last executing test programs: 20.210084726s ago: executing program 0 (id=806): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={r1, 0xfca804a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 19.830318308s ago: executing program 0 (id=807): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x1e, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x2, 0x3, 0x2, 0x1, 0x21}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) 19.630363576s ago: executing program 0 (id=808): bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x12, 0x6, &(0x7f0000000000)=ANY=[@ANYBLOB="180100000000000000000000000000008500000011000000180000000000000000000000000000009500000000000000846bdab3ee67f88bffb73826c5f82839a2756bd52b2f8f914b1ba42e6b0e7ed0388f8c5818adb3c980afb3f8a6efbb9ddbf3aab033ba3bd652d837bb47636b061a9b03d254b0bd9626b583eccafdb033f6"], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x78) 19.510457239s ago: executing program 0 (id=809): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000080)="30a0", 0x2}], 0x1}, 0x4040001) recvmsg$unix(r0, &(0x7f00000038c0)={0x0, 0x0, 0x0}, 0x1) recvmsg$unix(r0, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)=""/109, 0x6d}], 0x1}, 0x2) 19.181051401s ago: executing program 0 (id=810): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local}) write$cgroup_subtree(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="8fedcb5d07081196f37538e486dd6372ce22667f2b00dbf6e97158b33d4fec877f1b6d76745b686158bbcfe8875afdef00010000000002"], 0x66) 14.272542615s ago: executing program 1 (id=818): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x10, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x15, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bca2000000000000a6020000f8ffffffb703000003000000b704000000000000850000001900000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) 13.981174621s ago: executing program 1 (id=819): bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_msg, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000006000000045000000700000001"], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000000)={r0, &(0x7f0000000200), &(0x7f0000001540)=""/166}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x10, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_msg, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001300)={r0, &(0x7f0000000200), 0x0}, 0x20) 13.750178665s ago: executing program 1 (id=820): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000740)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000200)={r0}, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x3, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfffffffd}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001740)={&(0x7f0000000800)='mm_lru_insertion\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1, 0x6, 0x103ba, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000140)={r2, &(0x7f0000000180), 0x20000000}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r2, &(0x7f0000000180), &(0x7f0000000280)=""/247}, 0x20) 13.492064434s ago: executing program 1 (id=821): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000640)='console\x00', r1}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000100)={'pim6reg1\x00', @broadcast}) 607.673685ms ago: executing program 0 (id=822): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) ioctl$TUNSETOFFLOAD(r1, 0x400454c9, 0xba98575a95aeb70d) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @multicast}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x1c1842, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x16, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000)={0x0, 0xf}, 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f00000001c0)={'veth0_to_bond\x00', 0x400}) write$cgroup_devices(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB="1e0306003c5c980128846360864666702c1ffe80"], 0xffdd) 361.772991ms ago: executing program 1 (id=823): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000080)="30a0", 0x2}], 0x1}, 0x4040001) recvmsg$unix(r0, &(0x7f00000038c0)={0x0, 0x0, 0x0}, 0x1) recvmsg$unix(r0, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000000c0)=""/109, 0x6d}], 0x1, 0x0, 0x4000000}, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000080)=ANY=[], 0x48) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 0s ago: executing program 1 (id=824): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000800), 0x101, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000001080)={'syzkaller1\x00', 0x4002}) write$cgroup_devices(r0, &(0x7f0000001500)={'a', ' *:* ', 'm\x00'}, 0x8) kernel console output (not intermixed with test programs): type=1400 audit(210.250:125): avc: denied { ioctl } for pid=3524 comm="syz.1.26" path="/dev/raw-gadget" dev="devtmpfs" ino=701 ioctlcmd=0x5500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 210.639689][ T3525] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 210.748421][ T3525] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 210.847541][ T30] audit: type=1400 audit(210.520:126): avc: denied { mounton } for pid=3524 comm="" path="/21/file0" dev="tmpfs" ino=131 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 211.508012][ T30] audit: type=1400 audit(211.180:127): avc: denied { unmount } for pid=3278 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 211.915664][ T3532] serio: Serial port pts0 [ 216.009787][ T3439] veth0_vlan: entered promiscuous mode [ 216.050380][ T3439] veth1_vlan: entered promiscuous mode [ 216.195002][ T3439] veth0_macvtap: entered promiscuous mode [ 216.219672][ T3439] veth1_macvtap: entered promiscuous mode [ 216.358494][ T3439] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 216.359040][ T3439] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 216.359432][ T3439] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 216.359804][ T3439] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 216.565067][ T30] audit: type=1400 audit(216.240:128): avc: denied { mounton } for pid=3439 comm="syz-executor" path="/syzkaller.ExAtul/syz-tmp" dev="vda" ino=1746 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 216.969037][ T30] audit: type=1400 audit(216.640:129): avc: denied { name_bind } for pid=3558 comm="syz.0.8" src=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=tcp_socket permissive=1 [ 216.969932][ T30] audit: type=1400 audit(216.640:130): avc: denied { node_bind } for pid=3558 comm="syz.0.8" src=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 216.986620][ C0] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 217.910319][ T3564] FAULT_INJECTION: forcing a failure. [ 217.910319][ T3564] name failslab, interval 1, probability 0, space 0, times 0 [ 217.910964][ T3564] CPU: 1 UID: 0 PID: 3564 Comm: syz.1.28 Not tainted 6.11.0-syzkaller-07337-g2004cef11ea0 #0 [ 217.911715][ T3564] Hardware name: linux,dummy-virt (DT) [ 217.912146][ T3564] Call trace: [ 217.912406][ T3564] dump_backtrace+0x9c/0x11c [ 217.912679][ T3564] show_stack+0x18/0x24 [ 217.912913][ T3564] dump_stack_lvl+0xdc/0xf4 [ 217.913174][ T3564] dump_stack+0x1c/0x28 [ 217.913420][ T3564] should_fail_ex+0x510/0x5f4 [ 217.913699][ T3564] should_failslab+0xbc/0x11c [ 217.913964][ T3564] __kmalloc_noprof+0xd0/0x3d0 [ 217.914228][ T3564] tomoyo_encode2+0xa8/0x2c0 [ 217.914516][ T3564] tomoyo_realpath_from_path+0x124/0x54c [ 217.914792][ T3564] tomoyo_path_number_perm+0x200/0x458 [ 217.915137][ T3564] tomoyo_file_ioctl+0x1c/0x28 [ 217.915441][ T3564] security_file_ioctl+0x8c/0x19c [ 217.915735][ T3564] __arm64_sys_ioctl+0x94/0x190 [ 217.916231][ T3564] invoke_syscall+0x6c/0x258 [ 217.916586][ T3564] el0_svc_common.constprop.0+0xac/0x230 [ 217.916864][ T3564] do_el0_svc+0x40/0x58 [ 217.917117][ T3564] el0_svc+0x50/0x180 [ 217.917390][ T3564] el0t_64_sync_handler+0x100/0x12c [ 217.917692][ T3564] el0t_64_sync+0x190/0x194 [ 217.954249][ T3564] ERROR: Out of memory at tomoyo_realpath_from_path. [ 218.782000][ T30] audit: type=1400 audit(218.440:131): avc: denied { read } for pid=3574 comm="syz.0.31" name="binder-control" dev="binder" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 218.782906][ T30] audit: type=1400 audit(218.440:132): avc: denied { open } for pid=3574 comm="syz.0.31" path="/dev/binderfs/binder-control" dev="binder" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 219.407641][ T30] audit: type=1400 audit(219.080:133): avc: denied { open } for pid=3571 comm="syz.1.33" path="/dev/ttyq7" dev="devtmpfs" ino=374 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bsdpty_device_t tclass=chr_file permissive=1 [ 220.311039][ T30] audit: type=1400 audit(219.980:134): avc: denied { create } for pid=3581 comm="syz.1.35" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 220.335301][ T30] audit: type=1400 audit(220.000:135): avc: denied { write } for pid=3581 comm="syz.1.35" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 220.368056][ T30] audit: type=1400 audit(220.040:136): avc: denied { ioctl } for pid=3581 comm="syz.1.35" path="socket:[3931]" dev="sockfs" ino=3931 ioctlcmd=0x9424 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 220.590966][ T30] audit: type=1400 audit(220.260:137): avc: denied { read } for pid=3581 comm="syz.1.35" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 221.571003][ T3580] fuse: Bad value for 'fd' [ 221.830876][ T30] kauditd_printk_skb: 1 callbacks suppressed [ 221.830964][ T30] audit: type=1400 audit(221.500:139): avc: denied { create } for pid=3574 comm="syz.0.31" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 223.256277][ T3598] FAULT_INJECTION: forcing a failure. [ 223.256277][ T3598] name failslab, interval 1, probability 0, space 0, times 0 [ 223.272672][ T3598] CPU: 1 UID: 0 PID: 3598 Comm: syz.1.36 Not tainted 6.11.0-syzkaller-07337-g2004cef11ea0 #0 [ 223.273227][ T3598] Hardware name: linux,dummy-virt (DT) [ 223.273542][ T3598] Call trace: [ 223.273859][ T3598] dump_backtrace+0x9c/0x11c [ 223.274140][ T3598] show_stack+0x18/0x24 [ 223.274365][ T3598] dump_stack_lvl+0xdc/0xf4 [ 223.274760][ T3598] dump_stack+0x1c/0x28 [ 223.275085][ T3598] should_fail_ex+0x510/0x5f4 [ 223.275344][ T3598] should_failslab+0xbc/0x11c [ 223.275725][ T3598] kmem_cache_alloc_noprof+0x74/0x2e0 [ 223.275979][ T3598] __pmd_alloc+0xa0/0x640 [ 223.276271][ T3598] __handle_mm_fault+0x794/0x1c14 [ 223.276754][ T3598] handle_mm_fault+0x334/0x7a0 [ 223.277002][ T3598] do_page_fault+0x2dc/0xd24 [ 223.277256][ T3598] do_translation_fault+0x184/0x1e8 [ 223.277594][ T3598] do_mem_abort+0x68/0x1a4 [ 223.277897][ T3598] el1_abort+0x3c/0x5c [ 223.278132][ T3598] el1h_64_sync_handler+0xdc/0xe8 [ 223.278406][ T3598] el1h_64_sync+0x64/0x68 [ 223.278776][ T3598] __arch_copy_from_user+0x94/0x230 [ 223.279043][ T3598] __arm64_sys_fcntl+0xfc/0x17c [ 223.279316][ T3598] invoke_syscall+0x6c/0x258 [ 223.279720][ T3598] el0_svc_common.constprop.0+0xac/0x230 [ 223.280008][ T3598] do_el0_svc+0x40/0x58 [ 223.280392][ T3598] el0_svc+0x50/0x180 [ 223.280692][ T3598] el0t_64_sync_handler+0x100/0x12c [ 223.280995][ T3598] el0t_64_sync+0x190/0x194 [ 223.294351][ T30] audit: type=1400 audit(222.960:140): avc: denied { read } for pid=3080 comm="syslogd" name="log" dev="vda" ino=1726 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 224.268792][ T30] audit: type=1400 audit(223.940:141): avc: denied { create } for pid=3604 comm="syz.1.39" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 224.277777][ T30] audit: type=1400 audit(223.950:142): avc: denied { ioctl } for pid=3604 comm="syz.1.39" path="socket:[3976]" dev="sockfs" ino=3976 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 224.286927][ T30] audit: type=1400 audit(223.950:143): avc: denied { bind } for pid=3604 comm="syz.1.39" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 225.240003][ T3613] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=3613 comm=syz.0.43 [ 225.250961][ T30] audit: type=1400 audit(224.920:144): avc: denied { create } for pid=3612 comm="syz.0.43" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 226.285701][ T30] audit: type=1400 audit(225.930:145): avc: denied { read } for pid=3624 comm="syz.0.49" name="autofs" dev="devtmpfs" ino=91 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 226.286745][ T30] audit: type=1400 audit(225.930:146): avc: denied { open } for pid=3624 comm="syz.0.49" path="/dev/autofs" dev="devtmpfs" ino=91 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 226.370318][ T30] audit: type=1400 audit(226.040:147): avc: denied { ioctl } for pid=3624 comm="syz.0.49" path="/dev/autofs" dev="devtmpfs" ino=91 ioctlcmd=0x9372 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 226.447398][ T30] audit: type=1400 audit(226.120:148): avc: denied { create } for pid=3624 comm="syz.0.49" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 226.957934][ T30] audit: type=1400 audit(226.630:149): avc: denied { read append } for pid=3632 comm="syz.1.52" name="renderD128" dev="devtmpfs" ino=616 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 226.978644][ T30] audit: type=1400 audit(226.650:150): avc: denied { open } for pid=3632 comm="syz.1.52" path="/dev/dri/renderD128" dev="devtmpfs" ino=616 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 226.994848][ T30] audit: type=1400 audit(226.670:151): avc: denied { ioctl } for pid=3632 comm="syz.1.52" path="/dev/dri/renderD128" dev="devtmpfs" ino=616 ioctlcmd=0x64c0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 227.043855][ T3635] serio: Serial port pts0 [ 227.253545][ T30] audit: type=1400 audit(226.930:152): avc: denied { create } for pid=3632 comm="syz.1.52" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 227.259906][ T30] audit: type=1400 audit(226.930:153): avc: denied { getopt } for pid=3632 comm="syz.1.52" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 227.266994][ T30] audit: type=1400 audit(226.940:154): avc: denied { ioctl } for pid=3632 comm="syz.1.52" path="socket:[4056]" dev="sockfs" ino=4056 ioctlcmd=0xf50c scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 227.305401][ T30] audit: type=1400 audit(226.980:155): avc: denied { map } for pid=3632 comm="syz.1.52" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=4057 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 227.309029][ T30] audit: type=1400 audit(226.980:156): avc: denied { read write } for pid=3632 comm="syz.1.52" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=4057 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 227.356715][ T53] block nbd0: Possible stuck request 000000000ad55e00: control (read@0,4096B). Runtime 60 seconds [ 227.589305][ T3639] FAULT_INJECTION: forcing a failure. [ 227.589305][ T3639] name failslab, interval 1, probability 0, space 0, times 0 [ 227.589894][ T3639] CPU: 0 UID: 0 PID: 3639 Comm: syz.1.54 Not tainted 6.11.0-syzkaller-07337-g2004cef11ea0 #0 [ 227.590229][ T3639] Hardware name: linux,dummy-virt (DT) [ 227.590476][ T3639] Call trace: [ 227.590667][ T3639] dump_backtrace+0x9c/0x11c [ 227.590928][ T3639] show_stack+0x18/0x24 [ 227.591224][ T3639] dump_stack_lvl+0xdc/0xf4 [ 227.591498][ T3639] dump_stack+0x1c/0x28 [ 227.591886][ T3639] should_fail_ex+0x510/0x5f4 [ 227.592161][ T3639] should_failslab+0xbc/0x11c [ 227.592523][ T3639] __kmalloc_cache_noprof+0x74/0x2f8 [ 227.592797][ T3639] getname_flags.part.0+0x1f0/0x3d4 [ 227.593070][ T3639] getname+0x70/0xb4 [ 227.593306][ T3639] do_sys_openat2+0xe4/0x160 [ 227.593555][ T3639] __arm64_sys_openat+0x12c/0x1b8 [ 227.593806][ T3639] invoke_syscall+0x6c/0x258 [ 227.594064][ T3639] el0_svc_common.constprop.0+0xac/0x230 [ 227.594339][ T3639] do_el0_svc+0x40/0x58 [ 227.594580][ T3639] el0_svc+0x50/0x180 [ 227.594818][ T3639] el0t_64_sync_handler+0x100/0x12c [ 227.595126][ T3639] el0t_64_sync+0x190/0x194 [ 229.089375][ T3652] FAULT_INJECTION: forcing a failure. [ 229.089375][ T3652] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 229.090589][ T3652] CPU: 0 UID: 0 PID: 3652 Comm: syz.1.58 Not tainted 6.11.0-syzkaller-07337-g2004cef11ea0 #0 [ 229.091019][ T3652] Hardware name: linux,dummy-virt (DT) [ 229.091418][ T3652] Call trace: [ 229.091717][ T3652] dump_backtrace+0x9c/0x11c [ 229.092105][ T3652] show_stack+0x18/0x24 [ 229.092499][ T3652] dump_stack_lvl+0xdc/0xf4 [ 229.092867][ T3652] dump_stack+0x1c/0x28 [ 229.093224][ T3652] should_fail_ex+0x510/0x5f4 [ 229.093606][ T3652] should_fail+0x14/0x20 [ 229.093945][ T3652] should_fail_usercopy+0x1c/0x2c [ 229.094431][ T3652] simple_read_from_buffer+0x90/0x1ec [ 229.094888][ T3652] proc_fail_nth_read+0x160/0x248 [ 229.095302][ T3652] vfs_read+0x18c/0x978 [ 229.095653][ T3652] ksys_read+0xf0/0x1dc [ 229.096126][ T3652] __arm64_sys_read+0x6c/0x9c [ 229.097266][ T3652] invoke_syscall+0x6c/0x258 [ 229.098147][ T3652] el0_svc_common.constprop.0+0xac/0x230 [ 229.098648][ T3652] do_el0_svc+0x40/0x58 [ 229.099219][ T3652] el0_svc+0x50/0x180 [ 229.099527][ T3652] el0t_64_sync_handler+0x100/0x12c [ 229.099843][ T3652] el0t_64_sync+0x190/0x194 [ 229.339517][ T30] audit: type=1400 audit(229.010:157): avc: denied { ioctl } for pid=3654 comm="syz.1.59" path="socket:[4751]" dev="sockfs" ino=4751 ioctlcmd=0x9439 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 229.625809][ T30] audit: type=1400 audit(229.300:158): avc: denied { write } for pid=3656 comm="syz.1.60" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 231.207971][ T3673] serio: Serial port pts1 [ 233.561808][ T30] kauditd_printk_skb: 7 callbacks suppressed [ 233.562012][ T30] audit: type=1400 audit(233.230:166): avc: denied { create } for pid=3682 comm="syz.0.67" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 233.566404][ T30] audit: type=1400 audit(233.240:167): avc: denied { write } for pid=3682 comm="syz.0.67" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 233.567565][ T3683] netlink: 'syz.0.67': attribute type 11 has an invalid length. [ 233.570952][ T30] audit: type=1400 audit(233.240:168): avc: denied { nlmsg_write } for pid=3682 comm="syz.0.67" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 233.589583][ T30] audit: type=1400 audit(233.250:169): avc: denied { read } for pid=3682 comm="syz.0.67" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 234.504946][ T3271] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 234.703191][ T3271] usb 1-1: Using ep0 maxpacket: 16 [ 234.742340][ T3271] usb 1-1: config 1 interface 0 altsetting 10 bulk endpoint 0x1 has invalid maxpacket 1023 [ 234.744659][ T3271] usb 1-1: config 1 interface 0 altsetting 10 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 234.745982][ T3271] usb 1-1: config 1 interface 0 has no altsetting 0 [ 237.794250][ T30] audit: type=1400 audit(237.470:170): avc: denied { map } for pid=3694 comm="syz.1.71" path="/dev/zero" dev="devtmpfs" ino=6 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:zero_device_t tclass=chr_file permissive=1 [ 239.499315][ T3701] serio: Serial port pts0 [ 240.035531][ T3271] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 240.036077][ T3271] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 240.036484][ T3271] usb 1-1: Product: 봄槇龠੢쮌䮮칬ꓖ鄍-컘練⪛ [ 240.036789][ T3271] usb 1-1: Manufacturer: 請颾뾙顚퐆づ﻽ᮠﲝᢺᐕ숏넅夿썴ᶈ픙﹔᝶ꣵ㦛ꉇ柮䋐뒷䘀쑥ⷔ폛剽ዠ髖懝炠ꔇ얂㜎ⲩ῞ﵡ劳獾敾奋熐훍辳㖳↿㓂麝縭ཱ佭貭 [ 240.037249][ T3271] usb 1-1: SerialNumber: syz [ 240.116591][ T3690] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 240.118654][ T3690] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 240.808829][ T30] audit: type=1400 audit(240.480:171): avc: denied { create } for pid=3689 comm="syz.0.69" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 243.965689][ T3095] udevd[3095]: worker [3413] /devices/virtual/block/nbd0 is taking a long time [ 244.389499][ T30] audit: type=1400 audit(244.060:172): avc: denied { prog_load } for pid=3689 comm="syz.0.69" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 244.412981][ T30] audit: type=1400 audit(244.080:173): avc: denied { perfmon } for pid=3689 comm="syz.0.69" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 244.515811][ T30] audit: type=1400 audit(244.190:174): avc: denied { setopt } for pid=3689 comm="syz.0.69" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 245.713364][ T3709] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 245.755063][ T30] audit: type=1400 audit(245.430:175): avc: denied { setopt } for pid=3708 comm="syz.1.76" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 245.977586][ T3711] FAULT_INJECTION: forcing a failure. [ 245.977586][ T3711] name failslab, interval 1, probability 0, space 0, times 0 [ 245.978210][ T3711] CPU: 1 UID: 0 PID: 3711 Comm: syz.1.77 Not tainted 6.11.0-syzkaller-07337-g2004cef11ea0 #0 [ 245.978574][ T3711] Hardware name: linux,dummy-virt (DT) [ 245.978811][ T3711] Call trace: [ 245.979008][ T3711] dump_backtrace+0x9c/0x11c [ 245.979281][ T3711] show_stack+0x18/0x24 [ 245.979510][ T3711] dump_stack_lvl+0xdc/0xf4 [ 245.979754][ T3711] dump_stack+0x1c/0x28 [ 245.979972][ T3711] should_fail_ex+0x510/0x5f4 [ 245.980242][ T3711] should_failslab+0xbc/0x11c [ 245.980487][ T3711] kmem_cache_alloc_noprof+0x74/0x2e0 [ 245.980735][ T3711] alloc_empty_file+0x68/0x174 [ 245.980973][ T3711] path_openat+0xd0/0x2588 [ 245.981277][ T3711] do_filp_open+0x16c/0x330 [ 245.981683][ T3711] do_sys_openat2+0x12c/0x160 [ 245.981946][ T3711] __arm64_sys_openat+0x12c/0x1b8 [ 245.982325][ T3711] invoke_syscall+0x6c/0x258 [ 245.982618][ T3711] el0_svc_common.constprop.0+0xac/0x230 [ 245.982881][ T3711] do_el0_svc+0x40/0x58 [ 245.983108][ T3711] el0_svc+0x50/0x180 [ 245.983373][ T3711] el0t_64_sync_handler+0x100/0x12c [ 245.983638][ T3711] el0t_64_sync+0x190/0x194 [ 246.158720][ T3713] FAULT_INJECTION: forcing a failure. [ 246.158720][ T3713] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 246.159394][ T3713] CPU: 0 UID: 0 PID: 3713 Comm: syz.1.78 Not tainted 6.11.0-syzkaller-07337-g2004cef11ea0 #0 [ 246.159735][ T3713] Hardware name: linux,dummy-virt (DT) [ 246.159973][ T3713] Call trace: [ 246.160201][ T3713] dump_backtrace+0x9c/0x11c [ 246.160492][ T3713] show_stack+0x18/0x24 [ 246.160755][ T3713] dump_stack_lvl+0xdc/0xf4 [ 246.161018][ T3713] dump_stack+0x1c/0x28 [ 246.161406][ T3713] should_fail_ex+0x510/0x5f4 [ 246.161773][ T3713] should_fail+0x14/0x20 [ 246.162006][ T3713] should_fail_usercopy+0x1c/0x2c [ 246.162264][ T3713] strncpy_from_user+0x34/0x2c8 [ 246.162514][ T3713] getname_flags.part.0+0x224/0x3d4 [ 246.162779][ T3713] getname_uflags+0x7c/0xc8 [ 246.163023][ T3713] __arm64_sys_execveat+0xb0/0x114 [ 246.163289][ T3713] invoke_syscall+0x6c/0x258 [ 246.163555][ T3713] el0_svc_common.constprop.0+0xac/0x230 [ 246.163867][ T3713] do_el0_svc+0x40/0x58 [ 246.164137][ T3713] el0_svc+0x50/0x180 [ 246.164400][ T3713] el0t_64_sync_handler+0x100/0x12c [ 246.164700][ T3713] el0t_64_sync+0x190/0x194 [ 246.483519][ T3715] serio: Serial port pts0 [ 247.044789][ T3716] serio: Serial port pts1 [ 249.170966][ T3408] usb 1-1: USB disconnect, device number 2 [ 250.022813][ T30] audit: type=1400 audit(249.690:176): avc: denied { create } for pid=3723 comm="syz.0.81" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 250.027437][ T30] audit: type=1400 audit(249.700:177): avc: denied { write } for pid=3723 comm="syz.0.81" path="socket:[5207]" dev="sockfs" ino=5207 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 251.173480][ T3728] FAULT_INJECTION: forcing a failure. [ 251.173480][ T3728] name failslab, interval 1, probability 0, space 0, times 0 [ 251.174199][ T3728] CPU: 1 UID: 0 PID: 3728 Comm: syz.0.82 Not tainted 6.11.0-syzkaller-07337-g2004cef11ea0 #0 [ 251.174634][ T3728] Hardware name: linux,dummy-virt (DT) [ 251.174926][ T3728] Call trace: [ 251.175310][ T3728] dump_backtrace+0x9c/0x11c [ 251.175617][ T3728] show_stack+0x18/0x24 [ 251.175890][ T3728] dump_stack_lvl+0xdc/0xf4 [ 251.176183][ T3728] dump_stack+0x1c/0x28 [ 251.176544][ T3728] should_fail_ex+0x510/0x5f4 [ 251.176817][ T3728] should_failslab+0xbc/0x11c [ 251.177183][ T3728] __kmalloc_noprof+0xd0/0x3d0 [ 251.177527][ T3728] tomoyo_realpath_from_path+0x90/0x54c [ 251.177847][ T3728] tomoyo_path_number_perm+0x200/0x458 [ 251.178153][ T3728] tomoyo_file_ioctl+0x1c/0x28 [ 251.178457][ T3728] security_file_ioctl+0x8c/0x19c [ 251.178756][ T3728] __arm64_sys_ioctl+0x94/0x190 [ 251.179056][ T3728] invoke_syscall+0x6c/0x258 [ 251.179348][ T3728] el0_svc_common.constprop.0+0xac/0x230 [ 251.179667][ T3728] do_el0_svc+0x40/0x58 [ 251.179938][ T3728] el0_svc+0x50/0x180 [ 251.180319][ T3728] el0t_64_sync_handler+0x100/0x12c [ 251.180630][ T3728] el0t_64_sync+0x190/0x194 [ 251.183265][ T3728] ERROR: Out of memory at tomoyo_realpath_from_path. [ 251.415095][ T30] audit: type=1400 audit(251.080:178): avc: denied { read write } for pid=3729 comm="syz.0.83" name="binder-control" dev="binder" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 251.416843][ T30] audit: type=1400 audit(251.090:179): avc: denied { open } for pid=3729 comm="syz.0.83" path="/dev/binderfs/binder-control" dev="binder" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 251.918783][ T30] audit: type=1400 audit(251.590:180): avc: denied { ioctl } for pid=3733 comm="syz.0.84" path="socket:[5219]" dev="sockfs" ino=5219 ioctlcmd=0x9409 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 252.844205][ T30] audit: type=1400 audit(252.510:181): avc: denied { bind } for pid=3738 comm="syz.0.86" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 252.874686][ T30] audit: type=1400 audit(252.550:182): avc: denied { ioctl } for pid=3738 comm="syz.0.86" path="socket:[4866]" dev="sockfs" ino=4866 ioctlcmd=0x5411 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 253.150989][ T30] audit: type=1400 audit(252.820:183): avc: denied { getopt } for pid=3742 comm="syz.0.88" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 253.363533][ T30] audit: type=1400 audit(253.040:184): avc: denied { ioctl } for pid=3744 comm="syz.0.89" path="socket:[4880]" dev="sockfs" ino=4880 ioctlcmd=0x8904 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 254.783848][ T30] audit: type=1400 audit(254.450:185): avc: denied { create } for pid=3752 comm="syz.0.92" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 256.189434][ T30] kauditd_printk_skb: 1 callbacks suppressed [ 256.189531][ T30] audit: type=1400 audit(255.860:187): avc: denied { getopt } for pid=3763 comm="syz.0.97" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 256.229655][ T30] audit: type=1400 audit(255.900:188): avc: denied { setopt } for pid=3763 comm="syz.0.97" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 256.959880][ T3771] FAULT_INJECTION: forcing a failure. [ 256.959880][ T3771] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 256.960500][ T3771] CPU: 1 UID: 0 PID: 3771 Comm: syz.0.99 Not tainted 6.11.0-syzkaller-07337-g2004cef11ea0 #0 [ 256.960847][ T3771] Hardware name: linux,dummy-virt (DT) [ 256.961234][ T3771] Call trace: [ 256.961469][ T3771] dump_backtrace+0x9c/0x11c [ 256.961911][ T3771] show_stack+0x18/0x24 [ 256.962147][ T3771] dump_stack_lvl+0xdc/0xf4 [ 256.962406][ T3771] dump_stack+0x1c/0x28 [ 256.962636][ T3771] should_fail_ex+0x510/0x5f4 [ 256.962883][ T3771] should_fail+0x14/0x20 [ 256.963116][ T3771] should_fail_usercopy+0x1c/0x2c [ 256.963398][ T3771] simple_read_from_buffer+0x90/0x1ec [ 256.963661][ T3771] proc_fail_nth_read+0x160/0x248 [ 256.963915][ T3771] vfs_read+0x18c/0x978 [ 256.964149][ T3771] ksys_read+0xf0/0x1dc [ 256.964483][ T3771] __arm64_sys_read+0x6c/0x9c [ 256.964749][ T3771] invoke_syscall+0x6c/0x258 [ 256.964990][ T3771] el0_svc_common.constprop.0+0xac/0x230 [ 256.965255][ T3771] do_el0_svc+0x40/0x58 [ 256.965493][ T3771] el0_svc+0x50/0x180 [ 256.965725][ T3771] el0t_64_sync_handler+0x100/0x12c [ 256.965978][ T3771] el0t_64_sync+0x190/0x194 [ 257.450182][ T53] block nbd0: Possible stuck request 000000000ad55e00: control (read@0,4096B). Runtime 90 seconds [ 257.902381][ T3780] Zero length message leads to an empty skb [ 258.222660][ T3782] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=771 sclass=netlink_route_socket pid=3782 comm=syz.0.105 [ 258.803787][ T3789] FAULT_INJECTION: forcing a failure. [ 258.803787][ T3789] name failslab, interval 1, probability 0, space 0, times 0 [ 258.804463][ T3789] CPU: 1 UID: 0 PID: 3789 Comm: syz.0.107 Not tainted 6.11.0-syzkaller-07337-g2004cef11ea0 #0 [ 258.804810][ T3789] Hardware name: linux,dummy-virt (DT) [ 258.805044][ T3789] Call trace: [ 258.805243][ T3789] dump_backtrace+0x9c/0x11c [ 258.805505][ T3789] show_stack+0x18/0x24 [ 258.805732][ T3789] dump_stack_lvl+0xdc/0xf4 [ 258.805965][ T3789] dump_stack+0x1c/0x28 [ 258.806214][ T3789] should_fail_ex+0x510/0x5f4 [ 258.806504][ T3789] should_failslab+0xbc/0x11c [ 258.806752][ T3789] __kmalloc_noprof+0xd0/0x3d0 [ 258.806984][ T3789] lsm_blob_alloc+0x60/0x80 [ 258.807227][ T3789] security_sk_alloc+0x30/0x1d0 [ 258.807467][ T3789] sk_prot_alloc+0x178/0x1e8 [ 258.807777][ T3789] sk_alloc+0x3c/0x8bc [ 258.808009][ T3789] __netlink_create+0x6c/0x264 [ 258.808376][ T3789] netlink_create+0x2e4/0x668 [ 258.808643][ T3789] __sock_create+0x264/0x59c [ 258.808880][ T3789] __sys_socket+0x11c/0x1cc [ 258.809128][ T3789] __arm64_sys_socket+0x6c/0xa0 [ 258.809372][ T3789] invoke_syscall+0x6c/0x258 [ 258.809705][ T3789] el0_svc_common.constprop.0+0xac/0x230 [ 258.809963][ T3789] do_el0_svc+0x40/0x58 [ 258.810190][ T3789] el0_svc+0x50/0x180 [ 258.810426][ T3789] el0t_64_sync_handler+0x100/0x12c [ 258.810670][ T3789] el0t_64_sync+0x190/0x194 [ 259.198398][ T30] audit: type=1400 audit(258.870:189): avc: denied { getopt } for pid=3791 comm="syz.1.109" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 260.303068][ T30] audit: type=1400 audit(259.960:190): avc: denied { append } for pid=3797 comm="syz.0.112" name="snapshot" dev="devtmpfs" ino=85 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 260.306152][ T30] audit: type=1400 audit(259.980:191): avc: denied { open } for pid=3797 comm="syz.0.112" path="/dev/snapshot" dev="devtmpfs" ino=85 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 260.308419][ T3804] random: crng reseeded on system resumption [ 260.385751][ T30] audit: type=1400 audit(260.060:192): avc: denied { ioctl } for pid=3797 comm="syz.0.112" path="/dev/snapshot" dev="devtmpfs" ino=85 ioctlcmd=0x330d scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 261.207787][ T3809] FAULT_INJECTION: forcing a failure. [ 261.207787][ T3809] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 261.208560][ T3809] CPU: 0 UID: 0 PID: 3809 Comm: syz.1.116 Not tainted 6.11.0-syzkaller-07337-g2004cef11ea0 #0 [ 261.208960][ T3809] Hardware name: linux,dummy-virt (DT) [ 261.209211][ T3809] Call trace: [ 261.209408][ T3809] dump_backtrace+0x9c/0x11c [ 261.209673][ T3809] show_stack+0x18/0x24 [ 261.209963][ T3809] dump_stack_lvl+0xdc/0xf4 [ 261.210265][ T3809] dump_stack+0x1c/0x28 [ 261.210509][ T3809] should_fail_ex+0x510/0x5f4 [ 261.210753][ T3809] should_fail+0x14/0x20 [ 261.210982][ T3809] should_fail_usercopy+0x1c/0x2c [ 261.211562][ T3809] strncpy_from_user+0x34/0x2c8 [ 261.211963][ T3809] getname_flags.part.0+0x7c/0x3d4 [ 261.212388][ T3809] getname+0x70/0xb4 [ 261.212638][ T3809] do_sys_openat2+0xe4/0x160 [ 261.212881][ T3809] __arm64_sys_openat+0x12c/0x1b8 [ 261.213149][ T3809] invoke_syscall+0x6c/0x258 [ 261.213391][ T3809] el0_svc_common.constprop.0+0xac/0x230 [ 261.213653][ T3809] do_el0_svc+0x40/0x58 [ 261.213932][ T3809] el0_svc+0x50/0x180 [ 261.214255][ T3809] el0t_64_sync_handler+0x100/0x12c [ 261.214532][ T3809] el0t_64_sync+0x190/0x194 [ 261.398497][ T30] audit: type=1400 audit(261.070:193): avc: denied { read write } for pid=3810 comm="syz.1.117" name="vhost-net" dev="devtmpfs" ino=713 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 261.400775][ T30] audit: type=1400 audit(261.070:194): avc: denied { open } for pid=3810 comm="syz.1.117" path="/dev/vhost-net" dev="devtmpfs" ino=713 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 261.429639][ T30] audit: type=1400 audit(261.100:195): avc: denied { ioctl } for pid=3810 comm="syz.1.117" path="socket:[4986]" dev="sockfs" ino=4986 ioctlcmd=0x8907 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 261.443949][ T30] audit: type=1400 audit(261.110:196): avc: denied { ioctl } for pid=3810 comm="syz.1.117" path="/dev/vhost-net" dev="devtmpfs" ino=713 ioctlcmd=0xaf01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 261.514250][ T30] audit: type=1400 audit(261.170:197): avc: denied { read } for pid=3797 comm="syz.0.112" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 261.518999][ T30] audit: type=1400 audit(261.190:198): avc: denied { open } for pid=3797 comm="syz.0.112" path="/dev/kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 262.495925][ T30] audit: type=1400 audit(262.170:199): avc: denied { create } for pid=3818 comm="syz.1.120" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 262.503448][ T30] audit: type=1400 audit(262.180:200): avc: denied { listen } for pid=3818 comm="syz.1.120" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 262.509940][ T30] audit: type=1400 audit(262.180:201): avc: denied { getopt } for pid=3818 comm="syz.1.120" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 262.518783][ T30] audit: type=1400 audit(262.190:202): avc: denied { ioctl } for pid=3818 