902525][ T4067] el0_svc+0x50/0x180 [ 251.902771][ T4067] el0t_64_sync_handler+0x100/0x12c [ 251.903052][ T4067] el0t_64_sync+0x190/0x194 [ 252.126056][ T30] audit: type=1400 audit(251.870:246): avc: denied { lock } for pid=4068 comm="syz.0.262" path="/dev/fuse" dev="devtmpfs" ino=92 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 252.274033][ T30] audit: type=1400 audit(252.020:247): avc: denied { listen } for pid=4070 comm="syz.0.263" lport=1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 252.326398][ T30] audit: type=1400 audit(252.070:248): avc: denied { write } for pid=4070 comm="syz.0.263" name="fb0" dev="devtmpfs" ino=619 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 255.382779][ T30] kauditd_printk_skb: 1 callbacks suppressed [ 255.382872][ T30] audit: type=1400 audit(255.130:250): avc: denied { ioctl } for pid=4096 comm="syz.1.272" path="socket:[6102]" dev="sockfs" ino=6102 ioctlcmd=0x642d scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 255.773947][ T4101] FAULT_INJECTION: forcing a failure. [ 255.773947][ T4101] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 255.775262][ T4101] CPU: 1 UID: 0 PID: 4101 Comm: syz.1.274 Not tainted 6.11.0-syzkaller-07462-g1868f9d0260e #0 [ 255.775687][ T4101] Hardware name: linux,dummy-virt (DT) [ 255.775942][ T4101] Call trace: [ 255.776220][ T4101] dump_backtrace+0x9c/0x11c [ 255.776524][ T4101] show_stack+0x18/0x24 [ 255.776767][ T4101] dump_stack_lvl+0xdc/0xf4 [ 255.777066][ T4101] dump_stack+0x1c/0x28 [ 255.777361][ T4101] should_fail_ex+0x510/0x5f4 [ 255.777694][ T4101] should_fail+0x14/0x20 [ 255.777979][ T4101] should_fail_usercopy+0x1c/0x2c [ 255.778294][ T4101] strncpy_from_user+0x34/0x2c8 [ 255.778562][ T4101] __do_sys_fremovexattr+0xf0/0x2dc [ 255.778995][ T4101] __arm64_sys_fremovexattr+0x50/0x70 [ 255.779340][ T4101] invoke_syscall+0x6c/0x258 [ 255.779652][ T4101] el0_svc_common.constprop.0+0xac/0x230 [ 255.779983][ T4101] do_el0_svc+0x40/0x58 [ 255.780238][ T4101] el0_svc+0x50/0x180 [ 255.780527][ T4101] el0t_64_sync_handler+0x100/0x12c [ 255.780907][ T4101] el0t_64_sync+0x190/0x194 [ 256.721192][ T30] audit: type=1400 audit(256.350:251): avc: denied { setattr } for pid=4106 comm="syz.1.277" name="sequencer2" dev="devtmpfs" ino=719 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sound_device_t tclass=chr_file permissive=1 [ 257.068848][ T30] audit: type=1400 audit(256.810:252): avc: denied { name_bind } for pid=4109 comm="syz.0.278" src=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=tcp_socket permissive=1 [ 257.124923][ C1] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 257.821087][ T30] audit: type=1400 audit(257.560:253): avc: denied { create } for pid=4114 comm="syz.0.281" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 258.470175][ T30] audit: type=1400 audit(258.140:254): avc: denied { read } for pid=4115 comm="syz.1.282" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 258.473114][ T30] audit: type=1400 audit(258.140:255): avc: denied { ioctl } for pid=4115 comm="syz.1.282" path="socket:[7190]" dev="sockfs" ino=7190 ioctlcmd=0x6d00 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 258.523223][ T30] audit: type=1400 audit(258.270:256): avc: denied { write } for pid=4121 comm="syz.0.284" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 260.208311][ T30] audit: type=1400 audit(259.950:257): avc: denied { read write } for pid=4131 comm="syz.1.288" name="vhost-net" dev="devtmpfs" ino=713 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 260.215832][ T30] audit: type=1400 audit(259.950:258): avc: denied { open } for pid=4131 comm="syz.1.288" path="/dev/vhost-net" dev="devtmpfs" ino=713 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 260.424386][ T30] audit: type=1400 audit(260.140:259): avc: denied { getopt } for pid=4134 comm="syz.0.289" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 260.440504][ T4135] sctp: [Deprecated]: syz.0.289 (pid 4135) Use of struct sctp_assoc_value in delayed_ack socket option. [ 260.440504][ T4135] Use struct sctp_sack_info instead [ 260.786884][ T4139] FAULT_INJECTION: forcing a failure. [ 260.786884][ T4139] name failslab, interval 1, probability 0, space 0, times 0 [ 260.787528][ T4139] CPU: 1 UID: 0 PID: 4139 Comm: syz.1.290 Not tainted 6.11.0-syzkaller-07462-g1868f9d0260e #0 [ 260.787933][ T4139] Hardware name: linux,dummy-virt (DT) [ 260.788194][ T4139] Call trace: [ 260.788424][ T4139] dump_backtrace+0x9c/0x11c [ 260.788710][ T4139] show_stack+0x18/0x24 [ 260.789113][ T4139] dump_stack_lvl+0xdc/0xf4 [ 260.789413][ T4139] dump_stack+0x1c/0x28 [ 260.789674][ T4139] should_fail_ex+0x510/0x5f4 [ 260.789961][ T4139] should_failslab+0xbc/0x11c [ 260.790264][ T4139] __kmalloc_noprof+0xd0/0x3d0 [ 260.790529][ T4139] tomoyo_realpath_from_path+0x90/0x54c [ 260.790829][ T4139] tomoyo_path_number_perm+0x200/0x458 [ 260.791095][ T4139] tomoyo_file_ioctl+0x1c/0x28 [ 260.791451][ T4139] security_file_ioctl+0x8c/0x19c [ 260.791765][ T4139] __arm64_sys_ioctl+0x94/0x190 [ 260.792031][ T4139] invoke_syscall+0x6c/0x258 [ 260.792984][ T4139] el0_svc_common.constprop.0+0xac/0x230 [ 260.793421][ T4139] do_el0_svc+0x40/0x58 [ 260.793765][ T4139] el0_svc+0x50/0x180 [ 260.794110][ T4139] el0t_64_sync_handler+0x100/0x12c [ 260.794412][ T4139] el0t_64_sync+0x190/0x194 [ 260.821647][ T4139] ERROR: Out of memory at tomoyo_realpath_from_path. [ 261.183234][ T30] audit: type=1400 audit(260.930:260): avc: denied { ioctl } for pid=4140 comm="syz.1.292" path="socket:[7249]" dev="sockfs" ino=7249 ioctlcmd=0x9409 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 261.747003][ T4147] sctp: [Deprecated]: syz.0.295 (pid 4147) Use of struct sctp_assoc_value in delayed_ack socket option. [ 261.747003][ T4147] Use struct sctp_sack_info instead [ 262.184629][ T4153] FAULT_INJECTION: forcing a failure. [ 262.184629][ T4153] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 262.185875][ T4153] CPU: 1 UID: 0 PID: 4153 Comm: syz.0.297 Not tainted 6.11.0-syzkaller-07462-g1868f9d0260e #0 [ 262.186539][ T4153] Hardware name: linux,dummy-virt (DT) [ 262.187013][ T4153] Call trace: [ 262.187525][ T4153] dump_backtrace+0x9c/0x11c [ 262.188029][ T4153] show_stack+0x18/0x24 [ 262.188536][ T4153] dump_stack_lvl+0xdc/0xf4 [ 262.189243][ T4153] dump_stack+0x1c/0x28 [ 262.189786][ T4153] should_fail_ex+0x510/0x5f4 [ 262.190422][ T4153] should_fail+0x14/0x20 [ 262.190968][ T4153] should_fail_usercopy+0x1c/0x2c [ 262.191533][ T4153] _copy_from_iter+0x178/0xfc8 [ 262.192105][ T4153] netlink_sendmsg+0x5f8/0xa4c [ 262.192632][ T4153] __sock_sendmsg+0xc8/0x168 [ 262.193177][ T4153] ____sys_sendmsg+0x54c/0x6dc [ 262.193765][ T4153] ___sys_sendmsg+0x11c/0x19c [ 262.194266][ T4153] __sys_sendmsg+0xe0/0x174 [ 262.194779][ T4153] __arm64_sys_sendmsg+0x70/0xa0 [ 262.195398][ T4153] invoke_syscall+0x6c/0x258 [ 262.195783][ T4153] el0_svc_common.constprop.0+0xac/0x230 [ 262.196484][ T4153] do_el0_svc+0x40/0x58 [ 262.197005][ T4153] el0_svc+0x50/0x180 [ 262.197420][ T4153] el0t_64_sync_handler+0x100/0x12c [ 262.197790][ T4153] el0t_64_sync+0x190/0x194 [ 262.890410][ T30] audit: type=1400 audit(262.630:261): avc: denied { ioctl } for pid=4148 comm="syz.1.296" path="socket:[7274]" dev="sockfs" ino=7274 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 264.874634][ T4181] FAULT_INJECTION: forcing a failure. [ 264.874634][ T4181] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 264.875969][ T4181] CPU: 0 UID: 0 PID: 4181 Comm: syz.1.301 Not tainted 6.11.0-syzkaller-07462-g1868f9d0260e #0 [ 264.876368][ T4181] Hardware name: linux,dummy-virt (DT) [ 264.876622][ T4181] Call trace: [ 264.876827][ T4181] dump_backtrace+0x9c/0x11c [ 264.877139][ T4181] show_stack+0x18/0x24 [ 264.877382][ T4181] dump_stack_lvl+0xdc/0xf4 [ 264.877633][ T4181] dump_stack+0x1c/0x28 [ 264.877867][ T4181] should_fail_ex+0x510/0x5f4 [ 264.878131][ T4181] should_fail+0x14/0x20 [ 264.878589][ T4181] should_fail_usercopy+0x1c/0x2c [ 264.879331][ T4181] copy_msghdr_from_user+0xa8/0x1fc [ 264.879985][ T4181] ___sys_sendmsg+0xfc/0x19c [ 264.880532][ T4181] __sys_sendmsg+0xe0/0x174 [ 264.881098][ T4181] __arm64_sys_sendmsg+0x70/0xa0 [ 264.881604][ T4181] invoke_syscall+0x6c/0x258 [ 264.882167][ T4181] el0_svc_common.constprop.0+0xac/0x230 [ 264.882681][ T4181] do_el0_svc+0x40/0x58 [ 264.883191][ T4181] el0_svc+0x50/0x180 [ 264.883674][ T4181] el0t_64_sync_handler+0x100/0x12c [ 264.884190][ T4181] el0t_64_sync+0x190/0x194 [ 265.887082][ T4186] FAULT_INJECTION: forcing a failure. [ 265.887082][ T4186] name failslab, interval 1, probability 0, space 0, times 0 [ 265.888432][ T4186] CPU: 0 UID: 0 PID: 4186 Comm: syz.0.303 Not tainted 6.11.0-syzkaller-07462-g1868f9d0260e #0 [ 265.888941][ T4186] Hardware name: linux,dummy-virt (DT) [ 265.889309][ T4186] Call trace: [ 265.889549][ T4186] dump_backtrace+0x9c/0x11c [ 265.889836][ T4186] show_stack+0x18/0x24 [ 265.890101][ T4186] dump_stack_lvl+0xdc/0xf4 [ 265.890398][ T4186] dump_stack+0x1c/0x28 [ 265.890662][ T4186] should_fail_ex+0x510/0x5f4 [ 265.890929][ T4186] should_failslab+0xbc/0x11c [ 265.891217][ T4186] __kmalloc_noprof+0xd0/0x3d0 [ 265.891491][ T4186] genl_family_rcv_msg_attrs_parse.constprop.0+0xa0/0x23c [ 265.891808][ T4186] genl_family_rcv_msg_doit+0xc4/0x280 [ 265.892082][ T4186] genl_rcv_msg+0x3ec/0x5bc [ 265.892341][ T4186] netlink_rcv_skb+0x18c/0x330 [ 265.892602][ T4186] genl_rcv+0x38/0x50 [ 265.892839][ T4186] netlink_unicast+0x3c0/0x670 [ 265.893123][ T4186] netlink_sendmsg+0x654/0xa4c [ 265.893385][ T4186] __sock_sendmsg+0xc8/0x168 [ 265.893652][ T4186] __sys_sendto+0x1a8/0x254 [ 265.893925][ T4186] __arm64_sys_sendto+0xc0/0x134 [ 265.894178][ T4186] invoke_syscall+0x6c/0x258 [ 265.894441][ T4186] el0_svc_common.constprop.0+0xac/0x230 [ 265.894716][ T4186] do_el0_svc+0x40/0x58 [ 265.894962][ T4186] el0_svc+0x50/0x180 [ 265.895238][ T4186] el0t_64_sync_handler+0x100/0x12c [ 265.895546][ T4186] el0t_64_sync+0x190/0x194 [ 266.068130][ T4188] ucma_write: process 266 (syz.1.304) changed security contexts after opening file descriptor, this is not allowed. [ 266.668416][ T30] audit: type=1400 audit(266.410:262): avc: denied { create } for pid=4193 comm="syz.0.307" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_connector_socket permissive=1 [ 266.673418][ T30] audit: type=1400 audit(266.420:263): avc: denied { write } for pid=4193 comm="syz.0.307" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_connector_socket permissive=1 [ 266.694292][ T30] audit: type=1400 audit(266.440:264): avc: denied { remove_name } for pid=3077 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 266.705815][ T30] audit: type=1400 audit(266.450:265): avc: denied { rename } for pid=3077 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 267.205810][ T4200] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=4200 comm=syz.0.310 [ 267.206213][ T30] audit: type=1400 audit(266.950:266): avc: denied { write } for pid=4199 comm="syz.0.310" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 267.242915][ T4200] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=4200 comm=syz.0.310 [ 268.375798][ T30] audit: type=1400 audit(268.120:267): avc: denied { bind } for pid=4208 comm="syz.0.314" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 268.382408][ T30] audit: type=1400 audit(268.130:268): avc: denied { node_bind } for pid=4208 comm="syz.0.314" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=rawip_socket permissive=1 [ 268.427715][ T30] audit: type=1400 audit(268.170:269): avc: denied { connect } for pid=4208 comm="syz.0.314" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 268.457855][ T4209] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=4209 comm=syz.0.314 [ 269.877658][ T30] audit: type=1400 audit(269.620:270): avc: denied { accept } for pid=4218 comm="syz.1.319" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 273.043309][ T30] audit: type=1400 audit(272.790:271): avc: denied { append } for pid=4238 comm="syz.0.325" name="dlm-monitor" dev="devtmpfs" ino=88 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 274.285682][ T30] audit: type=1400 audit(274.030:272): avc: denied { write } for pid=4247 comm="syz.0.328" path="socket:[6424]" dev="sockfs" ino=6424 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 275.711516][ T30] audit: type=1400 audit(275.460:273): avc: denied { ioctl } for pid=4252 comm="syz.1.330" path="/dev/vhost-net" dev="devtmpfs" ino=713 ioctlcmd=0xaf02 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 275.743759][ T30] audit: type=1400 audit(275.490:274): avc: denied { relabelfrom } for pid=4252 comm="syz.1.330" name="NETLINK" dev="sockfs" ino=6432 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_audit_socket permissive=1 [ 275.744180][ T4254] SELinux: Context system_u:object_r:devicekit_disk_exec_t:s0 is not valid (left unmapped). [ 275.746688][ T30] audit: type=1400 audit(275.490:275): avc: denied { relabelto } for pid=4252 comm="syz.1.330" name="NETLINK" dev="sockfs" ino=6432 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=netlink_audit_socket permissive=1 trawcon="system_u:object_r:devicekit_disk_exec_t:s0" [ 275.843941][ T30] audit: type=1400 audit(275.580:276): avc: denied { ioctl } for pid=4252 comm="syz.1.330" path="socket:[6435]" dev="sockfs" ino=6435 ioctlcmd=0x894b scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 276.284073][ T30] audit: type=1400 audit(276.030:277): avc: denied { append } for pid=4257 comm="syz.1.333" name="hwrng" dev="devtmpfs" ino=83 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:random_device_t tclass=chr_file permissive=1 [ 276.661562][ T30] audit: type=1400 audit(276.410:278): avc: denied { create } for pid=4262 comm="syz.1.336" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 279.026306][ T4280] serio: Serial port pts0 [ 285.990894][ T30] audit: type=1400 audit(285.720:279): avc: denied { bind } for pid=4321 comm="syz.1.359" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 288.955449][ T4350] FAULT_INJECTION: forcing a failure. [ 288.955449][ T4350] name failslab, interval 1, probability 0, space 0, times 0 [ 288.956830][ T4350] CPU: 1 UID: 0 PID: 4350 Comm: syz.0.372 Not tainted 6.11.0-syzkaller-07462-g1868f9d0260e #0 [ 288.957196][ T4350] Hardware name: linux,dummy-virt (DT) [ 288.957456][ T4350] Call trace: [ 288.957675][ T4350] dump_backtrace+0x9c/0x11c [ 288.957975][ T4350] show_stack+0x18/0x24 [ 288.958251][ T4350] dump_stack_lvl+0xdc/0xf4 [ 288.958524][ T4350] dump_stack+0x1c/0x28 [ 288.958767][ T4350] should_fail_ex+0x510/0x5f4 [ 288.959233][ T4350] should_failslab+0xbc/0x11c [ 288.959548][ T4350] kmem_cache_alloc_noprof+0x74/0x2e0 [ 288.959976][ T4350] __pte_alloc_one_noprof.constprop.0+0x60/0x264 [ 288.960411][ T4350] do_pte_missing+0x1438/0x2b98 [ 288.960784][ T4350] __handle_mm_fault+0xc14/0x1c14 [ 288.961078][ T4350] handle_mm_fault+0x334/0x7a0 [ 288.961459][ T4350] do_page_fault+0x2dc/0xd24 [ 288.961748][ T4350] do_translation_fault+0x184/0x1e8 [ 288.962033][ T4350] do_mem_abort+0x68/0x1a4 [ 288.962334][ T4350] el1_abort+0x3c/0x5c [ 288.962598][ T4350] el1h_64_sync_handler+0xdc/0xe8 [ 288.962877][ T4350] el1h_64_sync+0x64/0x68 [ 288.963196][ T4350] strncpy_from_user+0x104/0x2c8 [ 288.963478][ T4350] getname_flags.part.0+0x7c/0x3d4 [ 288.963769][ T4350] getname+0x70/0xb4 [ 288.964021][ T4350] do_sys_openat2+0xe4/0x160 [ 288.964299][ T4350] __arm64_sys_openat+0x12c/0x1b8 [ 288.964595][ T4350] invoke_syscall+0x6c/0x258 [ 288.964875][ T4350] el0_svc_common.constprop.0+0xac/0x230 [ 288.965204][ T4350] do_el0_svc+0x40/0x58 [ 288.965490][ T4350] el0_svc+0x50/0x180 [ 288.965773][ T4350] el0t_64_sync_handler+0x100/0x12c [ 288.966061][ T4350] el0t_64_sync+0x190/0x194 [ 289.898274][ T4357] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4357 comm=syz.0.375 [ 294.547538][ T4395] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4395 comm=syz.0.387 [ 294.834080][ T4397] FAULT_INJECTION: forcing a failure. [ 294.834080][ T4397] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 294.834701][ T4397] CPU: 0 UID: 0 PID: 4397 Comm: syz.1.388 Not tainted 6.11.0-syzkaller-07462-g1868f9d0260e #0 [ 294.835083][ T4397] Hardware name: linux,dummy-virt (DT) [ 294.835378][ T4397] Call trace: [ 294.835597][ T4397] dump_backtrace+0x9c/0x11c [ 294.835925][ T4397] show_stack+0x18/0x24 [ 294.836409][ T4397] dump_stack_lvl+0xdc/0xf4 [ 294.836920][ T4397] dump_stack+0x1c/0x28 [ 294.837469][ T4397] should_fail_ex+0x510/0x5f4 [ 294.837995][ T4397] should_fail+0x14/0x20 [ 294.838510][ T4397] should_fail_usercopy+0x1c/0x2c [ 294.839096][ T4397] simple_read_from_buffer+0x90/0x1ec [ 294.839456][ T4397] proc_fail_nth_read+0x160/0x248 [ 294.839758][ T4397] vfs_read+0x18c/0x978 [ 294.840110][ T4397] ksys_read+0xf0/0x1dc [ 294.840375][ T4397] __arm64_sys_read+0x6c/0x9c [ 294.840641][ T4397] invoke_syscall+0x6c/0x258 [ 294.840908][ T4397] el0_svc_common.constprop.0+0xac/0x230 [ 294.841199][ T4397] do_el0_svc+0x40/0x58 [ 294.841474][ T4397] el0_svc+0x50/0x180 [ 294.841732][ T4397] el0t_64_sync_handler+0x100/0x12c [ 294.842134][ T4397] el0t_64_sync+0x190/0x194 [ 300.008261][ T4440] serio: Serial port pts0 [ 308.320826][ T30] audit: type=1400 audit(308.060:280): avc: denied { write } for pid=4487 comm="syz.1.412" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 308.773185][ T30] audit: type=1400 audit(308.520:281): avc: denied { ioctl } for pid=4492 comm="syz.1.414" path="socket:[7936]" dev="sockfs" ino=7936 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 314.395030][ T30] audit: type=1400 audit(314.140:282): avc: denied { map } for pid=4521 comm="syz.1.419" path="socket:[7957]" dev="sockfs" ino=7957 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 314.397891][ T30] audit: type=1400 audit(314.140:283): avc: denied { read } for pid=4521 comm="syz.1.419" path="socket:[7957]" dev="sockfs" ino=7957 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 316.506409][ T30] audit: type=1400 audit(316.250:284): avc: denied { getopt } for pid=4539 comm="syz.1.423" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 321.530156][ T30] audit: type=1400 audit(321.270:285): avc: denied { write } for pid=4578 comm="syz.0.435" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 322.087051][ T4584] FAULT_INJECTION: forcing a failure. [ 322.087051][ T4584] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 322.087666][ T4584] CPU: 1 UID: 0 PID: 4584 Comm: syz.1.436 Not tainted 6.11.0-syzkaller-07462-g1868f9d0260e #0 [ 322.088175][ T4584] Hardware name: linux,dummy-virt (DT) [ 322.088530][ T4584] Call trace: [ 322.088937][ T4584] dump_backtrace+0x9c/0x11c [ 322.089335][ T4584] show_stack+0x18/0x24 [ 322.089746][ T4584] dump_stack_lvl+0xdc/0xf4 [ 322.090146][ T4584] dump_stack+0x1c/0x28 [ 322.090584][ T4584] should_fail_ex+0x510/0x5f4 [ 322.090908][ T4584] should_fail+0x14/0x20 [ 322.091269][ T4584] should_fail_usercopy+0x1c/0x2c [ 322.091624][ T4584] do_sock_getsockopt+0x21c/0x61c [ 322.091933][ T4584] __sys_getsockopt+0xdc/0x178 [ 322.092204][ T4584] __arm64_sys_getsockopt+0xa4/0x100 [ 322.092449][ T4584] invoke_syscall+0x6c/0x258 [ 322.092682][ T4584] el0_svc_common.constprop.0+0xac/0x230 [ 322.093012][ T4584] do_el0_svc+0x40/0x58 [ 322.093283][ T4584] el0_svc+0x50/0x180 [ 322.093700][ T4584] el0t_64_sync_handler+0x100/0x12c [ 322.094054][ T4584] el0t_64_sync+0x190/0x194 [ 322.561200][ T8] usb 1-1: new low-speed USB device number 2 using dummy_hcd [ 322.813090][ T8] usb 1-1: Invalid ep0 maxpacket: 16 [ 322.982146][ T8] usb 1-1: new low-speed USB device number 3 using dummy_hcd [ 323.160510][ T8] usb 1-1: Invalid ep0 maxpacket: 16 [ 323.166814][ T8] usb usb1-port1: attempt power cycle [ 323.542932][ T8] usb 1-1: new low-speed USB device number 4 using dummy_hcd [ 323.631902][ T8] usb 1-1: Invalid ep0 maxpacket: 16 [ 323.780122][ T8] usb 1-1: new low-speed USB device number 5 using dummy_hcd [ 323.813182][ T8] usb 1-1: Invalid ep0 maxpacket: 16 [ 323.816225][ T8] usb usb1-port1: unable to enumerate USB device [ 325.206110][ T4604] FAULT_INJECTION: forcing a failure. [ 325.206110][ T4604] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 325.206850][ T4604] CPU: 0 UID: 0 PID: 4604 Comm: syz.1.441 Not tainted 6.11.0-syzkaller-07462-g1868f9d0260e #0 [ 325.207334][ T4604] Hardware name: linux,dummy-virt (DT) [ 325.207637][ T4604] Call trace: [ 325.207922][ T4604] dump_backtrace+0x9c/0x11c [ 325.208314][ T4604] show_stack+0x18/0x24 [ 325.208640][ T4604] dump_stack_lvl+0xdc/0xf4 [ 325.208993][ T4604] dump_stack+0x1c/0x28 [ 325.209359][ T4604] should_fail_ex+0x510/0x5f4 [ 325.209675][ T4604] should_fail+0x14/0x20 [ 325.209969][ T4604] should_fail_usercopy+0x1c/0x2c [ 325.210276][ T4604] copy_msghdr_from_user+0xa8/0x1fc [ 325.210629][ T4604] ___sys_sendmsg+0xfc/0x19c [ 325.211016][ T4604] __sys_sendmsg+0xe0/0x174 [ 325.211393][ T4604] __arm64_sys_sendmsg+0x70/0xa0 [ 325.211715][ T4604] invoke_syscall+0x6c/0x258 [ 325.212020][ T4604] el0_svc_common.constprop.0+0xac/0x230 [ 325.212342][ T4604] do_el0_svc+0x40/0x58 [ 325.212630][ T4604] el0_svc+0x50/0x180 [ 325.212923][ T4604] el0t_64_sync_handler+0x100/0x12c [ 325.213304][ T4604] el0t_64_sync+0x190/0x194 [ 325.770021][ T4608] serio: Serial port pts0 [ 329.344539][ T4623] FAULT_INJECTION: forcing a failure. [ 329.344539][ T4623] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 329.345157][ T4623] CPU: 1 UID: 0 PID: 4623 Comm: syz.1.446 Not tainted 6.11.0-syzkaller-07462-g1868f9d0260e #0 [ 329.345506][ T4623] Hardware name: linux,dummy-virt (DT) [ 329.345799][ T4623] Call trace: [ 329.346013][ T4623] dump_backtrace+0x9c/0x11c [ 329.346291][ T4623] show_stack+0x18/0x24 [ 329.346533][ T4623] dump_stack_lvl+0xdc/0xf4 [ 329.346792][ T4623] dump_stack+0x1c/0x28 [ 329.347027][ T4623] should_fail_ex+0x510/0x5f4 [ 329.347354][ T4623] should_fail+0x14/0x20 [ 329.347611][ T4623] should_fail_usercopy+0x1c/0x2c [ 329.347915][ T4623] copy_msghdr_from_user+0xa8/0x1fc [ 329.348228][ T4623] ___sys_sendmsg+0xfc/0x19c [ 329.348489][ T4623] __sys_sendmsg+0xe0/0x174 [ 329.348760][ T4623] __arm64_sys_sendmsg+0x70/0xa0 [ 329.349354][ T4623] invoke_syscall+0x6c/0x258 [ 329.349643][ T4623] el0_svc_common.constprop.0+0xac/0x230 [ 329.350142][ T4623] do_el0_svc+0x40/0x58 [ 329.350714][ T4623] el0_svc+0x50/0x180 [ 329.351186][ T4623] el0t_64_sync_handler+0x100/0x12c [ 329.351575][ T4623] el0t_64_sync+0x190/0x194 [ 330.508001][ T30] audit: type=1400 audit(330.250:286): avc: denied { accept } for pid=4624 comm="syz.1.447" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=udp_socket permissive=1 [ 330.727680][ T30] audit: type=1400 audit(330.470:287): avc: denied { write } for pid=4631 comm="syz.1.448" name="net" dev="proc" ino=6788 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 330.728579][ T30] audit: type=1400 audit(330.470:288): avc: denied { add_name } for pid=4631 comm="syz.1.448" name="pfkey" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 330.742097][ T30] audit: type=1400 audit(330.480:289): avc: denied { create } for pid=4631 comm="syz.1.448" name="pfkey" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=file permissive=1 [ 330.751225][ T30] audit: type=1400 audit(330.480:290): avc: denied { associate } for pid=4631 comm="syz.1.448" name="pfkey" scontext=root:object_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 330.756609][ T30] audit: type=1400 audit(330.500:291): avc: denied { write } for pid=4631 comm="syz.1.448" name="pfkey" dev="proc" ino=4026532787 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 330.775791][ T30] audit: type=1400 audit(330.520:292): avc: denied { read } for pid=4631 comm="syz.1.448" name="rtc0" dev="devtmpfs" ino=707 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 330.784659][ T30] audit: type=1400 audit(330.520:293): avc: denied { open } for pid=4631 comm="syz.1.448" path="/dev/rtc0" dev="devtmpfs" ino=707 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 332.326319][ T4642] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4642 comm=syz.1.451 [ 334.925793][ T4669] FAULT_INJECTION: forcing a failure. [ 334.925793][ T4669] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 334.931706][ T4669] CPU: 1 UID: 0 PID: 4669 Comm: syz.0.461 Not tainted 6.11.0-syzkaller-07462-g1868f9d0260e #0 [ 334.932274][ T4669] Hardware name: linux,dummy-virt (DT) [ 334.932664][ T4669] Call trace: [ 334.933008][ T4669] dump_backtrace+0x9c/0x11c [ 334.933501][ T4669] show_stack+0x18/0x24 [ 334.933930][ T4669] dump_stack_lvl+0xdc/0xf4 [ 334.934316][ T4669] dump_stack+0x1c/0x28 [ 