Warning: Permanently added '10.128.0.5' (ED25519) to the list of known hosts. 2025/06/06 11:33:54 ignoring optional flag "sandboxArg"="0" 2025/06/06 11:33:55 parsed 1 programs [ 48.990234][ T30] kauditd_printk_skb: 35 callbacks suppressed [ 48.990238][ T30] audit: type=1400 audit(1749209635.713:106): avc: denied { unlink } for pid=4001 comm="syz-executor" name="swap-file" dev="sda1" ino=2026 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 49.670948][ T4001] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 50.320704][ T30] audit: type=1400 audit(1749209637.033:107): avc: denied { mounton } for pid=4011 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=1398 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 50.478459][ T30] audit: type=1401 audit(1749209637.193:108): op=setxattr invalid_context="u:object_r:app_data_file:s0:c512,c768" [ 50.964677][ T4020] veth0_vlan: entered promiscuous mode 2025/06/06 11:33:57 executed programs: 0 [ 51.430140][ T2834] veth0_vlan: left promiscuous mode [ 52.894091][ T4256] veth0_vlan: entered promiscuous mode [ 52.941119][ T4242] veth0_vlan: entered promiscuous mode [ 52.987978][ T4250] veth0_vlan: entered promiscuous mode [ 53.005413][ T4255] veth0_vlan: entered promiscuous mode [ 53.115757][ T4244] veth0_vlan: entered promiscuous mode [ 53.410441][ T30] audit: type=1400 audit(1749209640.123:109): avc: denied { read write } for pid=5131 comm="syz.2.18" name="raw-gadget" dev="devtmpfs" ino=255 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 53.433695][ T30] audit: type=1400 audit(1749209640.123:110): avc: denied { open } for pid=5131 comm="syz.2.18" path="/dev/raw-gadget" dev="devtmpfs" ino=255 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 53.472458][ T30] audit: type=1400 audit(1749209640.183:111): avc: denied { ioctl } for pid=5131 comm="syz.2.18" path="/dev/raw-gadget" dev="devtmpfs" ino=255 ioctlcmd=0x5500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 53.699871][ T3785] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 53.699891][ T37] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 53.749887][ T3786] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 53.757427][ T3072] usb 7-1: new high-speed USB device number 2 using dummy_hcd [ 53.799878][ T1092] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 53.849861][ T3785] usb 3-1: Using ep0 maxpacket: 8 [ 53.856917][ T3785] usb 3-1: New USB device found, idVendor=0ccd, idProduct=10a3, bcdDevice=23.a2 [ 53.859831][ T37] usb 5-1: Using ep0 maxpacket: 8 [ 53.865968][ T3785] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 53.873756][ T37] usb 5-1: New USB device found, idVendor=0ccd, idProduct=10a3, bcdDevice=23.a2 [ 53.878846][ T3785] usb 3-1: Product: syz [ 53.887877][ T37] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 53.887880][ T37] usb 5-1: Product: syz [ 53.887882][ T37] usb 5-1: Manufacturer: syz [ 53.892010][ T3785] usb 3-1: Manufacturer: syz [ 53.892012][ T3785] usb 3-1: SerialNumber: syz [ 53.892808][ T3785] usb 3-1: config 0 descriptor?? [ 53.899996][ T37] usb 5-1: SerialNumber: syz [ 53.910099][ T37] usb 5-1: config 0 descriptor?? [ 53.940013][ T3786] usb 4-1: Using ep0 maxpacket: 8 [ 53.945116][ T3072] usb 7-1: Using ep0 maxpacket: 8 [ 53.950360][ T1092] usb 6-1: Using ep0 maxpacket: 8 [ 53.952965][ T3786] usb 4-1: New USB device found, idVendor=0ccd, idProduct=10a3, bcdDevice=23.a2 [ 53.957675][ T1092] usb 6-1: New USB device found, idVendor=0ccd, idProduct=10a3, bcdDevice=23.a2 [ 53.964533][ T3786] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 53.973536][ T1092] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 