last executing test programs: 4.381651973s ago: executing program 0 (id=330): prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xf, 0x4008032, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 3.160170381s ago: executing program 1 (id=333): socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) setresuid(0xee01, 0xee01, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r0, 0x8982, &(0x7f0000002800)={0x1, 'vlan0\x00'}) 2.750730037s ago: executing program 1 (id=334): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, 0x0) 2.261446258s ago: executing program 1 (id=335): r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x204, 0x0, 0xa, 0xd0e0000, 0x0, 0x100, 0x218, 0x1d8, 0x1d8, 0x218, 0x1d8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@MARK={0x28}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x260) 2.127688173s ago: executing program 1 (id=336): r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_VENDOR(r0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = io_uring_setup(0x177f, &(0x7f0000000140)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) pipe(&(0x7f0000002480)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r4, 0x0, 0x7, 0x0) write$P9_RWRITE(r4, &(0x7f0000000040)={0xb}, 0x11000) read(r3, &(0x7f0000032440)=""/102364, 0x18fdc) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x2, 0x0, 0x0) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, &(0x7f0000000240)=0x20, 0x4) bind$xdp(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40012160, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) 1.237819559s ago: executing program 0 (id=337): r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, 0x0, 0x0) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x2, 0xa, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_x_filter={0x5, 0x1a, @in=@private, @in6=@private0, 0x0, 0x0, 0x4}]}, 0x38}}, 0x0) 1.080576188s ago: executing program 0 (id=338): sched_setscheduler(0x0, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000000c0)=0x1, 0x4) setsockopt(r0, 0x1, 0x10000000000009, &(0x7f00000003c0)="3fea27a5", 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = socket$inet6(0x10, 0x2, 0x4) sendto$inet6(r1, &(0x7f0000000240)="4c00000012001f15b9409b849ac00a00a5784002000000000000030038c88cc055c5ac27a6c5b068d0bf46d323456536005ad94a461cdbfee9bdb9423523598451d1ec0cffc8792cd8000080", 0x4c, 0x0, 0x0, 0x0) 909.70155ms ago: executing program 0 (id=339): r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, 0x0, &(0x7f0000000500)) 712.284547ms ago: executing program 0 (id=340): r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x3, 0xff) socket$inet_udplite(0x2, 0x2, 0x88) sendto$l2tp6(r1, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local}, 0x20) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 549.071247ms ago: executing program 0 (id=341): madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) r0 = userfaultfd(0x1) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) r1 = io_uring_setup(0x3eaf, &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f00000002c0)=[{&(0x7f0000001700)=""/4095, 0x440000}], 0x100000000000011a) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_COPY(r0, 0xc028aa05, &(0x7f0000000080)={&(0x7f0000c15000/0x1000)=nil, &(0x7f0000508000/0x4000)=nil, 0x1000}) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8) 368.475301ms ago: executing program 1 (id=342): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000600)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 0s ago: executing program 1 (id=343): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x10, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, [@snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x200}}]}, &(0x7f0000000000)='GPL\x00', 0x8, 0xba, &(0x7f0000000140)=""/186, 0x41000, 0x3, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x37, @void, @value}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) syz_fuse_handle_req(r1, &(0x7f0000000800)="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", 0x2000, &(0x7f00000033c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)) kernel console output (not intermixed with test programs): [ 55.732010][ T31] audit: type=1400 audit(55.640:68): avc: denied { read write } for pid=3106 comm="sftp-server" name="null" dev="devtmpfs" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 55.736317][ T31] audit: type=1400 audit(55.640:69): avc: denied { open } for pid=3106 comm="sftp-server" path="/dev/null" dev="devtmpfs" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 Warning: Permanently added '[localhost]:45442' (ED25519) to the list of known hosts. [ 66.802498][ T31] audit: type=1400 audit(66.710:70): avc: denied { name_bind } for pid=3107 comm="sshd" src=30000 scontext=system_u:system_r:sshd_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 69.127727][ T31] audit: type=1400 audit(69.040:71): avc: denied { execute } for pid=3109 comm="sh" name="syz-executor" dev="vda" ino=680 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 69.130877][ T31] audit: type=1400 audit(69.040:72): avc: denied { execute_no_trans } for pid=3109 comm="sh" path="/syz-executor" dev="vda" ino=680 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 72.942385][ T31] audit: type=1400 audit(72.850:73): avc: denied { mounton } for pid=3109 comm="syz-executor" path="/syzcgroup/unified" dev="vda" ino=681 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 72.946385][ T31] audit: type=1400 audit(72.860:74): avc: denied { mount } for pid=3109 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 72.966171][ T3109] cgroup: Unknown subsys name 'net' [ 72.976521][ T31] audit: type=1400 audit(72.890:75): avc: denied { unmount } for pid=3109 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 73.188036][ T3109] cgroup: Unknown subsys name 'cpuset' [ 73.195356][ T3109] cgroup: Unknown subsys name 'hugetlb' [ 73.196556][ T3109] cgroup: Unknown subsys name 'rlimit' [ 73.439921][ T31] audit: type=1400 audit(73.350:76): avc: denied { setattr } for pid=3109 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=707 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 73.441606][ T31] audit: type=1400 audit(73.350:77): avc: denied { mounton } for pid=3109 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 73.444355][ T31] audit: type=1400 audit(73.350:78): avc: denied { mount } for pid=3109 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 73.675313][ T3111] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 73.676803][ T31] audit: type=1400 audit(73.590:79): avc: denied { relabelto } for pid=3111 comm="mkswap" name="swap-file" dev="vda" ino=684 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 73.681574][ T31] audit: type=1400 audit(73.590:80): avc: denied { write } for pid=3111 comm="mkswap" path="/swap-file" dev="vda" ino=684 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" Setting up swapspace version 1, size = 127995904 bytes [ 73.715402][ T31] audit: type=1400 audit(73.630:81): avc: denied { read } for pid=3109 comm="syz-executor" name="swap-file" dev="vda" ino=684 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 73.716041][ T31] audit: type=1400 audit(73.630:82): avc: denied { open } for pid=3109 comm="syz-executor" path="/swap-file" dev="vda" ino=684 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 81.058995][ T3109] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 83.325591][ T31] audit: type=1400 audit(83.240:83): avc: denied { execmem } for pid=3112 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 83.391548][ T31] audit: type=1400 audit(83.300:84): avc: denied { read } for pid=3114 comm="syz-executor" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 83.393286][ T31] audit: type=1400 audit(83.300:85): avc: denied { open } for pid=3114 comm="syz-executor" path="net:[4026531840]" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 83.397532][ T31] audit: type=1400 audit(83.310:86): avc: denied { mounton } for pid=3114 comm="syz-executor" path="/" dev="vda" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 83.425389][ T31] audit: type=1400 audit(83.330:87): avc: denied { module_request } for pid=3114 comm="syz-executor" kmod="netdev-nr0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 83.544724][ T31] audit: type=1400 audit(83.460:88): avc: denied { sys_module } for pid=3114 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 84.360022][ T31] audit: type=1400 audit(84.270:89): avc: denied { ioctl } for pid=3114 comm="syz-executor" path="/dev/net/tun" dev="devtmpfs" ino=691 ioctlcmd=0x54ca scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 85.749172][ T3114] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 85.761965][ T3114] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 85.922230][ T3115] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 85.931541][ T3115] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 86.940593][ T3114] hsr_slave_0: entered promiscuous mode [ 86.945218][ T3114] hsr_slave_1: entered promiscuous mode [ 87.027719][ T3115] hsr_slave_0: entered promiscuous mode [ 87.029409][ T3115] hsr_slave_1: entered promiscuous mode [ 87.030687][ T3115] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 87.030995][ T3115] Cannot create hsr debugfs directory [ 87.401424][ T31] audit: type=1400 audit(87.310:90): avc: denied { create } for pid=3115 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 87.403555][ T31] audit: type=1400 audit(87.320:91): avc: denied { write } for pid=3115 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 87.404782][ T31] audit: type=1400 audit(87.320:92): avc: denied { read } for pid=3115 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 87.410520][ T3115] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 87.418239][ T3115] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 87.424696][ T3115] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 87.429597][ T3115] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 87.490855][ T3114] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 87.502259][ T3114] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 87.512249][ T3114] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 87.525693][ T3114] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 88.344073][ T3115] 8021q: adding VLAN 0 to HW filter on device bond0 [ 88.423967][ T3114] 8021q: adding VLAN 0 to HW filter on device bond0 [ 91.501279][ T3114] veth0_vlan: entered promiscuous mode [ 91.520475][ T3114] veth1_vlan: entered promiscuous mode [ 91.582101][ T3114] veth0_macvtap: entered promiscuous mode [ 91.596067][ T3114] veth1_macvtap: entered promiscuous mode [ 91.651859][ T3114] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 91.653511][ T3114] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 91.653901][ T3114] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 91.654231][ T3114] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 91.784081][ T31] audit: type=1400 audit(91.700:93): avc: denied { mount } for pid=3114 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 91.790277][ T31] audit: type=1400 audit(91.700:94): avc: denied { mounton } for pid=3114 comm="syz-executor" path="/syzkaller.e3zjIb/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 91.795752][ T31] audit: type=1400 audit(91.710:95): avc: denied { mount } for pid=3114 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 91.803425][ T31] audit: type=1400 audit(91.710:96): avc: denied { mounton } for pid=3114 comm="syz-executor" path="/syzkaller.e3zjIb/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 91.807060][ T31] audit: type=1400 audit(91.720:97): avc: denied { mounton } for pid=3114 comm="syz-executor" path="/syzkaller.e3zjIb/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=833 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 91.819495][ T31] audit: type=1400 audit(91.730:98): avc: denied { unmount } for pid=3114 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 91.826158][ T31] audit: type=1400 audit(91.740:99): avc: denied { mounton } for pid=3114 comm="syz-executor" path="/dev/binderfs" dev="devtmpfs" ino=779 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 91.830523][ T31] audit: type=1400 audit(91.740:100): avc: denied { mount } for pid=3114 comm="syz-executor" name="/" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 91.833801][ T31] audit: type=1400 audit(91.740:101): avc: denied { mounton } for pid=3114 comm="syz-executor" path="/sys/fs/fuse/connections" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=dir permissive=1 [ 91.835406][ T31] audit: type=1400 audit(91.750:102): avc: denied { mount } for pid=3114 comm="syz-executor" name="/" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 91.891572][ T3114] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 91.892000][ T3115] veth0_vlan: entered promiscuous mode [ 91.920454][ T3115] veth1_vlan: entered promiscuous mode [ 92.018818][ T3115] veth0_macvtap: entered promiscuous mode [ 92.032380][ T3115] veth1_macvtap: entered promiscuous mode [ 92.100221][ T3115] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 92.100788][ T3115] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 92.101280][ T3115] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 92.101688][ T3115] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 93.104709][ T3792] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 93.277393][ T3792] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 93.277928][ T3792] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 93.278900][ T3792] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 93.280112][ T3792] usb 1-1: New USB device found, idVendor=1770, idProduct=ff00, bcdDevice= 0.00 [ 93.280612][ T3792] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 93.320958][ T3792] usb 1-1: config 0 descriptor?? [ 93.418945][ T3805] ptrace attach of "/syz-executor exec"[3115] was attempted by "/syz-executor exec"[3805] [ 93.684462][ T717] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 93.790260][ T3792] gt683r_led 0003:1770:FF00.0001: item fetching failed at offset 1/5 [ 93.791204][ T3792] gt683r_led 0003:1770:FF00.0001: hid parsing failed [ 93.791693][ T3792] gt683r_led 0003:1770:FF00.0001: probe with driver gt683r_led failed with error -22 [ 93.856252][ T717] usb 2-1: device descriptor read/64, error -71 [ 93.986924][ T3792] usb 1-1: USB disconnect, device number 2 [ 94.134625][ T717] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 94.295038][ T717] usb 2-1: device descriptor read/64, error -71 [ 94.420876][ T717] usb usb2-port1: attempt power cycle [ 94.769378][ T717] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 94.803434][ T717] usb 2-1: device descriptor read/8, error -71 [ 95.069527][ T717] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 95.091433][ T717] usb 2-1: device descriptor read/8, error -71 [ 95.161592][ T3825] SELinux: policydb version 0 does not match my version range 15-33 [ 95.167034][ T3825] SELinux: failed to load policy [ 95.194293][ T717] usb usb2-port1: unable to enumerate USB device [ 102.781563][ T3837] veth1_macvtap: left promiscuous mode [ 102.894917][ T3837] veth1_macvtap: entered promiscuous mode [ 102.898908][ T3837] macsec0: entered allmulticast mode [ 102.906450][ T3837] veth1_macvtap: entered allmulticast mode [ 104.753989][ T31] kauditd_printk_skb: 24 callbacks suppressed [ 104.754093][ T31] audit: type=1400 audit(104.660:127): avc: denied { create } for pid=3845 comm="syz.1.11" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 104.783359][ T31] audit: type=1400 audit(104.690:128): avc: denied { setopt } for pid=3845 comm="syz.1.11" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 104.819857][ T31] audit: type=1400 audit(104.730:129): avc: denied { write } for pid=3845 comm="syz.1.11" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 111.066288][ T31] audit: type=1400 audit(110.980:130): avc: denied { create } for pid=3859 comm="syz.1.17" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 111.067997][ T31] audit: type=1400 audit(110.980:131): avc: denied { setopt } for pid=3859 comm="syz.1.17" lport=1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 127.717713][ T3871] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 127.726332][ T31] audit: type=1400 audit(127.640:132): avc: denied { ioctl } for pid=3870 comm="syz.1.21" path="socket:[910]" dev="sockfs" ino=910 ioctlcmd=0x8914 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 127.830287][ T3871] syzkaller0: entered promiscuous mode [ 127.830869][ T3871] syzkaller0: entered allmulticast mode [ 128.813561][ T3879] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 128.998992][ T3879] usb 2-1: Using ep0 maxpacket: 8 [ 129.041535][ T3879] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 129.057097][ T3879] usb 2-1: New USB device found, idVendor=05ac, idProduct=8501, bcdDevice=20.9d [ 129.057713][ T3879] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=105 [ 129.058128][ T3879] usb 2-1: SerialNumber: syz [ 129.146986][ T3879] usb 2-1: config 0 descriptor?? [ 129.403077][ T3879] usb 2-1: USB disconnect, device number 6 [ 129.617862][ T31] audit: type=1400 audit(129.520:133): avc: denied { read } for pid=3894 comm="syz.1.24" name="binder0" dev="binder" ino=7 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 129.618786][ T31] audit: type=1400 audit(129.530:134): avc: denied { open } for pid=3894 comm="syz.1.24" path="/dev/binderfs/binder0" dev="binder" ino=7 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 129.650382][ T31] audit: type=1400 audit(129.560:135): avc: denied { ioctl } for pid=3894 comm="syz.1.24" path="/dev/binderfs/binder0" dev="binder" ino=7 ioctlcmd=0x6208 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 134.676486][ T31] audit: type=1400 audit(134.590:136): avc: denied { create } for pid=3896 comm="syz.1.25" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 134.707681][ T3900] netlink: 68 bytes leftover after parsing attributes in process `syz.1.25'. [ 134.713578][ T31] audit: type=1400 audit(134.600:137): avc: denied { write } for pid=3896 comm="syz.1.25" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 134.714613][ T31] audit: type=1400 audit(134.620:138): avc: denied { nlmsg_write } for pid=3896 comm="syz.1.25" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 134.746552][ T3900] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 151.563979][ T3802] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 151.733919][ T3802] usb 2-1: Using ep0 maxpacket: 32 [ 151.777739][ T3802] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 255, changing to 11 [ 151.778368][ T3802] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 59391, setting to 1024 [ 151.778913][ T3802] usb 2-1: New USB device found, idVendor=046d, idProduct=c314, bcdDevice= 0.40 [ 151.779240][ T3802] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 151.795312][ T3802] usb 2-1: config 0 descriptor?? [ 151.838028][ T3914] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 151.842092][ T3802] hub 2-1:0.0: USB hub found [ 152.107282][ T3802] hub 2-1:0.0: config failed, hub doesn't have any ports! (err -19) [ 152.343403][ T3802] usbhid 2-1:0.0: can't add hid device: -71 [ 152.344116][ T3802] usbhid 2-1:0.0: probe with driver usbhid failed with error -71 [ 152.396261][ T3802] usb 2-1: USB disconnect, device number 7 [ 156.833198][ T31] audit: type=1400 audit(156.740:139): avc: denied { write } for pid=3928 comm="syz.1.32" lport=1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 166.029743][ T31] audit: type=1400 audit(165.940:140): avc: denied { create } for pid=3934 comm="syz.0.33" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 167.971219][ T31] audit: type=1400 audit(167.880:141): avc: denied { name_bind } for pid=3934 comm="syz.0.33" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 167.973372][ T31] audit: type=1400 audit(167.880:142): avc: denied { node_bind } for pid=3934 comm="syz.0.33" saddr=224.0.0.1 src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 182.306409][ T31] audit: type=1400 audit(182.220:143): avc: denied { create } for pid=3942 comm="syz.0.35" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 198.893887][ T3833] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 199.049465][ T3833] usb 2-1: too many configurations: 65, using maximum allowed: 8 [ 199.057211][ T3833] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 199.058074][ T3833] usb 2-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 199.083422][ T3833] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 199.084001][ T3833] usb 2-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 199.105524][ T3833] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 199.106090][ T3833] usb 2-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 199.121543][ T3833] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 199.122125][ T3833] usb 2-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 199.130775][ T3833] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 199.131362][ T3833] usb 2-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 199.139893][ T3833] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 199.140765][ T3833] usb 2-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 199.156809][ T3833] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 199.157165][ T3833] usb 2-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 199.160548][ T3833] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 199.160900][ T3833] usb 2-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 199.161232][ T3833] usb 2-1: New USB device found, idVendor=046d, idProduct=08c1, bcdDevice=ee.8d [ 199.161586][ T3833] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 199.166208][ T3833] usb 2-1: config 0 descriptor?? [ 210.201159][ T3968] binder: 3966:3968 unknown command 0 [ 210.201928][ T3968] binder: 3966:3968 ioctl c0306201 20000580 returned -22 [ 212.240510][ T24] usb 2-1: USB disconnect, device number 8 [ 215.828356][ T31] audit: type=1400 audit(215.740:144): avc: denied { unmount } for pid=3115 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 219.873861][ T3988] capability: warning: `syz.1.44' uses deprecated v2 capabilities in a way that may be insecure [ 232.183663][ T47] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 232.353308][ T47] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 232.354057][ T47] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 232.354492][ T47] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 232.359633][ T47] usb 1-1: config 0 descriptor?? [ 232.856076][ T47] keytouch 0003:0926:3333.0002: fixing up Keytouch IEC report descriptor [ 232.867728][ T47] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.0002/input/input3 [ 232.974200][ T47] keytouch 0003:0926:3333.0002: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 233.290292][ T2908] usb 1-1: USB disconnect, device number 3 [ 233.448224][ T4032] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 233.449013][ T4032] IPv6: NLM_F_CREATE should be set when creating new route [ 233.451160][ T4032] Zero length message leads to an empty skb [ 246.693046][ C0] hrtimer: interrupt took 10135040 ns [ 253.063095][ T3802] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 253.253504][ T3802] usb 1-1: Using ep0 maxpacket: 8 [ 253.274562][ T3802] usb 1-1: config 0 has no interfaces? [ 253.275066][ T3802] usb 1-1: New USB device found, idVendor=1557, idProduct=7720, bcdDevice=b7.eb [ 253.275927][ T3802] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 253.329393][ T3802] usb 1-1: config 0 descriptor?? [ 255.645791][ T24] usb 1-1: USB disconnect, device number 4 [ 263.172160][ T31] audit: type=1400 audit(263.080:145): avc: denied { execute } for pid=4060 comm="syz.0.53" name="file0" dev="tmpfs" ino=139 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 263.173657][ T4066] process 'syz.0.53' launched './file0' with NULL argv: empty string added [ 263.175973][ T31] audit: type=1400 audit(263.090:146): avc: denied { execute_no_trans } for pid=4060 comm="syz.0.53" path="/24/file0" dev="tmpfs" ino=139 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 273.743385][ T31] audit: type=1400 audit(273.650:147): avc: denied { mount } for pid=4070 comm="syz.0.56" name="/" dev="ramfs" ino=2609 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 273.837176][ T31] audit: type=1400 audit(273.750:148): avc: denied { execute } for pid=4070 comm="syz.0.56" name="file0" dev="ramfs" ino=2610 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:ramfs_t tclass=file permissive=1 [ 273.856262][ T31] audit: type=1400 audit(273.770:149): avc: denied { execute_no_trans } for pid=4070 comm="syz.0.56" path="/26/file0/file0" dev="ramfs" ino=2610 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:ramfs_t tclass=file permissive=1 [ 274.143088][ T31] audit: type=1400 audit(274.050:150): avc: denied { unmount } for pid=3114 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 280.276512][ T31] audit: type=1400 audit(280.190:151): avc: denied { create } for pid=4075 comm="syz.1.59" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 299.990608][ T31] audit: type=1326 audit(299.900:152): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4089 comm="syz.0.62" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 299.992072][ T31] audit: type=1326 audit(299.900:153): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4089 comm="syz.0.62" exe="/syz-executor" sig=0 arch=40000028 syscall=369 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 299.993738][ T31] audit: type=1326 audit(299.910:154): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4089 comm="syz.0.62" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 299.995986][ T31] audit: type=1326 audit(299.910:155): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4089 comm="syz.0.62" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 300.002171][ T31] audit: type=1326 audit(299.910:156): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4089 comm="syz.0.62" exe="/syz-executor" sig=0 arch=40000028 syscall=156 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 300.008843][ T31] audit: type=1326 audit(299.910:157): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4089 comm="syz.0.62" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 300.010079][ T31] audit: type=1326 audit(299.910:158): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4089 comm="syz.0.62" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 300.010597][ T31] audit: type=1326 audit(299.920:159): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4089 comm="syz.0.62" exe="/syz-executor" sig=0 arch=40000028 syscall=20 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 300.011049][ T31] audit: type=1326 audit(299.920:160): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4089 comm="syz.0.62" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 300.011522][ T31] audit: type=1326 audit(299.920:161): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4089 comm="syz.0.62" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 306.363142][ T31] kauditd_printk_skb: 13 callbacks suppressed [ 306.363302][ T31] audit: type=1400 audit(306.270:175): avc: denied { create } for pid=4087 comm="syz.1.61" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 324.071029][ T31] audit: type=1400 audit(323.980:176): avc: denied { watch } for pid=4106 comm="syz.1.67" path="/32/control" dev="tmpfs" ino=179 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 339.919549][ T31] audit: type=1400 audit(339.830:177): avc: denied { bind } for pid=4116 comm="syz.0.70" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 339.941243][ T31] audit: type=1400 audit(339.850:178): avc: denied { listen } for pid=4116 comm="syz.0.70" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 339.963378][ T31] audit: type=1400 audit(339.870:179): avc: denied { connect } for pid=4116 comm="syz.0.70" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 339.994412][ T31] audit: type=1400 audit(339.890:180): avc: denied { shutdown } for pid=4116 comm="syz.0.70" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 339.995318][ T31] audit: type=1400 audit(339.890:181): avc: denied { accept } for pid=4116 comm="syz.0.70" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 361.605618][ T31] audit: type=1400 audit(361.510:182): avc: denied { set_context_mgr } for pid=4138 comm="syz.0.77" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=binder permissive=1 [ 362.811918][ T3879] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 363.073330][ T3879] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 363.074062][ T3879] usb 2-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 363.078153][ T3879] usb 2-1: New USB device found, idVendor=256c, idProduct=006d, bcdDevice= 0.00 [ 363.093212][ T3879] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 363.126199][ T3879] usb 2-1: config 0 descriptor?? [ 366.934313][ T4149] ptrace attach of "/syz-executor exec"[3115] was attempted by "/syz-executor exec"[4149] [ 367.019156][ T31] audit: type=1400 audit(366.930:183): avc: denied { create } for pid=4142 comm="syz.1.78" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 371.622959][ T2908] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 371.780688][ T2908] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 371.781280][ T2908] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 371.788325][ T2908] usb 1-1: New USB device found, idVendor=08b7, idProduct=0000, bcdDevice= 0.00 [ 371.788881][ T2908] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 371.789266][ T2908] usb 1-1: SerialNumber: syz [ 372.025297][ T2908] usb 1-1: 0:2 : does not exist [ 372.437822][ T3879] usb 1-1: USB disconnect, device number 5 [ 377.511766][ T97] usb 2-1: USB disconnect, device number 9 [ 380.369336][ T717] usb 2-1: new high-speed USB device number 10 using dummy_hcd [ 380.569333][ T717] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 380.570005][ T717] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 380.572271][ T717] usb 2-1: New USB device found, idVendor=1e7d, idProduct=30d4, bcdDevice= 0.00 [ 380.590773][ T717] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 380.623919][ T717] usb 2-1: config 0 descriptor?? [ 381.049000][ T717] arvo 0003:1E7D:30D4.0003: collection stack underflow [ 381.051818][ T717] arvo 0003:1E7D:30D4.0003: item 0 1 0 12 parsing failed [ 381.068114][ T717] arvo 0003:1E7D:30D4.0003: parse failed [ 381.070963][ T717] arvo 0003:1E7D:30D4.0003: probe with driver arvo failed with error -22 [ 381.256535][ T3802] usb 2-1: USB disconnect, device number 