[ 22.770208][ T30] audit: type=1400 audit(22.740:68): avc: denied { read write } for pid=2983 comm="sftp-server" name="null" dev="devtmpfs" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 22.771465][ T30] audit: type=1400 audit(22.740:69): avc: denied { open } for pid=2983 comm="sftp-server" path="/dev/null" dev="devtmpfs" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 Warning: Permanently added '[localhost]:33103' (ED25519) to the list of known hosts. [ 37.046869][ T30] audit: type=1400 audit(37.010:70): avc: denied { name_bind } for pid=2993 comm="sshd" src=30000 scontext=system_u:system_r:sshd_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 38.053640][ T30] audit: type=1400 audit(38.020:71): avc: denied { execute } for pid=2995 comm="sh" name="syz-fuzzer" dev="vda" ino=680 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 38.063472][ T30] audit: type=1400 audit(38.030:72): avc: denied { execute_no_trans } for pid=2995 comm="sh" path="/syz-fuzzer" dev="vda" ino=680 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 1970/01/01 00:00:40 fuzzer started 1970/01/01 00:00:41 dialing manager at localhost:30000 [ 41.688832][ T30] audit: type=1400 audit(41.660:73): avc: denied { node_bind } for pid=2995 comm="syz-fuzzer" saddr=::1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 41.697676][ T30] audit: type=1400 audit(41.670:74): avc: denied { name_bind } for pid=2995 comm="syz-fuzzer" src=6060 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 1970/01/01 00:00:41 checking machine... [ 41.849575][ T30] audit: type=1400 audit(41.820:75): avc: denied { getattr } for pid=2995 comm="syz-fuzzer" path="user:[4026531837]" dev="nsfs" ino=4026531837 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 41.854073][ T30] audit: type=1400 audit(41.820:76): avc: denied { read } for pid=2995 comm="syz-fuzzer" dev="nsfs" ino=4026531837 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 41.855516][ T30] audit: type=1400 audit(41.820:77): avc: denied { open } for pid=2995 comm="syz-fuzzer" path="user:[4026531837]" dev="nsfs" ino=4026531837 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 1970/01/01 00:00:41 testing simple program... [ 41.916034][ T30] audit: type=1400 audit(41.890:78): avc: denied { mounton } for pid=3004 comm="syz-executor" path="/syzcgroup/unified" dev="vda" ino=683 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 41.917414][ T30] audit: type=1400 audit(41.890:79): avc: denied { mount } for pid=3004 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 41.923871][ T3004] cgroup: Unknown subsys name 'net' [ 42.067037][ T3004] cgroup: Unknown subsys name 'hugetlb' [ 42.067665][ T3004] cgroup: Unknown subsys name 'rlimit' [ 42.258117][ T30] kauditd_printk_skb: 1 callbacks suppressed [ 42.258166][ T30] audit: type=1400 audit(42.230:81): avc: denied { mounton } for pid=3004 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 42.258791][ T30] audit: type=1400 audit(42.230:82): avc: denied { mount } for pid=3004 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 42.262236][ T30] audit: type=1400 audit(42.230:83): avc: denied { setattr } for pid=3004 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=707 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 42.328786][ T3005] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 42.333997][ T30] audit: type=1400 audit(42.300:84): avc: denied { relabelto } for pid=3005 comm="mkswap" name="swap-file" dev="vda" ino=686 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 42.334870][ T30] audit: type=1400 audit(42.300:85): avc: denied { write } for pid=3005 comm="mkswap" path="/swap-file" dev="vda" ino=686 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 42.353413][ T30] audit: type=1400 audit(42.320:86): avc: denied { read } for pid=3004 comm="syz-executor" name="swap-file" dev="vda" ino=686 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 42.353958][ T30] audit: type=1400 audit(42.320:87): avc: denied { open } for pid=3004 comm="syz-executor" path="/swap-file" dev="vda" ino=686 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" executing program executing program [ 49.730596][ T3004] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 49.911642][ T30] audit: type=1400 audit(49.880:88): avc: denied { execmem } for pid=3006 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 49.929629][ T30] audit: type=1400 audit(49.900:89): avc: denied { mounton } for pid=3007 comm="syz-executor.0" path="/sys/fs/fuse/connections" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=dir permissive=1 [ 49.941923][ T30] audit: type=1400 audit(49.910:90): avc: denied { mount } for pid=3007 