./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor2940980680 <...> [ 29.398943][ T3187] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.409420][ T3187] eql: remember to turn off Van-Jacobson compression on your slave devices Starting sshd: OK syzkaller syzkaller login: [ 41.175284][ T26] kauditd_printk_skb: 37 callbacks suppressed [ 41.175301][ T26] audit: type=1400 audit(1657730151.700:73): avc: denied { transition } for pid=3415 comm="sshd" path="/bin/sh" dev="sda1" ino=73 scontext=system_u:system_r:initrc_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 41.207668][ T26] audit: type=1400 audit(1657730151.710:74): avc: denied { write } for pid=3415 comm="sh" path="pipe:[28042]" dev="pipefs" ino=28042 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:initrc_t tclass=fifo_file permissive=1 Warning: Permanently added '10.128.0.15' (ECDSA) to the list of known hosts. execve("./syz-executor2940980680", ["./syz-executor2940980680"], 0x7fff649ec5c0 /* 10 vars */) = 0 brk(NULL) = 0x55555752e000 brk(0x55555752ec40) = 0x55555752ec40 arch_prctl(ARCH_SET_FS, 0x55555752e300) = 0 uname({sysname="Linux", nodename="syzkaller", ...}) = 0 readlink("/proc/self/exe", "/root/syz-executor2940980680", 4096) = 28 brk(0x55555754fc40) = 0x55555754fc40 brk(0x555557550000) = 0x555557550000 mprotect(0x7fab86dcb000, 16384, PROT_READ) = 0 mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe70f5aff0) = 0 ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe70f5aff0) = 0 [ 51.699321][ T26] audit: type=1400 audit(1657730162.220:75): avc: denied { execmem } for pid=3608 comm="syz-executor294" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 51.722382][ T26] audit: type=1400 audit(1657730162.230:76): avc: denied { read write } for pid=3608 comm="syz-executor294" name="raw-gadget" dev="devtmpfs" ino=730 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 51.746267][ T26] audit: type=1400 audit(1657730162.230:77): avc: denied { open } for pid=3608 comm="syz-executor294" path="/dev/raw-gadget" dev="devtmpfs" ino=730 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 51.770262][ T26] audit: type=1400 audit(1657730162.230:78): avc: denied { ioctl } for pid=3608 comm="syz-executor294" path="/dev/raw-gadget" dev="devtmpfs" ino=730 ioctlcmd=0x5500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe70f5aff0) = 0 ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe70f59fe0) = 18 [ 51.972242][ T32] usb 1-1: new high-speed USB device number 2 using dummy_hcd ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe70f5aff0) = 0 ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe70f59fe0) = 18 ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe70f5aff0) = 0 ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe70f59fe0) = 9 ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe70f5aff0) = 0 ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe70f59fe0) = 72 ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe70f5aff0) = 0 ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe70f59fe0) = 4 [ 52.333148][ T32] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe70f5aff0) = 0 ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe70f59fe0) = 8 ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe70f5aff0) = 0 ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe70f59fe0) = 8 ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe70f5aff0) = 0 ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe70f59fe0) = 8 ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe70f5aff0) = 0 ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0xfa) = 0 ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fab86dd13ac) = 9 ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fab86dd13bc) = 10 ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fab86dd13cc) = 12 ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fab86dd13dc) = 11 ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fab86dd13ec) = 13 ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fab86dd13fc) = 14 ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe70f59fe0) = 0 [ 52.502379][ T32] usb 1-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 52.511668][ T32] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 52.519823][ T32] usb 1-1: Product: syz [ 52.524039][ T32] usb 1-1: Manufacturer: syz [ 52.528636][ T32] usb 1-1: SerialNumber: syz ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe70f5aff0) = 0 [ 52.574722][ T32] usb 1-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe70f59fe0) = 4096 ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe70f5aff0) = 0 ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe70f59fe0) = 4096 ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe70f5aff0) = 0 ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe70f59fe0) = 4096 ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe70f5aff0) = 0 ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe70f59fe0) = 4096 ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe70f5aff0) = 0 ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe70f59fe0) = 4096 ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe70f5aff0) = 0 ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe70f59fe0) = 4096 ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe70f5aff0) = 0 ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe70f59fe0) = 4096 ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe70f5aff0) = 0 ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe70f59fe0) = 4096 ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe70f5aff0) = 0 ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe70f59fe0) = 4096 ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe70f5aff0) = 0 ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe70f59fe0) = 4096 ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe70f5aff0) = 0 ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe70f59fe0) = 4096 ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe70f5aff0) = 0 ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe70f59fe0) = 4096 ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe70f5aff0) = 0 ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe70f59fe0) = 1856 ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe70f5aff0) = 0 ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe70f59fe0) = 0 [ 53.172540][ T32] usb 1-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 53.182892][ T32] ------------[ cut here ]------------ [ 53.188369][ T32] usb 1-1: BOGUS urb xfer, pipe 3 != type 1 [ 53.194755][ T32] WARNING: CPU: 1 PID: 32 at drivers/usb/core/urb.c:502 usb_submit_urb+0xed2/0x18a0 [ 53.204196][ T32] Modules linked in: [ 53.208086][ T32] CPU: 1 PID: 32 Comm: kworker/1:1 Not tainted 5.19.0-rc6-syzkaller-00111-gb047602d579b #0 [ 53.218148][ T32] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/29/2022 [ 53.228306][ T32] Workqueue: events request_firmware_work_func [ 53.234574][ T32] RIP: 0010:usb_submit_urb+0xed2/0x18a0 [ 53.240146][ T32] Code: 7c 24 18 e8 a0 55 ee fb 48 8b 7c 24 18 e8 f6 d4 03 ff 41 89 d8 44 89 e1 4c 89 ea 48 89 c6 48 c7 c7 80 df 6e 8a e8 6a c3 a6 03 <0f> 0b e9 58 f8 ff ff e8 72 55 ee fb 48 81 c5 c0 05 00 00 e9 84 f7 [ 53.259852][ T32] RSP: 0018:ffffc90000c9fb38 EFLAGS: 00010286 [ 53.265965][ T32] RAX: 0000000000000000 RBX: 0000000000000001 RCX: 0000000000000000 [ 53.273991][ T32] RDX: ffff888016a180c0 RSI: ffffffff815ffb88 RDI: fffff52000193f59 [ 53.281982][ T32] RBP: ffff8880792b3050 R08: 0000000000000005 R09: 0000000000000000 [ 53.290472][ T32] R10: 0000000080000000 R11: 0000000000000001 R12: 0000000000000003 [ 53.298539][ T32] R13: ffff888017158380 R14: 0000000000000003 R15: ffff888016dedf00 [ 53.306558][ T32] FS: 0000000000000000(0000) GS:ffff8880b9b00000(0000) knlGS:0000000000000000 [ 53.315534][ T32] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 53.322180][ T32] CR2: 00007faa7967f270 CR3: 000000000ba8e000 CR4: 00000000003506e0 [ 53.330163][ T32] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 53.338182][ T32] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 53.346191][ T32] Call Trace: [ 53.349465][ T32] [ 53.352450][ T32] ? _raw_spin_unlock_irqrestore+0x13/0x70 [ 53.358288][ T32] ath9k_hif_usb_alloc_urbs+0x7f1/0x1070 [ 53.364023][ T32] ath9k_hif_usb_firmware_cb+0x148/0x530 exit_group(0) = ? +++ exited with 0 +++ [ 53.369695][ T32] ? ath9k_hif_usb_all