10 [ 389.093618][ T4216] input: syz1 as /devices/virtual/input/input4 [ 421.693336][ T31] audit: type=1400 audit(421.600:184): avc: denied { connect } for pid=4246 comm="syz.1.94" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 429.957541][ T31] audit: type=1400 audit(429.870:185): avc: denied { create } for pid=4273 comm="syz.0.96" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 429.999654][ T31] audit: type=1400 audit(429.910:186): avc: denied { write } for pid=4273 comm="syz.0.96" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 438.458138][ T4288] input: syz0 as /devices/virtual/input/input5 [ 472.794234][ T4308] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 472.801568][ T4308] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 474.627868][ T4308] hsr_slave_0: entered promiscuous mode [ 474.631024][ T4308] hsr_slave_1: entered promiscuous mode [ 474.633969][ T4308] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 474.634427][ T4308] Cannot create hsr debugfs directory [ 475.216227][ T4308] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 475.304403][ T4308] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 475.395681][ T4308] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 475.464422][ T4308] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 475.651201][ T4308] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 475.675352][ T4308] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 475.693992][ T4308] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 475.701946][ T4308] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 477.096948][ T4308] 8021q: adding VLAN 0 to HW filter on device bond0 [ 482.874122][ T4308] veth0_vlan: entered promiscuous mode [ 482.917476][ T4308] veth1_vlan: entered promiscuous mode [ 483.013697][ T4308] veth0_macvtap: entered promiscuous mode [ 483.035926][ T4308] veth1_macvtap: entered promiscuous mode [ 483.128537][ T4308] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 483.129997][ T4308] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 483.131638][ T4308] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 483.132008][ T4308] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 484.347055][ T4661] netlink: 80 bytes leftover after parsing attributes in process `syz.1.107'. [ 484.395706][ T4661] netlink: 80 bytes leftover after parsing attributes in process `syz.1.107'. [ 492.763543][ T717] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 493.155318][ T717] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 493.155909][ T717] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 493.156282][ T717] usb 1-1: New USB device found, idVendor=256c, idProduct=006d, bcdDevice= 0.00 [ 493.156592][ T717] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 493.205804][ T717] usb 1-1: config 0 descriptor?? [ 494.224260][ T717] usb 1-1: string descriptor 0 read error: -22 [ 494.531413][ T717] input: HID 256c:006d Pen as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:256C:006D.0004/input/input6 [ 494.546119][ T717] uclogic 0003:256C:006D.0004: input,hidraw0: USB HID v0.00 Device [HID 256c:006d] on usb-dummy_hcd.0-1/input0 [ 494.787099][ T47] usb 1-1: USB disconnect, device number 6 [ 496.255794][ T31] audit: type=1400 audit(496.140:187): avc: denied { mount } for pid=4706 comm="syz.0.113" name="/" dev="devpts" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:devpts_t tclass=filesystem permissive=1 [ 497.093341][ T51] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 497.454383][ T51] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 497.455058][ T51] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 497.455550][ T51] usb 1-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 497.455864][ T51] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 497.482277][ T51] usb 1-1: config 0 descriptor?? [ 498.227448][ T51] plantronics 0003:047F:FFFF.0005: unknown main item tag 0x0 [ 498.228497][ T51] plantronics 0003:047F:FFFF.0005: No inputs registered, leaving [ 498.260629][ T51] plantronics 0003:047F:FFFF.0005: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.0-1/input0 [ 498.458811][ T51] usb 1-1: USB disconnect, device number 7 [ 499.733368][ T31] audit: type=1400 audit(499.620:188): avc: denied { create } for pid=4737 comm="syz.0.116" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_nflog_socket permissive=1 [ 516.598084][ T2966] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 516.639322][ T2966] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 516.651904][ T2966] bond0 (unregistering): Released all slaves [ 516.732361][ T2966] hsr_slave_0: left promiscuous mode [ 516.738137][ T2966] hsr_slave_1: left promiscuous mode [ 516.754532][ T2966] veth1_macvtap: left promiscuous mode [ 516.764912][ T2966] veth0_macvtap: left promiscuous mode [ 516.767083][ T2966] veth1_vlan: left promiscuous mode [ 516.768534][ T2966] veth0_vlan: left promiscuous mode [ 517.768082][ T2966] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 517.878173][ T2966] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 517.975117][ T2966] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 518.057827][ T2966] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 518.482345][ T2966] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 518.489370][ T2966] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 518.491169][ T2966] bond0 (unregistering): Released all slaves [ 518.604456][ T2966] hsr_slave_0: left promiscuous mode [ 518.617466][ T2966] hsr_slave_1: left promiscuous mode [ 518.635606][ T2966] veth1_macvtap: left promiscuous mode [ 518.641535][ T2966] veth0_macvtap: left promiscuous mode [ 518.650388][ T2966] veth1_vlan: left promiscuous mode [ 518.666084][ T2966] veth0_vlan: left promiscuous mode [ 523.357682][ T4744] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 523.411305][ T4744] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 525.757901][ T4744] hsr_slave_0: entered promiscuous mode [ 525.762384][ T4744] hsr_slave_1: entered promiscuous mode [ 525.767868][ T4744] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 525.768343][ T4744] Cannot create hsr debugfs directory [ 526.842605][ T4744] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 526.878235][ T4744] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 526.900801][ T4744] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 526.919163][ T4744] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 530.346661][ T4744] 8021q: adding VLAN 0 to HW filter on device bond0 [ 538.295168][ T4744] veth0_vlan: entered promiscuous mode [ 538.325771][ T4744] veth1_vlan: entered promiscuous mode [ 538.411642][ T4744] veth0_macvtap: entered promiscuous mode [ 538.429513][ T4744] veth1_macvtap: entered promiscuous mode [ 538.508558][ T4744] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 538.509333][ T4744] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 538.509691][ T4744] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 538.510039][ T4744] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 539.141250][ T97] usb 2-1: new high-speed USB device number 11 using dummy_hcd [ 539.412858][ T97] usb 2-1: too many configurations: 65, using maximum allowed: 8 [ 539.575992][ T97] usb 2-1: New USB device found, idVendor=046d, idProduct=08c1, bcdDevice=ee.8d [ 539.576701][ T97] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 549.950981][ T4701] usb 2-1: USB disconnect, device number 11 [ 575.990297][ T31] audit: type=1400 audit(575.900:189): avc: denied { block_suspend } for pid=5201 comm="syz.1.127" capability=36 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 588.657341][ T31] audit: type=1400 audit(588.570:190): avc: denied { mounton } for pid=5211 comm="syz.0.129" path="/71/file0" dev="tmpfs" ino=385 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 589.626718][ T31] audit: type=1326 audit(589.540:191): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5216 comm="syz.0.130" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 589.647122][ T31] audit: type=1326 audit(589.560:192): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5216 comm="syz.0.130" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 589.648861][ T31] audit: type=1326 audit(589.560:193): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5216 comm="syz.0.130" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 589.653212][ T31] audit: type=1326 audit(589.560:194): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5216 comm="syz.0.130" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 589.674194][ T31] audit: type=1326 audit(589.580:195): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5216 comm="syz.0.130" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 589.678349][ T31] audit: type=1326 audit(589.590:196): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5216 comm="syz.0.130" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 589.679016][ T31] audit: type=1326 audit(589.590:197): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5216 comm="syz.0.130" exe="/syz-executor" sig=0 arch=40000028 syscall=38 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 589.681903][ T31] audit: type=1326 audit(589.590:198): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5216 comm="syz.0.130" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 589.685207][ T31] audit: type=1326 audit(589.590:199): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5216 comm="syz.0.130" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 592.449406][ T97] usb 2-1: new high-speed USB device number 12 using dummy_hcd [ 592.723858][ T97] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 592.724499][ T97] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 592.724880][ T97] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 592.725395][ T97] usb 2-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 592.725752][ T97] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 592.759467][ T97] usb 2-1: config 0 descriptor?? [ 593.671915][ T31] kauditd_printk_skb: 306 callbacks suppressed [ 593.672245][ T31] audit: type=1326 audit(593.570:506): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5224 