Warning: Permanently added '10.128.0.201' (ED25519) to the list of known hosts. 2025/12/09 01:20:20 parsed 1 programs [ 24.898361][ T30] audit: type=1400 audit(1765243220.343:64): avc: denied { node_bind } for pid=281 comm="syz-execprog" saddr=::1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 24.919549][ T30] audit: type=1400 audit(1765243220.343:65): avc: denied { module_request } for pid=281 comm="syz-execprog" kmod="net-pf-2-proto-262-type-1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 25.867858][ T30] audit: type=1400 audit(1765243221.313:66): avc: denied { mounton } for pid=289 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2023 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 25.869368][ T289] cgroup: Unknown subsys name 'net' [ 25.890520][ T30] audit: type=1400 audit(1765243221.313:67): avc: denied { mount } for pid=289 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 25.917806][ T30] audit: type=1400 audit(1765243221.343:68): avc: denied { unmount } for pid=289 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 25.918052][ T289] cgroup: Unknown subsys name 'devices' [ 26.061211][ T289] cgroup: Unknown subsys name 'hugetlb' [ 26.066844][ T289] cgroup: Unknown subsys name 'rlimit' [ 26.303671][ T30] audit: type=1400 audit(1765243221.753:69): avc: denied { setattr } for pid=289 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=254 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 26.326917][ T30] audit: type=1400 audit(1765243221.753:70): avc: denied { create } for pid=289 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 26.347422][ T30] audit: type=1400 audit(1765243221.753:71): avc: denied { write } for pid=289 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 26.355327][ T291] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 26.376321][ T30] audit: type=1400 audit(1765243221.753:72): avc: denied { read } for pid=289 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 26.396550][ T30] audit: type=1400 audit(1765243221.753:73): avc: denied { mounton } for pid=289 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 26.427610][ T289] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 26.931237][ T293] request_module fs-gadgetfs succeeded, but still no fs? [ 27.092741][ T307] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.099832][ T307] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.107207][ T307] device bridge_slave_0 entered promiscuous mode [ 27.114311][ T307] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.121435][ T307] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.128750][ T307] device bridge_slave_1 entered promiscuous mode [ 27.178357][ T307] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.185436][ T307] bridge0: port 2(bridge_slave_1) entered forwarding state [ 27.192782][ T307] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.199839][ T307] bridge0: port 1(bridge_slave_0) entered forwarding state [ 27.219385][ T10] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.226690][ T10] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.235077][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 27.242599][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 27.252264][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 27.260545][ T10] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.267575][ T10] bridge0: port 1(bridge_slave_0) entered forwarding state [ 27.276194][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 27.284339][ T10] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.291386][ T10] bridge0: port 2(bridge_slave_1) entered forwarding state [ 27.304816][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 27.314101][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 27.327611][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 27.339797][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 27.347826][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 27.355660][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 27.363908][ T307] device veth0_vlan entered promiscuous mode [ 27.374545][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 27.383615][ T307] device veth1_macvtap entered promiscuous mode [ 27.392627][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 27.402820][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 27.433506][ T307] syz-executor (307) used greatest stack depth: 21216 bytes left 2025/12/09 01:20:23 executed programs: 0 [ 28.109692][ T8] device bridge_slave_1 left promiscuous mode [ 28.115884][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.128282][ T8] device bridge_slave_0 left promiscuous mode [ 28.134735][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.147119][ T8] device veth1_macvtap left promiscuous mode [ 28.153235][ T8] device veth0_vlan left promiscuous mode [ 28.320355][ T361] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.327402][ T361] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.334997][ T361] device bridge_slave_0 entered