comm="syz-executor.0" name="/" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 49.949431][ T30] audit: type=1400 audit(49.910:91): avc: denied { mounton } for pid=3007 comm="syz-executor.0" path="/" dev="vda" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 49.960540][ T30] audit: type=1400 audit(49.930:92): avc: denied { module_request } for pid=3007 comm="syz-executor.0" kmod="netdev-nr0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 50.068550][ T30] audit: type=1400 audit(50.040:93): avc: denied { sys_module } for pid=3007 comm="syz-executor.0" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 50.834960][ T30] audit: type=1400 audit(50.800:94): avc: denied { ioctl } for pid=3007 comm="syz-executor.0" path="/dev/net/tun" dev="devtmpfs" ino=691 ioctlcmd=0x54ca scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 executing program [ 52.386073][ C0] hrtimer: interrupt took 63792096 ns [ 52.412559][ T3007] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 52.422128][ T3007] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 53.446616][ T3007] hsr_slave_0: entered promiscuous mode [ 53.467254][ T3007] hsr_slave_1: entered promiscuous mode executing program [ 53.954024][ T30] audit: type=1400 audit(53.890:95): avc: denied { create } for pid=3007 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 53.954892][ T30] audit: type=1400 audit(53.890:96): avc: denied { write } for pid=3007 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 53.955544][ T30] audit: type=1400 audit(53.890:97): avc: denied { read } for pid=3007 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 53.960801][ T3007] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 53.982582][ T3007] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 53.991484][ T3007] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 54.020700][ T3007] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 54.760556][ T3007] 8021q: adding VLAN 0 to HW filter on device bond0 [ 55.713012][ T3007] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network executing program [ 58.329618][ T3007] veth0_vlan: entered promiscuous mode [ 58.339519][ T3007] veth1_vlan: entered promiscuous mode [ 58.376884][ T3007] veth0_macvtap: entered promiscuous mode [ 58.382723][ T3007] veth1_macvtap: entered promiscuous mode [ 58.452109][ T3007] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.452778][ T3007] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.456067][ T3007] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.456421][ T3007] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.695525][ T30] audit: type=1400 audit(58.660:98): avc: denied { mounton } for pid=3007 comm="syz-executor.0" path="/dev/binderfs" dev="devtmpfs" ino=779 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 58.696359][ T30] audit: type=1400 audit(58.660:99): avc: denied { mount } for pid=3007 comm="syz-executor.0" name="/" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 59.233541][ T30] audit: type=1400 audit(59.200:100): avc: denied { read write } for pid=3007 comm="syz-executor.0" name="loop0" dev="devtmpfs" ino=635 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 59.305098][ T30] audit: type=1400 audit(59.200:101): avc: denied { open } for pid=3007 comm="syz-executor.0" path="/dev/loop0" dev="devtmpfs" ino=635 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 59.306193][ T30] audit: type=1400 audit(59.210:102): avc: denied { ioctl } for pid=3007 comm="syz-executor.0" path="/dev/loop0" dev="devtmpfs" ino=635 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 1970/01/01 00:00:59 building call list... [ 59.846244][ T10] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 executing program [ 59.994094][ T10] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 60.121840][ T10] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 60.389541][ T10] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 61.109514][ T10] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 61.117707][ T10] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 61.121743][ T10] bond0 (unregistering): Released all slaves [ 61.290743][ T10] hsr_slave_0: left promiscuous mode [ 61.296044][ T10] hsr_slave_1: left promiscuous mode [ 61.307063][ T10] veth1_macvtap: left promiscuous mode [ 61.308567][ T10] veth0_macvtap: left promiscuous mode [ 61.308993][ T10] veth1_vlan: left promiscuous mode [ 61.309853][ T10] veth0_vlan: left promiscuous mode executing program [ 65.810224][ T30] audit: type=1400 audit(65.770:103): avc: denied { create } for pid=2995 comm="syz-fuzzer" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 65.818882][ T30] audit: type=1400 audit(65.770:104): avc: denied { create } for pid=2995 comm="syz-fuzzer" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 executing program [ 66.342405][ T30] audit: type=1400 audit(66.300:105): avc: denied { create } for pid=2995 comm="syz-fuzzer" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 66.489424][ T30] audit: type=1400 audit(66.460:106): avc: denied { create } for pid=2995 comm="syz-fuzzer" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 66.553006][ T2999] can: request_module (can-proto-0) failed. [ 66.672390][ T2999] can: request_module (can-proto-0) failed. [ 66.792554][ T2999] can: request_module (can-proto-0) failed. [ 66.914195][ T30] audit: type=1400 audit(66.890:107): avc: denied { create } for pid=2995 comm="syz-fuzzer" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 67.947306][ T30] audit: type=1400 audit(67.920:108): avc: denied { create } for pid=2995 comm="syz-fuzzer" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 68.328194][ T30] audit: type=1400 audit(68.290:109): avc: denied { create } for pid=2995 comm="syz-fuzzer" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 executing program [ 68.904064][ T30] audit: type=1400 audit(68.870:110): avc: denied { create } for pid=2995 comm="syz-fuzzer" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 69.595518][ T2999] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 70.787265][ T30] audit: type=1400 audit(70.760:111): avc: denied { create } for pid=2995 comm="syz-fuzzer" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 71.312566][ T2999] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 71.324132][ T30] audit: type=1400 audit(71.290:112): avc: denied { create } for pid=2995 comm="syz-fuzzer" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 71.496969][ T30] audit: type=1400 audit(71.470:113): avc: denied { create } for pid=2995 comm="syz-fuzzer" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 71.507211][ T30] audit: type=1400 audit(71.470:114): avc: denied { create } for pid=2995 comm="syz-fuzzer" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 executing program [ 71.891242][ T30] audit: type=1400 audit(71.860:115): avc: denied { create } for pid=2995 comm="syz-fuzzer" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_crypto_socket permissive=1 [ 71.951208][ T30] audit: type=1400 audit(71.870:116): avc: denied { create } for pid=2995 comm="syz-fuzzer" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 71.958788][ T30] audit: type=1400 audit(71.900:117): avc: denied { create } for pid=2995 comm="syz-fuzzer" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 71.971111][ T30] audit: type=1400 audit(71.940:118): avc: denied { create } for pid=2995 comm="syz-fuzzer" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 71.975749][ T30] audit: type=1400 audit(71.940:119): avc: denied { create } for pid=2995 comm="syz-fuzzer" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 71.976487][ T30] audit: type=1400 audit(71.940:120): avc: denied { create } for pid=2995 comm="syz-fuzzer" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 71.979412][ T30] audit: type=1400 audit(71.950:121): avc: denied { create } for pid=2995 comm="syz-fuzzer" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 1970/01/01 00:01:14 code coverage: CONFIG_KCOV is not enabled 1970/01/01 00:01:14 comparison tracing: CONFIG_KCOV is not enabled 1970/01/01 00:01:14 extra coverage: CONFIG_KCOV is not enabled 1970/01/01 00:01:14 delay kcov mmap: CONFIG_KCOV is not enabled 1970/01/01 00:01:14 setuid sandbox: enabled 1970/01/01 00:01:14 namespace sandbox: enabled 1970/01/01 00:01:14 Android sandbox: enabled 1970/01/01 00:01:14 fault injection: enabled 1970/01/01 00:01:14 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 1970/01/01 00:01:14 net packet injection: enabled 1970/01/01 00:01:14 net device setup: enabled 1970/01/01 00:01:14 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 1970/01/01 00:01:14 devlink PCI setup: PCI device 0000:00:10.0 is not available 1970/01/01 00:01:14 NIC VF setup: PCI device 0000:00:11.0 is not available 1970/01/01 00:01:14 USB emulation: enabled 1970/01/01 00:01:14 hci packet injection: /dev/vhci does not exist 1970/01/01 00:01:14 wifi device emulation: /sys/class/mac80211_hwsim/ does not exist 1970/01/01 00:01:14 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist 1970/01/01 00:01:14 swap file: enabled 1970/01/01 00:01:14 starting 2 executor processes [ 130.489249][ T3515] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 130.497019][ T3515] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 130.760816][ T3517] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 130.786245][ T3517] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 131.890717][ T3515] hsr_slave_0: entered promiscuous mode [ 131.900989][ T3515] hsr_slave_1: entered promiscuous mode [ 132.432676][ T3517] hsr_slave_0: entered promiscuous mode [ 132.448663][ T3517] hsr_slave_1: entered promiscuous mode [ 132.450761][ T3517] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 132.451174][ T3517] Cannot create hsr debugfs directory [ 133.047280][ T3515] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 133.081736][ T3515] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 133.145132][ T3515] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 133.203463][ T3515] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 133.337700][ T3517] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 133.374792][ T3517] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 133.409573][ T3517] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 133.432672][ T3517] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 135.545669][ T3515] 8021q: adding VLAN 0 to HW filter on device bond0 [ 135.618529][ T3517] 8021q: adding VLAN 0 to HW filter on device bond0 [ 137.578818][ T3517] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 145.332057][ T3517] veth0_vlan: entered promiscuous mode [ 145.401204][ T3517] veth1_vlan: entered promiscuous mode [ 145.538788][ T3515] veth0_vlan: entered promiscuous mode [ 145.748910][ T3515] veth1_vlan: entered promiscuous mode [ 145.760480][ T3517] veth0_macvtap: entered promiscuous mode [ 145.926321][ T3517] veth1_macvtap: entered promiscuous mode [ 146.051061][ T3517] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.054264][ T3517] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.056596][ T3517] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.080631][ T3517] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.210315][ T3515] veth0_macvtap: entered promiscuous mode [ 146.834701][ T3515] veth1_macvtap: entered promiscuous mode [ 147.139717][ T3515] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 147.140292][ T3515] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 147.140656][ T3515] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 147.141009][ T3515] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='net/ip_tables_matches\x00') dup2(r0, r1) sendmsg$NL80211_CMD_DEAUTHENTICATE(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000007c0)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/cgroups\x00', 0x0, 0x0) ioctl$USBDEVFS_REAPURB(r0, 0xc0045878, 0x0) [ 148.484969][ T30] kauditd_printk_skb: 14 callbacks suppressed [ 148.485074][ T30] audit: type=1400 audit(148.430:136): avc: denied { write } for pid=4250 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 executing program 1: r0 = openat$dsp1(0xffffff9c, &(0x7f0000000000), 0x20002, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f00000000c0)=0x17) ioctl$SNDCTL_DSP_GETODELAY(r0, 0x80045017, 0x0) executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) dup2(r0, r1) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8983, 0x0) executing program 1: syz_usb_connect(0x0, 0x24, 0x0, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000180)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x3208012, &(0x7f0000000300), 0x1, 0x540, &(0x7f0000000fc0)="$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") r0 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents(r0, &(0x7f0000001fc0)=""/184, 0x6d) mkdirat$cgroup(0xffffffffffffff9c, &(0x7f0000000000)='syz0\x00', 0x1ff) executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='net/ip_tables_matches\x00') dup2(r0, r1) sendmsg$NL80211_CMD_DEAUTHENTICATE(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000007c0)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='net/ip_tables_matches\x00') dup2(r0, r1) sendmsg$NL80211_CMD_DEAUTHENTICATE(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000007c0)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='net/ip_tables_matches\x00') dup2(r0, r1) sendmsg$NL80211_CMD_DEAUTHENTICATE(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000007c0)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) [ 150.248986][ T4264] loop1: detected capacity change from 0 to 512 [ 150.580307][ T4264] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 150.606343][ T30] audit: type=1400 audit(150.580:137): avc: denied { mount } for pid=4260 comm="syz-executor.1" name="/" dev="loop1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 150.625315][ T4264] EXT4-fs error (device loop1): ext4_readdir:258: inode #2: block 3: comm