last executing test programs: 4.724489497s ago: executing program 0 (id=4017): r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000100), 0x41) r1 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000140)='.pending_reads\x00', 0x181841, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x5451, 0x0) write$char_usb(r0, 0x0, 0x0) 4.482240755s ago: executing program 0 (id=4018): r0 = gettid() timer_create(0x7, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000040)={0x0, 0xea60}, 0x10) connect$inet6(r1, &(0x7f0000000240)={0xa, 0x4e23, 0xa4e4, @remote, 0x3}, 0x1c) sendmmsg(r1, &(0x7f0000001000)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4010) mount_setattr(0xffffffffffffff9c, &(0x7f0000000180)='./file0/../file0\x00', 0x9000, &(0x7f00000001c0)={0x0, 0xf1}, 0x20) 4.16111102s ago: executing program 0 (id=4019): r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) fcntl$getownex(r0, 0x10, &(0x7f0000000240)) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000bc0)={0x4c, 0x12, 0x301, 0x0, 0x0, {0x0, 0x2, 0x0, 0x0, {0x4ea0, 0x4e21, [0x0, 0x0, 0x81, 0x5], [0x1, 0xfffffffd, 0x10000], 0x0, [0x2, 0xd5]}, 0xfff, 0xffffffff}}, 0x4c}, 0x1, 0x0, 0x0, 0x20044185}, 0x40000) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x8, 0x6, 0x101, 0x0, 0x0, {0x2, 0x0, 0x8}}, 0x14}, 0x1, 0x0, 0x0, 0x20008024}, 0x0) readv(r1, 0x0, 0x0) 3.702760875s ago: executing program 0 (id=4020): r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_GET_FEATURE(r0, &(0x7f0000002200)={0x0, 0xffffffffffffff3c, &(0x7f0000000040)={&(0x7f0000002180)={0x10, 0x3fb, 0x100, 0x40}, 0x10}, 0x1, 0x0, 0x0, 0x24048014}, 0x8040) recvmsg$unix(r0, &(0x7f0000003c80)={0x0, 0x0, 0x0}, 0x0) (fail_nth: 1) 3.470660253s ago: executing program 0 (id=4021): clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f0000000080)={{r0, r1+60000000}, {r2, r3+10000000}}, &(0x7f00000000c0)) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80080) write$P9_RSTAT(r5, &(0x7f0000000140)={0x47, 0x7d, 0x1, {0x0, 0x40, 0x5, 0xd, {0x2, 0x3, 0x7}, 0x2000000, 0x5, 0x2, 0x6, 0x3, '##%', 0x3, '-^}', 0x0, '', 0x7, '\xc8}\'\'\'@}'}}, 0x47) migrate_pages(0x0, 0x0, &(0x7f00000001c0)=0x9, &(0x7f0000000200)=0xd) timer_create(0x4, &(0x7f0000001340)={0x0, 0x38, 0x2, @thr={&(0x7f0000000240)="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", &(0x7f0000001240)="30001d2f53d2a0162e80fb0cea0d4d34a5d81b79911b0465498d6f627d496b1922b3c074cf0b7b9168fbd472903e6f01d5abda9f0f3678cac7b8f8774846243f756e461689512383218a8126d24a7692332898ed01aab42863e289d6808b9b4f9fbd5255bbeb11e9ce6a8246a23f472955fb37b8c446c1a5007e9d1603b75830c1a03b4057f7f972cc8af4ef01d3811c24b87647e52d1961fd3f7a46989680e1e3378fd00c9f4204c03bda549946e539a8c196d60f8da91807bf3267b911b46e90c001f6e043ba4857b62758ab7e6b3ff48115a7ae7ad3a25e230e06242aa1db45d8c254078208d1133681abb921fc356d4b9f17aa8e795180"}}, &(0x7f0000001380)=0x0) timer_getoverrun(r6) r7 = socket$unix(0x1, 0x2, 0x0) accept$unix(r7, 0x0, &(0x7f00000013c0)) r8 = socket$unix(0x1, 0x5, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000001400)={{0x1, 0x1, 0x18, r4, {0x80000000}}, './file0\x00'}) read$FUSE(0xffffffffffffffff, &(0x7f0000001440)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_WRITE(r9, &(0x7f0000003480)={0x18, 0xfffffffffffffffe, r10, {0x9220}}, 0x18) ioctl$FS_IOC_ENABLE_VERITY(r8, 0x40806685, &(0x7f00000045c0)={0x1, 0x2, 0x1000, 0xce, &(0x7f00000034c0)="04165fcfe54ccd00ab0c39881890146eeb1550b10f22404fef0561fddc347e95c648c44075faf4b61be061c5c46cb61fcad24e1f92de75d28e8e80625938aa5d5b1172089caa86bd2a966be005fa968c6fdf68badf907e44adf1187105e7bb15675ad5bc7247a8ce657fe605b75d2962107f7b99dd79205caa7229a2b153c855f4a81625bbc178d80073bb84b0d07f60747c95eca759920fa17f8d6625309de24ae04292180b8438a54330ec7eaba9b42cb3d7f3ba25309476e60768385f825af3bfd677f60874bf2e661ab8050b", 0xff8, 0x0, &(0x7f00000035c0)="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"}) syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$sock_inet_SIOCGIFADDR(r7, 0x8915, &(0x7f0000004640)={'macvlan1\x00', {0x2, 0x0, @loopback}}) r11 = add_key(&(0x7f0000004680)='logon\x00', &(0x7f00000046c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000004700)={r11, 0x61, 0xba}, &(0x7f0000004740)={'enc=', 'raw', ' hash=', {'xcbc(aes)\x00'}}, &(0x7f00000047c0)="2491921011b4d695630263cedc1e00ddc8c67930990ec0f0086fce553b906fe100733d9527a3255d393435b5e5e5cf587c883ab569faa7592bd8196af09c81a2caacf72febb935fb2f3efa464100e41dc0082c5b6a45ab590e9f3ebe87be355356", &(0x7f0000004840)=""/186) r12 = socket$unix(0x1, 0x1, 0x0) r13 = syz_genetlink_get_family_id$devlink(&(0x7f0000004940), r9) sendmsg$DEVLINK_CMD_SB_POOL_SET(r9, &(0x7f0000004c00)={&(0x7f0000004900)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000004bc0)={&(0x7f0000004980)={0x208, r13, 0x400, 0x70bd29, 0x25dfdbfc, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x838}, {0x6, 0x11, 0x1}, {0x8, 0x13, 0xf5f4}, {0x5}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x7}, {0x6, 0x11, 0xb}, {0x8, 0x13, 0xd}, {0x5, 0x14, 0x1}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x8}, {0x6, 0x11, 0x4}, {0x8, 0x13, 0x2}, {0x5, 0x14, 0x1}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x2}, {0x6, 0x11, 0x3}, {0x8}, {0x5, 0x14, 0x1}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x5}, {0x6, 0x11, 0x2}, {0x8, 0x13, 0xce6}, {0x5}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0x6, 0x11, 0xff}, {0x8, 0x13, 0x1}, {0x5}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x4}, {0x6, 0x11, 0x5b}, {0x8, 0x13, 0x8}, {0x5, 0x14, 0x1}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x4}, {0x6}, {0x8, 0x13, 0x9}, {0x5, 0x14, 0x1}}]}, 0x208}}, 0x4004) ioctl$sock_kcm_SIOCKCMATTACH(r9, 0x89e0, &(0x7f0000004c40)={r12, r9}) r14 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000004c80), 0x200, 0x0) close_range(r14, r12, 0x2) r15 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000004cc0), 0x200602, 0x0) ioctl$FIONREAD(r15, 0x541b, &(0x7f0000004d00)) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r14, 0xc00c642d, &(0x7f0000004d40)={0x0, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_MODE_OBJ_GETPROPERTIES(r8, 0xc02064b9, &(0x7f0000004e00)={&(0x7f0000004d80)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000004dc0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x4, 0x0, 0xdededede}) ioctl$DRM_IOCTL_MODE_SETPROPERTY(r16, 0xc01064ab, &(0x7f0000004e40)={0x8, r17}) 3.204968204s ago: executing program 0 (id=4022): prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, 0x0, 0x0) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f00000007c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x378, 0x1d8, 0x12, 0x60d, 0x1d8, 0x202, 0x2a8, 0x2e8, 0x2e8, 0x2a8, 0x2c0, 0x4, 0x0, {[{{@ipv6={@local, @mcast1, [], [], 'veth0_to_team\x00', 'macsec0\x00'}, 0x0, 0x190, 0x1d8, 0x0, {}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'kmp\x00', "000000165a8c2e0617ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f672225d6147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac05a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcf07000000eca0a7b66c60c527bac2b5", 0x2, 0x2}}, @inet=@rpfilter={{0x28}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SET1={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d8) (fail_nth: 2) 1.43276431s ago: executing program 1 (id=4025): r0 = openat$binfmt_register(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(r0, 0x40309410, &(0x7f0000000040)={0x7ff, 0x1, 0x5, 0x7, 0x0, [0x3, 0x7, 0xd, 0x3]}) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r2, 0x0) connect$unix(r1, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r3 = dup3(r2, r1, 0x0) r4 = accept4$unix(r3, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x5452, &(0x7f0000000040)={'wlan0\x00'}) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(r5, 0x5451, 0x0) close(r5) 1.252681434s ago: executing program 1 (id=4026): clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f0000000080)={{r0, r1+60000000}, {r2, r3+10000000}}, &(0x7f00000000c0)) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80080) write$P9_RSTAT(r5, &(0x7f0000000140)={0x47, 0x7d, 0x1, {0x0, 0x40, 0x5, 0xd, {0x2, 0x3, 0x7}, 0x2000000, 0x5, 0x2, 0x6, 0x3, '##%', 0x3, '-^}', 0x0, '', 0x7, '\xc8}\'\'\'@}'}}, 0x47) migrate_pages(0x0, 0x0, &(0x7f00000001c0)=0x9, &(0x7f0000000200)=0xd) timer_create(0x4, &(0x7f0000001340)={0x0, 0x38, 0x2, @thr={&(0x7f0000000240)="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", &(0x7f0000001240)="30001d2f53d2a0162e80fb0cea0d4d34a5d81b79911b0465498d6f627d496b1922b3c074cf0b7b9168fbd472903e6f01d5abda9f0f3678cac7b8f8774846243f756e461689512383218a8126d24a7692332898ed01aab42863e289d6808b9b4f9fbd5255bbeb11e9ce6a8246a23f472955fb37b8c446c1a5007e9d1603b75830c1a03b4057f7f972cc8af4ef01d3811c24b87647e52d1961fd3f7a46989680e1e3378fd00c9f4204c03bda549946e539a8c196d60f8da91807bf3267b911b46e90c001f6e043ba4857b62758ab7e6b3ff48115a7ae7ad3a25e230e06242aa1db45d8c254078208d1133681abb921fc356d4b9f17aa8e795180"}}, &(0x7f0000001380)=0x0) timer_getoverrun(r6) r7 = socket$unix(0x1, 0x2, 0x0) accept$unix(r7, 0x0, &(0x7f00000013c0)) r8 = socket$unix(0x1, 0x5, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000001400)={{0x1, 0x1, 0x18, r4, {0x80000000}}, './file0\x00'}) read$FUSE(0xffffffffffffffff, &(0x7f0000001440)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_WRITE(r9, &(0x7f0000003480)={0x18, 0xfffffffffffffffe, r10, {0x9220}}, 0x18) ioctl$FS_IOC_ENABLE_VERITY(r8, 0x40806685, &(0x7f00000045c0)={0x1, 0x2, 0x1000, 0xce, &(0x7f00000034c0)="04165fcfe54ccd00ab0c39881890146eeb1550b10f22404fef0561fddc347e95c648c44075faf4b61be061c5c46cb61fcad24e1f92de75d28e8e80625938aa5d5b1172089caa86bd2a966be005fa968c6fdf68badf907e44adf1187105e7bb15675ad5bc7247a8ce657fe605b75d2962107f7b99dd79205caa7229a2b153c855f4a81625bbc178d80073bb84b0d07f60747c95eca759920fa17f8d6625309de24ae04292180b8438a54330ec7eaba9b42cb3d7f3ba25309476e60768385f825af3bfd677f60874bf2e661ab8050b", 0xff8, 0x0, &(0x7f00000035c0)="7bea0b9d04255228ddbe7651fd62c6ef616a1138d5b72fb106afaac409129980e041b48710b18d2fdd08069d1de948fa08627b55740b06a5c10cbce768be1c3e05ec0ba9855c047975d4f1808fd85a922b8abef826ab91727326ec7e0306c90c587becd863fb9e6b4344444f9bed42bb19720b72e89a61e3775ceae49fdbeaa585666e40546fcc7ed096ea7e1cfe4de5a0a108f620e8763d1fbea266f4e98f96837f8e33ba2cd6e7c77c257ffef5bfe2f163b229ad85c09eaf32647d05ec0f3b2d50d7bc91d10582197b7ab718899115e20c55ed9e39d5c9ead7438d7ddc1b4d89d5c3a7bfb9fe0b48a154fb85d0d35508f9b0b50e2cb39c47f93ee9e418a457292c21160db302397fe605f1554e64a2f9d03951dbfdc48df1e9b8a5c2eceff27e2779a6d1884cd2d161567392ddd190335fd1837f73577abbaaff971876c4b00c9d1986e5e03caf5be9a6202d7a3a37098a0a40369d6174db74c94ba05c4094a346302255369b129c3b24140a36b265e7c3120c4a8e735de471feb04d29db8182ae72476d12ca05a5895318c36edf0104544cbb0d551bd9b859af7a928aea633552b12b3670d77b9f1d9ad6e48aafd75ac4f588277047b6498d4091351dbf923110f6919e7f134e1f118b9d27634820ad36ec82424ffc9cedfa80744da4f8717d9dece66ce2e7c6e25bdc2a489343752346470b508d1f7df24d59b125e8e053d1a2d72ad66bd725c6e9ab91b13a0c4c6d4ee7e38ee5b376f40497d571b6c3e037e57792e3ea9e441a570fe943a437cf34113f842a092e8f02bee0021c460a8568261af7b414ea3d8223e35f1a736a8487839321faa50fa2ca13eeb1e709c2b62215280e6589c63f3351c5c6ae674ca1ffb57e06d984e7a1c146002d27a4b793a69b4a22bdd8bd5065ea0e1b999624e3e4fe04e65373b88c116170bbd6dface5ee0ffed21712cf90aea9d93e53ed1c15eef34ad7d7c8e34ba28b9b9eddad970853479d5884c5dc8bfa8edcdc7e77d8d9043c82de2bff638bab0af62b781209cd871c7641f10fcdcc33d8799c729b89991286930dcee21f078584c1d113d82ac7f5b17901372675e6f917cd58a7e5cad1b683cb84af960a86582b66b17ec1753a9d450a79b49368cdf16ebbaf5e02cca6ed8dd215ccb8b4891b5de58dc55ef2c1a5f8b9fe3e2915773156b965d2ef9c127e18dc292467b13136c00dc877bfca93b0a89aa0d4fdde8e88cf0544004cacbb865b67040b2916b729ebf788b39d59cac8785b4f8f2657b90318ba930bf834eaf2781eca96155378fa658227925e463081fd84eac78f231376b8829e361016b670f84f356f7887aa0577f57a9b9382c05b1e15a00e72db8087c6a0a6d590137fcc6554e8e6f722c0fcf93e2a055af95b887684f0f1f6040815fe22b99958130d22d3d784960ce98626e2520c275dffbeecc4b2ca7da65dbe24205ba65cc3af858cea39a1727fddbf733aa902756777fce2ac156904c3e52998e3c88e14c6e1237089c74dc8b03056c872e3095357734a43da733ef8b37f96e4f8882d2009d41507ed03098c5da607c48b08df4db2426db45542b294fb8d771be251bf02840c38e1988c28868873d29320a576fbc42de4a1feed4aefaa6d310f38d53a2cea6d8edb07fd8658beb65a77e31ad6d9157d9c110d70d2df8052d59cdec49c9afce2ceb4141f7f8fd632ee27656a6aa8f9c638cb9806b4be35b7bafcca3ea4e2e7348175d925ef25f6139dc787f4c74a8c23b91a178812c1a34788aa0b15d8c02a3ddd5a8d5dd864a983166a86baf899453e021d20a5ee97669d97300021a6f94472edb2379b899360f1004abfbe3954f3cb03cd2a42bd664f0bd74d5016287a4e407c38658b4069684e90338e0e40a01d94683fe7cab95c967d632e410f56a5ddf186d0d7e7422017bb051ba6c99c054ad1c9c681ef3b300244a01e91e3afc41884f9f180daf2499e82e5a28193cf8077bfa97dec1141bcee5665414ecf0379c76a1b717314b903a433898ef4c59a981eac138694063baf6e35e7b13149ecc67627fcb5ed36943a90b28995a9a63c5c658f93774eb5f37c6e65bbbe2caa6bb655b44d93329d12ded5ede1a6f352f1413bb1fcfad129b5157caf17b5811affbf7f77163239e11e27141c42ed2d32a736075abedbde77256888bdfacfed24f109affcaefa6d5615661e10a20f267abc397c04cd0cc7d7aafb6ee078c7eb6694c967729769211329b5890f07d18c7a1c8274aac9f3bd567c376e71648f5548a899b42bb63c176b61c6451ca345814d36b3a49cdd4a82a165e87ed6df25774c255fb5d05db3ff2262bb0dc1b8dbc89459163c1567a606eadfb62ec81ac96b10a896629b30334439daf2ec441ed82458235bec11adf5e5b20c6d833b18811722e5a36c33b4008a9e93985675fa73b910979f08e4dc51f8a0ca90c808cd6be669a8c1699d712c03763c7cf040f8db63a3a52fe339564c817d8cbc4b06fd197b2d7fdcafc98d04f7578273ccd727fad058f4143d1c8823a20cc19f7aeab920b1c9cca319d50fd3fa5e07fb9a76e45f3957cdead0e8c8470122144b1ed90d6d4dca5ca36efe79a731b6fda00f0ba8ffbbb2b021ec218daff134d4cdfc12ba12e6653a46c05104565095ba25ba84dcea4a4ee1edd7b749d7e20502c763dd4ca36627477b25914e14e60b34c6d97f219fe4b0a1192bb99d87f6bd89b1c6e50f08f1f00fa857b84dcc3147534705bffba9d8acb1c52acbdb17fdfd95706f4f7260e87afd004c73e285dd28d324288856be4ab328307436f935f0c6cf95ddf7948c5669d5b02302d65d2cebe96912adab4effb6ea2080121a5d3e44332bd2568147aa671c6d99feabca603a8031f0d595f2de16c69d88c250220a3207f0a8b4885844bd1e6a3c39d2765936475151047f62c7ee263133ac4c5d89eeda756056341109a40d229f1e7cfae41300ea39ff8000c03f0b98556bf84bd0e6cc7a5026c12919ba7230980253c790105be8ea3fffe7458d9b41a17f2de3cd75fe42e3b453c90e3b5891e985b1b62df76c21d806ec721e2261c37ff39d15ec9007a3a751460c057879088bc322be9a207213c1ceb69b820e72835320ac0b23ad7ec1b9694f51f1804565f1e108f2835fc3db8c1395f4ae1f2da29d29bd6526421052fb08adce0a7012de01d2e9f9585281dd5695d25d20af7f12c58aa8dd470ba118312d76165fa74c4cbcb0465f9618371f6ff12fa69fcdc2097e47f4917c6da7036c0856ad15c4b933d13cc3dbc09dcb5e66a2274169db5c274f198aca1724c70f5a1e7066cc70af8fcea4d850d4c56acbb5593198b5afd4f15cf56afd7871d04cf13719fc2e3f1bbb62e26fefa3535a9851772091810dcfaf4c2126f5d452b0d6d3a360b1b11131b416b0532741d47198b8c7148d20dc252979b1ccb3d842438bfbe5743a3d7bc6cfc1f99bcfcce93016ae4f5102beb6996629197214f36fed6f257be19c00bc5533d45777fca0ddd33946955399a0d26d1c1c3ab9eaf7852627b8d9b7fb1bf59a5333eb3ea3715b08ead11ca7917eac893e979e5ae0b6e20348c2659dc44d2f58d7ca1357d9249a52a7d82dd64ec2106d771897c8435d2c88a76fe25217209dce0f7c61ccd1b95091cf8cc3c6a1603ef52e69ca72b3a18f32a855fa2f7eaa3e8c7f292676b6b6018edabc056d6f1cb6912fa2e902179407f03d2137a0db00d21c6df007bfcb38f9a2c0218729f712f4dda47db3047a22aa43024dd9cf654ea0780ce81e98802c1ba301da5206279fd8436461630ddc161c49d2eeedd91e322effc448f6acb1c7d92d7c8b7be5347949141b3ab9446cb59963813c6f786abd31e632697de003254f58d7ae2563262a9cfef6b2023b45729e1fb6ee9a5f62d4f96457a2cef1e7e164a7fe2ea54cd61e7cb91947d1012b3378feaf3b1829ad0af8b41501ba5df50029f6c41679011fd2c0b2abf7771e7a87a35c0c10277fc8ce07765e5920894ba3200815bb04d600364e3f6b393ac7f314c9a28dd73991d112721df60153c3cb05226c893d28584f2e2a515109d103bec15819c007331bcc1769034de0e848992fcc27602f50dd40a9c2db9bb4e5983c38dffc0ec878343fbccc28aee1418ec518ed09aaa5741b3840abc7c82573e9afa4f32afe204ab9d2984f6712083ab3e2a180e7ff2b20868ecd06205bb9b2f3252297251eb3a4771474950477fdaaa9e7bf1031b4f85d01fa788ce033548f72b455d5252b7a0ed615385b5114a6052a7d19e437d87e0227803ffa23dd096f82c92924efa2e4a2e08952e44c7a13e2a0cd14648fadfe8d1ae863a45fde2f73ce5064ee981c40f81602dc28f387036f74bf575adca2a164c0209a3c249399120a81d1c948c1ef7200f2f6d0a2735778dd384e1db374aa7fcb107d9cb0b4955b347aae086a2feedbeca57f86011b6561ab275814fff2eede82dedc84e11be4a82ca5c6b87397438268fede78d258fc81b7518ccaaf88d18f19947eb2fb927954f42f554b965ea4d4f2c577cd2af0ee9c299fb032cde7038dbad688297f0afb0b5148e992be0937ccfb8661e9731062797e2b1ec55747a5dd9c8a09523a822a0225cb9202127f8ec8c2509af199c851ec0f9ed0f9d7007e803676ed7bbfb378b4e1409963b626c6572059af3ebf6bd4b62049a357a17a1dcad759d267ff8734574e566678e5cb1c77f7d8194ad6c85b0f77f39fbcc64641a31f409fda1ea68a3eb4e65d7711ca3d01c69519ff94c7618af9ece578c876673b491e6eafeae94558a311b14dccef8dd32cd50832b2b26ff25035a3a4cd81a9effbbf653231f99383db32cab52110196da651e652e33a3c6ef4cfc6cecd2e9c1a829e4d1ee40b92c374cb1b2f5887c263612c079ba8fce53d20f952c2d4d486fd2420f0c81e34c2f15aebf7caf2d51b1f5ad13f8b775ff244a4801411f2ee5a150da5493c8528f6fbb5b70b1bd320bfd91d585631001cc3b8c73eb99bacb8f3a90102fb61babf3b3b9cb492faf7f74b3753cfc5548dc8ed2b9683c08163e1464de6ee60cf99781dc8db43e0c975551e95de4befd7defd31de3f0d66982dde281d717064f97d2b57cec4ccc8c4e7415517b8579cf0efc5acb4bbceca955090cd648106903cdc9e36e4542311d51aac1947c59c03ba2afdcbe526b87540facb7ca8bc907a6810e1263d42b5233bc00d7abff2d7e759b934680742338da658c274da8e418e0be57c4d47efc5990f90bca19c0c796ff0923b8370fcc3e8cfa302078e73dfc8b8503e571ab7ce02bdf1c3af73a2a3a7f2e483956e19b300f7bce1b39efd375621a75c081fea6a3987a83670c214eb1e1b9581aaad4c4182bba4a5b0d96e9b0a51c37a70b7e81d894ffa518de66f78d02552a85b65da4ce65fe2fb85050ddbf9445e89d33e7380157f8b9aae42d347d8d4e0fcf29cf3fa0838101b32ba1fe79d2a59080057aad2107917bba6ea6e0c62fec2cf17676c94c6a0c565c28c8da5d35ba367798df4553181bb16e7edbe31444fa8b154562df77ab2503876f0a1980303415f551a3c8d305b0b17437480d5da51306cf19d31e271ea8202b199ff91b2050043731ceea0aa9f7195c43b70a74022d247074733d53e6185f7f8eabb7b2859dad7942681ad11b5bf31d634637b117a6abf30a74f5b73d03e9bb3ab3208d5d8eb780771a1e3682107d64e5aefe489395be3cafdeeb03806b54450f3616109022728451e786870da42660811057536b34da9b790b13adf5e23814eb107"}) syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$sock_inet_SIOCGIFADDR(r7, 0x8915, &(0x7f0000004640)={'macvlan1\x00', {0x2, 0x0, @loopback}}) r11 = add_key(&(0x7f0000004680)='logon\x00', &(0x7f00000046c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000004700)={r11, 0x61, 0xba}, &(0x7f0000004740)={'enc=', 'raw', ' hash=', {'xcbc(aes)\x00'}}, &(0x7f00000047c0)="2491921011b4d695630263cedc1e00ddc8c67930990ec0f0086fce553b906fe100733d9527a3255d393435b5e5e5cf587c883ab569faa7592bd8196af09c81a2caacf72febb935fb2f3efa464100e41dc0082c5b6a45ab590e9f3ebe87be355356", &(0x7f0000004840)=""/186) r12 = socket$unix(0x1, 0x1, 0x0) r13 = syz_genetlink_get_family_id$devlink(&(0x7f0000004940), r9) sendmsg$DEVLINK_CMD_SB_POOL_SET(r9, &(0x7f0000004c00)={&(0x7f0000004900)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000004bc0)={&(0x7f0000004980)={0x208, r13, 0x400, 0x70bd29, 0x25dfdbfc, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x838}, {0x6, 0x11, 0x1}, {0x8, 0x13, 0xf5f4}, {0x5}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x7}, {0x6, 0x11, 0xb}, {0x8, 0x13, 0xd}, {0x5, 0x14, 0x1}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x8}, {0x6, 0x11, 0x4}, {0x8, 0x13, 0x2}, {0x5, 0x14, 0x1}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x2}, {0x6, 0x11, 0x3}, {0x8}, {0x5, 0x14, 0x1}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x5}, {0x6, 0x11, 0x2}, {0x8, 0x13, 0xce6}, {0x5}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0x6, 