promiscuous mode [ 28.341838][ T361] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.348864][ T361] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.356328][ T361] device bridge_slave_1 entered promiscuous mode [ 28.405663][ T361] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.412805][ T361] bridge0: port 2(bridge_slave_1) entered forwarding state [ 28.420118][ T361] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.427149][ T361] bridge0: port 1(bridge_slave_0) entered forwarding state [ 28.446240][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 28.454458][ T10] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.461709][ T10] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.471388][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 28.479572][ T10] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.486593][ T10] bridge0: port 1(bridge_slave_0) entered forwarding state [ 28.495112][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 28.503350][ T10] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.510392][ T10] bridge0: port 2(bridge_slave_1) entered forwarding state [ 28.525026][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 28.533219][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 28.549589][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 28.562214][ T361] device veth0_vlan entered promiscuous mode [ 28.568876][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 28.577065][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 28.585673][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 28.603347][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 28.612694][ T361] device veth1_macvtap entered promiscuous mode [ 28.623179][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 28.633117][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 28.919030][ T39] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 29.279125][ T39] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 29.290395][ T39] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 29.300177][ T39] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 29.313114][ T39] usb 3-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 29.322207][ T39] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 29.331628][ T39] usb 3-1: config 0 descriptor?? [ 29.810370][ T39] plantronics 0003:047F:FFFF.0001: No inputs registered, leaving [ 29.820158][ T39] plantronics 0003:047F:FFFF.0001: hiddev96,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.2-1/input0 [ 30.079218][ T371] ================================================================================ [ 30.088620][ T371] UBSAN: shift-out-of-bounds in drivers/hid/hid-core.c:1346:16 [ 30.096165][ T371] shift exponent 4294967295 is too large for 32-bit type '__s32' (aka 'int') [ 30.104927][ T371] CPU: 0 PID: 371 Comm: syz.2.17 Not tainted syzkaller #0 [ 30.112032][ T371] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 30.122089][ T371] Call Trace: [ 30.125361][ T371] [ 30.128282][ T371] __dump_stack+0x21/0x30 [ 30.132614][ T371] dump_stack_lvl+0xee/0x150 [ 30.137198][ T371] ? show_regs_print_info+0x20/0x20 [ 30.142427][ T371] ? do_syscall_64+0x4c/0xa0 [ 30.147016][ T371] dump_stack+0x15/0x20 [ 30.151176][ T371] ubsan_epilogue+0xe/0x40 [ 30.155648][ T371] __ubsan_handle_shift_out_of_bounds+0x37c/0x400 [ 30.162080][ T371] s32ton+0xe8/0x150 [ 30.166001][ T371] hid_output_report+0x423/0x780 [ 30.170941][ T371] usbhid_submit_report+0x45b/0xa80 [ 30.176142][ T371] usbhid_request+0x50/0x60 [ 30.180640][ T371] ? usbhid_parse+0xc70/0xc70 [ 30.185304][ T371] hiddev_ioctl+0xfd5/0x1630 [ 30.190151][ T371] ? selinux_file_ioctl+0x377/0x480 [ 30.195354][ T371] ? hiddev_poll+0x1d0/0x1d0 [ 30.199946][ T371] ? selinux_file_alloc_security+0x120/0x120 [ 30.205928][ T371] ? __x64_sys_futex+0x100/0x100 [ 30.210871][ T371] ? security_file_ioctl+0x84/0xa0 [ 30.215988][ T371] ? hiddev_poll+0x1d0/0x1d0 [ 30.220594][ T371] __se_sys_ioctl+0x121/0x1a0 [ 30.225270][ T371] __x64_sys_ioctl+0x7b/0x90 [ 30.229947][ T371] x64_sys_call+0x2f/0x9a0 [ 30.234364][ T371] do_syscall_64+0x4c/0xa0 [ 30.238789][ T371] ? clear_bhb_loop+0x50/0xa0 [ 30.243477][ T371] ? clear_bhb_loop+0x50/0xa0 [ 30.248147][ T371] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 30.254046][ T371] RIP: 0033:0x7f443d807749 [ 30.258455][ T371] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 30.278050][ T371] RSP: 002b:00007ffe6eab2198 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 30.286452][ T371] RAX: ffffffffffffffda RBX: 00007f443da5dfa0 RCX: 00007f443d807749 [ 30.294411][ T371] RDX: 0000200000000240 RSI: 00000000400c4808 RDI: 0000000000000004 [ 30.302374][ T371] RBP: 00007f443d88bf91 R08: 0000000000000000 R09: 0000000000000000 [ 30.310539][ T371] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 30.318505][ T371] R13: 00007f443da5dfa0 R14: 00007f443da5dfa0 R15: 0000000000000003 [ 30.326490][ T371] [ 30.329606][ T371] ================================================================================