last executing test programs: 30.568295741s ago: executing program 0 (id=947): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000d80)={0x1, &(0x7f0000000d40)=[{0x6, 0x6, 0x38, 0x7fff0000}]}) ioprio_set$pid(0x3, 0x0, 0x2000) 30.470715478s ago: executing program 0 (id=948): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = syz_io_uring_setup(0x49a, &(0x7f0000000400)={0x0, 0x79af, 0x10, 0x1, 0x22a}, &(0x7f0000000340)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r4, 0x4, &(0x7f0000000000)=0xffb, 0x0, 0x4) syz_io_uring_submit(r4, r5, &(0x7f00000002c0)=@IORING_OP_TIMEOUT={0xb, 0x11, 0x0, 0x0, 0x7, &(0x7f0000000100)={0x0, 0x989680}, 0x1, 0x4, 0x1}) io_uring_enter(r3, 0x627, 0xc1040000, 0x43, 0x0, 0x0) 10.289729626s ago: executing program 0 (id=970): r0 = openat$nci(0xffffff9c, &(0x7f0000000080), 0x2, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nfc(&(0x7f0000000100), r1) sendmsg$NFC_CMD_DEV_UP(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)={0x1c, r2, 0x1, 0x123, 0x234, {}, [@NFC_ATTR_DEVICE_INDEX={0x8}]}, 0x1c}}, 0x0) read$nci(r0, &(0x7f0000000200)=""/100, 0x64) write$nci(r0, &(0x7f0000000280)=@NCI_OP_CORE_RESET_RSP, 0x6) read$nci(r0, &(0x7f00000002c0)=""/100, 0x64) write$nci(r0, &(0x7f0000000340)=@NCI_OP_CORE_INIT_RSP, 0x14) read$nci(r0, &(0x7f0000000380)=""/100, 0x64) write$nci(r0, &(0x7f0000000400)=@NCI_OP_RF_DISCOVER_MAP_RSP, 0x4) sendmsg$NFC_CMD_START_POLL(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000004c0)={0x24, r2, 0x1, 0x123, 0x234, {}, [@NFC_ATTR_DEVICE_INDEX={0x8}, @NFC_ATTR_PROTOCOLS={0x8, 0x3, 0xffffffff}]}, 0x24}}, 0x0) read$nci(r0, &(0x7f0000000500)=""/100, 0x64) write$nci(r0, &(0x7f0000000580)=@NCI_OP_CORE_SET_CONFIG_RSP, 0x5) read$nci(r0, &(0x7f00000005c0)=""/100, 0x64) write$nci(r0, &(0x7f0000000640)=@NCI_OP_CORE_SET_CONFIG_RSP, 0x5) read$nci(r0, &(0x7f0000000680)=""/100, 0x64) write$nci(r0, &(0x7f0000000700)=@NCI_OP_RF_DISCOVER_RSP, 0x4) write$nci(r0, &(0x7f0000000740)=@NCI_OP_RF_DISCOVER_NTF={0x1, 0x0, 0x3, 0x3, 0x0, @b={0x0, 0x1, 0x1, 0x1, {0x1, "aa"}}}, 0xa) 6.630453321s ago: executing program 1 (id=978): r0 = syz_open_dev$dri(&(0x7f0000000080), 0x1, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f00000001c0)={0x3, 0x2}) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000540)={0x0, &(0x7f0000000140)=[0x0], 0x0, 0x0, 0x0, 0x1}) ioctl$DRM_IOCTL_MODE_ATOMIC(r0, 0xc03864bc, &(0x7f0000000040)={0x0, 0x1, &(0x7f0000000380)=[r1], &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x8000000000009}) 6.020250897s ago: executing program 1 (id=979): r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req={0x3fc, 0xfffffffc}, 0x10) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0xd3283d0368e269b3, 0x8031, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x3}, 0x10) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000000c0)='kmem_cache_free\x00', r2}, 0x18) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x101d0}], 0x1, 0x0, 0x0, 0xd50}}], 0x400000000000181, 0x9200000000000000) recvmmsg(r1, &(0x7f0000000180)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000480)=""/4060, 0xfdc}], 0x1}, 0x1}], 0x1, 0x7ffeedc0, 0x0) close(r1) 5.360412237s ago: executing program 0 (id=980): r0 = userfaultfd(0x80801) ioctl$FBIOGET_VSCREENINFO(0xffffffffffffffff, 0x4600, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x3000002, 0x5d031, 0xffffffffffffffff, 0x0) mknod$loop(0x0, 0xfff, 0x1) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0x54}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000400000/0xc00000)=nil, 0xc00000}, 0x4}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000800000/0x800000)=nil, &(0x7f0000199000/0x800000)=nil, 0x800000}) 4.910070881s ago: executing program 0 (id=981): r0 = openat$nci(0xffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(r0, 0x0, &(0x7f00000000c0)=0x0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nfc(&(0x7f0000000100), r2) sendmsg$NFC_CMD_DEV_UP(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)={0x1c, r3, 0x1, 0x123, 0x234, {}, [@NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r1}]}, 0x1c}}, 0x0) read$nci(r0, &(0x7f0000000200)=""/100, 0x64) read$nci(r0, 0x0, 0x0) read$nci(r0, 0x0, 0x0) sendmsg$NFC_CMD_START_POLL(r2, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) read$nci(r0, &(0x7f0000000500)=""/100, 0x64) read$nci(r0, &(0x7f00000005c0)=""/100, 0x64) read$nci(r0, &(0x7f0000000680)=""/100, 0x64) sendmsg$NFC_CMD_ACTIVATE_TARGET(r2, &(0x7f0000000780)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000800)={0x2c, r3, 0x1, 0x123, 0x234, {}, [@NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r1}, @NFC_ATTR_TARGET_INDEX={0x8}, @NFC_ATTR_PROTOCOLS={0x8, 0x3, 0x1}]}, 0x2c}}, 0x0) 4.820052977s ago: executing program 1 (id=982): mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x1ae) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0xa00080, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f0000002140)={0x2020, 0x0, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, r1, {0x7, 0x29, 0x9, 0xffffffff9080edc4, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x9}}, 0x50) syz_fuse_handle_req(r0, &(0x7f00000042c0)="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006380)={0x20, 0x0, 0x0, {0x0, 0x1c}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, &(0x7f00000063c0)="99529ca7d265e2dba44891e35e7d5dab7921b730436ecd4e999a25bcf86a25f8f029c0dd50373e90b7cf7779b12ecd4423c5b13cfac186975cd723976f3c747612913029d42517c189364bc59d8ebad53ed1b86f8f66c99b1f9b5b40d78cef1f14f81815d53bdca7fef40607358db69eb8c0b1f6b0942ab4b1ee7ca8deb4eddef06381a3d1c52d6147fc5109c7c607591497a6b2477f60cc881d3219c96bffb34aadec3fa97250713cce17cd536721bf9c40a019531ed0bbad139e26a3d4d39b68ab1bf37cb1a4bd197a8789cb1940cd86d9e56713bc36c7cffd07a311f5bc2e91f16d152eb480645e85ec9b3bf09c7fa140dced0afd55d7b99e90a96e7748e2d0dc09672ac199ce529e631efe1783769819c182ca106f6184bcbb387ed246c43562d74c36ac3a7ec2f0e11f70bad0007c03bb9c0d2dacc2148cce4a4aea327c7319016ad146b52bfae0357f9e892e9bec61a13c93551cfa3d4f4bfa7585c93bb0bef01a9114f3dc54179cf9a57fe88f5cff3403e33c9d09e3e9c2e10f1f16894e1b59e3cad47c1f202cf7b756f2851fc96d09459c9a8d34c19e6a3525cd5001aac5181f57286d0e1e88ce5092c7c76b6abdaebf2c499aa47587b48eb12a2b72548c190b0324ebedb81a63333b6edb25550f859c5ccc404a944ff7f61af8800888192fbd4c8e0e417d1d181b4b335a6f52e0a7dae18397e81e3f747cab7be902ed903bdd6a622f178f9b4244718ee1206237257374d2fd1466ab6135ef7ef4a114ae170eafe9cd78cf9ffc36974cbc4b8003072bed78765a0b9f1240f24dec6a9e46db9bb498d40f727c0cbf8f4a6a49539bd0805caf65d80130d7fb60a69dc7ed890874a17530c042cf33a977d331435d68ef33885f638c777ad49564ca77d8b81ddd853a21cd55d95b627310dd633a4f005853a5506cd8f744c367f3cb6998b0fa97de6bb35b166b0c6408c4e0a38ed26235a88520c38ca97ac8a6dc81e6dc6483d383fa09f198997b8eea1c68c9e3320683c9a02dd89ddc34c241e7294ccc88d6b35762892e8746e558bfbc2251949f2ecb763dad5b975eaf36e2864be6a41d3e20514d32f5d4b6350dc7e3cc3a85428ea98efb3b1edc2a2ec1e618452949cc7e2ba1251990168fee342d4f304b7a7af9162bcbe6b09c75d7420d2c547b4e3cee1836df6eddd5dff73a4e308fcd8eaa7a33e6980a6f8ead03257a37d72d3b265d02fa42f57db877654ed513e31c35e1af0bd28511d6b57cfe07b27cbe9767a534b426dfc3dd257d5899444f34cbf4dc74b9eab2e7e3e1e1a8a6ac5e4359d653506b299a5b7c67b92dc462f1216655f952362a3387ad9966b606d98e8d1b544dc27dc6bc78fd18a446736e25c51143db9886b6c09812d5825b5d9e0932f218ff8bea4d9e1c4df9c9d4eb19336d48163a921c4ff1f0beef26b01b7e8c0d23fb59b84e229eaabb791f2cffc9aa4db75162cbfe4c9ae8d76a5b6bc4bff20e3f8f125b9aadb3e728d7f78d61fd55f46b7f59511b876e6563256686e44f25cf38d393a9b762bada272eba8df28e4086c4cd2fe3c9fab97756fb145373e6ca1991bb1ee6589e49c821ff29f047970819f88f724bd077cd3f0ae463d99b3e53078431e3f9bebabc5289a65479359efe3909186aac60a29f561de8c590988c913c9e693ab8106e8287f6565eee6735f7c88cad7124d1c8d9ff347e97912824088ee954de01c6d8a06447f06899607eadbfd078bc3df506252005749378dbd7399c9eca60b81dc0d88dedec31e5cf6e7b6d6d411958df8f9e0bf4443e8d3bdfe49d05f811d17088024d0629fc8ab8e05e309bf55e8e60d342623765f4e8d2dc4a90291cd4354ff9568c8170e6ea56e028bcf2719595253adb8c84050bb9ce4927a1c1f4560da87d109ceda90bbe45a1717763d8025f1ff40f157185ddf17079da272ae10c4f34162caf4b0d31221a57b3059fd449c87554d968a54b2eebd760dc3263c40d9eedf5905d5699d29706ea6e9e81ff2bf92489a06deffe7e978661f37a88450783e23f107c2bfce000dfc91c5fca49e46d9ea978f215a45984699f0d2503b30a741e13be56b7abe3e5663c0825c3cb04ead44ce97719c4ee6f4cdd3c452775ad7163d5c9034583cc2dbc2b0c04917a3e1aa3d0a8bb6fcf94d7922eb1d543c09185827aeb1b72ae7103ef2c014af2ff4b47fca40fb0e66ddf0264476d7a84e9b8dc551d4c407bdbac6757f7a25bd404b45bec1091696203cc438860131ad5f2fd80e3c45629864dd9f7d302b66fb8fb86735c9a6dcf8b135a273dd2ae9473bc905081be9fcb8f91b1ddba1ac692798dac0b9ccffe0319a779f5e10c65f294b22fe475283b023f9cd890e92c5447b1bc1528255c5af383bc1fb6e72cb9a67215a9e25cde63c89baa8c7125c7e8b748b728d07d9cb66778404f54e6a9e3ae1ae82f3d0ce77199f23f94a01b71b805b476fedbebeb52c83a1b857f23ba438c56a6c4c2a5909f721e6e3d240e4a16455e92220d13022ce7ec0b1365ba4e67aa6ecb324f8826579e12cebdfc0d8af63e83b5e5624d5b791f99093f9a27f7baea9fd10111209c0857a04f07408111063ef34026aee27a3d51b40e53883f9094402534bdd21cc49d7f5593e99cb204cd805bee4add0f82cf4b6dc5da14d6b79fbc68c9ccf7fb5fe774f8879e13079b024a8ad24bf123c420d630837a84ba05abf0ae4dc3fc04f25c7f74ff91d0d609c958642a48551e51b5c0074a56a7da10ce153b08cabea636f8489d8e7b655758a41d7f7474c9d76bf4d54d789bfceaffef139854065de6a94b0275a9626aab99ae838364b1a491e55017e4212b6b01f7a41bc9c215ecd17c49a8610db28c699259c58b81a0e84c45fd8e719c05c48501c49e8a6515044d247f58e4cd0bf22fd6ae31f45339d1f801196d426c52269b1aaffaf18e2a03760bb231cb7cefa6d72f1d7eb6a3bbd65d0914221b8fbf531dbd562eb4a1b28983ac7d83d4813b10b34c9525ba644f61a2c4800d4fe96a7bca63da1041ed73cc57fb9d42f9dfc8ca41d80292bbb311c89b0a0fcee1d88a025a7416863342aea00e6f049cb2ddebd17c5c617ff562a8af0c965cbe8341431a30ea239e4a62aa2b19757a3b0de04229a9907f8610c27b26591405845bf8b5b83706ed18d910c4f68777378366ff565617b19168a04560a32ce5ad64aaef9f4377118c4335b24826cdcde78fb4bdb11498553f56d8dfeb3a482c70cc6580c399b92339cbdb3464fcc7b00e9839fd0d2b8b6db90c56b33593a0048bf7983421f29b1285c81a239045b96a9b0cacd70d6d9853206471f06915efc8d3ec4c50fb13601abc73247a656066fd7b329159b3ce9e3302b4c0d6aec58cb0946a8ee8e7f55f1af604f1edb4d887fa6292dc0ce57705c1a25dc62650c127d11a364b397aefc2fcc3a164bdc53165a461b01de9180c1461b309c75af0911b4cc1b8aa05652b62119c87b4b235c573aa15b1516cddf61efd6a7f8c953fbaaee9c0e800e8f519e1494de850ddb976864088fe0cf90bbc54395078ea2501e8baa84d6807e184105bc2a140b663416496886422643bbf764d406af06e7d086678828defda0b648b25666b7b5ea29e927141740d5be0e61bf25d40b8404ffd3c67bb855b11d4faf82b7b8051615c101c3deb0601a0fa9ecd8b4a95082ccbc8222b0982802dd8430e653d6eea2786dc3a91397135faffdc65a5bae048f5c463b1a6648becce961d39d063d28d1ad6dafcea0b0878379adb16cc0d4cea572abeacd9a168a4fe2e338092b5bc93ecf02ac6ccda03e5b23adf511fdf7a79442093233b79c67d3fdd3c36c96a8f67aa79e4743d99cf963ae6161877f73656eb0314d889f4b8649bbce8a759f90eac6c006197b54b2bbac7c9b237f1e3dc099c62a65481960e6ad697fc66316ac084ba99c60f58bf44ff45f3b2006cbc4196a25f124dfaf247e863a855ef6070deb45219a922dcf2be9bd01c340e1ca5ed7c3ddac9f7a677c5d00610991d21e0751ac8044585b39f3fec5b672a11a9bce32196c2003d01ea50b0f0403e16df188ecbbb74f295f01398363ddfecdb63a49347c912c125670205d7b6be999688df85bb7d5ac12b62b4fdc4eadcc2a9a7897028404f697b007603a0ad588c772952d6670ee870771774ad157c0b9cccd4b2192d835606198ea0c65036ae4e406cdc539ff3aa81fa20b7ab58d6f3abdb69cc1f503d593f7025d2035e7f21db76336efc2843a0dc9bd2eb8794718134ee68fc57d4d2bcc18969d08177f442b87433b48540c661940cf9e2462c53efa310c7e47487deab2ae15b1978ef05aa1e14110943f649d82486f710a39854409e74edcaf06b4a92d3580b9cdabf83c6351657698d3d5af7514f382e75d1c912cded577258603fc9ed002e010747cddf7885d34afc9a84d82696c6660cb5ecafb68b564908fc49c4db6a187d037241a26b1141cf20f2e968a53366db0f60b79cd98cf3c897c50b7b9728e6e7100f99e4d5ed2428dbd285516ca6660777a39b4b2617c1be5b0232d60b9c8099f5daedbf190109439c40b46090985200d6c0501313f3fa4d244864575c275faca47aeff32c7b3e3c59392618562a7c2d4b3af85a37a8847f595352024cb63d3a9085c2a502c6a3248f43c5fc828e636cb634b2d393d853ae2dc9605985cf85c060860a90256c7b574c1e01c320687a2bb0b2d51cc2950c485f2ffa5db0ad7aaf753f543de7f86efb775c6bac2989a33757a28836fd27f9347229a0004bd2e546994c69c678fe5717f613f905d945c072004c3a80e0e54215e19ff9972521890d4e705e429f16fc35fe5a15f2e6b75cd719d38f76b087b62e4b5dcdb35f4baa2bab167150bafb6c69e260ca51004bc826d46b77c3f67eaa08497294868e6d91b7b867e4da62052f4f891677256cfbaf19cf32bad99a7da69d8a66537686f89a58d78c7eeaa99cd38009a1a32582bedc5c718e57b19cd405ae659a89909356a07fcef89384d160fa5ae6683cc379642aea4f0c915f72d679bd521399cb16112f2abdede3001400b4a64d2173e153a68631183679b56b8f389ba889784133453a7e892fd3b092f5040870a3cfd6f982990143e7c0882b4ff4c5d049192d36925a25ae4be441aa30dc7e74398b340c45b52c73ed3b0cd640e3cc9fd4be24e7355f386106f65895f1ee850b2a781d1d1d322ca5a3b0fdb78ce1eda048ece94af25437969c99c58c08f1446ca5541e03987a20fd75283e3e116dc4c9222ab7522e4ccf6da14aef49cac9a6a2cd4aba1c54d49e6da4179a66b84e384cd3da53908579b28c11d525ebdc4dc69074cef8a9ecd3aab98f2858769d656b46141c3a4e69a5ed6c0a732c9ec1fce080eaebf537fa5e17236a44ba9c931f555d193e475ffafd20c53ccbab607c1a15fd06742a64691205eb0d00f7f40e4dd8efb279cf09b2522aac0729a631aacb92d5cfa2ce6bb07385b981890b5916755d5cc3a51c8c36bd2987068cc24fcf73840895469bbb9aff1059601f771afedf0a48d5921103920515b27d7e607951982feba197df8c61600feb3622b9eea13a4db4068728cb98cca76cfae197f6258758490bf41673ee29acd91fd296ec863c646e0ca6a0f0e9de146c663ba13d962964d7c32804fd12a14c1ca7212ad48bdfab469c6570dca562220ecbe7b6b163ed4c9361c5c10bed5c92861b8786ada20a99245d282e4454187ec02adfe354e30647cb10661c85168f7958e3ce69ab48c9455214707a63c9b1167f0845a6bfcce2a96cd53eab430f13cd527f1666290719a47c517cfa22fec2e9916af8aa93c78e567993d7fb8ee60fc4b903b8c67a3658302c5e5f35250c30427e4c055b6c54705bc599861f80b7200d361965ff98c88cc698a2615cadeac4bdfd3d613377cea52d2bbcb7e6b78ac31d4b2c33eaf0b2ed40b963e3cb25c7dfea3ebfe7b4aff2aaaaf184dc80ab649a108e2c830ce7eaea58a263392aa9cd13d7f7bd607dc7c804b19dfa41b3e5a5155201a87311e22062c93896e70f3a5c4b03521300b61cc311ebd5beb9838d0ed207c6bfc99e4392508e95804b10b36024f32e1fe1138e9ee7773f797b2bc6be7416f4e9691ef4c2a8d06af6c8b84bd1e6fd1ba3d3183475ef6c139ccf8dcf37671fbb96a2ab5e0e042f7c4728cf30bcc1a0de28a5024276ceaa194b4926e7f6a97b78bac36e47f832d56a96cd266434d37bcf2c2f57877717d91b1854972f832354acc207a2ee8caace7504e0e6197dd7e64a01c4c67bb2de8acc0cccc6c6bff0b0cbfe345542c5a795dfa48cc0990ab5702574d36494bc44c20f5b324f7c984d986cc8cb40cb2550076d96a069b6688d22171beed2dc5b6ff3ede8fff4c4a9de6d3817357a7ca7d24d87300b4545ebbac8cf7f09ec637a4f4d6bd07673709b6c363a75ccef585610c5f15de7851b5ab53e02a757bfc3caeb9a9a8996beffdc0cfd1201b6cd99cb035584e51a6c15a5d2e17d2f8aa6b41e26809392fac6caed1e02a53dcea8a413203608780dab33315a76eba24d540e4c5b9790420834bc8d4e47bc65ae52a54c0ff308427a8d7aff746aa6589d17514e40fee5d0b3533cf4ad2c5f9d96db9f50bd69ed8c92b860e199a35cf268c66ed13516a3b4b024f62d4b2a656067eece95575bdb4907efc488a9821bc3a9c81dd11b2128b7a01aa7a9ce6e73de3b4e9beced70206f91575baddbcbe5722337953c8016a0f4b62120d776c43b7d1a879b692107954f45acdf8967dcaa994aad4922d4fe093e16c2d0090906f5036af99e50bb09b04e9c9b3b5085abf621297ce203010249cede92e9b66b446b86b43eaaae228dfdd3b4408c12b404bb727f7e969e7da04fc59900112bf8d38af0416dc616e75f167aa1352215f07115a6f4eb6bb5fff6f5c2fc9ab906392036b44090e65fdaf017dc53bc94e0807d679d793df18cc44e6c846d414cef1569530f7692daf91eaaf4ae89fe2522f2c9cf33b6ca508ebcd006bc1a61f0c800553aff9dc7d57200b25ecb83e1e0b8cd29520b63aa649d3f71a62570eee56e03223ddf31f0c04fa686b7f6dd054e7a259d9ba335c2c5b2c508897506c0db7f01878dec1411c33f0af61b81dbcf9ff8bdc0c50044963a79f3ee1462150c6bd03a32dbdfef8d72f0b8b3a395ffb0cc85792e7bc867feb5e312cb64e29e193388e9f173c162f4a1320a6f99ea3795fb77d982605959909a1aa11076fcc779ea6b80ec1bf0edfc2569ec04d15a0bdeebccf3c75393dca5e81663532f8ced12d08e4c2ae6e2954d427c7bf053dc4718f56f453bc88d74045bd2f9747aae9b5298a0de927f1d6b1308f4e1483487f083e71ed09298deb52bb10079b13def7453eb432498069edb5ade70c5c54913684d934a3febf78753ac13300a91f467ff3f6e2f00898f015d08f7739047b321b3eaee5ad8aa7adbf7833f014d8c576a491af9fca6843b327ed513821cb3951b2e67a275225d7af6b382e2f955adaacba5d1fdea2223202dee132b91d5cf381b51da94145255f584a70c5e8d11e06a44afa6599bf3ed0cb61703eba254333af53afac60e54cf6397f9f7302249ab644f0b576c713b15007be1f4f9bb213660bca8a70251472b86669d361ef968f542e81ddbe8f4d2e9cabe8d7bf6a31f14a2cc272963553a424c105e7750437ec5bf316e30ce60b4b0c27ccc1eb27e60f6472fef27654da49905ff9c01b28695310ecd8701aedff25a83da4b7c41995f902bdf249769dcb53a3efa894710dd66ba8745ae2253cc6b75a038183a0bee21226d48239320efad6727093e4f94bbc2fdcc216200d903c32bb9f16dd17d5dac423ae0696f3decc576b8f1fdce63d0532370af7d1e2fa2ca5c5d17bd88f5e3abb4792dac8689ca13752f83d753b06b037bf5a80a3748983790352775685b0414c9d74849fd217e388f904278ddb6b0abdda941b61579c796e2bb77a9bc363b18642c401faa502a31011544111b6eedaa369976c814773d83220a75f31026d6ad0b8b4298ea6062234db232bc435e096e84f740e55bb14d46ae04af0500aa5bb218aff6c76aa8a8e3140a1b0d6638538fd7f30fa8d992e53abf8af2fbc16b9e8a668c1aac72cea1a746ee5f7f3392a4ec8f1d19f2f426b6069b1cd347cbc38bceba96ce5da49198083403143c740c04639cd1089abb34fe812d85921c47437604f684bca44a1eaa965c0a6e1c1fd1f70ee932af3455b36184cc15934cdb3f28959d37d8fc10696f8ec1e4b0c3d1b9ff74a01b796d1bb68954a3768c8bcec741b3b69da892f8922142b16b2cabb469a9906b34216243fac80374c10e178c5fd36440f8d7a8588a9c2510d86ffa8cb68ce8c330d2111c94724e522f04573dad43bce252eb505d29ca9379a6b281519d38b7174f3ae8f185544f3003c936a7e6b23ca97a313aac6a061caa45fda73522f3061767bb4e33dbe4bde390eb0f07225a8aef939cb6ab2ada10c02527281abad394cd4ea9f59467a08b72047cdb75d7b2b98e5b4542554a60f953ac7a4b980f42518eec05ff2c044549cab0cf33eef36dfbabcbc0300009d898862d2194cfcdd9a713c30bbe52291105193656ea5eb830873ac956469d31689cc3c69edb5cb9a6e31ce3e6fb50ddd4e52ef9fdeacfc0db21e1e83e0d8d0a64f17cacb4dc208a893e7fd8ffa86cfc554dfba3d9fd281115eccb4b9d909f2fbf3fbb66bedd7b5db3f6d4f076f5d8fb54f8832896f8ef6f624162f1dd589be7a8e87dd5065708a8b0bfb18a5c2299f5605ac8a11c1add55b2018e6099380a70bee3e0727ca6ec58928fe6eb3147b47401e8d822eebade713b58335787669e5e0de5d328a1067df4cd9124665bb02ee8adfd1b3618374ef167df1f0fe79456f78aee3da4c1bf397e4637b0cf41a0f4a2910efd02b17bf5f3c15b0084b36fa7d4e85a53e5be366b428244eeba7499c3e54397227928e2ff6e583f332d6f7e8cf4d058f379b58a7d03a4bfa454bb4b6d543804b8970e6a9fe8886179eb418a8ce9e509e8433571f7d32378f2e983fa418c8c91760ec9fb20968e7fc23b7c4ac71693b2576ac0f8ce2020ff1e7a7ff24301b48b544fb29a1ca4f2502daded865e488a16dd33ec67b2eee3025cdc5ef90f253c4b5e0a61d51e495b675c5a1d55b4ba3812c5f44cd08487e61d36b0c2dc32d27333a5ee8a0906bfbcd388bd9389d1509912c0471c7b706a5aff880569a3fb11ac5f14d780deb4c1b1afe30fb6b8daf87b27a4ceb869d587a97f2f5af8d819aa47bbf207db68a6ecbbefb1e109ed0bfbbf3b54fba9e79de8fad9c3bcd3e74b8b92ccea3ff5c558c6cd72d78a711fc39df603bd4aa1439dd302258edd2204e52d7f435c6f552b612fbc321bea971195cd4d8bb033e2a779e239164d7eea6d8fd233b0b9b776246564cfcf44b31a83031a2413bf98a398c9f93da243cef9ce73d81bade8ad551fb0ffa75bc874c11d23ac9d7752f22a0f54c3870f3314a83e64332db810da1ebb288e10c4eb9be9ec037317b8f813e68160a887da3f5c0389510a0734b69ef275e19973b169d340610cf2112e9964cc0566b9b690c3feb36c8526491d3a563f0bead2abbcf0665e048aa3f929351b2f89876580633a403250ae3b5244c8c0e996bf888938dfc8920348d88e272e6eadc7c0387ca1dae228bd620ce3975d43b58758d9412d304a227245587065f58c4573ba2557f1d8333ba007709b1239d682f03405b22135757178fb701bbde81d2f8faaa7666c025d8a8bb426dc4b8e61aed79b3b3d3a9b01ee9142772d869677ede166e7a8be8ab84cdd6946b1478ce77ba307213971cfb24c86c344310f279e38d22254bf4caf83c02e715cb0550e615dc9f8dd2400fa749e3527493c15fb454c158e4c0603ae6e962b7890058ec7c10f0618ee274a15bca6ca9fe5bc5f9e7797c0950299912be9c58463c07d667d4bffe8aa590ae43db08512b40f3d265026bef2facdd508984e5f6d2ac7ef573397f14ed2e2ccdcbe5796e60ae64d173814906d1da5a5bfe8a2a4c5d6bb0b3315b878b4877d0c045f6e6cfa0dfc1ea4de7abe26f2b2d8c93299ed1d83f1b7853c756bfa346cd53b008fec169883983fe0f2405777dd85e17b2e4e8b23432c0dc4c386d67b6597184d0b4b95877362304638484cc0951400f66ee8391dd44417c58b3d46a8345a8049fcd70f7b5f4a6f912e2b18760947c74ef2b732b342878d7e7cc99902de87db36469555fbbfe76189f108d6ab31f4727fe4e22d075afaf6cc726ab17a5e1b4ab6c8f29a459da3c4266b5ad8ff55906a190f8b19a3bb92a50df49647c03d5d6106ec07e9300038d059a75b54ac31683ef8e5eee946e1c84d016ee1e7800a92c0a3823b62e0417fe86b191951f65abc0c38c1e0e8f1121a04b62a8a720790560f922804b1b7e7eaa497e1bede6e3d0dcf0312dbf221561958fa1e85a8f99e6fc82f919e78c17d1beda16cfef25fb5d00f7c32df9a51eac76000c988ffdf011564aa0e319764b16a5a7c728a470ff70772fb76c9ada26a0ac073fcbfa12501c2454b19e02d928e3939a40bfff76c002533b3849cdf8016728445131e5f1e292b7d3dc06bb3a3cfff6fabae0b7341694a8938c1d2497cd70b76c337c9a312e96c8f736d7625a535e1906eba53d199221ca60202a65be0f7e530aca10e61fa39c7601d65954e5ed4cab94345c6b89c7f8a0de5c61a7945e1564731b6715331d13263b2961a163382f7c4934d847033860e402f3aadb4f3e6cf47a97a2031401da4d2c8de8c80cdad71b97b4deb2075a02282f958ac6772354e67f097ca693778224b80892490015e7d697fb9107f75cea708178ffec93fb1d44e8493bad1d42c918e661219ea819e0200759037a5a585c0fe074fd407536fe58013f42612c41bfc66e16870d7a9c00ee93a3122b253fecbf5de3837641f4a1376af0f053463413c26c29f9a346318565276856b963da30ba6ab8c4c8ef6cfddc432328586d9d9829895835759bcde0851ae0c838a3927ea63fe5ba793fae94da61cab00fc05f3a265a2da1221bb2b66775ed7ba856b41011652d4984991e56249360ddfc997245ac1547a1c16382d42df383a8d1c852643b24895c422712e79c436fdfffece4ed1c50922d4f25296aaf6b204522086d188bee254f8303b60537ead1195ac5dd301286f0042dd68aa05a70e4beb779aa0b61a316f736b72c9ab7ed860a0908a078f4b8a53f2df0abf993f689de4b02b9138ca5047fb0bfc9ba3b92bff033e36fc9553260b008cef3d147c62d1d3944fd1eaff79bc5a922ec2190907bfda1b51c2c7fb867db1f8e13a37b5e3ae0165e93350b958a239ec1f2b78561cff854b975307b5b5dd23b040602a5a36bd79947ee04c7d0e5e30f9c4c79f7b4e6eada98bfc6c357cdf8939213423f1b21ba26cfc2b2756ea3eb992372db0ab8a7c37d8ae96bf3ed6be873c1891550ef741812032e1ae938326c399ee43a3061602dda006f1b6b620bebb6a5752bee77e8acf9921ebf4d4c8af7eb5e937c65697c0664c594e31a62377a25605051996c474ca322ce8e0e6ef8a7988be", 0x2000, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB="a001000000000000f9ffffffffffffff05000000000000000200000000000000030000000000000008000000000000000700000008000000060000000000000009000000000000000000000000000000ff0000000000000003000000000000000000000000000002ffffff7f57000000030000000080000003000000", @ANYRES32=r2, @ANYBLOB="040000000400000000000000000000000000000074120000000000005300000009", @ANYRES32=r2], 0x0, 0x0, 0x0}) getdents(0xffffffffffffffff, 0x0, 0x0) 4.321024705s ago: executing program 1 (id=983): r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r0, &(0x7f00000000c0)=[{&(0x7f0000004cc0)=""/102395, 0x18ffb}], 0x1, 0x80000000, 0x8000) read$FUSE(r0, &(0x7f0000002c80)={0x2020}, 0xfffffdb2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x18) 3.797145804s ago: executing program 1 (id=984): unshare(0x600) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) fstat(r0, &(0x7f0000000000)) 3.308199101s ago: executing program 1 (id=985): prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x2, &(0x7f0000006680)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x6a855000) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) semctl$GETALL(0x0, 0x0, 0xd, 0x0) 0s ago: executing program 0 (id=986): r0 = openat$comedi(0xffffffffffffff9c, &(0x7f0000000080)='/dev/comedi3\x00', 0x400, 0x0) ioctl$COMEDI_DEVCONFIG(r0, 0x40946400, &(0x7f00000000c0)={'8255\x00', [0x4f27, 0x5, 0x2, 0x401, 0x1, 0xcc7, 0xfff, 0x5c952399, 0x5, 0x3ff, 0x802, 0x1600, 0x1, 0x1, 0x0, 0xe1cb, 0x6, 0x4, 0x3, 0x1, 0x80000089, 0xfffffffd, 0x0, 0xfffffff5, 0xffffeadb, 0x3, 0x3c, 0x8, 0x4, 0x8000000, 0x7]}) kernel console output (not intermixed with test programs): [ 47.121951][ T29] audit: type=1400 audit(47.030:56): avc: denied { read write } for pid=3090 comm="sftp-server" name="null" dev="devtmpfs" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 47.138479][ T29] audit: type=1400 audit(47.040:57): avc: denied { open } for pid=3090 comm="sftp-server" path="/dev/null" dev="devtmpfs" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 Warning: Permanently added '[localhost]:25738' (ED25519) to the list of known hosts. [ 61.216522][ T29] audit: type=1400 audit(61.120:58): avc: denied { name_bind } for pid=3093 comm="sshd-session" src=30000 scontext=system_u:system_r:sshd_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 63.036486][ T29] audit: type=1400 audit(62.940:59): avc: denied { execute } for pid=3094 comm="sh" name="syz-executor" dev="vda" ino=805 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 63.066659][ T29] audit: type=1400 audit(62.970:60): avc: denied { execute_no_trans } for pid=3094 comm="sh" path="/syz-executor" dev="vda" ino=805 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 66.332677][ T29] audit: type=1400 audit(66.240:61): avc: denied { mounton } for pid=3094 comm="syz-executor" path="/syzcgroup/unified" dev="vda" ino=806 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 66.348453][ T29] audit: type=1400 audit(66.260:62): avc: denied { mount } for pid=3094 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 66.365203][ T3094] cgroup: Unknown subsys name 'net' [ 66.376889][ T29] audit: type=1400 audit(66.280:63): avc: denied { unmount } for pid=3094 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 66.507746][ T3094] cgroup: Unknown subsys name 'cpuset' [ 66.514624][ T3094] cgroup: Unknown subsys name 'hugetlb' [ 66.518129][ T3094] cgroup: Unknown subsys name 'rlimit' [ 66.753691][ T29] audit: type=1400 audit(66.660:64): avc: denied { setattr } for pid=3094 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=692 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 66.757785][ T29] audit: type=1400 audit(66.660:65): avc: denied { mounton } for pid=3094 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 66.760187][ T29] audit: type=1400 audit(66.660:66): avc: denied { mount } for pid=3094 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 66.958937][ T3096] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 66.960156][ T29] audit: type=1400 audit(66.870:67): avc: denied { relabelto } for pid=3096 comm="mkswap" name="swap-file" dev="vda" ino=809 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 66.964283][ T29] audit: type=1400 audit(66.870:68): avc: denied { write } for pid=3096 comm="mkswap" path="/swap-file" dev="vda" ino=809 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" Setting up swapspace version 1, size = 127995904 bytes [ 67.008610][ T29] audit: type=1400 audit(66.920:69): avc: denied { read } for pid=3094 comm="syz-executor" name="swap-file" dev="vda" ino=809 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 67.010945][ T29] audit: type=1400 audit(66.920:70): avc: denied { open } for pid=3094 comm="syz-executor" path="/swap-file" dev="vda" ino=809 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 74.467064][ T3094] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 76.350180][ T29] audit: type=1400 audit(76.260:71): avc: denied { execmem } for pid=3097 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 76.410154][ T29] audit: type=1400 audit(76.320:72): avc: denied { read } for pid=3099 comm="syz-executor" dev="nsfs" ino=4026531833 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 76.413413][ T29] audit: type=1400 audit(76.320:73): avc: denied { open } for pid=3099 comm="syz-executor" path="net:[4026531833]" dev="nsfs" ino=4026531833 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 76.422668][ T29] audit: type=1400 audit(76.330:74): avc: denied { mounton } for pid=3099 comm="syz-executor" path="/" dev="vda" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 76.448252][ T29] audit: type=1400 audit(76.360:76): avc: denied { module_request } for pid=3100 comm="syz-executor" kmod="netdev-nr1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 76.448568][ T29] audit: type=1400 audit(76.360:75): avc: denied { module_request } for pid=3099 comm="syz-executor" kmod="netdev-nr0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 76.522696][ T29] audit: type=1400 audit(76.430:77): avc: denied { sys_module } for pid=3100 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 77.140798][ T29] audit: type=1400 audit(77.050:78): avc: denied { ioctl } for pid=3100 comm="syz-executor" path="/dev/net/tun" dev="devtmpfs" ino=676 ioctlcmd=0x54ca scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 78.073060][ T3100] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 78.082206][ T3100] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 78.281744][ T3099] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 78.292847][ T3099] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 79.048540][ T3100] hsr_slave_0: entered promiscuous mode [ 79.051891][ T3100] hsr_slave_1: entered promiscuous mode [ 79.330501][ T3099] hsr_slave_0: entered promiscuous mode [ 79.332680][ T3099] hsr_slave_1: entered promiscuous mode [ 79.333894][ T3099] debugfs: 'hsr0' already exists in 'hsr' [ 79.334381][ T3099] Cannot create hsr debugfs directory [ 79.591604][ T29] audit: type=1400 audit(79.500:79): avc: denied { create } for pid=3100 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 79.599345][ T29] audit: type=1400 audit(79.510:80): avc: denied { write } for pid=3100 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 79.621269][ T3100] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 79.643720][ T3100] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 79.683722][ T3100] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 79.694381][ T3100] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 79.858668][ T3099] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 79.872921][ T3099] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 79.887115][ T3099] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 79.895284][ T3099] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 80.515403][ T3100] 8021q: adding VLAN 0 to HW filter on device bond0 [ 80.659552][ T3099] 8021q: adding VLAN 0 to HW filter on device bond0 [ 83.496084][ T3099] veth0_vlan: entered promiscuous mode [ 83.502986][ T3100] veth0_vlan: entered promiscuous mode [ 83.518835][ T3099] veth1_vlan: entered promiscuous mode [ 83.540592][ T3100] veth1_vlan: entered promiscuous mode [ 83.618961][ T3099] veth0_macvtap: entered promiscuous mode [ 83.630229][ T3099] veth1_macvtap: entered promiscuous mode [ 83.664643][ T3100] veth0_macvtap: entered promiscuous mode [ 83.678034][ T3100] veth1_macvtap: entered promiscuous mode [ 83.731647][ T39] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 83.732596][ T39] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 83.732712][ T39] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 83.732780][ T39] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 83.798221][ T32] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 83.798629][ T32] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 83.798685][ T32] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 83.798721][ T32] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 83.873014][ T29] kauditd_printk_skb: 1 callbacks suppressed [ 83.873376][ T29] audit: type=1400 audit(83.780:82): avc: denied { mount } for pid=3099 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 83.887029][ T29] audit: type=1400 audit(83.780:83): avc: denied { mounton } for pid=3099 comm="syz-executor" path="/syzkaller.Cp5YyZ/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 83.887264][ T29] audit: type=1400 audit(83.790:84): avc: denied { mount } for pid=3099 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 83.887380][ T29] audit: type=1400 audit(83.790:85): avc: denied { mounton } for pid=3099 comm="syz-executor" path="/syzkaller.Cp5YyZ/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 83.887476][ T29] audit: type=1400 audit(83.790:86): avc: denied { mounton } for pid=3099 comm="syz-executor" path="/syzkaller.Cp5YyZ/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=1993 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 83.955041][ T29] audit: type=1400 audit(83.860:87): avc: denied { unmount } for pid=3099 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 83.963038][ T29] audit: type=1400 audit(83.870:88): avc: denied { mounton } for pid=3099 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=771 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 83.966567][ T29] audit: type=1400 audit(83.870:89): avc: denied { mount } for pid=3099 comm="syz-executor" name="/" dev="gadgetfs" ino=1994 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 83.975025][ T29] audit: type=1400 audit(83.880:90): avc: denied { mount } for pid=3099 comm="syz-executor" name="/" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 83.982573][ T29] audit: type=1400 audit(83.890:91): avc: denied { mounton } for pid=3099 comm="syz-executor" path="/sys/fs/fuse/connections" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=dir