comm="syz.1.120" path="socket:[5371]" dev="sockfs" ino=5371 ioctlcmd=0x8904 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 263.437315][ T3831] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 263.514503][ T3831] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 263.706879][ T3833] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 265.875248][ T3853] FAULT_INJECTION: forcing a failure. [ 265.875248][ T3853] name failslab, interval 1, probability 0, space 0, times 0 [ 265.876411][ T3853] CPU: 0 UID: 0 PID: 3853 Comm: syz.1.134 Not tainted 6.11.0-syzkaller-07337-g2004cef11ea0 #0 [ 265.876800][ T3853] Hardware name: linux,dummy-virt (DT) [ 265.877088][ T3853] Call trace: [ 265.877324][ T3853] dump_backtrace+0x9c/0x11c [ 265.877578][ T3853] show_stack+0x18/0x24 [ 265.877793][ T3853] dump_stack_lvl+0xdc/0xf4 [ 265.878021][ T3853] dump_stack+0x1c/0x28 [ 265.878240][ T3853] should_fail_ex+0x510/0x5f4 [ 265.878468][ T3853] should_failslab+0xbc/0x11c [ 265.878696][ T3853] __kmalloc_node_track_caller_noprof+0xd0/0x428 [ 265.878958][ T3853] kstrdup+0x48/0x90 [ 265.879179][ T3853] simple_xattr_set+0x90/0x330 [ 265.879412][ T3853] shmem_xattr_handler_set+0x264/0x2f8 [ 265.879707][ T3853] __vfs_setxattr+0x11c/0x174 [ 265.879978][ T3853] __vfs_setxattr_noperm+0xf8/0x4b4 [ 265.880281][ T3853] __vfs_setxattr_locked+0x174/0x1d0 [ 265.880564][ T3853] vfs_setxattr+0x118/0x28c [ 265.880801][ T3853] do_setxattr+0x11c/0x160 [ 265.881035][ T3853] __do_sys_fsetxattr+0x22c/0x26c [ 265.881404][ T3853] __arm64_sys_fsetxattr+0xa4/0xfc [ 265.881749][ T3853] invoke_syscall+0x6c/0x258 [ 265.882059][ T3853] el0_svc_common.constprop.0+0xac/0x230 [ 265.882327][ T3853] do_el0_svc+0x40/0x58 [ 265.882558][ T3853] el0_svc+0x50/0x180 [ 265.882794][ T3853] el0t_64_sync_handler+0x100/0x12c [ 265.883079][ T3853] el0t_64_sync+0x190/0x194 [ 266.316200][ T3857] FAULT_INJECTION: forcing a failure. [ 266.316200][ T3857] name failslab, interval 1, probability 0, space 0, times 0 [ 266.316892][ T3857] CPU: 1 UID: 0 PID: 3857 Comm: syz.0.136 Not tainted 6.11.0-syzkaller-07337-g2004cef11ea0 #0 [ 266.317245][ T3857] Hardware name: linux,dummy-virt (DT) [ 266.317491][ T3857] Call trace: [ 266.317684][ T3857] dump_backtrace+0x9c/0x11c [ 266.317945][ T3857] show_stack+0x18/0x24 [ 266.318163][ T3857] dump_stack_lvl+0xdc/0xf4 [ 266.318415][ T3857] dump_stack+0x1c/0x28 [ 266.318631][ T3857] should_fail_ex+0x510/0x5f4 [ 266.318868][ T3857] should_failslab+0xbc/0x11c [ 266.319095][ T3857] kmem_cache_alloc_noprof+0x74/0x2e0 [ 266.319347][ T3857] security_file_alloc+0x28/0x1ec [ 266.319605][ T3857] init_file+0x8c/0x224 [ 266.320043][ T3857] alloc_empty_file+0x7c/0x174 [ 266.320359][ T3857] path_openat+0xd0/0x2588 [ 266.320599][ T3857] do_filp_open+0x16c/0x330 [ 266.320827][ T3857] do_sys_openat2+0x12c/0x160 [ 266.321055][ T3857] __arm64_sys_openat+0x12c/0x1b8 [ 266.321409][ T3857] invoke_syscall+0x6c/0x258 [ 266.321716][ T3857] el0_svc_common.constprop.0+0xac/0x230 [ 266.321992][ T3857] do_el0_svc+0x40/0x58 [ 266.322216][ T3857] el0_svc+0x50/0x180 [ 266.322463][ T3857] el0t_64_sync_handler+0x100/0x12c [ 266.322715][ T3857] el0t_64_sync+0x190/0x194 [ 266.937984][ T3862] FAULT_INJECTION: forcing a failure. [ 266.937984][ T3862] name failslab, interval 1, probability 0, space 0, times 0 [ 266.938564][ T3862] CPU: 0 UID: 0 PID: 3862 Comm: syz.0.138 Not tainted 6.11.0-syzkaller-07337-g2004cef11ea0 #0 [ 266.939062][ T3862] Hardware name: linux,dummy-virt (DT) [ 266.939759][ T3862] Call trace: [ 266.940248][ T3862] dump_backtrace+0x9c/0x11c [ 266.940926][ T3862] show_stack+0x18/0x24 [ 266.941601][ T3862] dump_stack_lvl+0xdc/0xf4 [ 266.941908][ T3862] dump_stack+0x1c/0x28 [ 266.942144][ T3862] should_fail_ex+0x510/0x5f4 [ 266.942395][ T3862] should_failslab+0xbc/0x11c [ 266.942793][ T3862] __kmalloc_noprof+0xd0/0x3d0 [ 266.943366][ T3862] tomoyo_encode2+0xa8/0x2c0 [ 266.943996][ T3862] tomoyo_realpath_from_path+0x124/0x54c [ 266.944584][ T3862] tomoyo_path_number_perm+0x200/0x458 [ 266.945040][ T3862] tomoyo_file_ioctl+0x1c/0x28 [ 266.945292][ T3862] security_file_ioctl+0x8c/0x19c [ 266.945548][ T3862] __arm64_sys_ioctl+0x94/0x190 [ 266.945793][ T3862] invoke_syscall+0x6c/0x258 [ 266.946024][ T3862] el0_svc_common.constprop.0+0xac/0x230 [ 266.946302][ T3862] do_el0_svc+0x40/0x58 [ 266.946524][ T3862] el0_svc+0x50/0x180 [ 266.946750][ T3862] el0t_64_sync_handler+0x100/0x12c [ 266.946990][ T3862] el0t_64_sync+0x190/0x194 [ 266.949827][ T3862] ERROR: Out of memory at tomoyo_realpath_from_path. [ 278.792519][ T3884] nci: __nci_request: wait_for_completion_interruptible_timeout failed 0 [ 280.364425][ T3898] syz.1.144(3898): Attempt to set a LOCK_MAND lock via flock(2). This support has been removed and the request ignored. [ 282.394298][ T3914] serio: Serial port pts1 [ 287.515467][ T53] block nbd0: Possible stuck request 000000000ad55e00: control (read@0,4096B). Runtime 120 seconds [ 289.502694][ T3927] serio: Serial port pts1 [ 291.919406][ T30] kauditd_printk_skb: 11 callbacks suppressed [ 291.919494][ T30] audit: type=1400 audit(291.590:214): avc: denied { getopt } for pid=3937 comm="syz.1.161" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 291.963817][ T30] audit: type=1400 audit(291.640:215): avc: denied { read append } for pid=3937 comm="syz.1.161" name="vga_arbiter" dev="devtmpfs" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 291.966125][ T30] audit: type=1400 audit(291.640:216): avc: denied { open } for pid=3937 comm="syz.1.161" path="/dev/vga_arbiter" dev="devtmpfs" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 291.978056][ T3938] x_tables: duplicate underflow at hook 3 [ 292.012505][ T30] audit: type=1400 audit(291.680:217): avc: denied { setattr } for pid=3937 comm="syz.1.161" name="" dev="pipefs" ino=5643 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=fifo_file permissive=1 [ 292.812663][ T3940] serio: Serial port pts1 [ 298.820946][ T30] audit: type=1400 audit(298.490:218): avc: denied { create } for pid=3955 comm="syz.1.164" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 298.834888][ T30] audit: type=1400 audit(298.500:219): avc: denied { bind } for pid=3955 comm="syz.1.164" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 298.864280][ T30] audit: type=1400 audit(298.530:220): avc: denied { accept } for pid=3955 comm="syz.1.164" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 298.865102][ T30] audit: type=1400 audit(298.530:221): avc: denied { read } for pid=3955 comm="syz.1.164" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 299.838647][ T30] audit: type=1400 audit(299.510:222): avc: denied { ioctl } for pid=3963 comm="syz.1.166" path="user:[4026531837]" dev="nsfs" ino=4026531837 ioctlcmd=0x5450 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 299.850373][ T30] audit: type=1400 audit(299.520:223): avc: denied { name_bind } for pid=3963 comm="syz.1.166" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=1 [ 299.866819][ T30] audit: type=1400 audit(299.540:224): avc: denied { accept } for pid=3963 comm="syz.1.166" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_route_socket permissive=1 [ 302.652269][ T3979] serio: Serial port pts1 [ 302.705365][ T3945] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 302.765996][ T3945] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 304.600969][ T30] audit: type=1400 audit(304.270:225): avc: denied { create } for pid=3990 comm="syz.1.168" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 304.960438][ T3945] hsr_slave_0: entered promiscuous mode [ 304.972502][ T30] audit: type=1400 audit(304.610:226): avc: denied { setattr } for pid=3990 comm="syz.1.168" name="NETLINK" dev="sockfs" ino=6296 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 305.024272][ T3945] hsr_slave_1: entered promiscuous mode [ 305.072620][ T3945] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 305.073217][ T3945] Cannot create hsr debugfs directory [ 306.266750][ T3945] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 306.557831][ T3945] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 306.850240][ T3945] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 307.208700][ T3945] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 307.755515][ T3945] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 307.786004][ T3945] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 307.800809][ T3945] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 307.824447][ T3945] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 309.564023][ T30] audit: type=1400 audit(309.240:227): avc: denied { setopt } for pid=4028 comm="syz.1.180" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 309.667750][ T30] audit: type=1400 audit(309.340:228): avc: denied { ioctl } for pid=4028 comm="syz.1.180" path="socket:[5885]" dev="sockfs" ino=5885 ioctlcmd=0x941a scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 310.349425][ T3945] 8021q: adding VLAN 0 to HW filter on device bond0 [ 311.877695][ T30] audit: type=1400 audit(311.550:229): avc: denied { mounton } for pid=4037 comm="syz.1.183" path="/dev/binderfs" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 312.433473][ T3945] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 312.434177][ T3945] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 312.832424][ T4050] serio: Serial port pts1 [ 315.948328][ T30] audit: type=1400 audit(315.620:230): avc: denied { create } for pid=4070 comm="syz.1.187" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_iscsi_socket permissive=1 [ 316.005447][ T30] audit: type=1400 audit(315.680:231): avc: denied { connect } for pid=4070 comm="syz.1.187" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 316.019082][ T30] audit: type=1400 audit(315.690:232): avc: denied { name_connect } for pid=4070 comm="syz.1.187" dest=20004 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 317.604529][ T39] block nbd0: Possible stuck request 000000000ad55e00: control (read@0,4096B). Runtime 150 seconds [ 317.707736][ T3945] veth0_vlan: entered promiscuous mode [ 317.763333][ T3945] veth1_vlan: entered promiscuous mode [ 317.966997][ T3945] veth0_macvtap: entered promiscuous mode [ 317.998873][ T3945] veth1_macvtap: entered promiscuous mode [ 318.279183][ T3945] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 318.279817][ T3945] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 318.280346][ T3945] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 318.280752][ T3945] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 318.611882][ T30] audit: type=1400 audit(318.280:233): avc: denied { mount } for pid=3945 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 318.671942][ T30] audit: type=1400 audit(318.340:234): avc: denied { mounton } for pid=3945 comm="syz-executor" path="/dev/binderfs" dev="devtmpfs" ino=1512 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 318.759586][ T30] audit: type=1400 audit(318.430:235): avc: denied { execute } for pid=4081 comm="syz.1.188" path="/dev/snd/pcmC0D0p" dev="devtmpfs" ino=720 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sound_device_t tclass=chr_file permissive=1 [ 319.177578][ T4085] serio: Serial port pts1 [ 320.995374][ T4097] x_tables: duplicate underflow at hook 3 [ 321.240553][ T30] audit: type=1400 audit(320.910:236): avc: denied { listen } for pid=4098 comm="syz.1.191" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 321.683177][ T30] audit: type=1400 audit(321.360:237): avc: denied { create } for pid=4098 comm="syz.1.191" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 321.730922][ T4099] fuse: Unknown parameter 'rootmodE' [ 324.315289][ T4086] nci: __nci_request: wait_for_completion_interruptible_timeout failed 0 [ 324.633090][ T4113] FAULT_INJECTION: forcing a failure. [ 324.633090][ T4113] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 324.633683][ T4113] CPU: 1 UID: 0 PID: 4113 Comm: syz.1.193 Not tainted 6.11.0-syzkaller-07337-g2004cef11ea0 #0 [ 324.634035][ T4113] Hardware name: linux,dummy-virt (DT) [ 324.634286][ T4113] Call trace: [ 324.634492][ T4113] dump_backtrace+0x9c/0x11c [ 324.634761][ T4113] show_stack+0x18/0x24 [ 324.634989][ T4113] dump_stack_lvl+0xdc/0xf4 [ 324.635351][ T4113] dump_stack+0x1c/0x28 [ 324.635604][ T4113] should_fail_ex+0x510/0x5f4 [ 324.635897][ T4113] should_fail+0x14/0x20 [ 324.636149][ T4113] should_fail_usercopy+0x1c/0x2c [ 324.636538][ T4113] simple_read_from_buffer+0x90/0x1ec [ 324.636851][ T4113] proc_fail_nth_read+0x160/0x248 [ 324.637167][ T4113] vfs_read+0x18c/0x978 [ 324.637410][ T4113] ksys_read+0xf0/0x1dc [ 324.637646][ T4113] __arm64_sys_read+0x6c/0x9c [ 324.637916][ T4113] invoke_syscall+0x6c/0x258 [ 324.638173][ T4113] el0_svc_common.constprop.0+0xac/0x230 [ 324.638445][ T4113] do_el0_svc+0x40/0x58 [ 324.638680][ T4113] el0_svc+0x50/0x180 [ 324.638925][ T4113] el0t_64_sync_handler+0x100/0x12c [ 324.639187][ T4113] el0t_64_sync+0x190/0x194 [ 324.921119][ T4115] serio: Serial port pts0 [ 325.410120][ T4117] x_tables: duplicate underflow at hook 3 [ 325.943959][ T4125] FAULT_INJECTION: forcing a failure. [ 325.943959][ T4125] name failslab, interval 1, probability 0, space 0, times 0 [ 325.944735][ T4125] CPU: 1 UID: 0 PID: 4125 Comm: syz.1.194 Not tainted 6.11.0-syzkaller-07337-g2004cef11ea0 #0 [ 325.945168][ T4125] Hardware name: linux,dummy-virt (DT) [ 325.945479][ T4125] Call trace: [ 325.945742][ T4125] dump_backtrace+0x9c/0x11c [ 325.946086][ T4125] show_stack+0x18/0x24 [ 325.946343][ T4125] dump_stack_lvl+0xdc/0xf4 [ 325.946708][ T4125] dump_stack+0x1c/0x28 [ 325.946995][ T4125] should_fail_ex+0x510/0x5f4 [ 325.947292][ T4125] should_failslab+0xbc/0x11c [ 325.947585][ T4125] __kmalloc_noprof+0xd0/0x3d0 [ 325.947867][ T4125] tomoyo_realpath_from_path+0x90/0x54c [ 325.948173][ T4125] tomoyo_path_number_perm+0x200/0x458 [ 325.948533][ T4125] tomoyo_file_ioctl+0x1c/0x28 [ 325.948825][ T4125] security_file_ioctl+0x8c/0x19c [ 325.949127][ T4125] __arm64_sys_ioctl+0x94/0x190 [ 325.949425][ T4125] invoke_syscall+0x6c/0x258 [ 325.949768][ T4125] el0_svc_common.constprop.0+0xac/0x230 [ 325.950066][ T4125] do_el0_svc+0x40/0x58 [ 325.950346][ T4125] el0_svc+0x50/0x180 [ 325.950626][ T4125] el0t_64_sync_handler+0x100/0x12c [ 325.950927][ T4125] el0t_64_sync+0x190/0x194 [ 325.954229][ T4125] ERROR: Out of memory at tomoyo_realpath_from_path. [ 326.001815][ T30] audit: type=1400 audit(325.660:238): avc: denied { remove_name } for pid=3080 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 326.002967][ T30] audit: type=1400 audit(325.670:239): avc: denied { rename } for pid=3080 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 326.648952][ T4127] syz.0.197 uses obsolete (PF_INET,SOCK_PACKET) [ 327.074221][ T4133] FAULT_INJECTION: forcing a failure. [ 327.074221][ T4133] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 327.075009][ T4133] CPU: 1 UID: 0 PID: 4133 Comm: syz.0.199 Not tainted 6.11.0-syzkaller-07337-g2004cef11ea0 #0 [ 327.075433][ T4133] Hardware name: linux,dummy-virt (DT) [ 327.075736][ T4133] Call trace: [ 327.075966][ T4133] dump_backtrace+0x9c/0x11c [ 327.076318][ T4133] show_stack+0x18/0x24 [ 327.076590][ T4133] dump_stack_lvl+0xdc/0xf4 [ 327.076844][ T4133] dump_stack+0x1c/0x28 [ 327.077083][ T4133] should_fail_ex+0x510/0x5f4 [ 327.077342][ T4133] should_fail+0x14/0x20 [ 327.077578][ T4133] should_fail_usercopy+0x1c/0x2c [ 327.077832][ T4133] do_semtimedop+0x170/0x308 [ 327.078085][ T4133] __arm64_sys_semop+0x70/0xa0 [ 327.078376][ T4133] invoke_syscall+0x6c/0x258 [ 327.078673][ T4133] el0_svc_common.constprop.0+0xac/0x230 [ 327.079079][ T4133] do_el0_svc+0x40/0x58 [ 327.079437][ T4133] el0_svc+0x50/0x180 [ 327.079688][ T4133] el0t_64_sync_handler+0x100/0x12c [ 327.080193][ T4133] el0t_64_sync+0x190/0x194 [ 327.334120][ T4135] x_tables: duplicate underflow at hook 3 [ 329.145419][ T4147] x_tables: duplicate underflow at hook 3 [ 330.787758][ T4157] x_tables: duplicate underflow at hook 3 [ 331.255977][ T30] audit: type=1400 audit(330.920:240): avc: denied { write } for pid=4160 comm="syz.0.212" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 332.384775][ T4168] x_tables: duplicate underflow at hook 3 [ 336.322371][ T4197] x_tables: duplicate underflow at hook 3 [ 337.565353][ T30] audit: type=1400 audit(337.240:241): avc: denied { ioctl } for pid=4208 comm="syz.1.233" path="socket:[7197]" dev="sockfs" ino=7197 ioctlcmd=0x5451 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 337.606793][ T30] audit: type=1400 audit(337.280:242): avc: denied { sqpoll } for pid=4208 comm="syz.1.233" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 338.490963][ T30] audit: type=1400 audit(338.160:243): avc: denied { read } for pid=4216 comm="syz.1.236" dev="nsfs" ino=4026532631 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 338.497035][ T30] audit: type=1400 audit(338.170:244): avc: denied { open } for pid=4216 comm="syz.1.236" path="net:[4026532631]" dev="nsfs" ino=4026532631 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 338.931132][ T4221] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2816 sclass=netlink_route_socket pid=4221 comm=syz.1.238 [ 340.896595][ T30] audit: type=1400 audit(340.550:245): avc: denied { create } for pid=4237 comm="syz.0.245" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_crypto_socket permissive=1 [ 341.085100][ T30] audit: type=1400 audit(340.740:246): avc: denied { create } for pid=4237 comm="syz.0.245" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 341.439096][ T4244] FAULT_INJECTION: forcing a failure. [ 341.439096][ T4244] name failslab, interval 1, probability 0, space 0, times 0 [ 341.439747][ T4244] CPU: 1 UID: 0 PID: 4244 Comm: syz.1.249 Not tainted 6.11.0-syzkaller-07337-g2004cef11ea0 #0 [ 341.440313][ T4244] Hardware name: linux,dummy-virt (DT) [ 341.440633][ T4244] Call trace: [ 341.440867][ T4244] dump_backtrace+0x9c/0x11c [ 341.441364][ T4244] show_stack+0x18/0x24 [ 341.441622][ T4244] dump_stack_lvl+0xdc/0xf4 [ 341.441962][ T4244] dump_stack+0x1c/0x28 [ 341.442234][ T4244] should_fail_ex+0x510/0x5f4 [ 341.442501][ T4244] should_failslab+0xbc/0x11c [ 341.442796][ T4244] kmem_cache_alloc_noprof+0x74/0x2e0 [ 341.443072][ T4244] getname_flags.part.0+0x48/0x3d4 [ 341.443345][ T4244] getname_flags+0x78/0xc4 [ 341.443649][ T4244] user_path_at+0x2c/0x70 [ 341.443937][ T4244] __arm64_sys_open_tree+0x1a8/0x710 [ 341.444380][ T4244] invoke_syscall+0x6c/0x258 [ 341.444702][ T4244] el0_svc_common.constprop.0+0xac/0x230 [ 341.445038][ T4244] do_el0_svc+0x40/0x58 [ 341.445284][ T4244] el0_svc+0x50/0x180 [ 341.445551][ T4244] el0t_64_sync_handler+0x100/0x12c [ 341.445810][ T4244] el0t_64_sync+0x190/0x194 [ 341.452110][ T30] audit: type=1400 audit(341.110:247): avc: denied { write } for pid=4237 comm="syz.0.245" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_crypto_socket permissive=1 [ 343.227093][ T30] audit: type=1400 audit(342.900:248): avc: denied { accept } for pid=4249 comm="syz.1.252" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=udp_socket permissive=1 [ 343.236232][ T4250] SELinux: Context system_u:object_r:policy_config_t:s0 is not valid (left unmapped). [ 343.236362][ T30] audit: type=1400 audit(342.910:249): avc: denied { relabelfrom } for pid=4249 comm="syz.1.252" name="UDP" dev="sockfs" ino=6808 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=udp_socket permissive=1 [ 343.243940][ T30] audit: type=1400 audit(342.910:250): avc: denied { relabelto } for pid=4249 comm="syz.1.252" name="UDP" dev="sockfs" ino=6808 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=udp_socket permissive=1 trawcon="system_u:object_r:policy_config_t:s0" [ 344.800414][ T30] audit: type=1400 audit(344.470:251): avc: denied { nlmsg_read } for pid=4274 comm="syz.0.262" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_audit_socket permissive=1 [ 345.255959][ T4282] FAULT_INJECTION: forcing a failure. [ 345.255959][ T4282] name failslab, interval 1, probability 0, space 0, times 0 [ 345.257452][ T4282] CPU: 0 UID: 0 PID: 4282 Comm: syz.1.265 Not tainted 6.11.0-syzkaller-07337-g2004cef11ea0 #0 [ 345.257819][ T4282] Hardware name: linux,dummy-virt (DT) [ 345.258151][ T4282] Call trace: [ 345.258501][ T4282] dump_backtrace+0x9c/0x11c [ 345.258857][ T4282] show_stack+0x18/0x24 [ 345.259194][ T4282] dump_stack_lvl+0xdc/0xf4 [ 345.259520][ T4282] dump_stack+0x1c/0x28 [ 345.259846][ T4282] should_fail_ex+0x510/0x5f4 [ 345.260180][ T4282] should_failslab+0xbc/0x11c [ 345.260584][ T4282] __kmalloc_cache_noprof+0x74/0x2f8 [ 345.260893][ T4282] kernfs_fop_open+0x1d4/0x9c0 [ 345.261387][ T4282] do_dentry_open+0x4fc/0x1028 [ 345.262109][ T4282] vfs_open+0x5c/0x2fc [ 345.262660][ T4282] path_openat+0x14fc/0x2588 [ 345.263233][ T4282] do_filp_open+0x16c/0x330 [ 345.263858][ T4282] do_sys_openat2+0x12c/0x160 [ 345.264705][ T4282] __arm64_sys_openat+0x12c/0x1b8 [ 345.265408][ T4282] invoke_syscall+0x6c/0x258 [ 345.265953][ T4282] el0_svc_common.constprop.0+0xac/0x230 [ 345.266607][ T4282] do_el0_svc+0x40/0x58 [ 345.267142][ T4282] el0_svc+0x50/0x180 [ 345.267703][ T4282] el0t_64_sync_handler+0x100/0x12c [ 345.268291][ T4282] el0t_64_sync+0x190/0x194 [ 345.643851][ T4284] serio: Serial port pts1 [ 347.336785][ T4291] x_tables: duplicate underflow at hook 3 [ 347.341115][ T30] audit: type=1400 audit(347.010:252): avc: denied { setattr } for pid=4289 comm="syz.0.268" name="" dev="pipefs" ino=6860 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=fifo_file permissive=1 [ 347.682568][ T39] block nbd0: Possible stuck request 000000000ad55e00: control (read@0,4096B). Runtime 180 seconds [ 347.735209][ T4295] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=113 sclass=netlink_tcpdiag_socket pid=4295 comm=syz.0.270 [ 347.737082][ T30] audit: type=1400 audit(347.410:253): avc: denied { write } for pid=4294 comm="syz.0.270" path="socket:[6876]" dev="sockfs" ino=6876 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 348.786652][ T4301] FAULT_INJECTION: forcing a failure. [ 348.786652][ T4301] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 348.787281][ T4301] CPU: 1 UID: 0 PID: 4301 Comm: syz.0.272 Not tainted 6.11.0-syzkaller-07337-g2004cef11ea0 #0 [ 348.787603][ T4301] Hardware name: linux,dummy-virt (DT) [ 348.787836][ T4301] Call trace: [ 348.788028][ T4301] dump_backtrace+0x9c/0x11c [ 348.788354][ T4301] show_stack+0x18/0x24 [ 348.788576][ T4301] dump_stack_lvl+0xdc/0xf4 [ 348.788835][ T4301] dump_stack+0x1c/0x28 [ 348.789054][ T4301] should_fail_ex+0x510/0x5f4 [ 348.789305][ T4301] should_fail+0x14/0x20 [ 348.789525][ T4301] should_fail_usercopy+0x1c/0x2c [ 348.789752][ T4301] simple_read_from_buffer+0x90/0x1ec [ 348.789990][ T4301] proc_fail_nth_read+0x160/0x248 [ 348.790236][ T4301] vfs_read+0x18c/0x978 [ 348.790463][ T4301] ksys_read+0xf0/0x1dc [ 348.790666][ T4301] __arm64_sys_read+0x6c/0x9c [ 348.790887][ T4301] invoke_syscall+0x6c/0x258 [ 348.791119][ T4301] el0_svc_common.constprop.0+0xac/0x230 [ 348.791477][ T4301] do_el0_svc+0x40/0x58 [ 348.791706][ T4301] el0_svc+0x50/0x180 [ 348.792037][ T4301] el0t_64_sync_handler+0x100/0x12c [ 348.792483][ T4301] el0t_64_sync+0x190/0x194 [ 349.007735][ T4303] x_tables: duplicate underflow at hook 3 [ 349.295950][ T30] audit: type=1400 audit(348.970:254): avc: denied { read } for pid=4304 comm="syz.0.274" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 351.603128][ T30] audit: type=1400 audit(351.260:255): avc: denied { append } for pid=4306 comm="syz.1.275" name="ubi_ctrl" dev="devtmpfs" ino=686 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 352.000204][ T4310] FAULT_INJECTION: forcing a failure. [ 352.000204][ T4310] name failslab, interval 1, probability 0, space 0, times 0 [ 352.001026][ T4310] CPU: 1 UID: 0 PID: 4310 Comm: syz.0.276 Not tainted 6.11.0-syzkaller-07337-g2004cef11ea0 #0 [ 352.001693][ T4310] Hardware name: linux,dummy-virt (DT) [ 352.002137][ T4310] Call trace: [ 352.002470][ T4310] dump_backtrace+0x9c/0x11c [ 352.002840][ T4310] show_stack+0x18/0x24 [ 352.003145][ T4310] dump_stack_lvl+0xdc/0xf4 [ 352.003469][ T4310] dump_stack+0x1c/0x28 [ 352.003762][ T4310] should_fail_ex+0x510/0x5f4 [ 352.004081][ T4310] should_failslab+0xbc/0x11c [ 352.004451][ T4310] __kmalloc_noprof+0xd0/0x3d0 [ 352.004759][ T4310] tomoyo_encode2+0xa8/0x2c0 [ 352.005071][ T4310] tomoyo_realpath_from_path+0x124/0x54c [ 352.005486][ T4310] tomoyo_path_number_perm+0x200/0x458 [ 352.005859][ T4310] tomoyo_file_ioctl+0x1c/0x28 [ 352.006208][ T4310] security_file_ioctl+0x8c/0x19c [ 352.006525][ T4310] __arm64_sys_ioctl+0x94/0x190 [ 352.006834][ T4310] invoke_syscall+0x6c/0x258 [ 352.007134][ T4310] el0_svc_common.constprop.0+0xac/0x230 [ 352.007453][ T4310] do_el0_svc+0x40/0x58 [ 352.007734][ T4310] el0_svc+0x50/0x180 [ 352.008023][ T4310] el0t_64_sync_handler+0x100/0x12c [ 352.008387][ T4310] el0t_64_sync+0x190/0x194 [ 352.024623][ T4310] ERROR: Out of memory at tomoyo_realpath_from_path. [ 352.352066][ T30] audit: type=1400 audit(352.020:256): avc: denied { ioctl } for pid=4312 comm="syz.0.277" path="/dev/binderfs/binder0" dev="binder" ino=13 ioctlcmd=0x620b scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 352.862740][ T4317] serio: Serial port pts1 [ 355.533981][ T30] audit: type=1400 audit(355.200:257): avc: denied { nlmsg_write } for pid=4327 comm="syz.0.282" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 359.870049][ T30] audit: type=1400 audit(359.540:258): avc: denied { create } for pid=4357 comm="syz.1.292" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 359.915120][ T30] audit: type=1400 audit(359.580:259): avc: denied { ioctl } for pid=4357 comm="syz.1.292" path="socket:[6980]" dev="sockfs" ino=6980 ioctlcmd=0x8907 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 360.705129][ T30] audit: type=1400 audit(360.380:260): avc: denied { accept } for pid=4357 comm="syz.1.292" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 362.554091][ T4340] nci: __nci_request: wait_for_completion_interruptible_timeout failed 0 [ 363.668407][ T4376] serio: Serial port pts1 [ 365.256472][ T4389] FAULT_INJECTION: forcing a failure. [ 365.256472][ T4389] name failslab, interval 1, probability 0, space 0, times 0 [ 365.257938][ T4389] CPU: 0 UID: 0 PID: 4389 Comm: syz.0.301 Not tainted 6.11.0-syzkaller-07337-g2004cef11ea0 #0 [ 365.258386][ T4389] Hardware name: linux,dummy-virt (DT) [ 365.258641][ T4389] Call trace: [ 365.258844][ T4389] dump_backtrace+0x9c/0x11c [ 365.259118][ T4389] show_stack+0x18/0x24 [ 365.259358][ T4389] dump_stack_lvl+0xdc/0xf4 [ 365.259604][ T4389] dump_stack+0x1c/0x28 [ 365.259920][ T4389] should_fail_ex+0x510/0x5f4 [ 365.260192][ T4389] should_failslab+0xbc/0x11c [ 365.260508][ T4389] kmem_cache_alloc_noprof+0x74/0x2e0 [ 365.260776][ T4389] vm_area_dup+0x2c/0x268 [ 365.261026][ T4389] __split_vma+0x12c/0xb2c [ 365.261445][ T4389] do_vmi_align_munmap+0x218/0xeac [ 365.261731][ T4389] do_vmi_munmap+0xf4/0x2b4 [ 365.262151][ T4389] mmap_region+0x140/0x18e4 [ 365.262466][ T4389] do_mmap+0x6cc/0xaa0 [ 365.262702][ T4389] vm_mmap_pgoff+0x170/0x2a8 [ 365.262954][ T4389] ksys_mmap_pgoff+0x1fc/0x634 [ 365.263206][ T4389] __arm64_sys_mmap+0xcc/0x144 [ 365.263452][ T4389] invoke_syscall+0x6c/0x258 [ 365.263703][ T4389] el0_svc_common.constprop.0+0xac/0x230 [ 365.263952][ T4389] do_el0_svc+0x40/0x58 [ 365.264176][ T4389] el0_svc+0x50/0x180 [ 365.264457][ T4389] el0t_64_sync_handler+0x100/0x12c [ 365.264717][ T4389] el0t_64_sync+0x190/0x194 [ 366.813599][ T4400] FAULT_INJECTION: forcing a failure. [ 366.813599][ T4400] name failslab, interval 1, probability 0, space 0, times 0 [ 366.814356][ T4400] CPU: 0 UID: 0 PID: 4400 Comm: syz.0.306 Not tainted 6.11.0-syzkaller-07337-g2004cef11ea0 #0 [ 366.814710][ T4400] Hardware name: linux,dummy-virt (DT) [ 366.814971][ T4400] Call trace: [ 366.815178][ T4400] dump_backtrace+0x9c/0x11c [ 366.815456][ T4400] show_stack+0x18/0x24 [ 366.815687][ T4400] dump_stack_lvl+0xdc/0xf4 [ 366.816069][ T4400] dump_stack+0x1c/0x28 [ 366.816443][ T4400] should_fail_ex+0x510/0x5f4 [ 366.816707][ T4400] should_failslab+0xbc/0x11c [ 366.816954][ T4400] kmem_cache_alloc_node_noprof+0x7c/0x30c [ 366.817223][ T4400] __alloc_skb+0x208/0x2f0 [ 366.817470][ T4400] alloc_skb_with_frags+0xb4/0x6bc [ 366.817819][ T4400] sock_alloc_send_pskb+0x5e4/0x704 [ 366.818197][ T4400] unix_dgram_sendmsg+0x2d4/0x12a4 [ 366.818593][ T4400] unix_seqpacket_sendmsg+0xd4/0x174 [ 366.818930][ T4400] __sock_sendmsg+0xc8/0x168 [ 366.819200][ T4400] ____sys_sendmsg+0x54c/0x6dc [ 366.819501][ T4400] ___sys_sendmsg+0x11c/0x19c [ 366.819783][ T4400] __sys_sendmsg+0xe0/0x174 [ 366.820040][ T4400] __arm64_sys_sendmsg+0x70/0xa0 [ 366.820346][ T4400] invoke_syscall+0x6c/0x258 [ 366.820627][ T4400] el0_svc_common.constprop.0+0xac/0x230 [ 366.820983][ T4400] do_el0_svc+0x40/0x58 [ 366.821424][ T4400] el0_svc+0x50/0x180 [ 366.821703][ T4400] el0t_64_sync_handler+0x100/0x12c [ 366.822047][ T4400] el0t_64_sync+0x190/0x194 [ 371.326701][ T30] audit: type=1400 audit(371.000:261): avc: denied { read write } for pid=4412 comm="syz.0.311" name="snapshot" dev="devtmpfs" ino=85 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 371.453279][ T30] audit: type=1400 audit(371.130:262): avc: denied { map } for pid=4412 comm="syz.0.311" path="/dev/tty1" dev="devtmpfs" ino=20 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tty_device_t tclass=chr_file permissive=1 [ 373.324147][ T28] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 373.495658][ T28] usb 1-1: too many configurations: 227, using maximum allowed: 8 [ 373.508144][ T28] usb 1-1: config index 0 descriptor too short (expected 9, got 0) [ 373.508859][ T28] usb 1-1: can't read configurations, error -22 [ 373.642910][ T28] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 373.825445][ T28] usb 1-1: too many configurations: 227, using maximum allowed: 8 [ 373.840854][ T28] usb 1-1: config index 0 descriptor too short (expected 9, got 0) [ 373.842240][ T28] usb 1-1: can't read configurations, error -22 [ 373.845230][ T28] usb usb1-port1: attempt power cycle [ 374.202219][ T28] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 374.237998][ T28] usb 1-1: too many configurations: 227, using maximum allowed: 8 [ 374.249619][ T28] usb 1-1: config index 0 descriptor too short (expected 9, got 0) [ 374.250449][ T28] usb 1-1: can't read configurations, error -22 [ 374.394024][ T28] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 374.429976][ T28] usb 1-1: too many configurations: 227, using maximum allowed: 8 [ 374.442393][ T28] usb 1-1: config index 0 descriptor too short (expected 9, got 0) [ 374.442956][ T28] usb 1-1: can't read configurations, error -22 [ 374.445026][ T28] usb usb1-port1: unable to enumerate USB device [ 376.143998][ T3095] udevd[3095]: worker [3413] /devices/virtual/block/nbd0 timeout; kill it [ 376.145469][ T3095] udevd[3095]: seq 6210 '/devices/virtual/block/nbd0' killed [ 377.765537][ T39] block nbd0: Possible stuck request 000000000ad55e00: control (read@0,4096B). Runtime 210 seconds [ 385.393266][ T30] audit: type=1400 audit(385.060:263): avc: denied { append } for pid=4460 comm="syz.0.330" name="loop4" dev="devtmpfs" ino=641 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 386.512674][ T3271] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 386.674846][ T3271] usb 1-1: too many configurations: 227, using maximum allowed: 8 [ 386.704169][ T3271] usb 1-1: config index 0 descriptor too short (expected 9, got 0) [ 386.704846][ T3271] usb 1-1: can't read configurations, error -22 [ 386.846140][ T3271] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 387.072886][ T3271] usb 1-1: too many configurations: 227, using maximum allowed: 8 [ 387.101827][ T3271] usb 1-1: config index 0 descriptor too short (expected 9, got 0) [ 387.102380][ T3271] usb 1-1: can't read configurations, error -22 [ 387.104000][ T3271] usb usb1-port1: attempt power cycle [ 387.482471][ T3271] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 387.528517][ T3271] usb 1-1: too many configurations: 227, using maximum allowed: 8 [ 387.647243][ T3271] usb 1-1: config index 0 descriptor too short (expected 9, got 0) [ 387.647943][ T3271] usb 1-1: can't read configurations, error -22 [ 387.782504][ T3271] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 387.817832][ T3271] usb 1-1: too many configurations: 227, using maximum allowed: 8 [ 387.863487][ T3271] usb 1-1: config index 0 descriptor too short (expected 9, got 0) [ 387.864174][ T3271] usb 1-1: can't read configurations, error -22 [ 387.867230][ T3271] usb usb1-port1: unable to enumerate USB device [ 388.377544][ T4483] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=4483 comm=syz.1.341 [ 390.584133][ T4495] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=4495 comm=syz.1.346 [ 392.909012][ T4507] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=4507 comm=syz.1.351 [ 393.375550][ T30] audit: type=1400 audit(393.040:264): avc: denied { create } for pid=4508 comm="syz.1.352" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 394.663836][ T30] audit: type=1400 audit(394.330:265): avc: denied { name_connect } for pid=4515 comm="syz.1.355" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=sctp_socket