syz-executor.1: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='net/ip_tables_matches\x00') dup2(r0, r1) sendmsg$NL80211_CMD_DEAUTHENTICATE(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000007c0)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) [ 150.694829][ T4264] EXT4-fs error (device loop1): ext4_readdir:258: inode #2: block 12: comm syz-executor.1: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 150.698211][ T4264] EXT4-fs error (device loop1): ext4_readdir:258: inode #2: block 13: comm syz-executor.1: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3653246737, rec_len=1, size=2048 fake=0 [ 150.699873][ T4264] EXT4-fs error (device loop1): ext4_readdir:258: inode #2: block 14: comm syz-executor.1: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3, rec_len=0, size=2048 fake=0 [ 150.701517][ T4264] EXT4-fs error (device loop1): ext4_readdir:258: inode #2: block 15: comm syz-executor.1: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5, rec_len=0, size=2048 fake=0 [ 150.744009][ T4264] EXT4-fs error (device loop1): ext4_readdir:258: inode #2: block 16: comm syz-executor.1: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3653245223, rec_len=1, size=2048 fake=0 [ 150.775176][ T4264] EXT4-fs error (device loop1): ext4_readdir:258: inode #2: block 17: comm syz-executor.1: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3, rec_len=0, size=2048 fake=0 [ 150.795630][ T4264] EXT4-fs error (device loop1): ext4_map_blocks:580: inode #2: block 18: comm syz-executor.1: lblock 23 mapped to illegal pblock 18 (length 1) [ 150.932303][ T4264] EXT4-fs error (device loop1): ext4_readdir:258: inode #2: block 19: comm syz-executor.1: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5, rec_len=0, size=2048 fake=0 [ 150.965143][ T4264] EXT4-fs error (device loop1): ext4_readdir:258: inode #2: block 20: comm syz-executor.1: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, size=2048 fake=0 executing program 0: r0 = openat$dsp1(0xffffff9c, &(0x7f0000000000), 0x20002, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f00000000c0)=0x17) ioctl$SNDCTL_DSP_GETODELAY(r0, 0x80045017, 0x0) executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/cgroups\x00', 0x0, 0x0) ioctl$USBDEVFS_REAPURB(r0, 0xc0045878, 0x0) executing program 0: r0 = openat$dsp1(0xffffff9c, &(0x7f0000000000), 0x20002, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f00000000c0)=0x17) ioctl$SNDCTL_DSP_GETODELAY(r0, 0x80045017, 0x0) executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/cgroups\x00', 0x0, 0x0) ioctl$USBDEVFS_REAPURB(r0, 0xc0045878, 0x0) executing program 0: r0 = openat$dsp1(0xffffff9c, &(0x7f0000000000), 0x20002, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f00000000c0)=0x17) ioctl$SNDCTL_DSP_GETODELAY(r0, 0x80045017, 0x0) executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) dup2(r0, r1) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8983, 0x0) executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) dup2(r0, r1) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8983, 0x0) executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) executing program 0: r0 = openat$dsp1(0xffffff9c, &(0x7f0000000000), 0x20002, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f00000000c0)=0x17) ioctl$SNDCTL_DSP_GETODELAY(r0, 0x80045017, 0x0) executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) dup2(r0, r1) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8983, 0x0) executing program 0: r0 = openat$dsp1(0xffffff9c, &(0x7f0000000000), 0x20002, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f00000000c0)=0x17) ioctl$SNDCTL_DSP_GETODELAY(r0, 0x80045017, 0x0) executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) dup2(r0, r1) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8983, 0x0) executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) dup2(r0, r1) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8983, 0x0) executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) executing program 0: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000200)={0x3}, 0x8, 0x0) msgrcv(r0, &(0x7f00000000c0)={0x0, ""/254}, 0x106, 0x3, 0x800) executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000600), 0x8) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000e80)={&(0x7f0000000e00)={0x14}, 0x14}}, 0x0) executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) executing program 0: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000200)={0x3}, 0x8, 0x0) msgrcv(r0, &(0x7f00000000c0)={0x0, ""/254}, 0x106, 0x3, 0x800) executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000600), 0x8) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000e80)={&(0x7f0000000e00)={0x14}, 0x14}}, 0x0) executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000600), 