permissive=1 [ 84.054476][ T3099] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 84.054464][ T3100] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 89.941364][ T29] kauditd_printk_skb: 18 callbacks suppressed [ 89.941863][ T29] audit: type=1400 audit(89.850:110): avc: denied { relabelfrom } for pid=3842 comm="syz.1.21" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 89.957214][ T29] audit: type=1400 audit(89.870:111): avc: denied { relabelto } for pid=3842 comm="syz.1.21" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 94.211230][ T3899] fuse: Unknown parameter 'user_i00000000000000000000' [ 98.454541][ T3952] fuse: Unknown parameter 'user_id00000000000000000000' [ 99.792750][ T3966] fuse: Unknown parameter 'user_id00000000000000000000' [ 100.162627][ T29] audit: type=1400 audit(100.040:112): avc: denied { append } for pid=3968 comm="syz.0.66" name="tun" dev="devtmpfs" ino=676 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 100.201679][ T3970] pim6reg0: tun_chr_ioctl cmd 2148553947 [ 101.062247][ T3981] fuse: Bad value for 'fd' [ 102.692708][ T3998] fuse: Bad value for 'fd' [ 103.639072][ T4013] fuse: Bad value for 'fd' [ 107.537917][ T29] audit: type=1400 audit(107.430:113): avc: denied { mounton } for pid=4066 comm="syz.0.100" path="/55/file0" dev="tmpfs" ino=301 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 107.543794][ T4067] fuse: Bad value for 'fd' [ 108.640271][ T29] audit: type=1400 audit(108.550:114): avc: denied { create } for pid=4077 comm="syz.0.104" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 108.660918][ T29] audit: type=1400 audit(108.570:115): avc: denied { bind } for pid=4077 comm="syz.0.104" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 108.671213][ T29] audit: type=1400 audit(108.580:116): avc: denied { listen } for pid=4077 comm="syz.0.104" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 108.688854][ T29] audit: type=1400 audit(108.600:117): avc: denied { connect } for pid=4077 comm="syz.0.104" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 108.707084][ T29] audit: type=1400 audit(108.610:118): avc: denied { accept } for pid=4077 comm="syz.0.104" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 108.723143][ T29] audit: type=1400 audit(108.630:119): avc: denied { read } for pid=4077 comm="syz.0.104" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 109.107150][ T4082] fuse: Bad value for 'fd' [ 111.652370][ T4098] fuse: Unknown parameter '0x0000000000000003' [ 111.729534][ T4101] fuse: Bad value for 'fd' [ 115.233708][ T29] audit: type=1400 audit(115.140:120): avc: denied { create } for pid=4111 comm="syz.0.115" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 115.290190][ T29] audit: type=1400 audit(115.200:121): avc: denied { write } for pid=4111 comm="syz.0.115" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 115.290491][ T29] audit: type=1400 audit(115.200:122): avc: denied { nlmsg_write } for pid=4111 comm="syz.0.115" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 115.535912][ T4114] fuse: Unknown parameter '0x0000000000000003' [ 119.310914][ T4131] fuse: Unknown parameter '0x0000000000000003' [ 126.456578][ T29] audit: type=1400 audit(126.360:123): avc: denied { unmount } for pid=3099 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 126.711067][ T4149] fuse: Unknown parameter 'fd0x0000000000000003' [ 131.501589][ T4155] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 131.518557][ T29] audit: type=1400 audit(131.430:124): avc: denied { getopt } for pid=4152 comm="syz.0.128" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 146.319150][ T4168] fuse: Unknown parameter 'fd0x0000000000000003' [ 150.296620][ T4185] fuse: Unknown parameter 'fd0x0000000000000003' [ 157.940485][ T29] audit: type=1326 audit(157.850:125): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4235 comm="syz.0.152" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132510 code=0x7ffc0000 [ 157.941509][ T29] audit: type=1326 audit(157.850:126): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4235 comm="syz.0.152" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132510 code=0x7ffc0000 [ 157.947575][ T29] audit: type=1326 audit(157.850:127): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4235 comm="syz.0.152" exe="/syz-executor" sig=0 arch=40000028 syscall=398 compat=0 ip=0x132510 code=0x7ffc0000 [ 157.950584][ T29] audit: type=1326 audit(157.860:128): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4235 comm="syz.0.152" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132510 code=0x7ffc0000 [ 157.952307][ T29] audit: type=1326 audit(157.860:129): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4235 comm="syz.0.152" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132510 code=0x7ffc0000 [ 157.952623][ T29] audit: type=1326 audit(157.860:130): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4235 comm="syz.0.152" exe="/syz-executor" sig=0 arch=40000028 syscall=374 compat=0 ip=0x132510 code=0x7ffc0000 [ 157.953075][ T29] audit: type=1326 audit(157.860:131): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4235 comm="syz.0.152" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132510 code=0x7ffc0000 [ 157.958145][ T29] audit: type=1326 audit(157.860:132): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4235 comm="syz.0.152" exe="/syz-executor" sig=0 arch=40000028 syscall=299 compat=0 ip=0x132510 code=0x7ffc0000 [ 157.960217][ T29] audit: type=1326 audit(157.860:133): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4235 comm="syz.0.152" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132510 code=0x7ffc0000 [ 157.963410][ T29] audit: type=1326 audit(157.870:134): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4235 comm="syz.0.152" exe="/syz-executor" sig=0 arch=40000028 syscall=192 compat=0 ip=0x132510 code=0x7ffc0000 [ 159.422321][ T4246] capability: warning: `syz.0.155' uses 32-bit capabilities (legacy support in use) [ 163.700486][ T4254] fuse: Unknown parameter 'use00000000000000000000' [ 165.736520][ T29] kauditd_printk_skb: 17 callbacks suppressed [ 165.739383][ T29] audit: type=1400 audit(165.640:152): avc: denied { mount } for pid=4261 comm="syz.1.161" name="/" dev="bpf" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bpf_t tclass=filesystem permissive=1 [ 187.889995][ T4294] capability: warning: `syz.0.170' uses deprecated v2 capabilities in a way that may be insecure [ 189.758319][ T29] audit: type=1400 audit(445.664:153): avc: denied { create } for pid=4301 comm="syz.1.172" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 189.772450][ T29] audit: type=1400 audit(445.674:154): avc: denied { setopt } for pid=4301 comm="syz.1.172" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 190.887737][ T23] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 191.062855][ T23] usb 1-1: too many configurations: 9, using maximum allowed: 8 [ 191.079307][ T23] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 191.079811][ T23] usb 1-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 191.083473][ T23] usb 1-1: config 0 interface 0 has no altsetting 0 [ 191.104456][ T23] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 191.105009][ T23] usb 1-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 191.105486][ T23] usb 1-1: config 0 interface 0 has no altsetting 0 [ 191.132664][ T23] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 191.133195][ T23] usb 1-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 191.133328][ T23] usb 1-1: config 0 interface 0 has no altsetting 0 [ 191.151529][ T23] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 191.152348][ T23] usb 1-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 191.152483][ T23] usb 1-1: config 0 interface 0 has no altsetting 0 [ 191.160022][ T23] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 191.160707][ T23] usb 1-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 191.160800][ T23] usb 1-1: config 0 interface 0 has no altsetting 0 [ 191.169854][ T23] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 191.170494][ T23] usb 1-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 191.170591][ T23] usb 1-1: config 0 interface 0 has no altsetting 0 [ 191.189841][ T23] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 191.190289][ T23] usb 1-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 191.190552][ T23] usb 1-1: config 0 interface 0 has no altsetting 0 [ 191.203532][ T23] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 191.204016][ T23] usb 1-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 191.204242][ T23] usb 1-1: config 0 interface 0 has no altsetting 0 [ 191.224753][ T23] usb 1-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=49.8e [ 191.225160][ T23] usb 1-1: New USB device strings: Mfr=41, Product=64, SerialNumber=168 [ 191.225597][ T23] usb 1-1: Product: syz [ 191.229222][ T23] usb 1-1: Manufacturer: syz [ 191.229403][ T23] usb 1-1: SerialNumber: syz [ 191.235123][ T23] usb 1-1: config 0 descriptor?? [ 191.281629][ T23] yurex 1-1:0.0: USB YUREX device now attached to Yurex #0 [ 191.459354][ T4075] usb 1-1: USB disconnect, device number 2 [ 191.469650][ T4075] yurex 1-1:0.0: USB YUREX #0 now disconnected [ 192.616911][ T29] audit: type=1400 audit(448.514:155): avc: denied { write } for pid=4335 comm="syz.0.178" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 192.963269][ T4341] bond1: option xmit_hash_policy: invalid value (8) [ 192.977038][ T4341] bond1 (unregistering): Released all slaves [ 198.772163][ T4422] netlink: 'syz.1.184': attribute type 27 has an invalid length. [ 198.778661][ T4422] netlink: 'syz.1.184': attribute type 4 has an invalid length. [ 198.779109][ T4422] netlink: 152 bytes leftover after parsing attributes in process `syz.1.184'. [ 199.175679][ T29] audit: type=1400 audit(455.074:156): avc: denied { ioctl } for pid=4427 comm="syz.1.187" path="socket:[3754]" dev="sockfs" ino=3754 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 199.582519][ T29] audit: type=1400 audit(455.484:157): avc: denied { connect } for pid=4434 comm="syz.1.189" lport=60 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 199.593765][ T29] audit: type=1400 audit(455.494:158): avc: denied { write } for pid=4434 comm="syz.1.189" laddr=fe80::13 lport=60 faddr=fe80::1d fport=20000 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 199.720873][ T29] audit: type=1326 audit(455.624:159): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4436 comm="syz.1.190" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132510 code=0x7ffc0000 [ 199.722470][ T29] audit: type=1326 audit(455.624:160): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4436 comm="syz.1.190" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132510 code=0x7ffc0000 [ 199.727084][ T29] audit: type=1326 audit(455.624:161): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4436 comm="syz.1.190" exe="/syz-executor" sig=0 arch=40000028 syscall=352 compat=0 ip=0x132510 code=0x7ffc0000 [ 199.729636][ T29] audit: type=1326 audit(455.634:162): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4436 comm="syz.1.190" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132510 code=0x7ffc0000 [ 199.730782][ T29] audit: type=1326 audit(455.634:163): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4436 comm="syz.1.190" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132510 code=0x7ffc0000 [ 200.038297][ T29] audit: type=1400 audit(455.944:164): avc: denied { create } for pid=4440 comm="syz.0.192" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 200.082292][ T29] audit: type=1400 audit(455.984:165): avc: denied { bind } for pid=4440 comm="syz.0.192" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 200.534496][ T4445] fuse: Unknown parameter 'grou00000000000000000000' [ 202.710257][ T4461] fuse: Unknown parameter 'grou00000000000000000000' [ 204.837062][ T29] kauditd_printk_skb: 13 callbacks suppressed [ 204.838830][ T29] audit: type=1326 audit(460.724:179): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4473 comm="syz.1.204" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132510 code=0x7ffc0000 [ 204.848847][ T29] audit: type=1326 audit(460.724:180): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4473 comm="syz.1.204" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132510 code=0x7ffc0000 [ 204.877731][ T29] audit: type=1326 audit(460.784:181): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4473 comm="syz.1.204" exe="/syz-executor" sig=0 arch=40000028 syscall=322 compat=0 ip=0x132510 code=0x7ffc0000 [ 204.881474][ T29] audit: type=1326 audit(460.784:182): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4473 comm="syz.1.204" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132510 code=0x7ffc0000 [ 204.908519][ T29] audit: type=1326 audit(460.814:183): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4473 comm="syz.1.204" exe="/syz-executor" sig=0 arch=40000028 syscall=237 compat=0 ip=0x132510 code=0x7ffc0000 [ 204.914812][ T29] audit: type=1326 audit(460.814:184): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4473 comm="syz.1.204" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132510 code=0x7ffc0000 [ 204.932647][ T29] audit: type=1326 audit(460.834:185): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4473 comm="syz.1.204" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132510 code=0x7ffc0000 [ 206.466757][ T29] audit: type=1400 audit(462.374:186): avc: denied { ioctl } for pid=4489 comm="syz.1.212" path="socket:[4159]" dev="sockfs" ino=4159 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 206.472077][ T4490] netlink: 4 bytes leftover after parsing attributes in process `syz.1.212'. [ 207.818936][ T29] audit: type=1400 audit(463.724:187): avc: denied { create } for pid=4515 comm="syz.0.218" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 207.824386][ T29] audit: type=1400 audit(463.724:188): avc: denied { read } for pid=4515 comm="syz.0.218" name="binder0" dev="binder" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 207.964259][ T4517] binder: 4515:4517 unknown command 0 [ 207.965043][ T4517] binder: 4515:4517 ioctl c0306201 20000080 returned -22 [ 208.495896][ C0] hrtimer: interrupt took 8187920 ns [ 208.628819][ T4517] binder: 4515:4517 ioctl c0306201 20000300 returned -11 [ 215.776364][ T4050] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 215.942358][ T4050] usb 2-1: too many configurations: 9, using maximum allowed: 8 [ 215.949302][ T4050] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 215.950071][ T4050] usb 2-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 215.950737][ T4050] usb 2-1: config 0 interface 0 has no altsetting 0 [ 215.963923][ T4050] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 215.966769][ T4050] usb 2-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 215.967940][ T4050] usb 2-1: config 0 interface 0 has no altsetting 0 [ 215.978042][ T4050] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 215.979433][ T4050] usb 2-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 215.980414][ T4050] usb 2-1: config 0 interface 0 has no altsetting 0 [ 215.996650][ T4050] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 215.997807][ T4050] usb 2-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 215.999022][ T4050] usb 2-1: config 0 interface 0 has no altsetting 0 [ 216.019338][ T4050] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 216.020590][ T4050] usb 2-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 216.021790][ T4050] usb 2-1: config 0 interface 0 has no altsetting 0 [ 216.038442][ T4050] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 216.039511][ T4050] usb 2-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 216.040639][ T4050] usb 2-1: config 0 interface 0 has no altsetting 0 [ 216.048499][ T4050] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 216.049445][ T4050] usb 2-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 216.050329][ T4050] usb 2-1: config 0 interface 0 has no altsetting 0 [ 216.067728][ T4050] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 216.069097][ T4050] usb 2-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 216.070161][ T4050] usb 2-1: config 0 interface 0 has no altsetting 0 [ 216.092837][ T4050] usb 2-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=49.8e [ 216.093847][ T4050] usb 2-1: New USB device strings: Mfr=41, Product=64, SerialNumber=168 [ 216.106233][ T4050] usb 2-1: Product: syz [ 216.106519][ T4050] usb 2-1: Manufacturer: syz [ 216.106686][ T4050] usb 2-1: SerialNumber: syz [ 216.111310][ T4050] usb 2-1: config 0 descriptor?? [ 216.132136][ T4050] yurex 2-1:0.0: USB YUREX device now attached to Yurex #0 [ 216.427040][ T4054] usb 2-1: USB disconnect, device number 2 [ 216.487153][ T4054] yurex 2-1:0.0: USB YUREX #0 now disconnected [ 216.901599][ T29] kauditd_printk_skb: 9 callbacks suppressed [ 216.902008][ T29] audit: type=1400 audit(472.804:198): avc: denied { bind } for pid=4563 comm="syz.1.227" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 216.936411][ T29] audit: type=1400 audit(472.834:199): avc: denied { setopt } for pid=4563 comm="syz.1.227" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 217.036710][ T4564] netlink: 'syz.1.227': attribute type 10 has an invalid length. [ 217.074635][ T4564] netlink: 'syz.1.227': attribute type 10 has an invalid length. [ 219.266721][ T29] audit: type=1400 audit(475.114:200): avc: denied { read } for pid=4565 comm="syz.1.228" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 232.630527][ T4075] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 232.950677][ T4075] usb 1-1: New USB device found, idVendor=0547, idProduct=0201, bcdDevice=11.64 [ 232.951090][ T4075] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 232.951453][ T4075] usb 1-1: Product: syz [ 232.951512][ T4075] usb 1-1: Manufacturer: syz [ 232.951539][ T4075] usb 1-1: SerialNumber: syz [ 233.036295][ T4075] usb 1-1: config 0 descriptor?? [ 235.366958][ T4580] i2c i2c-1: sendbytes: error -110 [ 236.408019][ T4075] usb 1-1: USB disconnect, device number 3 [ 237.019220][ T4075] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 237.261344][ T4075] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 237.263067][ T4075] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 237.263337][ T4075] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 237.263409][ T4075] usb 1-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 237.263430][ T4075] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 237.268110][ T4075] usb 1-1: config 0 descriptor?? [ 237.979769][ T4075] plantronics 0003:047F:FFFF.0001: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.0-1/input0 [ 238.539129][ T29] audit: type=1400 audit(494.444:201): avc: denied { name_bind } for pid=4610 comm="syz.1.236" src=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=tcp_socket permissive=1 [ 238.833158][ T4614] fuse: Unknown parameter 'group_id00000000000000000000' [ 239.635357][ C1] plantronics 0003:047F:FFFF.0001: usb_submit_urb(ctrl) failed: -1 [ 239.938504][ T4627] fuse: Bad value for 'user_id' [ 239.940495][ T4627] fuse: Bad value for 'user_id' [ 240.137972][ T29] audit: type=1400 audit(496.044:202): avc: denied { create } for pid=4628 comm="syz.1.243" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 240.241882][ T29] audit: type=1400 audit(496.144:203): avc: denied { bind } for pid=4628 comm="syz.1.243" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 240.398916][ T29] audit: type=1400 audit(496.274:204): avc: denied { write } for pid=4628 comm="syz.1.243" path="socket:[4284]" dev="sockfs" ino=4284 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 240.417979][ T4033] usb 1-1: USB disconnect, device number 4 [ 242.375431][ T4650] syzkaller0: entered promiscuous mode [ 242.377827][ T4650] syzkaller0: entered allmulticast mode [ 242.729004][ T4655] fuse: Bad value for 'user_id' [ 242.730083][ T4655] fuse: Bad value for 'user_id' [ 243.358021][ T29] audit: type=1400 audit(499.264:205): avc: denied { write } for pid=4656 comm="syz.0.249" name="unix" dev="proc" ino=4026532771 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 244.816921][ T4033] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 244.888118][ T4671] fuse: Bad value for 'user_id' [ 244.888597][ T4671] fuse: Bad value for 'user_id' [ 244.966389][ T4033] usb 1-1: Using ep0 maxpacket: 32 [ 244.977537][ T4033] usb 1-1: config 0 has an invalid interface number: 1 but max is 0 [ 244.978349][ T4033] usb 1-1: config 0 has no interface number 0 [ 245.008738][ T4033] usb 1-1: New USB device found, idVendor=8086, idProduct=9500, bcdDevice=b6.d8 [ 245.010336][ T4033] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 245.010951][ T4033] usb 1-1: Product: syz [ 245.016576][ T4033] usb 1-1: Manufacturer: syz [ 245.017489][ T4033] usb 1-1: SerialNumber: syz [ 245.021694][ T4033] usb 1-1: config 0 descriptor?? [ 247.458437][ T4689] fuse: Bad value for 'fd' [ 247.973363][ T29] audit: type=1400 audit(503.874:206): avc: denied { read } for pid=4690 comm="syz.1.259" laddr=::1 lport=255 faddr=::1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 252.201368][ T4702] fuse: Bad value for 'fd' [ 254.442620][ T4068] usb 1-1: USB disconnect, device number 5 [ 254.872947][ T29] audit: type=1400 audit(510.774:207): avc: denied { ioctl } for pid=4719 comm="syz.0.266" path="anon_inode:[userfaultfd]" dev="anon_inodefs" ino=4420 ioctlcmd=0xaa3f scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 259.366960][ T4729] fuse: Bad value for 'fd' [ 259.730138][ T29] audit: type=1400 audit(515.634:208): avc: denied { ioctl } for pid=4730 comm="syz.0.269" path="socket:[4441]" dev="sockfs" ino=4441 ioctlcmd=0x8946 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 259.927351][ T4731] netlink: 'syz.0.269': attribute type 10 has an invalid length. [ 259.929382][ T4731] netlink: 40 bytes leftover after parsing attributes in process `syz.0.269'. [ 260.027606][ T4731] A link change request failed with some changes committed already. Interface netdevsim3 may have been left with an inconsistent configuration, please check. [ 260.915300][ T29] audit: type=1400 audit(516.814:209): avc: denied { ioctl } for pid=4734 comm="syz.0.271" path="socket:[4447]" dev="sockfs" ino=4447 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 264.198039][ T4063] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 264.437337][ T4063] usb 1-1: New USB device found, idVendor=6189, idProduct=182d, bcdDevice= 1.73 [ 264.444711][ T4063] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 264.450061][ T4063] usb 1-1: Product: syz [ 264.451463][ T4063] usb 1-1: Manufacturer: syz [ 264.452000][ T4063] usb 1-1: SerialNumber: syz [ 264.469898][ T4063] usb 1-1: config 0 descriptor?? [ 266.267319][ T4740] nvme_fabrics: missing parameter 'transport=%s' [ 266.268084][ T4740] nvme_fabrics: missing parameter 'nqn=%s' [ 266.269600][ T4747] nvme_fabrics: unknown parameter or missing value '' in ctrl creation request [ 266.361204][ T4063] asix 1-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 266.363168][ T4063] asix 1-1:0.0: probe with driver asix failed with error -71 [ 266.380216][ T4063] usb 1-1: USB disconnect, device number 6 [ 266.918025][ T29] audit: type=1400 audit(522.814:210): avc: denied { create } for pid=4757 comm="syz.0.275" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 277.924640][ T29] audit: type=1400 audit(533.824:211): avc: denied { unlink } for pid=3100 comm="syz-executor" name="file0" dev="tmpfs" ino=740 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 285.202760][ T29] audit: type=1400 audit(541.104:212): avc: denied { create } for pid=4823 comm="syz.0.298" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 285.208818][ T29] audit: type=1400 audit(541.104:213): avc: denied { getopt } for pid=4823 comm="syz.0.298" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 285.392801][ T4826] io-wq is not configured for unbound workers [ 286.251356][ T29] audit: type=1400 audit(542.154:214): avc: denied { watch watch_reads } for pid=4829 comm="syz.0.301" path="/153/file0" dev="tmpfs" ino=810 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 286.274263][ T29] audit: type=1400 audit(542.174:215): avc: denied { execute } for pid=4829 comm="syz.0.301" name="file0" dev="tmpfs" ino=810 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 286.274441][ T4830] process 'syz.0.301' launched './file0' with NULL argv: empty string added [ 286.279978][ T29] audit: type=1400 audit(542.174:216): avc: denied { execute_no_trans } for pid=4829 comm="syz.0.301" path="/153/file0" dev="tmpfs" ino=810 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 288.437372][ T29] audit: type=1400 audit(544.334:217): avc: denied { connect } for pid=4839 comm="syz.1.306" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 290.708873][ T4050] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 290.896593][ T4050] usb 2-1: Using ep0 maxpacket: 32 [ 290.940798][ T4050] usb 2-1: New USB device found, idVendor=0fd9, idProduct=0021, bcdDevice=29.40 [ 290.941112][ T4050] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 290.948554][ T4050] usb 2-1: config 0 descriptor?? [ 293.766691][ T29] audit: type=1400 audit(549.654:218): avc: denied { mount } for pid=4873 comm="syz.0.318" name="/" dev="ramfs" ino=5277 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 295.539899][ T4880] Zero length message leads to an empty skb [ 296.806069][ T4877] i2c i2c-1: sendbytes: error -110 [ 305.360632][ T4052] usb 2-1: USB disconnect, device number 3 [ 307.076801][ T4056] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 307.270968][ T4056] usb 2-1: New USB device found, idVendor=0bda, idProduct=8150, bcdDevice= 0.00 [ 307.271361][ T4056] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 307.271707][ T4056] usb 2-1: Product: syz [ 307.271925][ T4056] usb 2-1: Manufacturer: syz [ 307.272081][ T4056] usb 2-1: SerialNumber: syz [ 307.697180][ T4056] rtl8150 2-1:1.0: couldn't reset the device [ 307.698470][ T4056] rtl8150 2-1:1.0: probe with driver rtl8150 failed with error -5 [ 307.705371][ T4056] usb 2-1: USB disconnect, device number 4 [ 308.079299][ T4914] fuse: Unknown parameter 'use00000000000000000000' [ 309.718868][ T4924] fuse: Unknown parameter 'user_i00000000000000000000' [ 310.098099][ T29] audit: type=1400 audit(565.994:219): avc: denied { write } for pid=4925 comm="syz.0.330" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 311.081358][ T4938] fuse: Unknown parameter 'user_i00000000000000000000' [ 311.343478][ T29] audit: type=1400 audit(567.244:220): avc: denied { connect } for pid=4941 comm="syz.1.336" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 312.488854][ T4954] fuse: Unknown parameter 'user_i00000000000000000000' [ 317.703575][ T4974] netlink: 'syz.1.347': attribute type 20 has an invalid length. [ 318.702796][ T4980] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 320.063117][ T29] audit: type=1400 audit(575.964:221): avc: denied { write } for pid=4984 comm="syz.1.352" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 321.658297][ T29] audit: type=1326 audit(577.554:222): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4995 comm="syz.1.355" exe="/syz-executor" sig=9 arch=40000028 syscall=240 compat=0 ip=0x132510 code=0x0 [ 324.401271][ T29] audit: type=1400 audit(580.294:223): avc: denied { unmount } for pid=3100 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 331.787847][ T5015] syz.1.360 uses obsolete (PF_INET,SOCK_PACKET) [ 351.650895][ T5055] netlink: 'syz.1.375': attribute type 10 has an invalid length. [ 351.672179][ T29] audit: type=1400 audit(607.574:224): avc: denied { bind } for pid=5054 comm="syz.1.375" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 351.752126][ T5055] netlink: 'syz.1.375': attribute type 10 has an invalid length. [ 357.633412][ T5074] netlink: 8 bytes leftover after parsing attributes in process `syz.1.382'. [ 357.635232][ T5074] netlink: 92 bytes leftover after parsing attributes in process `syz.1.382'. [ 360.320980][ T5087] fuse: Unknown parameter '0x0000000000000003' [ 360.994476][ C1] vkms_vblank_simulate: vblank timer overrun [ 361.491059][ T5093] IPv6: Can't replace route, no match found [ 362.096266][ T5101] fuse: Unknown parameter 'fd0x0000000000000003' [ 364.533246][ T5119] fuse: Unknown parameter 'fd0x0000000000000003' [ 367.601386][ T5133] fuse: Unknown parameter 'fd0x0000000000000003' [ 372.641549][ T29] audit: type=1400 audit(628.544:225): avc: denied { sqpoll } for pid=5149 comm="syz.1.407" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 387.137116][ T5214] syzkaller0: entered promiscuous mode [ 387.139092][ T5214] syzkaller0: entered allmulticast mode [ 400.005327][ T5261] fuse: Bad value for 'fd' [ 402.882236][ T5277] fuse: Bad value for 'fd' [ 424.200157][ T5313] netlink: '+}[@': attribute type 4 has an invalid length. [ 424.327037][ T5297] nci: __nci_request: wait_for_completion_interruptible_timeout failed 0 [ 425.552113][ T5328] binder: 5326:5328 ioctl c0306201 20000500 returned -14 [ 425.557270][ T5328] binder: 5326:5328 ioctl c0306201 0 returned -14 [ 425.653597][ T5327] netlink: 24 bytes leftover after parsing attributes in process `syz.1.455'. [ 427.143348][ T29] audit: type=1400 audit(683.044:226): avc: denied { read } for pid=5393 comm="syz.0.460" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 427.976317][ T4068] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 428.164069][ T4068] usb 1-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 428.165496][ T4068] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 428.167545][ T4068] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x8F has invalid wMaxPacketSize 0 [ 428.173431][ T4068] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 428.176241][ T4068] usb 1-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 428.176539][ T4068] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 428.189027][ T4068] usb 1-1: config 0 descriptor?? [ 428.442972][ T4044] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 428.468592][ T4044] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz1] on syz0 [ 428.632674][ T4068] plantronics 0003:047F:FFFF.0003: ignoring exceeding usage max [ 428.680651][ T4068] plantronics 0003:047F:FFFF.0003: hiddev0,hidraw1: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.0-1/input0 [ 430.739633][ T4083] usb 1-1: USB disconnect, device number 7 [ 431.597279][ T5502] ======================================================= [ 431.597279][ T5502] WARNING: The mand mount option has been deprecated and [ 431.597279][ T5502] and is ignored by this kernel. Remove the mand [ 431.597279][ T5502] option from the mount to silence this warning. [ 431.597279][ T5502] ======================================================= [ 433.208038][ T4076] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 433.425201][ T4076] usb 1-1: New USB device found, idVendor=0fe9, idProduct=db55, bcdDevice=69.fb [ 433.429625][ T4076] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=201 [ 433.431272][ T4076] usb 1-1: Product: syz [ 433.432617][ T4076] usb 1-1: Manufacturer: syz [ 433.436681][ T4076] usb 1-1: SerialNumber: syz [ 433.442278][ T4076] usb 1-1: config 0 descriptor?? [ 434.324275][ T29] audit: type=1400 audit(690.224:227): avc: denied { read } for pid=5504 comm="syz.0.467" name="file0" dev="fuse" ino=64 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=chr_file permissive=1 [ 434.328823][ T29] audit: type=1400 audit(690.224:228): avc: denied { open } for pid=5504 comm="syz.0.467" path="/217/file0/file0" dev="fuse" ino=64 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=chr_file permissive=1 [ 434.339430][ T29] audit: type=1400 audit(690.244:229): avc: denied { ioctl } for pid=5504 comm="syz.0.467" path="/217/file0/file0" dev="fuse" ino=64 ioctlcmd=0x5459 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=chr_file permissive=1 [ 434.602320][ T4076] usb 1-1: USB disconnect, device number 8 [ 435.934069][ T5536] random: crng reseeded on system resumption [ 436.637336][ T29] audit: type=1400 audit(692.534:230): avc: denied { create } for pid=5545 comm="syz.1.474" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_crypto_socket permissive=1 [ 436.643160][ T29] audit: type=1400 audit(692.544:231): avc: denied { create } for pid=5545 comm="syz.1.474" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 