Warning: Permanently added '10.128.1.151' (ED25519) to the list of known hosts. 2025/11/15 13:24:15 parsed 1 programs [ 57.006535][ T29] audit: type=1400 audit(1763213055.262:61): avc: denied { node_bind } for pid=2966 comm="syz-execprog" saddr=::1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 57.037574][ T29] audit: type=1400 audit(1763213055.262:62): avc: denied { module_request } for pid=2966 comm="syz-execprog" kmod="net-pf-2-proto-262-type-1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 59.674910][ T29] audit: type=1400 audit(1763213057.922:63): avc: denied { mounton } for pid=2977 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2023 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 59.699354][ T29] audit: type=1400 audit(1763213057.952:64): avc: denied { mount } for pid=2977 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 59.703421][ T2977] cgroup: Unknown subsys name 'net' [ 59.729028][ T29] audit: type=1400 audit(1763213057.982:65): avc: denied { unmount } for pid=2977 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 59.830160][ T2977] cgroup: Unknown subsys name 'cpuset' [ 59.839425][ T2977] cgroup: Unknown subsys name 'rlimit' [ 60.029527][ T29] audit: type=1400 audit(1763213058.282:66): avc: denied { setattr } for pid=2977 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=236 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 60.064465][ T29] audit: type=1400 audit(1763213058.282:67): avc: denied { create } for pid=2977 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 60.086161][ T29] audit: type=1400 audit(1763213058.282:68): avc: denied { write } for pid=2977 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 60.107672][ T29] audit: type=1400 audit(1763213058.282:69): avc: denied { read } for pid=2977 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 60.129111][ T29] audit: type=1400 audit(1763213058.322:70): avc: denied { sys_module } for pid=2977 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 60.223781][ T2981] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 60.283285][ T2977] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 62.062254][ T29] kauditd_printk_skb: 7 callbacks suppressed [ 62.062276][ T29] audit: type=1400 audit(1763213060.312:78): avc: denied { read } for pid=2983 comm="syz-executor" dev="nsfs" ino=4026531833 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 62.100124][ T29] audit: type=1400 audit(1763213060.312:79): avc: denied { open } for pid=2983 comm="syz-executor" path="net:[4026531833]" dev="nsfs" ino=4026531833 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 62.123802][ T29] audit: type=1400 audit(1763213060.312:80): avc: denied { mounton } for pid=2983 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 62.147197][ T29] audit: type=1400 audit(1763213060.352:81): avc: denied { mounton } for pid=2983 comm="syz-executor" path="/root/syzkaller.ROgvjW/syz-tmp" dev="sda1" ino=2030 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 62.173789][ T29] audit: type=1400 audit(1763213060.352:82): avc: denied { mount } for pid=2983 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 62.196285][ T29] audit: type=1400 audit(1763213060.352:83): avc: denied { mounton } for pid=2983 comm="syz-executor" path="/root/syzkaller.ROgvjW/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 62.221808][ T29] audit: type=1400 audit(1763213060.352:84): avc: denied { mount } for pid=2983 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 62.244930][ T29] audit: type=1400 audit(1763213060.352:85): avc: denied { mounton } for pid=2983 comm="syz-executor" path="/root/syzkaller.ROgvjW/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 62.272574][ T29] audit: type=1400 audit(1763213060.352:86): avc: denied { mounton } for pid=2983 comm="syz-executor" path="/root/syzkaller.ROgvjW/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=2397 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 62.300708][ T29] audit: type=1400 audit(1763213060.352:87): avc: denied { unmount } for pid=2983 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 62.328620][ T2983] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 77.034110][ T2990] syz-executor (2990) used greatest stack depth: 22808 bytes left [ 77.842258][ T29] kauditd_printk_skb: 7 callbacks suppressed [ 77.842279][ T29] audit: type=1400 audit(1763213076.092:95): avc: denied { create } for pid=3469 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 77.907338][ T29] audit: type=1400 audit(1763213076.162:96): avc: denied { create } for pid=3470 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=user_namespace permissive=1 [ 77.930679][ T29] audit: type=1400 audit(1763213076.162:97): avc: denied { sys_admin } for pid=3470 comm="syz-executor" capability=21 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=cap_userns permissive=1 [ 77.961190][ T29] audit: type=1400 audit(1763213076.212:98): avc: denied { sys_chroot } for pid=3471 comm="syz-executor" capability=18 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=cap_userns permissive=1 [ 79.928347][ T29] audit: type=1401 audit(1763213078.182:99): op=setxattr invalid_context="u:object_r:app_data_file:s0:c512,c768" 2025/11/15 13:24:38 executed programs: 0 [ 80.452084][ T29] audit: type=1400 audit(1763213078.702:100): avc: denied { write } for pid=2966 comm="syz-execprog" path="pipe:[2348]" dev="pipefs" ino=2348 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1 2025/11/15 13:24:52 executed programs: 2 [ 94.707031][ T29] audit: type=1400 audit(1763213092.962:101): avc: denied { read write } for pid=3959 comm="syz.3.17" name="raw-gadget" dev="devtmpfs" ino=236 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 94.732593][ T3961] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 94.749729][ T3961] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 94.757821][ T29] audit: type=1400 audit(1763213092.962:102): avc: denied { open } for pid=3959 comm="syz.3.17" path="/dev/raw-gadget" dev="devtmpfs" ino=236 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 94.781661][ T29] audit: type=1400 audit(1763213092.962:103): avc: denied { ioctl } for pid=3959 comm="syz.3.17" path="/dev/raw-gadget" dev="devtmpfs" ino=236 ioctlcmd=0x5500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 94.945281][ T23] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 95.105114][ T23] usb 4-1: Using ep0 maxpacket: 16 [ 95.112979][ T23] usb 4-1: config 231 has an invalid interface number: 206 but max is 0 [ 95.122486][ T23] usb 4-1: config 231 has no interface number 0 [ 95.129515][ T23] usb 4-1: config 231 interface 206 altsetting 2 bulk endpoint 0x6 has invalid maxpacket 16 [ 95.140054][ T23] usb 4-1: config 231 interface 206 altsetting 2 bulk endpoint 0x82 has invalid maxpacket 520 [ 95.151385][ T23] usb 4-1: config 231 interface 206 