0x8) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000e80)={&(0x7f0000000e00)={0x14}, 0x14}}, 0x0) executing program 0: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000200)={0x3}, 0x8, 0x0) msgrcv(r0, &(0x7f00000000c0)={0x0, ""/254}, 0x106, 0x3, 0x800) executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000600), 0x8) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000e80)={&(0x7f0000000e00)={0x14}, 0x14}}, 0x0) executing program 0: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x200}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x200}}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c, {0x10, 0x10, 0x10, 0x10, 0x10, 0x10, 0x10, 0x10, 0x10, 0x10, 0x10, 0x10}}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000080)={0x14, 0x0, &(0x7f0000000040)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) syz_usb_ep_write(r0, 0x82, 0x5, &(0x7f0000002340)='hello') [ 160.373912][ T48] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 160.676465][ T30] audit: type=1400 audit(160.650:138): avc: denied { write } for pid=4260 comm="syz-executor.1" name="/" dev="loop1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 160.677963][ T30] audit: type=1400 audit(160.650:139): avc: denied { add_name } for pid=4260 comm="syz-executor.1" name="syz0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 160.680263][ T30] audit: type=1400 audit(160.650:140): avc: denied { create } for pid=4260 comm="syz-executor.1" name="syz0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=dir permissive=1 [ 160.774121][ T4279] EXT4-fs error: 8 callbacks suppressed [ 160.774264][ T4279] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor.1: corrupted inode contents [ 160.776627][ T4279] EXT4-fs error (device loop1): ext4_dirty_inode:5942: inode #2: comm syz-executor.1: mark_inode_dirty error [ 160.779402][ T4279] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor.1: corrupted inode contents [ 160.782041][ T4279] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #2: comm syz-executor.1: mark_inode_dirty error [ 160.786585][ T48] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 160.978832][ T48] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 160.979368][ T48] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 160.979671][ T48] usb 1-1: Product: syz [ 160.979877][ T48] usb 1-1: Manufacturer: syz [ 160.980093][ T48] usb 1-1: SerialNumber: syz executing program 1: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000600), 0x8) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000e80)={&(0x7f0000000e00)={0x14}, 0x14}}, 0x0) [ 161.094124][ T30] audit: type=1400 audit(161.060:141): avc: denied { unmount } for pid=3517 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 161.154540][ T3517] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. executing program 1: r0 = syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x0, 0x0, 0xffffffffffff8001, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x12, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[], {{0x9, 0x5, 0x82, 0x2, 0x200}}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}]}}]}}, &(0x7f0000001400)={0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, &(0x7f0000000080)={0x14, 0x0, &(0x7f0000000040)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) syz_usb_ep_write(r0, 0x82, 0x5, &(0x7f0000002340)='hello') [ 162.056991][ T4162] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 162.277482][ T48] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 162.278483][ T48] cdc_ncm 1-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 162.278875][ T48] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 162.508399][ T4162] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 162.594887][ T4162] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 162.595433][ T4162] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 162.595762][ T4162] usb 2-1: SerialNumber: syz [ 162.726995][ T48] cdc_ncm 1-1:1.0: setting tx_max = 88 [ 162.739926][ T48] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 162.770414][ T48] usb 1-1: USB disconnect, device number 2 [ 162.800681][ T48] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM (NO ZLP) [ 162.925288][ T48] ------------[ cut here ]------------ [ 162.925789][ T48] WARNING: CPU: 1 PID: 48 at lib/debugobjects.c:514 debug_print_object+0xc4/0xd8 [ 162.926740][ T48] ODEBUG: free active (active state 0) object: 84e66fac object type: work_struct hint: usbnet_deferred_kevent+0x0/0x388 [ 162.927374][ T48] Modules linked in: [ 162.927950][ T48] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 162.928677][ T48] CPU: 1 PID: 