436.664431][ T29] audit: type=1400 audit(692.564:232): avc: denied { ioctl } for pid=5545 comm="syz.1.474" path="socket:[6283]" dev="sockfs" ino=6283 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 436.680652][ T5546] netlink: 4 bytes leftover after parsing attributes in process `syz.1.474'. [ 442.574663][ T29] audit: type=1400 audit(698.474:233): avc: denied { map } for pid=5585 comm="syz.0.488" path="/proc/540/net/vlan/vlan0" dev="proc" ino=4026532930 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 444.056457][ T4055] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 444.229603][ T4055] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 444.231071][ T4055] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 444.233842][ T4055] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 444.237074][ T4055] usb 2-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 444.240371][ T4055] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 444.257287][ T4055] usb 2-1: config 0 descriptor?? [ 444.759983][ T4055] plantronics 0003:047F:FFFF.0004: unknown main item tag 0x0 [ 444.766723][ T4055] plantronics 0003:047F:FFFF.0004: unknown main item tag 0x0 [ 444.770482][ T4055] plantronics 0003:047F:FFFF.0004: unknown main item tag 0x0 [ 444.775081][ T4055] plantronics 0003:047F:FFFF.0004: unknown main item tag 0x0 [ 444.779021][ T4055] plantronics 0003:047F:FFFF.0004: unknown main item tag 0x0 [ 444.782691][ T4055] plantronics 0003:047F:FFFF.0004: unknown main item tag 0x0 [ 444.786892][ T4055] plantronics 0003:047F:FFFF.0004: unknown main item tag 0x0 [ 444.793082][ T4055] plantronics 0003:047F:FFFF.0004: unknown main item tag 0x0 [ 444.794298][ T4055] plantronics 0003:047F:FFFF.0004: unknown main item tag 0x0 [ 444.798919][ T4055] plantronics 0003:047F:FFFF.0004: unknown main item tag 0x0 [ 444.831420][ T4055] plantronics 0003:047F:FFFF.0004: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.1-1/input0 [ 445.034560][ T4055] usb 2-1: USB disconnect, device number 5 [ 461.031354][ T5633] netlink: 4 bytes leftover after parsing attributes in process `syz.1.494'. [ 461.253743][ T5633] netlink: 4 bytes leftover after parsing attributes in process `syz.1.494'. [ 462.299597][ T29] audit: type=1400 audit(718.204:234): avc: denied { create } for pid=5639 comm="syz.1.497" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 462.317560][ T29] audit: type=1400 audit(718.224:235): avc: denied { setopt } for pid=5639 comm="syz.1.497" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 462.327005][ T29] audit: type=1400 audit(718.224:236): avc: denied { write } for pid=5639 comm="syz.1.497" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 463.106754][ T5642] netlink: 8 bytes leftover after parsing attributes in process `syz.1.498'. [ 463.124653][ T5642] netlink: 12 bytes leftover after parsing attributes in process `syz.1.498'. [ 467.456470][ T4044] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 467.617335][ T4044] usb 2-1: Using ep0 maxpacket: 8 [ 467.650379][ T4044] usb 2-1: config 0 has an invalid interface number: 55 but max is 0 [ 467.650756][ T4044] usb 2-1: config 0 has no interface number 0 [ 467.651127][ T4044] usb 2-1: config 0 interface 55 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 467.651314][ T4044] usb 2-1: config 0 interface 55 altsetting 0 has an endpoint descriptor with address 0xAB, changing to 0x8B [ 467.651461][ T4044] usb 2-1: config 0 interface 55 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 467.651507][ T4044] usb 2-1: config 0 interface 55 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 2 [ 467.651589][ T4044] usb 2-1: New USB device found, idVendor=0f11, idProduct=1080, bcdDevice=fc.6a [ 467.651645][ T4044] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 467.668066][ T4044] usb 2-1: config 0 descriptor?? [ 467.697107][ T4044] ldusb 2-1:0.55: LD USB Device #0 now attached to major 180 minor 0 [ 467.967628][ T4044] usb 2-1: USB disconnect, device number 6 [ 467.975329][ T4044] ldusb 2-1:0.55: LD USB Device #0 now disconnected [ 469.598184][ T4019] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 469.867142][ T4019] usb 1-1: Using ep0 maxpacket: 8 [ 472.087659][ T4019] usb 1-1: unable to get BOS descriptor or descriptor too short [ 472.091150][ T4019] usb 1-1: unable to read config index 0 descriptor/start: -71 [ 472.096575][ T4019] usb 1-1: can't read configurations, error -71 [ 476.568706][ T29] audit: type=1400 audit(732.474:237): avc: denied { write } for pid=5714 comm="syz.1.511" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 481.943697][ T29] audit: type=1400 audit(737.844:238): avc: denied { write } for pid=5728 comm="syz.1.516" path="socket:[7286]" dev="sockfs" ino=7286 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 502.151419][ T5792] tmpfs: Unsupported parameter 'huge' [ 509.136786][ T5582] usb 1-1: new high-speed USB device number 11 using dummy_hcd [ 509.287639][ T5582] usb 1-1: Using ep0 maxpacket: 8 [ 509.339688][ T5582] usb 1-1: config 0 has no interfaces? [ 509.340114][ T5582] usb 1-1: New USB device found, idVendor=0f11, idProduct=1080, bcdDevice=fc.6a [ 509.340406][ T5582] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 509.362899][ T5582] usb 1-1: config 0 descriptor?? [ 509.583049][ T4050] usb 1-1: USB disconnect, device number 11 [ 521.404871][ T5849] tmpfs: Unsupported parameter 'huge' [ 521.678424][ T29] audit: type=1400 audit(777.144:239): avc: denied { mounton } for pid=5841 comm="syz.0.544" path="/253/file0" dev="tmpfs" ino=1330 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=fifo_file permissive=1 [ 530.373816][ T5877] comedi: valid board names for 8255 driver are: [ 530.374094][ T5877] 8255 [ 530.374464][ T5877] comedi: valid board names for vmk80xx driver are: [ 530.374546][ T5877] vmk80xx [ 530.374564][ T5877] comedi: valid board names for usbduxsigma driver are: [ 530.374579][ T5877] usbduxsigma [ 530.374592][ T5877] comedi: valid board names for usbduxfast driver are: [ 530.374606][ T5877] usbduxfast [ 530.374682][ T5877] comedi: valid board names for usbdux driver are: [ 530.374702][ T5877] usbdux [ 530.374839][ T5877] comedi: valid board names for ni6501 driver are: [ 530.374870][ T5877] ni6501 [ 530.374902][ T5877] comedi: valid board names for dt9812 driver are: [ 530.374950][ T5877] dt9812 [ 530.375001][ T5877] comedi: valid board names for ni_labpc_cs driver are: [ 530.375019][ T5877] ni_labpc_cs [ 530.375030][ T5877] comedi: valid board names for ni_daq_700 driver are: [ 530.375044][ T5877] ni_daq_700 [ 530.375058][ T5877] comedi: valid board names for labpc_pci driver are: [ 530.375072][ T5877] labpc_pci [ 530.375114][ T5877] comedi: valid board names for adl_pci9118 driver are: [ 530.375150][ T5877] pci9118dg [ 530.375260][ T5877] pci9118hg [ 530.375354][ T5877] pci9118hr [ 530.375372][ T5877] comedi: valid board names for 8255_pci driver are: [ 530.375390][ T5877] 8255_pci [ 530.375440][ T5877] comedi: valid board names for comedi_parport driver are: [ 530.375559][ T5877] comedi_parport [ 530.375575][ T5877] comedi: valid board names for comedi_test driver are: [ 530.375949][ T5877] comedi_test [ 530.392120][ T5877] comedi: valid board names for comedi_bond driver are: [ 530.392359][ T5877] comedi_bond [ 531.532516][ T5870] nci: __nci_request: wait_for_completion_interruptible_timeout failed -512 [ 534.322050][ T29] audit: type=1400 audit(790.224:240): avc: denied { unmount } for pid=3100 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=filesystem permissive=1 [ 534.389464][ T29] audit: type=1400 audit(790.294:241): avc: denied { getopt } for pid=5894 comm="syz.0.558" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 542.955347][ T5907] nci: __nci_request: wait_for_completion_interruptible_timeout failed -512 [ 543.234406][ T29] audit: type=1400 audit(799.134:242): avc: denied { write } for pid=5925 comm="syz.1.564" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 543.425378][ T5930] raw_sendmsg: syz.1.566 forgot to set AF_INET. Fix it! [ 548.164237][ T5932] nci: __nci_request: wait_for_completion_interruptible_timeout failed -512 [ 548.297623][ T5953] input: syz0 as /devices/virtual/input/input5 [ 548.566716][ T4050] usb 2-1: new full-speed USB device number 7 using dummy_hcd [ 548.707198][ T4050] usb 2-1: device descriptor read/64, error -71 [ 548.946997][ T4050] usb 2-1: new full-speed USB device number 8 using dummy_hcd [ 549.117446][ T4050] usb 2-1: device descriptor read/64, error -71 [ 549.227792][ T4050] usb usb2-port1: attempt power cycle [ 549.578714][ T4050] usb 2-1: new full-speed USB device number 9 using dummy_hcd [ 549.604555][ T4050] usb 2-1: device descriptor read/8, error -71 [ 549.836341][ T4050] usb 2-1: new full-speed USB device number 10 using dummy_hcd [ 549.859718][ T4050] usb 2-1: device descriptor read/8, error -71 [ 549.967580][ T4050] usb usb2-port1: unable to enumerate USB device [ 558.509157][ T29] audit: type=1400 audit(814.414:243): avc: denied { create } for pid=5980 comm="syz.1.575" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 558.517645][ T29] audit: type=1400 audit(814.424:244): avc: denied { mounton } for pid=5980 comm="syz.1.575" path="/306/file0" dev="tmpfs" ino=1620 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 562.607191][ T5966] nci: __nci_request: wait_for_completion_interruptible_timeout failed -512 [ 570.467083][ T6016] nci: __nci_request: wait_for_completion_interruptible_timeout failed -512 [ 571.001894][ T29] audit: type=1400 audit(826.904:245): avc: denied { bind } for pid=6043 comm="syz.1.591" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 571.016681][ T29] audit: type=1400 audit(826.904:246): avc: denied { name_bind } for pid=6043 comm="syz.1.591" src=28196 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=icmp_socket permissive=1 [ 571.017076][ T29] audit: type=1400 audit(826.914:247): avc: denied { node_bind } for pid=6043 comm="syz.1.591" src=28196 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=icmp_socket permissive=1 [ 572.566793][ T29] audit: type=1400 audit(828.464:248): avc: denied { attach_queue } for pid=6058 comm="syz.0.596" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 580.346650][ T29] audit: type=1326 audit(836.214:249): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6089 comm="syz.1.603" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132510 code=0x7ffc0000 [ 580.354313][ T29] audit: type=1326 audit(836.254:250): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6089 comm="syz.1.603" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132510 code=0x7ffc0000 [ 580.358459][ T29] audit: type=1326 audit(836.254:251): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6089 comm="syz.1.603" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132510 code=0x7ffc0000 [ 580.362978][ T29] audit: type=1326 audit(836.254:252): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6089 comm="syz.1.603" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132510 code=0x7ffc0000 [ 580.367254][ T29] audit: type=1326 audit(836.254:253): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6089 comm="syz.1.603" exe="/syz-executor" sig=0 arch=40000028 syscall=281 compat=0 ip=0x132510 code=0x7ffc0000 [ 580.369014][ T29] audit: type=1326 audit(836.254:254): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6089 comm="syz.1.603" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132510 code=0x7ffc0000 [ 580.370581][ T29] audit: type=1326 audit(836.254:255): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6089 comm="syz.1.603" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132510 code=0x7ffc0000 [ 580.372068][ T29] audit: type=1326 audit(836.254:256): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6089 comm="syz.1.603" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132510 code=0x7ffc0000 [ 580.373559][ T29] audit: type=1326 audit(836.254:257): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6089 comm="syz.1.603" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132510 code=0x7ffc0000 [ 580.375093][ T29] audit: type=1326 audit(836.254:258): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6089 comm="syz.1.603" exe="/syz-executor" sig=0 arch=40000028 syscall=284 compat=0 ip=0x132510 code=0x7ffc0000 [ 584.817415][ T6093] nci: __nci_request: wait_for_completion_interruptible_timeout failed -512 [ 592.618057][ T6121] nci: __nci_request: wait_for_completion_interruptible_timeout failed -512 [ 594.202813][ T6152] netlink: 4 bytes leftover after parsing attributes in process `syz.0.616'. [ 598.583187][ T6156] nci: __nci_request: wait_for_completion_interruptible_timeout failed -512 [ 601.536965][ T5582] usb 1-1: new high-speed USB device number 12 using dummy_hcd [ 601.666594][ T5582] usb 1-1: device descriptor read/64, error -71 [ 601.906779][ T5582] usb 1-1: new high-speed USB device number 13 using dummy_hcd [ 602.046938][ T5582] usb 1-1: device descriptor read/64, error -71 [ 602.158054][ T5582] usb usb1-port1: attempt power cycle [ 602.497094][ T5582] usb 1-1: new high-speed USB device number 14 using dummy_hcd [ 602.520188][ T5582] usb 1-1: device descriptor read/8, error -71 [ 602.767592][ T5582] usb 1-1: new high-speed USB device number 15 using dummy_hcd [ 602.791153][ T5582] usb 1-1: device descriptor read/8, error -71 [ 602.896997][ T5582] usb usb1-port1: unable to enumerate USB device [ 610.738564][ T6196] nci: __nci_request: wait_for_completion_interruptible_timeout failed -512 [ 618.054471][ T6228] nci: __nci_request: wait_for_completion_interruptible_timeout failed -512 [ 620.905544][ T29] kauditd_printk_skb: 3 callbacks suppressed [ 620.911020][ T29] audit: type=1400 audit(876.804:262): avc: denied { nlmsg_read } for pid=6251 comm="syz.1.633" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_audit_socket permissive=1 [ 625.587565][ T6254] nci: __nci_request: wait_for_completion_interruptible_timeout failed -512 [ 630.983720][ T29] audit: type=1400 audit(886.884:263): avc: denied { map } for pid=6289 comm="syz.1.639" path="socket:[6934]" dev="sockfs" ino=6934 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 636.244544][ T6292] nci: __nci_request: wait_for_completion_interruptible_timeout failed -512 [ 641.756941][ T6344] cgroup: fork rejected by pids controller in /syz1 [ 642.008706][ T6322] nci: __nci_request: wait_for_completion_interruptible_timeout failed -512 [ 642.141162][ T2009] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 642.227567][ T2009] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 642.293724][ T2009] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 642.373154][ T2009] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 642.699515][ T2009] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 642.710901][ T2009] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 642.719799][ T2009] bond0 (unregistering): Released all slaves [ 642.794141][ T2009] hsr_slave_0: left promiscuous mode [ 642.799108][ T2009] hsr_slave_1: left promiscuous mode [ 642.812854][ T2009] veth1_vlan: left promiscuous mode [ 642.818553][ T2009] veth0_vlan: left promiscuous mode [ 644.318522][ T6354] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 644.322580][ T6354] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 644.944672][ T6354] hsr_slave_0: entered promiscuous mode [ 644.949586][ T6354] hsr_slave_1: entered promiscuous mode [ 645.474729][ T6354] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 645.483352][ T6354] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 645.493232][ T6354] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 645.499996][ T6354] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 645.952998][ T6354] 8021q: adding VLAN 0 to HW filter on device bond0 [ 647.486750][ T5582] usb 1-1: new high-speed USB device number 16 using dummy_hcd [ 647.646538][ T5582] usb 1-1: Using ep0 maxpacket: 8 [ 647.704534][ T5582] usb 1-1: New USB device found, idVendor=0ccd, idProduct=10a3, bcdDevice=23.a2 [ 647.704911][ T5582] usb 1-1: New USB device strings: Mfr=32, Product=2, SerialNumber=3 [ 647.705174][ T5582] usb 1-1: Product: syz [ 647.705320][ T5582] usb 1-1: Manufacturer: syz [ 647.705465][ T5582] usb 1-1: SerialNumber: syz [ 647.716604][ T5582] usb 1-1: config 0 descriptor?? [ 