0x11, 0xff}, {0x8, 0x13, 0x1}, {0x5}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x4}, {0x6, 0x11, 0x5b}, {0x8, 0x13, 0x8}, {0x5, 0x14, 0x1}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x4}, {0x6}, {0x8, 0x13, 0x9}, {0x5, 0x14, 0x1}}]}, 0x208}}, 0x4004) ioctl$sock_kcm_SIOCKCMATTACH(r9, 0x89e0, &(0x7f0000004c40)={r12, r9}) r14 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000004c80), 0x200, 0x0) close_range(r14, r12, 0x2) r15 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000004cc0), 0x200602, 0x0) ioctl$FIONREAD(r15, 0x541b, &(0x7f0000004d00)) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r14, 0xc00c642d, &(0x7f0000004d40)={0x0, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_MODE_OBJ_GETPROPERTIES(r8, 0xc02064b9, &(0x7f0000004e00)={&(0x7f0000004d80)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000004dc0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x4, 0x0, 0xdededede}) ioctl$DRM_IOCTL_MODE_SETPROPERTY(r16, 0xc01064ab, &(0x7f0000004e40)={0x8, r17}) 925.406939ms ago: executing program 1 (id=4027): r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$BTRFS_IOC_LOGICAL_INO(r0, 0xc0389424, &(0x7f0000000080)={0x6, 0x8, '\x00', 0x1, &(0x7f0000000000)=[0x0]}) (async) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) capset(&(0x7f00000000c0)={0x20080522}, &(0x7f0000000040)={0x0, 0x0, 0xfffffffd, 0x0, 0xd24, 0x7416}) (async, rerun: 64) ioctl$PIO_UNIMAPCLR(r1, 0x4b68, 0x0) (async, rerun: 64) ioctl$BTRFS_IOC_LOGICAL_INO(r0, 0x5451, 0x0) (async) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x80, 0x1b, 0xffffffffffffffff, &(0x7f0000000040)='./file0\x00') 664.693579ms ago: executing program 1 (id=4028): r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$F2FS_IOC_SET_PIN_FILE(r0, 0x5451, 0x0) r1 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(r2) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r3, &(0x7f0000000240)={&(0x7f00000001c0), 0xc, &(0x7f0000000200)={0x0}}, 0x0) ioctl$RFKILL_IOC_MAX_SIZE(r1, 0x2, &(0x7f00000004c0)) r4 = add_key(&(0x7f0000000100)='big_key\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000180)="f1", 0x1, 0xffffffffffffffff) keyctl$invalidate(0x15, r4) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000040)={r4}, &(0x7f0000000080)=ANY=[@ANYBLOB="617720686173683d7368613531322d61726d363400000000000000000000000000000000000000000000000000f3ffffff00"/72], 0x0, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r1, 0xc0506617, &(0x7f0000000000)={@id={0x2, 0x0, @d}, 0x40, r4, '\x00', @a}) 265.041709ms ago: executing program 1 (id=4029): r0 = socket(0x10, 0x3, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000040)={0x0, 0x3, 0x2, 0x8}, 0x10) ioctl$sock_SIOCGSKNS(r0, 0x894c, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0xd) 0s ago: executing program 1 (id=4030): syz_open_dev$loop(&(0x7f0000000140), 0x75f, 0x0) (async) r0 = syz_open_dev$loop(&(0x7f0000000140), 0x75f, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_CHANNEL_INFO(r1, 0x541b, 0x0) memfd_create(&(0x7f0000000880)='C\x13\xfc2\x95WD\xaa\xba^\x90\xfd\x8d\xc2\xb1[\x81\xda\xda\xd6\x8c\xc99\xec\x0e*||\xe4\xb3\xc4\xb6\v\xaa\x15\x86,\xac\x8d\x89cu\x10\xdc\x93\x9b\xb4\x93\xafE*:\xe4\xdd\xa5\xa75\xb8\x1e;7\xb7.V\xdcrw[\r\x98\x93j\x9c\xf6\xf8\x99\xefF_\xcd\xdf!b\xc5\xec\ntb\xff\b\xaaF?!\x9f\a\x1a\x03\f\xe94\x1deU\x06zS\xc90\xb9voI\xa5/\xb4\xa7@\xa1\\B\xc2@\r_b\x9a\xeb\b\x81\x00V\xd6/N\xc5\xc6f\xb1\x95Z\xe5w^\xd8\xe7J\x80\xf7\xae\xafuv\x84\x9eG\xd1\xe7\x9b\xf0_9\xc2\x9b\xfd\xc3\xf3\xe4\x95P\xf1m\xcf\xc2\xe1\xe6\xa6\x8c\x11\xfb\xb8S\x8b\x92\\\asW-Ee\x02\x00\x00\x00\xd0;Q\xc1~\x89\xec\xc8\x9b\x88\a\xf2\x93\x82(\x8b\x00\xd8\xb4T\x80\x95\x93\x9c5\xcf\t\x04\x00\x00\x00\x00\x00\x00v\xef\xee+\xab\x9c\x00^R\xb2n?i=\xbe\x16\x8a\xbf\xe3\xcdB\xed\xe14\xe8\xd0\xb7\xff\xfeQ\x1c\x85n8\x1b\xc1\b\x00\x00\x00\x00\x00\x00\x00\x17\x94\xdfW\x92z\xbe\xb2R)\xf1K\xd7\xaf\x99\xf6d\xe8\xec\xb7\xbd+T3\xa6\xa9\xfaY-1qs\x82\x01\x04\x00\x00\xc9\x1e\xf4\xd1\x02Dt\xc0\x19\xf7\x89\x96.D [F\xeeYW\x95\x13\xc7;\x94\x13^\x13\xaf\xf0C\x9c\xabf\x1daCS2\x02\xb0\xef\xc7\x8c\x9e\xed\a\n\x92z\xbe\xb2R)\xf1K\xd7\xaf\x99\xf6d\xe8\xec\xb7\xbd+T3\xa6\xa9\xfaY-1qs\x82\x01\x04\x00\x00\xc9\x1e\xf4\xd1\x02Dt\xc0\x19\xf7\x89\x96.D [F\xeeYW\x95\x13\xc7;\x94\x13^\x13\xaf\xf0C\x9c\xabf\x1daCS2\x02\xb0\xef\xc7\x8c\x9e\xed\a\n0xffffffffffffffff}) recvmsg$can_bcm(r6, &(0x7f00000114c0)={&(0x7f0000010180), 0x80, &(0x7f0000011440)=[{&(0x7f0000010200)=""/224, 0xe0}, {&(0x7f00000103c0)=""/84, 0x59}, {&(0x7f0000011500)=""/95, 0x59}, {&(0x7f0000010380)=""/40, 0xfffffffffffffffa}, {&(0x7f0000010440)=""/4096, 0x1000}], 0x5, 0x0, 0xc}, 0x60) close_range(r5, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)) sendmsg$BATADV_CMD_GET_ORIGINATORS(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[], 0x24}, 0x1, 0x0, 0x0, 0x20000000}, 0x8000) sendmsg$NL80211_CMD_LEAVE_MESH(r5, 0x0, 0x4) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000180)={0x0, {}, 0x0, {}, 0x0, 0x5, 0xc, 0x9, "b6197552cc45e1200ea86e2d98cb52aadf64a8454a78b44e55bd6e1c6129036817f0e530e28362c4ae1febf1ba76ce89a75cc04469a24ab945bb6a23aba19e18", "932e900a28d1009e3b71ecc746d1d20c05903ef308dac8b0c1bfe212ce1bc741", [0xd87a, 0xa]}) (async) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000180)={0x0, {}, 0x0, {}, 0x0, 0x5, 0xc, 0x9, "b6197552cc45e1200ea86e2d98cb52aadf64a8454a78b44e55bd6e1c6129036817f0e530e28362c4ae1febf1ba76ce89a75cc04469a24ab945bb6a23aba19e18", "932e900a28d1009e3b71ecc746d1d20c05903ef308dac8b0c1bfe212ce1bc741", [0xd87a, 0xa]}) kernel console output (not intermixed with test programs): AULT_INJECTION: forcing a failure. [ 2361.524378][T12745] name failslab, interval 1, probability 0, space 0, times 0 [ 2361.526044][T12745] CPU: 0 UID: 0 PID: 12745 Comm: syz.0.3294 Not tainted 6.15.0-syzkaller-13804-g939f15e640f1 #0 PREEMPT [ 2361.526124][T12745] Hardware name: linux,dummy-virt (DT) [ 2361.526233][T12745] Call trace: [ 2361.526281][T12745] show_stack+0x18/0x24 (C) [ 2361.526372][T12745] dump_stack_lvl+0xdc/0xf4 [ 2361.526425][T12745] dump_stack+0x1c/0x28 [ 2361.526468][T12745] should_fail_ex+0x5a0/0x6ac [ 2361.526518][T12745] should_failslab+0xbc/0x11c [ 2361.526604][T12745] __kmalloc_noprof+0xd0/0x4d0 [ 2361.526661][T12745] tomoyo_realpath_from_path+0x90/0x534 [ 2361.526711][T12745] tomoyo_path_number_perm+0x200/0x438 [ 2361.526776][T12745] tomoyo_file_ioctl+0x1c/0x28 [ 2361.526854][T12745] security_file_ioctl+0x8c/0x19c [ 2361.526929][T12745] __arm64_sys_ioctl+0x90/0x1a4 [ 2361.526982][T12745] invoke_syscall+0x6c/0x258 [ 2361.527029][T12745] el0_svc_common.constprop.0+0xac/0x230 [ 2361.527076][T12745] do_el0_svc+0x40/0x58 [ 2361.527119][T12745] el0_svc+0x50/0x198 [ 2361.527166][T12745] el0t_64_sync_handler+0x10c/0x138 [ 2361.527211][T12745] el0t_64_sync+0x198/0x19c [ 2361.552658][T12745] ERROR: Out of memory at tomoyo_realpath_from_path. [ 2363.683801][T12765] FAULT_INJECTION: forcing a failure. [ 2363.683801][T12765] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 2363.685113][T12765] CPU: 0 UID: 0 PID: 12765 Comm: syz.1.3302 Not tainted 6.15.0-syzkaller-13804-g939f15e640f1 #0 PREEMPT [ 2363.685265][T12765] Hardware name: linux,dummy-virt (DT) [ 2363.685338][T12765] Call trace: [ 2363.685402][T12765] show_stack+0x18/0x24 (C) [ 2363.685562][T12765] dump_stack_lvl+0xdc/0xf4 [ 2363.685683][T12765] dump_stack+0x1c/0x28 [ 2363.685792][T12765] should_fail_ex+0x5a0/0x6ac [ 2363.685898][T12765] should_fail+0x14/0x20 [ 2363.686022][T12765] should_fail_usercopy+0x1c/0x28 [ 2363.686125][T12765] _inline_copy_from_user+0x38/0x130 [ 2363.686419][T12765] copy_msghdr_from_user+0xa0/0x130 [ 2363.686632][T12765] ___sys_sendmsg+0xfc/0x19c [ 2363.686759][T12765] __sys_sendmsg+0x114/0x19c [ 2363.686892][T12765] __arm64_sys_sendmsg+0x70/0xa0 [ 2363.687014][T12765] invoke_syscall+0x6c/0x258 [ 2363.687176][T12765] el0_svc_common.constprop.0+0xac/0x230 [ 2363.687287][T12765] do_el0_svc+0x40/0x58 [ 2363.687386][T12765] el0_svc+0x50/0x198 [ 2363.687488][T12765] el0t_64_sync_handler+0x10c/0x138 [ 2363.687596][T12765] el0t_64_sync+0x198/0x19c [ 2363.886721][ T30] kauditd_printk_skb: 7 callbacks suppressed [ 2363.887269][ T30] audit: type=1400 audit(2363.470:889): avc: denied { open } for pid=12766 comm="syz.1.3303" path="/dev/ttyq7" dev="devtmpfs" ino=374 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bsdpty_device_t tclass=chr_file permissive=1 [ 2363.909595][ T30] audit: type=1400 audit(2363.500:890): avc: denied { create } for pid=12766 comm="syz.1.3303" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 2363.913068][ T30] audit: type=1400 audit(2363.500:891): avc: denied { module_request } for pid=12766 comm="syz.1.3303" kmod="net-pf-10-proto-41-type-5" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 2364.407800][ T30] audit: type=1400 audit(2363.990:892): avc: denied { read write } for pid=12766 comm="syz.1.3303" name="uinput" dev="devtmpfs" ino=708 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 2364.409094][ T30] audit: type=1400 audit(2363.990:893): avc: denied { open } for pid=12766 comm="syz.1.3303" path="/dev/uinput" dev="devtmpfs" ino=708 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 2364.412090][ T30] audit: type=1400 audit(2363.990:894): avc: denied { ioctl } for pid=12766 comm="syz.1.3303" path="/dev/uinput" dev="devtmpfs" ino=708 ioctlcmd=0x55ca scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 2364.958047][ T30] audit: type=1400 audit(2364.550:895): avc: denied { write } for pid=12772 comm="syz.1.3305" name="vsock" dev="devtmpfs" ino=747 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 2364.980644][ T30] audit: type=1400 audit(2364.570:896): avc: denied { write } for pid=12772 comm="syz.1.3305" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 2364.992963][ T30] audit: type=1400 audit(2364.580:897): avc: denied { setopt } for pid=12772 comm="syz.1.3305" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 2365.036839][ T30] audit: type=1400 audit(2364.620:898): avc: denied { create } for pid=12772 comm="syz.1.3305" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 2366.025349][T12785] FAULT_INJECTION: forcing a failure. [ 2366.025349][T12785] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 2366.025805][T12785] CPU: 0 UID: 0 PID: 12785 Comm: syz.0.3310 Not tainted 6.15.0-syzkaller-13804-g939f15e640f1 #0 PREEMPT [ 2366.025873][T12785] Hardware name: linux,dummy-virt (DT) [ 2366.025908][T12785] Call trace: [ 2366.025935][T12785] show_stack+0x18/0x24 (C) [ 2366.026019][T12785] dump_stack_lvl+0xdc/0xf4 [ 2366.026162][T12785] dump_stack+0x1c/0x28 [ 2366.026317][T12785] should_fail_ex+0x5a0/0x6ac [ 2366.026532][T12785] should_fail+0x14/0x20 [ 2366.026584][T12785] should_fail_usercopy+0x1c/0x28 [ 2366.026713][T12785] _inline_copy_from_user+0x38/0x138 [ 2366.026933][T12785] copy_clone_args_from_user+0x100/0x4a8 [ 2366.027050][T12785] __do_sys_clone3+0xc4/0x218 [ 2366.027171][T12785] __arm64_sys_clone3+0x50/0x70 [ 2366.027238][T12785] invoke_syscall+0x6c/0x258 [ 2366.027288][T12785] el0_svc_common.constprop.0+0xac/0x230 [ 2366.027333][T12785] do_el0_svc+0x40/0x58 [ 2366.027375][T12785] el0_svc+0x50/0x198 [ 2366.027420][T12785] el0t_64_sync_handler+0x10c/0x138 [ 2366.027465][T12785] el0t_64_sync+0x198/0x19c [ 2366.603681][T12791] FAULT_INJECTION: forcing a failure. [ 2366.603681][T12791] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 2366.605137][T12791] CPU: 1 UID: 0 PID: 12791 Comm: syz.0.3313 Not tainted 6.15.0-syzkaller-13804-g939f15e640f1 #0 PREEMPT [ 2366.605202][T12791] Hardware name: linux,dummy-virt (DT) [ 2366.605236][T12791] Call trace: [ 2366.605263][T12791] show_stack+0x18/0x24 (C) [ 2366.605342][T12791] dump_stack_lvl+0xdc/0xf4 [ 2366.605393][T12791] dump_stack+0x1c/0x28 [ 2366.605436][T12791] should_fail_ex+0x5a0/0x6ac [ 2366.605484][T12791] should_fail+0x14/0x20 [ 2366.605527][T12791] should_fail_usercopy+0x1c/0x28 [ 2366.605572][T12791] _inline_copy_from_user+0x38/0x130 [ 2366.605625][T12791] do_sock_getsockopt+0x3e4/0x4e4 [ 2366.605671][T12791] __sys_getsockopt+0xc8/0x15c [ 2366.605746][T12791] __arm64_sys_getsockopt+0xa4/0x100 [ 2366.605854][T12791] invoke_syscall+0x6c/0x258 [ 2366.605909][T12791] el0_svc_common.constprop.0+0xac/0x230 [ 2366.605955][T12791] do_el0_svc+0x40/0x58 [ 2366.606002][T12791] el0_svc+0x50/0x198 [ 2366.606051][T12791] el0t_64_sync_handler+0x10c/0x138 [ 2366.606102][T12791] el0t_64_sync+0x198/0x19c [ 2368.380591][T12805] FAULT_INJECTION: forcing a failure. [ 2368.380591][T12805] name failslab, interval 1, probability 0, space 0, times 0 [ 2368.382064][T12805] CPU: 0 UID: 0 PID: 12805 Comm: syz.1.3318 Not tainted 6.15.0-syzkaller-13804-g939f15e640f1 #0 PREEMPT [ 2368.382131][T12805] Hardware name: linux,dummy-virt (DT) [ 2368.382190][T12805] Call trace: [ 2368.382280][T12805] show_stack+0x18/0x24 (C) [ 2368.382363][T12805] dump_stack_lvl+0xdc/0xf4 [ 2368.382427][T12805] dump_stack+0x1c/0x28 [ 2368.382490][T12805] should_fail_ex+0x5a0/0x6ac [ 2368.382541][T12805] should_failslab+0xbc/0x11c [ 2368.382658][T12805] __kmalloc_noprof+0xd0/0x4d0 [ 2368.382713][T12805] tomoyo_realpath_from_path+0x90/0x534 [ 2368.382769][T12805] tomoyo_path_number_perm+0x200/0x438 [ 2368.382835][T12805] tomoyo_file_ioctl+0x1c/0x28 [ 2368.382887][T12805] security_file_ioctl+0x8c/0x19c [ 2368.382936][T12805] __arm64_sys_ioctl+0x90/0x1a4 [ 2368.382984][T12805] invoke_syscall+0x6c/0x258 [ 2368.383027][T12805] el0_svc_common.constprop.0+0xac/0x230 [ 2368.383070][T12805] do_el0_svc+0x40/0x58 [ 2368.383110][T12805] el0_svc+0x50/0x198 [ 2368.383154][T12805] el0t_64_sync_handler+0x10c/0x138 [ 2368.383402][T12805] el0t_64_sync+0x198/0x19c [ 2368.383481][T12805] ERROR: Out of memory at tomoyo_realpath_from_path. [ 2369.097488][ T30] kauditd_printk_skb: 8 callbacks suppressed [ 2369.098107][ T30] audit: type=1400 audit(2368.680:907): avc: denied { create } for pid=12806 comm="syz.1.3319" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 2369.574266][ T30] audit: type=1400 audit(2369.160:908): avc: denied { write } for pid=12806 comm="syz.1.3319" name="netstat" dev="proc" ino=4026532906 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 2369.841381][ T30] audit: type=1400 audit(2369.430:909): avc: denied { read write } for pid=12813 comm="syz.0.3321" name="vhost-vsock" dev="devtmpfs" ino=716 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 2369.844398][ T30] audit: type=1400 audit(2369.430:910): avc: denied { open } for pid=12813 comm="syz.0.3321" path="/dev/vhost-vsock" dev="devtmpfs" ino=716 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 2369.855436][ T30] audit: type=1400 audit(2369.440:911): avc: denied { ioctl } for pid=12813 comm="syz.0.3321" path="/dev/vhost-vsock" dev="devtmpfs" ino=716 ioctlcmd=0xaf22 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 2370.277216][ T30] audit: type=1400 audit(2369.860:912): avc: denied { map_create } for pid=12817 comm="syz.0.3323" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 2370.279153][ T30] audit: type=1400 audit(2369.870:913): avc: denied { bpf } for pid=12817 comm="syz.0.3323" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 2370.284597][ T30] audit: type=1400 audit(2369.870:914): avc: denied { map_read map_write } for pid=12817 comm="syz.0.3323" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 2370.298231][T12818] FAULT_INJECTION: forcing a failure. [ 2370.298231][T12818] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 2370.298766][T12818] CPU: 0 UID: 0 PID: 12818 Comm: syz.0.3323 Not tainted 6.15.0-syzkaller-13804-g939f15e640f1 #0 PREEMPT [ 2370.298858][T12818] Hardware name: linux,dummy-virt (DT) [ 2370.298895][T12818] Call trace: [ 2370.298923][T12818] show_stack+0x18/0x24 (C) [ 2370.299009][T12818] dump_stack_lvl+0xdc/0xf4 [ 2370.299065][T12818] dump_stack+0x1c/0x28 [ 2370.299114][T12818] should_fail_ex+0x5a0/0x6ac [ 2370.299169][T12818] should_fail+0x14/0x20 [ 2370.299216][T12818] should_fail_usercopy+0x1c/0x28 [ 2370.299264][T12818] _inline_copy_from_user+0x38/0x130 [ 2370.299319][T12818] __sys_bpf+0x1a0/0x25ac [ 2370.299390][T12818] __arm64_sys_bpf+0x70/0xa4 [ 2370.299440][T12818] invoke_syscall+0x6c/0x258 [ 2370.299499][T12818] el0_svc_common.constprop.0+0xac/0x230 [ 2370.299547][T12818] do_el0_svc+0x40/0x58 [ 2370.299588][T12818] el0_svc+0x50/0x198 [ 2370.299674][T12818] el0t_64_sync_handler+0x10c/0x138 [ 2370.299730][T12818] el0t_64_sync+0x198/0x19c [ 2370.447648][ T30] audit: type=1400 audit(2370.030:915): avc: denied { create } for pid=12819 comm="syz.0.3324" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 2370.459938][ T30] audit: type=1400 audit(2370.050:916): avc: denied { write } for pid=12819 comm="syz.0.3324" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 2373.207186][T12847] FAULT_INJECTION: forcing a failure. [ 2373.207186][T12847] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 2373.208365][T12847] CPU: 0 UID: 0 PID: 12847 Comm: syz.1.3326 Not tainted 6.15.0-syzkaller-13804-g939f15e640f1 #0 PREEMPT [ 2373.208430][T12847] Hardware name: linux,dummy-virt (DT) [ 2373.208463][T12847] Call trace: [ 2373.208492][T12847] show_stack+0x18/0x24 (C) [ 2373.208575][T12847] dump_stack_lvl+0xdc/0xf4 [ 2373.208625][T12847] dump_stack+0x1c/0x28 [ 2373.208668][T12847] should_fail_ex+0x5a0/0x6ac [ 2373.208715][T12847] should_fail+0x14/0x20 [ 2373.208756][T12847] should_fail_usercopy+0x1c/0x28 [ 2373.208801][T12847] _inline_copy_from_user+0x38/0x130 [ 2373.208871][T12847] copy_msghdr_from_user+0xa0/0x130 [ 2373.208919][T12847] ___sys_sendmsg+0xfc/0x19c [ 2373.208965][T12847] __sys_sendmsg+0x114/0x19c [ 2373.209011][T12847] __arm64_sys_sendmsg+0x70/0xa0 [ 2373.209060][T12847] invoke_syscall+0x6c/0x258 [ 2373.209104][T12847] el0_svc_common.constprop.0+0xac/0x230 [ 2373.209148][T12847] do_el0_svc+0x40/0x58 [ 2373.209190][T12847] el0_svc+0x50/0x198 [ 2373.209236][T12847] el0t_64_sync_handler+0x10c/0x138 [ 2373.209282][T12847] el0t_64_sync+0x198/0x19c [ 2374.299749][ T30] kauditd_printk_skb: 4 callbacks suppressed [ 2374.300294][ T30] audit: type=1400 audit(2373.890:921): avc: denied { create } for pid=12860 comm="syz.0.3330" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 2374.311393][ T30] audit: type=1400 audit(2373.900:922): avc: denied { getopt } for pid=12860 comm="syz.0.3330" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 2374.519406][ T30] audit: type=1400 audit(2374.100:923): avc: denied { connect } for pid=12863 comm="syz.1.3331" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 2374.527716][ T30] audit: type=1400 audit(2374.100:924): avc: denied { write } for pid=12863 comm="syz.1.3331" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 2374.588946][ T30] audit: type=1400 audit(2374.180:925): avc: denied { setopt } for pid=12860 comm="syz.0.3330" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 2374.642905][ T30] audit: type=1400 audit(2374.230:926): avc: denied { read write } for pid=12860 comm="syz.0.3330" name="nullb0" dev="devtmpfs" ino=671 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 2374.645975][ T30] audit: type=1400 audit(2374.230:927): avc: denied { open } for pid=12860 comm="syz.0.3330" path="/dev/nullb0" dev="devtmpfs" ino=671 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 2374.822889][ T30] audit: type=1400 audit(2374.410:928): avc: denied { ioctl } for pid=12860 comm="syz.0.3330" path="/dev/nullb0" dev="devtmpfs" ino=671 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 2375.032677][T12870] FAULT_INJECTION: forcing a failure. [ 2375.032677][T12870] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 2375.035158][T12870] CPU: 1 UID: 