comm="syz.1.134" exe="/syz-executor" sig=0 arch=40000028 syscall=20 compat=0 ip=0x128c3c code=0x7ffc0000 [ 593.691533][ T31] audit: type=1326 audit(593.570:507): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5224 comm="syz.1.134" exe="/syz-executor" sig=0 arch=40000028 syscall=173 compat=0 ip=0xef818 code=0x7ffc0000 [ 593.737225][ T31] audit: type=1326 audit(593.570:508): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5224 comm="syz.1.134" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 593.739246][ T31] audit: type=1326 audit(593.570:509): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5224 comm="syz.1.134" exe="/syz-executor" sig=0 arch=40000028 syscall=20 compat=0 ip=0x128c3c code=0x7ffc0000 [ 593.740611][ T31] audit: type=1326 audit(593.570:510): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5224 comm="syz.1.134" exe="/syz-executor" sig=0 arch=40000028 syscall=173 compat=0 ip=0xef818 code=0x7ffc0000 [ 593.742074][ T31] audit: type=1326 audit(593.570:511): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5224 comm="syz.1.134" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 593.746269][ T31] audit: type=1326 audit(593.590:512): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5224 comm="syz.1.134" exe="/syz-executor" sig=0 arch=40000028 syscall=20 compat=0 ip=0x128c3c code=0x7ffc0000 [ 593.748972][ T31] audit: type=1326 audit(593.590:513): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5224 comm="syz.1.134" exe="/syz-executor" sig=0 arch=40000028 syscall=173 compat=0 ip=0xef818 code=0x7ffc0000 [ 593.751747][ T31] audit: type=1326 audit(593.590:514): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5224 comm="syz.1.134" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 593.771879][ T31] audit: type=1326 audit(593.630:515): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5224 comm="syz.1.134" exe="/syz-executor" sig=0 arch=40000028 syscall=20 compat=0 ip=0x128c3c code=0x7ffc0000 [ 597.538280][ T5233] binder: 5222:5233 ioctl c0306201 0 returned -14 [ 597.911968][ T97] usbhid 2-1:0.0: can't add hid device: -32 [ 597.913012][ T97] usbhid 2-1:0.0: probe with driver usbhid failed with error -32 [ 598.709421][ T31] kauditd_printk_skb: 666 callbacks suppressed [ 598.709529][ T31] audit: type=1326 audit(598.610:1182): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5224 comm="syz.1.134" exe="/syz-executor" sig=0 arch=40000028 syscall=20 compat=0 ip=0x128c3c code=0x7ffc0000 [ 598.710741][ T31] audit: type=1326 audit(598.610:1183): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5224 comm="syz.1.134" exe="/syz-executor" sig=0 arch=40000028 syscall=173 compat=0 ip=0xef818 code=0x7ffc0000 [ 598.711586][ T31] audit: type=1326 audit(598.610:1184): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5224 comm="syz.1.134" exe="/syz-executor" sig=0 arch=40000028 syscall=20 compat=0 ip=0x128c3c code=0x7ffc0000 [ 598.712256][ T31] audit: type=1326 audit(598.610:1185): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5224 comm="syz.1.134" exe="/syz-executor" sig=0 arch=40000028 syscall=173 compat=0 ip=0xef818 code=0x7ffc0000 [ 598.741583][ T31] audit: type=1326 audit(598.640:1186): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5224 comm="syz.1.134" exe="/syz-executor" sig=0 arch=40000028 syscall=20 compat=0 ip=0x128c3c code=0x7ffc0000 [ 598.744833][ T31] audit: type=1326 audit(598.640:1187): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5224 comm="syz.1.134" exe="/syz-executor" sig=0 arch=40000028 syscall=173 compat=0 ip=0xef818 code=0x7ffc0000 [ 598.745691][ T31] audit: type=1326 audit(598.640:1188): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5224 comm="syz.1.134" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 598.789063][ T31] audit: type=1326 audit(598.690:1189): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5224 comm="syz.1.134" exe="/syz-executor" sig=0 arch=40000028 syscall=20 compat=0 ip=0x128c3c code=0x7ffc0000 [ 598.790311][ T31] audit: type=1326 audit(598.690:1190): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5224 comm="syz.1.134" exe="/syz-executor" sig=0 arch=40000028 syscall=173 compat=0 ip=0xef818 code=0x7ffc0000 [ 598.791033][ T31] audit: type=1326 audit(598.690:1191): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5224 comm="syz.1.134" exe="/syz-executor" sig=0 arch=40000028 syscall=20 compat=0 ip=0x128c3c code=0x7ffc0000 [ 603.500232][ T51] usb 2-1: USB disconnect, device number 12 [ 609.912486][ T5247] netlink: 4 bytes leftover after parsing attributes in process `syz.1.136'. [ 612.068496][ T31] kauditd_printk_skb: 846 callbacks suppressed [ 612.068607][ T31] audit: type=1400 audit(611.920:2038): avc: denied { bind } for pid=5248 comm="syz.1.137" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 615.493195][ T97] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 615.673754][ T97] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 615.674384][ T97] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 18188, setting to 1024 [ 615.674822][ T97] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 615.675356][ T97] usb 1-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 615.675730][ T97] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 615.679204][ T97] usb 1-1: config 0 descriptor?? [ 615.721350][ T5255] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 616.191598][ T97] plantronics 0003:047F:FFFF.0006: unknown main item tag 0x0 [ 616.198575][ T97] plantronics 0003:047F:FFFF.0006: No inputs registered, leaving [ 616.223422][ T97] plantronics 0003:047F:FFFF.0006: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.0-1/input0 [ 617.684146][ T717] usb 1-1: reset high-speed USB device number 8 using dummy_hcd [ 623.106907][ T717] usb 1-1: device descriptor read/64, error -110 [ 623.343380][ T717] usb 1-1: reset high-speed USB device number 8 using dummy_hcd [ 623.473664][ T717] usb 1-1: device descriptor read/64, error -32 [ 623.733333][ T717] usb 1-1: reset high-speed USB device number 8 using dummy_hcd [ 623.774163][ T717] usb 1-1: device descriptor read/8, error -32 [ 624.023400][ T717] usb 1-1: reset high-speed USB device number 8 using dummy_hcd [ 624.083553][ T717] usb 1-1: device descriptor read/8, error -32 [ 624.194285][ T717] raw-gadget.0 gadget.0: failed to queue suspend event [ 624.198720][ T51] usb 1-1: USB disconnect, device number 8 [ 624.309411][ T51] raw-gadget.0 gadget.0: failed to queue reset event [ 624.383911][ T51] raw-gadget.0 gadget.0: failed to queue resume event [ 624.443402][ T51] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 624.444269][ C1] raw-gadget.0 gadget.0: ignoring, device is not running [ 624.444864][ T51] raw-gadget.0 gadget.0: failed to queue reset event [ 624.514171][ T51] raw-gadget.0 gadget.0: failed to queue resume event [ 624.583891][ T51] usb 1-1: device descriptor read/64, error -32 [ 624.693474][ T51] raw-gadget.0 gadget.0: failed to queue suspend event [ 624.694557][ T51] raw-gadget.0 gadget.0: failed to queue reset event [ 624.763553][ T51] raw-gadget.0 gadget.0: failed to queue resume event [ 624.825434][ T51] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 624.826325][ C1] raw-gadget.0 gadget.0: ignoring, device is not running [ 624.827051][ T51] raw-gadget.0 gadget.0: failed to queue reset event [ 624.894828][ T51] raw-gadget.0 gadget.0: failed to queue resume event [ 624.953261][ T51] usb 1-1: device descriptor read/64, error -32 [ 625.065160][ T51] raw-gadget.0 gadget.0: failed to queue suspend event [ 625.067181][ T51] usb usb1-port1: attempt power cycle [ 625.068400][ T51] raw-gadget.0 gadget.0: failed to queue disconnect event [ 625.070466][ T51] raw-gadget.0 gadget.0: failed to queue reset event [ 625.134612][ T51] raw-gadget.0 gadget.0: failed to queue resume event [ 625.165190][ T51] raw-gadget.0 gadget.0: failed to queue reset event [ 625.373452][ T51] raw-gadget.0 gadget.0: failed to queue resume event [ 625.433407][ T51] usb 1-1: new high-speed USB device number 11 using dummy_hcd [ 625.453603][ C1] raw-gadget.0 gadget.0: ignoring, device is not running [ 625.454360][ T51] usb 1-1: device descriptor read/8, error -32 [ 625.563329][ T51] raw-gadget.0 gadget.0: failed to queue suspend event [ 625.565670][ T51] raw-gadget.0 gadget.0: failed to queue reset event [ 625.668527][ T51] raw-gadget.0 gadget.0: failed to queue resume event [ 625.723648][ T51] usb 1-1: new high-speed USB device number 12 using dummy_hcd [ 625.773035][ C1] raw-gadget.0 gadget.0: ignoring, device is not running [ 625.776053][ T51] usb 1-1: device descriptor read/8, error -32 [ 625.883797][ T51] raw-gadget.0 gadget.0: failed to queue suspend event [ 625.884833][ T51] usb usb1-port1: unable to enumerate USB device [ 630.258340][ T5255] raw-gadget.0 gadget.0: failed to queue disconnect event [ 630.950894][ T5282] netlink: 4 bytes leftover after parsing attributes in process `syz.0.141'. [ 636.038820][ T31] audit: type=1400 audit(635.950:2039): avc: denied { write } for pid=5281 comm="syz.1.142" name="icmp6" dev="proc" ino=4026533163 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 637.847706][ T31] audit: type=1400 audit(637.760:2040): avc: denied { ioctl } for pid=5284 comm="syz.0.143" path="socket:[4532]" dev="sockfs" ino=4532 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 651.221443][ T31] audit: type=1400 audit(651.130:2041): avc: denied { connect } for pid=5313 comm="syz.0.145" lport=60 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 651.543466][ T31] audit: type=1400 audit(651.440:2042): avc: denied { bind } for pid=5310 comm="syz.1.144" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 651.578963][ T31] audit: type=1400 audit(651.460:2043): avc: denied { setopt } for pid=5310 comm="syz.1.144" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 651.660378][ T31] audit: type=1400 audit(651.560:2044): avc: denied { create } for pid=5315 comm="syz.0.146" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_fib_lookup_socket permissive=1 [ 668.250512][ T5329] netlink: 4 bytes leftover after parsing attributes in process `syz.1.150'. [ 669.248611][ T31] audit: type=1326 audit(669.160:2045): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5330 comm="syz.0.151" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 