./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor435393117 <...> [ 29.409803][ T3187] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.422786][ T3187] eql: remember to turn off Van-Jacobson compression on your slave devices Starting sshd: OK syzkaller syzkaller login: [ 39.270222][ T27] kauditd_printk_skb: 37 callbacks suppressed [ 39.270232][ T27] audit: type=1400 audit(1663421953.423:73): avc: denied { transition } for pid=3395 comm="sshd" path="/bin/sh" dev="sda1" ino=73 scontext=system_u:system_r:initrc_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 39.300031][ T27] audit: type=1400 audit(1663421953.453:74): avc: denied { write } for pid=3395 comm="sh" path="pipe:[1866]" dev="pipefs" ino=1866 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:initrc_t tclass=fifo_file permissive=1 Warning: Permanently added '10.128.1.104' (ECDSA) to the list of known hosts. execve("./syz-executor435393117", ["./syz-executor435393117"], 0x7ffebed762d0 /* 10 vars */) = 0 brk(NULL) = 0x555555ac4000 brk(0x555555ac4c40) = 0x555555ac4c40 arch_prctl(ARCH_SET_FS, 0x555555ac4300) = 0 uname({sysname="Linux", nodename="syzkaller", ...}) = 0 readlink("/proc/self/exe", "/root/syz-executor435393117", 4096) = 27 brk(0x555555ae5c40) = 0x555555ae5c40 brk(0x555555ae6000) = 0x555555ae6000 mprotect(0x7f33c8253000, 16384, PROT_READ) = 0 mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff3cf9ee50) = 0 ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff3cf9ee50) = 0 [ 50.423328][ T27] audit: type=1400 audit(1663421964.573:75): avc: denied { execmem } for pid=3608 comm="syz-executor435" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 50.448101][ T27] audit: type=1400 audit(1663421964.583:76): avc: denied { read write } for pid=3608 comm="syz-executor435" name="raw-gadget" dev="devtmpfs" ino=730 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 50.472143][ T27] audit: type=1400 audit(1663421964.583:77): avc: denied { open } for pid=3608 comm="syz-executor435" path="/dev/raw-gadget" dev="devtmpfs" ino=730 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 50.495987][ T27] audit: type=1400 audit(1663421964.583:78): avc: denied { ioctl } for pid=3608 comm="syz-executor435" path="/dev/raw-gadget" dev="devtmpfs" ino=730 ioctlcmd=0x5500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff3cf9ee50) = 0 ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff3cf9de40) = 18 [ 50.693978][ T2988] usb 1-1: new high-speed USB device number 2 using dummy_hcd ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff3cf9ee50) = 0 ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff3cf9de40) = 18 ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff3cf9ee50) = 0 ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff3cf9de40) = 9 ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff3cf9ee50) = 0 ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff3cf9de40) = 72 ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff3cf9ee50) = 0 ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff3cf9de40) = 4 [ 51.055101][ T2988] usb 1-1: config 1 interface 0 altsetting 0 has a duplicate endpoint with address 0x4, skipping ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff3cf9ee50) = 0 ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff3cf9de40) = 8 ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff3cf9ee50) = 0 ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff3cf9de40) = 8 ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff3cf9ee50) = 0 ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff3cf9de40) = 8 ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff3cf9ee50) = 0 ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0xfa) = 0 ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f33c82593ac) = 11 ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f33c82593bc) = 10 ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f33c82593cc) = 12 ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f33c82593dc) = 13 ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f33c82593ec) = 14 ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f33c82593fc) = 16 ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff3cf9de40) = 0 [ 51.224782][ T2988] usb 1-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 51.234081][ T2988] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 51.242072][ T2988] usb 1-1: Product: syz [ 51.246325][ T2988] usb 1-1: Manufacturer: syz [ 51.250933][ T2988] usb 1-1: SerialNumber: syz ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff3cf9ee50) = 0 ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff3cf9de40) = 4096 [ 51.306852][ T2988] usb 1-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff3cf9ee50) = 0 ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff3cf9de40) = 4096 ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff3cf9ee50) = 0 ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff3cf9de40) = 4096 ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff3cf9ee50) = 0 ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff3cf9de40) = 4096 ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff3cf9ee50) = 0 ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff3cf9de40) = 4096 ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff3cf9ee50) = 0 ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff3cf9de40) = 4096 ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff3cf9ee50) = 0 ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff3cf9de40) = 4096 ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff3cf9ee50) = 0 ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff3cf9de40) = 4096 ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff3cf9ee50) = 0 ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff3cf9de40) = 4096 ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff3cf9ee50) = 0 ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff3cf9de40) = 4096 ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff3cf9ee50) = 0 ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff3cf9de40) = 4096 ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff3cf9ee50) = 0 ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff3cf9de40) = 4096 ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff3cf9ee50) = 0 ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff3cf9de40) = 1856 ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff3cf9ee50) = 0 ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff3cf9de40) = 0 [ 51.884268][ T2988] usb 1-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7fff3cf9ee90) = 16 [ 52.094564][ T2988] ------------[ cut here ]------------ [ 52.100056][ T2988] usb 1-1: BOGUS urb xfer, pipe 1 != type 3 [ 52.106470][ T2988] WARNING: CPU: 0 PID: 2988 at drivers/usb/core/urb.c:502 usb_submit_urb+0xed2/0x1880 [ 52.116138][ T2988] Modules linked in: [ 52.120023][ T2988] CPU: 0 PID: 2988 Comm: kworker/0:3 Not tainted 6.0.0-rc5-syzkaller-00094-ga335366bad13 #0 [ 52.130309][ T2988] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/26/2022 [ 52.140435][ T2988] Workqueue: events request_firmware_work_func [ 52.146644][ T2988] RIP: 0010:usb_submit_urb+0xed2/0x1880 [ 52.152206][ T2988] Code: 7c 24 18 e8 90 82 ed fb 48 8b 7c 24 18 e8 c6 5d 03 ff 41 89 d8 44 89 e1 4c 89 ea 48 89 c6 48 c7 c7 60 e1 8f 8a e8 60 01 ad 03 <0f> 0b e9 58 f8 ff ff e8 62 82 ed fb 48 81 c5 c0 05 00 00 e9 84 f7 [ 52.171982][ T2988] RSP: 0018:ffffc90003077810 EFLAGS: 00010286 [ 52.178098][ T2988] RAX: 0000000000000000 RBX: 0000000000000003 RCX: 0000000000000000 [ 52.186178][ T2988] RDX: ffff88807d494140 RSI: ffffffff81611e08 RDI: fffff5200060eef4 [ 52.194409][ T2988] RBP: ffff88801c64f000 R08: 0000000000000005 R09: 0000000000000000 [ 52.202382][ T2988] R10: 0000000080000000 R11: 0000000000000000 R12: 0000000000000001 [ 52.210461][ T2988] R13: ffff88801db27dc0 R14: 0000000000000002 R15: ffff888017421900 [ 52.218510][ T2988] FS: 0000000000000000(0000) GS:ffff8880b9a00000(0000) knlGS:0000000000000000 [ 52.227580][ T2988] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 52.234229][ T2988] CR2: 000055c412fb3928 CR3: 000000000bc8e000 CR4: 00000000003506f0 exit_group(0) = ? +++ exited with 0 +++ [ 52.242200][ T2988] DR0: 0000000