0 PID: 12870 Comm: syz.1.3331 Not tainted 6.15.0-syzkaller-13804-g939f15e640f1 #0 PREEMPT [ 2375.035253][T12870] Hardware name: linux,dummy-virt (DT) [ 2375.035289][T12870] Call trace: [ 2375.035335][T12870] show_stack+0x18/0x24 (C) [ 2375.035442][T12870] dump_stack_lvl+0xdc/0xf4 [ 2375.035494][T12870] dump_stack+0x1c/0x28 [ 2375.035540][T12870] should_fail_ex+0x5a0/0x6ac [ 2375.035589][T12870] should_fail+0x14/0x20 [ 2375.035631][T12870] should_fail_usercopy+0x1c/0x28 [ 2375.035674][T12870] _inline_copy_from_user+0x38/0x130 [ 2375.035730][T12870] copy_msghdr_from_user+0xa0/0x130 [ 2375.035779][T12870] ___sys_sendmsg+0xfc/0x19c [ 2375.035838][T12870] __sys_sendmsg+0x114/0x19c [ 2375.035891][T12870] __arm64_sys_sendmsg+0x70/0xa0 [ 2375.035941][T12870] invoke_syscall+0x6c/0x258 [ 2375.035992][T12870] el0_svc_common.constprop.0+0xac/0x230 [ 2375.036038][T12870] do_el0_svc+0x40/0x58 [ 2375.036080][T12870] el0_svc+0x50/0x198 [ 2375.036127][T12870] el0t_64_sync_handler+0x10c/0x138 [ 2375.036240][T12870] el0t_64_sync+0x198/0x19c [ 2375.765540][ C1] vcan0: j1939_tp_rxtimer: 0x00000000f16f8663: rx timeout, send abort [ 2375.768568][ C1] vcan0: j1939_xtp_rx_abort_one: 0x00000000f16f8663: 0x2f000: (3) A timeout occurred and this is the connection abort to close the session. [ 2375.793191][ T30] audit: type=1400 audit(2375.380:929): avc: denied { read } for pid=3110 comm="syslogd" name="log" dev="vda" ino=1857 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 2375.795045][ T30] audit: type=1400 audit(2375.380:930): avc: denied { search } for pid=3110 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 2376.065137][T12882] FAULT_INJECTION: forcing a failure. [ 2376.065137][T12882] name failslab, interval 1, probability 0, space 0, times 0 [ 2376.065783][T12882] CPU: 1 UID: 0 PID: 12882 Comm: syz.1.3337 Not tainted 6.15.0-syzkaller-13804-g939f15e640f1 #0 PREEMPT [ 2376.065853][T12882] Hardware name: linux,dummy-virt (DT) [ 2376.065886][T12882] Call trace: [ 2376.065914][T12882] show_stack+0x18/0x24 (C) [ 2376.065990][T12882] dump_stack_lvl+0xdc/0xf4 [ 2376.066041][T12882] dump_stack+0x1c/0x28 [ 2376.066149][T12882] should_fail_ex+0x5a0/0x6ac [ 2376.066257][T12882] should_failslab+0xbc/0x11c [ 2376.066358][T12882] __kmalloc_noprof+0xd0/0x4d0 [ 2376.066425][T12882] tomoyo_realpath_from_path+0x90/0x534 [ 2376.066479][T12882] tomoyo_path_number_perm+0x200/0x438 [ 2376.066565][T12882] tomoyo_file_ioctl+0x1c/0x28 [ 2376.066644][T12882] security_file_ioctl+0x8c/0x19c [ 2376.066713][T12882] __arm64_sys_ioctl+0x90/0x1a4 [ 2376.066773][T12882] invoke_syscall+0x6c/0x258 [ 2376.066862][T12882] el0_svc_common.constprop.0+0xac/0x230 [ 2376.066946][T12882] do_el0_svc+0x40/0x58 [ 2376.066989][T12882] el0_svc+0x50/0x198 [ 2376.067037][T12882] el0t_64_sync_handler+0x10c/0x138 [ 2376.067082][T12882] el0t_64_sync+0x198/0x19c [ 2376.075896][T12882] ERROR: Out of memory at tomoyo_realpath_from_path. [ 2376.701981][T12895] FAULT_INJECTION: forcing a failure. [ 2376.701981][T12895] name failslab, interval 1, probability 0, space 0, times 0 [ 2376.702620][T12895] CPU: 1 UID: 0 PID: 12895 Comm: syz.0.3344 Not tainted 6.15.0-syzkaller-13804-g939f15e640f1 #0 PREEMPT [ 2376.702680][T12895] Hardware name: linux,dummy-virt (DT) [ 2376.702712][T12895] Call trace: [ 2376.702752][T12895] show_stack+0x18/0x24 (C) [ 2376.702905][T12895] dump_stack_lvl+0xdc/0xf4 [ 2376.702964][T12895] dump_stack+0x1c/0x28 [ 2376.703007][T12895] should_fail_ex+0x5a0/0x6ac [ 2376.703056][T12895] should_failslab+0xbc/0x11c [ 2376.703107][T12895] __kmalloc_noprof+0xd0/0x4d0 [ 2376.703156][T12895] tomoyo_realpath_from_path+0x90/0x534 [ 2376.703224][T12895] tomoyo_path_number_perm+0x200/0x438 [ 2376.703298][T12895] tomoyo_file_ioctl+0x1c/0x28 [ 2376.703347][T12895] security_file_ioctl+0x8c/0x19c [ 2376.703397][T12895] __arm64_sys_ioctl+0x90/0x1a4 [ 2376.703446][T12895] invoke_syscall+0x6c/0x258 [ 2376.703491][T12895] el0_svc_common.constprop.0+0xac/0x230 [ 2376.703534][T12895] do_el0_svc+0x40/0x58 [ 2376.703575][T12895] el0_svc+0x50/0x198 [ 2376.703621][T12895] el0t_64_sync_handler+0x10c/0x138 [ 2376.703694][T12895] el0t_64_sync+0x198/0x19c [ 2376.703798][T12895] ERROR: Out of memory at tomoyo_realpath_from_path. [ 2377.004876][T12900] FAULT_INJECTION: forcing a failure. [ 2377.004876][T12900] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 2377.007865][T12900] CPU: 0 UID: 0 PID: 12900 Comm: syz.1.3347 Not tainted 6.15.0-syzkaller-13804-g939f15e640f1 #0 PREEMPT [ 2377.007952][T12900] Hardware name: linux,dummy-virt (DT) [ 2377.007986][T12900] Call trace: [ 2377.008013][T12900] show_stack+0x18/0x24 (C) [ 2377.008096][T12900] dump_stack_lvl+0xdc/0xf4 [ 2377.008146][T12900] dump_stack+0x1c/0x28 [ 2377.008188][T12900] should_fail_ex+0x5a0/0x6ac [ 2377.008237][T12900] should_fail+0x14/0x20 [ 2377.008278][T12900] should_fail_usercopy+0x1c/0x28 [ 2377.008322][T12900] _inline_copy_from_user+0x38/0x130 [ 2377.008375][T12900] copy_msghdr_from_user+0xa0/0x130 [ 2377.008423][T12900] ___sys_sendmsg+0xfc/0x19c [ 2377.008469][T12900] __sys_sendmsg+0x114/0x19c [ 2377.008517][T12900] __arm64_sys_sendmsg+0x70/0xa0 [ 2377.008564][T12900] invoke_syscall+0x6c/0x258 [ 2377.008610][T12900] el0_svc_common.constprop.0+0xac/0x230 [ 2377.008655][T12900] do_el0_svc+0x40/0x58 [ 2377.008697][T12900] el0_svc+0x50/0x198 [ 2377.008744][T12900] el0t_64_sync_handler+0x10c/0x138 [ 2377.008790][T12900] el0t_64_sync+0x198/0x19c [ 2377.495096][T12907] FAULT_INJECTION: forcing a failure. [ 2377.495096][T12907] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 2377.499267][T12907] CPU: 0 UID: 0 PID: 12907 Comm: syz.1.3350 Not tainted 6.15.0-syzkaller-13804-g939f15e640f1 #0 PREEMPT [ 2377.499351][T12907] Hardware name: linux,dummy-virt (DT) [ 2377.499385][T12907] Call trace: [ 2377.499415][T12907] show_stack+0x18/0x24 (C) [ 2377.499492][T12907] dump_stack_lvl+0xdc/0xf4 [ 2377.499541][T12907] dump_stack+0x1c/0x28 [ 2377.499583][T12907] should_fail_ex+0x5a0/0x6ac [ 2377.499630][T12907] should_fail+0x14/0x20 [ 2377.499670][T12907] should_fail_usercopy+0x1c/0x28 [ 2377.499713][T12907] _inline_copy_from_user+0x38/0x130 [ 2377.499764][T12907] copy_msghdr_from_user+0xa0/0x130 [ 2377.499819][T12907] ___sys_sendmsg+0xfc/0x19c [ 2377.499866][T12907] __sys_sendmsg+0x114/0x19c [ 2377.499912][T12907] __arm64_sys_sendmsg+0x70/0xa0 [ 2377.499960][T12907] invoke_syscall+0x6c/0x258 [ 2377.500005][T12907] el0_svc_common.constprop.0+0xac/0x230 [ 2377.500048][T12907] do_el0_svc+0x40/0x58 [ 2377.500090][T12907] el0_svc+0x50/0x198 [ 2377.500136][T12907] el0t_64_sync_handler+0x10c/0x138 [ 2377.500182][T12907] el0t_64_sync+0x198/0x19c [ 2379.617514][T12946] FAULT_INJECTION: forcing a failure. [ 2379.617514][T12946] name failslab, interval 1, probability 0, space 0, times 0 [ 2379.618076][T12946] CPU: 1 UID: 0 PID: 12946 Comm: syz.1.3369 Not tainted 6.15.0-syzkaller-13804-g939f15e640f1 #0 PREEMPT [ 2379.618141][T12946] Hardware name: linux,dummy-virt (DT) [ 2379.618176][T12946] Call trace: [ 2379.618203][T12946] show_stack+0x18/0x24 (C) [ 2379.618281][T12946] dump_stack_lvl+0xdc/0xf4 [ 2379.618333][T12946] dump_stack+0x1c/0x28 [ 2379.618376][T12946] should_fail_ex+0x5a0/0x6ac [ 2379.618423][T12946] should_failslab+0xbc/0x11c [ 2379.618476][T12946] __kmalloc_noprof+0xd0/0x4d0 [ 2379.618526][T12946] tomoyo_realpath_from_path+0x90/0x534 [ 2379.618576][T12946] tomoyo_path_number_perm+0x200/0x438 [ 2379.618621][T12946] tomoyo_file_ioctl+0x1c/0x28 [ 2379.618667][T12946] security_file_ioctl+0x8c/0x19c [ 2379.618714][T12946] __arm64_sys_ioctl+0x90/0x1a4 [ 2379.618773][T12946] invoke_syscall+0x6c/0x258 [ 2379.618820][T12946] el0_svc_common.constprop.0+0xac/0x230 [ 2379.618900][T12946] do_el0_svc+0x40/0x58 [ 2379.618944][T12946] el0_svc+0x50/0x198 [ 2379.618992][T12946] el0t_64_sync_handler+0x10c/0x138 [ 2379.619038][T12946] el0t_64_sync+0x198/0x19c [ 2379.625637][T12946] ERROR: Out of memory at tomoyo_realpath_from_path. [ 2379.732743][ T30] kauditd_printk_skb: 11 callbacks suppressed [ 2379.733287][ T30] audit: type=1400 audit(2379.320:942): avc: denied { getopt } for pid=12947 comm="syz.0.3370" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 2379.770356][ T30] audit: type=1400 audit(2379.360:943): avc: denied { create } for pid=12947 comm="syz.0.3370" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 2379.774942][ T30] audit: type=1400 audit(2379.360:944): avc: denied { connect } for pid=12947 comm="syz.0.3370" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 2380.353056][T12956] FAULT_INJECTION: forcing a failure. [ 2380.353056][T12956] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 2380.353693][T12956] CPU: 1 UID: 0 PID: 12956 Comm: syz.1.3373 Not tainted 6.15.0-syzkaller-13804-g939f15e640f1 #0 PREEMPT [ 2380.353784][T12956] Hardware name: linux,dummy-virt (DT) [ 2380.353865][T12956] Call trace: [ 2380.353897][T12956] show_stack+0x18/0x24 (C) [ 2380.354018][T12956] dump_stack_lvl+0xdc/0xf4 [ 2380.354077][T12956] dump_stack+0x1c/0x28 [ 2380.354121][T12956] should_fail_ex+0x5a0/0x6ac [ 2380.354189][T12956] should_fail+0x14/0x20 [ 2380.354278][T12956] should_fail_usercopy+0x1c/0x28 [ 2380.354326][T12956] _inline_copy_from_user+0x38/0x130 [ 2380.354383][T12956] copy_msghdr_from_user+0xa0/0x130 [ 2380.354435][T12956] ___sys_sendmsg+0xfc/0x19c [ 2380.354503][T12956] __sys_sendmsg+0x114/0x19c [ 2380.354575][T12956] __arm64_sys_sendmsg+0x70/0xa0 [ 2380.354623][T12956] invoke_syscall+0x6c/0x258 [ 2380.354705][T12956] el0_svc_common.constprop.0+0xac/0x230 [ 2380.354758][T12956] do_el0_svc+0x40/0x58 [ 2380.354865][T12956] el0_svc+0x50/0x198 [ 2380.354986][T12956] el0t_64_sync_handler+0x10c/0x138 [ 2380.355082][T12956] el0t_64_sync+0x198/0x19c [ 2380.690532][ T30] audit: type=1400 audit(2380.280:945): avc: denied { write } for pid=12958 comm="syz.1.3375" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 2380.913298][T12964] FAULT_INJECTION: forcing a failure. [ 2380.913298][T12964] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 2380.913914][T12964] CPU: 1 UID: 0 PID: 12964 Comm: syz.1.3377 Not tainted 6.15.0-syzkaller-13804-g939f15e640f1 #0 PREEMPT [ 2380.913986][T12964] Hardware name: linux,dummy-virt (DT) [ 2380.914022][T12964] Call trace: [ 2380.914049][T12964] show_stack+0x18/0x24 (C) [ 2380.914132][T12964] dump_stack_lvl+0xdc/0xf4 [ 2380.914184][T12964] dump_stack+0x1c/0x28 [ 2380.914226][T12964] should_fail_ex+0x5a0/0x6ac [ 2380.914277][T12964] should_fail+0x14/0x20 [ 2380.914319][T12964] should_fail_usercopy+0x1c/0x28 [ 2380.914362][T12964] _inline_copy_from_user+0x38/0x130 [ 2380.914455][T12964] copy_msghdr_from_user+0xa0/0x130 [ 2380.914511][T12964] ___sys_sendmsg+0xfc/0x19c [ 2380.914562][T12964] __sys_sendmsg+0x114/0x19c [ 2380.914613][T12964] __arm64_sys_sendmsg+0x70/0xa0 [ 2380.914666][T12964] invoke_syscall+0x6c/0x258 [ 2380.914727][T12964] el0_svc_common.constprop.0+0xac/0x230 [ 2380.914778][T12964] do_el0_svc+0x40/0x58 [ 2380.914821][T12964] el0_svc+0x50/0x198 [ 2380.914935][T12964] el0t_64_sync_handler+0x10c/0x138 [ 2380.915016][T12964] el0t_64_sync+0x198/0x19c [ 2381.335189][T12971] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=12971 comm=syz.1.3381 [ 2381.413187][ T30] audit: type=1400 audit(2381.000:946): avc: denied { nlmsg_write } for pid=12969 comm="syz.1.3381" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_audit_socket permissive=1 [ 2381.685280][T12976] FAULT_INJECTION: forcing a failure. [ 2381.685280][T12976] name failslab, interval 1, probability 0, space 0, times 0 [ 2381.687366][T12976] CPU: 1 UID: 0 PID: 12976 Comm: syz.0.3382 Not tainted 6.15.0-syzkaller-13804-g939f15e640f1 #0 PREEMPT [ 2381.687455][T12976] Hardware name: linux,dummy-virt (DT) [ 2381.687489][T12976] Call trace: [ 2381.687516][T12976] show_stack+0x18/0x24 (C) [ 2381.687599][T12976] dump_stack_lvl+0xdc/0xf4 [ 2381.687651][T12976] dump_stack+0x1c/0x28 [ 2381.687693][T12976] should_fail_ex+0x5a0/0x6ac [ 2381.687754][T12976] should_failslab+0xbc/0x11c [ 2381.687807][T12976] __kmalloc_noprof+0xd0/0x4d0 [ 2381.687856][T12976] tomoyo_realpath_from_path+0x90/0x534 [ 2381.687905][T12976] tomoyo_path_number_perm+0x200/0x438 [ 2381.687949][T12976] tomoyo_file_ioctl+0x1c/0x28 [ 2381.687993][T12976] security_file_ioctl+0x8c/0x19c [ 2381.688039][T12976] __arm64_sys_ioctl+0x90/0x1a4 [ 2381.688090][T12976] invoke_syscall+0x6c/0x258 [ 2381.688233][T12976] el0_svc_common.constprop.0+0xac/0x230 [ 2381.688325][T12976] do_el0_svc+0x40/0x58 [ 2381.688408][T12976] el0_svc+0x50/0x198 [ 2381.688489][T12976] el0t_64_sync_handler+0x10c/0x138 [ 2381.688573][T12976] el0t_64_sync+0x198/0x19c [ 2381.688889][T12976] ERROR: Out of memory at tomoyo_realpath_from_path. [ 2381.941336][ T30] audit: type=1400 audit(2381.530:947): avc: denied { create } for pid=12980 comm="syz.1.3385" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 2382.667771][T12986] FAULT_INJECTION: forcing a failure. [ 2382.667771][T12986] name failslab, interval 1, probability 0, space 0, times 0 [ 2382.669206][T12986] CPU: 1 UID: 0 PID: 12986 Comm: syz.1.3387 Not tainted 6.15.0-syzkaller-13804-g939f15e640f1 #0 PREEMPT [ 2382.669311][T12986] Hardware name: linux,dummy-virt (DT) [ 2382.669348][T12986] Call trace: [ 2382.669376][T12986] show_stack+0x18/0x24 (C) [ 2382.669465][T12986] dump_stack_lvl+0xdc/0xf4 [ 2382.669517][T12986] dump_stack+0x1c/0x28 [ 2382.669567][T12986] should_fail_ex+0x5a0/0x6ac [ 2382.669617][T12986] should_failslab+0xbc/0x11c [ 2382.669668][T12986] __kmalloc_noprof+0xd0/0x4d0 [ 2382.669729][T12986] tomoyo_realpath_from_path+0x90/0x534 [ 2382.669779][T12986] tomoyo_path_number_perm+0x200/0x438 [ 2382.669845][T12986] tomoyo_file_ioctl+0x1c/0x28 [ 2382.669895][T12986] security_file_ioctl+0x8c/0x19c [ 2382.669945][T12986] __arm64_sys_ioctl+0x90/0x1a4 [ 2382.669994][T12986] invoke_syscall+0x6c/0x258 [ 2382.670039][T12986] el0_svc_common.constprop.0+0xac/0x230 [ 2382.670100][T12986] do_el0_svc+0x40/0x58 [ 2382.670145][T12986] el0_svc+0x50/0x198 [ 2382.670195][T12986] el0t_64_sync_handler+0x10c/0x138 [ 2382.670241][T12986] el0t_64_sync+0x198/0x19c [ 2382.671511][T12986] ERROR: Out of memory at tomoyo_realpath_from_path. [ 2384.061613][T12976] block nbd0: shutting down sockets [ 2384.095454][ T30] audit: type=1400 audit(2383.680:948): avc: denied { create } for pid=12997 comm="syz.1.3393" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 2384.109127][ T30] audit: type=1400 audit(2383.700:949): avc: denied { bind } for pid=12997 comm="syz.1.3393" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 2384.660494][ T30] audit: type=1400 audit(2384.240:950): avc: denied { accept } for pid=12997 comm="syz.1.3393" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 2384.701807][ T30] audit: type=1400 audit(2384.290:951): avc: denied { ioctl } for pid=12997 comm="syz.1.3393" path="socket:[38056]" dev="sockfs" ino=38056 ioctlcmd=0x8934 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 2384.758247][ T30] audit: type=1400 audit(2384.340:952): avc: denied { read } for pid=12997 comm="syz.1.3393" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 2384.803417][ T30] audit: type=1400 audit(2384.390:953): avc: denied { write } for pid=12997 comm="syz.1.3393" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 2384.881445][ T30] audit: type=1400 audit(2384.470:954): avc: denied { sys_module } for pid=13003 comm="syz.0.3395" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 2385.465278][ T30] audit: type=1400 audit(2385.050:955): avc: denied { ioctl } for pid=13012 comm="syz.1.3397" path="socket:[36791]" dev="sockfs" ino=36791 ioctlcmd=0x5411 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 2385.476091][ T30] audit: type=1400 audit(2385.060:956): avc: denied { ioctl } for pid=13012 comm="syz.1.3397" path="socket:[36792]" dev="sockfs" ino=36792 ioctlcmd=0x9365 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 2385.678789][T13017] FAULT_INJECTION: forcing a failure. [ 2385.678789][T13017] name failslab, interval 1, probability 0, space 0, times 0 [ 2385.679337][T13017] CPU: 1 UID: 0 PID: 13017 Comm: syz.0.3398 Not tainted 6.15.0-syzkaller-13804-g939f15e640f1 #0 PREEMPT [ 2385.679397][T13017] Hardware name: linux,dummy-virt (DT) [ 2385.679429][T13017] Call trace: [ 2385.679489][T13017] show_stack+0x18/0x24 (C) [ 2385.679574][T13017] dump_stack_lvl+0xdc/0xf4 [ 2385.679624][T13017] dump_stack+0x1c/0x28 [ 2385.679666][T13017] should_fail_ex+0x5a0/0x6ac [ 2385.679713][T13017] should_failslab+0xbc/0x11c [ 2385.679772][T13017] __kmalloc_noprof+0xd0/0x4d0 [ 2385.679823][T13017] tomoyo_realpath_from_path+0x90/0x534 [ 2385.679900][T13017] tomoyo_path_number_perm+0x200/0x438 [ 2385.679961][T13017] tomoyo_file_ioctl+0x1c/0x28 [ 2385.680011][T13017] security_file_ioctl+0x8c/0x19c [ 2385.680058][T13017] __arm64_sys_ioctl+0x90/0x1a4 [ 2385.680107][T13017] invoke_syscall+0x6c/0x258 [ 2385.680151][T13017] el0_svc_common.constprop.0+0xac/0x230 [ 2385.680197][T13017] do_el0_svc+0x40/0x58 [ 2385.680238][T13017] el0_svc+0x50/0x198 [ 2385.680323][T13017] el0t_64_sync_handler+0x10c/0x138 [ 2385.680376][T13017] el0t_64_sync+0x198/0x19c [ 2385.680440][T13017] ERROR: Out of memory at tomoyo_realpath_from_path. [ 2385.959692][ T30] audit: type=1800 audit(2385.550:957): pid=13014 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=set_data cause=unavailable-hash-algorithm comm="syz.1.3397" name="/" dev="sockfs" ino=36792 res=0 errno=0 [ 2387.354092][ T30] audit: type=1400 audit(2386.940:958): avc: denied { getopt } for pid=13034 comm="syz.1.3405" lport=1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 2387.372100][ T30] audit: type=1400 audit(2386.960:959): avc: denied { ioctl } for pid=13034 comm="syz.1.3405" path="socket:[36832]" dev="sockfs" ino=36832 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 2388.293885][ T30] audit: type=1400 audit(2387.880:960): avc: denied { allowed } for pid=13034 comm="syz.1.3405" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 2390.238699][ T30] audit: type=1400 audit(2389.830:961): avc: denied { setopt } for pid=13054 comm="syz.0.3410" lport=2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 2392.800532][ T30] audit: type=1400 audit(2392.390:962): avc: denied { ioctl } for pid=13089 comm="syz.0.3426" path="time:[4026531834]" dev="nsfs" ino=4026531834 ioctlcmd=0xb704 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 2393.318716][ T30] audit: type=1400 audit(2392.900:963): avc: denied { read write } for pid=13108 comm="syz.1.3435" name="fuse" dev="devtmpfs" ino=92 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 2393.327259][ T30] audit: type=1400 audit(2392.910:964): avc: denied { open } for pid=13108 comm="syz.1.3435" path="/dev/fuse" dev="devtmpfs" ino=92 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 2393.350905][ T30] audit: type=1400 audit(2392.940:965): avc: denied { mounton } for pid=13108 comm="syz.1.3435" path="/179/file0" dev="tmpfs" ino=948 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 2393.381821][ T30] audit: type=1400 audit(2392.970:966): avc: denied { mount } for pid=13108 comm="syz.1.3435" name="/" dev="fuse" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 2395.914570][ T30] audit: type=1400 audit(2395.500:967): avc: denied { unmount } for pid=12064 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 2396.440481][ T30] audit: type=1400 audit(2396.030:968): avc: denied { setopt } for pid=13131 comm="syz.1.3442" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 2399.971411][ T30] audit: type=1400 audit(2399.560:969): avc: denied { create } for pid=13167 comm="syz.0.3456" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 