648.753155][ T6354] veth0_vlan: entered promiscuous mode [ 648.786808][ T6354] veth1_vlan: entered promiscuous mode [ 648.838406][ T6354] veth0_macvtap: entered promiscuous mode [ 648.847528][ T6354] veth1_macvtap: entered promiscuous mode [ 648.893804][ T2009] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 648.895476][ T2009] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 648.897421][ T2009] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 648.898548][ T2009] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 653.372289][ T6795] nci: __nci_request: wait_for_completion_interruptible_timeout failed -512 [ 653.782859][ T6814] syz_tun: entered allmulticast mode [ 653.847207][ T6814] syz_tun: left allmulticast mode [ 657.976970][ T4068] usb 1-1: USB disconnect, device number 16 [ 658.666379][ T4068] usb 1-1: new high-speed USB device number 17 using dummy_hcd [ 658.832324][ T4068] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 658.833595][ T4068] usb 1-1: New USB device found, idVendor=0471, idProduct=0304, bcdDevice=e4.df [ 658.834709][ T4068] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 658.847023][ T4068] usb 1-1: config 0 descriptor?? [ 662.600091][ T6823] nci: __nci_request: wait_for_completion_interruptible_timeout failed -512 [ 669.088972][ T4055] usb 1-1: USB disconnect, device number 17 [ 673.780808][ T6874] nci: __nci_request: wait_for_completion_interruptible_timeout failed -512 [ 675.407256][ T5582] usb 2-1: new high-speed USB device number 11 using dummy_hcd [ 675.556808][ T5582] usb 2-1: Using ep0 maxpacket: 8 [ 675.564681][ T5582] usb 2-1: config index 0 descriptor too short (expected 301, got 45) [ 675.565239][ T5582] usb 2-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 675.565373][ T5582] usb 2-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 675.565462][ T5582] usb 2-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 675.565539][ T5582] usb 2-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 675.565623][ T5582] usb 2-1: New USB device found, idVendor=ee8d, idProduct=db1e, bcdDevice=61.23 [ 675.565660][ T5582] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 675.793687][ T5582] usb 2-1: GET_CAPABILITIES returned 0 [ 675.794030][ T5582] usbtmc 2-1:16.0: can't read capabilities [ 676.008572][ T5582] usb 2-1: USB disconnect, device number 11 [ 676.109826][ T29] audit: type=1400 audit(932.014:264): avc: denied { setopt } for pid=6914 comm="syz.1.670" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 682.139125][ T29] audit: type=1400 audit(938.044:265): avc: denied { create } for pid=6945 comm="syz.1.675" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=appletalk_socket permissive=1 [ 691.333238][ T29] audit: type=1400 audit(947.224:266): avc: denied { name_bind } for pid=6986 comm="syz.1.686" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=1 [ 694.559099][ T7006] netlink: 40 bytes leftover after parsing attributes in process `syz.0.690'. [ 703.570262][ T29] audit: type=1326 audit(959.474:267): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7050 comm="syz.1.700" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132510 code=0x7ffc0000 [ 703.572397][ T29] audit: type=1326 audit(959.474:268): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7050 comm="syz.1.700" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132510 code=0x7ffc0000 [ 703.594069][ T29] audit: type=1326 audit(959.474:269): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7050 comm="syz.1.700" exe="/syz-executor" sig=0 arch=40000028 syscall=171 compat=0 ip=0x132510 code=0x7ffc0000 [ 703.594543][ T29] audit: type=1326 audit(959.474:270): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7050 comm="syz.1.700" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132510 code=0x7ffc0000 [ 703.595025][ T29] audit: type=1326 audit(959.474:271): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7050 comm="syz.1.700" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132510 code=0x7ffc0000 [ 707.640482][ T29] audit: type=1400 audit(963.544:272): avc: denied { ioctl } for pid=7061 comm="syz.1.704" path="socket:[9379]" dev="sockfs" ino=9379 ioctlcmd=0x8946 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 709.550201][ T29] audit: type=1400 audit(965.454:273): avc: denied { read } for pid=7067 comm="syz.0.706" path="socket:[8644]" dev="sockfs" ino=8644 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 710.899048][ T7071] sch_tbf: peakrate 9 is lower than or equals to rate 6829859379779001161 ! [ 714.304148][ T7091] binder: 7090:7091 ioctl c0306201 20000080 returned -14 [ 719.565416][ T29] audit: type=1400 audit(975.464:274): avc: denied { setopt } for pid=7230 comm="syz.0.721" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 720.167442][ T4054] usb 1-1: new high-speed USB device number 18 using dummy_hcd [ 720.343266][ T4054] usb 1-1: Using ep0 maxpacket: 32 [ 720.412312][ T4054] usb 1-1: config 155 has an invalid descriptor of length 0, skipping remainder of the config [ 720.412699][ T4054] usb 1-1: config 155 interface 0 altsetting 0 has an endpoint descriptor with address 0xE2, changing to 0x82 [ 720.412894][ T4054] usb 1-1: config 155 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 720.413079][ T4054] usb 1-1: config 155 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 11 [ 720.426905][ T4054] usb 1-1: New USB device found, idVendor=15c2, idProduct=ffdc, bcdDevice=bd.30 [ 720.427245][ T4054] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 720.427406][ T4054] usb 1-1: Product: syz [ 720.427572][ T4054] usb 1-1: Manufacturer: syz [ 720.427702][ T4054] usb 1-1: SerialNumber: syz [ 720.448687][ C0] imon 1-1:155.0: imon usb_rx_callback_intf0: status(-71) [ 720.453754][ T4054] input: iMON Panel, Knob and Mouse(15c2:ffdc) as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:155.0/input/input6 [ 720.716735][ T4054] imon 1-1:155.0: Unknown 0xffdc device, defaulting to VFD and iMON IR [ 720.726515][ T4054] (id 0x00) [ 721.025367][ T4054] rc_core: IR keymap rc-imon-pad not found [ 721.037257][ T4054] Registered IR keymap rc-empty [ 721.061345][ T4054] imon 1-1:155.0: Looks like you're trying to use an IR protocol this device does not support [ 721.082735][ T4054] imon 1-1:155.0: Unsupported IR protocol specified, overriding to iMON IR protocol [ 721.126188][ T4054] rc rc0: iMON Remote (15c2:ffdc) as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:155.0/rc/rc0 [ 721.128748][ T4054] input: iMON Remote (15c2:ffdc) as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:155.0/rc/rc0/input7 [ 721.133526][ T4054] imon 1-1:155.0: iMON device (15c2:ffdc, intf0) on usb<1:18> initialized [ 726.579800][ T29] audit: type=1400 audit(982.484:275): avc: denied { create } for pid=7250 comm="syz.1.723" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 726.584101][ T29] audit: type=1400 audit(982.484:276): avc: denied { create } for pid=7250 comm="syz.1.723" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 728.436956][ T29] audit: type=1400 audit(984.334:277): avc: denied { bind } for pid=7250 comm="syz.1.723" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 728.445453][ T29] audit: type=1400 audit(984.344:278): avc: denied { write } for pid=7250 comm="syz.1.723" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 728.944209][ T29] audit: type=1400 audit(984.844:279): avc: denied { setopt } for pid=7250 comm="syz.1.723" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 734.763228][ T5582] usb 1-1: USB disconnect, device number 18 [ 736.121349][ T29] audit: type=1400 audit(992.024:280): avc: denied { connect } for pid=7284 comm="syz.1.729" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 736.706624][ T29] audit: type=1400 audit(992.604:281): avc: denied { read } for pid=7284 comm="syz.1.729" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 736.850866][ T7290] mmap: syz.1.731 (7290) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 737.046613][ T29] audit: type=1400 audit(992.934:282): avc: denied { unmount } for pid=3099 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 737.147577][ T7296] fuse: Invalid rootmode [ 739.501516][ T7322] input: syz1 as /devices/virtual/input/input8 [ 740.470818][ T7338] comedi: valid board names for 8255 driver are: [ 740.471169][ T7338] 8255 [ 740.471291][ T7338] comedi: valid board names for vmk80xx driver are: [ 740.471319][ T7338] vmk80xx [ 740.471333][ T7338] comedi: valid board names for usbduxsigma driver are: [ 740.471362][ T7338] usbduxsigma [ 740.471379][ T7338] comedi: valid board names for usbduxfast driver are: [ 740.471393][ T7338] usbduxfast [ 740.471407][ T7338] comedi: valid board names for usbdux driver are: [ 740.471422][ T7338] usbdux [ 740.471435][ T7338] comedi: valid board names for ni6501 driver are: [ 740.471449][ T7338] ni6501 [ 740.471463][ T7338] comedi: valid board names for dt9812 driver are: [ 740.471477][ T7338] dt9812 [ 740.471527][ T7338] comedi: valid board names for ni_labpc_cs driver are: [ 740.471556][ T7338] ni_labpc_cs [ 740.471570][ T7338] comedi: valid board names for ni_daq_700 driver are: [ 740.471585][ T7338] ni_daq_700 [ 740.471599][ T7338] comedi: valid board names for labpc_pci driver are: [ 740.471614][ T7338] labpc_pci [ 740.471629][ T7338] comedi: valid board names for adl_pci9118 driver are: [ 740.471645][ T7338] pci9118dg [ 740.471659][ T7338] pci9118hg [ 740.471672][ T7338] pci9118hr [ 740.471705][ T7338] comedi: valid board names for 8255_pci driver are: [ 740.471727][ T7338] 8255_pci [ 740.471743][ T7338] comedi: valid board names for comedi_parport driver are: [ 740.471759][ T7338] comedi_parport [ 740.471774][ T7338] comedi: valid board names for comedi_test driver are: [ 740.471790][ T7338] comedi_test [ 740.471804][ T7338] comedi: valid board names for comedi_bond driver are: [ 740.471818][ T7338] comedi_bond [ 758.016662][ T5628] usb 2-1: new high-speed USB device number 12 using dummy_hcd [ 758.212218][ T5628] usb 2-1: Using ep0 maxpacket: 16 [ 758.277901][ T5628] usb 2-1: config 0 has an invalid interface number: 41 but max is 0 [ 758.300626][ T5628] usb 2-1: config 0 has no interface number 0 [ 758.330280][ T5628] usb 2-1: config 0 interface 41 altsetting 2 bulk endpoint 0x4 has invalid maxpacket 16 [ 758.358456][ T5628] usb 2-1: config 0 interface 41 altsetting 2 bulk endpoint 0x82 has invalid maxpacket 64 [ 758.363275][ T5628] usb 2-1: config 0 interface 41 has no altsetting 0 [ 758.402466][ T5628] usb 2-1: New USB device found, idVendor=0fe6, idProduct=9800, bcdDevice=d1.9a [ 758.403579][ T5628] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 758.404622][ T5628] usb 2-1: Product: syz [ 758.405292][ T5628] usb 2-1: Manufacturer: syz [ 758.406629][ T5628] usb 2-1: SerialNumber: syz [ 758.431802][ T5628] usb 2-1: config 0 descriptor?? [ 758.449261][ T7363] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 758.450605][ T7363] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 758.660949][ T7363] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 758.664609][ T7363] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 759.291719][ T5628] CoreChips 2-1:0.41 (unnamed net_device) (uninitialized): sr_get_phy_addr : Error reading PHYID register:ffffffe0 [ 760.202837][ T29] audit: type=1400 audit(1016.104:283): avc: denied { bind } for pid=7376 comm="syz.1.759" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 760.326576][ T5628] CoreChips 2-1:0.41 (unnamed net_device) (uninitialized): Failed to send software reset:ffffffb9 [ 760.326969][ T5628] CoreChips 2-1:0.41 (unnamed net_device) (uninitialized): Failed to power up PHY: -71 [ 760.327657][ T5628] CoreChips 2-1:0.41: probe with driver CoreChips failed with error -71 [ 760.334469][ T5628] usb 2-1: USB disconnect, device number 12 [ 760.760002][ T29] audit: type=1326 audit(1016.664:284): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7384 comm="syz.0.761" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132510 code=0x7ffc0000 [ 760.763654][ T29] audit: type=1326 audit(1016.664:285): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7384 comm="syz.0.761" exe="/syz-executor" sig=0 arch=40000028 syscall=224 compat=0 ip=0x132510 code=0x7ffc0000 [ 760.769404][ T29] audit: type=1326 audit(1016.664:286): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7384 comm="syz.0.761" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132510 code=0x7ffc0000 [ 760.774969][ T29] audit: type=1326 audit(1016.674:287): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7384 comm="syz.0.761" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132510 code=0x7ffc0000 [ 760.782320][ T29] audit: type=1326 audit(1016.684:288): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7384 comm="syz.0.761" exe="/syz-executor" sig=0 arch=40000028 syscall=178 compat=0 ip=0x132510 code=0x7ffc0000 [ 760.788306][ T29] audit: type=1326 audit(1016.684:289): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7384 comm="syz.0.761" exe="/syz-executor" sig=0 arch=40000028 syscall=20 compat=0 ip=0x12819c code=0x7ffc0000 [ 760.796411][ T29] audit: type=1326 audit(1016.684:290): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7384 comm="syz.0.761" exe="/syz-executor" sig=0 arch=40000028 syscall=173 compat=0 ip=0xef5e8 code=0x7ffc0000 [ 760.804190][ T29] audit: type=1326 audit(1016.684:291): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7384 comm="syz.0.761" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132510 code=0x7ffc0000 [ 764.892194][ T29] audit: type=1400 audit(1020.794:292): avc: denied { create } for pid=7390 comm="syz.0.764" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 772.914025][ T29] audit: type=1326 audit(1028.814:293): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7400 comm="syz.1.766" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132510 code=0x7ffc0000 [ 772.919717][ T29] audit: type=1326 audit(1028.824:294): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7400 comm="syz.1.766" exe="/syz-executor" sig=0 arch=40000028 syscall=398 compat=0 ip=0x132510 code=0x7ffc0000 [ 772.927314][ T29] audit: type=1326 audit(1028.834:295): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7400 comm="syz.1.766" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132510 code=0x7ffc0000 [ 772.933136][ T29] audit: type=1326 audit(1028.834:296): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7400 comm="syz.1.766" exe="/syz-executor" sig=0 arch=40000028 syscall=185 compat=0 ip=0x132510 code=0x7ffc0000 [ 772.941483][ T29] audit: type=1326 audit(1028.834:297): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7400 comm="syz.1.766" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132510 code=0x7ffc0000 [ 772.948225][ T29] audit: type=1326 audit(1028.854:298): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7400 comm="syz.1.766" exe="/syz-executor" sig=0 arch=40000028 syscall=83 compat=0 ip=0x132510 code=0x7ffc0000 [ 772.956426][ T29] audit: type=1326 audit(1028.854:299): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7400 comm="syz.1.766" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132510 code=0x7ffc0000 [ 772.963023][ T29] audit: type=1326 audit(1028.864:300): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7400 comm="syz.1.766" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132510 code=0x7ffc0000 [ 772.970506][ T29] audit: type=1326 audit(1028.874:301): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7400 comm="syz.1.766" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132510 code=0x7ffc0000 [ 773.538840][ T5582] usb 2-1: new high-speed USB device number 13 using dummy_hcd [ 773.766906][ T5582] usb 2-1: Using ep0 maxpacket: 32 [ 773.890711][ T5582] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 773.891092][ T5582] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 773.891634][ T5582] usb 2-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.40 [ 773.891807][ T5582] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 773.905596][ T5582] usb 2-1: config 0 descriptor?? [ 773.921218][ T5582] hub 2-1:0.0: USB hub found [ 774.144355][ T5582] hub 2-1:0.0: 1 port detected [ 774.580883][ T5582] usb 2-1: USB disconnect, device number 13 [ 776.619900][ T5628] usb 2-1: new high-speed USB device number 