669.266757][ T31] audit: type=1326 audit(669.170:2046): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5330 comm="syz.0.151" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 669.268619][ T31] audit: type=1326 audit(669.170:2047): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5330 comm="syz.0.151" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 669.286896][ T31] audit: type=1326 audit(669.180:2048): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5330 comm="syz.0.151" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 669.305843][ T31] audit: type=1326 audit(669.190:2049): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5330 comm="syz.0.151" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 669.306736][ T31] audit: type=1326 audit(669.190:2050): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5330 comm="syz.0.151" exe="/syz-executor" sig=0 arch=40000028 syscall=230 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 669.334473][ T31] audit: type=1326 audit(669.190:2051): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5330 comm="syz.0.151" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 669.964977][ T4687] usb 1-1: new high-speed USB device number 13 using dummy_hcd [ 670.242108][ T4687] usb 1-1: Using ep0 maxpacket: 16 [ 670.270214][ T4687] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 670.270807][ T4687] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 670.271165][ T4687] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 670.271685][ T4687] usb 1-1: New USB device found, idVendor=1e7d, idProduct=2e22, bcdDevice= 0.00 [ 670.272022][ T4687] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 670.304464][ T4687] usb 1-1: config 0 descriptor?? [ 670.836241][ T4687] koneplus 0003:1E7D:2E22.0007: item fetching failed at offset 0/2 [ 670.842154][ T4687] koneplus 0003:1E7D:2E22.0007: parse failed [ 670.849768][ T4687] koneplus 0003:1E7D:2E22.0007: probe with driver koneplus failed with error -22 [ 675.894210][ T31] audit: type=1326 audit(2000000001.150:2052): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5346 comm="syz.1.154" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 675.895305][ T31] audit: type=1326 audit(2000000001.150:2053): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5346 comm="syz.1.154" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 675.896139][ T31] audit: type=1326 audit(2000000001.150:2054): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5346 comm="syz.1.154" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 675.897013][ T31] audit: type=1326 audit(2000000001.150:2055): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5346 comm="syz.1.154" exe="/syz-executor" sig=0 arch=40000028 syscall=322 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 675.897861][ T31] audit: type=1326 audit(2000000001.150:2056): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5346 comm="syz.1.154" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 675.908666][ T5347] syz.1.154[5347] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 675.909177][ T5347] syz.1.154[5347] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 675.910041][ T5347] syz.1.154[5347] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 675.913308][ T31] audit: type=1326 audit(2000000001.160:2057): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5346 comm="syz.1.154" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 675.935317][ T31] audit: type=1326 audit(2000000001.180:2058): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5346 comm="syz.1.154" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 675.936663][ T31] audit: type=1326 audit(2000000001.180:2059): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5346 comm="syz.1.154" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 675.948277][ T31] audit: type=1326 audit(2000000001.200:2060): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5346 comm="syz.1.154" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 675.974097][ T31] audit: type=1326 audit(2000000001.210:2061): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5346 comm="syz.1.154" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 676.560904][ T5347] ªªªªª=: renamed from vlan0 (while UP) [ 678.294593][ T5354] netlink: 4 bytes leftover after parsing attributes in process `syz.1.157'. [ 684.477908][ T717] usb 1-1: USB disconnect, device number 13 [ 685.588013][ T31] kauditd_printk_skb: 15 callbacks suppressed [ 685.588120][ T31] audit: type=1400 audit(2000000010.850:2077): avc: denied { bind } for pid=5368 comm="syz.0.160" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 685.594639][ T31] audit: type=1400 audit(2000000010.860:2078): avc: denied { name_bind } for pid=5368 comm="syz.0.160" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=rawip_socket permissive=1 [ 685.596113][ T31] audit: type=1400 audit(2000000010.860:2079): avc: denied { node_bind } for pid=5368 comm="syz.0.160" saddr=ff02::1 src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=rawip_socket permissive=1 [ 690.666074][ T31] audit: type=1400 audit(2000000015.930:2080): avc: denied { mounton } for pid=5374 comm="syz.0.161" path="/86/file0" dev="tmpfs" ino=462 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=fifo_file permissive=1 [ 692.224523][ T5380] netlink: 4 bytes leftover after parsing attributes in process `syz.0.162'. [ 695.430420][ T5382] syz.0.163[5382] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 695.430792][ T5382] syz.0.163[5382] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 695.431462][ T5382] syz.0.163[5382] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 696.957296][ T31] audit: type=1326 audit(2000000022.220:2081): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5388 comm="syz.0.166" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 696.986319][ T31] audit: type=1326 audit(2000000022.220:2082): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5388 comm="syz.0.166" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 697.013392][ T31] audit: type=1326 audit(2000000022.270:2083): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5388 comm="syz.0.166" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 697.014338][ T31] audit: type=1326 audit(2000000022.270:2084): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5388 comm="syz.0.166" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 697.043644][ T31] audit: type=1326 audit(2000000022.300:2085): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5388 comm="syz.0.166" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 697.044627][ T31] audit: type=1326 audit(2000000022.300:2086): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5388 comm="syz.0.166" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 697.068638][ T31] audit: type=1326 audit(2000000022.300:2087): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5388 comm="syz.0.166" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 697.077517][ T31] audit: type=1326 audit(2000000022.340:2088): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5388 comm="syz.0.166" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 697.123941][ T31] audit: type=1326 audit(2000000022.340:2089): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5388 comm="syz.0.166" exe="/syz-executor" sig=0 arch=40000028 syscall=293 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 697.124852][ T31] audit: type=1326 audit(2000000022.340:2090): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5388 comm="syz.0.166" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 697.470630][ T5392] netlink: 4 bytes leftover after parsing attributes in process `syz.0.167'. [ 704.494283][ T4708] usb 1-1: new high-speed USB device number 14 using dummy_hcd [ 704.689084][ T4708] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 704.692253][ T4708] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 704.725498][ T4708] usb 1-1: New USB device found, idVendor=256c, idProduct=006d, bcdDevice= 0.00 [ 704.727743][ T4708] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 704.794886][ T4708] usb 1-1: config 0 descriptor?? [ 705.949628][ T4708] uclogic 0003:256C:006D.0008: failed retrieving string descriptor #200: -71 [ 705.950283][ T4708] uclogic 0003:256C:006D.0008: failed retrieving pen parameters: -71 [ 705.951043][ T4708] uclogic 0003:256C:006D.0008: failed probing pen v2 parameters: -71 [ 705.951606][ T4708] uclogic 0003:256C:006D.0008: failed probing parameters: -71 [ 705.993677][ T4708] uclogic 0003:256C:006D.0008: probe with driver uclogic failed with error -71 [ 706.008079][ T4708] usb 1-1: USB disconnect, device number 14 [ 712.231924][ T5418] netlink: 16 bytes leftover after parsing attributes in process `syz.0.172'. [ 741.413195][ T97] usb 2-1: new high-speed USB device number 13 using dummy_hcd [ 741.583184][ T97] usb 2-1: Using ep0 maxpacket: 16 [ 741.591420][ T97] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 741.591852][ T97] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 741.592251][ T97] usb 2-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 741.592569][ T97] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 741.604621][ T97] usb 2-1: config 0 descriptor?? [ 742.075893][ T97] microsoft 0003:045E:07DA.0009: unknown main item tag 0x0 [ 742.076487][ T97] microsoft 0003:045E:07DA.0009: unknown main item tag 0x0 [ 742.076809][ T97] microsoft 0003:045E:07DA.0009: unknown main item tag 0x0 [ 742.077124][ T97] microsoft 0003:045E:07DA.0009: unknown main item tag 0x0 [ 742.077449][ T97] microsoft 0003:045E:07DA.0009: unknown main item tag 0x0 [ 742.077765][ T97] microsoft 0003:045E:07DA.0009: unknown main item tag 0x0 [ 742.078073][ T97] microsoft 0003:045E:07DA.0009: unknown main item tag 0x0 [ 742.078394][ T97] microsoft 0003:045E:07DA.0009: unknown main item tag 0x0 [ 742.078705][ T97] microsoft 0003:045E:07DA.0009: unknown main item tag 0x0 [ 742.079010][ T97] microsoft 0003:045E:07DA.0009: unknown main item tag 0x0 [ 742.079350][ T97] microsoft 0003:045E:07DA.0009: unknown main item tag 0x0 [ 742.081324][ T97] microsoft 0003:045E:07DA.0009: unknown main item tag 0x0 [ 742.083694][ T97] microsoft 