2400.021759][ T30] audit: type=1400 audit(2399.610:970): avc: denied { execmem } for pid=13167 comm="syz.0.3456" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 2400.595591][T13177] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=13177 comm=syz.0.3460 [ 2401.751594][ T30] audit: type=1400 audit(2401.340:971): avc: denied { create } for pid=13192 comm="syz.0.3465" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 2402.705749][ T30] audit: type=1400 audit(2402.290:972): avc: denied { create } for pid=13197 comm="syz.0.3466" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=appletalk_socket permissive=1 [ 2404.166085][ T30] audit: type=1400 audit(2403.750:973): avc: denied { setopt } for pid=13212 comm="syz.1.3472" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 2405.535245][T13243] FAULT_INJECTION: forcing a failure. [ 2405.535245][T13243] name failslab, interval 1, probability 0, space 0, times 0 [ 2405.538166][T13243] CPU: 0 UID: 0 PID: 13243 Comm: syz.1.3485 Not tainted 6.15.0-syzkaller-13804-g939f15e640f1 #0 PREEMPT [ 2405.538251][T13243] Hardware name: linux,dummy-virt (DT) [ 2405.538286][T13243] Call trace: [ 2405.538314][T13243] show_stack+0x18/0x24 (C) [ 2405.538405][T13243] dump_stack_lvl+0xdc/0xf4 [ 2405.538457][T13243] dump_stack+0x1c/0x28 [ 2405.538502][T13243] should_fail_ex+0x5a0/0x6ac [ 2405.538551][T13243] should_failslab+0xbc/0x11c [ 2405.538602][T13243] __kmalloc_noprof+0xd0/0x4d0 [ 2405.538654][T13243] tomoyo_realpath_from_path+0x90/0x534 [ 2405.538704][T13243] tomoyo_path_number_perm+0x200/0x438 [ 2405.538748][T13243] tomoyo_file_ioctl+0x1c/0x28 [ 2405.538792][T13243] security_file_ioctl+0x8c/0x19c [ 2405.538904][T13243] __arm64_sys_ioctl+0x90/0x1a4 [ 2405.538962][T13243] invoke_syscall+0x6c/0x258 [ 2405.539008][T13243] el0_svc_common.constprop.0+0xac/0x230 [ 2405.539054][T13243] do_el0_svc+0x40/0x58 [ 2405.539101][T13243] el0_svc+0x50/0x198 [ 2405.539148][T13243] el0t_64_sync_handler+0x10c/0x138 [ 2405.539195][T13243] el0t_64_sync+0x198/0x19c [ 2405.549067][T13243] ERROR: Out of memory at tomoyo_realpath_from_path. [ 2406.585466][T13257] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=13257 comm=syz.0.3492 [ 2406.845599][ T30] audit: type=1400 audit(2406.430:974): avc: denied { bind } for pid=13261 comm="syz.1.3495" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 2406.850595][ T30] audit: type=1400 audit(2406.440:975): avc: denied { name_bind } for pid=13261 comm="syz.1.3495" src=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 2406.851195][ T30] audit: type=1400 audit(2406.440:976): avc: denied { node_bind } for pid=13261 comm="syz.1.3495" src=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=sctp_socket permissive=1 [ 2407.216918][ T30] audit: type=1400 audit(2406.800:977): avc: denied { write } for pid=13269 comm="syz.1.3499" path="socket:[38517]" dev="sockfs" ino=38517 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 2407.229898][ T30] audit: type=1400 audit(2406.810:978): avc: denied { setattr } for pid=13269 comm="syz.1.3499" name="SCTPv6" dev="sockfs" ino=38516 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 2407.582966][T13275] FAULT_INJECTION: forcing a failure. [ 2407.582966][T13275] name failslab, interval 1, probability 0, space 0, times 0 [ 2407.598328][T13275] CPU: 1 UID: 0 PID: 13275 Comm: syz.1.3501 Not tainted 6.15.0-syzkaller-13804-g939f15e640f1 #0 PREEMPT [ 2407.598444][T13275] Hardware name: linux,dummy-virt (DT) [ 2407.598478][T13275] Call trace: [ 2407.598506][T13275] show_stack+0x18/0x24 (C) [ 2407.598600][T13275] dump_stack_lvl+0xdc/0xf4 [ 2407.598650][T13275] dump_stack+0x1c/0x28 [ 2407.598692][T13275] should_fail_ex+0x5a0/0x6ac [ 2407.598742][T13275] should_failslab+0xbc/0x11c [ 2407.598794][T13275] kmem_cache_alloc_node_noprof+0x7c/0x3b8 [ 2407.598880][T13275] __alloc_skb+0x208/0x2f0 [ 2407.598938][T13275] netlink_alloc_large_skb+0xac/0xd8 [ 2407.599004][T13275] netlink_sendmsg+0x4ac/0xa54 [ 2407.599052][T13275] __sock_sendmsg+0xc8/0x168 [ 2407.599102][T13275] ____sys_sendmsg+0x504/0x768 [ 2407.599149][T13275] ___sys_sendmsg+0x11c/0x19c [ 2407.599196][T13275] __sys_sendmsg+0x114/0x19c [ 2407.599244][T13275] __arm64_sys_sendmsg+0x70/0xa0 [ 2407.599291][T13275] invoke_syscall+0x6c/0x258 [ 2407.599336][T13275] el0_svc_common.constprop.0+0xac/0x230 [ 2407.599383][T13275] do_el0_svc+0x40/0x58 [ 2407.599427][T13275] el0_svc+0x50/0x198 [ 2407.599473][T13275] el0t_64_sync_handler+0x10c/0x138 [ 2407.599520][T13275] el0t_64_sync+0x198/0x19c [ 2408.823584][T13290] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=13290 comm=syz.1.3508 [ 2409.384458][ T30] audit: type=1400 audit(2408.970:979): avc: denied { bind } for pid=13293 comm="syz.1.3510" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 2410.378713][T13305] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=13305 comm=syz.0.3513 [ 2410.972075][ T30] audit: type=1400 audit(2410.560:980): avc: denied { connect } for pid=13312 comm="syz.0.3518" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 2410.974256][ T30] audit: type=1400 audit(2410.560:981): avc: denied { name_connect } for pid=13312 comm="syz.0.3518" dest=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 2419.057902][T13402] FAULT_INJECTION: forcing a failure. [ 2419.057902][T13402] name failslab, interval 1, probability 0, space 0, times 0 [ 2419.059983][T13402] CPU: 0 UID: 0 PID: 13402 Comm: syz.1.3551 Not tainted 6.15.0-syzkaller-13804-g939f15e640f1 #0 PREEMPT [ 2419.060080][T13402] Hardware name: linux,dummy-virt (DT) [ 2419.060117][T13402] Call trace: [ 2419.060144][T13402] show_stack+0x18/0x24 (C) [ 2419.060237][T13402] dump_stack_lvl+0xdc/0xf4 [ 2419.060289][T13402] dump_stack+0x1c/0x28 [ 2419.060331][T13402] should_fail_ex+0x5a0/0x6ac [ 2419.060380][T13402] should_failslab+0xbc/0x11c [ 2419.060432][T13402] kmem_cache_alloc_node_noprof+0x7c/0x3b8 [ 2419.060482][T13402] __alloc_skb+0x208/0x2f0 [ 2419.060535][T13402] netlink_alloc_large_skb+0xac/0xd8 [ 2419.060584][T13402] netlink_sendmsg+0x4ac/0xa54 [ 2419.060630][T13402] __sock_sendmsg+0xc8/0x168 [ 2419.060677][T13402] ____sys_sendmsg+0x504/0x768 [ 2419.060734][T13402] ___sys_sendmsg+0x11c/0x19c [ 2419.060784][T13402] __sys_sendmsg+0x114/0x19c [ 2419.060832][T13402] __arm64_sys_sendmsg+0x70/0xa0 [ 2419.060879][T13402] invoke_syscall+0x6c/0x258 [ 2419.060925][T13402] el0_svc_common.constprop.0+0xac/0x230 [ 2419.060968][T13402] do_el0_svc+0x40/0x58 [ 2419.061009][T13402] el0_svc+0x50/0x198 [ 2419.061055][T13402] el0t_64_sync_handler+0x10c/0x138 [ 2419.061173][T13402] el0t_64_sync+0x198/0x19c [ 2420.338330][T13417] FAULT_INJECTION: forcing a failure. [ 2420.338330][T13417] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 2420.339811][T13417] CPU: 0 UID: 0 PID: 13417 Comm: syz.1.3556 Not tainted 6.15.0-syzkaller-13804-g939f15e640f1 #0 PREEMPT [ 2420.339878][T13417] Hardware name: linux,dummy-virt (DT) [ 2420.339913][T13417] Call trace: [ 2420.339940][T13417] show_stack+0x18/0x24 (C) [ 2420.340023][T13417] dump_stack_lvl+0xdc/0xf4 [ 2420.340074][T13417] dump_stack+0x1c/0x28 [ 2420.340117][T13417] should_fail_ex+0x5a0/0x6ac [ 2420.340163][T13417] should_fail+0x14/0x20 [ 2420.340207][T13417] should_fail_usercopy+0x1c/0x28 [ 2420.340250][T13417] simple_read_from_buffer+0x84/0x214 [ 2420.340295][T13417] proc_fail_nth_read+0x160/0x248 [ 2420.340342][T13417] vfs_read+0x18c/0x97c [ 2420.340387][T13417] ksys_read+0xec/0x1d8 [ 2420.340428][T13417] __arm64_sys_read+0x6c/0x9c [ 2420.340472][T13417] invoke_syscall+0x6c/0x258 [ 2420.340525][T13417] el0_svc_common.constprop.0+0xac/0x230 [ 2420.340578][T13417] do_el0_svc+0x40/0x58 [ 2420.340620][T13417] el0_svc+0x50/0x198 [ 2420.340667][T13417] el0t_64_sync_handler+0x10c/0x138 [ 2420.340714][T13417] el0t_64_sync+0x198/0x19c [ 2423.084069][T11349] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 2423.138602][T11349] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 2423.192124][T11349] bond0 (unregistering): Released all slaves [ 2423.467591][T11349] hsr_slave_0: left promiscuous mode [ 2423.471701][T11349] hsr_slave_1: left promiscuous mode [ 2423.521968][ T30] audit: type=1400 audit(2423.110:982): avc: denied { map } for pid=13437 comm="syz.1.3561" path="socket:[39588]" dev="sockfs" ino=39588 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 2423.526065][ T30] audit: type=1400 audit(2423.110:983): avc: denied { read } for pid=13437 comm="syz.1.3561" path="socket:[39588]" dev="sockfs" ino=39588 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 2430.360792][ T30] audit: type=1400 audit(2429.950:984): avc: denied { node_bind } for pid=13451 comm="syz.0.3566" saddr=ff01::1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=rawip_socket permissive=1 [ 2430.363453][ T30] audit: type=1400 audit(2429.950:985): avc: denied { bind } for pid=13451 comm="syz.0.3566" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 2430.785361][ T30] audit: type=1400 audit(2430.370:986): avc: denied { read write } for pid=13458 comm="syz.1.3567" name="uhid" dev="devtmpfs" ino=714 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 2430.790548][ T30] audit: type=1400 audit(2430.380:987): avc: denied { open } for pid=13458 comm="syz.1.3567" path="/dev/uhid" dev="devtmpfs" ino=714 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 2430.816965][ T30] audit: type=1400 audit(2430.400:988): avc: denied { ioctl } for pid=13458 comm="syz.1.3567" path="/dev/uhid" dev="devtmpfs" ino=714 ioctlcmd=0x9431 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 2431.641699][ T30] audit: type=1400 audit(2431.230:989): avc: denied { read } for pid=13472 comm="syz.1.3571" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 2431.644744][ T30] audit: type=1400 audit(2431.230:990): avc: denied { open } for pid=13472 comm="syz.1.3571" path="/dev/kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 2431.658682][ T30] audit: type=1400 audit(2431.240:991): avc: denied { create } for pid=13472 comm="syz.1.3571" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_connector_socket permissive=1 [ 2431.661939][ T30] audit: type=1400 audit(2431.250:992): avc: denied { write } for pid=13472 comm="syz.1.3571" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_connector_socket permissive=1 [ 2432.155049][T13479] FAULT_INJECTION: forcing a failure. [ 2432.155049][T13479] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 2432.157779][T13479] CPU: 0 UID: 0 PID: 13479 Comm: syz.1.3574 Not tainted 6.15.0-syzkaller-13804-g939f15e640f1 #0 PREEMPT [ 2432.157862][T13479] Hardware name: linux,dummy-virt (DT) [ 2432.157897][T13479] Call trace: [ 2432.157928][T13479] show_stack+0x18/0x24 (C) [ 2432.158024][T13479] dump_stack_lvl+0xdc/0xf4 [ 2432.158076][T13479] dump_stack+0x1c/0x28 [ 2432.158120][T13479] should_fail_ex+0x5a0/0x6ac [ 2432.158170][T13479] should_fail+0x14/0x20 [ 2432.158212][T13479] should_fail_usercopy+0x1c/0x28 [ 2432.158255][T13479] simple_read_from_buffer+0x84/0x214 [ 2432.158302][T13479] proc_fail_nth_read+0x160/0x248 [ 2432.158349][T13479] vfs_read+0x18c/0x97c [ 2432.158395][T13479] ksys_read+0xec/0x1d8 [ 2432.158437][T13479] __arm64_sys_read+0x6c/0x9c [ 2432.158479][T13479] invoke_syscall+0x6c/0x258 [ 2432.158524][T13479] el0_svc_common.constprop.0+0xac/0x230 [ 2432.158569][T13479] do_el0_svc+0x40/0x58 [ 2432.158621][T13479] el0_svc+0x50/0x198 [ 2432.158667][T13479] el0t_64_sync_handler+0x10c/0x138 [ 2432.158721][T13479] el0t_64_sync+0x198/0x19c [ 2432.356950][ T30] audit: type=1400 audit(2431.940:993): avc: denied { bind } for pid=13481 comm="syz.1.3576" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 2432.363661][T13482] sctp: [Deprecated]: syz.0.3575 (pid 13482) Use of struct sctp_assoc_value in delayed_ack socket option. [ 2432.363661][T13482] Use struct sctp_sack_info instead [ 2432.892570][T13492] FAULT_INJECTION: forcing a failure. [ 2432.892570][T13492] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 2432.893129][T13492] CPU: 1 UID: 0 PID: 13492 Comm: syz.1.3580 Not tainted 6.15.0-syzkaller-13804-g939f15e640f1 #0 PREEMPT [ 2432.893199][T13492] Hardware name: linux,dummy-virt (DT) [ 2432.893234][T13492] Call trace: [ 2432.893261][T13492] show_stack+0x18/0x24 (C) [ 2432.893341][T13492] dump_stack_lvl+0xdc/0xf4 [ 2432.893392][T13492] dump_stack+0x1c/0x28 [ 2432.893436][T13492] should_fail_ex+0x5a0/0x6ac [ 2432.893550][T13492] should_fail+0x14/0x20 [ 2432.893636][T13492] should_fail_usercopy+0x1c/0x28 [ 2432.893729][T13492] _inline_copy_from_user+0x38/0x130 [ 2432.893801][T13492] copy_msghdr_from_user+0xa0/0x130 [ 2432.893946][T13492] ___sys_sendmsg+0xfc/0x19c [ 2432.894052][T13492] __sys_sendmsg+0x114/0x19c [ 2432.894245][T13492] __arm64_sys_sendmsg+0x70/0xa0 [ 2432.894295][T13492] invoke_syscall+0x6c/0x258 [ 2432.894340][T13492] el0_svc_common.constprop.0+0xac/0x230 [ 2432.894523][T13492] do_el0_svc+0x40/0x58 [ 2432.894623][T13492] el0_svc+0x50/0x198 [ 2432.894736][T13492] el0t_64_sync_handler+0x10c/0x138 [ 2432.894865][T13492] el0t_64_sync+0x198/0x19c [ 2434.955599][T13510] FAULT_INJECTION: forcing a failure. [ 2434.955599][T13510] name failslab, interval 1, probability 0, space 0, times 0 [ 2434.957436][T13510] CPU: 1 UID: 0 PID: 13510 Comm: syz.1.3586 Not tainted 6.15.0-syzkaller-13804-g939f15e640f1 #0 PREEMPT [ 2434.957510][T13510] Hardware name: linux,dummy-virt (DT) [ 2434.957544][T13510] Call trace: [ 2434.957574][T13510] show_stack+0x18/0x24 (C) [ 2434.957653][T13510] dump_stack_lvl+0xdc/0xf4 [ 2434.957704][T13510] dump_stack+0x1c/0x28 [ 2434.957748][T13510] should_fail_ex+0x5a0/0x6ac [ 2434.957797][T13510] should_failslab+0xbc/0x11c [ 2434.957858][T13510] __kmalloc_noprof+0xd0/0x4d0 [ 2434.957909][T13510] tomoyo_encode2+0xa8/0x2c0 [ 2434.957956][T13510] tomoyo_encode+0x28/0x40 [ 2434.957999][T13510] tomoyo_realpath_from_path+0x114/0x534 [ 2434.958044][T13510] tomoyo_path_number_perm+0x200/0x438 [ 2434.958089][T13510] tomoyo_file_ioctl+0x1c/0x28 [ 2434.958134][T13510] security_file_ioctl+0x8c/0x19c [ 2434.958182][T13510] __arm64_sys_ioctl+0x90/0x1a4 [ 2434.958234][T13510] invoke_syscall+0x6c/0x258 [ 2434.958282][T13510] el0_svc_common.constprop.0+0xac/0x230 [ 2434.958326][T13510] do_el0_svc+0x40/0x58 [ 2434.958370][T13510] el0_svc+0x50/0x198 [ 2434.958417][T13510] el0t_64_sync_handler+0x10c/0x138 [ 2434.958464][T13510] el0t_64_sync+0x198/0x19c [ 2434.965953][T13510] ERROR: Out of memory at tomoyo_realpath_from_path. [ 2435.957543][ T30] audit: type=1400 audit(2435.540:994): avc: denied { ioctl } for pid=13525 comm="syz.1.3592" path="/dev/kvm" dev="devtmpfs" ino=84 ioctlcmd=0xae01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 2437.622380][T13544] FAULT_INJECTION: forcing a failure. [ 2437.622380][T13544] name failslab, interval 1, probability 0, space 0, times 0 [ 2437.626260][T13544] CPU: 0 UID: 0 PID: 13544 Comm: syz.1.3596 Not tainted 6.15.0-syzkaller-13804-g939f15e640f1 #0 PREEMPT [ 2437.626428][T13544] Hardware name: linux,dummy-virt (DT) [ 2437.626564][T13544] Call trace: [ 2437.626626][T13544] show_stack+0x18/0x24 (C) [ 2437.626790][T13544] dump_stack_lvl+0xdc/0xf4 [ 2437.626920][T13544] dump_stack+0x1c/0x28 [ 2437.627017][T13544] should_fail_ex+0x5a0/0x6ac [ 2437.627115][T13544] should_failslab+0xbc/0x11c [ 2437.627214][T13544] kmem_cache_alloc_node_noprof+0x7c/0x3b8 [ 2437.627315][T13544] __alloc_skb+0x208/0x2f0 [ 2437.627416][T13544] netlink_alloc_large_skb+0xac/0xd8 [ 2437.627514][T13544] netlink_sendmsg+0x4ac/0xa54 [ 2437.627607][T13544] __sock_sendmsg+0xc8/0x168 [ 2437.627704][T13544] ____sys_sendmsg+0x504/0x768 [ 2437.627800][T13544] ___sys_sendmsg+0x11c/0x19c [ 2437.627891][T13544] __sys_sendmsg+0x114/0x19c [ 2437.627993][T13544] __arm64_sys_sendmsg+0x70/0xa0 [ 2437.628087][T13544] invoke_syscall+0x6c/0x258 [ 2437.628180][T13544] el0_svc_common.constprop.0+0xac/0x230 [ 2437.628268][T13544] do_el0_svc+0x40/0x58 [ 2437.628355][T13544] el0_svc+0x50/0x198 [ 2437.628447][T13544] el0t_64_sync_handler+0x10c/0x138 [ 2437.628536][T13544] el0t_64_sync+0x198/0x19c [ 2439.102358][ T30] audit: type=1400 audit(2438.690:995): avc: denied { create } for pid=13559 comm="syz.1.3602" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_crypto_socket permissive=1 [ 2441.671820][T13581] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 2441.675160][T13581] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 2442.451043][T13592] FAULT_INJECTION: forcing a failure. [ 2442.451043][T13592] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 2442.451612][T13592] CPU: 1 UID: 0 PID: 13592 Comm: syz.1.3616 Not tainted 6.15.0-syzkaller-13804-g939f15e640f1 #0 PREEMPT [ 2442.451677][T13592] Hardware name: linux,dummy-virt (DT) [ 2442.451711][T13592] Call trace: [ 2442.451742][T13592] show_stack+0x18/0x24 (C) [ 2442.451830][T13592] dump_stack_lvl+0xdc/0xf4 [ 2442.451883][T13592] dump_stack+0x1c/0x28 [ 2442.451925][T13592] should_fail_ex+0x5a0/0x6ac [ 2442.451979][T13592] should_fail+0x14/0x20 [ 2442.452023][T13592] should_fail_usercopy+0x1c/0x28 [ 2442.452085][T13592] _inline_copy_from_user+0x38/0x130 [ 2442.452137][T13592] sctp_setsockopt+0x2bc/0x7864 [ 2442.452284][T13592] sock_common_setsockopt+0x70/0xe0 [ 2442.452437][T13592] do_sock_setsockopt+0x17c/0x354 [ 2442.452529][T13592] __sys_setsockopt+0xcc/0x164 [ 2442.452580][T13592] __arm64_sys_setsockopt+0xa4/0x100 [ 2442.452785][T13592] invoke_syscall+0x6c/0x258 [ 2442.452932][T13592] el0_svc_common.constprop.0+0xac/0x230 [ 2442.453222][T13592] do_el0_svc+0x40/0x58 [ 2442.453265][T13592] el0_svc+0x50/0x198 [ 2442.453335][T13592] el0t_64_sync_handler+0x10c/0x138 [ 2442.453417][T13592] el0t_64_sync+0x198/0x19c [ 2448.070576][T13629] FAULT_INJECTION: forcing a failure. [ 2448.070576][T13629] name failslab, interval 1, probability 0, space 0, times 0 [ 2448.072405][T13629] CPU: 0 UID: 0 PID: 13629 Comm: syz.1.3628 Not tainted 6.15.0-syzkaller-13804-g939f15e640f1 #0 PREEMPT [ 2448.072484][T13629] Hardware name: linux,dummy-virt (DT) [ 2448.072518][T13629] Call trace: [ 2448.072545][T13629] show_stack+0x18/0x24 (C) [ 2448.072635][T13629] dump_stack_lvl+0xdc/0xf4 [ 2448.072684][T13629] dump_stack+0x1c/0x28 [ 2448.072768][T13629] should_fail_ex+0x5a0/0x6ac [ 2448.072819][T13629] should_failslab+0xbc/0x11c [ 2448.072868][T13629] kmem_cache_alloc_node_noprof+0x7c/0x3b8 [ 2448.072918][T13629] __alloc_skb+0x208/0x2f0 [ 2448.073014][T13629] netlink_alloc_large_skb+0xac/0xd8 [ 2448.073077][T13629] netlink_sendmsg+0x4ac/0xa54 [ 2448.073125][T13629] __sock_sendmsg+0xc8/0x168 [ 2448.073172][T13629] ____sys_sendmsg+0x504/0x768 [ 2448.073218][T13629] ___sys_sendmsg+0x11c/0x19c [ 2448.073265][T13629] __sys_sendmsg+0x114/0x19c [ 2448.073311][T13629] __arm64_sys_sendmsg+0x70/0xa0 [ 2448.073357][T13629] invoke_syscall+0x6c/0x258 [ 2448.073400][T13629] el0_svc_common.constprop.0+0xac/0x230 [ 2448.073443][T13629] do_el0_svc+0x40/0x58 [ 2448.073484][T13629] el0_svc+0x50/0x198 [ 2448.073549][T13629] el0t_64_sync_handler+0x10c/0x138 [ 2448.073602][T13629] el0t_64_sync+0x198/0x19c [ 2449.560511][ T30] audit: type=1400 audit(2449.150:996): avc: denied { setopt } for pid=13646 comm="syz.1.3635" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 2449.570189][T13647] FAULT_INJECTION: forcing a failure. [ 2449.570189][T13647] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 2449.571836][T13647] CPU: 0 UID: 0 PID: 13647 Comm: syz.1.3635 Not tainted 6.15.0-syzkaller-13804-g939f15e640f1 #0 PREEMPT [ 2449.571904][T13647] Hardware name: linux,dummy-virt (DT) [ 2449.571939][T13647] Call trace: [ 2449.571966][T13647] show_stack+0x18/0x24 (C) [ 