14 using dummy_hcd [ 776.863579][ T5628] usb 2-1: New USB device found, idVendor=0bed, idProduct=1100, bcdDevice=ec.c3 [ 776.864416][ T5628] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 776.867699][ T5628] usb 2-1: config 0 descriptor?? [ 776.879803][ T5628] cp210x 2-1:0.0: cp210x converter detected [ 777.497695][ T5628] cp210x 2-1:0.0: failed to get vendor val 0x000e size 678: -71 [ 777.501065][ T5628] cp210x 2-1:0.0: GPIO initialisation failed: -71 [ 777.508601][ T5628] usb 2-1: cp210x converter now attached to ttyUSB0 [ 777.518519][ T5628] usb 2-1: USB disconnect, device number 14 [ 777.529242][ T5628] cp210x ttyUSB0: cp210x converter now disconnected from ttyUSB0 [ 777.532888][ T5628] cp210x 2-1:0.0: device disconnected [ 778.206615][ T4054] usb 2-1: new high-speed USB device number 15 using dummy_hcd [ 778.374708][ T4054] usb 2-1: unable to get BOS descriptor or descriptor too short [ 778.400004][ T4054] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 778.400356][ T4054] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 778.432731][ T4054] usb 2-1: New USB device found, idVendor=2040, idProduct=b990, bcdDevice=f6.75 [ 778.433100][ T4054] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 778.436351][ T4054] usb 2-1: Product: syz [ 778.436735][ T4054] usb 2-1: Manufacturer: syz [ 778.436901][ T4054] usb 2-1: SerialNumber: syz [ 778.680275][ T4054] usb 2-1: USB disconnect, device number 15 [ 783.121723][ T29] audit: type=1400 audit(1039.024:302): avc: denied { create } for pid=7479 comm="syz.0.781" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 783.141116][ T29] audit: type=1400 audit(1039.044:303): avc: denied { ioctl } for pid=7479 comm="syz.0.781" path="socket:[8918]" dev="sockfs" ino=8918 ioctlcmd=0x89e2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 783.144451][ T29] audit: type=1400 audit(1039.044:304): avc: denied { write } for pid=7479 comm="syz.0.781" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=socket permissive=1 [ 783.152634][ T29] audit: type=1400 audit(1039.054:305): avc: denied { read } for pid=7479 comm="syz.0.781" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=socket permissive=1 [ 786.086623][ T4054] usb 2-1: new high-speed USB device number 16 using dummy_hcd [ 786.246306][ T4054] usb 2-1: Using ep0 maxpacket: 8 [ 786.283975][ T4054] usb 2-1: config 1 interface 0 altsetting 7 endpoint 0x81 has invalid maxpacket 9688, setting to 1024 [ 786.284353][ T4054] usb 2-1: config 1 interface 0 has no altsetting 0 [ 786.318157][ T4054] usb 2-1: New USB device found, idVendor=045e, idProduct=003b, bcdDevice= 0.40 [ 786.318614][ T4054] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 786.318723][ T4054] usb 2-1: Product: syz [ 786.318777][ T4054] usb 2-1: Manufacturer: syz [ 786.318807][ T4054] usb 2-1: SerialNumber: syz [ 786.350971][ T7484] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 786.656944][ T4054] usbhid 2-1:1.0: can't add hid device: -71 [ 786.657541][ T4054] usbhid 2-1:1.0: probe with driver usbhid failed with error -71 [ 786.668243][ T4054] usb 2-1: USB disconnect, device number 16 [ 788.157714][ T29] audit: type=1400 audit(1044.064:306): avc: denied { block_suspend } for pid=7510 comm="syz.0.790" capability=36 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 800.141413][ T29] audit: type=1326 audit(1056.044:307): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7530 comm="syz.1.793" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132510 code=0x7ffc0000 [ 800.142475][ T29] audit: type=1326 audit(1056.044:308): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7530 comm="syz.1.793" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132510 code=0x7ffc0000 [ 800.144699][ T29] audit: type=1326 audit(1056.044:309): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7530 comm="syz.1.793" exe="/syz-executor" sig=0 arch=40000028 syscall=382 compat=0 ip=0x132510 code=0x7ffc0000 [ 800.154003][ T29] audit: type=1326 audit(1056.054:310): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7530 comm="syz.1.793" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132510 code=0x7ffc0000 [ 800.158321][ T29] audit: type=1326 audit(1056.064:311): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7530 comm="syz.1.793" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132510 code=0x7ffc0000 [ 800.970093][ T7535] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 801.389799][ T7543] trusted_key: encrypted_key: keyword 'uew' not recognized [ 813.344084][ T7555] input: syz1 as /devices/virtual/input/input9 [ 813.686878][ T3907] usb 2-1: new high-speed USB device number 17 using dummy_hcd [ 813.836268][ T3907] usb 2-1: Using ep0 maxpacket: 16 [ 813.845545][ T3907] usb 2-1: config 0 has an invalid interface number: 41 but max is 0 [ 813.846531][ T3907] usb 2-1: config 0 has no interface number 0 [ 813.846723][ T3907] usb 2-1: config 0 interface 41 altsetting 2 bulk endpoint 0x4 has invalid maxpacket 16 [ 813.846899][ T3907] usb 2-1: config 0 interface 41 altsetting 2 bulk endpoint 0x82 has invalid maxpacket 64 [ 813.847068][ T3907] usb 2-1: config 0 interface 41 has no altsetting 0 [ 813.867837][ T3907] usb 2-1: New USB device found, idVendor=0fe6, idProduct=9800, bcdDevice=d1.9a [ 813.868419][ T3907] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 813.868544][ T3907] usb 2-1: Product: syz [ 813.868577][ T3907] usb 2-1: Manufacturer: syz [ 813.868635][ T3907] usb 2-1: SerialNumber: syz [ 813.873587][ T3907] usb 2-1: config 0 descriptor?? [ 813.912106][ T7559] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 813.913200][ T7559] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 814.129796][ T7559] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 814.131326][ T7559] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 814.783841][ T3907] CoreChips 2-1:0.41 (unnamed net_device) (uninitialized): sr_get_phy_addr : Error reading PHYID register:ffffffe0 [ 814.998564][ T3907] CoreChips 2-1:0.41 (unnamed net_device) (uninitialized): Failed to send software reset:ffffffb9 [ 814.998852][ T3907] CoreChips 2-1:0.41 (unnamed net_device) (uninitialized): Failed to power down PHY : -71 [ 815.001965][ T3907] CoreChips 2-1:0.41: probe with driver CoreChips failed with error -71 [ 815.013674][ T3907] usb 2-1: USB disconnect, device number 17 [ 819.481447][ T7626] [U] O [ 820.230733][ T4054] usb 1-1: new high-speed USB device number 19 using dummy_hcd [ 820.528530][ T4054] usb 1-1: config 27 has an invalid descriptor of length 0, skipping remainder of the config [ 820.530079][ T4054] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 820.533085][ T4054] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has invalid wMaxPacketSize 0 [ 820.551520][ T4054] usb 1-1: config 27 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 820.554625][ T4054] usb 1-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 820.566657][ T4054] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 820.628132][ T4054] usb 1-1: Quirk or no altset; falling back to MIDI 1.0 [ 820.638789][ T4054] usb 1-1: invalid MIDI out EP 0 [ 820.899132][ T4054] snd-usb-audio 1-1:27.0: probe with driver snd-usb-audio failed with error -22 [ 820.922017][ T5628] usb 1-1: USB disconnect, device number 19 [ 828.768314][ T7688] netlink: 8 bytes leftover after parsing attributes in process `syz.0.826'. [ 828.769009][ T7688] netlink: 40 bytes leftover after parsing attributes in process `syz.0.826'. [ 838.865399][ T7714] nci: __nci_request: wait_for_completion_interruptible_timeout failed -512 [ 844.759844][ T7767] nci: __nci_request: wait_for_completion_interruptible_timeout failed -512 [ 846.115973][ T29] audit: type=1400 audit(1102.014:312): avc: denied { create } for pid=7786 comm="syz.1.840" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 856.226911][ T7498] usb 2-1: new high-speed USB device number 18 using dummy_hcd [ 856.376900][ T7498] usb 2-1: Using ep0 maxpacket: 16 [ 856.386366][ T7498] usb 2-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 856.386680][ T7498] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 856.386839][ T7498] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 856.402342][ T7498] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 856.402820][ T7498] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 856.403556][ T7498] usb 2-1: Product: syz [ 856.403718][ T7498] usb 2-1: Manufacturer: syz [ 856.403902][ T7498] usb 2-1: SerialNumber: syz [ 856.830481][ T7498] usb 2-1: 0:2 : does not exist [ 857.460306][ T7498] usb 2-1: 1:0: failed to get current value for ch 0 (-22) [ 857.480274][ T7498] usb 2-1: USB disconnect, device number 18 [ 860.166651][ T7810] nci: __nci_request: wait_for_completion_interruptible_timeout failed -512 [ 874.487614][ T5582] usb 1-1: new high-speed USB device number 20 using dummy_hcd [ 874.637040][ T5582] usb 1-1: Using ep0 maxpacket: 8 [ 874.643812][ T5582] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 13 [ 874.656944][ T5582] usb 1-1: New USB device found, idVendor=046d, idProduct=08ae, bcdDevice=11.58 [ 874.666408][ T5582] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 874.666829][ T5582] usb 1-1: Product: syz [ 874.667047][ T5582] usb 1-1: Manufacturer: syz [ 874.667179][ T5582] usb 1-1: SerialNumber: syz [ 874.670940][ T5582] usb 1-1: config 0 descriptor?? [ 878.457138][ T5628] usb 2-1: new high-speed USB device number 19 using dummy_hcd [ 878.615512][ T5628] usb 2-1: New USB device found, idVendor=0bed, idProduct=1100, bcdDevice=ec.c3 [ 878.616382][ T5628] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 878.622265][ T5628] usb 2-1: config 0 descriptor?? [ 878.631418][ T5628] cp210x 2-1:0.0: cp210x converter detected [ 879.046415][ T5628] cp210x 2-1:0.0: failed to get vendor val 0x000e size 3: -32 [ 879.063270][ T5628] usb 2-1: cp210x converter now attached to ttyUSB0 [ 879.258606][ T5628] usb 2-1: USB disconnect, device number 19 [ 879.267004][ T5628] cp210x ttyUSB0: cp210x converter now disconnected from ttyUSB0 [ 879.289661][ T5628] cp210x 2-1:0.0: device disconnected [ 884.966501][ T4054] usb 1-1: USB disconnect, device number 20 [ 889.550181][ T5582] usb 1-1: new high-speed USB device number 21 using dummy_hcd [ 889.881231][ T5582] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 889.881544][ T5582] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 889.881873][ T5582] usb 1-1: config 1 interface 0 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 889.882027][ T5582] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 889.958074][ T5582] usb 1-1: New USB device found, idVendor=08b7, idProduct=0000, bcdDevice= 0.00 [ 889.959345][ T5582] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=67 [ 889.959449][ T5582] usb 1-1: SerialNumber: syz [ 890.268659][ T5582] usb 1-1: 0:2 : does not exist [ 890.269177][ T5582] usb 1-1: unit 5 not found! [ 890.306149][ T5582] usb 1-1: USB disconnect, device number 21 [ 891.129377][ T8045] netlink: 8 bytes leftover after parsing attributes in process `syz.0.880'. [ 904.233099][ T29] audit: type=1400 audit(1160.134:313): avc: denied { mount } for pid=8081 comm="syz.0.893" name="/" dev="devpts" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:devpts_t tclass=filesystem permissive=1 [ 904.382404][ T29] audit: type=1400 audit(1160.274:314): avc: denied { setopt } for pid=8075 comm="syz.1.891" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 904.382720][ T29] audit: type=1400 audit(1160.274:315): avc: denied { accept } for pid=8075 comm="syz.1.891" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 907.036771][ T4054] usb 2-1: new full-speed USB device number 20 using dummy_hcd [ 907.215034][ T4054] usb 2-1: unable to get BOS descriptor or descriptor too short [ 907.221034][ T4054] usb 2-1: not running at top speed; connect to a high speed hub [ 907.233924][ T4054] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 907.234283][ T4054] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 907.269255][ T4054] usb 2-1: string descriptor 0 read error: -22 [ 907.269563][ T4054] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 907.269720][ T4054] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 907.286789][ T4054] usb 2-1: 0:2 : does not exist [ 907.667641][ T29] audit: type=1400 audit(1163.574:316): avc: denied { write } for pid=8083 comm="syz.0.894" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 908.372319][ T4054] usb 2-1: 5:0: failed to get current value for ch 0 (-22) [ 908.409000][ T4054] usb 2-1: 5:0: cannot get min/max values for control 3 (id 5) [ 908.416119][ T4054] usb 2-1: 5:0: failed to get current value for ch 1 (-22) [ 908.456028][ T4054] usb 2-1: 5:0: cannot get min/max values for control 3 (id 5) [ 908.477144][ T4054] usb 2-1: USB disconnect, device number 20 [ 908.510871][ T8111] netlink: 16 bytes leftover after parsing attributes in process `syz.1.897'. [ 909.983127][ T29] audit: type=1400 audit(1165.884:317): avc: denied { create } for pid=8124 comm="syz.1.902" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 909.987742][ T29] audit: type=1400 audit(1165.894:318): avc: denied { setopt } for pid=8124 comm="syz.1.902" lport=255 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 914.959330][ T5628] usb 2-1: new high-speed USB device number 21 using dummy_hcd [ 915.126983][ T5628] usb 2-1: Using ep0 maxpacket: 8 [ 915.135460][ T5628] usb 2-1: config index 0 descriptor too short (expected 301, got 45) [ 915.138165][ T5628] usb 2-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 915.140060][ T5628] usb 2-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 915.140750][ T5628] usb 2-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 915.141906][ T5628] usb 2-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 915.142621][ T5628] usb 2-1: New USB device found, idVendor=ee8d, idProduct=db1e, bcdDevice=61.23 [ 915.143940][ T5628] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 915.362878][ T5628] usb 2-1: GET_CAPABILITIES returned 0 [ 915.363909][ T5628] usbtmc 2-1:16.0: can't read capabilities [ 915.573291][ T5628] usb 2-1: USB disconnect, device number 21 [ 916.019077][ T29] audit: type=1400 audit(1171.924:319): avc: denied { getopt } for pid=8167 comm="syz.1.908" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 920.483912][ T8189] netlink: 'syz.1.912': attribute type 21 has an invalid length. [ 920.499300][ T8189] netlink: 'syz.1.912': attribute type 1 has an invalid length. [ 920.500426][ T8189] netlink: 144 bytes leftover after parsing attributes in process `syz.1.912'. [ 921.162303][ T5582] usb 2-1: new high-speed USB device number 22 using dummy_hcd [ 921.368435][ T5582] usb 2-1: Using ep0 maxpacket: 16 [ 921.403819][ T5582] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 921.414310][ T5582] usb 2-1: New USB device found, idVendor=0458, idProduct=5016, bcdDevice= 0.00 [ 921.415498][ T5582] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 921.420099][ T5582] usb 2-1: config 0 descriptor?? [ 922.064003][ T5582] kye 0003:0458:5016.0005: control desc unexpectedly large [ 922.099918][ T5582] input: HID 0458:5016 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0458:5016.0005/input/input10 [ 922.122082][ T5582] input: HID 0458:5016 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0458:5016.0005/input/input11 [ 922.237375][ T5582] kye 0003:0458:5016.0005: input,hiddev0,hidraw0: USB HID v0.09 Device [HID 0458:5016] on usb-dummy_hcd.1-1/input0 [ 922.478315][ T4075] usb 2-1: USB disconnect, device number 22 [ 925.420956][ T8246] [U] 4Ocߖp=fD6lgE_bLdR [ 925.421048][ T8246] [U] !=UmsSV$ <ɔ:1dA0}Yr򲏄&̫3O2Ͽ@ [ 925.421060][ T8246] [U] #`t%R`.*S0{"v=>'|F/}L;yZc]d}B [敏*c'w&.