0003:045E:07DA.0009: unknown main item tag 0x0 [ 742.085068][ T97] microsoft 0003:045E:07DA.0009: unknown main item tag 0x0 [ 742.086309][ T97] microsoft 0003:045E:07DA.0009: unknown main item tag 0x0 [ 742.087911][ T97] microsoft 0003:045E:07DA.0009: No inputs registered, leaving [ 742.107472][ T97] microsoft 0003:045E:07DA.0009: hidraw0: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.1-1/input0 [ 742.108680][ T97] microsoft 0003:045E:07DA.0009: no inputs found [ 742.109429][ T97] microsoft 0003:045E:07DA.0009: could not initialize ff, continuing anyway [ 742.434327][ T97] usb 2-1: USB disconnect, device number 13 [ 759.803357][ T31] kauditd_printk_skb: 1 callbacks suppressed [ 759.803457][ T31] audit: type=1400 audit(2000000085.040:2092): avc: denied { setattr } for pid=5484 comm="syz.0.187" name="file0" dev="fuse" ino=0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=chr_file permissive=1 [ 769.772475][ T5500] netlink: 96 bytes leftover after parsing attributes in process `syz.1.190'. [ 777.849645][ T31] audit: type=1400 audit(2000000103.110:2093): avc: denied { write } for pid=5501 comm="syz.0.191" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 778.597554][ T31] audit: type=1400 audit(2000000103.860:2094): avc: denied { name_bind } for pid=5503 comm="syz.0.192" src=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=tcp_socket permissive=1 [ 795.084178][ T97] usb 2-1: new high-speed USB device number 14 using dummy_hcd [ 795.295529][ T97] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 255, changing to 11 [ 795.380480][ T97] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 795.381018][ T97] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 795.381383][ T97] usb 2-1: Product: syz [ 795.381596][ T97] usb 2-1: Manufacturer: syz [ 795.381818][ T97] usb 2-1: SerialNumber: syz [ 796.513739][ T97] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 796.514693][ T97] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 796.515036][ T97] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 796.774730][ T97] cdc_ncm 2-1:1.0: setting tx_max = 16384 [ 796.856485][ T97] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 796.869549][ T97] usb 2-1: USB disconnect, device number 14 [ 796.871394][ T97] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM (NO ZLP) [ 805.413519][ T2908] usb 1-1: new full-speed USB device number 15 using dummy_hcd [ 805.683037][ T2908] usb 1-1: too many endpoints for config 0 interface 0 altsetting 0: 66, using maximum allowed: 30 [ 805.683762][ T2908] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 805.684387][ T2908] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 66 [ 805.685077][ T2908] usb 1-1: New USB device found, idVendor=5543, idProduct=0781, bcdDevice= 0.00 [ 805.691963][ T2908] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 805.708027][ T2908] usb 1-1: config 0 descriptor?? [ 806.230727][ T2908] uclogic 0003:5543:0781.000A: unknown main item tag 0x0 [ 806.231726][ T2908] uclogic 0003:5543:0781.000A: unknown main item tag 0x0 [ 806.232208][ T2908] uclogic 0003:5543:0781.000A: unknown main item tag 0x0 [ 806.244803][ T2908] uclogic 0003:5543:0781.000A: unknown main item tag 0x0 [ 806.247881][ T2908] uclogic 0003:5543:0781.000A: unknown main item tag 0x0 [ 806.248951][ T2908] uclogic 0003:5543:0781.000A: No inputs registered, leaving [ 806.254824][ T2908] uclogic 0003:5543:0781.000A: hidraw0: USB HID v0.00 Device [HID 5543:0781] on usb-dummy_hcd.0-1/input0 [ 806.474378][ T10] usb 1-1: USB disconnect, device number 15 [ 823.535929][ T5706] syz.1.208 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 854.815658][ T5726] netlink: 8 bytes leftover after parsing attributes in process `syz.0.213'. [ 858.482063][ T5732] pim6reg1: entered promiscuous mode [ 858.494223][ T5732] pim6reg1: entered allmulticast mode [ 859.725113][ T5739] tmpfs: Bad value for 'huge' [ 864.940711][ T31] audit: type=1400 audit(2000000190.200:2095): avc: denied { write } for pid=5746 comm="syz.1.219" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 864.958696][ T31] audit: type=1400 audit(2000000190.220:2096): avc: denied { remove_name } for pid=2928 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 864.960411][ T31] audit: type=1400 audit(2000000190.220:2097): avc: denied { rename } for pid=2928 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 870.564421][ T5751] netlink: 4 bytes leftover after parsing attributes in process `syz.1.220'. [ 870.650982][ T5751] hsr_slave_1 (unregistering): left promiscuous mode [ 883.710807][ T5759] syz.0.221[5759] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 883.711233][ T5759] syz.0.221[5759] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 883.712111][ T5759] syz.0.221[5759] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 901.871844][ T5773] sit0: entered allmulticast mode [ 906.463902][ T5774] sit0: entered promiscuous mode [ 908.371347][ T5776] syz.1.226[5776] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 908.371794][ T5776] syz.1.226[5776] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 908.396748][ T5776] syz.1.226[5776] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 910.073431][ T31] audit: type=1400 audit(2000000235.320:2098): avc: denied { unmount } for pid=4744 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=filesystem permissive=1 [ 949.201943][ T31] audit: type=1400 audit(2000000274.460:2099): avc: denied { create } for pid=5805 comm="syz.1.235" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 949.217049][ T31] audit: type=1400 audit(2000000274.470:2100): avc: denied { bind } for pid=5805 comm="syz.1.235" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 951.935749][ T31] audit: type=1400 audit(2000000277.200:2101): avc: denied { create } for pid=5807 comm="syz.1.236" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 951.961018][ T31] audit: type=1400 audit(2000000277.220:2102): avc: denied { setopt } for pid=5807 comm="syz.1.236" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 951.990023][ T31] audit: type=1400 audit(2000000277.250:2103): avc: denied { bind } for pid=5807 comm="syz.1.236" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 952.016577][ T31] audit: type=1400 audit(2000000277.280:2104): avc: denied { name_bind } for pid=5807 comm="syz.1.236" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 952.055043][ T31] audit: type=1400 audit(2000000277.280:2105): avc: denied { node_bind } for pid=5807 comm="syz.1.236" saddr=::1 src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=sctp_socket permissive=1 [ 952.056046][ T31] audit: type=1400 audit(2000000277.290:2106): avc: denied { write } for pid=5807 comm="syz.1.236" laddr=::1 lport=20003 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 956.227195][ T5814] netlink: 104 bytes leftover after parsing attributes in process `syz.0.238'. [ 964.070833][ T31] audit: type=1400 audit(2000000289.330:2107): avc: denied { create } for pid=5829 comm="syz.1.244" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 964.818886][ T5833] netlink: 48 bytes leftover after parsing attributes in process `syz.1.245'. [ 964.832194][ T5833] bond_slave_0: entered allmulticast mode [ 970.669721][ T31] audit: type=1400 audit(2000000295.930:2108): avc: denied { create } for pid=5843 comm="syz.0.248" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 970.678721][ T31] audit: type=1400 audit(2000000295.940:2109): avc: denied { bind } for pid=5843 comm="syz.0.248" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 971.152397][ T31] audit: type=1400 audit(2000000296.410:2110): avc: denied { accept } for pid=5843 comm="syz.0.248" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 984.446458][ T31] audit: type=1400 audit(2000000309.710:2111): avc: denied { create } for pid=5865 comm="syz.0.254" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 991.813181][ T31] audit: type=1400 audit(2000000317.060:2112): avc: denied { ioctl } for pid=5881 comm="syz.1.258" path="socket:[5004]" dev="sockfs" ino=5004 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 996.105236][ T31] audit: type=1400 audit(2000000321.370:2113): avc: denied { create } for pid=5890 comm="syz.0.260" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 996.109485][ T31] audit: type=1400 audit(2000000321.370:2114): avc: denied { map } for pid=5890 comm="syz.0.260" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=5570 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 996.110757][ T31] audit: type=1400 audit(2000000321.370:2115): avc: denied { read write } for pid=5890 comm="syz.0.260" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=5570 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 1000.183057][ T31] audit: type=1400 audit(2000000325.440:2116): avc: denied { ioctl } for pid=5903 comm="syz.0.265" path="anon_inode:[userfaultfd]" dev="anon_inodefs" ino=5610 ioctlcmd=0xaa3f scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 1000.841884][ T5910] netlink: 'syz.0.267': attribute type 16 has an invalid length. [ 1000.979808][ T5913] netlink: 'syz.0.268': attribute type 4 has an invalid length. [ 1000.983532][ T5913] netlink: 17 bytes leftover after parsing attributes in process `syz.0.268'. [ 1000.991092][ T5913] netlink: 12 bytes leftover after parsing attributes in process `syz.0.268'. [ 1001.196913][ T31] audit: type=1400 audit(2000000326.460:2117): avc: denied { setopt } for pid=5905 comm="syz.1.266" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 1015.891652][ T5950] netlink: 'syz.0.277': attribute type 17 has an invalid length. [ 1015.892270][ T5950] netlink: 48 bytes leftover after parsing attributes in process `syz.0.277'. [ 1016.065997][ T31] audit: type=1400 audit(2000000341.319:2118): avc: denied { getopt } for pid=5951 comm="syz.0.278" lport=1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 1016.916723][ T31] audit: type=1400 audit(2000000342.169:2119): avc: denied { getopt } for pid=5957 comm="syz.0.281" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 1016.917595][ T31] audit: type=1400 audit(2000000342.169:2120): avc: denied { connect } for pid=5957 comm="syz.0.281" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 1016.918345][ T31] audit: type=1400 