2449.572054][T13647] dump_stack_lvl+0xdc/0xf4 [ 2449.572112][T13647] dump_stack+0x1c/0x28 [ 2449.572154][T13647] should_fail_ex+0x5a0/0x6ac [ 2449.572203][T13647] should_fail+0x14/0x20 [ 2449.572243][T13647] should_fail_usercopy+0x1c/0x28 [ 2449.572287][T13647] _copy_from_iter+0x178/0xff4 [ 2449.572332][T13647] packet_sendmsg+0x13b4/0x479c [ 2449.572384][T13647] __sock_sendmsg+0xc8/0x168 [ 2449.572434][T13647] __sys_sendto+0x1d8/0x270 [ 2449.572481][T13647] __arm64_sys_sendto+0xc0/0x134 [ 2449.572527][T13647] invoke_syscall+0x6c/0x258 [ 2449.572572][T13647] el0_svc_common.constprop.0+0xac/0x230 [ 2449.572616][T13647] do_el0_svc+0x40/0x58 [ 2449.572659][T13647] el0_svc+0x50/0x198 [ 2449.572705][T13647] el0t_64_sync_handler+0x10c/0x138 [ 2449.572750][T13647] el0t_64_sync+0x198/0x19c [ 2449.818875][T13650] FAULT_INJECTION: forcing a failure. [ 2449.818875][T13650] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 2449.820348][T13650] CPU: 0 UID: 0 PID: 13650 Comm: syz.1.3636 Not tainted 6.15.0-syzkaller-13804-g939f15e640f1 #0 PREEMPT [ 2449.820416][T13650] Hardware name: linux,dummy-virt (DT) [ 2449.820451][T13650] Call trace: [ 2449.820480][T13650] show_stack+0x18/0x24 (C) [ 2449.820561][T13650] dump_stack_lvl+0xdc/0xf4 [ 2449.820613][T13650] dump_stack+0x1c/0x28 [ 2449.820654][T13650] should_fail_ex+0x5a0/0x6ac [ 2449.820701][T13650] should_fail+0x14/0x20 [ 2449.820742][T13650] should_fail_usercopy+0x1c/0x28 [ 2449.820784][T13650] simple_read_from_buffer+0x84/0x214 [ 2449.820839][T13650] proc_fail_nth_read+0x160/0x248 [ 2449.820887][T13650] vfs_read+0x18c/0x97c [ 2449.820934][T13650] ksys_read+0xec/0x1d8 [ 2449.820974][T13650] __arm64_sys_read+0x6c/0x9c [ 2449.821017][T13650] invoke_syscall+0x6c/0x258 [ 2449.821061][T13650] el0_svc_common.constprop.0+0xac/0x230 [ 2449.821107][T13650] do_el0_svc+0x40/0x58 [ 2449.821149][T13650] el0_svc+0x50/0x198 [ 2449.821195][T13650] el0t_64_sync_handler+0x10c/0x138 [ 2449.821242][T13650] el0t_64_sync+0x198/0x19c [ 2450.889556][T11862] atkbd serio2: keyboard reset failed on [ 2452.696880][ T30] audit: type=1400 audit(2452.280:997): avc: denied { name_bind } for pid=13673 comm="syz.1.3645" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=rawip_socket permissive=1 [ 2452.710748][ T30] audit: type=1400 audit(2452.300:998): avc: denied { read } for pid=13673 comm="syz.1.3645" path="socket:[41191]" dev="sockfs" ino=41191 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 2458.290658][T13721] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 2458.293299][T13721] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 2459.012860][T13733] FAULT_INJECTION: forcing a failure. [ 2459.012860][T13733] name failslab, interval 1, probability 0, space 0, times 0 [ 2459.014940][T13733] CPU: 0 UID: 0 PID: 13733 Comm: syz.1.3670 Not tainted 6.15.0-syzkaller-13804-g939f15e640f1 #0 PREEMPT [ 2459.015018][T13733] Hardware name: linux,dummy-virt (DT) [ 2459.015052][T13733] Call trace: [ 2459.015080][T13733] show_stack+0x18/0x24 (C) [ 2459.015166][T13733] dump_stack_lvl+0xdc/0xf4 [ 2459.015217][T13733] dump_stack+0x1c/0x28 [ 2459.015258][T13733] should_fail_ex+0x5a0/0x6ac [ 2459.015306][T13733] should_failslab+0xbc/0x11c [ 2459.015355][T13733] __kmalloc_noprof+0xd0/0x4d0 [ 2459.015405][T13733] tomoyo_realpath_from_path+0x90/0x534 [ 2459.015451][T13733] tomoyo_path_number_perm+0x200/0x438 [ 2459.015495][T13733] tomoyo_file_ioctl+0x1c/0x28 [ 2459.015537][T13733] security_file_ioctl+0x8c/0x19c [ 2459.015584][T13733] __arm64_sys_ioctl+0x90/0x1a4 [ 2459.015634][T13733] invoke_syscall+0x6c/0x258 [ 2459.015679][T13733] el0_svc_common.constprop.0+0xac/0x230 [ 2459.015722][T13733] do_el0_svc+0x40/0x58 [ 2459.015787][T13733] el0_svc+0x50/0x198 [ 2459.015832][T13733] el0t_64_sync_handler+0x10c/0x138 [ 2459.015879][T13733] el0t_64_sync+0x198/0x19c [ 2459.027056][T13733] ERROR: Out of memory at tomoyo_realpath_from_path. [ 2459.711507][ T30] audit: type=1400 audit(2459.300:999): avc: denied { read } for pid=13744 comm="syz.0.3676" name="autofs" dev="devtmpfs" ino=91 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 2459.718010][ T30] audit: type=1400 audit(2459.300:1000): avc: denied { open } for pid=13744 comm="syz.0.3676" path="/dev/autofs" dev="devtmpfs" ino=91 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 2459.721087][ T30] audit: type=1400 audit(2459.300:1001): avc: denied { ioctl } for pid=13744 comm="syz.0.3676" path="/dev/autofs" dev="devtmpfs" ino=91 ioctlcmd=0x9371 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 2459.933559][ T30] audit: type=1400 audit(2459.520:1002): avc: denied { read write } for pid=13744 comm="syz.0.3676" name="loop-control" dev="devtmpfs" ino=636 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 2459.940002][ T30] audit: type=1400 audit(2459.520:1003): avc: denied { open } for pid=13744 comm="syz.0.3676" path="/dev/loop-control" dev="devtmpfs" ino=636 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 2460.628268][T13760] FAULT_INJECTION: forcing a failure. [ 2460.628268][T13760] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 2460.629647][T13760] CPU: 0 UID: 0 PID: 13760 Comm: syz.1.3682 Not tainted 6.15.0-syzkaller-13804-g939f15e640f1 #0 PREEMPT [ 2460.629717][T13760] Hardware name: linux,dummy-virt (DT) [ 2460.629750][T13760] Call trace: [ 2460.629777][T13760] show_stack+0x18/0x24 (C) [ 2460.629868][T13760] dump_stack_lvl+0xdc/0xf4 [ 2460.629943][T13760] dump_stack+0x1c/0x28 [ 2460.630034][T13760] should_fail_ex+0x5a0/0x6ac [ 2460.630089][T13760] should_fail+0x14/0x20 [ 2460.630132][T13760] should_fail_usercopy+0x1c/0x28 [ 2460.630174][T13760] simple_read_from_buffer+0x84/0x214 [ 2460.630220][T13760] proc_fail_nth_read+0x160/0x248 [ 2460.630271][T13760] vfs_read+0x18c/0x97c [ 2460.630315][T13760] ksys_read+0xec/0x1d8 [ 2460.630357][T13760] __arm64_sys_read+0x6c/0x9c [ 2460.630399][T13760] invoke_syscall+0x6c/0x258 [ 2460.630444][T13760] el0_svc_common.constprop.0+0xac/0x230 [ 2460.630487][T13760] do_el0_svc+0x40/0x58 [ 2460.630528][T13760] el0_svc+0x50/0x198 [ 2460.630575][T13760] el0t_64_sync_handler+0x10c/0x138 [ 2460.630620][T13760] el0t_64_sync+0x198/0x19c [ 2461.790787][T13776] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 2461.795846][T13776] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 2462.937980][ T30] audit: type=1400 audit(2462.520:1004): avc: denied { map } for pid=13791 comm="syz.1.3693" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=40358 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 2462.939047][ T30] audit: type=1400 audit(2462.520:1005): avc: denied { read write } for pid=13791 comm="syz.1.3693" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=40358 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 2462.959851][T13793] FAULT_INJECTION: forcing a failure. [ 2462.959851][T13793] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 2462.960732][T13793] CPU: 1 UID: 0 PID: 13793 Comm: syz.1.3693 Not tainted 6.15.0-syzkaller-13804-g939f15e640f1 #0 PREEMPT [ 2462.961135][T13793] Hardware name: linux,dummy-virt (DT) [ 2462.961307][T13793] Call trace: [ 2462.961496][T13793] show_stack+0x18/0x24 (C) [ 2462.961625][T13793] dump_stack_lvl+0xdc/0xf4 [ 2462.961834][T13793] dump_stack+0x1c/0x28 [ 2462.962147][T13793] should_fail_ex+0x5a0/0x6ac [ 2462.962414][T13793] should_fail+0x14/0x20 [ 2462.962697][T13793] should_fail_usercopy+0x1c/0x28 [ 2462.962745][T13793] simple_read_from_buffer+0x84/0x214 [ 2462.962792][T13793] proc_fail_nth_read+0x160/0x248 [ 2462.962966][T13793] vfs_read+0x18c/0x97c [ 2462.963264][T13793] ksys_read+0xec/0x1d8 [ 2462.963313][T13793] __arm64_sys_read+0x6c/0x9c [ 2462.963357][T13793] invoke_syscall+0x6c/0x258 [ 2462.963540][T13793] el0_svc_common.constprop.0+0xac/0x230 [ 2462.963673][T13793] do_el0_svc+0x40/0x58 [ 2462.963720][T13793] el0_svc+0x50/0x198 [ 2462.963857][T13793] el0t_64_sync_handler+0x10c/0x138 [ 2462.964050][T13793] el0t_64_sync+0x198/0x19c [ 2463.774014][T13806] FAULT_INJECTION: forcing a failure. [ 2463.774014][T13806] name failslab, interval 1, probability 0, space 0, times 0 [ 2463.774607][T13806] CPU: 1 UID: 0 PID: 13806 Comm: syz.0.3699 Not tainted 6.15.0-syzkaller-13804-g939f15e640f1 #0 PREEMPT [ 2463.774668][T13806] Hardware name: linux,dummy-virt (DT) [ 2463.774752][T13806] Call trace: [ 2463.774788][T13806] show_stack+0x18/0x24 (C) [ 2463.774920][T13806] dump_stack_lvl+0xdc/0xf4 [ 2463.774987][T13806] dump_stack+0x1c/0x28 [ 2463.775028][T13806] should_fail_ex+0x5a0/0x6ac [ 2463.775084][T13806] should_failslab+0xbc/0x11c [ 2463.775133][T13806] __kmalloc_cache_noprof+0x74/0x3cc [ 2463.775181][T13806] file_f_owner_allocate+0x80/0x13c [ 2463.775228][T13806] do_fcntl+0x900/0x11a4 [ 2463.775269][T13806] __arm64_sys_fcntl+0xf8/0x190 [ 2463.775313][T13806] invoke_syscall+0x6c/0x258 [ 2463.775357][T13806] el0_svc_common.constprop.0+0xac/0x230 [ 2463.775400][T13806] do_el0_svc+0x40/0x58 [ 2463.775469][T13806] el0_svc+0x50/0x198 [ 2463.775522][T13806] el0t_64_sync_handler+0x10c/0x138 [ 2463.775567][T13806] el0t_64_sync+0x198/0x19c [ 2465.323009][T13824] FAULT_INJECTION: forcing a failure. [ 2465.323009][T13824] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 2465.324612][T13824] CPU: 0 UID: 0 PID: 13824 Comm: syz.1.3705 Not tainted 6.15.0-syzkaller-13804-g939f15e640f1 #0 PREEMPT [ 2465.324678][T13824] Hardware name: linux,dummy-virt (DT) [ 2465.324711][T13824] Call trace: [ 2465.324752][T13824] show_stack+0x18/0x24 (C) [ 2465.324829][T13824] dump_stack_lvl+0xdc/0xf4 [ 2465.324879][T13824] dump_stack+0x1c/0x28 [ 2465.324924][T13824] should_fail_ex+0x5a0/0x6ac [ 2465.324976][T13824] should_fail+0x14/0x20 [ 2465.325018][T13824] should_fail_usercopy+0x1c/0x28 [ 2465.325060][T13824] simple_read_from_buffer+0x84/0x214 [ 2465.325108][T13824] proc_fail_nth_read+0x160/0x248 [ 2465.325154][T13824] vfs_read+0x18c/0x97c [ 2465.325199][T13824] ksys_read+0xec/0x1d8 [ 2465.325240][T13824] __arm64_sys_read+0x6c/0x9c [ 2465.325281][T13824] invoke_syscall+0x6c/0x258 [ 2465.325325][T13824] el0_svc_common.constprop.0+0xac/0x230 [ 2465.325370][T13824] do_el0_svc+0x40/0x58 [ 2465.325411][T13824] el0_svc+0x50/0x198 [ 2465.325457][T13824] el0t_64_sync_handler+0x10c/0x138 [ 2465.325504][T13824] el0t_64_sync+0x198/0x19c [ 2466.240540][ T30] audit: type=1400 audit(2465.830:1006): avc: denied { execute } for pid=13832 comm="syz.1.3709" path="/346/cpu.stat" dev="tmpfs" ino=1800 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 2466.481389][T13835] FAULT_INJECTION: forcing a failure. [ 2466.481389][T13835] name failslab, interval 1, probability 0, space 0, times 0 [ 2466.483279][T13835] CPU: 0 UID: 0 PID: 13835 Comm: syz.1.3710 Not tainted 6.15.0-syzkaller-13804-g939f15e640f1 #0 PREEMPT [ 2466.483347][T13835] Hardware name: linux,dummy-virt (DT) [ 2466.483382][T13835] Call trace: [ 2466.483409][T13835] show_stack+0x18/0x24 (C) [ 2466.483493][T13835] dump_stack_lvl+0xdc/0xf4 [ 2466.483542][T13835] dump_stack+0x1c/0x28 [ 2466.483586][T13835] should_fail_ex+0x5a0/0x6ac [ 2466.483634][T13835] should_failslab+0xbc/0x11c [ 2466.483683][T13835] __kmalloc_noprof+0xd0/0x4d0 [ 2466.483749][T13835] tomoyo_encode2+0xa8/0x2c0 [ 2466.483798][T13835] tomoyo_encode+0x28/0x40 [ 2466.483840][T13835] tomoyo_realpath_from_path+0x114/0x534 [ 2466.483915][T13835] tomoyo_path_number_perm+0x200/0x438 [ 2466.484004][T13835] tomoyo_file_ioctl+0x1c/0x28 [ 2466.484094][T13835] security_file_ioctl+0x8c/0x19c [ 2466.484204][T13835] __arm64_sys_ioctl+0x90/0x1a4 [ 2466.484312][T13835] invoke_syscall+0x6c/0x258 [ 2466.484410][T13835] el0_svc_common.constprop.0+0xac/0x230 [ 2466.484507][T13835] do_el0_svc+0x40/0x58 [ 2466.484603][T13835] el0_svc+0x50/0x198 [ 2466.484709][T13835] el0t_64_sync_handler+0x10c/0x138 [ 2466.484826][T13835] el0t_64_sync+0x198/0x19c [ 2466.507681][T13835] ERROR: Out of memory at tomoyo_realpath_from_path. [ 2466.553283][T13834] block nbd1: shutting down sockets [ 2467.517760][T13843] FAULT_INJECTION: forcing a failure. [ 2467.517760][T13843] name failslab, interval 1, probability 0, space 0, times 0 [ 2467.519251][T13843] CPU: 0 UID: 0 PID: 13843 Comm: syz.1.3714 Not tainted 6.15.0-syzkaller-13804-g939f15e640f1 #0 PREEMPT [ 2467.519317][T13843] Hardware name: linux,dummy-virt (DT) [ 2467.519353][T13843] Call trace: [ 2467.519380][T13843] show_stack+0x18/0x24 (C) [ 2467.519456][T13843] dump_stack_lvl+0xdc/0xf4 [ 2467.519506][T13843] dump_stack+0x1c/0x28 [ 2467.519548][T13843] should_fail_ex+0x5a0/0x6ac [ 2467.519594][T13843] should_failslab+0xbc/0x11c [ 2467.519647][T13843] __kmalloc_noprof+0xd0/0x4d0 [ 2467.519696][T13843] tomoyo_encode2+0xa8/0x2c0 [ 2467.519749][T13843] tomoyo_encode+0x28/0x40 [ 2467.519795][T13843] tomoyo_realpath_from_path+0x114/0x534 [ 2467.519840][T13843] tomoyo_path_number_perm+0x200/0x438 [ 2467.519902][T13843] tomoyo_file_ioctl+0x1c/0x28 [ 2467.519956][T13843] security_file_ioctl+0x8c/0x19c [ 2467.520006][T13843] __arm64_sys_ioctl+0x90/0x1a4 [ 2467.520055][T13843] invoke_syscall+0x6c/0x258 [ 2467.520100][T13843] el0_svc_common.constprop.0+0xac/0x230 [ 2467.520144][T13843] do_el0_svc+0x40/0x58 [ 2467.520185][T13843] el0_svc+0x50/0x198 [ 2467.520232][T13843] el0t_64_sync_handler+0x10c/0x138 [ 2467.520280][T13843] el0t_64_sync+0x198/0x19c [ 2467.530969][T13843] ERROR: Out of memory at tomoyo_realpath_from_path. [ 2468.728206][T13848] FAULT_INJECTION: forcing a failure. [ 2468.728206][T13848] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 2468.728734][T13848] CPU: 1 UID: 0 PID: 13848 Comm: syz.1.3715 Not tainted 6.15.0-syzkaller-13804-g939f15e640f1 #0 PREEMPT [ 2468.728826][T13848] Hardware name: linux,dummy-virt (DT) [ 2468.728861][T13848] Call trace: [ 2468.728891][T13848] show_stack+0x18/0x24 (C) [ 2468.728966][T13848] dump_stack_lvl+0xdc/0xf4 [ 2468.729026][T13848] dump_stack+0x1c/0x28 [ 2468.729071][T13848] should_fail_ex+0x5a0/0x6ac [ 2468.729119][T13848] should_fail+0x14/0x20 [ 2468.729165][T13848] should_fail_usercopy+0x1c/0x28 [ 2468.729215][T13848] _inline_copy_from_user+0x38/0x130 [ 2468.729269][T13848] copy_msghdr_from_user+0xa0/0x130 [ 2468.729315][T13848] ___sys_sendmsg+0xfc/0x19c [ 2468.729360][T13848] __sys_sendmsg+0x114/0x19c [ 2468.729406][T13848] __arm64_sys_sendmsg+0x70/0xa0 [ 2468.729471][T13848] invoke_syscall+0x6c/0x258 [ 2468.729519][T13848] el0_svc_common.constprop.0+0xac/0x230 [ 2468.729567][T13848] do_el0_svc+0x40/0x58 [ 2468.729676][T13848] el0_svc+0x50/0x198 [ 2468.729733][T13848] el0t_64_sync_handler+0x10c/0x138 [ 2468.729799][T13848] el0t_64_sync+0x198/0x19c [ 2468.945259][ C0] vcan0: j1939_tp_rxtimer: 0x00000000d29cf6d1: rx timeout, send abort [ 2468.948340][ C0] vcan0: j1939_xtp_rx_abort_one: 0x00000000d29cf6d1: 0x2f000: (3) A timeout occurred and this is the connection abort to close the session. [ 2470.932879][ C0] vcan0: j1939_tp_rxtimer: 0x0000000081f6765d: rx timeout, send abort [ 2470.934694][ C0] vcan0: j1939_xtp_rx_abort_one: 0x0000000081f6765d: 0x2f000: (3) A timeout occurred and this is the connection abort to close the session. [ 2470.951807][T13856] vcan0: tx drop: invalid sa for name 0x0000000000000002 [ 2477.843660][ T30] audit: type=1400 audit(2477.430:1007): avc: denied { create } for pid=13885 comm="syz.0.3729" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 2477.853356][ T30] audit: type=1400 audit(2477.440:1008): avc: denied { write } for pid=13885 comm="syz.0.3729" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 2477.863417][ T30] audit: type=1400 audit(2477.450:1009): avc: denied { read } for pid=13885 comm="syz.0.3729" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 2478.080894][ T30] audit: type=1400 audit(2477.670:1010): avc: denied { ioctl } for pid=13887 comm="syz.0.3730" path="/dev/fuse" dev="devtmpfs" ino=92 ioctlcmd=0x6628 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 2479.803605][T13913] FAULT_INJECTION: forcing a failure. [ 2479.803605][T13913] name failslab, interval 1, probability 0, space 0, times 0 [ 2479.805124][T13913] CPU: 0 UID: 0 PID: 13913 Comm: syz.1.3739 Not tainted 6.15.0-syzkaller-13804-g939f15e640f1 #0 PREEMPT [ 2479.805200][T13913] Hardware name: linux,dummy-virt (DT) [ 2479.805235][T13913] Call trace: [ 2479.805262][T13913] show_stack+0x18/0x24 (C) [ 2479.805345][T13913] dump_stack_lvl+0xdc/0xf4 [ 2479.805397][T13913] dump_stack+0x1c/0x28 [ 2479.805439][T13913] should_fail_ex+0x5a0/0x6ac [ 2479.805486][T13913] should_failslab+0xbc/0x11c [ 2479.805537][T13913] kmem_cache_alloc_noprof+0x74/0x3b8 [ 2479.805587][T13913] getname_flags.part.0+0x48/0x3d4 [ 2479.805632][T13913] getname_flags+0x78/0xc4 [ 2479.805676][T13913] path_listxattrat+0x1f0/0x24c [ 2479.805724][T13913] __arm64_sys_listxattr+0x70/0xa8 [ 2479.805781][T13913] invoke_syscall+0x6c/0x258 [ 2479.805825][T13913] el0_svc_common.constprop.0+0xac/0x230 [ 2479.805867][T13913] do_el0_svc+0x40/0x58 [ 2479.805908][T13913] el0_svc+0x50/0x198 [ 2479.805953][T13913] el0t_64_sync_handler+0x10c/0x138 [ 2479.805999][T13913] el0t_64_sync+0x198/0x19c [ 2480.047917][T13918] fuse: Bad value for 'fd' [ 2480.123832][ T30] audit: type=1400 audit(2479.710:1011): avc: denied { create } for pid=13917 comm="syz.0.3742" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 2480.275750][T13919] FAULT_INJECTION: forcing a failure. [ 2480.275750][T13919] name failslab, interval 1, probability 0, space 0, times 0 [ 2480.277090][T13919] CPU: 1 UID: 0 PID: 13919 Comm: syz.0.3742 Not tainted 6.15.0-syzkaller-13804-g939f15e640f1 #0 PREEMPT [ 2480.277161][T13919] Hardware name: linux,dummy-virt (DT) [ 2480.277194][T13919] Call trace: [ 2480.277221][T13919] show_stack+0x18/0x24 (C) [ 2480.277298][T13919] dump_stack_lvl+0xdc/0xf4 [ 2480.277351][T13919] dump_stack+0x1c/0x28 [ 2480.277393][T13919] should_fail_ex+0x5a0/0x6ac [ 2480.277440][T13919] should_failslab+0xbc/0x11c [ 2480.277491][T13919] __kmalloc_noprof+0xd0/0x4d0 [ 2480.277541][T13919] tomoyo_encode2+0xa8/0x2c0 [ 2480.277641][T13919] tomoyo_encode+0x28/0x40 [ 2480.277692][T13919] tomoyo_realpath_from_path+0x114/0x534 [ 2480.277809][T13919] tomoyo_path_number_perm+0x200/0x438 [ 2480.277916][T13919] tomoyo_file_ioctl+0x1c/0x28 [ 2480.278052][T13919] security_file_ioctl+0x8c/0x19c [ 2480.278135][T13919] __arm64_sys_ioctl+0x90/0x1a4 [ 2480.278223][T13919] invoke_syscall+0x6c/0x258 [ 2480.278330][T13919] el0_svc_common.constprop.0+0xac/0x230 [ 2480.278381][T13919] do_el0_svc+0x40/0x58 [ 2480.278529][T13919] el0_svc+0x50/0x198 [ 2480.278640][T13919] el0t_64_sync_handler+0x10c/0x138 [ 2480.278769][T13919] el0t_64_sync+0x198/0x19c [ 2480.300106][T13919] ERROR: Out of memory at tomoyo_realpath_from_path. [ 2481.004188][T13936] FAULT_INJECTION: forcing a failure. [ 2481.004188][T13936] name failslab, interval 1, probability 0, space 0, times 0 [ 2481.009555][T13936] CPU: 0 UID: 0 PID: 13936 Comm: syz.0.3748 Not tainted 6.15.0-syzkaller-13804-g939f15e640f1 #0 PREEMPT [ 2481.009654][T13936] Hardware name: linux,dummy-virt (DT) [ 2481.009688][T13936] Call trace: [ 2481.009721][T13936] show_stack+0x18/0x24 (C) [ 2481.009806][T13936] dump_stack_lvl+0xdc/0xf4 [ 2481.009856][T13936] dump_stack+0x1c/0x28 [ 2481.009898][T13936] should_fail_ex+0x5a0/0x6ac [ 2481.009945][T13936] should_failslab+0xbc/0x11c [ 2481.009994][T13936] kmem_cache_alloc_node_noprof+0x7c/0x3b8 [ 2481.010046][T13936] __alloc_skb+0x208/0x2f0 [ 2481.010097][T13936] netlink_alloc_large_skb+0xac/0xd8 [ 2481.010145][T13936] netlink_sendmsg+0x4ac/0xa54 [ 2481.010191][T13936] __sock_sendmsg+0xc8/0x168 [ 2481.010240][T13936] ____sys_sendmsg+0x504/0x768 [ 2481.010287][T13936] ___sys_sendmsg+0x11c/0x19c [ 2481.010333][T13936] __sys_sendmsg+0x114/0x19c [ 