Warning: Permanently added '10.128.0.254' (ED25519) to the list of known hosts. 2025/12/08 23:24:38 parsed 1 programs [ 24.657129][ T30] audit: type=1400 audit(1765236278.040:64): avc: denied { node_bind } for pid=281 comm="syz-execprog" saddr=::1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 24.678160][ T30] audit: type=1400 audit(1765236278.050:65): avc: denied { module_request } for pid=281 comm="syz-execprog" kmod="net-pf-2-proto-262-type-1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 25.649530][ T30] audit: type=1400 audit(1765236279.040:66): avc: denied { mounton } for pid=290 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2023 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 25.651184][ T290] cgroup: Unknown subsys name 'net' [ 25.672481][ T30] audit: type=1400 audit(1765236279.040:67): avc: denied { mount } for pid=290 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 25.700202][ T30] audit: type=1400 audit(1765236279.070:68): avc: denied { unmount } for pid=290 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 25.700463][ T290] cgroup: Unknown subsys name 'devices' [ 25.909968][ T290] cgroup: Unknown subsys name 'hugetlb' [ 25.916107][ T290] cgroup: Unknown subsys name 'rlimit' [ 26.184157][ T30] audit: type=1400 audit(1765236279.570:69): avc: denied { setattr } for pid=290 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=254 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 26.210735][ T30] audit: type=1400 audit(1765236279.570:70): avc: denied { create } for pid=290 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 26.234040][ T30] audit: type=1400 audit(1765236279.570:71): avc: denied { write } for pid=290 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 26.241932][ T292] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). Setting up swapspace version 1, size = 127995904 bytes [ 26.255577][ T30] audit: type=1400 audit(1765236279.570:72): avc: denied { read } for pid=290 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 26.286173][ T30] audit: type=1400 audit(1765236279.570:73): avc: denied { mounton } for pid=290 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 26.303383][ T290] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 26.781259][ T294] request_module fs-gadgetfs succeeded, but still no fs? [ 27.066425][ T311] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.075109][ T311] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.083102][ T311] device bridge_slave_0 entered promiscuous mode [ 27.090604][ T311] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.097827][ T311] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.105815][ T311] device bridge_slave_1 entered promiscuous mode [ 27.155261][ T311] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.162338][ T311] bridge0: port 2(bridge_slave_1) entered forwarding state [ 27.169966][ T311] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.177019][ T311] bridge0: port 1(bridge_slave_0) entered forwarding state [ 27.197364][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 27.205831][ T10] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.213469][ T10] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.223426][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 27.232753][ T10] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.240286][ T10] bridge0: port 1(bridge_slave_0) entered forwarding state [ 27.249456][ T321] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 27.257922][ T321] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.265347][ T321] bridge0: port 2(bridge_slave_1) entered forwarding state [ 27.278763][ T321] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 27.288412][ T321] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 27.305196][ T321] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 27.317049][ T321] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 27.325874][ T321] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 27.334945][ T321] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 27.344334][ T311] device veth0_vlan entered promiscuous mode [ 27.359314][ T311] device veth1_macvtap entered promiscuous mode [ 27.366582][ T321] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 27.382552][ T321] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 27.391444][ T321] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 27.423973][ T311] syz-executor (311) used greatest stack depth: 22080 bytes left [ 27.958549][ T8] device bridge_slave_1 left promiscuous mode [ 27.965052][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.975298][ T8] device bridge_slave_0 left promiscuous mode [ 27.987186][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.996291][ T8] device veth1_macvtap left promiscuous mode [ 28.003129][ T8] device veth0_vlan left promiscuous mode 2025/12/08 23:24:41 executed programs: 0 [ 28.202586][ T363] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.210648][ T363] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.218329][ T363] device bridge_slave_0 entered promiscuous mode [ 28.225383][ T363] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.232686][ T363] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.240450][ T363] device bridge_slave_1 entered promiscuous mode [ 28.313183][ T363] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.321582][ T363] bridge0: port 2(bridge_slave_1) entered forwarding state [ 28.329205][ T363] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.336414][ T363] bridge0: port 1(bridge_slave_0) entered forwarding state [ 28.357493][ T321] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 28.365391][ T321] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.372770][ T321] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.383301][ T321] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 28.392177][ T321] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.400339][ T321] bridge0: port 1(bridge_slave_0) entered forwarding state [ 28.410438][ T321] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 28.418980][ T321] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.427084][ T321] bridge0: port 2(bridge_slave_1) entered forwarding state [ 28.441163][ T321] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 28.451549][ T321] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 28.468912][ T321] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 28.483274][ T321] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 28.494177][ T321] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 28.502787][ T321] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 28.514653][ T363] device veth0_vlan entered promiscuous mode [ 28.526715][ T321] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 28.536526][ T363] device veth1_macvtap entered promiscuous mode [ 28.546842][ T321] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 28.558280][ T321] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 28.847738][ T323] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 29.207848][ T323] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 29.222266][ T323] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 29.233669][ T323] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 29.249766][ T323] usb 3-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 29.259698][ T323] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 29.269248][ T323] usb 3-1: config 0 descriptor?? [ 29.749183][ T323] plantronics 0003:047F:FFFF.0001: No inputs registered, leaving [ 29.758755][ T323] plantronics 0003:047F:FFFF.0001: hiddev96,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.2-1/input0 [ 30.017897][ T374] ================================================================================ [ 30.029356][ T374] UBSAN: shift-out-of-bounds in drivers/hid/hid-core.c:1346:16 [ 30.038487][ T374] shift exponent 4294967295 is too large for 32-bit type '__s32' (aka 'int') [ 30.048735][ T374] CPU: 0 PID: 374 Comm: syz.2.17 Not tainted syzkaller #0 [ 30.057317][ T374] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 30.070451][ T374] Call Trace: [ 30.075472][ T374] [ 30.078564][ T374] __dump_stack+0x21/0x30 [ 30.083669][ T374] dump_stack_lvl+0xee/0x150 [ 30.089873][ T374] ? show_regs_print_info+0x20/0x20 [ 30.096274][ T374] ? do_syscall_64+0x4c/0xa0 [ 30.101583][ T374] dump_stack+0x15/0x20 [ 30.106252][ T374] ubsan_epilogue+0xe/0x40 [ 30.112081][ T374] __ubsan_handle_shift_out_of_bounds+0x37c/0x400 [ 30.119685][ T374] s32ton+0xe8/0x150 [ 30.125523][ T374] hid_output_report+0x423/0x780 [ 30.131241][ T374] usbhid_submit_report+0x45b/0xa80 [ 30.137498][ T374] usbhid_request+0x50/0x60 [ 30.142804][ T374] ? usbhid_parse+0xc70/0xc70 [ 30.147938][ T374] hiddev_ioctl+0xfd5/0x1630 [ 30.153250][ T374] ? selinux_file_ioctl+0x377/0x480 [ 30.158748][ T374] ? hiddev_poll+0x1d0/0x1d0 [ 30.163918][ T374] ? selinux_file_alloc_security+0x120/0x120 [ 30.170386][ T374] ? __x64_sys_futex+0x100/0x100 [ 30.176096][ T374] ? security_file_ioctl+0x84/0xa0 [ 30.182044][ T374] ? hiddev_poll+0x1d0/0x1d0 [ 30.187036][ T374] __se_sys_ioctl+0x121/0x1a0 [ 30.192821][ T374] __x64_sys_ioctl+0x7b/0x90 [ 30.197730][ T374] x64_sys_call+0x2f/0x9a0 [ 30.202528][ T374] do_syscall_64+0x4c/0xa0 [ 30.207659][ T374] ? clear_bhb_loop+0x50/0xa0 [ 30.214281][ T374] ? clear_bhb_loop+0x50/0xa0 [ 30.220067][ T374] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 30.226668][ T374] RIP: 0033:0x7fe11cdbc749 [ 30.232117][ T374] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 30.251956][ T374] RSP: 002b:00007fff5be7a5e8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 30.261337][ T374] RAX: ffffffffffffffda RBX: 00007fe11d012fa0 RCX: 00007fe11cdbc749 [ 30.269536][ T374] RDX: 0000200000000240 RSI: 00000000400c4808 RDI: 0000000000000004 [ 30.278227][ T374] RBP: 00007fe11ce40f91 R08: 0000000000000000 R09: 0000000000000000 [ 30.288157][ T374] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 30.297396][ T374] R13: 00007fe11d012fa0 R14: 00007fe11d012fa0 R15: 0000000000000003 [ 30.305728][ T374] [ 30.308770][ T374] ================================================================================ [ 31.602021][ T363] syz-executor (363) used greatest stack depth: 21760 bytes left