53.981498][ T3786] usb 4-1: Product: syz [ 53.989414][ T1092] usb 6-1: Product: syz [ 53.989417][ T1092] usb 6-1: Manufacturer: syz [ 53.993558][ T3786] usb 4-1: Manufacturer: syz [ 53.997671][ T1092] usb 6-1: SerialNumber: syz [ 54.002230][ T3786] usb 4-1: SerialNumber: syz [ 54.002612][ T3072] usb 7-1: New USB device found, idVendor=0ccd, idProduct=10a3, bcdDevice=23.a2 [ 54.007445][ T1092] usb 6-1: config 0 descriptor?? [ 54.011377][ T3072] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 54.011380][ T3072] usb 7-1: Product: syz [ 54.042132][ T3072] usb 7-1: Manufacturer: syz [ 54.046688][ T3072] usb 7-1: SerialNumber: syz [ 54.051844][ T3786] usb 4-1: config 0 descriptor?? [ 54.056976][ T3072] usb 7-1: config 0 descriptor?? [ 54.120118][ T3785] usb 3-1: dvb_usb_v2: found a 'Terratec H7' in warm state [ 54.133088][ T37] usb 5-1: dvb_usb_v2: found a 'Terratec H7' in warm state [ 54.217849][ T1092] usb 6-1: dvb_usb_v2: found a 'Terratec H7' in warm state [ 54.262360][ T3786] usb 4-1: dvb_usb_v2: found a 'Terratec H7' in warm state [ 54.269677][ T3072] usb 7-1: dvb_usb_v2: found a 'Terratec H7' in warm state [ 54.323169][ T3785] usb write operation failed. (-71) [ 54.328779][ T3785] usb 3-1: dvb_usb_v2: will pass the complete MPEG2 transport stream to the software demuxer [ 54.339024][ T3785] dvbdev: DVB: registering new adapter (Terratec H7) [ 54.345708][ T3785] usb 3-1: media controller created [ 54.350872][ T5136] usb read operation failed. (-71) [ 54.350881][ T5136] ------------[ cut here ]------------ [ 54.350882][ T5136] UBSAN: array-index-out-of-bounds in drivers/media/usb/dvb-usb-v2/az6007.c:821:30 [ 54.350885][ T5136] index 4096 is out of range for type 'unsigned char [4096]' [ 54.350899][ T5136] CPU: 1 UID: 0 PID: 5136 Comm: syz.4.20 Not tainted 6.15.0-syzkaller #0 PREEMPT(undef) [ 54.350903][ T5136] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 54.350907][ T5136] Call Trace: [ 54.350908][ T5136] [ 54.350910][ T5136] dump_stack_lvl+0x5a/0x90 [ 54.350921][ T5136] __ubsan_handle_out_of_bounds+0xd1/0x100 [ 54.350928][ T5136] az6007_i2c_xfer+0x1df/0x420 [ 54.350936][ T5136] __i2c_transfer+0x1b2/0x720 [ 54.350942][ T5136] i2c_transfer+0x70/0xa0 [ 54.350945][ T5136] i2c_transfer_buffer_flags+0x50/0x80 [ 54.350949][ T5136] i2cdev_read+0x6b/0x100 [ 54.350954][ T5136] vfs_readv+0x20c/0x2f0 [ 54.350963][ T5136] ? do_preadv+0x85/0xc0 [ 54.350965][ T5136] do_preadv+0x85/0xc0 [ 54.350969][ T5136] do_syscall_64+0x6d/0x310 [ 54.350974][ T5136] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 54.350978][ T5136] RIP: 0033:0x7f6ed138e169 [ 54.350982][ T5136] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 54.350984][ T5136] RSP: 002b:00007f6ed2279038 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 [ 54.350987][ T5136] RAX: ffffffffffffffda RBX: 00007f6ed15b5fa0 RCX: 00007f6ed138e169 [ 54.350989][ T5136] RDX: 0000000000000001 RSI: 00002000000025c0 RDI: 0000000000000004 [ 54.350991][ T5136] RBP: 00007f6ed1410a68 R08: 000000000000007e R09: 0000000000000000 [ 54.350994][ T5136] R10: 0000000000000002 R11: 0000000000000246 R12: 0000000000000000 [ 54.350996][ T5136] R13: 0000000000000000 R14: 00007f6ed15b5fa0 R15: 00007ffce4e9ac58 [ 54.351001][ T5136] [ 54.351011][ T5136] ---[ end trace ]--- [ 54.356997][ T30] audit: type=1400 audit(1749209641.073:112): avc: denied { append } for pid=5134 comm="syz.4.20" name="i2c-1" dev="devtmpfs" ino=1404 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 54.361490][ T5136] Kernel panic - not syncing: UBSAN: panic_on_warn set ... [ 54.370913][ T5136] Kernel Offset: disabled