2481.010380][T13936] __arm64_sys_sendmsg+0x70/0xa0 [ 2481.010426][T13936] invoke_syscall+0x6c/0x258 [ 2481.010473][T13936] el0_svc_common.constprop.0+0xac/0x230 [ 2481.010518][T13936] do_el0_svc+0x40/0x58 [ 2481.010560][T13936] el0_svc+0x50/0x198 [ 2481.010616][T13936] el0t_64_sync_handler+0x10c/0x138 [ 2481.010665][T13936] el0t_64_sync+0x198/0x19c [ 2481.224882][ T30] audit: type=1400 audit(2480.810:1012): avc: denied { read } for pid=13939 comm="syz.0.3750" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 2481.755527][T13948] FAULT_INJECTION: forcing a failure. [ 2481.755527][T13948] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 2481.757950][T13948] CPU: 1 UID: 0 PID: 13948 Comm: syz.0.3750 Not tainted 6.15.0-syzkaller-13804-g939f15e640f1 #0 PREEMPT [ 2481.758098][T13948] Hardware name: linux,dummy-virt (DT) [ 2481.758171][T13948] Call trace: [ 2481.758236][T13948] show_stack+0x18/0x24 (C) [ 2481.758388][T13948] dump_stack_lvl+0xdc/0xf4 [ 2481.758499][T13948] dump_stack+0x1c/0x28 [ 2481.758606][T13948] should_fail_ex+0x5a0/0x6ac [ 2481.758712][T13948] should_fail+0x14/0x20 [ 2481.758817][T13948] should_fail_usercopy+0x1c/0x28 [ 2481.759044][T13948] simple_read_from_buffer+0x84/0x214 [ 2481.759129][T13948] proc_fail_nth_read+0x160/0x248 [ 2481.759192][T13948] vfs_read+0x18c/0x97c [ 2481.759249][T13948] ksys_read+0xec/0x1d8 [ 2481.759301][T13948] __arm64_sys_read+0x6c/0x9c [ 2481.759353][T13948] invoke_syscall+0x6c/0x258 [ 2481.759407][T13948] el0_svc_common.constprop.0+0xac/0x230 [ 2481.759469][T13948] do_el0_svc+0x40/0x58 [ 2481.759516][T13948] el0_svc+0x50/0x198 [ 2481.759567][T13948] el0t_64_sync_handler+0x10c/0x138 [ 2481.759618][T13948] el0t_64_sync+0x198/0x19c [ 2482.522284][T13954] FAULT_INJECTION: forcing a failure. [ 2482.522284][T13954] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 2482.524132][T13954] CPU: 0 UID: 0 PID: 13954 Comm: syz.0.3755 Not tainted 6.15.0-syzkaller-13804-g939f15e640f1 #0 PREEMPT [ 2482.524201][T13954] Hardware name: linux,dummy-virt (DT) [ 2482.524237][T13954] Call trace: [ 2482.524271][T13954] show_stack+0x18/0x24 (C) [ 2482.524350][T13954] dump_stack_lvl+0xdc/0xf4 [ 2482.524401][T13954] dump_stack+0x1c/0x28 [ 2482.524443][T13954] should_fail_ex+0x5a0/0x6ac [ 2482.524492][T13954] should_fail+0x14/0x20 [ 2482.524533][T13954] should_fail_usercopy+0x1c/0x28 [ 2482.524574][T13954] simple_read_from_buffer+0x84/0x214 [ 2482.524619][T13954] proc_fail_nth_read+0x160/0x248 [ 2482.524666][T13954] vfs_read+0x18c/0x97c [ 2482.524712][T13954] ksys_read+0xec/0x1d8 [ 2482.524752][T13954] __arm64_sys_read+0x6c/0x9c [ 2482.524797][T13954] invoke_syscall+0x6c/0x258 [ 2482.524840][T13954] el0_svc_common.constprop.0+0xac/0x230 [ 2482.524885][T13954] do_el0_svc+0x40/0x58 [ 2482.524932][T13954] el0_svc+0x50/0x198 [ 2482.524978][T13954] el0t_64_sync_handler+0x10c/0x138 [ 2482.525032][T13954] el0t_64_sync+0x198/0x19c [ 2483.121570][ T30] audit: type=1400 audit(2482.710:1013): avc: denied { create } for pid=13964 comm="syz.1.3759" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 2485.851545][ T30] audit: type=1400 audit(2485.420:1014): avc: denied { ioctl } for pid=13990 comm="syz.0.3766" path="socket:[41768]" dev="sockfs" ino=41768 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_crypto_socket permissive=1 [ 2486.434028][ T30] audit: type=1400 audit(2486.020:1015): avc: denied { create } for pid=14003 comm="syz.0.3770" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 2487.271928][ T30] audit: type=1400 audit(2486.850:1016): avc: denied { ioctl } for pid=14012 comm="syz.0.3772" path="/dev/ptyq4" dev="devtmpfs" ino=115 ioctlcmd=0x4b69 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bsdpty_device_t tclass=chr_file permissive=1 [ 2487.362992][ T30] audit: type=1400 audit(2486.950:1017): avc: denied { write } for pid=14012 comm="syz.0.3772" path="socket:[41798]" dev="sockfs" ino=41798 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 2489.619123][ T30] audit: type=1400 audit(2489.210:1018): avc: denied { setopt } for pid=14035 comm="syz.1.3778" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 2489.766977][ T30] audit: type=1400 audit(2489.350:1019): avc: denied { setopt } for pid=14039 comm="syz.0.3780" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 2490.438635][T14049] netlink: 8 bytes leftover after parsing attributes in process `syz.1.3781'. [ 2490.439237][T14049] netlink: 8 bytes leftover after parsing attributes in process `syz.1.3781'. [ 2491.821511][T14064] FAULT_INJECTION: forcing a failure. [ 2491.821511][T14064] name failslab, interval 1, probability 0, space 0, times 0 [ 2491.822045][T14064] CPU: 1 UID: 0 PID: 14064 Comm: syz.0.3790 Not tainted 6.15.0-syzkaller-13804-g939f15e640f1 #0 PREEMPT [ 2491.822143][T14064] Hardware name: linux,dummy-virt (DT) [ 2491.822178][T14064] Call trace: [ 2491.822208][T14064] show_stack+0x18/0x24 (C) [ 2491.822284][T14064] dump_stack_lvl+0xdc/0xf4 [ 2491.822334][T14064] dump_stack+0x1c/0x28 [ 2491.822375][T14064] should_fail_ex+0x5a0/0x6ac [ 2491.822422][T14064] should_failslab+0xbc/0x11c [ 2491.822536][T14064] __kmalloc_noprof+0xd0/0x4d0 [ 2491.822648][T14064] tomoyo_encode2+0xa8/0x2c0 [ 2491.822799][T14064] tomoyo_encode+0x28/0x40 [ 2491.822906][T14064] tomoyo_realpath_from_path+0x114/0x534 [ 2491.823013][T14064] tomoyo_path_number_perm+0x200/0x438 [ 2491.823247][T14064] tomoyo_file_ioctl+0x1c/0x28 [ 2491.823345][T14064] security_file_ioctl+0x8c/0x19c [ 2491.823560][T14064] __arm64_sys_ioctl+0x90/0x1a4 [ 2491.823829][T14064] invoke_syscall+0x6c/0x258 [ 2491.823923][T14064] el0_svc_common.constprop.0+0xac/0x230 [ 2491.824154][T14064] do_el0_svc+0x40/0x58 [ 2491.824487][T14064] el0_svc+0x50/0x198 [ 2491.824628][T14064] el0t_64_sync_handler+0x10c/0x138 [ 2491.824751][T14064] el0t_64_sync+0x198/0x19c [ 2491.841354][T14064] ERROR: Out of memory at tomoyo_realpath_from_path. [ 2492.071803][ T30] audit: type=1400 audit(2491.660:1020): avc: denied { mounton } for pid=14065 comm="syz.0.3791" path="/408/file0" dev="tmpfs" ino=2107 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 2492.858621][T14075] FAULT_INJECTION: forcing a failure. [ 2492.858621][T14075] name failslab, interval 1, probability 0, space 0, times 0 [ 2492.860103][T14075] CPU: 1 UID: 0 PID: 14075 Comm: syz.1.3795 Not tainted 6.15.0-syzkaller-13804-g939f15e640f1 #0 PREEMPT [ 2492.860183][T14075] Hardware name: linux,dummy-virt (DT) [ 2492.860244][T14075] Call trace: [ 2492.860282][T14075] show_stack+0x18/0x24 (C) [ 2492.860361][T14075] dump_stack_lvl+0xdc/0xf4 [ 2492.860411][T14075] dump_stack+0x1c/0x28 [ 2492.860455][T14075] should_fail_ex+0x5a0/0x6ac [ 2492.860502][T14075] should_failslab+0xbc/0x11c [ 2492.860552][T14075] __kmalloc_noprof+0xd0/0x4d0 [ 2492.860602][T14075] tomoyo_encode2+0xa8/0x2c0 [ 2492.860648][T14075] tomoyo_encode+0x28/0x40 [ 2492.860691][T14075] tomoyo_realpath_from_path+0x114/0x534 [ 2492.860736][T14075] tomoyo_path_number_perm+0x200/0x438 [ 2492.860780][T14075] tomoyo_file_ioctl+0x1c/0x28 [ 2492.860824][T14075] security_file_ioctl+0x8c/0x19c [ 2492.860877][T14075] __arm64_sys_ioctl+0x90/0x1a4 [ 2492.860972][T14075] invoke_syscall+0x6c/0x258 [ 2492.861208][T14075] el0_svc_common.constprop.0+0xac/0x230 [ 2492.861500][T14075] do_el0_svc+0x40/0x58 [ 2492.861682][T14075] el0_svc+0x50/0x198 [ 2492.861969][T14075] el0t_64_sync_handler+0x10c/0x138 [ 2492.862287][T14075] el0t_64_sync+0x198/0x19c [ 2492.865657][T14075] ERROR: Out of memory at tomoyo_realpath_from_path. [ 2493.239979][T14079] FAULT_INJECTION: forcing a failure. [ 2493.239979][T14079] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 2493.240508][T14079] CPU: 1 UID: 0 PID: 14079 Comm: syz.1.3797 Not tainted 6.15.0-syzkaller-13804-g939f15e640f1 #0 PREEMPT [ 2493.240571][T14079] Hardware name: linux,dummy-virt (DT) [ 2493.240657][T14079] Call trace: [ 2493.240701][T14079] show_stack+0x18/0x24 (C) [ 2493.240793][T14079] dump_stack_lvl+0xdc/0xf4 [ 2493.240844][T14079] dump_stack+0x1c/0x28 [ 2493.240887][T14079] should_fail_ex+0x5a0/0x6ac [ 2493.240934][T14079] should_fail+0x14/0x20 [ 2493.240989][T14079] should_fail_usercopy+0x1c/0x28 [ 2493.241036][T14079] simple_read_from_buffer+0x84/0x214 [ 2493.241083][T14079] proc_fail_nth_read+0x160/0x248 [ 2493.241144][T14079] vfs_read+0x18c/0x97c [ 2493.241190][T14079] ksys_read+0xec/0x1d8 [ 2493.241231][T14079] __arm64_sys_read+0x6c/0x9c [ 2493.241275][T14079] invoke_syscall+0x6c/0x258 [ 2493.241319][T14079] el0_svc_common.constprop.0+0xac/0x230 [ 2493.241361][T14079] do_el0_svc+0x40/0x58 [ 2493.241403][T14079] el0_svc+0x50/0x198 [ 2493.241449][T14079] el0t_64_sync_handler+0x10c/0x138 [ 2493.241494][T14079] el0t_64_sync+0x198/0x19c [ 2493.570113][T14085] FAULT_INJECTION: forcing a failure. [ 2493.570113][T14085] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 2493.570555][T14085] CPU: 1 UID: 0 PID: 14085 Comm: syz.0.3800 Not tainted 6.15.0-syzkaller-13804-g939f15e640f1 #0 PREEMPT [ 2493.570624][T14085] Hardware name: linux,dummy-virt (DT) [ 2493.570657][T14085] Call trace: [ 2493.570686][T14085] show_stack+0x18/0x24 (C) [ 2493.570772][T14085] dump_stack_lvl+0xdc/0xf4 [ 2493.570848][T14085] dump_stack+0x1c/0x28 [ 2493.570898][T14085] should_fail_ex+0x5a0/0x6ac [ 2493.570948][T14085] should_fail+0x14/0x20 [ 2493.570993][T14085] should_fail_usercopy+0x1c/0x28 [ 2493.571035][T14085] _inline_copy_from_user+0x38/0x130 [ 2493.571087][T14085] copy_msghdr_from_user+0xa0/0x130 [ 2493.571135][T14085] ___sys_sendmsg+0xfc/0x19c [ 2493.571180][T14085] __sys_sendmsg+0x114/0x19c [ 2493.571228][T14085] __arm64_sys_sendmsg+0x70/0xa0 [ 2493.571274][T14085] invoke_syscall+0x6c/0x258 [ 2493.571317][T14085] el0_svc_common.constprop.0+0xac/0x230 [ 2493.571361][T14085] do_el0_svc+0x40/0x58 [ 2493.571505][T14085] el0_svc+0x50/0x198 [ 2493.571602][T14085] el0t_64_sync_handler+0x10c/0x138 [ 2493.571735][T14085] el0t_64_sync+0x198/0x19c [ 2494.456658][ T30] audit: type=1400 audit(2494.040:1021): avc: denied { mount } for pid=14097 comm="syz.0.3805" name="/" dev="hugetlbfs" ino=41940 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=filesystem permissive=1 [ 2494.463975][T14098] FAULT_INJECTION: forcing a failure. [ 2494.463975][T14098] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 2494.465581][T14098] CPU: 0 UID: 0 PID: 14098 Comm: syz.0.3805 Not tainted 6.15.0-syzkaller-13804-g939f15e640f1 #0 PREEMPT [ 2494.465658][T14098] Hardware name: linux,dummy-virt (DT) [ 2494.465691][T14098] Call trace: [ 2494.465729][T14098] show_stack+0x18/0x24 (C) [ 2494.465809][T14098] dump_stack_lvl+0xdc/0xf4 [ 2494.465860][T14098] dump_stack+0x1c/0x28 [ 2494.465902][T14098] should_fail_ex+0x5a0/0x6ac [ 2494.465953][T14098] should_fail+0x14/0x20 [ 2494.465995][T14098] should_fail_usercopy+0x1c/0x28 [ 2494.466037][T14098] strncpy_from_user+0x34/0x2d8 [ 2494.466081][T14098] getname_flags.part.0+0x7c/0x3d4 [ 2494.466172][T14098] getname_flags+0x78/0xc4 [ 2494.466225][T14098] __arm64_sys_mknodat+0x90/0xdc [ 2494.466274][T14098] invoke_syscall+0x6c/0x258 [ 2494.466339][T14098] el0_svc_common.constprop.0+0xac/0x230 [ 2494.466385][T14098] do_el0_svc+0x40/0x58 [ 2494.466427][T14098] el0_svc+0x50/0x198 [ 2494.466474][T14098] el0t_64_sync_handler+0x10c/0x138 [ 2494.466519][T14098] el0t_64_sync+0x198/0x19c [ 2495.908898][ T30] audit: type=1400 audit(2495.490:1022): avc: denied { create } for pid=14110 comm="syz.1.3810" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 2495.913181][ T30] audit: type=1400 audit(2495.500:1023): avc: denied { ioctl } for pid=14110 comm="syz.1.3810" path="socket:[41986]" dev="sockfs" ino=41986 ioctlcmd=0x8982 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 2495.920956][ T30] audit: type=1400 audit(2495.510:1024): avc: denied { read } for pid=14110 comm="syz.1.3810" name="rtc0" dev="devtmpfs" ino=709 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 2495.922873][ T30] audit: type=1400 audit(2495.510:1025): avc: denied { open } for pid=14110 comm="syz.1.3810" path="/dev/rtc0" dev="devtmpfs" ino=709 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 2495.926784][ T30] audit: type=1400 audit(2495.510:1026): avc: denied { ioctl } for pid=14110 comm="syz.1.3810" path="/dev/rtc0" dev="devtmpfs" ino=709 ioctlcmd=0x7011 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 2497.203771][ T30] audit: type=1400 audit(2496.790:1027): avc: denied { ioctl } for pid=14117 comm="syz.1.3812" path="socket:[41996]" dev="sockfs" ino=41996 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 2497.959364][T14128] FAULT_INJECTION: forcing a failure. [ 2497.959364][T14128] name failslab, interval 1, probability 0, space 0, times 0 [ 2497.959984][T14128] CPU: 1 UID: 0 PID: 14128 Comm: syz.1.3817 Not tainted 6.15.0-syzkaller-13804-g939f15e640f1 #0 PREEMPT [ 2497.960065][T14128] Hardware name: linux,dummy-virt (DT) [ 2497.960099][T14128] Call trace: [ 2497.960127][T14128] show_stack+0x18/0x24 (C) [ 2497.960217][T14128] dump_stack_lvl+0xdc/0xf4 [ 2497.960373][T14128] dump_stack+0x1c/0x28 [ 2497.960509][T14128] should_fail_ex+0x5a0/0x6ac [ 2497.960697][T14128] should_failslab+0xbc/0x11c [ 2497.961258][T14128] kmem_cache_alloc_noprof+0x74/0x3b8 [ 2497.961332][T14128] getname_flags.part.0+0x48/0x3d4 [ 2497.961381][T14128] getname_flags+0x78/0xc4 [ 2497.961471][T14128] do_sys_openat2+0xa4/0x160 [ 2497.961560][T14128] __arm64_sys_openat+0x12c/0x1bc [ 2497.961732][T14128] invoke_syscall+0x6c/0x258 [ 2497.961895][T14128] el0_svc_common.constprop.0+0xac/0x230 [ 2497.962025][T14128] do_el0_svc+0x40/0x58 [ 2497.962217][T14128] el0_svc+0x50/0x198 [ 2497.962346][T14128] el0t_64_sync_handler+0x10c/0x138 [ 2497.962438][T14128] el0t_64_sync+0x198/0x19c [ 2498.201334][T14132] FAULT_INJECTION: forcing a failure. [ 2498.201334][T14132] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 2498.201802][T14132] CPU: 1 UID: 0 PID: 14132 Comm: syz.1.3819 Not tainted 6.15.0-syzkaller-13804-g939f15e640f1 #0 PREEMPT [ 2498.201879][T14132] Hardware name: linux,dummy-virt (DT) [ 2498.201912][T14132] Call trace: [ 2498.201939][T14132] show_stack+0x18/0x24 (C) [ 2498.202045][T14132] dump_stack_lvl+0xdc/0xf4 [ 2498.202107][T14132] dump_stack+0x1c/0x28 [ 2498.202150][T14132] should_fail_ex+0x5a0/0x6ac [ 2498.202200][T14132] should_fail+0x14/0x20 [ 2498.202243][T14132] should_fail_usercopy+0x1c/0x28 [ 2498.202285][T14132] _inline_copy_from_user+0x38/0x130 [ 2498.202339][T14132] move_addr_to_kernel+0x44/0x10c [ 2498.202386][T14132] __sys_bind+0xf4/0x1f4 [ 2498.202434][T14132] __arm64_sys_bind+0x6c/0xa0 [ 2498.202479][T14132] invoke_syscall+0x6c/0x258 [ 2498.202526][T14132] el0_svc_common.constprop.0+0xac/0x230 [ 2498.202589][T14132] do_el0_svc+0x40/0x58 [ 2498.202712][T14132] el0_svc+0x50/0x198 [ 2498.202800][T14132] el0t_64_sync_handler+0x10c/0x138 [ 2498.202905][T14132] el0t_64_sync+0x198/0x19c [ 2499.147913][ T30] audit: type=1400 audit(2498.730:1028): avc: denied { getopt } for pid=14144 comm="syz.1.3823" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 2499.391633][ T30] audit: type=1400 audit(2498.980:1029): avc: denied { write } for pid=14146 comm="syz.1.3824" path="socket:[43043]" dev="sockfs" ino=43043 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 2499.392887][ T30] audit: type=1400 audit(2498.980:1030): avc: denied { write } for pid=14146 comm="syz.1.3824" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 2500.228925][ T30] audit: type=1400 audit(2499.820:1031): avc: denied { ioctl } for pid=14154 comm="syz.1.3828" path="socket:[42069]" dev="sockfs" ino=42069 ioctlcmd=0x937b scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 2500.998507][T14157] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 2501.001168][T14157] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 2501.305166][T14167] FAULT_INJECTION: forcing a failure. [ 2501.305166][T14167] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 2501.305705][T14167] CPU: 1 UID: 0 PID: 14167 Comm: syz.1.3833 Not tainted 6.15.0-syzkaller-13804-g939f15e640f1 #0 PREEMPT [ 2501.305771][T14167] Hardware name: linux,dummy-virt (DT) [ 2501.305844][T14167] Call trace: [ 2501.305889][T14167] show_stack+0x18/0x24 (C) [ 2501.305969][T14167] dump_stack_lvl+0xdc/0xf4 [ 2501.306019][T14167] dump_stack+0x1c/0x28 [ 2501.306062][T14167] should_fail_ex+0x5a0/0x6ac [ 2501.306109][T14167] should_fail+0x14/0x20 [ 2501.306226][T14167] should_fail_usercopy+0x1c/0x28 [ 2501.306325][T14167] _inline_copy_from_user+0x38/0x130 [ 2501.306388][T14167] do_sock_getsockopt+0x3e4/0x4e4 [ 2501.306436][T14167] __sys_getsockopt+0xc8/0x15c [ 2501.306502][T14167] __arm64_sys_getsockopt+0xa4/0x100 [ 2501.306557][T14167] invoke_syscall+0x6c/0x258 [ 2501.306603][T14167] el0_svc_common.constprop.0+0xac/0x230 [ 2501.306647][T14167] do_el0_svc+0x40/0x58 [ 2501.306726][T14167] el0_svc+0x50/0x198 [ 2501.306777][T14167] el0t_64_sync_handler+0x10c/0x138 [ 2501.306852][T14167] el0t_64_sync+0x198/0x19c [ 2501.867956][ T30] kauditd_printk_skb: 3 callbacks suppressed [ 2501.871097][ T30] audit: type=1400 audit(2501.460:1035): avc: denied { create } for pid=14174 comm="syz.0.3837" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 2505.015669][T14191] FAULT_INJECTION: forcing a failure. [ 2505.015669][T14191] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 2505.019830][T14191] CPU: 0 UID: 0 PID: 14191 Comm: syz.1.3843 Not tainted 6.15.0-syzkaller-13804-g939f15e640f1 #0 PREEMPT [ 2505.019938][T14191] Hardware name: linux,dummy-virt (DT) [ 2505.019972][T14191] Call trace: [ 2505.019999][T14191] show_stack+0x18/0x24 (C) [ 2505.020093][T14191] dump_stack_lvl+0xdc/0xf4 [ 2505.020194][T14191] dump_stack+0x1c/0x28 [ 2505.020238][T14191] should_fail_ex+0x5a0/0x6ac [ 2505.020288][T14191] should_fail+0x14/0x20 [ 2505.020330][T14191] should_fail_usercopy+0x1c/0x28 [ 2505.020377][T14191] _inline_copy_from_user+0x38/0x130 [ 2505.020429][T14191] copy_msghdr_from_user+0xa0/0x130 [ 2505.020477][T14191] ___sys_sendmsg+0xfc/0x19c [ 2505.020522][T14191] __sys_sendmsg+0x114/0x19c [ 2505.020570][T14191] __arm64_sys_sendmsg+0x70/0xa0 [ 2505.020616][T14191] invoke_syscall+0x6c/0x258 [ 2505.020661][T14191] el0_svc_common.constprop.0+0xac/0x230 [ 2505.020703][T14191] do_el0_svc+0x40/0x58 [ 2505.020744][T14191] el0_svc+0x50/0x198 [ 2505.020790][T14191] el0t_64_sync_handler+0x10c/0x138 [ 2505.020836][T14191] el0t_64_sync+0x198/0x19c [ 2505.462444][T14195] FAULT_INJECTION: forcing a failure. [ 2505.462444][T14195] name failslab, interval 1, probability 0, space 0, times 0 [ 2505.464480][T14195] CPU: 0 UID: 0 PID: 14195 Comm: syz.1.3845 Not tainted 6.15.0-syzkaller-13804-g939f15e640f1 #0 PREEMPT [ 2505.464561][T14195] Hardware name: linux,dummy-virt (DT) [ 2505.464596][T14195] Call trace: [ 2505.464624][T14195] show_stack+0x18/0x24 (C) [ 2505.464704][T14195] dump_stack_lvl+0xdc/0xf4 [ 2505.464757][T14195] dump_stack+0x1c/0x28 [ 2505.464802][T14195] should_fail_ex+0x5a0/0x6ac [ 2505.464850][T14195] should_failslab+0xbc/0x11c [ 2505.464908][T14195] __kmalloc_noprof+0xd0/0x4d0 [ 2505.464958][T14195] tomoyo_encode2+0xa8/0x2c0 [ 2505.465009][T14195] tomoyo_encode+0x28/0x40 [ 2505.465052][T14195] tomoyo_realpath_from_path+0x114/0x534 [ 2505.465106][T14195] tomoyo_path_number_perm+0x200/0x438 [ 2505.465150][T14195] tomoyo_file_ioctl+0x1c/0x28 [ 2505.465198][T14195] security_file_ioctl+0x8c/0x19c [ 2505.465245][T14195] __arm64_sys_ioctl+0x90/0x1a4 [ 2505.465294][T14195] invoke_syscall+0x6c/0x258 [ 2505.465339][T14195] el0_svc_common.constprop.0+0xac/0x230 [ 2505.465383][T14195] do_el0_svc+0x40/0x58 [ 2505.465426][T14195] el0_svc+0x50/0x198 [ 2505.465472][T14195] el0t_64_sync_handler+0x10c/0x138 [ 