permissive=1 [ 395.279005][ T30] audit: type=1400 audit(394.950:266): avc: denied { ioctl } for pid=4515 comm="syz.1.355" path="socket:[8240]" dev="sockfs" ino=8240 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_crypto_socket permissive=1 [ 395.318569][ T30] audit: type=1400 audit(394.990:267): avc: denied { write } for pid=4515 comm="syz.1.355" lport=42062 faddr=::ffff:100.1.1.0 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 396.539047][ T4519] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=4519 comm=syz.0.356 [ 397.618054][ T30] audit: type=1400 audit(397.290:268): avc: denied { connect } for pid=4526 comm="syz.1.360" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 397.866005][ T4530] FAULT_INJECTION: forcing a failure. [ 397.866005][ T4530] name failslab, interval 1, probability 0, space 0, times 0 [ 397.866817][ T4530] CPU: 1 UID: 0 PID: 4530 Comm: syz.1.361 Not tainted 6.11.0-syzkaller-07337-g2004cef11ea0 #0 [ 397.867271][ T4530] Hardware name: linux,dummy-virt (DT) [ 397.867587][ T4530] Call trace: [ 397.867911][ T4530] dump_backtrace+0x9c/0x11c [ 397.868301][ T4530] show_stack+0x18/0x24 [ 397.868548][ T4530] dump_stack_lvl+0xdc/0xf4 [ 397.868848][ T4530] dump_stack+0x1c/0x28 [ 397.869139][ T4530] should_fail_ex+0x510/0x5f4 [ 397.869508][ T4530] should_failslab+0xbc/0x11c [ 397.869797][ T4530] kmem_cache_alloc_lru_noprof+0x7c/0x2d8 [ 397.870116][ T4530] alloc_inode+0x9c/0x1b0 [ 397.870402][ T4530] new_inode_pseudo+0x10/0x1c [ 397.870745][ T4530] path_from_stashed+0x37c/0x8c4 [ 397.871050][ T4530] open_namespace+0x80/0x130 [ 397.871477][ T4530] open_related_ns+0x1c/0x28 [ 397.871823][ T4530] __tun_chr_ioctl+0x3f8/0x404c [ 397.872134][ T4530] tun_chr_ioctl+0x14/0x20 [ 397.872514][ T4530] __arm64_sys_ioctl+0x124/0x190 [ 397.872788][ T4530] invoke_syscall+0x6c/0x258 [ 397.873153][ T4530] el0_svc_common.constprop.0+0xac/0x230 [ 397.873495][ T4530] do_el0_svc+0x40/0x58 [ 397.873741][ T4530] el0_svc+0x50/0x180 [ 397.874090][ T4530] el0t_64_sync_handler+0x100/0x12c [ 397.874395][ T4530] el0t_64_sync+0x190/0x194 [ 398.139698][ T4533] FAULT_INJECTION: forcing a failure. [ 398.139698][ T4533] name failslab, interval 1, probability 0, space 0, times 0 [ 398.140484][ T4533] CPU: 0 UID: 0 PID: 4533 Comm: syz.1.362 Not tainted 6.11.0-syzkaller-07337-g2004cef11ea0 #0 [ 398.140913][ T4533] Hardware name: linux,dummy-virt (DT) [ 398.141438][ T4533] Call trace: [ 398.141831][ T4533] dump_backtrace+0x9c/0x11c [ 398.142354][ T4533] show_stack+0x18/0x24 [ 398.142743][ T4533] dump_stack_lvl+0xdc/0xf4 [ 398.143067][ T4533] dump_stack+0x1c/0x28 [ 398.143445][ T4533] should_fail_ex+0x510/0x5f4 [ 398.143934][ T4533] should_failslab+0xbc/0x11c [ 398.144458][ T4533] kmem_cache_alloc_node_noprof+0x7c/0x30c [ 398.145036][ T4533] __alloc_skb+0x208/0x2f0 [ 398.145434][ T4533] netlink_alloc_large_skb+0xac/0xd8 [ 398.145841][ T4533] netlink_sendmsg+0x4ac/0xa4c [ 398.146328][ T4533] __sock_sendmsg+0xc8/0x168 [ 398.146835][ T4533] ____sys_sendmsg+0x54c/0x6dc [ 398.147288][ T4533] ___sys_sendmsg+0x11c/0x19c [ 398.147786][ T4533] __sys_sendmsg+0xe0/0x174 [ 398.148393][ T4533] __arm64_sys_sendmsg+0x70/0xa0 [ 398.148689][ T4533] invoke_syscall+0x6c/0x258 [ 398.149085][ T4533] el0_svc_common.constprop.0+0xac/0x230 [ 398.149616][ T4533] do_el0_svc+0x40/0x58 [ 398.150027][ T4533] el0_svc+0x50/0x180 [ 398.150364][ T4533] el0t_64_sync_handler+0x100/0x12c [ 398.150829][ T4533] el0t_64_sync+0x190/0x194 [ 400.686608][ T30] audit: type=1400 audit(400.360:269): avc: denied { ioctl } for pid=4544 comm="syz.0.368" path="/dev/fuse" dev="devtmpfs" ino=92 ioctlcmd=0x943f scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 403.239791][ T4576] fuse: Bad value for 'user_id' [ 403.240358][ T4576] fuse: Bad value for 'user_id' [ 403.529979][ T30] audit: type=1400 audit(403.200:270): avc: denied { setopt } for pid=4579 comm="syz.0.380" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 403.560121][ T30] audit: type=1400 audit(403.230:271): avc: denied { map } for pid=4579 comm="syz.0.380" path="socket:[8363]" dev="sockfs" ino=8363 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 403.561047][ T30] audit: type=1400 audit(403.230:272): avc: denied { read } for pid=4579 comm="syz.0.380" path="socket:[8363]" dev="sockfs" ino=8363 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 403.582510][ T4580] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=4580 comm=syz.0.380 [ 403.586513][ T30] audit: type=1400 audit(403.260:273): avc: denied { write } for pid=4579 comm="syz.0.380" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 403.620609][ T30] audit: type=1400 audit(403.290:274): avc: denied { remount } for pid=4579 comm="syz.0.380" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 403.630778][ T30] audit: type=1400 audit(403.300:275): avc: denied { setopt } for pid=4579 comm="syz.0.380" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 404.439196][ T4590] fuse: Bad value for 'user_id' [ 404.439691][ T4590] fuse: Bad value for 'user_id' [ 406.038200][ T30] audit: type=1400 audit(405.710:276): avc: denied { lock } for pid=4604 comm="syz.1.392" path="socket:[8014]" dev="sockfs" ino=8014 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 407.860060][ T39] block nbd0: Possible stuck request 000000000ad55e00: control (read@0,4096B). Runtime 240 seconds [ 409.346639][ T30] audit: type=1400 audit(409.020:277): avc: denied { read } for pid=4628 comm="syz.0.402" name="loop-control" dev="devtmpfs" ino=636 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 409.349063][ T30] audit: type=1400 audit(409.020:278): avc: denied { open } for pid=4628 comm="syz.0.402" path="/dev/loop-control" dev="devtmpfs" ino=636 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 410.317868][ T30] audit: type=1400 audit(409.940:279): avc: denied { write } for pid=4634 comm="syz.1.406" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 410.448312][ T30] audit: type=1400 audit(410.120:280): avc: denied { mounton } for pid=4639 comm="syz.1.408" path="/248/file0" dev="tmpfs" ino=1304 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 410.544126][ T30] audit: type=1400 audit(410.210:281): avc: denied { read } for pid=4639 comm="syz.1.408" name="mice" dev="devtmpfs" ino=704 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:mouse_device_t tclass=chr_file permissive=1 [ 410.549372][ T30] audit: type=1400 audit(410.220:282): avc: denied { open } for pid=4639 comm="syz.1.408" path="/dev/input/mice" dev="devtmpfs" ino=704 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:mouse_device_t tclass=chr_file permissive=1 [ 411.187846][ T4644] fuse: Bad value for 'user_id' [ 411.200909][ T4644] fuse: Bad value for 'user_id' [ 411.550506][ T4646] fuse: Bad value for 'fd' [ 412.308409][ T30] audit: type=1400 audit(411.980:283): avc: denied { read } for pid=4645 comm="syz.1.410" lport=132 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 416.018214][ T30] audit: type=1400 audit(415.690:284): avc: denied { ioctl } for pid=4658 comm="syz.1.414" path="socket:[8507]" dev="sockfs" ino=8507 ioctlcmd=0x89e2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 416.057211][ T30] audit: type=1400 audit(415.730:285): avc: denied { write } for pid=4658 comm="syz.1.414" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=socket permissive=1 [ 417.024111][ T30] audit: type=1400 audit(416.670:286): avc: denied { map } for pid=4638 comm="syz.0.407" path="socket:[8095]" dev="sockfs" ino=8095 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 418.035439][ T30] audit: type=1400 audit(417.710:287): avc: denied { create } for pid=4672 comm="syz.1.418" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 418.037839][ T30] audit: type=1400 audit(417.710:288): avc: denied { write } for pid=4672 comm="syz.1.418" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 418.357710][ T30] audit: type=1400 audit(418.030:289): avc: denied { setopt } for pid=4674 comm="syz.1.419" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_crypto_socket permissive=1 [ 420.359878][ T4682] FAULT_INJECTION: forcing a failure. [ 420.359878][ T4682] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 420.360552][ T4682] CPU: 1 UID: 0 PID: 4682 Comm: syz.1.422 Not tainted 6.11.0-syzkaller-07337-g2004cef11ea0 #0 [ 420.360923][ T4682] Hardware name: linux,dummy-virt (DT) [ 420.361260][ T4682] Call trace: [ 420.361494][ T4682] dump_backtrace+0x9c/0x11c [ 420.361794][ T4682] show_stack+0x18/0x24 [ 420.362128][ T4682] dump_stack_lvl+0xdc/0xf4 [ 420.362411][ T4682] dump_stack+0x1c/0x28 [ 420.362659][ T4682] should_fail_ex+0x510/0x5f4 [ 420.362925][ T4682] should_fail+0x14/0x20 [ 420.363205][ T4682] should_fail_usercopy+0x1c/0x2c [ 420.363553][ T4682] simple_read_from_buffer+0x90/0x1ec [ 420.363958][ T4682] proc_fail_nth_read+0x160/0x248 [ 420.364275][ T4682] vfs_read+0x18c/0x978 [ 420.364540][ T4682] ksys_read+0xf0/0x1dc [ 420.364997][ T4682] __arm64_sys_read+0x6c/0x9c [ 420.365323][ T4682] invoke_syscall+0x6c/0x258 [ 420.365620][ T4682] el0_svc_common.constprop.0+0xac/0x230 [ 420.365967][ T4682] do_el0_svc+0x40/0x58 [ 420.366324][ T4682] el0_svc+0x50/0x180 [ 420.366596][ T4682] el0t_64_sync_handler+0x100/0x12c [ 420.366872][ T4682] el0t_64_sync+0x190/0x194 [ 433.503194][ T4694] Injecting memory failure for pfn 0x48727 at process virtual address 0x20ffd000 [ 433.533990][ T4694] Memory failure: 0x48727: recovery action for reserved kernel page: Ignored [ 435.032520][ T3272] usb 1-1: new high-speed USB device number 11 using dummy_hcd [ 435.269998][ T3272] usb 1-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 435.270550][ T3272] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 435.270908][ T3272] usb 1-1: Product: syz [ 435.275779][ T3272] usb 1-1: Manufacturer: syz [ 435.276299][ T3272] usb 1-1: SerialNumber: syz [ 437.922841][ T39] block nbd0: Possible stuck request 000000000ad55e00: control (read@0,4096B). Runtime 270 seconds [ 438.327712][ T30] audit: type=1400 audit(438.000:290): avc: denied { lock } for pid=4716 comm="syz.1.436" path="/dev/vhost-vsock" dev="devtmpfs" ino=714 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 442.105137][ T30] audit: type=1400 audit(441.780:291): avc: denied { write } for pid=4724 comm="syz.1.439" name="random" dev="devtmpfs" ino=8 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:random_device_t tclass=chr_file permissive=1 [ 443.183379][ T4733] Injecting memory failure for pfn 0x48727 at process virtual address 0x20ffd000 [ 443.184055][ T4733] Memory failure: 0x48727: already hardware poisoned [ 443.186894][ T4733] Memory failure: 0x48727: Sending SIGBUS to syz.1.442:4733 due to hardware memory corruption [ 443.189282][ T4733] Memory failure: 0x48727: recovery action for already poisoned: Failed [ 444.691023][ T1883] usb 1-1: USB disconnect, device number 11 [ 445.423892][ T30] audit: type=1400 audit(445.100:292): avc: denied { setopt } for pid=4748 comm="syz.0.447" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 445.944872][ T4754] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=4754 comm=syz.1.448 [ 447.284176][ T30] audit: type=1400 audit(446.960:293): avc: denied { bind } for pid=4762 comm="syz.0.453" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=socket permissive=1 [ 447.660059][ T4766] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=4766 comm=syz.0.454 [ 449.437927][ T4784] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=4784 comm=syz.0.461 [ 449.885373][ T4782] FAULT_INJECTION: forcing a failure. [ 449.885373][ T4782] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 449.886341][ T4782] CPU: 1 UID: 0 PID: 4782 Comm: syz.1.458 Not tainted 6.11.0-syzkaller-07337-g2004cef11ea0 #0 [ 449.886737][ T4782] Hardware name: linux,dummy-virt (DT) [ 449.886976][ T4782] Call trace: [ 449.887189][ T4782] dump_backtrace+0x9c/0x11c [ 449.887448][ T4782] show_stack+0x18/0x24 [ 449.887874][ T4782] dump_stack_lvl+0xdc/0xf4 [ 449.888203][ T4782] dump_stack+0x1c/0x28 [ 449.888502][ T4782] should_fail_ex+0x510/0x5f4 [ 449.888768][ T4782] should_fail+0x14/0x20 [ 449.889157][ T4782] should_fail_usercopy+0x1c/0x2c [ 449.889404][ T4782] restore_sigframe+0xd4/0x148c [ 449.889640][ T4782] __arm64_sys_rt_sigreturn+0x10c/0x1ec [ 449.890005][ T4782] invoke_syscall+0x6c/0x258 [ 449.890308][ T4782] el0_svc_common.constprop.0+0xac/0x230 [ 449.890573][ T4782] do_el0_svc+0x40/0x58 [ 449.890815][ T4782] el0_svc+0x50/0x180 [ 449.891319][ T4782] el0t_64_sync_handler+0x100/0x12c [ 449.891710][ T4782] el0t_64_sync+0x190/0x194 [ 451.145553][ T4797] FAULT_INJECTION: forcing a failure. [ 451.145553][ T4797] name failslab, interval 1, probability 0, space 0, times 0 [ 451.146201][ T4797] CPU: 0 UID: 0 PID: 4797 Comm: syz.0.466 Not tainted 6.11.0-syzkaller-07337-g2004cef11ea0 #0 [ 451.146561][ T4797] Hardware name: linux,dummy-virt (DT) [ 451.146815][ T4797] Call trace: [ 451.147027][ T4797] dump_backtrace+0x9c/0x11c [ 451.147304][ T4797] show_stack+0x18/0x24 [ 451.147593][ T4797] dump_stack_lvl+0xdc/0xf4 [ 451.147843][ T4797] dump_stack+0x1c/0x28 [ 451.148077][ T4797] should_fail_ex+0x510/0x5f4 [ 451.148343][ T4797] should_failslab+0xbc/0x11c [ 451.148585][ T4797] kmem_cache_alloc_node_noprof+0x7c/0x30c [ 451.148842][ T4797] __alloc_skb+0x208/0x2f0 [ 451.149259][ T4797] netlink_alloc_large_skb+0xac/0xd8 [ 451.149589][ T4797] netlink_sendmsg+0x4ac/0xa4c [ 451.149918][ T4797] __sock_sendmsg+0xc8/0x168 [ 451.150277][ T4797] ____sys_sendmsg+0x54c/0x6dc [ 451.150527][ T4797] ___sys_sendmsg+0x11c/0x19c [ 451.150767][ T4797] __sys_sendmsg+0xe0/0x174 [ 451.151000][ T4797] __arm64_sys_sendmsg+0x70/0xa0 [ 451.151391][ T4797] invoke_syscall+0x6c/0x258 [ 451.151683][ T4797] el0_svc_common.constprop.0+0xac/0x230 [ 451.151955][ T4797] do_el0_svc+0x40/0x58 [ 451.152230][ T4797] el0_svc+0x50/0x180 [ 451.152524][ T4797] el0t_64_sync_handler+0x100/0x12c [ 451.152810][ T4797] el0t_64_sync+0x190/0x194 [ 451.866862][ T4804] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=4804 comm=syz.1.470 [ 452.482457][ T30] audit: type=1400 audit(452.150:294): avc: denied { prog_run } for pid=4805 comm="syz.1.472" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 452.513480][ T4807] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 452.577379][ T4807] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 453.110504][ T4813] serio: Serial port pts0 [ 459.215347][ T4838] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4838 comm=syz.1.483 [ 461.266144][ T4850] FAULT_INJECTION: forcing a failure. [ 461.266144][ T4850] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 461.267580][ T4850] CPU: 0 UID: 0 PID: 4850 Comm: syz.0.488 Not tainted 6.11.0-syzkaller-07337-g2004cef11ea0 #0 [ 461.267987][ T4850] Hardware name: linux,dummy-virt (DT) [ 461.268276][ T4850] Call trace: [ 461.268528][ T4850] dump_backtrace+0x9c/0x11c [ 461.268808][ T4850] show_stack+0x18/0x24 [ 461.269110][ T4850] dump_stack_lvl+0xdc/0xf4 [ 461.269464][ T4850] dump_stack+0x1c/0x28 [ 461.269733][ T4850] should_fail_ex+0x510/0x5f4 [ 461.270092][ T4850] should_fail_alloc_page+0x70/0xb8 [ 461.270394][ T4850] prepare_alloc_pages+0x170/0x518 [ 461.270670][ T4850] __alloc_pages_noprof+0x144/0x22d0 [ 461.270985][ T4850] alloc_pages_mpol_noprof+0x104/0x490 [ 461.271413][ T4850] folio_alloc_mpol_noprof+0x18/0xa0 [ 461.271912][ T4850] vma_alloc_folio_noprof+0x104/0x1bc [ 461.272310][ T4850] vma_alloc_zeroed_movable_folio+0x54/0x70 [ 461.272663][ T4850] do_pte_missing+0xd04/0x2b98 [ 461.272924][ T4850] __handle_mm_fault+0xc14/0x1c14 [ 461.273182][ T4850] handle_mm_fault+0x334/0x7a0 [ 461.273450][ T4850] do_page_fault+0x1e4/0xd24 [ 461.273708][ T4850] do_translation_fault+0x184/0x1e8 [ 461.273976][ T4850] do_mem_abort+0x68/0x1a4 [ 461.274231][ T4850] el0_da+0x5c/0x174 [ 461.274481][ T4850] el0t_64_sync_handler+0xb8/0x12c [ 461.274743][ T4850] el0t_64_sync+0x190/0x194 [ 461.292569][ T4850] Huh VM_FAULT_OOM leaked out to the #PF handler. Retrying PF [ 461.533228][ T1883] usb 1-1: new high-speed USB device number 12 using dummy_hcd [ 461.734510][ T1883] usb 1-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 461.735022][ T1883] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 461.735354][ T1883] usb 1-1: Product: syz [ 461.735611][ T1883] usb 1-1: Manufacturer: syz [ 461.735872][ T1883] usb 1-1: SerialNumber: syz [ 462.184755][ T4852] FAULT_INJECTION: forcing a failure. [ 462.184755][ T4852] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 462.185476][ T4852] CPU: 0 UID: 0 PID: 4852 Comm: syz.1.489 Not tainted 6.11.0-syzkaller-07337-g2004cef11ea0 #0 [ 462.185843][ T4852] Hardware name: linux,dummy-virt (DT) [ 462.186137][ T4852] Call trace: [ 462.186360][ T4852] dump_backtrace+0x9c/0x11c [ 462.186704][ T4852] show_stack+0x18/0x24 [ 462.186986][ T4852] dump_stack_lvl+0xdc/0xf4 [ 462.187278][ T4852] dump_stack+0x1c/0x28 [ 462.187551][ T4852] should_fail_ex+0x510/0x5f4 [ 462.187850][ T4852] should_fail+0x14/0x20 [ 462.188282][ T4852] should_fail_usercopy+0x1c/0x2c [ 462.188661][ T4852] copy_msghdr_from_user+0xa8/0x1fc [ 462.188945][ T4852] ___sys_sendmsg+0xfc/0x19c [ 462.189205][ T4852] __sys_sendmsg+0xe0/0x174 [ 462.189458][ T4852] __arm64_sys_sendmsg+0x70/0xa0 [ 462.189707][ T4852] invoke_syscall+0x6c/0x258 [ 462.189949][ T4852] el0_svc_common.constprop.0+0xac/0x230 [ 462.190236][ T4852] do_el0_svc+0x40/0x58 [ 462.190519][ T4852] el0_svc+0x50/0x180 [ 462.190880][ T4852] el0t_64_sync_handler+0x100/0x12c [ 462.191271][ T4852] el0t_64_sync+0x190/0x194 [ 462.629702][ T4856] FAULT_INJECTION: forcing a failure. [ 462.629702][ T4856] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 462.630568][ T4856] CPU: 0 UID: 0 PID: 4856 Comm: syz.1.491 Not tainted 6.11.0-syzkaller-07337-g2004cef11ea0 #0 [ 462.631030][ T4856] Hardware name: linux,dummy-virt (DT) [ 462.631812][ T4856] Call trace: [ 462.632365][ T4856] dump_backtrace+0x9c/0x11c [ 462.632899][ T4856] show_stack+0x18/0x24 [ 462.633170][ T4856] dump_stack_lvl+0xdc/0xf4 [ 462.633505][ T4856] dump_stack+0x1c/0x28 [ 462.633784][ T4856] should_fail_ex+0x510/0x5f4 [ 462.634177][ T4856] should_fail_alloc_page+0x70/0xb8 [ 462.634445][ T4856] prepare_alloc_pages+0x170/0x518 [ 462.634772][ T4856] __alloc_pages_noprof+0x144/0x22d0 [ 462.635036][ T4856] alloc_pages_mpol_noprof+0x104/0x490 [ 462.635305][ T4856] folio_alloc_mpol_noprof+0x18/0xa0 [ 462.635561][ T4856] vma_alloc_folio_noprof+0x104/0x1bc [ 462.635809][ T4856] vma_alloc_zeroed_movable_folio+0x54/0x70 [ 462.636086][ T4856] do_pte_missing+0xd04/0x2b98 [ 462.636383][ T4856] __handle_mm_fault+0xc14/0x1c14 [ 462.636645][ T4856] handle_mm_fault+0x334/0x7a0 [ 462.636893][ T4856] do_page_fault+0x1e4/0xd24 [ 462.637146][ T4856] do_translation_fault+0x184/0x1e8 [ 462.637534][ T4856] do_mem_abort+0x68/0x1a4 [ 462.637815][ T4856] el0_da+0x5c/0x174 [ 462.638246][ T4856] el0t_64_sync_handler+0xb8/0x12c [ 462.638563][ T4856] el0t_64_sync+0x190/0x194 [ 462.649176][ T4856] Huh VM_FAULT_OOM leaked out to the #PF handler. Retrying PF [ 462.655007][ T4856] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 462.708372][ T4856] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 466.577933][ T30] audit: type=1400 audit(466.250:295): avc: denied { read } for pid=4882 comm="syz.1.503" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 466.590077][ T30] audit: type=1400 audit(466.260:296): avc: denied { write } for pid=4882 comm="syz.1.503" name="mice" dev="devtmpfs" ino=704 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:mouse_device_t tclass=chr_file permissive=1 [ 468.006262][ T39] block nbd0: Possible stuck request 000000000ad55e00: control (read@0,4096B). Runtime 300 seconds [ 468.269119][ T4898] FAULT_INJECTION: forcing a failure. [ 468.269119][ T4898] name failslab, interval 1, probability 0, space 0, times 0 [ 468.269744][ T4898] CPU: 1 UID: 0 PID: 4898 Comm: syz.1.508 Not tainted 6.11.0-syzkaller-07337-g2004cef11ea0 #0 [ 468.270205][ T4898] Hardware name: linux,dummy-virt (DT) [ 468.270463][ T4898] Call trace: [ 468.270675][ T4898] dump_backtrace+0x9c/0x11c [ 468.270954][ T4898] show_stack+0x18/0x24 [ 468.271348][ T4898] dump_stack_lvl+0xdc/0xf4 [ 468.271625][ T4898] dump_stack+0x1c/0x28 [ 468.271948][ T4898] should_fail_ex+0x510/0x5f4 [ 468.272258][ T4898] should_failslab+0xbc/0x11c [ 468.272527][ T4898] __kmalloc_noprof+0xd0/0x3d0 [ 468.272778][ T4898] tomoyo_realpath_from_path+0x90/0x54c [ 468.273046][ T4898] tomoyo_path_number_perm+0x200/0x458 [ 468.273341][ T4898] tomoyo_file_ioctl+0x1c/0x28 [ 468.273586][ T4898] security_file_ioctl+0x8c/0x19c [ 468.273877][ T4898] __arm64_sys_ioctl+0x94/0x190 [ 468.274154][ T4898] invoke_syscall+0x6c/0x258 [ 468.274406][ T4898] el0_svc_common.constprop.0+0xac/0x230 [ 468.274673][ T4898] do_el0_svc+0x40/0x58 [ 468.274922][ T4898] el0_svc+0x50/0x180 [ 468.275178][ T4898] el0t_64_sync_handler+0x100/0x12c [ 468.275449][ T4898] el0t_64_sync+0x190/0x194 [ 468.282226][ T4898] ERROR: Out of memory at tomoyo_realpath_from_path. [ 468.693132][ T4902] FAULT_INJECTION: forcing a failure. [ 468.693132][ T4902] name failslab, interval 1, probability 0, space 0, times 0 [ 468.694567][ T4902] CPU: 0 UID: 0 PID: 4902 Comm: syz.1.510 Not tainted 6.11.0-syzkaller-07337-g2004cef11ea0 #0 [ 468.695686][ T4902] Hardware name: linux,dummy-virt (DT) [ 468.696187][ T4902] Call trace: [ 468.696523][ T4902] dump_backtrace+0x9c/0x11c [ 468.696816][ T4902] show_stack+0x18/0x24 [ 468.697063][ T4902] dump_stack_lvl+0xdc/0xf4 [ 468.697372][ T4902] dump_stack+0x1c/0x28 [ 468.697627][ T4902] should_fail_ex+0x510/0x5f4 [ 468.697966][ T4902] should_failslab+0xbc/0x11c [ 468.698324][ T4902] __kmalloc_noprof+0xd0/0x3d0 [ 468.698681][ T4902] tomoyo_realpath_from_path+0x90/0x54c [ 468.699032][ T4902] tomoyo_path_number_perm+0x200/0x458 [ 468.699401][ T4902] tomoyo_file_ioctl+0x1c/0x28 [ 468.699842][ T4902] security_file_ioctl+0x8c/0x19c [ 468.700476][ T4902] __arm64_sys_ioctl+0x94/0x190 [ 468.701408][ T4902] invoke_syscall+0x6c/0x258 [ 468.702255][ T4902] el0_svc_common.constprop.0+0xac/0x230 [ 468.703155][ T4902] do_el0_svc+0x40/0x58 [ 468.703750][ T4902] el0_svc+0x50/0x180 [ 468.704464][ T4902] el0t_64_sync_handler+0x100/0x12c [ 468.705127][ T4902] el0t_64_sync+0x190/0x194 [ 468.714786][ T4902] ERROR: Out of memory at tomoyo_realpath_from_path. [ 469.025311][ T30] audit: type=1400 audit(468.660:297): avc: denied { wake_alarm } for pid=4903 comm="syz.1.511" capability=35 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 469.850020][ T4914] FAULT_INJECTION: forcing a failure. [ 469.850020][ T4914] name failslab, interval 1, probability 0, space 0, times 0 [ 469.850738][ T4914] CPU: 0 UID: 0 PID: 4914 Comm: syz.1.515 Not tainted 6.11.0-syzkaller-07337-g2004cef11ea0 #0 [ 469.851101][ T4914] Hardware name: linux,dummy-virt (DT) [ 469.851428][ T4914] Call trace: [ 469.851706][ T4914] dump_backtrace+0x9c/0x11c [ 469.852000][ T4914] show_stack+0x18/0x24 [ 469.852300][ T4914] dump_stack_lvl+0xdc/0xf4 [ 469.852574][ T4914] dump_stack+0x1c/0x28 [ 469.852839][ T4914] should_fail_ex+0x510/0x5f4 [ 469.853095][ T4914] should_failslab+0xbc/0x11c [ 469.853477][ T4914] __kmalloc_noprof+0xd0/0x3d0 [ 469.853809][ T4914] tomoyo_encode2+0xa8/0x2c0 [ 469.854108][ T4914] tomoyo_encode+0x28/0x40 [ 469.854363][ T4914] tomoyo_mount_acl+0xe0/0x5b8 [ 469.854611][ T4914] tomoyo_mount_permission+0x13c/0x2c0 [ 469.854868][ T4914] tomoyo_sb_mount+0x10/0x1c [ 469.855110][ T4914] security_sb_mount+0xa8/0x1f4 [ 469.855440][ T4914] path_mount+0xec/0x1684 [ 469.855693][ T4914] __arm64_sys_mount+0x268/0x4d4 [ 469.856003][ T4914] invoke_syscall+0x6c/0x258 [ 469.856364][ T4914] el0_svc_common.constprop.0+0xac/0x230 [ 469.856701][ T4914] do_el0_svc+0x40/0x58 [ 469.856954][ T4914] el0_svc+0x50/0x180 [ 469.857225][ T4914] el0t_64_sync_handler+0x100/0x12c [ 469.857493][ T4914] el0t_64_sync+0x190/0x194 [ 470.940249][ T30] audit: type=1400 audit(470.610:298): avc: denied { ioctl } for pid=4923 comm="syz.1.520" path="/dev/kvm" dev="devtmpfs" ino=84 ioctlcmd=0xae01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 471.243320][ T3691] usb 1-1: USB disconnect, device number 12 [ 471.668121][ T4924] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4924 comm=syz.1.520 [ 473.014368][ T30] audit: type=1400 audit(472.690:299): avc: denied { append } for pid=4935 comm="syz.0.525" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 473.922508][ T4950] Injecting memory failure for pfn 0x48727 at process virtual address 0x20ffd000 [ 473.923138][ T4950] Memory failure: 0x48727: already hardware poisoned [ 473.923679][ T4950] Memory failure: 0x48727: Sending SIGBUS to syz.1.531:4950 due to hardware memory corruption [ 473.924373][ T4950] Memory failure: 0x48727: recovery action for already poisoned: Failed [ 477.007672][ T4969] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=4 sclass=netlink_route_socket pid=4969 comm=syz.1.535 [ 477.661074][ T4972] FAULT_INJECTION: forcing a failure. [ 477.661074][ T4972] name failslab, interval 1, probability 0, space 0, times 0 [ 477.664318][ T4972] CPU: 1 UID: 0 PID: 4972 Comm: syz.0.538 Not tainted 6.11.0-syzkaller-07337-g2004cef11ea0 #0 [ 477.665240][ T4972] Hardware name: linux,dummy-virt (DT) [ 477.665975][ T4972] Call trace: [ 477.666385][ T4972] dump_backtrace+0x9c/0x11c [ 477.667940][ T4972] show_stack+0x18/0x24 [ 477.668412][ T4972] dump_stack_lvl+0xdc/0xf4 [ 477.668915][ T4972] dump_stack+0x1c/0x28 [ 477.669288][ T4972] should_fail_ex+0x510/0x5f4 [ 477.669697][ T4972] should_failslab+0xbc/0x11c [ 477.670091][ T4972] __kmalloc_node_noprof+0xd4/0x428 [ 477.670545][ T4972] alloc_slab_obj_exts+0x54/0xe4 [ 477.670933][ T4972] __memcg_slab_post_alloc_hook+0x2a8/0x924 [ 477.671873][ T4972] kmem_cache_alloc_node_noprof+0x2ec/0x30c [ 477.673078][ T4972] __alloc_skb+0x208/0x2f0 [ 477.673555][ T4972] alloc_skb_with_frags+0xb4/0x6bc [ 477.673986][ T4972] sock_alloc_send_pskb+0x5e4/0x704 [ 477.674389][ T4972] unix_dgram_sendmsg+0x2d4/0x12a4 [ 477.674799][ T4972] unix_seqpacket_sendmsg+0xd4/0x174 [ 477.675245][ T4972] __sock_sendmsg+0xc8/0x168 [ 477.675678][ T4972] sock_write_iter+0x1cc/0x300 [ 477.676064][ T4972] vfs_write+0x764/0xad0 [ 477.676465][ T4972] ksys_write+0x190/0x1dc [ 477.677074][ T4972] __arm64_sys_write+0x6c/0x9c [ 477.677465][ T4972] invoke_syscall+0x6c/0x258 [ 477.677860][ T4972] el0_svc_common.constprop.0+0xac/0x230 [ 477.678271][ T4972] do_el0_svc+0x40/0x58 [ 477.678636][ T4972] el0_svc+0x50/0x180 [ 477.679019][ T4972] el0t_64_sync_handler+0x100/0x12c [ 477.679427][ T4972] el0t_64_sync+0x190/0x194 [ 478.265169][ T4979] FAULT_INJECTION: forcing a failure. [ 478.265169][ T4979] name failslab, interval 1, probability 0, space 0, times 0 [ 478.265841][ T4979] CPU: 1 UID: 0 PID: 4979 Comm: syz.0.541 Not tainted 6.11.0-syzkaller-07337-g2004cef11ea0 #0 [ 478.266460][ T4979] Hardware name: linux,dummy-virt (DT) [ 478.266751][ T4979] Call trace: [ 478.266975][ T4979] dump_backtrace+0x9c/0x11c [ 478.267277][ T4979] show_stack+0x18/0x24 [ 478.267592][ T4979] dump_stack_lvl+0xdc/0xf4 [ 478.267861][ T4979] dump_stack+0x1c/0x28 [ 478.268170][ T4979] should_fail_ex+0x510/0x5f4 [ 478.268535][ T4979] should_failslab+0xbc/0x11c [ 478.268866][ T4979] __kmalloc_noprof+0xd0/0x3d0 [ 478.269289][ T4979] tomoyo_encode2+0xa8/0x2c0 [ 478.269603][ T4979] tomoyo_realpath_from_path+0x124/0x54c [ 478.269902][ T4979] tomoyo_path_number_perm+0x200/0x458 [ 478.270188][ T4979] tomoyo_file_ioctl+0x1c/0x28 [ 478.270469][ T4979] security_file_ioctl+0x8c/0x19c [ 478.270795][ T4979] __arm64_sys_ioctl+0x94/0x190 [ 478.271068][ T4979] invoke_syscall+0x6c/0x258 [ 478.271452][ T4979] el0_svc_common.constprop.0+0xac/0x230 [ 478.271755][ T4979] do_el0_svc+0x40/0x58 [ 478.272077][ T4979] el0_svc+0x50/0x180 [ 478.272521][ T4979] el0t_64_sync_handler+0x100/0x12c [ 478.272833][ T4979] el0t_64_sync+0x190/0x194 [ 478.275771][ T4979] ERROR: Out of memory at tomoyo_realpath_from_path. [ 479.706844][ T30] audit: type=1400 audit(479.360:300): avc: denied { getopt } for pid=4984 comm="syz.1.543" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 480.104879][ T4995] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=4995 comm=syz.1.545 [ 480.127933][ T4995] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=4995 comm=syz.1.545 [ 484.375289][ T5032] serio: Serial port pts0 [ 484.713672][ T5034] FAULT_INJECTION: forcing a failure. [ 484.713672][ T5034] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 484.714310][ T5034] CPU: 1 UID: 0 PID: 5034 Comm: syz.1.559 Not tainted 6.11.0-syzkaller-07337-g2004cef11ea0 #0 [ 484.714739][ T5034] Hardware name: linux,dummy-virt (DT) [ 484.715032][ T5034] Call trace: [ 484.715255][ T5034] dump_backtrace+0x9c/0x11c [ 484.715549][ T5034] show_stack+0x18/0x24 [ 484.715879][ T5034] dump_stack_lvl+0xdc/0xf4 [ 484.716297][ T5034] dump_stack+0x1c/0x28 [ 484.716613][ T5034] should_fail_ex+0x510/0x5f4 [ 484.716890][ T5034] should_fail+0x14/0x20 [ 484.717210][ T5034] should_fail_usercopy+0x1c/0x2c [ 484.717496][ T5034] simple_read_from_buffer+0x90/0x1ec [ 484.717812][ T5034] proc_fail_nth_read+0x160/0x248 [ 484.718089][ T5034] vfs_read+0x18c/0x978 [ 484.718340][ T5034] ksys_read+0xf0/0x1dc [ 484.718584][ T5034] __arm64_sys_read+0x6c/0x9c [ 484.718901][ T5034] invoke_syscall+0x6c/0x258 [ 484.719215][ T5034] el0_svc_common.constprop.0+0xac/0x230 [ 484.719516][ T5034] do_el0_svc+0x40/0x58 [ 484.719804][ T5034] el0_svc+0x50/0x180 [ 484.720053][ T5034] el0t_64_sync_handler+0x100/0x12c [ 484.720425][ T5034] el0t_64_sync+0x190/0x194 [ 484.947308][ T5037] Injecting memory failure for pfn 0x48727 at process virtual address 0x20ffd000 [ 484.948539][ T5037] Memory failure: 0x48727: already hardware poisoned [ 484.950680][ T5037] Memory failure: 0x48727: Sending SIGBUS to syz.1.560:5037 due to hardware memory corruption [ 484.979660][ T5037] Memory failure: 0x48727: recovery action for already poisoned: Failed [ 485.979459][ T5043] serio: Serial port pts1 [ 486.274886][ T30] audit: type=1400 audit(485.950:301): avc: denied { map } for pid=5042 comm="syz.1.562" path="socket:[9158]" dev="sockfs" ino=9158 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tcp_socket permissive=1 [ 487.858168][ T30] audit: type=1400 audit(487.530:302): avc: denied { map } for pid=5048 comm="syz.1.563" path="/dev/vhost-net" dev="devtmpfs" ino=713 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 490.407131][ T5056] Injecting memory failure for pfn 0x48727 at process virtual address 0x20ffd000 [ 490.407839][ T5056] Memory failure: 0x48727: already hardware poisoned [ 490.408372][ T5056] Memory failure: 0x48727: Sending SIGBUS to syz.1.565:5056 due to hardware memory corruption [ 490.408946][ T5056] Memory failure: 0x48727: recovery action for already poisoned: Failed [ 493.379239][ T5091] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1019 sclass=netlink_route_socket pid=5091 comm=syz.1.582 [ 494.224603][ T5104] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5104 comm=syz.1.588 [ 494.564423][ T5108] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=4 sclass=netlink_route_socket pid=5108 comm=syz.1.589 [ 496.560290][ T5122] fuse: Unknown parameter '0xffffffffffffffff017777777777777777777770000000000000000000600000000000000000000' [ 496.969224][ T5124] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=4 sclass=netlink_route_socket pid=5124 comm=syz.0.594 [ 497.308563][ T30] audit: type=1400 audit(496.980:303): avc: denied { setattr } for pid=5125 comm="syz.1.595" name="tty3" dev="devtmpfs" ino=22 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tty_device_t tclass=chr_file permissive=1 [ 497.333402][ T30] audit: type=1400 audit(497.000:304): avc: denied { getopt } for pid=5125 comm="syz.1.595" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 497.367450][ T5126] serio: Serial port pts0 [ 498.077756][ T39] block nbd0: Possible stuck request 000000000ad55e00: control (read@0,4096B). Runtime 330 seconds [ 499.147789][ T30] audit: type=1400 audit(498.820:305): avc: denied { setattr } for pid=5142 comm="syz.0.602" name="vhost-net" dev="devtmpfs" ino=713 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 500.631021][ T5154] Injecting memory failure for pfn 0x48727 at process virtual address 0x20ffd000 [ 500.632557][ T5154] Memory failure: 0x48727: already hardware poisoned [ 500.633054][ T5154] Memory failure: 0x48727: Sending SIGBUS to syz.0.607:5154 due to hardware memory corruption [ 500.633623][ T5154] Memory failure: 0x48727: recovery action for already poisoned: Failed [ 501.876588][ T5157] raw_sendmsg: syz.1.608 forgot to set AF_INET. Fix it! [ 503.022170][ T5176] serio: Serial port pts0 [ 503.832720][ T5183] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5183 comm=syz.0.619 [ 504.048529][ T5186] FAULT_INJECTION: forcing a failure. [ 504.048529][ T5186] name failslab, interval 1, probability 0, space 0, times 0 [ 504.049258][ T5186] CPU: 1 UID: 0 PID: 5186 Comm: syz.0.620 Not tainted 6.11.0-syzkaller-07337-g2004cef11ea0 #0 [ 504.049659][ T5186] Hardware name: linux,dummy-virt (DT) [ 504.049939][ T5186] Call trace: [ 504.050245][ T5186] dump_backtrace+0x9c/0x11c [ 504.050582][ T5186] show_stack+0x18/0x24 [ 504.050866][ T5186] dump_stack_lvl+0xdc/0xf4 [ 504.051239][ T5186] dump_stack+0x1c/0x28 [ 504.051532][ T5186] should_fail_ex+0x510/0x5f4 [ 504.051838][ T5186] should_failslab+0xbc/0x11c [ 504.052243][ T5186] __kmalloc_noprof+0xd0/0x3d0 [ 504.052548][ T5186] tomoyo_realpath_from_path+0x90/0x54c [ 504.052855][ T5186] tomoyo_path_number_perm+0x200/0x458 [ 504.053196][ T5186] tomoyo_file_ioctl+0x1c/0x28 [ 504.053492][ T5186] security_file_ioctl+0x8c/0x19c [ 504.053797][ T5186] __arm64_sys_ioctl+0x94/0x190 [ 504.054099][ T5186] invoke_syscall+0x6c/0x258 [ 504.054393][ T5186] el0_svc_common.constprop.0+0xac/0x230 [ 504.054793][ T5186] do_el0_svc+0x40/0x58 [ 504.055078][ T5186] el0_svc+0x50/0x180 [ 504.055411][ T5186] el0t_64_sync_handler+0x100/0x12c [ 504.055710][ T5186] el0t_64_sync+0x190/0x194 [ 504.073723][ T5186] ERROR: Out of memory at tomoyo_realpath_from_path. [ 505.045603][ T30] audit: type=1400 audit(504.720:306): avc: denied { setopt } for pid=5190 comm="syz.0.622" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 505.070891][ T5191] sctp: [Deprecated]: syz.0.622 (pid 5191) Use of struct sctp_assoc_value in delayed_ack socket option. [ 505.070891][ T5191] Use struct sctp_sack_info instead [ 505.090912][ T30] audit: type=1400 audit(504.760:307): avc: denied { bind } for pid=5190 comm="syz.0.622" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 505.113329][ T30] audit: type=1400 audit(504.770:308): avc: denied { name_bind } for pid=5190 comm="syz.0.622" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 505.119062][ T30] audit: type=1400 audit(504.790:309): avc: denied { node_bind } for pid=5190 comm="syz.0.622" saddr=ff02::1 src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=sctp_socket permissive=1 [ 505.140777][ T30] audit: type=1400 audit(504.810:310): avc: denied { ioctl } for pid=5190 comm="syz.0.622" path="socket:[10453]" dev="sockfs" ino=10453 ioctlcmd=0x890b scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 505.158387][ T30] audit: type=1400 audit(504.830:311): avc: denied { getopt } for pid=5190 comm="syz.0.622" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 505.188831][ T30] audit: type=1400 audit(504.860:312): avc: denied { lock } for pid=5190 comm="syz.0.622" path="socket:[10453]" dev="sockfs" ino=10453 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 507.327512][ T5199] FAULT_INJECTION: forcing a failure. [ 507.327512][ T5199] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 507.328624][ T5199] CPU: 1 UID: 0 PID: 5199 Comm: syz.0.625 Not tainted 6.11.0-syzkaller-07337-g2004cef11ea0 #0 [ 507.329343][ T5199] Hardware name: linux,dummy-virt (DT) [ 507.329802][ T5199] Call trace: [ 507.330229][ T5199] dump_backtrace+0x9c/0x11c [ 507.330761][ T5199] show_stack+0x18/0x24 [ 507.331323][ T5199] dump_stack_lvl+0xdc/0xf4 [ 507.331911][ T5199] dump_stack+0x1c/0x28 [ 507.332426][ T5199] should_fail_ex+0x510/0x5f4 [ 507.332909][ T5199] should_fail+0x14/0x20 [ 507.333572][ T5199] should_fail_usercopy+0x1c/0x2c [ 507.334153][ T5199] _copy_from_iter+0x178/0xfc8 [ 507.334631][ T5199] netlink_sendmsg+0x5f8/0xa4c [ 507.335137][ T5199] __sock_sendmsg+0xc8/0x168 [ 507.335639][ T5199] ____sys_sendmsg+0x54c/0x6dc [ 507.336143][ T5199] ___sys_sendmsg+0x11c/0x19c [ 507.336680][ T5199] __sys_sendmsg+0xe0/0x174 [ 507.337177][ T5199] __arm64_sys_sendmsg+0x70/0xa0 [ 507.337754][ T5199] invoke_syscall+0x6c/0x258 [ 507.338264][ T5199] el0_svc_common.constprop.0+0xac/0x230 [ 507.338787][ T5199] do_el0_svc+0x40/0x58 [ 507.339267][ T5199] el0_svc+0x50/0x180 [ 507.339766][ T5199] el0t_64_sync_handler+0x100/0x12c [ 507.340338][ T5199] el0t_64_sync+0x190/0x194 [ 507.706597][ T5201] veth1_macvtap: left promiscuous mode [ 508.870960][ T30] audit: type=1400 audit(508.540:313): avc: denied { getopt } for pid=5206 comm="syz.1.627" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 510.014125][ T5218] FAULT_INJECTION: forcing a failure. [ 510.014125][ T5218] name failslab, interval 1, probability 0, space 0, times 0 [ 510.016776][ T5218] CPU: 1 UID: 0 PID: 5218 Comm: syz.1.630 Not tainted 6.11.0-syzkaller-07337-g2004cef11ea0 #0 [ 510.017228][ T5218] Hardware name: linux,dummy-virt (DT) [ 510.017470][ T5218] Call trace: [ 510.017669][ T5218] dump_backtrace+0x9c/0x11c [ 510.017927][ T5218] show_stack+0x18/0x24 [ 510.018156][ T5218] dump_stack_lvl+0xdc/0xf4 [ 510.018462][ T5218] dump_stack+0x1c/0x28 [ 510.018688][ T5218] should_fail_ex+0x510/0x5f4 [ 510.018924][ T5218] should_failslab+0xbc/0x11c [ 510.019159][ T5218] __kmalloc_noprof+0xd0/0x3d0 [ 510.019392][ T5218] tomoyo_encode2+0xa8/0x2c0 [ 510.019623][ T5218] tomoyo_realpath_from_path+0x124/0x54c [ 510.019875][ T5218] tomoyo_path_number_perm+0x200/0x458 [ 510.020127][ T5218] tomoyo_file_ioctl+0x1c/0x28 [ 510.020379][ T5218] security_file_ioctl+0x8c/0x19c [ 510.020666][ T5218] __arm64_sys_ioctl+0x94/0x190 [ 510.020910][ T5218] invoke_syscall+0x6c/0x258 [ 510.021179][ T5218] el0_svc_common.constprop.0+0xac/0x230 [ 510.021511][ T5218] do_el0_svc+0x40/0x58 [ 510.021751][ T5218] el0_svc+0x50/0x180 [ 510.022134][ T5218] el0t_64_sync_handler+0x100/0x12c [ 510.022403][ T5218] el0t_64_sync+0x190/0x194 [ 510.030272][ T5218] ERROR: Out of memory at tomoyo_realpath_from_path. [ 510.237979][ T5220] FAULT_INJECTION: forcing a failure. [ 510.237979][ T5220] name failslab, interval 1, probability 0, space 0, times 0 [ 510.239040][ T5220] CPU: 0 UID: 0 PID: 5220 Comm: syz.1.631 Not tainted 6.11.0-syzkaller-07337-g2004cef11ea0 #0 [ 510.239673][ T5220] Hardware name: linux,dummy-virt (DT) [ 510.240140][ T5220] Call trace: [ 510.240556][ T5220] dump_backtrace+0x9c/0x11c [ 510.241073][ T5220] show_stack+0x18/0x24 [ 510.241569][ T5220] dump_stack_lvl+0xdc/0xf4 [ 510.242258][ T5220] dump_stack+0x1c/0x28 [ 510.242741][ T5220] should_fail_ex+0x510/0x5f4 [ 510.243242][ T5220] should_failslab+0xbc/0x11c [ 510.243731][ T5220] kmem_cache_alloc_node_noprof+0x7c/0x30c [ 510.244394][ T5220] __alloc_skb+0x208/0x2f0 [ 510.244858][ T5220] netlink_alloc_large_skb+0xac/0xd8 [ 510.245461][ T5220] netlink_sendmsg+0x4ac/0xa4c [ 510.245953][ T5220] __sock_sendmsg+0xc8/0x168 [ 510.246499][ T5220] ____sys_sendmsg+0x54c/0x6dc [ 510.247009][ T5220] ___sys_sendmsg+0x11c/0x19c [ 510.247545][ T5220] __sys_sendmsg+0xe0/0x174 [ 510.248039][ T5220] __arm64_sys_sendmsg+0x70/0xa0 [ 510.248635][ T5220] invoke_syscall+0x6c/0x258 [ 510.249187][ T5220] el0_svc_common.constprop.0+0xac/0x230 [ 510.249763][ T5220] do_el0_svc+0x40/0x58 [ 510.250248][ T5220] el0_svc+0x50/0x180 [ 510.250754][ T5220] el0t_64_sync_handler+0x100/0x12c [ 510.251676][ T5220] el0t_64_sync+0x190/0x194 [ 510.459792][ T5223] FAULT_INJECTION: forcing a failure. [ 510.459792][ T5223] name failslab, interval 1, probability 0, space 0, times 0 [ 510.463368][ T5223] CPU: 1 UID: 0 PID: 5223 Comm: syz.1.632 Not tainted 6.11.0-syzkaller-07337-g2004cef11ea0 #0 [ 510.464001][ T5223] Hardware name: linux,dummy-virt (DT) [ 510.464368][ T5223] Call trace: [ 510.464597][ T5223] dump_backtrace+0x9c/0x11c [ 510.464934][ T5223] show_stack+0x18/0x24 [ 510.465189][ T5223] dump_stack_lvl+0xdc/0xf4 [ 510.465452][ T5223] dump_stack+0x1c/0x28 [ 510.465700][ T5223] should_fail_ex+0x510/0x5f4 [ 510.465950][ T5223] should_failslab+0xbc/0x11c [ 510.466232][ T5223] __kmalloc_noprof+0xd0/0x3d0 [ 510.466480][ T5223] tomoyo_encode2+0xa8/0x2c0 [ 510.466847][ T5223] tomoyo_realpath_from_path+0x124/0x54c [ 510.467115][ T5223] tomoyo_path_number_perm+0x200/0x458 [ 510.467478][ T5223] tomoyo_file_ioctl+0x1c/0x28 [ 510.467728][ T5223] security_file_ioctl+0x8c/0x19c [ 510.468030][ T5223] __arm64_sys_ioctl+0x94/0x190 [ 510.468357][ T5223] invoke_syscall+0x6c/0x258 [ 510.468617][ T5223] el0_svc_common.constprop.0+0xac/0x230 [ 510.468888][ T5223] do_el0_svc+0x40/0x58 [ 510.469136][ T5223] el0_svc+0x50/0x180 [ 510.469391][ T5223] el0t_64_sync_handler+0x100/0x12c [ 510.469658][ T5223] el0t_64_sync+0x190/0x194 [ 510.470519][ T5223] ERROR: Out of memory at tomoyo_realpath_from_path. [ 511.687386][ T5235] FAULT_INJECTION: forcing a failure. [ 511.687386][ T5235] name failslab, interval 1, probability 0, space 0, times 0 [ 511.688037][ T5235] CPU: 1 UID: 0 PID: 5235 Comm: syz.1.637 Not tainted 6.11.0-syzkaller-07337-g2004cef11ea0 #0 [ 511.688412][ T5235] Hardware name: linux,dummy-virt (DT) [ 511.688647][ T5235] Call trace: [ 511.688842][ T5235] dump_backtrace+0x9c/0x11c [ 511.689096][ T5235] show_stack+0x18/0x24 [ 511.689323][ T5235] dump_stack_lvl+0xdc/0xf4 [ 511.689560][ T5235] dump_stack+0x1c/0x28 [ 511.689780][ T5235] should_fail_ex+0x510/0x5f4 [ 511.690059][ T5235] should_failslab+0xbc/0x11c [ 511.690299][ T5235] __kmalloc_noprof+0xd0/0x3d0 [ 511.690597][ T5235] tomoyo_realpath_from_path+0x90/0x54c [ 511.690844][ T5235] tomoyo_path_number_perm+0x200/0x458 [ 511.691086][ T5235] tomoyo_file_ioctl+0x1c/0x28 [ 511.691478][ T5235] security_file_ioctl+0x8c/0x19c [ 511.691746][ T5235] __arm64_sys_ioctl+0x94/0x190 [ 511.692023][ T5235] invoke_syscall+0x6c/0x258 [ 511.692288][ T5235] el0_svc_common.constprop.0+0xac/0x230 [ 511.692552][ T5235] do_el0_svc+0x40/0x58 [ 511.692785][ T5235] el0_svc+0x50/0x180 [ 511.693019][ T5235] el0t_64_sync_handler+0x100/0x12c [ 511.693275][ T5235] el0t_64_sync+0x190/0x194 [ 511.699084][ T5235] ERROR: Out of memory at tomoyo_realpath_from_path. [ 512.795446][ T5201] nci: __nci_request: wait_for_completion_interruptible_timeout failed 0 [ 514.812261][ T30] audit: type=1400 audit(514.380:314): avc: denied { ioctl } for pid=5249 comm="syz.0.641" path="/dev/loop-control" dev="devtmpfs" ino=636 ioctlcmd=0x9365 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 514.813276][ T30] audit: type=1400 audit(514.400:315): avc: denied { ioctl } for pid=5249 comm="syz.0.641" path="/dev/ptyq4" dev="devtmpfs" ino=115 ioctlcmd=0x540b scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bsdpty_device_t tclass=chr_file permissive=1 [ 514.947073][ T5252] FAULT_INJECTION: forcing a failure. [ 514.947073][ T5252] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 514.947872][ T5252] CPU: 0 UID: 0 PID: 5252 Comm: syz.0.642 Not tainted 6.11.0-syzkaller-07337-g2004cef11ea0 #0 [ 514.948410][ T5252] Hardware name: linux,dummy-virt (DT) [ 514.948786][ T5252] Call trace: [ 514.949109][ T5252] dump_backtrace+0x9c/0x11c [ 514.949486][ T5252] show_stack+0x18/0x24 [ 514.949841][ T5252] dump_stack_lvl+0xdc/0xf4 [ 514.950213][ T5252] dump_stack+0x1c/0x28 [ 514.950559][ T5252] should_fail_ex+0x510/0x5f4 [ 514.950920][ T5252] should_fail+0x14/0x20 [ 514.951353][ T5252] should_fail_usercopy+0x1c/0x2c [ 514.951736][ T5252] simple_read_from_buffer+0x90/0x1ec [ 514.952250][ T5252] proc_fail_nth_read+0x160/0x248 [ 514.952658][ T5252] vfs_read+0x18c/0x978 [ 514.953055][ T5252] ksys_read+0xf0/0x1dc [ 514.953423][ T5252] __arm64_sys_read+0x6c/0x9c [ 514.953813][ T5252] invoke_syscall+0x6c/0x258 [ 514.954204][ T5252] el0_svc_common.constprop.0+0xac/0x230 [ 514.954612][ T5252] do_el0_svc+0x40/0x58 [ 514.954970][ T5252] el0_svc+0x50/0x180 [ 514.955354][ T5252] el0t_64_sync_handler+0x100/0x12c [ 514.955757][ T5252] el0t_64_sync+0x190/0x194 [ 516.149501][ T5256] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 516.817542][ T5256] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 517.617650][ T5256] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 517.921779][ T30] audit: type=1400 audit(517.540:316): avc: denied { write } for pid=5263 comm="syz.1.647" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 517.922610][ T30] audit: type=1400 audit(517.580:317): avc: denied { create } for pid=5263 comm="syz.1.647" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_scsitransport_socket permissive=1 [ 518.008444][ T30] audit: type=1400 audit(517.680:318): avc: denied { write } for pid=5263 comm="syz.1.647" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_scsitransport_socket permissive=1 [ 518.086229][ T5256] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 518.583354][ T5256] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 518.644354][ T5256] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 518.690136][ T5256] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 518.744382][ T5256] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 518.746290][ T30] audit: type=1400 audit(518.410:319): avc: denied { create } for pid=5267 comm="syz.1.648" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 519.043800][ T30] audit: type=1400 audit(518.710:320): avc: denied { write } for pid=5271 comm="syz.0.649" name="autofs" dev="devtmpfs" ino=91 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 519.928783][ T5283] Injecting memory failure for pfn 0x48727 at process virtual address 0x20ffd000 [ 519.929487][ T5283] Memory failure: 0x48727: already hardware poisoned [ 519.930095][ T5283] Memory failure: 0x48727: Sending SIGBUS to syz.0.654:5283 due to hardware memory corruption [ 519.930858][ T5283] Memory failure: 0x48727: recovery action for already poisoned: Failed [ 520.913212][ T5293] FAULT_INJECTION: forcing a failure. [ 520.913212][ T5293] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 520.913838][ T5293] CPU: 0 UID: 0 PID: 5293 Comm: syz.0.658 Not tainted 6.11.0-syzkaller-07337-g2004cef11ea0 #0 [ 520.914198][ T5293] Hardware name: linux,dummy-virt (DT) [ 520.914458][ T5293] Call trace: [ 520.914650][ T5293] dump_backtrace+0x9c/0x11c [ 520.914927][ T5293] show_stack+0x18/0x24 [ 520.915168][ T5293] dump_stack_lvl+0xdc/0xf4 [ 520.915399][ T5293] dump_stack+0x1c/0x28 [ 520.915616][ T5293] should_fail_ex+0x510/0x5f4 [ 520.915844][ T5293] should_fail+0x14/0x20 [ 520.916067][ T5293] should_fail_usercopy+0x1c/0x2c [ 520.916316][ T5293] simple_read_from_buffer+0x90/0x1ec [ 520.916552][ T5293] proc_fail_nth_read+0x160/0x248 [ 520.916781][ T5293] vfs_read+0x18c/0x978 [ 520.916998][ T5293] ksys_read+0xf0/0x1dc [ 520.917217][ T5293] __arm64_sys_read+0x6c/0x9c [ 520.917437][ T5293] invoke_syscall+0x6c/0x258 [ 520.917655][ T5293] el0_svc_common.constprop.0+0xac/0x230 [ 520.917887][ T5293] do_el0_svc+0x40/0x58 [ 520.918109][ T5293] el0_svc+0x50/0x180 [ 520.918326][ T5293] el0t_64_sync_handler+0x100/0x12c [ 520.918607][ T5293] el0t_64_sync+0x190/0x194 [ 521.153786][ T5296] serio: Serial port pts0 [ 521.388458][ T5299] FAULT_INJECTION: forcing a failure. [ 521.388458][ T5299] name failslab, interval 1, probability 0, space 0, times 0 [ 521.389244][ T5299] CPU: 1 UID: 0 PID: 5299 Comm: syz.0.661 Not tainted 6.11.0-syzkaller-07337-g2004cef11ea0 #0 [ 521.389738][ T5299] Hardware name: linux,dummy-virt (DT) [ 521.390199][ T5299] Call trace: [ 521.390531][ T5299] dump_backtrace+0x9c/0x11c [ 521.390931][ T5299] show_stack+0x18/0x24 [ 521.391535][ T5299] dump_stack_lvl+0xdc/0xf4 [ 521.392238][ T5299] dump_stack+0x1c/0x28 [ 521.392647][ T5299] should_fail_ex+0x510/0x5f4 [ 521.393012][ T5299] should_failslab+0xbc/0x11c [ 521.393667][ T5299] kmem_cache_alloc_noprof+0x74/0x2e0 [ 521.394067][ T5299] security_file_alloc+0x28/0x1ec [ 521.394447][ T5299] init_file+0x8c/0x224 [ 521.394808][ T5299] alloc_empty_file+0x7c/0x174 [ 521.395219][ T5299] path_openat+0xd0/0x2588 [ 521.395570][ T5299] do_filp_open+0x16c/0x330 [ 521.395922][ T5299] do_sys_openat2+0x12c/0x160 [ 521.396355][ T5299] __arm64_sys_openat+0x12c/0x1b8 [ 521.396725][ T5299] invoke_syscall+0x6c/0x258 [ 521.397133][ T5299] el0_svc_common.constprop.0+0xac/0x230 [ 521.397562][ T5299] do_el0_svc+0x40/0x58 [ 521.397926][ T5299] el0_svc+0x50/0x180 [ 521.398371][ T5299] el0t_64_sync_handler+0x100/0x12c [ 521.398695][ T5299] el0t_64_sync+0x190/0x194 [ 524.329812][ T30] audit: type=1400 audit(524.000:321): avc: denied { watch watch_reads } for pid=5308 comm="syz.0.664" path="/209/file0" dev="tmpfs" ino=1100 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 525.965644][ T30] audit: type=1400 audit(525.640:322): avc: denied { write } for pid=5312 comm="syz.0.666" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 527.702898][ T5323] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5323 comm=syz.0.669 [ 527.882712][ T5326] serio: Serial port pts0 [ 528.165983][ T39] block nbd0: Possible stuck request 000000000ad55e00: control (read@0,4096B). Runtime 360 seconds [ 532.419062][ T30] audit: type=1400 audit(532.090:323): avc: denied { remount } for pid=5334 comm="syz.1.673" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 532.668892][ T30] audit: type=1400 audit(532.340:324): avc: denied { unmount } for pid=3278 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 534.577508][ T30] audit: type=1400 audit(534.160:325): avc: denied { create } for pid=5341 comm="dhcpcd-run-hook" name="resolv.conf.eth0.ra" scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 534.578432][ T30] audit: type=1400 audit(534.170:326): avc: denied { write open } for