altsetting 2 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 95.165145][ T23] usb 4-1: config 231 interface 206 has no altsetting 0 [ 95.175246][ T23] usb 4-1: New USB device found, idVendor=05a3, idProduct=8388, bcdDevice=b1.ad [ 95.184461][ T23] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 95.192650][ T23] usb 4-1: Product: syz [ 95.196903][ T23] usb 4-1: Manufacturer: syz [ 95.201606][ T23] usb 4-1: SerialNumber: syz [ 95.211575][ T3960] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 95.219123][ T3960] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 95.246702][ T29] audit: type=1400 audit(1763213093.502:104): avc: denied { firmware_load } for pid=44 comm="kworker/1:2" path="/lib/firmware/libertas/usb8388_olpc.bin" dev="sda1" ino=432 scontext=system_u:system_r:kernel_t tcontext=system_u:object_r:lib_t tclass=system permissive=1 [ 96.345013][ T44] ------------[ cut here ]------------ [ 96.350599][ T44] URB ffff888113cd5800 submitted while active [ 96.357991][ T44] WARNING: CPU: 1 PID: 44 at drivers/usb/core/urb.c:380 usb_submit_urb+0x16f5/0x1990 [ 96.367701][ T44] Modules linked in: [ 96.372096][ T44] CPU: 1 UID: 0 PID: 44 Comm: kworker/1:2 Not tainted syzkaller #0 PREEMPT(voluntary) [ 96.382108][ T44] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 96.392517][ T44] Workqueue: events request_firmware_work_func [ 96.399229][ T44] RIP: 0010:usb_submit_urb+0x16f5/0x1990 [ 96.405109][ T44] Code: ff ff ff bb fe ff ff ff e9 c9 f1 ff ff e8 73 ae d0 fc c6 05 4c 90 e5 05 01 90 48 c7 c7 20 b2 e7 87 48 89 de e8 1c 51 93 fc 90 <0f> 0b 90 90 e9 a6 fe ff ff bb f8 ff ff ff e9 99 f1 ff ff c7 44 24 [ 96.426378][ T44] RSP: 0018:ffffc900004f7940 EFLAGS: 00010282 [ 96.433085][ T44] RAX: 0000000000000000 RBX: ffff888113cd5800 RCX: ffffffff8140f2b8 [ 96.441327][ T44] RDX: ffff888108ab9d00 RSI: ffffffff8140f2c5 RDI: 0000000000000001 [ 96.449650][ T44] RBP: 0000000000000000 R08: 0000000000000001 R09: 0000000000000000 [ 96.457916][ T44] R10: 0000000000000000 R11: 0000000000000001 R12: 00000000c0030200 [ 96.466161][ T44] R13: 0000000000000010 R14: ffff888106ac5000 R15: ffff888106ad7000 [ 96.474445][ T44] FS: 0000000000000000(0000) GS:ffff888268fa0000(0000) knlGS:0000000000000000 [ 96.483563][ T44] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 96.490905][ T44] CR2: 00007ffec5e64fd0 CR3: 000000011a6da000 CR4: 00000000003506f0 [ 96.499191][ T44] Call Trace: [ 96.502572][ T44] [ 96.505661][ T44] ? __netdev_alloc_skb+0x241/0x920 [ 96.511264][ T44] usb_tx_block+0x241/0x2e0 [ 96.516196][ T44] if_usb_prog_firmware+0x570/0x10c0 [ 96.521614][ T44] ? __pfx_if_usb_prog_firmware+0x10/0x10 [ 96.527750][ T44] ? __pfx__request_firmware+0x10/0x10 [ 96.533388][ T44] ? _raw_spin_unlock_irqrestore+0x3b/0x80 [ 96.539703][ T44] ? __pfx_helper_firmware_cb+0x10/0x10 [ 96.545902][ T44] helper_firmware_cb+0x1f8/0x2e0 [ 96.551011][ T44] request_firmware_work_func+0x13c/0x250 [ 96.557229][ T44] ? __pfx_request_firmware_work_func+0x10/0x10 [ 96.563592][ T44] ? rcu_is_watching+0x12/0xc0 [ 96.568726][ T44] process_one_work+0x9cf/0x1b70 [ 96.573776][ T44] ? __pfx_process_one_work+0x10/0x10 [ 96.579363][ T44] ? assign_work+0x1a0/0x250 [ 96.584156][ T44] worker_thread+0x6c8/0xf10 [ 96.588900][ T44] ? __kthread_parkme+0x19e/0x250 [ 96.594242][ T44] ? __pfx_worker_thread+0x10/0x10 [ 96.599473][ T44] kthread+0x3c5/0x780 [ 96.604120][ T44] ? __pfx_kthread+0x10/0x10 [ 96.608833][ T44] ? rcu_is_watching+0x12/0xc0 [ 96.613767][ T44] ? __pfx_kthread+0x10/0x10 [ 96.618573][ T44] ret_from_fork+0x56d/0x700 [ 96.623314][ T44] ? __pfx_kthread+0x10/0x10 [ 96.628002][ T44] ret_from_fork_asm+0x1a/0x30 [ 96.632983][ T44] [ 96.636195][ T44] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 96.643604][ T44] CPU: 1 UID: 0 PID: 44 Comm: kworker/1:2 Not tainted syzkaller #0 PREEMPT(voluntary) [ 96.653466][ T44] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 96.663988][ T44] Workqueue: events request_firmware_work_func [ 96.670276][ T44] Call Trace: [ 96.673675][ T44] [ 96.676722][ T44] dump_stack_lvl+0x3d/0x1f0 [ 96.681638][ T44] vpanic+0x640/0x6f0 [ 96.685720][ T44] ? usb_submit_urb+0x16f5/0x1990 [ 96.690868][ T44] panic+0xca/0xd0 [ 96.694628][ T44] ? __pfx_panic+0x10/0x10 [ 96.699087][ T44] ? check_panic_on_warn+0x1f/0xb0 [ 96.704231][ T44] check_panic_on_warn+0xab/0xb0 [ 96.709199][ T44] __warn+0xf6/0x3c0 [ 96.713132][ T44] ? __pfx_vprintk_emit+0x10/0x10 [ 96.718198][ T44] ? usb_submit_urb+0x16f5/0x1990 [ 96.723267][ T44] report_bug+0x3c3/0x580 [ 96.727858][ T44] ? usb_submit_urb+0x16f5/0x1990 [ 96.732928][ T44] handle_bug+0x184/0x210 [ 96.737404][ T44] exc_invalid_op+0x17/0x50 [ 96.741932][ T44] asm_exc_invalid_op+0x1a/0x20 [ 96.746845][ T44] RIP: 0010:usb_submit_urb+0x16f5/0x1990 [ 96.752512][ T44] Code: ff ff ff bb fe ff ff ff e9 c9 f1 ff ff e8 73 ae d0 fc c6 05 4c 90 e5 05 01 90 48 c7 c7 20 b2 e7 87 48 89 de e8 1c 51 93 fc 90 <0f> 0b 90 90 e9 a6 fe ff ff bb f8 ff ff ff e9 99 f1 ff ff c7 44 24 [ 96.772143][ T44] RSP: 0018:ffffc900004f7940 EFLAGS: 00010282 [ 96.778237][ T44] RAX: 0000000000000000 RBX: ffff888113cd5800 RCX: ffffffff8140f2b8 [ 96.786338][ T44] RDX: ffff888108ab9d00 RSI: ffffffff8140f2c5 RDI: 0000000000000001 [ 96.794533][ T44] RBP: 0000000000000000 R08: 0000000000000001 R09: 0000000000000000 [ 96.802573][ T44] R10: 0000000000000000 R11: 0000000000000001 R12: 00000000c0030200 [ 96.810801][ T44] R13: 0000000000000010 R14: ffff888106ac5000 R15: ffff888106ad7000 [ 96.818996][ T44] ? __warn_printk+0x198/0x350 [ 96.823906][ T44] ? __warn_printk+0x1a5/0x350 [ 96.828716][ T44] ? __netdev_alloc_skb+0x241/0x920 [ 96.834057][ T44] usb_tx_block+0x241/0x2e0 [ 96.839237][ T44] if_usb_prog_firmware+0x570/0x10c0 [ 96.844751][ T44] ? __pfx_if_usb_prog_firmware+0x10/0x10 [ 96.850647][ T44] ? __pfx__request_firmware+0x10/0x10 [ 96.856346][ T44] ? _raw_spin_unlock_irqrestore+0x3b/0x80 [ 96.862312][ T44] ? __pfx_helper_firmware_cb+0x10/0x10 [ 96.867988][ T44] helper_firmware_cb+0x1f8/0x2e0 [ 96.873197][ T44] request_firmware_work_func+0x13c/0x250 [ 96.879245][ T44] ? __pfx_request_firmware_work_func+0x10/0x10 [ 96.885624][ T44] ? rcu_is_watching+0x12/0xc0 [ 96.890537][ T44] process_one_work+0x9cf/0x1b70 [ 96.895712][ T44] ? __pfx_process_one_work+0x10/0x10 [ 96.901969][ T44] ? assign_work+0x1a0/0x250 [ 96.907074][ T44] worker_thread+0x6c8/0xf10 [ 96.911888][ T44] ? __kthread_parkme+0x19e/0x250 [ 96.917044][ T44] ? __pfx_worker_thread+0x10/0x10 [ 96.922373][ T44] kthread+0x3c5/0x780 [ 96.926491][ T44] ? __pfx_kthread+0x10/0x10 [ 96.931120][ T44] ? rcu_is_watching+0x12/0xc0 [ 96.936116][ T44] ? __pfx_kthread+0x10/0x10 [ 96.941009][ T44] ret_from_fork+0x56d/0x700 [ 96.945713][ T44] ? __pfx_kthread+0x10/0x10 [ 96.950362][ T44] ret_from_fork_asm+0x1a/0x30 [ 96.955191][ T44] [ 96.960419][ T44] Kernel Offset: disabled [ 96.964901][ T44] Rebooting in 86400 seconds..