2505.465518][T14195] el0t_64_sync+0x198/0x19c [ 2505.482888][T14195] ERROR: Out of memory at tomoyo_realpath_from_path. [ 2505.854956][ T30] audit: type=1400 audit(2505.440:1036): avc: denied { create } for pid=14199 comm="syz.1.3847" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 2506.348152][T14203] FAULT_INJECTION: forcing a failure. [ 2506.348152][T14203] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 2506.350572][T14203] CPU: 0 UID: 0 PID: 14203 Comm: syz.1.3848 Not tainted 6.15.0-syzkaller-13804-g939f15e640f1 #0 PREEMPT [ 2506.350659][T14203] Hardware name: linux,dummy-virt (DT) [ 2506.350694][T14203] Call trace: [ 2506.350722][T14203] show_stack+0x18/0x24 (C) [ 2506.350801][T14203] dump_stack_lvl+0xdc/0xf4 [ 2506.350892][T14203] dump_stack+0x1c/0x28 [ 2506.350936][T14203] should_fail_ex+0x5a0/0x6ac [ 2506.351008][T14203] should_fail+0x14/0x20 [ 2506.351054][T14203] should_fail_usercopy+0x1c/0x28 [ 2506.351101][T14203] _inline_copy_from_user+0x38/0x130 [ 2506.351153][T14203] do_sock_getsockopt+0x3e4/0x4e4 [ 2506.351197][T14203] __sys_getsockopt+0xc8/0x15c [ 2506.351242][T14203] __arm64_sys_getsockopt+0xa4/0x100 [ 2506.351288][T14203] invoke_syscall+0x6c/0x258 [ 2506.351331][T14203] el0_svc_common.constprop.0+0xac/0x230 [ 2506.351373][T14203] do_el0_svc+0x40/0x58 [ 2506.351414][T14203] el0_svc+0x50/0x198 [ 2506.351460][T14203] el0t_64_sync_handler+0x10c/0x138 [ 2506.351504][T14203] el0t_64_sync+0x198/0x19c [ 2506.822776][ T30] audit: type=1400 audit(2506.410:1037): avc: denied { connect } for pid=14208 comm="syz.1.3851" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 2507.180796][ T30] audit: type=1400 audit(2506.770:1038): avc: denied { read write } for pid=14212 comm="syz.0.3852" name="rdma_cm" dev="devtmpfs" ino=713 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:infiniband_device_t tclass=chr_file permissive=1 [ 2507.192346][ T30] audit: type=1400 audit(2506.770:1039): avc: denied { open } for pid=14212 comm="syz.0.3852" path="/dev/infiniband/rdma_cm" dev="devtmpfs" ino=713 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:infiniband_device_t tclass=chr_file permissive=1 [ 2507.319534][ T30] audit: type=1400 audit(2506.910:1040): avc: denied { connect } for pid=14217 comm="syz.1.3854" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 2507.790548][ T30] audit: type=1400 audit(2507.380:1041): avc: denied { setopt } for pid=14222 comm="syz.0.3856" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 2507.867517][T14225] FAULT_INJECTION: forcing a failure. [ 2507.867517][T14225] name failslab, interval 1, probability 0, space 0, times 0 [ 2507.869052][T14225] CPU: 0 UID: 0 PID: 14225 Comm: syz.1.3857 Not tainted 6.15.0-syzkaller-13804-g939f15e640f1 #0 PREEMPT [ 2507.869124][T14225] Hardware name: linux,dummy-virt (DT) [ 2507.869162][T14225] Call trace: [ 2507.869189][T14225] show_stack+0x18/0x24 (C) [ 2507.869272][T14225] dump_stack_lvl+0xdc/0xf4 [ 2507.869322][T14225] dump_stack+0x1c/0x28 [ 2507.869366][T14225] should_fail_ex+0x5a0/0x6ac [ 2507.869413][T14225] should_failslab+0xbc/0x11c [ 2507.869463][T14225] __kmalloc_noprof+0xd0/0x4d0 [ 2507.869514][T14225] tomoyo_encode2+0xa8/0x2c0 [ 2507.869561][T14225] tomoyo_encode+0x28/0x40 [ 2507.869603][T14225] tomoyo_realpath_from_path+0x114/0x534 [ 2507.869647][T14225] tomoyo_path_number_perm+0x200/0x438 [ 2507.869690][T14225] tomoyo_file_ioctl+0x1c/0x28 [ 2507.869736][T14225] security_file_ioctl+0x8c/0x19c [ 2507.869786][T14225] __arm64_sys_ioctl+0x90/0x1a4 [ 2507.869846][T14225] invoke_syscall+0x6c/0x258 [ 2507.869892][T14225] el0_svc_common.constprop.0+0xac/0x230 [ 2507.869937][T14225] do_el0_svc+0x40/0x58 [ 2507.869978][T14225] el0_svc+0x50/0x198 [ 2507.870025][T14225] el0t_64_sync_handler+0x10c/0x138 [ 2507.870074][T14225] el0t_64_sync+0x198/0x19c [ 2507.879924][T14225] ERROR: Out of memory at tomoyo_realpath_from_path. [ 2508.020630][T14227] FAULT_INJECTION: forcing a failure. [ 2508.020630][T14227] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 2508.021153][T14227] CPU: 1 UID: 0 PID: 14227 Comm: syz.0.3858 Not tainted 6.15.0-syzkaller-13804-g939f15e640f1 #0 PREEMPT [ 2508.021216][T14227] Hardware name: linux,dummy-virt (DT) [ 2508.021247][T14227] Call trace: [ 2508.021276][T14227] show_stack+0x18/0x24 (C) [ 2508.021353][T14227] dump_stack_lvl+0xdc/0xf4 [ 2508.021406][T14227] dump_stack+0x1c/0x28 [ 2508.021448][T14227] should_fail_ex+0x5a0/0x6ac [ 2508.021494][T14227] should_fail+0x14/0x20 [ 2508.021534][T14227] should_fail_usercopy+0x1c/0x28 [ 2508.021575][T14227] simple_read_from_buffer+0x84/0x214 [ 2508.021619][T14227] proc_fail_nth_read+0x160/0x248 [ 2508.021690][T14227] vfs_read+0x18c/0x97c [ 2508.021775][T14227] ksys_read+0xec/0x1d8 [ 2508.021822][T14227] __arm64_sys_read+0x6c/0x9c [ 2508.021889][T14227] invoke_syscall+0x6c/0x258 [ 2508.021938][T14227] el0_svc_common.constprop.0+0xac/0x230 [ 2508.021986][T14227] do_el0_svc+0x40/0x58 [ 2508.022031][T14227] el0_svc+0x50/0x198 [ 2508.022077][T14227] el0t_64_sync_handler+0x10c/0x138 [ 2508.022121][T14227] el0t_64_sync+0x198/0x19c [ 2508.919828][T14238] FAULT_INJECTION: forcing a failure. [ 2508.919828][T14238] name failslab, interval 1, probability 0, space 0, times 0 [ 2508.922573][T14238] CPU: 0 UID: 0 PID: 14238 Comm: syz.0.3863 Not tainted 6.15.0-syzkaller-13804-g939f15e640f1 #0 PREEMPT [ 2508.922667][T14238] Hardware name: linux,dummy-virt (DT) [ 2508.922701][T14238] Call trace: [ 2508.922729][T14238] show_stack+0x18/0x24 (C) [ 2508.922809][T14238] dump_stack_lvl+0xdc/0xf4 [ 2508.922930][T14238] dump_stack+0x1c/0x28 [ 2508.922974][T14238] should_fail_ex+0x5a0/0x6ac [ 2508.923059][T14238] should_failslab+0xbc/0x11c [ 2508.923143][T14238] kmem_cache_alloc_node_noprof+0x7c/0x3b8 [ 2508.923200][T14238] __alloc_skb+0x208/0x2f0 [ 2508.923255][T14238] netlink_alloc_large_skb+0xac/0xd8 [ 2508.923304][T14238] netlink_sendmsg+0x4ac/0xa54 [ 2508.923381][T14238] __sock_sendmsg+0xc8/0x168 [ 2508.923435][T14238] ____sys_sendmsg+0x504/0x768 [ 2508.923480][T14238] ___sys_sendmsg+0x11c/0x19c [ 2508.923525][T14238] __sys_sendmsg+0x114/0x19c [ 2508.923570][T14238] __arm64_sys_sendmsg+0x70/0xa0 [ 2508.923615][T14238] invoke_syscall+0x6c/0x258 [ 2508.923659][T14238] el0_svc_common.constprop.0+0xac/0x230 [ 2508.923703][T14238] do_el0_svc+0x40/0x58 [ 2508.923743][T14238] el0_svc+0x50/0x198 [ 2508.923789][T14238] el0t_64_sync_handler+0x10c/0x138 [ 2508.923840][T14238] el0t_64_sync+0x198/0x19c [ 2510.306023][ T30] audit: type=1400 audit(2509.890:1042): avc: denied { sqpoll } for pid=14249 comm="syz.0.3866" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 2510.328836][T14250] FAULT_INJECTION: forcing a failure. [ 2510.328836][T14250] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 2510.329453][T14250] CPU: 1 UID: 0 PID: 14250 Comm: syz.0.3866 Not tainted 6.15.0-syzkaller-13804-g939f15e640f1 #0 PREEMPT [ 2510.329514][T14250] Hardware name: linux,dummy-virt (DT) [ 2510.329546][T14250] Call trace: [ 2510.329573][T14250] show_stack+0x18/0x24 (C) [ 2510.329653][T14250] dump_stack_lvl+0xdc/0xf4 [ 2510.329733][T14250] dump_stack+0x1c/0x28 [ 2510.329784][T14250] should_fail_ex+0x5a0/0x6ac [ 2510.329836][T14250] should_fail+0x14/0x20 [ 2510.329878][T14250] should_fail_usercopy+0x1c/0x28 [ 2510.329922][T14250] simple_read_from_buffer+0x84/0x214 [ 2510.329969][T14250] proc_fail_nth_read+0x160/0x248 [ 2510.330016][T14250] vfs_read+0x18c/0x97c [ 2510.330063][T14250] ksys_read+0xec/0x1d8 [ 2510.330103][T14250] __arm64_sys_read+0x6c/0x9c [ 2510.330146][T14250] invoke_syscall+0x6c/0x258 [ 2510.330190][T14250] el0_svc_common.constprop.0+0xac/0x230 [ 2510.330284][T14250] do_el0_svc+0x40/0x58 [ 2510.330366][T14250] el0_svc+0x50/0x198 [ 2510.330416][T14250] el0t_64_sync_handler+0x10c/0x138 [ 2510.330462][T14250] el0t_64_sync+0x198/0x19c [ 2511.251457][T14260] FAULT_INJECTION: forcing a failure. [ 2511.251457][T14260] name failslab, interval 1, probability 0, space 0, times 0 [ 2511.252064][T14260] CPU: 1 UID: 0 PID: 14260 Comm: syz.0.3869 Not tainted 6.15.0-syzkaller-13804-g939f15e640f1 #0 PREEMPT [ 2511.252129][T14260] Hardware name: linux,dummy-virt (DT) [ 2511.252171][T14260] Call trace: [ 2511.252198][T14260] show_stack+0x18/0x24 (C) [ 2511.252277][T14260] dump_stack_lvl+0xdc/0xf4 [ 2511.252332][T14260] dump_stack+0x1c/0x28 [ 2511.252374][T14260] should_fail_ex+0x5a0/0x6ac [ 2511.252421][T14260] should_failslab+0xbc/0x11c [ 2511.252471][T14260] kmem_cache_alloc_node_noprof+0x7c/0x3b8 [ 2511.252521][T14260] __alloc_skb+0x208/0x2f0 [ 2511.252647][T14260] netlink_alloc_large_skb+0xac/0xd8 [ 2511.252788][T14260] netlink_sendmsg+0x4ac/0xa54 [ 2511.252963][T14260] __sock_sendmsg+0xc8/0x168 [ 2511.253018][T14260] ____sys_sendmsg+0x504/0x768 [ 2511.253080][T14260] ___sys_sendmsg+0x11c/0x19c [ 2511.253157][T14260] __sys_sendmsg+0x114/0x19c [ 2511.253226][T14260] __arm64_sys_sendmsg+0x70/0xa0 [ 2511.253305][T14260] invoke_syscall+0x6c/0x258 [ 2511.253351][T14260] el0_svc_common.constprop.0+0xac/0x230 [ 2511.253394][T14260] do_el0_svc+0x40/0x58 [ 2511.253436][T14260] el0_svc+0x50/0x198 [ 2511.253482][T14260] el0t_64_sync_handler+0x10c/0x138 [ 2511.253545][T14260] el0t_64_sync+0x198/0x19c [ 2512.514381][ T30] audit: type=1400 audit(2512.100:1043): avc: denied { setopt } for pid=14265 comm="syz.0.3872" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 2513.567692][ T30] audit: type=1400 audit(2513.150:1044): avc: denied { write } for pid=14265 comm="syz.0.3872" path="socket:[42314]" dev="sockfs" ino=42314 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 2513.888686][T14266] netdevsim netdevsim0 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 2513.889160][T14266] netdevsim netdevsim0 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 2513.889455][T14266] netdevsim netdevsim0 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 2513.889692][T14266] netdevsim netdevsim0 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 2514.272907][T14275] netlink: 8 bytes leftover after parsing attributes in process `syz.0.3874'. [ 2514.776062][T14279] can-isotp: isotp_sendmsg: can_send_ret -ENETDOWN [ 2515.087583][T14284] FAULT_INJECTION: forcing a failure. [ 2515.087583][T14284] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 2515.088066][T14284] CPU: 0 UID: 0 PID: 14284 Comm: syz.0.3878 Not tainted 6.15.0-syzkaller-13804-g939f15e640f1 #0 PREEMPT [ 2515.088144][T14284] Hardware name: linux,dummy-virt (DT) [ 2515.088183][T14284] Call trace: [ 2515.088210][T14284] show_stack+0x18/0x24 (C) [ 2515.088323][T14284] dump_stack_lvl+0xdc/0xf4 [ 2515.088382][T14284] dump_stack+0x1c/0x28 [ 2515.088425][T14284] should_fail_ex+0x5a0/0x6ac [ 2515.088473][T14284] should_fail+0x14/0x20 [ 2515.088547][T14284] should_fail_usercopy+0x1c/0x28 [ 2515.088596][T14284] simple_read_from_buffer+0x84/0x214 [ 2515.088688][T14284] proc_fail_nth_read+0x160/0x248 [ 2515.088749][T14284] vfs_read+0x18c/0x97c [ 2515.088843][T14284] ksys_read+0xec/0x1d8 [ 2515.088927][T14284] __arm64_sys_read+0x6c/0x9c [ 2515.088973][T14284] invoke_syscall+0x6c/0x258 [ 2515.089018][T14284] el0_svc_common.constprop.0+0xac/0x230 [ 2515.089061][T14284] do_el0_svc+0x40/0x58 [ 2515.089102][T14284] el0_svc+0x50/0x198 [ 2515.089180][T14284] el0t_64_sync_handler+0x10c/0x138 [ 2515.089236][T14284] el0t_64_sync+0x198/0x19c [ 2517.613566][T14302] FAULT_INJECTION: forcing a failure. [ 2517.613566][T14302] name failslab, interval 1, probability 0, space 0, times 0 [ 2517.624440][T14302] CPU: 1 UID: 0 PID: 14302 Comm: syz.1.3884 Not tainted 6.15.0-syzkaller-13804-g939f15e640f1 #0 PREEMPT [ 2517.624597][T14302] Hardware name: linux,dummy-virt (DT) [ 2517.624638][T14302] Call trace: [ 2517.624666][T14302] show_stack+0x18/0x24 (C) [ 2517.624768][T14302] dump_stack_lvl+0xdc/0xf4 [ 2517.624820][T14302] dump_stack+0x1c/0x28 [ 2517.624862][T14302] should_fail_ex+0x5a0/0x6ac [ 2517.624919][T14302] should_failslab+0xbc/0x11c [ 2517.624973][T14302] __kmalloc_noprof+0xd0/0x4d0 [ 2517.625024][T14302] tomoyo_realpath_from_path+0x90/0x534 [ 2517.625073][T14302] tomoyo_path_number_perm+0x200/0x438 [ 2517.625116][T14302] tomoyo_file_ioctl+0x1c/0x28 [ 2517.625160][T14302] security_file_ioctl+0x8c/0x19c [ 2517.625207][T14302] __arm64_sys_ioctl+0x90/0x1a4 [ 2517.625256][T14302] invoke_syscall+0x6c/0x258 [ 2517.625302][T14302] el0_svc_common.constprop.0+0xac/0x230 [ 2517.625346][T14302] do_el0_svc+0x40/0x58 [ 2517.625389][T14302] el0_svc+0x50/0x198 [ 2517.625435][T14302] el0t_64_sync_handler+0x10c/0x138 [ 2517.625483][T14302] el0t_64_sync+0x198/0x19c [ 2517.635532][T14302] ERROR: Out of memory at tomoyo_realpath_from_path. [ 2521.850768][ T30] audit: type=1400 audit(2521.440:1045): avc: denied { append } for pid=14327 comm="syz.0.3895" name="001" dev="devtmpfs" ino=702 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 2525.584950][ T30] audit: type=1400 audit(2525.170:1046): avc: denied { write } for pid=14381 comm="syz.0.3920" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 2525.633495][ T30] audit: type=1400 audit(2525.220:1047): avc: denied { ioctl } for pid=14381 comm="syz.0.3920" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=42549 ioctlcmd=0x9401 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 2528.823149][T14419] FAULT_INJECTION: forcing a failure. [ 2528.823149][T14419] name failslab, interval 1, probability 0, space 0, times 0 [ 2528.825315][T14419] CPU: 1 UID: 0 PID: 14419 Comm: syz.1.3932 Not tainted 6.15.0-syzkaller-13804-g939f15e640f1 #0 PREEMPT [ 2528.825404][T14419] Hardware name: linux,dummy-virt (DT) [ 2528.825438][T14419] Call trace: [ 2528.825466][T14419] show_stack+0x18/0x24 (C) [ 2528.825562][T14419] dump_stack_lvl+0xdc/0xf4 [ 2528.825632][T14419] dump_stack+0x1c/0x28 [ 2528.825675][T14419] should_fail_ex+0x5a0/0x6ac [ 2528.825732][T14419] should_failslab+0xbc/0x11c [ 2528.825786][T14419] __kmalloc_noprof+0xd0/0x4d0 [ 2528.825839][T14419] tomoyo_encode2+0xa8/0x2c0 [ 2528.825886][T14419] tomoyo_encode+0x28/0x40 [ 2528.825929][T14419] tomoyo_realpath_from_path+0x114/0x534 [ 2528.825976][T14419] tomoyo_path_number_perm+0x200/0x438 [ 2528.826019][T14419] tomoyo_file_ioctl+0x1c/0x28 [ 2528.826063][T14419] security_file_ioctl+0x8c/0x19c [ 2528.826110][T14419] __arm64_sys_ioctl+0x90/0x1a4 [ 2528.826161][T14419] invoke_syscall+0x6c/0x258 [ 2528.826304][T14419] el0_svc_common.constprop.0+0xac/0x230 [ 2528.826422][T14419] do_el0_svc+0x40/0x58 [ 2528.826531][T14419] el0_svc+0x50/0x198 [ 2528.826640][T14419] el0t_64_sync_handler+0x10c/0x138 [ 2528.826741][T14419] el0t_64_sync+0x198/0x19c [ 2528.847650][T14419] ERROR: Out of memory at tomoyo_realpath_from_path. [ 2530.670423][T14452] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 2530.673544][T14452] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 2535.695812][T14500] FAULT_INJECTION: forcing a failure. [ 2535.695812][T14500] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 2535.697430][T14500] CPU: 1 UID: 0 PID: 14500 Comm: syz.1.3952 Not tainted 6.15.0-syzkaller-13804-g939f15e640f1 #0 PREEMPT [ 2535.697510][T14500] Hardware name: linux,dummy-virt (DT) [ 2535.697546][T14500] Call trace: [ 2535.697574][T14500] show_stack+0x18/0x24 (C) [ 2535.697667][T14500] dump_stack_lvl+0xdc/0xf4 [ 2535.697725][T14500] dump_stack+0x1c/0x28 [ 2535.697781][T14500] should_fail_ex+0x5a0/0x6ac [ 2535.697831][T14500] should_fail+0x14/0x20 [ 2535.697874][T14500] should_fail_usercopy+0x1c/0x28 [ 2535.697918][T14500] _inline_copy_from_user+0x38/0x138 [ 2535.697965][T14500] memdup_user+0x60/0xc0 [ 2535.698017][T14500] strndup_user+0x5c/0xbc [ 2535.698062][T14500] __arm64_sys_fsopen+0x6c/0x17c [ 2535.698113][T14500] invoke_syscall+0x6c/0x258 [ 2535.698159][T14500] el0_svc_common.constprop.0+0xac/0x230 [ 2535.698203][T14500] do_el0_svc+0x40/0x58 [ 2535.698245][T14500] el0_svc+0x50/0x198 [ 2535.698293][T14500] el0t_64_sync_handler+0x10c/0x138 [ 2535.698338][T14500] el0t_64_sync+0x198/0x19c [ 2541.621191][T11862] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 2541.633138][T11862] hid-generic 0000:0000:0000.000B: hidraw0: HID v0.00 Device [syz1] on syz0 [ 2545.343813][ T30] audit: type=1400 audit(2544.930:1048): avc: denied { associate } for pid=14578 comm="syz.1.3991" name="1052" scontext=root:object_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 2545.377521][T14579] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 2545.380045][T14579] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 2545.707891][T14581] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1548 sclass=netlink_route_socket pid=14581 comm=syz.1.3992 [ 2546.412677][ T30] audit: type=1400 audit(2546.000:1049): avc: denied { append } for pid=14588 comm="syz.1.3996" name="renderD128" dev="devtmpfs" ino=616 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 2546.422798][T14589] FAULT_INJECTION: forcing a failure. [ 2546.422798][T14589] name failslab, interval 1, probability 0, space 0, times 0 [ 2546.423415][T14589] CPU: 1 UID: 0 PID: 14589 Comm: syz.1.3996 Not tainted 6.15.0-syzkaller-13804-g939f15e640f1 #0 PREEMPT [ 2546.423528][T14589] Hardware name: linux,dummy-virt (DT) [ 2546.423595][T14589] Call trace: [ 2546.423722][T14589] show_stack+0x18/0x24 (C) [ 2546.423923][T14589] dump_stack_lvl+0xdc/0xf4 [ 2546.424058][T14589] dump_stack+0x1c/0x28 [ 2546.424166][T14589] should_fail_ex+0x5a0/0x6ac [ 2546.424276][T14589] should_failslab+0xbc/0x11c [ 2546.424466][T14589] __kmalloc_noprof+0xd0/0x4d0 [ 2546.424674][T14589] tomoyo_encode2+0xa8/0x2c0 [ 2546.424804][T14589] tomoyo_encode+0x28/0x40 [ 2546.424964][T14589] tomoyo_realpath_from_path+0x114/0x534 [ 2546.425127][T14589] tomoyo_path_number_perm+0x200/0x438 [ 2546.425230][T14589] tomoyo_file_ioctl+0x1c/0x28 [ 2546.425435][T14589] security_file_ioctl+0x8c/0x19c [ 2546.425667][T14589] __arm64_sys_ioctl+0x90/0x1a4 [ 2546.425820][T14589] invoke_syscall+0x6c/0x258 [ 2546.425930][T14589] el0_svc_common.constprop.0+0xac/0x230 [ 2546.426133][T14589] do_el0_svc+0x40/0x58 [ 2546.426307][T14589] el0_svc+0x50/0x198 [ 2546.426410][T14589] el0t_64_sync_handler+0x10c/0x138 [ 2546.426512][T14589] el0t_64_sync+0x198/0x19c [ 2546.453560][T14589] ERROR: Out of memory at tomoyo_realpath_from_path. [ 2552.604456][T14618] FAULT_INJECTION: forcing a failure. [ 2552.604456][T14618] name failslab, interval 1, probability 0, space 0, times 0 [ 2552.605646][T14618] CPU: 1 UID: 0 PID: 14618 Comm: syz.1.4006 Not tainted 6.15.0-syzkaller-13804-g939f15e640f1 #0 PREEMPT [ 2552.605761][T14618] Hardware name: linux,dummy-virt (DT) [ 2552.605837][T14618] Call trace: [ 2552.605895][T14618] show_stack+0x18/0x24 (C) [ 2552.606036][T14618] dump_stack_lvl+0xdc/0xf4 [ 2552.606191][T14618] dump_stack+0x1c/0x28 [ 2552.606356][T14618] should_fail_ex+0x5a0/0x6ac [ 2552.606553][T14618] should_failslab+0xbc/0x11c [ 2552.606706][T14618] __kmalloc_cache_node_noprof+0x7c/0x3cc [ 2552.606859][T14618] __get_vm_area_node+0xdc/0x2b4 [ 2552.606958][T14618] __vmalloc_node_range_noprof+0x194/0xe60 [ 2552.607046][T14618] __vmalloc_node_noprof+0xe4/0x14c [ 2552.607138][T14618] __vmalloc_noprof+0x24/0x30 [ 2552.607254][T14618] bpf_prog_alloc_no_stats+0x48/0x490 [ 2552.607358][T14618] bpf_prog_alloc+0x24/0x180 [ 2552.607444][T14618] bpf_prog_load+0x640/0x1b74 [ 2552.607638][T14618] __sys_bpf+0x804/0x25ac [ 2552.607760][T14618] __arm64_sys_bpf+0x70/0xa4 [ 2552.607897][T14618] invoke_syscall+0x6c/0x258 [ 2552.607995][T14618] el0_svc_common.constprop.0+0xac/0x230 [ 2552.608091][T14618] do_el0_svc+0x40/0x58 [ 2552.608177][T14618] el0_svc+0x50/0x198 [ 2552.608272][T14618] el0t_64_sync_handler+0x10c/0x138 [ 2552.608433][T14618] el0t_64_sync+0x198/0x19c [ 