48 Comm: kworker/1:1 Not tainted 6.9.0-rc6-syzkaller #0 [ 162.929173][ T48] Hardware name: ARM-Versatile Express [ 162.929795][ T48] Workqueue: usb_hub_wq hub_event [ 162.933059][ T48] Call trace: [ 162.933563][ T48] [<818a225c>] (dump_backtrace) from [<818a2358>] (show_stack+0x18/0x1c) [ 162.934095][ T48] r7:00000000 r6:82622e44 r5:00000000 r4:81fcedd0 [ 162.934393][ T48] [<818a2340>] (show_stack) from [<818bfa94>] (dump_stack_lvl+0x54/0x7c) [ 162.934722][ T48] [<818bfa40>] (dump_stack_lvl) from [<818bfad4>] (dump_stack+0x18/0x1c) [ 162.935034][ T48] r5:00000000 r4:8285ad18 [ 162.935210][ T48] [<818bfabc>] (dump_stack) from [<818a2e00>] (panic+0x120/0x358) [ 162.935486][ T48] [<818a2ce0>] (panic) from [<802438ec>] (print_tainted+0x0/0xa0) [ 162.935770][ T48] r3:8260c584 r2:00000001 r1:81fb7b10 r0:81fbf6b4 [ 162.935985][ T48] r7:8080a458 [ 162.936127][ T48] [<80243878>] (check_panic_on_warn) from [<80243ae0>] (__warn+0x7c/0x180) [ 162.936428][ T48] [<80243a64>] (__warn) from [<80243dcc>] (warn_slowpath_fmt+0x1e8/0x1f4) [ 162.936750][ T48] r8:00000009 r7:8201b6e0 r6:df925a7c r5:82fdbc00 r4:00000000 [ 162.936985][ T48] [<80243be8>] (warn_slowpath_fmt) from [<8080a458>] (debug_print_object+0xc4/0xd8) [ 162.937335][ T48] r10:00000005 r9:84e66800 r8:81a02b44 r7:82043668 r6:828be454 r5:df925b24 [ 162.937633][ T48] r4:8260ce18 [ 162.937789][ T48] [<8080a394>] (debug_print_object) from [<8080bcf0>] (debug_check_no_obj_freed+0x254/0x2a0) [ 162.938172][ T48] r8:84e67000 r7:84e66fac r6:00000100 r5:00000003 r4:00000000 [ 162.938425][ T48] [<8080ba9c>] (debug_check_no_obj_freed) from [<804b2c4c>] (kfree+0x1a0/0x334) [ 162.938752][ T48] r10:82775a48 r9:8468ac80 r8:84e66800 r7:8045a914 r6:82c023c0 r5:ddea9580 [ 162.939013][ T48] r4:84e66800 [ 162.939164][ T48] [<804b2aac>] (kfree) from [<8045a914>] (kvfree+0x2c/0x30) [ 162.939484][ T48] r10:82775a48 r9:8468ac80 r8:84e66800 r7:00000000 r6:850c09c0 r5:850c1180 [ 162.939867][ T48] r4:84e66800 [ 162.940031][ T48] [<8045a8e8>] (kvfree) from [<813dc450>] (netdev_freemem+0x1c/0x20) [ 162.940324][ T48] r5:850c1180 r4:84e66800 [ 162.940497][ T48] [<813dc434>] (netdev_freemem) from [<814174bc>] (netdev_release+0x2c/0x34) [ 162.953545][ T48] [<81417490>] (netdev_release) from [<80a40ac8>] (device_release+0x38/0xa8) [ 162.955593][ T48] r5:850c1180 r4:84e66bb8 [ 162.956535][ T48] [<80a40a90>] (device_release) from [<8187c1c0>] (kobject_put+0xc8/0x1f8) [ 162.957480][ T48] r5:81b48984 r4:84e66bb8 [ 162.957694][ T48] [<8187c0f8>] (kobject_put) from [<80a40d50>] (put_device+0x18/0x1c) [ 162.958059][ T48] r7:8468b000 r6:84e6690c r5:84e66800 r4:00000000 [ 162.958571][ T48] [<80a40d38>] (put_device) from [<813cd738>] (free_netdev+0x108/0x188) [ 162.958874][ T48] [<813cd630>] (free_netdev) from [<80d114e0>] (usbnet_disconnect+0xac/0xf0) [ 162.959168][ T48] r6:84e66f74 r5:84e66e60 r4:00000000 [ 162.959355][ T48] [<80d11434>] (usbnet_disconnect) from [<80d6c5c4>] (usb_unbind_interface+0x84/0x2c4) [ 162.959670][ T48] r8:00000044 r7:8468b030 r6:82775a48 r5:00000000 r4:8468b000 [ 162.959890][ T48] [<80d6c540>] (usb_unbind_interface) from [<80a48ba4>] (device_remove+0x64/0x6c) [ 162.960193][ T48] r10:8468ac80 r9:828eecfc r8:00000044 r7:8468b074 r6:82775a48 r5:00000000 [ 162.960443][ T48] r4:8468b030 [ 162.960572][ T48] [<80a48b40>] (device_remove) from [<80a4a0bc>] (device_release_driver_internal+0x18c/0x200) [ 162.960883][ T48] r5:00000000 r4:8468b030 [ 162.961035][ T48] [<80a49f30>] (device_release_driver_internal) from [<80a4a148>] (device_release_driver+0x18/0x1c) [ 162.961374][ T48] r9:828eecfc r8:82f52b40 r7:82f52b38 r6:82f52b0c r5:8468b030 r4:82f52b30 [ 162.961618][ T48] [<80a4a130>] (device_release_driver) from [<80a48248>] (bus_remove_device+0xcc/0x120) [ 162.961946][ T48] [<80a4817c>] (bus_remove_device) from [<80a422cc>] (device_del+0x15c/0x3bc) [ 162.962249][ T48] r9:828eecfc r8:8468b000 r7:82fdbc00 r6:85121288 r5:04208060 r4:8468b030 [ 162.962491][ T48] [<80a42170>] (device_del) from [<80d6a020>] (usb_disable_device+0xdc/0x1f0) [ 162.962785][ T48] r10:00000000 r9:00000000 r8:8468b000 r7:8468ac00 r6:85121288 r5:00000001 [ 162.963028][ T48] r4:00000038 [ 162.963189][ T48] [<80d69f44>] (usb_disable_device) from [<80d5ee8c>] (usb_disconnect+0xec/0x29c) [ 162.963497][ T48] r10:00000001 r9:8461d200 r8:8468acc4 r7:83e1ec00 r6:8468ac80 r5:8468ac00 [ 162.963739][ T48] r4:60000113 [ 162.963868][ T48] [<80d5eda0>] (usb_disconnect) from [<80d61b3c>] (hub_event+0xe78/0x194c) [ 162.964149][ T48] r10:00000001 r9:00000100 r8:83caaf00 r7:8468ac00 r6:83e1e400 r5:83e1ee10 [ 162.964399][ T48] r4:00000001 [ 162.964527][ T48] [<80d60cc4>] (hub_event) from [<80266638>] (process_one_work+0x1b8/0x508) [ 