audit(2000000342.169:2121): avc: denied { name_connect } for pid=5957 comm="syz.0.281" dest=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 1023.013616][ T31] audit: type=1400 audit(2000000348.259:2122): avc: denied { cmd } for pid=5970 comm="syz.0.286" path="socket:[5064]" dev="sockfs" ino=5064 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 1026.128734][ T5980] syz.0.290 uses obsolete (PF_INET,SOCK_PACKET) [ 1026.409120][ T5986] netlink: 48 bytes leftover after parsing attributes in process `syz.0.291'. [ 1027.213599][ T5385] usb 1-1: new high-speed USB device number 16 using dummy_hcd [ 1027.373735][ T5385] usb 1-1: Using ep0 maxpacket: 16 [ 1027.488279][ T5385] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1027.488954][ T5385] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1027.489357][ T5385] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 1027.491952][ T5385] usb 1-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 1027.492398][ T5385] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1027.516775][ T5385] usb 1-1: config 0 descriptor?? [ 1028.053276][ T5385] microsoft 0003:045E:07DA.000B: No inputs registered, leaving [ 1028.067127][ T5385] microsoft 0003:045E:07DA.000B: hidraw0: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.0-1/input0 [ 1028.067784][ T5385] microsoft 0003:045E:07DA.000B: no inputs found [ 1028.068376][ T5385] microsoft 0003:045E:07DA.000B: could not initialize ff, continuing anyway [ 1028.912070][ T5385] usb 1-1: USB disconnect, device number 16 [ 1030.273445][ T6024] netlink: 132 bytes leftover after parsing attributes in process `syz.0.297'. [ 1030.279197][ T6024] netlink: 'syz.0.297': attribute type 10 has an invalid length. [ 1030.430829][ T6026] netlink: 52 bytes leftover after parsing attributes in process `syz.0.298'. [ 1037.167320][ T6056] netlink: 36 bytes leftover after parsing attributes in process `syz.0.311'. [ 1037.167963][ T6056] netlink: 16 bytes leftover after parsing attributes in process `syz.0.311'. [ 1037.168778][ T6056] netlink: 36 bytes leftover after parsing attributes in process `syz.0.311'. [ 1037.170228][ T6056] netlink: 36 bytes leftover after parsing attributes in process `syz.0.311'. [ 1037.307682][ T31] audit: type=1400 audit(2000000362.559:2123): avc: denied { name_connect } for pid=6059 comm="syz.0.313" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=sctp_socket permissive=1 [ 1037.825890][ T31] audit: type=1400 audit(2000000363.079:2124): avc: denied { read } for pid=6059 comm="syz.0.313" lport=43658 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 1042.137986][ T31] audit: type=1400 audit(2000000367.389:2125): avc: denied { read } for pid=6084 comm="syz.0.324" name="file0" dev="fuse" ino=0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=blk_file permissive=1 [ 1042.140624][ T31] audit: type=1400 audit(2000000367.389:2126): avc: denied { open } for pid=6084 comm="syz.0.324" path="/194/file0/file0" dev="fuse" ino=0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=blk_file permissive=1 [ 1042.147570][ T6090] block device autoloading is deprecated and will be removed. [ 1042.202245][ T6086] md: md0 stopped. [ 1042.229505][ T31] audit: type=1400 audit(2000000367.459:2127): avc: denied { ioctl } for pid=6084 comm="syz.0.324" path="/194/file0/file0" dev="fuse" ino=0 ioctlcmd=0x932 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=blk_file permissive=1 [ 1043.515192][ T31] audit: type=1400 audit(2000000368.769:2128): avc: denied { create } for pid=6107 comm="syz.1.332" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 1043.534801][ T31] audit: type=1400 audit(2000000368.789:2129): avc: denied { setopt } for pid=6107 comm="syz.1.332" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 1047.146997][ T6130] ------------[ cut here ]------------ [ 1047.150128][ T6130] WARNING: CPU: 1 PID: 6130 at mm/highmem.c:622 kunmap_local_indexed+0x20c/0x224 [ 1047.151683][ T6130] Modules linked in: [ 1047.157374][ T6130] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 1047.158459][ T6130] CPU: 1 UID: 0 PID: 6130 Comm: syz.0.341 Not tainted 6.12.0-rc3-syzkaller #0 [ 1047.159020][ T6130] Hardware name: ARM-Versatile Express [ 1047.159551][ T6130] Call trace: [ 1047.159973][ T6130] [<81999658>] (dump_backtrace) from [<81999754>] (show_stack+0x18/0x1c) [ 1047.160676][ T6130] r7:00000000 r6:82622f44 r5:00000000 r4:8203d680 [ 1047.161007][ T6130] [<8199973c>] (show_stack) from [<819b7bf0>] (dump_stack_lvl+0x54/0x7c) [ 1047.161443][ T6130] [<819b7b9c>] (dump_stack_lvl) from [<819b7c30>] (dump_stack+0x18/0x1c) [ 1047.161793][ T6130] r5:00000000 r4:82870d18 [ 1047.161981][ T6130] [<819b7c18>] (dump_stack) from [<8199a280>] (panic+0x120/0x374) [ 1047.162293][ T6130] [<8199a160>] (panic) from [<802420e0>] (get_taint+0x0/0x1c) [ 1047.167438][ T6130] r3:8260c5c4 r2:00000001 r1:82025a60 r0:8202d4c8 [ 1047.167826][ T6130] r7:8048c724 [ 1047.169193][ T6130] [<8024206c>] (check_panic_on_warn) from [<80242244>] (__warn+0x80/0x188) [ 1047.171631][ T6130] [<802421c4>] (__warn) from [<802424c4>] (warn_slowpath_fmt+0x178/0x1f4) [ 1047.173512][ T6130] r8:00000009 r7:820550c4 r6:e0065d24 r5:845eec00 r4:00000000 [ 1047.173819][ T6130] [<80242350>] (warn_slowpath_fmt) from [<8048c724>] (kunmap_local_indexed+0x20c/0x224) [ 1047.174685][ T6130] r10:ffedc0a8 r9:84dd0f00 r8:20508000 r7:fffffffe r6:00000003 r5:845eec00 [ 1047.175068][ T6130] r4:ffedc000 [ 1047.175298][ T6130] [<8048c518>] (kunmap_local_indexed) from [<80505b48>] (move_pages+0x7e8/0x149c) [ 1047.178060][ T6130] r7:fffffffe r6:00000000 r5:84ab3810 r4:ffeda840 [ 1047.179950][ T6130] [<80505360>] (move_pages) from [<80581d88>] (userfaultfd_ioctl+0x114c/0x2080) [ 1047.182722][ T6130] r10:84dd0f00 r9:e0065e98 r8:00000001 r7:20c16000 r6:00000000 r5:20000080 [ 1047.183750][ T6130] r4:84a25100 [ 1047.183923][ T6130] [<80580c3c>] (userfaultfd_ioctl) from [<8052f754>] (sys_ioctl+0x134/0xda8) [ 1047.184371][ T6130] r10:845eec00 r9:841e8840 r8:00000003 r7:20000080 r6:841e8841 r5:00000000 [ 1047.184676][ T6130] r4:c028aa05 [ 1047.184846][ T6130] [<8052f620>] (sys_ioctl) from [<80200060>] (ret_fast_syscall+0x0/0x1c) [ 1047.185261][ T6130] Exception stack(0xe0065fa8 to 0xe0065ff0) [ 1047.185666][ T6130] 5fa0: 00000000 00000000 00000003 c028aa05 20000080 00000000 [ 1047.186010][ T6130] 5fc0: 00000000 00000000 002862f0 00000036 00000000 00006364 003d0f00 76b1d0bc [ 1047.186348][ T6130] 5fe0: 76b1cec0 76b1ceb0 00018af8 00132ec0 [ 1047.186633][ T6130] r10:00000036 r9:845eec00 r8:8020029c r7:00000036 r6:002862f0 r5:00000000 [ 1047.186928][ T6130] r4:00000000 [ 1047.189174][ T6130] Rebooting in 86400 seconds.. VM DIAGNOSIS: 07:09:33 Registers: info registers vcpu 0 CPU#0 R00=83de6cc0 R01=00000400 R02=00000001 R03=df9e5400 R04=83de6cc0 R05=83421000 R06=83729000 R07=00000000 R08=83729680 R09=83d67400 R10=00000000 R11=8260152c R12=82601518 R13=82601518 R14=80988590 R15=80988598 PSR=60000113 -ZC- A S svc32 s00=00000000 s01=00000000 d00=0000000000000000 s02=00000000 s03=00000000 d01=0000000000000000 s04=00000000 s05=00000000 d02=0000000000000000 s06=00000000 s07=00000000 d03=0000000000000000 s08=00000000 s09=00000000 d04=0000000000000000 s10=00000000 s11=00000000 d05=0000000000000000 s12=00000000 s13=00000000 d06=0000000000000000 s14=00000000 s15=00000000 d07=0000000000000000 s16=00000000 s17=00000000 d08=0000000000000000 s18=00000000 s19=00000000 d09=0000000000000000 s20=00000000 s21=00000000 d10=0000000000000000 s22=00000000 s23=00000000 d11=0000000000000000 s24=00000000 s25=00000000 d12=0000000000000000 s26=00000000 s27=00000000 d13=0000000000000000 s28=00000000 s29=00000000 d14=0000000000000000 s30=00000000 s31=00000000 d15=0000000000000000 s32=00000000 s33=00000000 d16=0000000000000000 s34=00000000 s35=00000000 d17=0000000000000000 s36=00000000 s37=00000000 d18=0000000000000000 s38=00000000 s39=00000000 d19=0000000000000000 s40=00000000 s41=00000000 d20=0000000000000000 s42=00000000 s43=00000000 d21=0000000000000000 s44=00000000 s45=00000000 d22=0000000000000000 s46=00000000 s47=00000000 d23=0000000000000000 s48=00000000 s49=00000000 d24=0000000000000000 s50=00000000 s51=00000000 d25=0000000000000000 s52=00000000 s53=00000000 d26=0000000000000000 s54=00000000 s55=00000000 d27=0000000000000000 s56=00000000 s57=00000000 d28=0000000000000000 s58=00000000 s59=00000000 d29=0000000000000000 s60=00000000 s61=00000000 d30=0000000000000000 s62=00000000 s63=00000000 d31=0000000000000000 FPSCR: 00000000 info registers vcpu 1 CPU#1 R00=00000001 R01=8203d680 R02=00000001 R03=819b9a60 R04=826f89c8 R05=826f89c0 R06=00000028 R07=00000006 R08=826f89c8 R09=00000000 R10=00000000 R11=df805e9c R12=df805ea0 R13=df805e90 R14=819b86f4 R15=819b9a70 PSR=20000193 --C- A S svc32 s00=00000000 s01=00000000 d00=0000000000000000 s02=00000000 s03=00000000 d01=0000000000000000 s04=00000000 s05=00000000 d02=0000000000000000 s06=00000000 s07=00000000 d03=0000000000000000 s08=00000000 s09=00000000 d04=0000000000000000 s10=00000000 s11=00000000 d05=0000000000000000 s12=00000000 s13=00000000 d06=0000000000000000 s14=00000000 s15=00000000 d07=0000000000000000 s16=00000000 s17=00000000 d08=0000000000000000 s18=00000000 s19=00000000 d09=0000000000000000 s20=00000000 s21=00000000 d10=0000000000000000 s22=00000000 s23=00000000 d11=0000000000000000 s24=00000000 s25=00000000 d12=0000000000000000 s26=00000000 s27=00000000 d13=0000000000000000 s28=00000000 s29=00000000 d14=0000000000000000 s30=00000000 s31=00000000 d15=0000000000000000 s32=00000000 s33=00000000 d16=0000000000000000 s34=00000000 s35=00000000 d17=0000000000000000 s36=00000000 s37=00000000 d18=0000000000000000 s38=00000000 s39=00000000 d19=0000000000000000 s40=00000000 s41=00000000 d20=0000000000000000 s42=00000000 s43=00000000 d21=0000000000000000 s44=00000000 s45=00000000 d22=0000000000000000 s46=00000000 s47=00000000 d23=0000000000000000 s48=00000000 s49=00000000 d24=0000000000000000 s50=00000000 s51=00000000 d25=0000000000000000 s52=00000000 s53=00000000 d26=0000000000000000 s54=00000000 s55=00000000 d27=0000000000000000 s56=00000000 s57=00000000 d28=0000000000000000 s58=00000000 s59=00000000 d29=0000000000000000 s60=00000000 s61=00000000 d30=0000000000000000 s62=00000000 s63=00000000 d31=0000000000000000 FPSCR: 00000000