2552.627645][T14618] syz.1.4006: vmalloc error: size 4096, vm_struct allocation failed, mode:0x500dc0(GFP_USER|__GFP_ZERO|__GFP_ACCOUNT), nodemask=(null),cpuset=/,mems_allowed=0 [ 2552.633206][T14618] CPU: 0 UID: 0 PID: 14618 Comm: syz.1.4006 Not tainted 6.15.0-syzkaller-13804-g939f15e640f1 #0 PREEMPT [ 2552.633285][T14618] Hardware name: linux,dummy-virt (DT) [ 2552.633318][T14618] Call trace: [ 2552.633345][T14618] show_stack+0x18/0x24 (C) [ 2552.633422][T14618] dump_stack_lvl+0xdc/0xf4 [ 2552.633472][T14618] dump_stack+0x1c/0x28 [ 2552.633512][T14618] warn_alloc+0x1c0/0x308 [ 2552.633560][T14618] __vmalloc_node_range_noprof+0x7a0/0xe60 [ 2552.633606][T14618] __vmalloc_node_noprof+0xe4/0x14c [ 2552.633647][T14618] __vmalloc_noprof+0x24/0x30 [ 2552.633687][T14618] bpf_prog_alloc_no_stats+0x48/0x490 [ 2552.633733][T14618] bpf_prog_alloc+0x24/0x180 [ 2552.633773][T14618] bpf_prog_load+0x640/0x1b74 [ 2552.633828][T14618] __sys_bpf+0x804/0x25ac [ 2552.633943][T14618] __arm64_sys_bpf+0x70/0xa4 [ 2552.633989][T14618] invoke_syscall+0x6c/0x258 [ 2552.634036][T14618] el0_svc_common.constprop.0+0xac/0x230 [ 2552.634082][T14618] do_el0_svc+0x40/0x58 [ 2552.634125][T14618] el0_svc+0x50/0x198 [ 2552.634170][T14618] el0t_64_sync_handler+0x10c/0x138 [ 2552.634215][T14618] el0t_64_sync+0x198/0x19c [ 2552.664371][T14618] Mem-Info: [ 2552.664748][T14618] active_anon:4341 inactive_anon:0 isolated_anon:0 [ 2552.664748][T14618] active_file:8623 inactive_file:2563 isolated_file:0 [ 2552.664748][T14618] unevictable:768 dirty:21 writeback:0 [ 2552.664748][T14618] slab_reclaimable:5321 slab_unreclaimable:30135 [ 2552.664748][T14618] mapped:2544 shmem:843 pagetables:645 [ 2552.664748][T14618] sec_pagetables:0 bounce:0 [ 2552.664748][T14618] kernel_misc_reclaimable:0 [ 2552.664748][T14618] free:299445 free_pcp:6538 free_cma:8000 [ 2552.664961][T14618] Node 0 active_anon:17364kB inactive_anon:0kB active_file:34492kB inactive_file:10252kB unevictable:3072kB isolated(anon):0kB isolated(file):0kB mapped:10176kB dirty:84kB writeback:0kB shmem:3372kB shmem_thp:0kB shmem_pmdmapped:0kB anon_thp:0kB writeback_tmp:0kB kernel_stack:5968kB pagetables:2580kB sec_pagetables:0kB all_unreclaimable? no Balloon:0kB [ 2552.665127][T14618] Node 0 DMA free:1197780kB boost:0kB min:22528kB low:28160kB high:33792kB reserved_highatomic:0KB free_highatomic:0KB active_anon:17364kB inactive_anon:0kB active_file:34492kB inactive_file:10252kB unevictable:3072kB writepending:84kB present:2097152kB managed:1532428kB mlocked:0kB bounce:0kB free_pcp:26152kB local_pcp:13680kB free_cma:32000kB [ 2552.665312][T14618] lowmem_reserve[]: 0 0 0 0 0 [ 2552.665692][T14618] Node 0 DMA: 883*4kB (UE) 335*8kB (UE) 101*16kB (UME) 278*32kB (UME) 262*64kB (UME) 76*128kB (UME) 34*256kB (UMEC) 16*512kB (UME) 11*1024kB (MEC) 8*2048kB (UMEC) 271*4096kB (UMC) = 1197780kB [ 2552.680599][T14618] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 2552.680747][T14618] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=32768kB [ 2552.680841][T14618] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 2552.680933][T14618] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=64kB [ 2552.681008][T14618] 12025 total pagecache pages [ 2552.681095][T14618] 0 pages in swap cache [ 2552.681157][T14618] Free swap = 124996kB [ 2552.681215][T14618] Total swap = 124996kB [ 2552.681278][T14618] 524288 pages RAM [ 2552.681353][T14618] 0 pages HighMem/MovableOnly [ 2552.681427][T14618] 141181 pages reserved [ 2552.681490][T14618] 8192 pages cma reserved [ 2552.681550][T14618] 0 pages hwpoisoned [ 2553.542968][T14633] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=257 sclass=netlink_route_socket pid=14633 comm=syz.1.4011 [ 2553.684209][ T30] audit: type=1400 audit(2553.270:1050): avc: denied { nlmsg_read } for pid=14635 comm="syz.1.4013" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_audit_socket permissive=1 [ 2554.590656][T14646] FAULT_INJECTION: forcing a failure. [ 2554.590656][T14646] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 2554.591556][T14646] CPU: 1 UID: 0 PID: 14646 Comm: syz.0.4012 Not tainted 6.15.0-syzkaller-13804-g939f15e640f1 #0 PREEMPT [ 2554.591674][T14646] Hardware name: linux,dummy-virt (DT) [ 2554.591752][T14646] Call trace: [ 2554.591812][T14646] show_stack+0x18/0x24 (C) [ 2554.591996][T14646] dump_stack_lvl+0xdc/0xf4 [ 2554.592187][T14646] dump_stack+0x1c/0x28 [ 2554.592296][T14646] should_fail_ex+0x5a0/0x6ac [ 2554.592409][T14646] should_fail+0x14/0x20 [ 2554.592507][T14646] should_fail_usercopy+0x1c/0x28 [ 2554.592613][T14646] _inline_copy_from_user+0x34/0x12c [ 2554.592726][T14646] kstrtouint_from_user+0xb8/0x180 [ 2554.592839][T14646] proc_fail_nth_write+0x8c/0x220 [ 2554.592981][T14646] vfs_write+0x1d8/0xad4 [ 2554.593101][T14646] ksys_write+0xec/0x1d8 [ 2554.593213][T14646] __arm64_sys_write+0x6c/0x9c [ 2554.593339][T14646] invoke_syscall+0x6c/0x258 [ 2554.593455][T14646] el0_svc_common.constprop.0+0xac/0x230 [ 2554.593556][T14646] do_el0_svc+0x40/0x58 [ 2554.593657][T14646] el0_svc+0x50/0x198 [ 2554.593760][T14646] el0t_64_sync_handler+0x10c/0x138 [ 2554.593872][T14646] el0t_64_sync+0x198/0x19c [ 2554.787474][ T30] audit: type=1400 audit(2554.370:1051): avc: denied { write } for pid=14647 comm="syz.0.4017" name="mice" dev="devtmpfs" ino=706 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:mouse_device_t tclass=chr_file permissive=1 [ 2554.791769][ T30] audit: type=1400 audit(2554.380:1052): avc: denied { open } for pid=14647 comm="syz.0.4017" path="/dev/input/mice" dev="devtmpfs" ino=706 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:mouse_device_t tclass=chr_file permissive=1 [ 2555.308281][ T30] audit: type=1400 audit(2554.900:1053): avc: denied { ioctl } for pid=14644 comm="syz.1.4016" path="socket:[44147]" dev="sockfs" ino=44147 ioctlcmd=0x5411 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 2555.843674][T14657] FAULT_INJECTION: forcing a failure. [ 2555.843674][T14657] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 2555.845211][T14657] CPU: 0 UID: 0 PID: 14657 Comm: syz.0.4020 Not tainted 6.15.0-syzkaller-13804-g939f15e640f1 #0 PREEMPT [ 2555.845319][T14657] Hardware name: linux,dummy-virt (DT) [ 2555.845407][T14657] Call trace: [ 2555.845483][T14657] show_stack+0x18/0x24 (C) [ 2555.845631][T14657] dump_stack_lvl+0xdc/0xf4 [ 2555.845734][T14657] dump_stack+0x1c/0x28 [ 2555.845833][T14657] should_fail_ex+0x5a0/0x6ac [ 2555.845939][T14657] should_fail+0x14/0x20 [ 2555.846028][T14657] should_fail_usercopy+0x1c/0x28 [ 2555.846167][T14657] _inline_copy_from_user+0x38/0x130 [ 2555.846337][T14657] copy_msghdr_from_user+0xa0/0x130 [ 2555.846433][T14657] ___sys_recvmsg+0xc0/0x154 [ 2555.846527][T14657] __sys_recvmsg+0x110/0x198 [ 2555.846620][T14657] __arm64_sys_recvmsg+0x70/0xa0 [ 2555.846755][T14657] invoke_syscall+0x6c/0x258 [ 2555.846884][T14657] el0_svc_common.constprop.0+0xac/0x230 [ 2555.846978][T14657] do_el0_svc+0x40/0x58 [ 2555.847075][T14657] el0_svc+0x50/0x198 [ 2555.847171][T14657] el0t_64_sync_handler+0x10c/0x138 [ 2555.847271][T14657] el0t_64_sync+0x198/0x19c [ 2557.108257][ T30] audit: type=1400 audit(2556.660:1054): avc: denied { read } for pid=14662 comm="syz.1.4023" name="binder-control" dev="binder" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 2557.110492][ T30] audit: type=1400 audit(2556.660:1055): avc: denied { open } for pid=14662 comm="syz.1.4023" path="/dev/binderfs/binder-control" dev="binder" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 2557.118521][ T30] audit: type=1400 audit(2556.670:1056): avc: denied { ioctl } for pid=14662 comm="syz.1.4023" path="/dev/binderfs/binder-control" dev="binder" ino=2 ioctlcmd=0x662b scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 2558.844987][T14680] FAULT_INJECTION: forcing a failure. [ 2558.844987][T14680] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 2558.845589][T14680] CPU: 0 UID: 0 PID: 14680 Comm: syz.0.4022 Not tainted 6.15.0-syzkaller-13804-g939f15e640f1 #0 PREEMPT [ 2558.845655][T14680] Hardware name: linux,dummy-virt (DT) [ 2558.845688][T14680] Call trace: [ 2558.845714][T14680] show_stack+0x18/0x24 (C) [ 2558.845798][T14680] dump_stack_lvl+0xdc/0xf4 [ 2558.845856][T14680] dump_stack+0x1c/0x28 [ 2558.845898][T14680] should_fail_ex+0x5a0/0x6ac [ 2558.845947][T14680] should_fail+0x14/0x20 [ 2558.845988][T14680] should_fail_usercopy+0x1c/0x28 [ 2558.846031][T14680] _inline_copy_from_user+0x38/0x130 [ 2558.846079][T14680] do_ip6t_set_ctl+0x654/0x9c8 [ 2558.846160][T14680] nf_setsockopt+0x80/0xf4 [ 2558.846288][T14680] ipv6_setsockopt+0xc0/0x114 [ 2558.846343][T14680] tcp_setsockopt+0x90/0xcc [ 2558.846389][T14680] sock_common_setsockopt+0x70/0xe0 [ 2558.846436][T14680] do_sock_setsockopt+0x17c/0x354 [ 2558.846483][T14680] __sys_setsockopt+0xcc/0x164 [ 2558.846531][T14680] __arm64_sys_setsockopt+0xa4/0x100 [ 2558.846633][T14680] invoke_syscall+0x6c/0x258 [ 2558.846691][T14680] el0_svc_common.constprop.0+0xac/0x230 [ 2558.846738][T14680] do_el0_svc+0x40/0x58 [ 2558.846781][T14680] el0_svc+0x50/0x198 [ 2558.846864][T14680] el0t_64_sync_handler+0x10c/0x138 [ 2558.846916][T14680] el0t_64_sync+0x198/0x19c [ 2559.784841][ T30] audit: type=1400 audit(2559.370:1057): avc: denied { ioctl } for pid=14685 comm="syz.1.4030" path="socket:[43983]" dev="sockfs" ino=43983 ioctlcmd=0x894c scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 2559.846011][T14671] udevd[14671]: symlink '../../loop7' '/dev/disk/by-diskseq/68.tmp-b7:7' failed: Read-only file system [ 2559.949911][T14686] [ 2559.950354][T14686] ====================================================== [ 2559.950654][T14686] WARNING: possible circular locking dependency detected [ 2559.950962][T14686] 6.15.0-syzkaller-13804-g939f15e640f1 #0 Not tainted [ 2559.951213][T14686] ------------------------------------------------------ [ 2559.951570][T14686] syz.1.4030/14686 is trying to acquire lock: [ 2559.951853][T14686] ffff800088b480e8 (uevent_sock_mutex){+.+.}-{4:4}, at: kobject_uevent_env+0x654/0x1260 [ 2559.952826][T14686] [ 2559.952826][T14686] but task is already holding lock: [ 2559.953060][T14686] ffff000014709de8 (&q->q_usage_counter(io)#24){++++}-{0:0}, at: blk_mq_freeze_queue_nomemsave+0x18/0x30 [ 2559.954633][T14686] [ 2559.954633][T14686] which lock already depends on the new lock. [ 2559.954633][T14686] [ 2559.955280][T14686] [ 2559.955280][T14686] the existing dependency chain (in reverse order) is: [ 2559.955634][T14686] [ 2559.955634][T14686] -> #2 (&q->q_usage_counter(io)#24){++++}-{0:0}: [ 2559.956254][T14686] blk_alloc_queue+0x534/0x640 [ 2559.956524][T14686] blk_mq_alloc_queue+0x14c/0x22c [ 2559.956801][T14686] __blk_mq_alloc_disk+0x20/0x1a4 [ 2559.957030][T14686] loop_add+0x3bc/0x944 [ 2559.957267][T14686] loop_init+0xd0/0x138 [ 2559.957492][T14686] do_one_initcall+0x130/0x7f0 [ 2559.957714][T14686] kernel_init_freeable+0x48c/0x6f4 [ 2559.957955][T14686] kernel_init+0x24/0x1dc [ 2559.958201][T14686] ret_from_fork+0x10/0x20 [ 2559.958516][T14686] [ 2559.958516][T14686] -> #1 (fs_reclaim){+.+.}-{0:0}: [ 2559.959003][T14686] fs_reclaim_acquire+0x138/0x160 [ 2559.959253][T14686] kmem_cache_alloc_node_noprof+0x64/0x3b8 [ 2559.959497][T14686] __alloc_skb+0x208/0x2f0 [ 2559.959712][T14686] alloc_uevent_skb+0x84/0x1f0 [ 2559.959932][T14686] kobject_uevent_env+0x998/0x1260 [ 2559.960374][T14686] kobject_synth_uevent+0x4cc/0x61c [ 2559.960903][T14686] bus_uevent_store+0x38/0x6c [ 2559.961427][T14686] bus_attr_store+0x60/0x9c [ 2559.961895][T14686] sysfs_kf_write+0xc4/0x10c [ 2559.962312][T14686] kernfs_fop_write_iter+0x254/0x3e4 [ 2559.962763][T14686] vfs_write+0x4b0/0xad4 [ 2559.963201][T14686] ksys_write+0xec/0x1d8 [ 2559.963619][T14686] __arm64_sys_write+0x6c/0x9c [ 2559.964058][T14686] invoke_syscall+0x6c/0x258 [ 2559.964491][T14686] el0_svc_common.constprop.0+0xac/0x230 [ 2559.964945][T14686] do_el0_svc+0x40/0x58 [ 2559.965355][T14686] el0_svc+0x50/0x198 [ 2559.965758][T14686] el0t_64_sync_handler+0x10c/0x138 [ 2559.966259][T14686] el0t_64_sync+0x198/0x19c [ 2559.966801][T14686] [ 2559.966801][T14686] -> #0 (uevent_sock_mutex){+.+.}-{4:4}: [ 2559.967698][T14686] __lock_acquire+0x1638/0x2380 [ 2559.968204][T14686] lock_acquire+0x310/0x38c [ 2559.968639][T14686] __mutex_lock+0x144/0x9d8 [ 2559.969053][T14686] mutex_lock_nested+0x24/0x30 [ 2559.969488][T14686] kobject_uevent_env+0x654/0x1260 [ 2559.969933][T14686] kobject_uevent+0x14/0x20 [ 2559.970356][T14686] loop_set_status+0x6f0/0x924 [ 2559.970777][T14686] loop_set_status_old+0x120/0x180 [ 2559.971225][T14686] lo_ioctl+0x814/0x1de8 [ 2559.971629][T14686] blkdev_ioctl+0x22c/0x7f4 [ 2559.972039][T14686] __arm64_sys_ioctl+0x124/0x1a4 [ 2559.972483][T14686] invoke_syscall+0x6c/0x258 [ 2559.972880][T14686] el0_svc_common.constprop.0+0xac/0x230 [ 2559.973340][T14686] do_el0_svc+0x40/0x58 [ 2559.973724][T14686] el0_svc+0x50/0x198 [ 2559.974129][T14686] el0t_64_sync_handler+0x10c/0x138 [ 2559.974607][T14686] el0t_64_sync+0x198/0x19c [ 2559.975097][T14686] [ 2559.975097][T14686] other info that might help us debug this: [ 2559.975097][T14686] [ 2559.975748][T14686] Chain exists of: [ 2559.975748][T14686] uevent_sock_mutex --> fs_reclaim --> &q->q_usage_counter(io)#24 [ 2559.975748][T14686] [ 2559.977400][T14686] Possible unsafe locking scenario: [ 2559.977400][T14686] [ 2559.977980][T14686] CPU0 CPU1 [ 2559.978404][T14686] ---- ---- [ 2559.978842][T14686] lock(&q->q_usage_counter(io)#24); [ 2559.979570][T14686] lock(fs_reclaim); [ 2559.980330][T14686] lock(&q->q_usage_counter(io)#24); [ 2559.981155][T14686] lock(uevent_sock_mutex); [ 2559.981753][T14686] [ 2559.981753][T14686] *** DEADLOCK *** [ 2559.981753][T14686] [ 2559.982303][T14686] 3 locks held by syz.1.4030/14686: [ 2559.982852][T14686] #0: ffff00001472b400 (&lo->lo_mutex){+.+.}-{4:4}, at: loop_set_status+0x34/0x924 [ 2559.984020][T14686] #1: ffff000014709de8 (&q->q_usage_counter(io)#24){++++}-{0:0}, at: blk_mq_freeze_queue_nomemsave+0x18/0x30 [ 2559.985259][T14686] #2: ffff000014709e20 (&q->q_usage_counter(queue)#20){+.+.}-{0:0}, at: blk_mq_freeze_queue_nomemsave+0x18/0x30 [ 2559.986899][T14686] [ 2559.986899][T14686] stack backtrace: [ 2559.987412][T14686] CPU: 0 UID: 0 PID: 14686 Comm: syz.1.4030 Not tainted 6.15.0-syzkaller-13804-g939f15e640f1 #0 PREEMPT [ 2559.988103][T14686] Hardware name: linux,dummy-virt (DT) [ 2559.988454][T14686] Call trace: [ 2559.988706][T14686] show_stack+0x18/0x24 (C) [ 2559.989035][T14686] dump_stack_lvl+0xa4/0xf4 [ 2559.989368][T14686] dump_stack+0x1c/0x28 [ 2559.989678][T14686] print_circular_bug+0x28c/0x370 [ 2559.990015][T14686] check_noncircular+0x168/0x17c [ 2559.990360][T14686] __lock_acquire+0x1638/0x2380 [ 2559.990698][T14686] lock_acquire+0x310/0x38c [ 2559.991222][T14686] __mutex_lock+0x144/0x9d8 [ 2559.991530][T14686] mutex_lock_nested+0x24/0x30 [ 2559.991713][T14686] kobject_uevent_env+0x654/0x1260 [ 2559.991908][T14686] kobject_uevent+0x14/0x20 [ 2559.992077][T14686] loop_set_status+0x6f0/0x924 [ 2559.992255][T14686] loop_set_status_old+0x120/0x180 [ 2559.992424][T14686] lo_ioctl+0x814/0x1de8 [ 2559.992577][T14686] blkdev_ioctl+0x22c/0x7f4 [ 2559.992826][T14686] __arm64_sys_ioctl+0x124/0x1a4 [ 2559.992997][T14686] invoke_syscall+0x6c/0x258 [ 2559.993153][T14686] el0_svc_common.constprop.0+0xac/0x230 [ 2559.993328][T14686] do_el0_svc+0x40/0x58 [ 2559.993476][T14686] el0_svc+0x50/0x198 [ 2559.993624][T14686] el0t_64_sync_handler+0x10c/0x138 [ 2559.993792][T14686] el0t_64_sync+0x198/0x19c [ 2560.269997][T14671] udevd[14671]: symlink '../../loop7' '/dev/disk/by-diskseq/68.tmp-b7:7' failed: Read-only file system VM DIAGNOSIS: 05:02:19 Registers: info registers vcpu 0 CPU#0 PC=ffff800080346678 X00=00000000000000c0 X01=0000000000000001 X02=0000000000000000 X03=ffff800080352e08 X04=ffff700011ef4d4f X05=ffff80008f7a6a70 X06=ffff700011ef4d4e X07=0000000000000001 X08=ffff80008f7a6a77 X09=dfff800000000000 X10=ffff700011ef4d4e X11=1ffff00011ef4d4e X12=ffff700011ef4d4f X13=0000000000000001 X14=0000000000000000 X15=0000000000000001 X16=0000000000000000 X17=0000000000000000 X18=0000000000000000 X19=ffff00006a08c4a9 X20=1ffff00011ef4d72 X21=000000000000000a X22=ffff8000872c76a8 X23=ffff800086b044b0 X24=ffff8000872c76a8 X25=00000000000000c0 X26=000000000000002d X27=0000000000000031 X28=1fffe0000d411895 X29=ffff80008f7a6af0 X30=ffff800080346924 SP=ffff80008f7a6af0 PSTATE=100000c5 ---V EL1h FPCR=00000000 FPSR=00000000 Q00=0000000000000000:0000000000000000 Q01=0000000000000000:0000000000000000 Q02=0000000000000000:0000000000000000 Q03=0000000000000000:0000000000000000 Q04=00524f5252450040:0000000000000000 Q05=00524f5252450040:0000000000000000 Q06=6edc4d3a2914b135:d8e9c869e2695c88 Q07=b20fae707afde253:388e9c6c4fa85ca0 Q08=0000000000000000:0000000000000000 Q09=0000000000000000:0000000000000000 Q10=0000000000000000:0000000000000000 Q11=0000000000000000:0000000000000000 Q12=0000000000000000:0000000000000000 Q13=0000000000000000:0000000000000000 Q14=0000000000000000:0000000000000000 Q15=0000000000000000:0000000000000000 Q16=0000ffffe114b4c0:0000ffffe114b4c0 Q17=ffffff80ffffffd0:0000ffffe114b490 Q18=0000000000000000:0000000000000000 Q19=0000000000000000:0000000000000000 Q20=0000000000000000:0000000000000000 Q21=0000000000000000:0000000000000000 Q22=0000000000000000:0000000000000000 Q23=0000000000000000:0000000000000000 Q24=0000000000000000:0000000000000000 Q25=0000000000000000:0000000000000000 Q26=0000000000000000:0000000000000000 Q27=0000000000000000:0000000000000000 Q28=0000000000000000:0000000000000000 Q29=0000000000000000:0000000000000000 Q30=0000000000000000:0000000000000000 Q31=0000000000000000:0000000000000000 info registers vcpu 1 CPU#1 PC=ffff8000844d702c X00=ffff0000187d2940 X01=0000000000000008 X02=1fffe000041f5810 X03=1fffe0000d417b15 X04=0000000000000001 X05=0000000000000000 X06=ffff80008085a6c4 X07=ffff700011f18ef4 X08=ffff000020fabc80 X09=dfff800000000000 X10=00000000f1f1f1f1 X11=1ffff00011f18f30 X12=ffff700011f18f31 X13=ffff000018865348 X14=ffff00006a0af3b0 X15=00000000201b0b80 X16=ffff00001354b188 X17=0000000000000000 X18=ffff8000a09c7758 X19=ffff0000187d2eb0 X20=dfff800000000000 X21=0000000000000000 X22=0000000000000002 X23=0000000000000002 X24=ffff80008f8c7750 X25=ffff0000187d2940 X26=0000000000000000 X27=00000000ffffffff X28=dfff800000000000 X29=ffff80008f8c7590 X30=ffff8000805503f8 SP=ffff80008f8c73b0 PSTATE=10000005 ---V EL1h FPCR=00000000 FPSR=00000000 Q00=ffffffffffffffff:ffffffffffffffff Q01=0000000000000006:00001fff01000045 Q02=0000000f00000054:0000000000000050 Q03=0000001100010015:0000000900000050 Q04=0000000600000048:0000000000000006 Q05=000000f000000054:0000000000000050 Q06=0000000000000006:0000004000010015 Q07=0000000000000000:0000000000000000 Q08=0000000000000000:0000000000000000 Q09=0000000000000000:0000000000000000 Q10=0000000000000000:0000000000000000 Q11=0000000000000000:0000000000000000 Q12=0000000000000000:0000000000000000 Q13=0000000000000000:0000000000000000 Q14=0000000000000000:0000000000000000 Q15=0000000000000000:0000000000000000 Q16=0000ffffed5f4030:0000ffffed5f4030 Q17=ffffff80ffffffd8:0000ffffed5f4000 Q18=0000000000000000:0000000000000000 Q19=0000000000000000:0000000000000000 Q20=0000000000000000:0000000000000000 Q21=0000000000000000:0000000000000000 Q22=0000000000000000:0000000000000000 Q23=0000000000000000:0000000000000000 Q24=0000000000000000:0000000000000000 Q25=0000000000000000:0000000000000000 Q26=0000000000000000:0000000000000000 Q27=0000000000000000:0000000000000000 Q28=0000000000000000:0000000000000000 Q29=0000000000000000:0000000000000000 Q30=0000000000000000:0000000000000000 Q31=0000000000000000:0000000000000000