162.964811][ T48] r10:82e65a05 r9:82fdbc00 r8:00000180 r7:ddde40c0 r6:82e65a00 r5:83caaf00 [ 162.965050][ T48] r4:82e99100 [ 162.965178][ T48] [<80266480>] (process_one_work) from [<8026735c>] (worker_thread+0x1ec/0x418) [ 162.965485][ T48] r10:82fdbc00 r9:82e9912c r8:61c88647 r7:ddde40e0 r6:82604d40 r5:ddde40c0 [ 162.965726][ T48] r4:82e99100 [ 162.965853][ T48] [<80267170>] (worker_thread) from [<80270070>] (kthread+0x104/0x134) [ 162.966164][ T48] r10:00000000 r9:df879e90 r8:82f65480 r7:82e99100 r6:80267170 r5:82fdbc00 [ 162.966409][ T48] r4:82e984c0 [ 162.966537][ T48] [<8026ff6c>] (kthread) from [<80200104>] (ret_from_fork+0x14/0x30) [ 162.966904][ T48] Exception stack(0xdf925fb0 to 0xdf925ff8) [ 162.969117][ T48] 5fa0: 00000000 00000000 00000000 00000000 [ 162.969441][ T48] 5fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 [ 162.969714][ T48] 5fe0: 00000000 00000000 00000000 00000000 00000013 00000000 [ 162.970030][ T48] r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026ff6c r4:82e984c0 [ 162.994575][ T48] Rebooting in 86400 seconds.. VM DIAGNOSIS: 22:48:21 Registers: info registers vcpu 0 CPU#0 R00=827ac5f0 R01=82152c6c R02=5b91b000 R03=818c182c R04=8289e4c0 R05=00005858 R06=00005858 R07=dddc7300 R08=b7f3d400 R09=00000025 R10=84151800 R11=df801e24 R12=df801e28 R13=df801e18 R14=811835fc R15=818c183c PSR=60000193 -ZC- A S svc32 s00=00000000 s01=00000000 d00=0000000000000000 s02=00000000 s03=00000000 d01=0000000000000000 s04=00000000 s05=00000000 d02=0000000000000000 s06=00000000 s07=00000000 d03=0000000000000000 s08=00000000 s09=00000000 d04=0000000000000000 s10=00000000 s11=00000000 d05=0000000000000000 s12=00000000 s13=00000000 d06=0000000000000000 s14=00000000 s15=00000000 d07=0000000000000000 s16=01717028 s17=00000000 d08=0000000001717028 s18=00000000 s19=0170c870 d09=0170c87000000000 s20=00000000 s21=00000000 d10=0000000000000000 s22=00000000 s23=00000000 d11=0000000000000000 s24=00000000 s25=00000000 d12=0000000000000000 s26=00000000 s27=00000000 d13=0000000000000000 s28=00000000 s29=00000000 d14=0000000000000000 s30=00000000 s31=00000000 d15=0000000000000000 s32=00000000 s33=00000000 d16=0000000000000000 s34=00000000 s35=00000000 d17=0000000000000000 s36=00000000 s37=00000000 d18=0000000000000000 s38=00000000 s39=00000000 d19=0000000000000000 s40=00000000 s41=00000000 d20=0000000000000000 s42=00000000 s43=00000000 d21=0000000000000000 s44=00000000 s45=00000000 d22=0000000000000000 s46=00000000 s47=00000000 d23=0000000000000000 s48=00000000 s49=00000000 d24=0000000000000000 s50=00000000 s51=00000000 d25=0000000000000000 s52=00000000 s53=00000000 d26=0000000000000000 s54=00000000 s55=00000000 d27=0000000000000000 s56=00000000 s57=00000000 d28=0000000000000000 s58=00000000 s59=00000000 d29=0000000000000000 s60=00000000 s61=00000000 d30=0000000000000000 s62=00000000 s63=00000000 d31=0000000000000000 FPSCR: 00000000 info registers vcpu 1 CPU#1 R00=00000000 R01=00000000 R02=81fcedd0 R03=82e38c00 R04=81fcedd0 R05=00000000 R06=82622e44 R07=00000000 R08=81fbf6b4 R09=8080a458 R10=8201b698 R11=df9259c4 R12=df9259c8 R13=df9259b8 R14=818a2358 R15=818a225c PSR=80000093 N--- A S svc32 s00=00000000 s01=00000000 d00=0000000000000000 s02=00000000 s03=00000000 d01=0000000000000000 s04=00000000 s05=00000000 d02=0000000000000000 s06=00000000 s07=00000000 d03=0000000000000000 s08=00000000 s09=00000000 d04=0000000000000000 s10=00000000 s11=00000000 d05=0000000000000000 s12=00000000 s13=00000000 d06=0000000000000000 s14=00000000 s15=00000000 d07=0000000000000000 s16=01717028 s17=00000000 d08=0000000001717028 s18=00000000 s19=0170c870 d09=0170c87000000000 s20=00000000 s21=00000000 d10=0000000000000000 s22=00000000 s23=00000000 d11=0000000000000000 s24=00000000 s25=00000000 d12=0000000000000000 s26=00000000 s27=00000000 d13=0000000000000000 s28=00000000 s29=00000000 d14=0000000000000000 s30=00000000 s31=00000000 d15=0000000000000000 s32=00000000 s33=00000000 d16=0000000000000000 s34=00000000 s35=00000000 d17=0000000000000000 s36=00000000 s37=00000000 d18=0000000000000000 s38=00000000 s39=00000000 d19=0000000000000000 s40=00000000 s41=00000000 d20=0000000000000000 s42=00000000 s43=00000000 d21=0000000000000000 s44=00000000 s45=00000000 d22=0000000000000000 s46=00000000 s47=00000000 d23=0000000000000000 s48=00000000 s49=00000000 d24=0000000000000000 s50=00000000 s51=00000000 d25=0000000000000000 s52=00000000 s53=00000000 d26=0000000000000000 s54=00000000 s55=00000000 d27=0000000000000000 s56=00000000 s57=00000000 d28=0000000000000000 s58=00000000 s59=00000000 d29=0000000000000000 s60=00000000 s61=00000000 d30=0000000000000000 s62=00000000 s63=00000000 d31=0000000000000000 FPSCR: 00000000