334.934662][ T4669] should_fail_ex+0x510/0x5f4 [ 334.935006][ T4669] should_fail+0x14/0x20 [ 334.935451][ T4669] should_fail_usercopy+0x1c/0x2c [ 334.935909][ T4669] simple_read_from_buffer+0x90/0x1ec [ 334.936395][ T4669] proc_fail_nth_read+0x160/0x248 [ 334.936704][ T4669] vfs_read+0x18c/0x978 [ 334.937005][ T4669] ksys_read+0xf0/0x1dc [ 334.937315][ T4669] __arm64_sys_read+0x6c/0x9c [ 334.937676][ T4669] invoke_syscall+0x6c/0x258 [ 334.937997][ T4669] el0_svc_common.constprop.0+0xac/0x230 [ 334.938395][ T4669] do_el0_svc+0x40/0x58 [ 334.938833][ T4669] el0_svc+0x50/0x180 [ 334.939399][ T4669] el0t_64_sync_handler+0x100/0x12c [ 334.939725][ T4669] el0t_64_sync+0x190/0x194 [ 338.188690][ T4698] FAULT_INJECTION: forcing a failure. [ 338.188690][ T4698] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 338.197936][ T4698] CPU: 0 UID: 0 PID: 4698 Comm: syz.0.472 Not tainted 6.11.0-syzkaller-07462-g1868f9d0260e #0 [ 338.198473][ T4698] Hardware name: linux,dummy-virt (DT) [ 338.198836][ T4698] Call trace: [ 338.199259][ T4698] dump_backtrace+0x9c/0x11c [ 338.199672][ T4698] show_stack+0x18/0x24 [ 338.199941][ T4698] dump_stack_lvl+0xdc/0xf4 [ 338.200224][ T4698] dump_stack+0x1c/0x28 [ 338.200482][ T4698] should_fail_ex+0x510/0x5f4 [ 338.200760][ T4698] should_fail+0x14/0x20 [ 338.201065][ T4698] should_fail_usercopy+0x1c/0x2c [ 338.201334][ T4698] simple_read_from_buffer+0x90/0x1ec [ 338.201693][ T4698] proc_fail_nth_read+0x160/0x248 [ 338.202057][ T4698] vfs_read+0x18c/0x978 [ 338.202333][ T4698] ksys_read+0xf0/0x1dc [ 338.202622][ T4698] __arm64_sys_read+0x6c/0x9c [ 338.202886][ T4698] invoke_syscall+0x6c/0x258 [ 338.203241][ T4698] el0_svc_common.constprop.0+0xac/0x230 [ 338.203534][ T4698] do_el0_svc+0x40/0x58 [ 338.203784][ T4698] el0_svc+0x50/0x180 [ 338.204052][ T4698] el0t_64_sync_handler+0x100/0x12c [ 338.204339][ T4698] el0t_64_sync+0x190/0x194 [ 340.788486][ T30] audit: type=1400 audit(340.530:294): avc: denied { setopt } for pid=4722 comm="syz.1.482" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 342.763122][ T30] audit: type=1400 audit(342.510:295): avc: denied { execute } for pid=4742 comm="syz.1.487" path="/selinux/avc/cache_threshold" dev="selinuxfs" ino=25 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=file permissive=1 [ 345.150260][ C0] vkms_vblank_simulate: vblank timer overrun [ 346.884565][ T30] audit: type=1400 audit(346.630:296): avc: denied { accept } for pid=4772 comm="syz.1.496" lport=56907 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 347.022171][ T30] audit: type=1400 audit(346.770:297): avc: denied { setopt } for pid=4772 comm="syz.1.496" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 347.393435][ T30] audit: type=1400 audit(347.140:298): avc: denied { write } for pid=4777 comm="syz.1.498" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 353.292332][ T3270] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 353.501761][ T3270] usb 1-1: Using ep0 maxpacket: 16 [ 353.570835][ T3270] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 353.571648][ T3270] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 353.572914][ T3270] usb 1-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 353.576145][ T3270] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 353.651361][ T3270] usb 1-1: config 0 descriptor?? [ 353.784875][ T3270] usbhid 1-1:0.0: couldn't find an input interrupt endpoint [ 354.046073][ T4825] FAULT_INJECTION: forcing a failure. [ 354.046073][ T4825] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 354.047762][ T4825] CPU: 0 UID: 0 PID: 4825 Comm: syz.0.511 Not tainted 6.11.0-syzkaller-07462-g1868f9d0260e #0 [ 354.048412][ T4825] Hardware name: linux,dummy-virt (DT) [ 354.049011][ T4825] Call trace: [ 354.049291][ T4825] dump_backtrace+0x9c/0x11c [ 354.050661][ T4825] show_stack+0x18/0x24 [ 354.051090][ T4825] dump_stack_lvl+0xdc/0xf4 [ 354.051411][ T4825] dump_stack+0x1c/0x28 [ 354.051657][ T4825] should_fail_ex+0x510/0x5f4 [ 354.051925][ T4825] should_fail+0x14/0x20 [ 354.052248][ T4825] should_fail_usercopy+0x1c/0x2c [ 354.052512][ T4825] raw_alloc_io_data+0x38/0x234 [ 354.052774][ T4825] raw_ioctl+0xaf0/0x2600 [ 354.053095][ T4825] __arm64_sys_ioctl+0x124/0x190 [ 354.053372][ T4825] invoke_syscall+0x6c/0x258 [ 354.053630][ T4825] el0_svc_common.constprop.0+0xac/0x230 [ 354.053901][ T4825] do_el0_svc+0x40/0x58 [ 354.054156][ T4825] el0_svc+0x50/0x180 [ 354.054408][ T4825] el0t_64_sync_handler+0x100/0x12c [ 354.054679][ T4825] el0t_64_sync+0x190/0x194 [ 354.082108][ T3406] usb 1-1: USB disconnect, device number 6 [ 362.901154][ T30] audit: type=1400 audit(362.640:299): avc: denied { setattr } for pid=4899 comm="syz.0.533" name="L2TP/IPv6" dev="sockfs" ino=7124 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 365.111923][ T30] audit: type=1400 audit(364.830:300): avc: denied { setattr } for pid=4921 comm="syz.0.538" name="vcsa" dev="devtmpfs" ino=16 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tty_device_t tclass=chr_file permissive=1 [ 365.595004][ T30] audit: type=1400 audit(365.340:301): avc: denied { read } for pid=4925 comm="syz.0.539" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 365.686147][ T30] audit: type=1400 audit(365.420:302): avc: denied { read } for pid=4925 comm="syz.0.539" name="usbmon0" dev="devtmpfs" ino=695 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 365.694538][ T30] audit: type=1400 audit(365.430:303): avc: denied { open } for pid=4925 comm="syz.0.539" path="/dev/usbmon0" dev="devtmpfs" ino=695 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 365.723699][ T30] audit: type=1400 audit(365.470:304): avc: denied { ioctl } for pid=4925 comm="syz.0.539" path="/dev/usbmon0" dev="devtmpfs" ino=695 ioctlcmd=0x9203 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 366.966770][ T30] audit: type=1400 audit(366.690:305): avc: denied { read } for pid=4936 comm="syz.0.545" path="socket:[8555]" dev="sockfs" ino=8555 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 368.158111][ T4946] FAULT_INJECTION: forcing a failure. [ 368.158111][ T4946] name failslab, interval 1, probability 0, space 0, times 0 [ 368.158706][ T4946] CPU: 0 UID: 0 PID: 4946 Comm: syz.0.548 Not tainted 6.11.0-syzkaller-07462-g1868f9d0260e #0 [ 368.159267][ T4946] Hardware name: linux,dummy-virt (DT) [ 368.159537][ T4946] Call trace: [ 368.159833][ T4946] dump_backtrace+0x9c/0x11c [ 368.160140][ T4946] show_stack+0x18/0x24 [ 368.160396][ T4946] dump_stack_lvl+0xdc/0xf4 [ 368.160664][ T4946] dump_stack+0x1c/0x28 [ 368.160910][ T4946] should_fail_ex+0x510/0x5f4 [ 368.161185][ T4946] should_failslab+0xbc/0x11c [ 368.161450][ T4946] __kmalloc_noprof+0xd0/0x3d0 [ 368.161710][ T4946] tomoyo_encode2+0xa8/0x2c0 [ 368.161972][ T4946] tomoyo_realpath_from_path+0x124/0x54c [ 368.162252][ T4946] tomoyo_path_number_perm+0x200/0x458 [ 368.162522][ T4946] tomoyo_file_ioctl+0x1c/0x28 [ 368.162769][ T4946] security_file_ioctl+0x8c/0x19c [ 368.163033][ T4946] __arm64_sys_ioctl+0x94/0x190 [ 368.163321][ T4946] invoke_syscall+0x6c/0x258 [ 368.163579][ T4946] el0_svc_common.constprop.0+0xac/0x230 [ 368.163858][ T4946] do_el0_svc+0x40/0x58 [ 368.164109][ T4946] el0_svc+0x50/0x180 [ 368.164363][ T4946] el0t_64_sync_handler+0x100/0x12c [ 368.164634][ T4946] el0t_64_sync+0x190/0x194 [ 368.167502][ T4946] ERROR: Out of memory at tomoyo_realpath_from_path. [ 369.370694][ C0] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 381.423172][ T30] audit: type=1400 audit(381.170:306): avc: denied { read } for pid=5068 comm="syz.1.588" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 384.656799][ T5096] FAULT_INJECTION: forcing a failure. [ 384.656799][ T5096] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 384.657663][ T5096] CPU: 0 UID: 0 PID: 5096 Comm: syz.1.601 Not tainted 6.11.0-syzkaller-07462-g1868f9d0260e #0 [ 384.658112][ T5096] Hardware name: linux,dummy-virt (DT) [ 384.658393][ T5096] Call trace: [ 384.658613][ T5096] dump_backtrace+0x9c/0x11c [ 384.658955][ T5096] show_stack+0x18/0x24 [ 384.659325][ T5096] dump_stack_lvl+0xdc/0xf4 [ 384.659682][ T5096] dump_stack+0x1c/0x28 [ 384.660042][ T5096] should_fail_ex+0x510/0x5f4 [ 384.660321][ T5096] should_fail+0x14/0x20 [ 384.660576][ T5096] should_fail_usercopy+0x1c/0x2c [ 384.660961][ T5096] copy_msghdr_from_user+0xa8/0x1fc [ 384.661266][ T5096] ___sys_sendmsg+0xfc/0x19c [ 384.661537][ T5096] __sys_sendmsg+0xe0/0x174 [ 384.661798][ T5096] __arm64_sys_sendmsg+0x70/0xa0 [ 384.662065][ T5096] invoke_syscall+0x6c/0x258 [ 384.662337][ T5096] el0_svc_common.constprop.0+0xac/0x230 [ 384.662619][ T5096] do_el0_svc+0x40/0x58 [ 384.662874][ T5096] el0_svc+0x50/0x180 [ 384.663126][ T5096] el0t_64_sync_handler+0x100/0x12c [ 384.663559][ T5096] el0t_64_sync+0x190/0x194 [ 385.576098][ T30] audit: type=1400 audit(385.310:307): avc: denied { connect } for pid=5104 comm="syz.0.606" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 387.257666][ T5120] FAULT_INJECTION: forcing a failure. [ 387.257666][ T5120] name failslab, interval 1, probability 0, space 0, times 0 [ 387.258336][ T5120] CPU: 1 UID: 0 PID: 5120 Comm: syz.1.612 Not tainted 6.11.0-syzkaller-07462-g1868f9d0260e #0 [ 387.258687][ T5120] Hardware name: linux,dummy-virt (DT) [ 387.259049][ T5120] Call trace: [ 387.259300][ T5120] dump_backtrace+0x9c/0x11c [ 387.259594][ T5120] show_stack+0x18/0x24 [ 387.259846][ T5120] dump_stack_lvl+0xdc/0xf4 [ 387.260142][ T5120] dump_stack+0x1c/0x28 [ 387.260437][ T5120] should_fail_ex+0x510/0x5f4 [ 387.260737][ T5120] should_failslab+0xbc/0x11c [ 387.261001][ T5120] __kmalloc_noprof+0xd0/0x3d0 [ 387.261273][ T5120] tomoyo_encode2+0xa8/0x2c0 [ 387.261557][ T5120] tomoyo_realpath_from_path+0x124/0x54c [ 387.261836][ T5120] tomoyo_path_number_perm+0x200/0x458 [ 387.262119][ T5120] tomoyo_file_ioctl+0x1c/0x28 [ 387.262392][ T5120] security_file_ioctl+0x8c/0x19c [ 387.262902][ T5120] __arm64_sys_ioctl+0x94/0x190 [ 387.263469][ T5120] invoke_syscall+0x6c/0x258 [ 387.264004][ T5120] el0_svc_common.constprop.0+0xac/0x230 [ 387.264562][ T5120] do_el0_svc+0x40/0x58 [ 387.264861][ T5120] el0_svc+0x50/0x180 [ 387.265145][ T5120] el0t_64_sync_handler+0x100/0x12c [ 387.265478][ T5120] el0t_64_sync+0x190/0x194 [ 387.318714][ T5120] ERROR: Out of memory at tomoyo_realpath_from_path. [ 387.966709][ T5125] audit: audit_lost=1 audit_rate_limit=0 audit_backlog_limit=64 [ 387.967894][ T5125] audit: out of memory in audit_log_start [ 388.473856][ T5129] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 388.525903][ T5129] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 389.144844][ T5136] FAULT_INJECTION: forcing a failure. [ 389.144844][ T5136] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 389.145503][ T5136] CPU: 1 UID: 0 PID: 5136 Comm: syz.0.617 Not tainted 6.11.0-syzkaller-07462-g1868f9d0260e #0 [ 389.145837][ T5136] Hardware name: linux,dummy-virt (DT) [ 389.146128][ T5136] Call trace: [ 389.146338][ T5136] dump_backtrace+0x9c/0x11c [ 389.146603][ T5136] show_stack+0x18/0x24 [ 389.146834][ T5136] dump_stack_lvl+0xdc/0xf4 [ 389.147247][ T5136] dump_stack+0x1c/0x28 [ 389.147544][ T5136] should_fail_ex+0x510/0x5f4 [ 389.147801][ T5136] should_fail+0x14/0x20 [ 389.148119][ T5136] should_fail_usercopy+0x1c/0x2c [ 389.148382][ T5136] simple_read_from_buffer+0x90/0x1ec [ 389.148637][ T5136] proc_fail_nth_read+0x160/0x248 [ 389.149041][ T5136] vfs_read+0x18c/0x978 [ 389.149359][ T5136] ksys_read+0xf0/0x1dc [ 389.149659][ T5136] __arm64_sys_read+0x6c/0x9c [ 389.149926][ T5136] invoke_syscall+0x6c/0x258 [ 389.150201][ T5136] el0_svc_common.constprop.0+0xac/0x230 [ 389.150467][ T5136] do_el0_svc+0x40/0x58 [ 389.150706][ T5136] el0_svc+0x50/0x180 [ 389.151051][ T5136] el0t_64_sync_handler+0x100/0x12c [ 389.151357][ T5136] el0t_64_sync+0x190/0x194 [ 390.930185][ T5154] FAULT_INJECTION: forcing a failure. [ 390.930185][ T5154] name failslab, interval 1, probability 0, space 0, times 0 [ 390.930900][ T5154] CPU: 1 UID: 0 PID: 5154 Comm: syz.0.624 Not tainted 6.11.0-syzkaller-07462-g1868f9d0260e #0 [ 390.931378][ T5154] Hardware name: linux,dummy-virt (DT) [ 390.931644][ T5154] Call trace: [ 390.931901][ T5154] dump_backtrace+0x9c/0x11c [ 390.932212][ T5154] show_stack+0x18/0x24 [ 390.932469][ T5154] dump_stack_lvl+0xdc/0xf4 [ 390.932733][ T5154] dump_stack+0x1c/0x28 [ 390.933016][ T5154] should_fail_ex+0x510/0x5f4 [ 390.933297][ T5154] should_failslab+0xbc/0x11c [ 390.933567][ T5154] __kmalloc_noprof+0xd0/0x3d0 [ 390.933828][ T5154] tomoyo_encode2+0xa8/0x2c0 [ 390.934100][ T5154] tomoyo_realpath_from_path+0x124/0x54c [ 390.934377][ T5154] tomoyo_path_number_perm+0x200/0x458 [ 390.934652][ T5154] tomoyo_file_ioctl+0x1c/0x28 [ 390.934961][ T5154] security_file_ioctl+0x8c/0x19c [ 390.935369][ T5154] __arm64_sys_ioctl+0x94/0x190 [ 390.935743][ T5154] invoke_syscall+0x6c/0x258 [ 390.936014][ T5154] el0_svc_common.constprop.0+0xac/0x230 [ 390.936428][ T5154] do_el0_svc+0x40/0x58 [ 390.936697][ T5154] el0_svc+0x50/0x180 [ 390.936956][ T5154] el0t_64_sync_handler+0x100/0x12c [ 390.937244][ T5154] el0t_64_sync+0x190/0x194 [ 390.950545][ T5154] ERROR: Out of memory at tomoyo_realpath_from_path. [ 391.662824][ T3270] usb 1-1: new full-speed USB device number 7 using dummy_hcd [ 391.896382][ T3270] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 1024, setting to 64 [ 391.897095][ T3270] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [ 391.955612][ T3270] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 391.956330][ T3270] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 391.956823][ T3270] usb 1-1: Product: 宴点닟೷O驧琈䗰僯鞤 [ 391.957243][ T3270] usb 1-1: Manufacturer: ဇ [ 391.957567][ T3270] usb 1-1: SerialNumber: ࠠ [ 392.281521][ T3270] cdc_ncm 1-1:1.0: bind() failure [ 392.323052][ T3270] cdc_ncm 1-1:1.1: CDC Union missing and no IAD found [ 392.323678][ T3270] cdc_ncm 1-1:1.1: bind() failure [ 392.347213][ T3270] usb 1-1: USB disconnect, device number 7 [ 392.507089][ T5156] capability: warning: `syz.0.625' uses deprecated v2 capabilities in a way that may be insecure [ 392.812511][ T5164] FAULT_INJECTION: forcing a failure. [ 392.812511][ T5164] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 392.813147][ T5164] CPU: 0 UID: 0 PID: 5164 Comm: syz.1.628 Not tainted 6.11.0-syzkaller-07462-g1868f9d0260e #0 [ 392.813508][ T5164] Hardware name: linux,dummy-virt (DT) [ 392.813766][ T5164] Call trace: [ 392.813976][ T5164] dump_backtrace+0x9c/0x11c [ 392.814254][ T5164] show_stack+0x18/0x24 [ 392.814503][ T5164] dump_stack_lvl+0xdc/0xf4 [ 392.814764][ T5164] dump_stack+0x1c/0x28 [ 392.815006][ T5164] should_fail_ex+0x510/0x5f4 [ 392.815282][ T5164] should_fail+0x14/0x20 [ 392.815529][ T5164] should_fail_usercopy+0x1c/0x2c [ 392.815787][ T5164] simple_read_from_buffer+0x90/0x1ec [ 392.816054][ T5164] proc_fail_nth_read+0x160/0x248 [ 392.816312][ T5164] vfs_read+0x18c/0x978 [ 392.816564][ T5164] ksys_read+0xf0/0x1dc [ 392.816796][ T5164] __arm64_sys_read+0x6c/0x9c [ 392.817038][ T5164] invoke_syscall+0x6c/0x258 [ 392.817276][ T5164] el0_svc_common.constprop.0+0xac/0x230 [ 392.817538][ T5164] do_el0_svc+0x40/0x58 [ 392.817766][ T5164] el0_svc+0x50/0x180 [ 392.817998][ T5164] el0t_64_sync_handler+0x100/0x12c [ 392.818248][ T5164] el0t_64_sync+0x190/0x194 [ 393.027932][ T5167] FAULT_INJECTION: forcing a failure. [ 393.027932][ T5167] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 393.028587][ T5167] CPU: 0 UID: 0 PID: 5167 Comm: syz.0.629 Not tainted 6.11.0-syzkaller-07462-g1868f9d0260e #0 [ 393.029121][ T5167] Hardware name: linux,dummy-virt (DT) [ 393.029467][ T5167] Call trace: [ 393.029702][ T5167] dump_backtrace+0x9c/0x11c [ 393.030042][ T5167] show_stack+0x18/0x24 [ 393.030313][ T5167] dump_stack_lvl+0xdc/0xf4 [ 393.030619][ T5167] dump_stack+0x1c/0x28 [ 393.030882][ T5167] should_fail_ex+0x510/0x5f4 [ 393.031170][ T5167] should_fail+0x14/0x20 [ 393.031439][ T5167] should_fail_usercopy+0x1c/0x2c [ 393.031720][ T5167] move_addr_to_kernel+0x58/0x1f4 [ 393.032008][ T5167] __copy_msghdr+0x294/0x3ac [ 393.032270][ T5167] copy_msghdr_from_user+0x174/0x1fc [ 393.032550][ T5167] ___sys_sendmsg+0xfc/0x19c [ 393.032816][ T5167] __sys_sendmsg+0xe0/0x174 [ 393.033102][ T5167] __arm64_sys_sendmsg+0x70/0xa0 [ 393.033385][ T5167] invoke_syscall+0x6c/0x258 [ 393.033650][ T5167] el0_svc_common.constprop.0+0xac/0x230 [ 393.033931][ T5167] do_el0_svc+0x40/0x58 [ 393.034185][ T5167] el0_svc+0x50/0x180 [ 393.034453][ T5167] el0t_64_sync_handler+0x100/0x12c [ 393.034739][ T5167] el0t_64_sync+0x190/0x194 [ 394.422178][ T5176] fuse: Bad value for 'user_id' [ 394.423336][ T5176] fuse: Bad value for 'user_id' [ 394.734540][ T30] audit: type=1400 audit(394.480:308): avc: denied { ioctl } for pid=5178 comm="syz.1.634" path="socket:[8984]" dev="sockfs" ino=8984 ioctlcmd=0x941e scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 395.523456][ T5185] FAULT_INJECTION: forcing a failure. [ 395.523456][ T5185] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 395.524633][ T5185] CPU: 1 UID: 0 PID: 5185 Comm: syz.0.636 Not tainted 6.11.0-syzkaller-07462-g1868f9d0260e #0 [ 395.525470][ T5185] Hardware name: linux,dummy-virt (DT) [ 395.525912][ T5185] Call trace: [ 395.526171][ T5185] dump_backtrace+0x9c/0x11c [ 395.526470][ T5185] show_stack+0x18/0x24 [ 395.526841][ T5185] dump_stack_lvl+0xdc/0xf4 [ 395.527221][ T5185] dump_stack+0x1c/0x28 [ 395.527502][ T5185] should_fail_ex+0x510/0x5f4 [ 395.527779][ T5185] should_fail+0x14/0x20 [ 395.528035][ T5185] should_fail_usercopy+0x1c/0x2c [ 395.528315][ T5185] copy_msghdr_from_user+0xa8/0x1fc [ 395.528593][ T5185] ___sys_sendmsg+0xfc/0x19c [ 395.528934][ T5185] __sys_sendmsg+0xe0/0x174 [ 395.529228][ T5185] __arm64_sys_sendmsg+0x70/0xa0 [ 395.529589][ T5185] invoke_syscall+0x6c/0x258 [ 395.529854][ T5185] el0_svc_common.constprop.0+0xac/0x230 [ 395.530182][ T5185] do_el0_svc+0x40/0x58 [ 395.530441][ T5185] el0_svc+0x50/0x180 [ 395.530693][ T5185] el0t_64_sync_handler+0x100/0x12c [ 395.530971][ T5185] el0t_64_sync+0x190/0x194 [ 396.188057][ T30] audit: type=1400 audit(395.930:309): avc: denied { prog_run } for pid=5182 comm="syz.1.635" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 396.230023][ T30] audit: type=1400 audit(395.970:310): avc: denied { write } for pid=5182 comm="syz.1.635" path="socket:[9668]" dev="sockfs" ino=9668 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 403.224703][ T5232] FAULT_INJECTION: forcing a failure. [ 403.224703][ T5232] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 403.225401][ T5232] CPU: 0 UID: 0 PID: 5232 Comm: syz.1.652 Not tainted 6.11.0-syzkaller-07462-g1868f9d0260e #0 [ 403.225769][ T5232] Hardware name: linux,dummy-virt (DT) [ 403.226019][ T5232] Call trace: [ 403.226229][ T5232] dump_backtrace+0x9c/0x11c [ 403.226512][ T5232] show_stack+0x18/0x24 [ 403.226739][ T5232] dump_stack_lvl+0xdc/0xf4 [ 403.227083][ T5232] dump_stack+0x1c/0x28 [ 403.227422][ T5232] should_fail_ex+0x510/0x5f4 [ 403.227707][ T5232] should_fail+0x14/0x20 [ 403.227962][ T5232] should_fail_usercopy+0x1c/0x2c [ 403.228232][ T5232] simple_read_from_buffer+0x90/0x1ec [ 403.228509][ T5232] proc_fail_nth_read+0x160/0x248 [ 403.228768][ T5232] vfs_read+0x18c/0x978 [ 403.229104][ T5232] ksys_read+0xf0/0x1dc [ 403.229369][ T5232] __arm64_sys_read+0x6c/0x9c [ 403.229718][ T5232] invoke_syscall+0x6c/0x258 [ 403.229972][ T5232] el0_svc_common.constprop.0+0xac/0x230 [ 403.230240][ T5232] do_el0_svc+0x40/0x58 [ 403.230926][ T5232] el0_svc+0x50/0x180 [ 403.231235][ T5232] el0t_64_sync_handler+0x100/0x12c [ 403.231521][ T5232] el0t_64_sync+0x190/0x194 [ 403.460226][ T29] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 404.079549][ C1] hrtimer: interrupt took 596096 ns [ 404.559816][ T29] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 404.573740][ T29] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 404.574255][ T29] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 404.574614][ T29] usb 1-1: SerialNumber: syz [ 406.304825][ T29] cdc_ether 1-1:1.0 usb0: register 'cdc_ether' at usb-dummy_hcd.0-1, CDC Ethernet Device, 42:42:42:42:42:42 [ 406.707710][ T29] usb 1-1: USB disconnect, device number 8 [ 406.946624][ T29] cdc_ether 1-1:1.0 usb0: unregister 'cdc_ether' usb-dummy_hcd.0-1, CDC Ethernet Device [ 407.540931][ T30] audit: type=1400 audit(407.270:311): avc: denied { read } for pid=3122 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=1 [ 409.014635][ T30] audit: type=1400 audit(408.760:312): avc: denied { setattr } for pid=5257 comm="syz.1.658" name="SMC" dev="sockfs" ino=9861 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 409.275507][ T5266] x_tables: duplicate underflow at hook 2 [ 410.973148][ T30] audit: type=1400 audit(410.720:313): avc: denied { create } for pid=5281 comm="syz.1.667" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_crypto_socket permissive=1 [ 410.987212][ T30] audit: type=1400 audit(410.730:314): avc: denied { map_read map_write } for pid=5281 comm="syz.1.667" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 411.291301][ T30] audit: type=1400 audit(411.000:315): avc: denied { ioctl } for pid=5281 comm="syz.1.667" path="socket:[9151]" dev="sockfs" ino=9151 ioctlcmd=0x5450 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_crypto_socket permissive=1 [ 412.463985][ T5286] FAULT_INJECTION: forcing a failure. [ 412.463985][ T5286] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 412.464713][ T5286] CPU: 0 UID: 0 PID: 5286 Comm: syz.0.669 Not tainted 6.11.0-syzkaller-07462-g1868f9d0260e #0 [ 412.465107][ T5286] Hardware name: linux,dummy-virt (DT) [ 412.465414][ T5286] Call trace: [ 412.465637][ T5286] dump_backtrace+0x9c/0x11c [ 412.465924][ T5286] show_stack+0x18/0x24 [ 412.466177][ T5286] dump_stack_lvl+0xdc/0xf4 [ 412.466456][ T5286] dump_stack+0x1c/0x28 [ 412.466700][ T5286] should_fail_ex+0x510/0x5f4 [ 412.467056][ T5286] should_fail+0x14/0x20 [ 412.467349][ T5286] should_fail_usercopy+0x1c/0x2c [ 412.467658][ T5286] preserve_fpsimd_context+0x38/0x3d4 [ 412.467936][ T5286] do_signal+0x14a0/0x29e4 [ 412.468177][ T5286] do_notify_resume+0x190/0x25c [ 412.468435][ T5286] el0_svc+0x100/0x180 [ 412.468695][ T5286] el0t_64_sync_handler+0x100/0x12c [ 412.469077][ T5286] el0t_64_sync+0x190/0x194 [ 415.478034][ T30] audit: type=1400 audit(415.220:316): avc: denied { setopt } for pid=5309 comm="syz.1.678" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 417.363042][ T5323] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5323 comm=syz.1.683 [ 434.913685][ T30] audit: type=1400 audit(434.640:317): avc: denied { write } for pid=5400 comm="syz.0.704" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 435.048168][ T30] audit: type=1400 audit(434.790:318): avc: denied { read } for pid=5402 comm="syz.1.705" name="binder0" dev="binder" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 435.064041][ T30] audit: type=1400 audit(434.810:319): avc: denied { open } for pid=5402 comm="syz.1.705" path="/dev/binderfs/binder0" dev="binder" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 435.096013][ T30] audit: type=1400 audit(434.840:320): avc: denied { ioctl } for pid=5402 comm="syz.1.705" path="/dev/binderfs/binder0" dev="binder" ino=4 ioctlcmd=0x620c scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 435.098594][ T5403] binder: 5402:5403 ioctl c018620c 20000040 returned -1 [ 435.622823][ T5410] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 435.710732][ T5410] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 437.348789][ T5419] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 437.692253][ T5419] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 437.692867][ T5419] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 437.698142][ T5419] usb 1-1: New USB device found, idVendor=08b7, idProduct=0000, bcdDevice= 0.00 [ 437.698720][ T5419] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 437.700592][ T5419] usb 1-1: SerialNumber: syz [ 437.977162][ T5419] usb 1-1: 0:2 : does not exist [ 438.516306][ T5419] usb 1-1: USB disconnect, device number 9 [ 440.048135][ T3811] udevd[3811]: error opening ATTR{/sys/devices/platform/dummy_hcd.0/usb1/1-1/1-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 447.669879][ T30] audit: type=1400 audit(447.410:321): avc: denied { unmount } for pid=5520 comm="syz.1.718" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 448.887526][ T11] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 449.330467][ T11] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 449.625926][ T11] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 