嶑HRv!H;9WM [ 925.421162][ T8246] [U] fŚ)Š]ef5a#tR9ƨAnkXAN [ 925.421244][ T8246] [U] R^p7)Ys!!AF=K<{6qRː(V]s>_SݬEMYVD] ;W=g(nm$n [ 925.433063][ T8245] [U] bcsV\+ ҄i1m$eMk^)WNiLTt(y>yj8vbc [ 925.547604][ T8248] binder_alloc: 8247: binder_alloc_buf size -40 failed, no address space [ 925.549352][ T8248] binder_alloc: allocated: 0 (num: 0 largest: 0), free: 12288 (num: 1 largest: 12288) [ 928.617555][ T3907] usb 2-1: new high-speed USB device number 23 using dummy_hcd [ 928.869343][ T3907] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 928.876889][ T3907] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 928.877997][ T3907] usb 2-1: New USB device found, idVendor=0d8c, idProduct=0022, bcdDevice= 0.00 [ 928.878921][ T3907] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 928.891409][ T3907] usb 2-1: config 0 descriptor?? [ 929.438903][ T3907] hid_parser_main: 5 callbacks suppressed [ 929.442195][ T3907] cm6533_jd 0003:0D8C:0022.0006: unknown main item tag 0x0 [ 929.443196][ T3907] cm6533_jd 0003:0D8C:0022.0006: unknown main item tag 0x0 [ 929.446694][ T3907] cm6533_jd 0003:0D8C:0022.0006: unknown main item tag 0x0 [ 929.459053][ T3907] cm6533_jd 0003:0D8C:0022.0006: unknown main item tag 0x0 [ 929.463326][ T3907] cm6533_jd 0003:0D8C:0022.0006: unknown main item tag 0x0 [ 929.509316][ T3907] cm6533_jd 0003:0D8C:0022.0006: hiddev0,hidraw0: USB HID v0.00 Device [HID 0d8c:0022] on usb-dummy_hcd.1-1/input0 [ 929.649204][ T4075] usb 2-1: USB disconnect, device number 23 [ 937.913429][ T8306] netlink: 8 bytes leftover after parsing attributes in process `syz.0.936'. [ 942.890742][ T8336] ALSA: seq fatal error: cannot create timer (-19) [ 952.322224][ T29] audit: type=1400 audit(1208.224:320): avc: denied { unmount } for pid=8370 comm="syz.1.955" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 953.057176][ T29] audit: type=1326 audit(1208.964:321): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8373 comm="syz.1.956" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132510 code=0x7ffc0000 [ 953.061319][ T29] audit: type=1326 audit(1208.964:322): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8373 comm="syz.1.956" exe="/syz-executor" sig=0 arch=40000028 syscall=39 compat=0 ip=0x132510 code=0x7ffc0000 [ 953.061666][ T29] audit: type=1326 audit(1208.964:323): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8373 comm="syz.1.956" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132510 code=0x7ffc0000 [ 953.079522][ T29] audit: type=1326 audit(1208.984:324): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8373 comm="syz.1.956" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132510 code=0x7ffc0000 [ 953.081003][ T29] audit: type=1326 audit(1208.984:325): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8373 comm="syz.1.956" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132510 code=0x7ffc0000 [ 953.097934][ T29] audit: type=1326 audit(1209.004:326): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8373 comm="syz.1.956" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132510 code=0x7ffc0000 [ 953.102267][ T29] audit: type=1326 audit(1209.004:327): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8373 comm="syz.1.956" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132510 code=0x7ffc0000 [ 953.109466][ T29] audit: type=1326 audit(1209.014:328): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8373 comm="syz.1.956" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132510 code=0x7ffc0000 [ 953.109884][ T29] audit: type=1326 audit(1209.014:329): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8373 comm="syz.1.956" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132510 code=0x7ffc0000 [ 954.281057][ T8382] fuse: Bad value for 'fd' [ 957.381054][ T8394] fuse: Bad value for 'fd' [ 958.734252][ T29] kauditd_printk_skb: 9 callbacks suppressed [ 958.736779][ T29] audit: type=1326 audit(1214.634:339): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8400 comm="syz.1.967" exe="/syz-executor" sig=31 arch=40000028 syscall=240 compat=0 ip=0x132510 code=0x0 [ 961.582857][ T29] audit: type=1400 audit(1217.484:340): avc: denied { bind } for pid=8403 comm="syz.1.968" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 962.130664][ T29] audit: type=1400 audit(1218.034:341): avc: denied { write } for pid=8403 comm="syz.1.968" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 963.157863][ T8412] fuse: Bad value for 'fd' [ 964.985675][ T29] audit: type=1326 audit(1220.884:342): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8425 comm="syz.1.973" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132510 code=0x7ffc0000 [ 965.000341][ T29] audit: type=1326 audit(1220.884:343): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8425 comm="syz.1.973" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132510 code=0x7ffc0000 [ 965.002541][ T29] audit: type=1326 audit(1220.904:344): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8425 comm="syz.1.973" exe="/syz-executor" sig=0 arch=40000028 syscall=398 compat=0 ip=0x132510 code=0x7ffc0000 [ 965.004464][ T29] audit: type=1326 audit(1220.904:345): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8425 comm="syz.1.973" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132510 code=0x7ffc0000 [ 965.010509][ T29] audit: type=1326 audit(1220.904:346): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8425 comm="syz.1.973" exe="/syz-executor" sig=0 arch=40000028 syscall=224 compat=0 ip=0x132510 code=0x7ffc0000 [ 965.012667][ T29] audit: type=1326 audit(1220.904:347): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8425 comm="syz.1.973" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132510 code=0x7ffc0000 [ 965.014570][ T29] audit: type=1326 audit(1220.904:348): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8425 comm="syz.1.973" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132510 code=0x7ffc0000 [ 966.394713][ T8435] fuse: Bad value for 'fd' [ 968.921054][ T8455] fuse: Bad value for 'fd' [ 973.486508][ T8452] nci: __nci_request: wait_for_completion_interruptible_timeout failed -512 [ 973.725764][ T8474] 8<--- cut here --- [ 973.725995][ T8474] Unable to handle kernel paging request at virtual address fee04f2a when write [ 973.726161][ T8474] [fee04f2a] *pgd=80000080007003, *pmd=00000000 [ 973.727157][ T8474] Internal error: Oops: a06 [#1] SMP ARM [ 973.730038][ T8474] Modules linked in: [ 973.730946][ T8474] CPU: 0 UID: 0 PID: 8474 Comm: syz.0.986 Not tainted syzkaller #0 PREEMPT [ 973.731330][ T8474] Hardware name: ARM-Versatile Express [ 973.731743][ T8474] PC is at subdev_8255_io+0x60/0x6c [ 973.734104][ T8474] LR is at subdev_8255_io+0x4c/0x6c [ 973.734412][ T8474] pc : [<813db3a0>] lr : [<813db38c>] psr: 60000013 [ 973.734705][ T8474] sp : dfb11cb8 ip : dfb11cb8 fp : dfb11cd4 [ 973.734995][ T8474] r10: 00000000 r9 : 00000000 r8 : 00000084 [ 973.735230][ T8474] r7 : 00004f27 r6 : 0000009b r5 : 841cb000 r4 : 00004f2a [ 973.735421][ T8474] r3 : 0000009b r2 : fee04f2a r1 : 00000001 r0 : 841cb000 [ 973.735853][ T8474] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment user [ 973.736150][ T8474] Control: 30c5387d Table: 85875900 DAC: fffffffd [ 973.736587][ T8474] Register r0 information: slab kmalloc-192 start 841cb000 pointer offset 0 size 192 [ 973.746474][ T8474] Register r1 information: non-paged memory [ 973.747156][ T8474] Register r2 information: 0-page vmalloc region starting at 0xfee00000 allocated at pci_reserve_io+0x0/0x38 [ 973.747768][ T8474] Register r3 information: non-paged memory [ 973.748217][ T8474] Register r4 information: non-paged memory [ 973.748489][ T8474] Register r5 information: slab kmalloc-192 start 841cb000 pointer offset 0 size 192 [ 973.748963][ T8474] Register r6 information: non-paged memory [ 973.749268][ T8474] Register r7 information: non-paged memory [ 973.749549][ T8474] Register r8 information: non-paged memory [ 973.749827][ T8474] Register r9 information: NULL pointer [ 973.750085][ T8474] Register r10 information: NULL pointer [ 973.750360][ T8474] Register r11 information: 2-page vmalloc region starting at 0xdfb10000 allocated at kernel_clone+0xac/0x3ec [ 973.750846][ T8474] Register r12 information: 2-page vmalloc region starting at 0xdfb10000 allocated at kernel_clone+0xac/0x3ec [ 973.751348][ T8474] Process syz.0.986 (pid: 8474, stack limit = 0xdfb10000) [ 973.751715][ T8474] Stack: (0xdfb11cb8 to 0xdfb12000) [ 973.752150][ T8474] 1ca0: 813db340 841cb000 [ 973.752515][ T8474] 1cc0: 00004f27 00004f27 dfb11cf4 dfb11cd8 813db078 813db34c 00004f27 8050a310 [ 973.752846][ T8474] 1ce0: 84b0c800 84b0c800 dfb11d14 dfb11cf8 813db438 813db02c 84b0c800 841cb000 [ 973.753215][ T8474] 1d00: dfb11da4 00004f27 dfb11d54 dfb11d18 813db62c 813db3b8 82af1fe0 83901b80 [ 973.753570][ T8474] 1d20: 828215f0 00000000 00000000 829d238c 841cb000 841cb044 dfb11d90 841cb000 [ 973.753922][ T8474] 1d40: 00000000 82b25910 dfb11d8c dfb11d58 813ca528 813db57c 200000c0 00000000 [ 973.754304][ T8474] 1d60: dfb11d7c 200000c0 841cb000 b5403587 200000c0 83abb000 40946400 00000003 [ 973.754667][ T8474] 1d80: dfb11e4c dfb11d90 813c6074 813ca42c 35353238 00000000 00000000 00000000 [ 973.754991][ T8474] 1da0: 00000000 00004f27 00000005 00000002 00000401 00000001 00000cc7 00000fff [ 973.755307][ T8474] 1dc0: 5c952399 00000005 000003ff 00000802 00001600 00000001 00000001 00000000 [ 973.755838][ T8474] 1de0: 0000e1cb 00000006 00000004 00000003 00000001 80000089 fffffffd 00000000 [ 973.756234][ T8474] 1e00: fffffff5 ffffeadb 00000003 0000003c 00000008 00000004 08000000 00000007 [ 973.756609][ T8474] 1e20: 00000000 166d0e64 00000000 848a0480 841cb000 200000c0 200000c0 83abb000 [ 973.757686][ T8474] 1e40: dfb11f14 dfb11e50 813c7040 813c5f80 00000000 00000000 00000000 166d0e64 [ 973.762929][ T8474] 1e60: 00000000 00000000 824625b4 0000005f 83c23be8 841cb030 841c30e4 83abb000 [ 973.766235][ T8474] 1e80: dfb11ee4 dfb11e90 807a755c 8079d954 00000064 00000001 00000000 dfb11eac [ 973.766927][ T8474] 1ea0: 85a3bc10 83428cc0 00006400 0000000b dfb11ea0 00000000 00000000 166d0e64 [ 973.770373][ T8474] 1ec0: 848a0480 40946400 200000c0 200000c0 848a0480 00000003 dfb11ef4 dfb11ee8 [ 973.775669][ T8474] 1ee0: 807a767c 166d0e64 dfb11f14 40946400 00000000 848a0481 200000c0 848a0480 [ 973.776167][ T8474] 1f00: 00000003 83abb000 dfb11fa4 dfb11f18 80578798 813c6a70 ecac8b10 83abb000 [ 973.776541][ T8474] 1f20: dfb11f3c dfb11f30 81a606d8 81a605a8 dfb11f54 dfb11f40 8025c484 8028d914 [ 973.776848][ T8474] 1f40: dfb11fb0 40000000 dfb11f84 dfb11f58 802229ec 8025c440 00000000 8281cfb4 [ 973.777168][ T8474] 1f60: dfb11fb0 0014ca70 ecac8b10 80222940 00000000 166d0e64 dfb11fac 00000000 [ 973.777482][ T8474] 1f80: 00000000 00316308 00000036 8020029c 83abb000 00000036 00000000 dfb11fa8 [ 973.777785][ T8474] 1fa0: 80200060 80578674 00000000 00000000 00000003 40946400 200000c0 00000000 [ 973.778092][ T8474] 1fc0: 00000000 00000000 00316308 00000036 00300000 00000000 00006364 76fb30bc [ 973.778419][ T8474] 1fe0: 76fb2ec0 76fb2eb0 000195a4 00132510 60000010 00000003 00000000 00000000 [ 973.778934][ T8474] Call trace: [ 973.779439][ T8474] [<813db340>] (subdev_8255_io) from [<813db078>] (subdev_8255_do_config+0x58/0x60) [ 973.780324][ T8474] r7:00004f27 r6:00004f27 r5:841cb000 r4:813db340 [ 973.780716][ T8474] [<813db020>] (subdev_8255_do_config) from [<813db438>] (subdev_8255_io_init+0x8c/0x9c) [ 973.781167][ T8474] r4:84b0c800 [ 973.781345][ T8474] [<813db3ac>] (subdev_8255_io_init) from [<813db62c>] (dev_8255_attach+0xbc/0x114) [ 973.781843][ T8474] r7:00004f27 r6:dfb11da4 r5:841cb000 r4:84b0c800 [ 973.782101][ T8474] [<813db570>] (dev_8255_attach) from [<813ca528>] (comedi_device_attach+0x108/0x250) [ 973.782550][ T8474] r10:82b25910 r9:00000000 r8:841cb000 r7:dfb11d90 r6:841cb044 r5:841cb000 [ 973.782869][ T8474] r4:829d238c [ 973.783018][ T8474] [<813ca420>] (comedi_device_attach) from [<813c6074>] (do_devconfig_ioctl+0x100/0x220) [ 973.783453][ T8474] r10:00000003 r9:40946400 r8:83abb000 r7:200000c0 r6:b5403587 r5:841cb000 [ 973.783779][ T8474] r4:200000c0 [ 973.783989][ T8474] [<813c5f74>] (do_devconfig_ioctl) from [<813c7040>] (comedi_unlocked_ioctl+0x5dc/0x1c50) [ 973.784419][ T8474] r8:83abb000 r7:200000c0 r6:200000c0 r5:841cb000 r4:848a0480 [ 973.784704][ T8474] [<813c6a64>] (comedi_unlocked_ioctl) from [<80578798>] (sys_ioctl+0x130/0xba0) [ 973.785199][ T8474] r10:83abb000 r9:00000003 r8:848a0480 r7:200000c0 r6:848a0481 r5:00000000 [ 973.785534][ T8474] r4:40946400 [ 973.785929][ T8474] [<80578668>] (sys_ioctl) from [<80200060>] (ret_fast_syscall+0x0/0x1c) [ 973.786556][ T8474] Exception stack(0xdfb11fa8 to 0xdfb11ff0) [ 973.789883][ T8474] 1fa0: 00000000 00000000 00000003 40946400 200000c0 00000000 [ 973.795135][ T8474] 1fc0: 00000000 00000000 00316308 00000036 00300000 00000000 00006364 76fb30bc [ 973.796395][ T8474] 1fe0: 76fb2ec0 76fb2eb0 000195a4 00132510 [ 973.796835][ T8474] r10:00000036 r9:83abb000 r8:8020029c r7:00000036 r6:00316308 r5:00000000 [ 973.797250][ T8474] r4:00000000 [ 973.797821][ T8474] Code: e6ef3076 e0842002 e7f32052 e2422612 (e5c23000) [ 973.798687][ T8474] ---[ end trace 0000000000000000 ]--- [ 973.799636][ T8474] Kernel panic - not syncing: Fatal exception [ 973.802653][ T8474] Rebooting in 86400 seconds.. VM DIAGNOSIS: 19:40:24 Registers: info registers vcpu 0 CPU#0 R00=0000fdd6 R01=dfb11650 R02=dfb1164c R03=813db3ac R04=82131640 R05=813db3a0 R06=80008000 R07=0002eab7 R08=0000fdd5 R09=dfb1164c R10=dfb11648 R11=dfb115fc R12=0000fdd8 R13=dfb115dc R14=813db340 R15=8034f928 PSR=80000193 N--- A S svc32 s00=00000000 s01=00000000 d00=0000000000000000 s02=00000000 s03=00000000 d01=0000000000000000 s04=00000000 s05=00000000 d02=0000000000000000 s06=00000000 s07=00000000 d03=0000000000000000 s08=00000000 s09=00000000 d04=0000000000000000 s10=00000000 s11=00000000 d05=0000000000000000 s12=00000000 s13=00000000 d06=0000000000000000 s14=00000000 s15=00000000 d07=0000000000000000 s16=00000000 s17=00000000 d08=0000000000000000 s18=00000000 s19=00000000 d09=0000000000000000 s20=00000000 s21=00000000 d10=0000000000000000 s22=00000000 s23=00000000 d11=0000000000000000 s24=00000000 s25=00000000 d12=0000000000000000 s26=00000000 s27=00000000 d13=0000000000000000 s28=00000000 s29=00000000 d14=0000000000000000 s30=00000000 s31=00000000 d15=0000000000000000 s32=00000000 s33=00000000 d16=0000000000000000 s34=00000000 s35=00000000 d17=0000000000000000 s36=00000000 s37=00000000 d18=0000000000000000 s38=00000000 s39=00000000 d19=0000000000000000 s40=00000000 s41=00000000 d20=0000000000000000 s42=00000000 s43=00000000 d21=0000000000000000 s44=00000000 s45=00000000 d22=0000000000000000 s46=00000000 s47=00000000 d23=0000000000000000 s48=00000000 s49=00000000 d24=0000000000000000 s50=00000000 s51=00000000 d25=0000000000000000 s52=00000000 s53=00000000 d26=0000000000000000 s54=00000000 s55=00000000 d27=0000000000000000 s56=00000000 s57=00000000 d28=0000000000000000 s58=00000000 s59=00000000 d29=0000000000000000 s60=00000000 s61=00000000 d30=0000000000000000 s62=00000000 s63=00000000 d31=0000000000000000 FPSCR: 00000000 info registers vcpu 1 CPU#1 R00=82af1938 R01=ffffc005 R02=dfb15b84 R03=81a6d235 R04=8676635c R05=00000000 R06=00000000 R07=00000001 R08=82268950 R09=00000001 R10=00000000 R11=dfb15bfc R12=8508e720 R13=dfb15be0 R14=805399b0 R15=805399fc PSR=60000193 -ZC- A S svc32 s00=01000400 s01=00000000 d00=0000000001000400 s02=01ffffff s03=65686373 d01=6568637301ffffff s04=77735f64 s05=68637469 d02=6863746977735f64 s06=1d900300 s07=00020806 d03=000208061d900300 s08=98030100 s09=0008001d d04=0008001d98030100 s10=001da003 s11=01d80010 d05=01d80010001da003 s12=08000601 s13=1d800222 d06=1d80022208000601 s14=03200800 s15=ffe90800 d07=ffe9080003200800 s16=00000000 s17=00000000 d08=0000000000000000 s18=00000000 s19=00000000 d09=0000000000000000 s20=00000000 s21=00000000 d10=0000000000000000 s22=00000000 s23=00000000 d11=0000000000000000 s24=00000000 s25=00000000 d12=0000000000000000 s26=00000000 s27=00000000 d13=0000000000000000 s28=00000000 s29=00000000 d14=0000000000000000 s30=00000000 s31=00000000 d15=0000000000000000 s32=80030000 s33=00080004 d16=0008000480030000 s34=00048803 s35=90030008 d17=9003000800048803 s36=01080004 s37=00049803 d18=0004980301080004 s38=a0030008 s39=ffff0404 d19=ffff0404a0030008 s40=0303ffff s41=080004b0 d20=080004b00303ffff s42=04b80300 s43=03000800 d21=0300080004b80300 s44=ff0404c0 s45=03ffffff d22=03ffffffff0404c0 s46=0004d003 s47=d8030008 d23=d80300080004d003 s48=00000001 s49=00000000 d24=0000000000000001 s50=00000000 s51=00000000 d25=0000000000000000 s52=f66874dc s53=83bfbc8a d26=83bfbc8af66874dc s54=5f6a43a2 s55=8dc535c5 d27=8dc535c55f6a43a2 s56=841eb902 s57=281ca056 d28=281ca056841eb902 s58=8ac5c23d s59=185cdc1b d29=185cdc1b8ac5c23d s60=a8f9e30e s61=a9668696 d30=a9668696a8f9e30e s62=3ecc022b s63=53a509ba d31=53a509ba3ecc022b FPSCR: 00000000