pid=5341 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf.eth0.ra" dev="tmpfs" ino=2648 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 534.579224][ T30] audit: type=1400 audit(534.180:327): avc: denied { append } for pid=5341 comm="dhcpcd-run-hook" name="resolv.conf.eth0.ra" dev="tmpfs" ino=2648 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 534.579915][ T30] audit: type=1400 audit(534.190:328): avc: denied { getattr } for pid=5341 comm="dhcpcd-run-hook" path="/tmp/resolv.conf" dev="tmpfs" ino=3 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 534.683373][ T5347] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=5347 comm=syz.0.677 [ 534.839294][ T30] audit: type=1400 audit(534.510:329): avc: denied { read } for pid=5346 comm="cmp" name="resolv.conf" dev="tmpfs" ino=3 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 535.188748][ T30] audit: type=1400 audit(534.860:330): avc: denied { unlink } for pid=5348 comm="rm" name="resolv.conf.eth0.ra" dev="tmpfs" ino=2648 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 535.554060][ T5353] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=5353 comm=syz.1.679 [ 539.806960][ T5384] Injecting memory failure for pfn 0x48727 at process virtual address 0x20ffd000 [ 539.807749][ T5384] Memory failure: 0x48727: already hardware poisoned [ 539.808297][ T5384] Memory failure: 0x48727: Sending SIGBUS to syz.0.692:5384 due to hardware memory corruption [ 539.810042][ T5384] Memory failure: 0x48727: recovery action for already poisoned: Failed [ 540.287106][ T5378] FAULT_INJECTION: forcing a failure. [ 540.287106][ T5378] name failslab, interval 1, probability 0, space 0, times 0 [ 540.287833][ T5378] CPU: 1 UID: 0 PID: 5378 Comm: syz.1.689 Not tainted 6.11.0-syzkaller-07337-g2004cef11ea0 #0 [ 540.288197][ T5378] Hardware name: linux,dummy-virt (DT) [ 540.288510][ T5378] Call trace: [ 540.288723][ T5378] dump_backtrace+0x9c/0x11c [ 540.288986][ T5378] show_stack+0x18/0x24 [ 540.289214][ T5378] dump_stack_lvl+0xdc/0xf4 [ 540.289455][ T5378] dump_stack+0x1c/0x28 [ 540.289696][ T5378] should_fail_ex+0x510/0x5f4 [ 540.290002][ T5378] should_failslab+0xbc/0x11c [ 540.290367][ T5378] kmem_cache_alloc_node_noprof+0x7c/0x30c [ 540.290628][ T5378] __alloc_skb+0x208/0x2f0 [ 540.290916][ T5378] alloc_skb_with_frags+0xb4/0x6bc [ 540.291228][ T5378] sock_alloc_send_pskb+0x5e4/0x704 [ 540.291480][ T5378] unix_dgram_sendmsg+0x2d4/0x12a4 [ 540.291808][ T5378] __sock_sendmsg+0xc8/0x168 [ 540.292048][ T5378] ____sys_sendmsg+0x54c/0x6dc [ 540.292348][ T5378] ___sys_sendmsg+0x11c/0x19c [ 540.292588][ T5378] __sys_sendmsg+0xe0/0x174 [ 540.292814][ T5378] __arm64_sys_sendmsg+0x70/0xa0 [ 540.293054][ T5378] invoke_syscall+0x6c/0x258 [ 540.293291][ T5378] el0_svc_common.constprop.0+0xac/0x230 [ 540.293544][ T5378] do_el0_svc+0x40/0x58 [ 540.293761][ T5378] el0_svc+0x50/0x180 [ 540.293985][ T5378] el0t_64_sync_handler+0x100/0x12c [ 540.294241][ T5378] el0t_64_sync+0x190/0x194 [ 541.406568][ T5400] serio: Serial port pts0 [ 541.554517][ T5390] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5390 comm=syz.0.694 [ 542.881855][ T30] audit: type=1400 audit(542.550:331): avc: denied { read } for pid=5403 comm="syz.0.699" name="uhid" dev="devtmpfs" ino=712 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 542.887821][ T30] audit: type=1400 audit(542.560:332): avc: denied { open } for pid=5403 comm="syz.0.699" path="/dev/uhid" dev="devtmpfs" ino=712 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 545.362679][ T5419] serio: Serial port pts0 [ 548.920005][ T5411] nci: __nci_request: wait_for_completion_interruptible_timeout failed -512 [ 549.483925][ T5436] serio: Serial port pts0 [ 556.576348][ T30] audit: type=1400 audit(556.250:333): avc: denied { map_read map_write } for pid=5484 comm="syz.0.731" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 558.244399][ T39] block nbd0: Possible stuck request 000000000ad55e00: control (read@0,4096B). Runtime 390 seconds [ 558.455501][ T5465] coredump: 1043(syz.1.721): written to core: VMAs: 16, size 38240256; core: 9248211 bytes, pos 38244352 [ 559.678203][ T5466] coredump: 1044(syz.1.721): written to core: VMAs: 16, size 38240256; core: 9248211 bytes, pos 38244352 [ 581.353617][ T30] audit: type=1400 audit(581.020:334): avc: denied { relabelfrom } for pid=5603 comm="syz.1.788" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 581.372698][ T30] audit: type=1400 audit(581.040:335): avc: denied { relabelto } for pid=5603 comm="syz.1.788" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 588.328754][ T39] block nbd0: Possible stuck request 000000000ad55e00: control (read@0,4096B). Runtime 420 seconds [ 605.515135][ T5675] syzkaller0: entered promiscuous mode [ 605.516158][ T5675] syzkaller0: entered allmulticast mode [ 605.546059][ T1454] syzkaller0: tun_net_xmit 48 [ 605.791055][ T5675] syzkaller0: tun_net_xmit 1280 [ 610.714523][ T31] INFO: task udevd:3413 blocked for more than 430 seconds. [ 610.732399][ T31] Not tainted 6.11.0-syzkaller-07337-g2004cef11ea0 #0 [ 610.733025][ T31] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 610.733655][ T31] task:udevd state:D stack:0 pid:3413 tgid:3413 ppid:3095 flags:0x0000000d [ 610.735653][ T31] Call trace: [ 610.735919][ T31] __switch_to+0x204/0x39c [ 610.736259][ T31] __schedule+0xaf4/0x2df8 [ 610.736534][ T31] schedule+0xd0/0x304 [ 610.736789][ T31] schedule_preempt_disabled+0x18/0x2c [ 610.737224][ T31] __mutex_lock+0x4e8/0x840 [ 610.737508][ T31] mutex_lock_nested+0x24/0x30 [ 610.737854][ T31] bdev_open+0x2c4/0xa84 [ 610.738143][ T31] blkdev_open+0x24c/0x378 [ 610.738414][ T31] do_dentry_open+0x4fc/0x1028 [ 610.738734][ T31] vfs_open+0x5c/0x2fc [ 610.739004][ T31] path_openat+0x14fc/0x2588 [ 610.739320][ T31] do_filp_open+0x16c/0x330 [ 610.739596][ T31] do_sys_openat2+0x12c/0x160 [ 610.739878][ T31] __arm64_sys_openat+0x12c/0x1b8 [ 610.740172][ T31] invoke_syscall+0x6c/0x258 [ 610.740489][ T31] el0_svc_common.constprop.0+0xac/0x230 [ 610.740784][ T31] do_el0_svc+0x40/0x58 [ 610.741046][ T31] el0_svc+0x50/0x180 [ 610.742860][ T31] el0t_64_sync_handler+0x100/0x12c [ 610.743199][ T31] el0t_64_sync+0x190/0x194 [ 610.743800][ T31] INFO: task syz.0.4:3418 blocked for more than 430 seconds. [ 610.744233][ T31] Not tainted 6.11.0-syzkaller-07337-g2004cef11ea0 #0 [ 610.744584][ T31] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 610.745080][ T31] task:syz.0.4 state:D stack:0 pid:3418 tgid:3418 ppid:3276 flags:0x00000009 [ 610.745622][ T31] Call trace: [ 610.745870][ T31] __switch_to+0x204/0x39c [ 610.746193][ T31] __schedule+0xaf4/0x2df8 [ 610.746496][ T31] schedule+0xd0/0x304 [ 610.746767][ T31] schedule_preempt_disabled+0x18/0x2c [ 610.747069][ T31] __mutex_lock+0x4e8/0x840 [ 610.747358][ T31] mutex_lock_nested+0x24/0x30 [ 610.747645][ T31] bdev_release+0x104/0x510 [ 610.747973][ T31] blkdev_release+0x14/0x24 [ 610.748314][ T31] __fput+0x2c4/0x944 [ 610.748626][ T31] ____fput+0x14/0x20 [ 610.748930][ T31] task_work_run+0x128/0x210 [ 610.749229][ T31] do_notify_resume+0x1d4/0x25c [ 610.749525][ T31] el0_svc+0x100/0x180 [ 610.749837][ T31] el0t_64_sync_handler+0x100/0x12c [ 610.750157][ T31] el0t_64_sync+0x190/0x194 [ 610.750526][ T31] INFO: task syz.0.4:3420 blocked for more than 430 seconds. [ 610.750911][ T31] Not tainted 6.11.0-syzkaller-07337-g2004cef11ea0 #0 [ 610.756308][ T31] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 610.756765][ T31] task:syz.0.4 state:D stack:0 pid:3420 tgid:3418 ppid:3276 flags:0x00000009 [ 610.757286][ T31] Call trace: [ 610.757544][ T31] __switch_to+0x204/0x39c [ 610.758069][ T31] __schedule+0xaf4/0x2df8 [ 610.758369][ T31] schedule+0xd0/0x304 [ 610.758661][ T31] schedule_preempt_disabled+0x18/0x2c [ 610.759016][ T31] __mutex_lock+0x4e8/0x840 [ 610.759308][ T31] mutex_lock_nested+0x24/0x30 [ 610.759590][ T31] bdev_release+0x104/0x510 [ 610.759857][ T31] blkdev_release+0x14/0x24 [ 610.760142][ T31] __fput+0x2c4/0x944 [ 610.760439][ T31] ____fput+0x14/0x20 [ 610.760703][ T31] task_work_run+0x128/0x210 [ 610.761009][ T31] do_notify_resume+0x1d4/0x25c [ 610.762401][ T31] el0_svc+0x100/0x180 [ 610.762694][ T31] el0t_64_sync_handler+0x100/0x12c [ 610.763715][ T31] el0t_64_sync+0x190/0x194 [ 610.764127][ T31] INFO: task syz.0.4:3422 blocked for more than 430 seconds. [ 610.764492][ T31] Not tainted 6.11.0-syzkaller-07337-g2004cef11ea0 #0 [ 610.764846][ T31] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 610.765658][ T31] task:syz.0.4 state:D stack:0 pid:3422 tgid:3418 ppid:3276 flags:0x00000009 [ 610.766153][ T31] Call trace: [ 610.766459][ T31] __switch_to+0x204/0x39c [ 610.766763][ T31] __schedule+0xaf4/0x2df8 [ 610.767056][ T31] schedule+0xd0/0x304 [ 610.767344][ T31] io_schedule+0xac/0x114 [ 610.767885][ T31] folio_wait_bit_common+0x2a8/0x6d0 [ 610.768378][ T31] do_read_cache_folio+0x204/0x42c [ 610.768670][ T31] read_cache_folio+0x44/0x6c [ 610.768956][ T31] read_part_sector+0xac/0x2b0 [ 610.769311][ T31] msdos_partition+0x100/0x1eb0 [ 610.769732][ T31] bdev_disk_changed+0x504/0xee4 [ 610.770015][ T31] blkdev_get_whole+0x144/0x1e4 [ 610.770304][ T31] bdev_open+0x1dc/0xa84 [ 610.770608][ T31] blkdev_open+0x24c/0x378 [ 610.770919][ T31] do_dentry_open+0x4fc/0x1028 [ 610.771806][ T31] vfs_open+0x5c/0x2fc [ 610.772112][ T31] path_openat+0x14fc/0x2588 [ 610.772432][ T31] do_filp_open+0x16c/0x330 [ 610.772760][ T31] do_sys_openat2+0x12c/0x160 [ 610.773070][ T31] __arm64_sys_openat+0x12c/0x1b8 [ 610.773385][ T31] invoke_syscall+0x6c/0x258 [ 610.774428][ T31] el0_svc_common.constprop.0+0xac/0x230 [ 610.774842][ T31] do_el0_svc+0x40/0x58 [ 610.775153][ T31] el0_svc+0x50/0x180 [ 610.775434][ T31] el0t_64_sync_handler+0x100/0x12c [ 610.775738][ T31] el0t_64_sync+0x190/0x194 [ 610.776887][ T31] [ 610.776887][ T31] Showing all locks held in the system: [ 610.777538][ T31] 1 lock held by khungtaskd/31: [ 610.777889][ T31] #0: ffff800086dc4ea0 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x44/0x2d4 [ 610.779696][ T31] 3 locks held by kworker/u8:2/54: [ 610.780100][ T31] #0: ffff00000d431148 ((wq_completion)events_unbound){+.+.}-{0:0}, at: process_one_work+0x6e4/0x18a8 [ 610.781004][ T31] #1: ffff80008d417ce0 ((linkwatch_work).work){+.+.}-{0:0}, at: process_one_work+0x708/0x18a8 [ 610.782521][ T31] #2: ffff800088150e68 (rtnl_mutex){+.+.}-{3:3}, at: rtnl_lock+0x1c/0x28 [ 610.783363][ T31] 2 locks held by getty/3213: [ 610.783718][ T31] #0: ffff000017b350a0 (&tty->ldisc_sem){++++}-{0:0}, at: ldsem_down_read+0x3c/0x4c [ 610.785870][ T31] #1: ffff80008ce6b2f0 (&ldata->atomic_read_lock){+.+.}-{3:3}, at: n_tty_read+0x93c/0xe9c [ 610.786731][ T31] 1 lock held by udevd/3413: [ 610.787402][ T31] #0: ffff0000141ab4c8 (&disk->open_mutex){+.+.}-{3:3}, at: bdev_open+0x2c4/0xa84 [ 610.788379][ T31] 1 lock held by syz.0.4/3418: [ 610.788659][ T31] #0: ffff0000141ab4c8 (&disk->open_mutex){+.+.}-{3:3}, at: bdev_release+0x104/0x510 [ 610.789485][ T31] 1 lock held by syz.0.4/3420: [ 610.789797][ T31] #0: ffff0000141ab4c8 (&disk->open_mutex){+.+.}-{3:3}, at: bdev_release+0x104/0x510 [ 610.790605][ T31] 1 lock held by syz.0.4/3422: [ 610.790882][ T31] #0: ffff0000141ab4c8 (&disk->open_mutex){+.+.}-{3:3}, at: bdev_open+0x2c4/0xa84 [ 610.792884][ T31] 1 lock held by syz.0.139/3864: [ 610.793234][ T31] #0: ffff0000141ab4c8 (&disk->open_mutex){+.+.}-{3:3}, at: bdev_open+0x2c4/0xa84 [ 610.793962][ T31] 1 lock held by syz.0.822/5674: [ 610.794264][ T31] #0: ffff800088150e68 (rtnl_mutex){+.+.}-{3:3}, at: rtnl_lock+0x1c/0x28 [ 610.795006][ T31] 1 lock held by syz.1.824/5679: [ 610.795533][ T31] #0: ffff800088150e68 (rtnl_mutex){+.+.}-{3:3}, at: rtnl_lock+0x1c/0x28 [ 610.797160][ T31] [ 610.797534][ T31] ============================================= [ 610.797534][ T31] [ 610.798700][ T31] Kernel panic - not syncing: hung_task: blocked tasks [ 610.799462][ T31] CPU: 1 UID: 0 PID: 31 Comm: khungtaskd Not tainted 6.11.0-syzkaller-07337-g2004cef11ea0 #0 [ 610.799803][ T31] Hardware name: linux,dummy-virt (DT) [ 610.800057][ T31] Call trace: [ 610.800309][ T31] dump_backtrace+0x9c/0x11c [ 610.800775][ T31] show_stack+0x18/0x24 [ 610.800991][ T31] dump_stack_lvl+0x38/0xf4 [ 610.801523][ T31] dump_stack+0x1c/0x28 [ 610.801815][ T31] panic+0x5b0/0x664 [ 610.802077][ T31] watchdog+0x4bc/0xd40 [ 610.802304][ T31] kthread+0x27c/0x300 [ 610.802531][ T31] ret_from_fork+0x10/0x20 [ 610.803298][ T31] SMP: stopping secondary CPUs [ 610.804462][ T31] Kernel Offset: disabled [ 610.804719][ T31] CPU features: 0x08,80002003,40200000,0200421b [ 610.805301][ T31] Memory Limit: none [ 610.806215][ T31] Rebooting in 86400 seconds.. VM DIAGNOSIS: 09:10:14 Registers: info registers vcpu 0 CPU#0 PC=ffff80008517c6d4 X00=ffff80008517c6d0 X01=0000000000000003 X02=0000000000000000 X03=1fffe00001d653c1 X04=1ffff00010000fbe X05=0000000000000000 X06=ffff600001dd3c20 X07=0000000000000001 X08=ffff00000ee9e100 X09=dfff800000000000 X10=ffff600001dd3c20 X11=1fffe00001dd3c20 X12=ffff600001dd3c21 X13=1fffe00001d6551e X14=1fffe00001d6550f X15=ffff00000eb2a880 X16=0000000000000000 X17=526ed9f7feb33f22 X18=000000007d61819a X19=ffff800086e04d30 X20=ffff800086e04d00 X21=0000000000000000 X22=0000000000000004 X23=0000000000000028 X24=ffff800086e04d30 X25=ffff7fffe3428000 X26=0000000000000000 X27=1ffff00010000ff4 X28=0000000000000000 X29=ffff800080007de0 X30=ffff80008517aea4 SP=ffff800080007de0 PSTATE=100000c5 ---V EL1h FPCR=00000000 FPSR=00000000 Q00=0100000000000000:0100000000000000 Q01=0000000100000000:0000000000000000 Q02=0000000000000001:0000000000000000 Q03=00d000a800000000:0000000000000000 Q04=0000000000000000:0000000000000002 Q05=0000000000000001:0000000000000002 Q06=6edc4d3a2914b135:d8e9c869e2695c88 Q07=b20fae707afde253:388e9c6c4fa85ca0 Q08=0000000000000000:0000000000000000 Q09=0000000000000000:0000000000000000 Q10=0000000000000000:0000000000000000 Q11=0000000000000000:0000000000000000 Q12=0000000000000000:0000000000000000 Q13=0000000000000000:0000000000000000 Q14=0000000000000000:0000000000000000 Q15=0000000000000000:0000000000000000 Q16=0000fffff50ad4d0:0000fffff50ad4d0 Q17=ffffff80ffffffd0:0000fffff50ad4a0 Q18=0000000000000000:0000000000000000 Q19=0000000000000000:0000000000000000 Q20=0000000000000000:0000000000000000 Q21=0000000000000000:0000000000000000 Q22=0000000000000000:0000000000000000 Q23=0000000000000000:0000000000000000 Q24=0000000000000000:0000000000000000 Q25=0000000000000000:0000000000000000 Q26=0000000000000000:0000000000000000 Q27=0000000000000000:0000000000000000 Q28=0000000000000000:0000000000000000 Q29=0000000000000000:0000000000000000 Q30=0000000000000000:0000000000000000 Q31=0000000000000000:0000000000000000 info registers vcpu 1 CPU#1 PC=ffff800085179ce8 X00=ffff8000a1447510 X01=0000000000000003 X02=1fffe000030993c1 X03=1fffe000030993c1 X04=1ffff00014288ea2 X05=0000000000000000 X06=ffff6000029b30fe X07=0000000000000001 X08=ffff000014d987f3 X09=dfff800000000000 X10=ffff6000029b30fe X11=1fffe000029b30fe X12=ffff6000029b30ff X13=1fffe00003099514 X14=1fffe0000309950f X15=ffff0000184ca880 X16=0000000000000000 X17=0000000000000000 X18=00000000ffffffff X19=ffff0000184c9e00 X20=000000000000000e X21=ffff800086b81978 X22=ffff8000a1447560 X23=ffff80008517bf1c X24=ffff00000dcc5c00 X25=0000000000001000 X26=dfff800000000000 X27=000000000000000f X28=ffff7fffe344b000 X29=ffff8000a1447550 X30=ffff80008071e0f0 SP=ffff8000a1447440 PSTATE=600000c5 -ZC- EL1h FPCR=00000000 FPSR=00000000 Q00=1800000000000000:1800000000000000 Q01=0000001800000000:0000000000000000 Q02=0000000000000018:0000000000000000 Q03=00d000a800000000:0000000000000000 Q04=0000000000000000:0000000000000002 Q05=0000000000000018:0000000000000002 Q06=6edc4d3a2914b135:d8e9c869e2695c88 Q07=b20fae707afde253:388e9c6c4fa85ca0 Q08=0000000000000000:0000000000000000 Q09=0000000000000000:0000000000000000 Q10=0000000000000000:0000000000000000 Q11=0000000000000000:0000000000000000 Q12=0000000000000000:0000000000000000 Q13=0000000000000000:0000000000000000 Q14=0000000000000000:0000000000000000 Q15=0000000000000000:0000000000000000 Q16=0000ffffe743bb60:0000ffffe743bb60 Q17=ffffff80ffffffd0:0000ffffe743bb30 Q18=0000000000000000:0000000000000000 Q19=0000000000000000:0000000000000000 Q20=0000000000000000:0000000000000000 Q21=0000000000000000:0000000000000000 Q22=0000000000000000:0000000000000000 Q23=0000000000000000:0000000000000000 Q24=0000000000000000:0000000000000000 Q25=0000000000000000:0000000000000000 Q26=0000000000000000:0000000000000000 Q27=0000000000000000:0000000000000000 Q28=0000000000000000:0000000000000000 Q29=0000000000000000:0000000000000000 Q30=0000000000000000:0000000000000000 Q31=0000000000000000:0000000000000000