450.002283][ T11] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 456.656328][ T11] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 456.731232][ T11] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 456.838394][ T11] bond0 (unregistering): Released all slaves [ 457.420925][ T11] hsr_slave_0: left promiscuous mode [ 457.504181][ T11] hsr_slave_1: left promiscuous mode [ 457.815405][ T11] veth1_macvtap: left promiscuous mode [ 457.818107][ T11] veth0_macvtap: left promiscuous mode [ 457.821189][ T11] veth1_vlan: left promiscuous mode [ 457.822707][ T11] veth0_vlan: left promiscuous mode [ 464.617756][ T5553] netlink: 8 bytes leftover after parsing attributes in process `syz.0.726'. [ 469.112257][ T5526] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 469.176221][ T5526] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 472.477474][ T5526] hsr_slave_0: entered promiscuous mode [ 472.533096][ T5526] hsr_slave_1: entered promiscuous mode [ 475.712212][ T5526] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 475.751059][ T5526] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 475.784501][ T5526] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 475.831247][ T5526] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 478.633839][ T5526] 8021q: adding VLAN 0 to HW filter on device bond0 [ 483.757987][ T5526] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 491.196699][ T5526] veth0_vlan: entered promiscuous mode [ 491.272567][ T5526] veth1_vlan: entered promiscuous mode [ 491.446873][ T5526] veth0_macvtap: entered promiscuous mode [ 491.493307][ T5526] veth1_macvtap: entered promiscuous mode [ 491.712776][ T5526] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 491.713651][ T5526] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 491.714190][ T5526] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 491.714709][ T5526] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 492.092629][ T30] audit: type=1400 audit(491.830:322): avc: denied { mounton } for pid=5526 comm="syz-executor" path="/syzkaller.1CP5TP/syz-tmp" dev="vda" ino=1746 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 492.148094][ T30] audit: type=1400 audit(491.890:323): avc: denied { mount } for pid=5526 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 492.357346][ T30] audit: type=1400 audit(492.030:324): avc: denied { unmount } for pid=5526 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 492.376682][ T30] audit: type=1400 audit(492.120:325): avc: denied { mounton } for pid=5526 comm="syz-executor" path="/dev/binderfs" dev="devtmpfs" ino=1512 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 496.763815][ T30] audit: type=1400 audit(496.470:326): avc: denied { read } for pid=5697 comm="syz.0.735" dev="nsfs" ino=4026532631 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 496.764660][ T30] audit: type=1400 audit(496.470:327): avc: denied { open } for pid=5697 comm="syz.0.735" path="net:[4026532631]" dev="nsfs" ino=4026532631 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 496.765397][ T30] audit: type=1400 audit(496.470:328): avc: denied { connect } for pid=5697 comm="syz.0.735" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 498.895227][ T5712] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 498.932989][ T5712] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 503.716757][ T5726] netlink: 4 bytes leftover after parsing attributes in process `syz.1.742'. [ 503.746208][ T5726] netlink: 12 bytes leftover after parsing attributes in process `syz.1.742'. [ 512.717087][ T5737] xt_socket: unknown flags 0x50 [ 519.017085][ T5743] coredump: 32(syz.1.747): written to core: VMAs: 3, size 12435456; core: 11758168 bytes, pos 12439552 [ 530.773908][ T3417] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 530.962634][ T3417] usb 1-1: Using ep0 maxpacket: 8 [ 530.987234][ T3417] usb 1-1: config index 0 descriptor too short (expected 301, got 45) [ 530.987926][ T3417] usb 1-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 530.988573][ T3417] usb 1-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 530.993776][ T3417] usb 1-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 530.994476][ T3417] usb 1-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 530.995137][ T3417] usb 1-1: New USB device found, idVendor=ee8d, idProduct=db1e, bcdDevice=61.23 [ 530.995734][ T3417] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 531.348446][ T3417] usb 1-1: GET_CAPABILITIES returned 0 [ 531.350338][ T3417] usbtmc 1-1:16.0: can't read capabilities [ 531.602302][ T5758] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 531.652135][ T5758] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 531.722391][ T3417] usb 1-1: USB disconnect, device number 10 [ 532.704908][ T3417] usb 1-1: new high-speed USB device number 11 using dummy_hcd [ 533.161327][ T3417] usb 1-1: Using ep0 maxpacket: 8 [ 533.497327][ T3417] usb 1-1: New USB device found, idVendor=0c45, idProduct=613a, bcdDevice=c4.6d [ 533.498009][ T3417] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 533.498516][ T3417] usb 1-1: Product: syz [ 533.504924][ T3417] usb 1-1: Manufacturer: syz [ 533.505444][ T3417] usb 1-1: SerialNumber: syz [ 533.534113][ T3417] usb 1-1: config 0 descriptor?? [ 543.968013][ T8] usb 1-1: USB disconnect, device number 11 [ 556.705070][ T5792] netlink: 'syz.0.759': attribute type 10 has an invalid length. [ 561.608594][ T30] audit: type=1400 audit(561.320:329): avc: denied { mounton } for pid=5806 comm="syz.0.763" path="/proc/935/task" dev="proc" ino=10963 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 575.739501][ C1] sched: DL replenish lagged too much [ 576.502086][ T5834] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 576.726325][ T5834] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 577.031189][ T5834] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 577.242580][ T5834] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 595.116118][ T30] audit: type=1400 audit(594.860:330): avc: denied { bind } for pid=5856 comm="syz.0.779" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 595.132857][ T5857] : renamed from vlan0.4 [ 610.081932][ T30] audit: type=1400 audit(609.830:331): avc: denied { mounton } for pid=5869 comm="syz-executor" path="/" dev="vda" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 622.424284][ T5869] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 622.482648][ T5869] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 625.063483][ T5898] pim6reg1: entered promiscuous mode [ 625.064238][ T5898] pim6reg1: entered allmulticast mode [ 629.427830][ T5869] hsr_slave_0: entered promiscuous mode [ 629.748787][ T5869] hsr_slave_1: entered promiscuous mode [ 630.191027][ T5869] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 630.191937][ T5869] Cannot create hsr debugfs directory [ 633.415690][ T5869] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 661.090468][ T5905] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 661.115043][ T5905] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 664.359699][ T5905] hsr_slave_0: entered promiscuous mode [ 664.882212][ T5905] hsr_slave_1: entered promiscuous mode [ 665.132410][ T5905] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 665.133050][ T5905] Cannot create hsr debugfs directory [ 1058.651533][ T31] INFO: task syz.0.784:5897 blocked for more than 430 seconds. [ 1058.653872][ T31] Not tainted 6.11.0-syzkaller-07462-g1868f9d0260e #0 [ 1058.662056][ T31] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 1058.663222][ T31] task:syz.0.784 state:D stack:0 pid:5897 tgid:5897 ppid:3274 flags:0x0000000d [ 1058.666258][ T31] Call trace: [ 1058.666802][ T31] __switch_to+0x204/0x39c [ 1058.667467][ T31] __schedule+0xaf4/0x2df8 [ 1058.668026][ T31] schedule+0xd0/0x304 [ 1058.668568][ T31] schedule_preempt_disabled+0x18/0x2c [ 1058.712427][ T31] __mutex_lock+0x4e8/0x840 [ 1058.713485][ T31] mutex_lock_nested+0x24/0x30 [ 1058.714140][ T31] rcu_barrier+0x48/0x580 [ 1058.714751][ T31] netdev_run_todo+0x250/0xd04 [ 1058.715404][ T31] rtnl_unlock+0x10/0x1c [ 1058.716017][ T31] tun_chr_close+0x90/0x1ac [ 1058.716633][ T31] __fput+0x2c4/0x944 [ 1058.717233][ T31] ____fput+0x14/0x20 [ 1058.717817][ T31] task_work_run+0x128/0x210 [ 1058.718449][ T31] do_notify_resume+0x1d4/0x25c [ 1058.751437][ T31] el0_svc+0x100/0x180 [ 1058.752427][ T31] el0t_64_sync_handler+0x100/0x12c [ 1058.761979][ T31] el0t_64_sync+0x190/0x194 [ 1058.763735][ T31] [ 1058.763735][ T31] Showing all locks held in the system: [ 1058.764860][ T31] 1 lock held by khungtaskd/31: [ 1058.765510][ T31] #0: ffff800086dc4ea0 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x44/0x2d4 [ 1058.768692][ T31] 1 lock held by klogd/3081: [ 1058.801060][ T31] 2 locks held by getty/3212: [ 1058.801985][ T31] #0: ffff0000165ac0a0 (&tty->ldisc_sem){++++}-{0:0}, at: ldsem_down_read+0x3c/0x4c [ 1058.803925][ T31] #1: ffff80008ce6b2f0 (&ldata->atomic_read_lock){+.+.}-{3:3}, at: n_tty_read+0x93c/0xe9c [ 1058.805632][ T31] 2 locks held by sshd/3265: [ 1058.806276][ T31] 2 locks held by syz-executor/3267: [ 1058.806937][ T31] 4 locks held by kworker/1:4/3417: [ 1058.807599][ T31] 4 locks held by kworker/u8:24/5494: [ 1058.808165][ T31] #0: ffff00000d95a148 ((wq_completion)netns){+.+.}-{0:0}, at: process_one_work+0x6e4/0x18a8 [ 1058.851365][ T31] #1: ffff80008fb37ce0 (net_cleanup_work){+.+.}-{0:0}, at: process_one_work+0x708/0x18a8 [ 1058.852998][ T31] #2: ffff80008813bd30 (pernet_ops_rwsem){++++}-{3:3}, at: cleanup_net+0xcc/0x890 [ 1058.854553][ T31] #3: ffff800086dcd9c0 (rcu_state.barrier_mutex){+.+.}-{3:3}, at: rcu_barrier+0x48/0x580 [ 1058.856237][ T31] 1 lock held by syz-executor/5526: [ 1058.856845][ T31] #0: ffff800086dcd9c0 (rcu_state.barrier_mutex){+.+.}-{3:3}, at: rcu_barrier+0x48/0x580 [ 1058.858439][ T31] 7 locks held by syz-executor/5869: [ 1058.900880][ T31] #0: ffff000018368420 (sb_writers#8){.+.+}-{0:0}, at: vfs_write+0x66c/0xad0 [ 1058.903254][ T31] #1: ffff000024213088 (&of->mutex){+.+.}-{3:3}, at: kernfs_fop_write_iter+0x1ac/0x3c8 [ 1058.904851][ T31] #2: ffff00001726cd28 (kn->active#35){.+.+}-{0:0}, at: kernfs_fop_write_iter+0x1c8/0x3c8 [ 1058.906615][ T31] #3: ffff80008793cbc8 (nsim_bus_dev_list_lock){+.+.}-{3:3}, at: del_device_store+0xbc/0x3b8 [ 1058.908239][ T31] #4: ffff0000138b50e8 (&dev->mutex){....}-{3:3}, at: device_release_driver_internal+0x84/0x47c [ 1058.941612][ T31] #5: ffff0000138b0250 (&devlink->lock_key#3){+.+.}-{3:3}, at: devl_lock+0x18/0x24 [ 1058.943464][ T31] #6: ffff800086dcd9c0 (rcu_state.barrier_mutex){+.+.}-{3:3}, at: rcu_barrier+0x48/0x580 [ 1058.945101][ T31] 1 lock held by syz.0.784/5897: [ 1058.945705][ T31] #0: ffff800086dcd9c0 (rcu_state.barrier_mutex){+.+.}-{3:3}, at: rcu_barrier+0x48/0x580 [ 1058.947308][ T31] 4 locks held by syz-executor/5905: [ 1058.947916][ T31] #0: ffff000018368420 (sb_writers#8){.+.+}-{0:0}, at: vfs_write+0x66c/0xad0 [ 1058.981278][ T31] #1: ffff00002904e088 (&of->mutex){+.+.}-{3:3}, at: kernfs_fop_write_iter+0x1ac/0x3c8 [ 1058.982076][ T31] #2: ffff00001726cd28 (kn->active#35){.+.+}-{0:0}, at: kernfs_fop_write_iter+0x1c8/0x3c8 [ 1058.982935][ T31] #3: ffff80008793cbc8 (nsim_bus_dev_list_lock){+.+.}-{3:3}, at: del_device_store+0xbc/0x3b8 [ 1058.983752][ T31] 2 locks held by kworker/1:7/5943: [ 1058.984198][ T31] [ 1058.984481][ T31] ============================================= [ 1058.984481][ T31] [ 1058.985274][ T31] Kernel panic - not syncing: hung_task: blocked tasks [ 1058.985974][ T31] CPU: 0 UID: 0 PID: 31 Comm: khungtaskd Not tainted 6.11.0-syzkaller-07462-g1868f9d0260e #0 [ 1058.986542][ T31] Hardware name: linux,dummy-virt (DT) [ 1058.987118][ T31] Call trace: [ 1058.987590][ T31] dump_backtrace+0x9c/0x11c [ 1058.988111][ T31] show_stack+0x18/0x24 [ 1058.988582][ T31] dump_stack_lvl+0x38/0xf4 [ 1058.989499][ T31] dump_stack+0x1c/0x28 [ 1058.990046][ T31] panic+0x5b0/0x664 [ 1058.990545][ T31] watchdog+0x4bc/0xd40 [ 1058.991054][ T31] kthread+0x27c/0x300 [ 1058.991588][ T31] ret_from_fork+0x10/0x20 [ 1058.992979][ T31] SMP: stopping secondary CPUs [ 1058.994985][ T31] Kernel Offset: disabled [ 1058.995608][ T31] CPU features: 0x08,80002003,40200000,0200421b [ 1058.996676][ T31] Memory Limit: none [ 1058.998249][ T31] Rebooting in 86400 seconds.. VM DIAGNOSIS: 15:33:44 Registers: info registers vcpu 0 CPU#0 PC=ffff80008190b3d8 X00=ffff80008ce2d004 X01=0000000000000000 X02=1fffe00002802687 X03=1fffe00002802685 X04=1fffe00001eb1391 X05=0000000000000000 X06=0000000000000000 X07=0000000000000042 X08=0000000000000001 X09=000000000000000c X10=0000000000000001 X11=ffff00001401342c X12=ffff700010000c00 X13=ffff000014013488 X14=1ffff00010000c00 X15=ffff00000eb4a880 X16=0000000000000000 X17=4b581bab8ec4d9e4 X18=00000000898a3e12 X19=ffff000014013400 X20=0000000000000001 X21=1fffe00002802688 X22=0000000000000003 X23=1fffe00002d4b600 X24=ffff000016a5b000 X25=ffff00000f589c84 X26=0000000000000000 X27=0000000000a0f0cd X28=0000000000000004 X29=ffff8000800060a0 X30=ffff8000818f5758 SP=ffff8000800060a0 PSTATE=10000005 ---V EL1h FPCR=00000000 FPSR=00000000 Q00=0000000000000000:0000000000000001 Q01=0000000000000000:0000000000000000 Q02=0000aaaad9fc7e94:0000aaaad9fc7da0 Q03=0000000000000000:0000000000000000 Q04=0000000000000000:0000000000000000 Q05=0000000000000000:0000000000000000 Q06=3000000000000000:3000000000000000 Q07=0000000000000000:0000000000000000 Q08=0000000000000000:0000000000000000 Q09=0000000000000000:0000000000000000 Q10=0000000000000000:0000000000000000 Q11=0000000000000000:0000000000000000 Q12=0000000000000000:0000000000000000 Q13=0000000000000000:0000000000000000 Q14=0000000000000000:0000000000000000 Q15=0000000000000000:0000000000000000 Q16=0000ffffd2dfe720:0000ffffd2dfe720 Q17=ffffff80ffffffd0:0000ffffd2dfe6f0 Q18=0000000000000000:0000000000000000 Q19=0000000000000000:0000000000000000 Q20=0000000000000000:0000000000000000 Q21=0000000000000000:0000000000000000 Q22=0000000000000000:0000000000000000 Q23=0000000000000000:0000000000000000 Q24=0000000000000000:0000000000000000 Q25=0000000000000000:0000000000000000 Q26=0000000000000000:0000000000000000 Q27=0000000000000000:0000000000000000 Q28=0000000000000000:0000000000000000 Q29=0000000000000000:0000000000000000 Q30=0000000000000000:0000000000000000 Q31=0000000000000000:0000000000000000 info registers vcpu 1 CPU#1 PC=ffff800080922f7c X00=ffff80008cd66a90 X01=ffff80008091fd84 X02=0000000000000000 X03=0000000000000000 X04=1ffff000119acd43 X05=0000000000000000 X06=ffff80008cd66a90 X07=0000000000000000 X08=ffff80008cd66c90 X09=0000000000000000 X10=ffff7000119acd91 X11=1ffff000119acd91 X12=ffff7000119acd92 X13=0000000000000002 X14=1fffe0000254414f X15=ffff000012a20a80 X16=0000000000000000 X17=00000000f202f2f2 X18=000000009529a683 X19=ffff00003b737680 X20=0000000000000000 X21=0000000000000000 X22=ffff00003eb82d80 X23=ffff000012a20000 X24=ffff80008cd66a58 X25=ffff80008cd68000 X26=0000000000000200 X27=ffff80008cd67100 X28=0000000000000002 X29=ffff80008cd669c0 X30=ffff800085176e38 SP=ffff80008cd669c0 PSTATE=80000005 N--- EL1h FPCR=00000000 FPSR=00000000 Q00=0000000000000000:0000000000000000 Q01=0000000000000000:0000000000000000 Q02=0000000000000000:0000000000000000 Q03=0000000000000000:0000000000000000 Q04=00524f5252450040:0000000000000000 Q05=00524f5252450040:0000000000000000 Q06=6edc4d3a2914b135:d8e9c869e2695c88 Q07=b20fae707afde253:388e9c6c4fa85ca0 Q08=0000000000000000:0000000000000000 Q09=0000000000000000:0000000000000000 Q10=0000000000000000:0000000000000000 Q11=0000000000000000:0000000000000000 Q12=0000000000000000:0000000000000000 Q13=0000000000000000:0000000000000000 Q14=0000000000000000:0000000000000000 Q15=0000000000000000:0000000000000000 Q16=0000ffffc8fe5080:0000ffffc8fe5080 Q17=ffffff80ffffffd0:0000ffffc8fe5050 Q18=0000000000000000:0000000000000000 Q19=0000000000000000:0000000000000000 Q20=0000000000000000:0000000000000000 Q21=0000000000000000:0000000000000000 Q22=0000000000000000:0000000000000000 Q23=0000000000000000:0000000000000000 Q24=0000000000000000:0000000000000000 Q25=0000000000000000:0000000000000000 Q26=0000000000000000:0000000000000000 Q27=0000000000000000:0000000000000000 Q28=0000000000000000:0000000000000000 Q29=0000000000000000:0000000000000000 Q30=0000000000000000:0000000000000000 Q31=0000000000000000:0000000000000000