last executing test programs: 14.315678929s ago: executing program 0 (id=319): setsockopt$SO_J1939_FILTER(0xffffffffffffffff, 0x6b, 0x1, 0x0, 0x0) r0 = socket$nl_audit(0x10, 0x3, 0x9) truncate(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) r2 = socket$pppoe(0x18, 0x1, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) syz_emit_vhci(&(0x7f0000002440)=@HCI_EVENT_PKT={0x4, @hci_ev_mode_change={{0x14, 0x6}, {0x2, 0xc9, 0x25, 0x9}}}, 0x9) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r3, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x8c}}, 0x20008000) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x1) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r4 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r4, &(0x7f0000019680)=""/102392, 0x18ff8) syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x2) connect$pppoe(r2, 0x0, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000020c0)={0x1c, 0x453, 0x4, 0x70bd27, 0xa0000004, "ce5f609557e34aedf9"}, 0x1c}, 0x1, 0x0, 0x0, 0x8040}, 0x408c0) 13.157598753s ago: executing program 0 (id=320): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x8) connect$unix(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_NEW(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)={0x34, r3, 0x1, 0x0, 0x25dfdbfb, {0x25}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x41}, 0x8000) 12.908605576s ago: executing program 3 (id=322): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'macvlan0\x00'}) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000200)=0x5) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x80200, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r1, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) syz_open_dev$usbfs(0x0, 0x85c, 0x1f5100) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) ioctl$TIOCSETD(r2, 0x5423, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000003c0)=0x3) ioctl$TIOCVHANGUP(r2, 0x5437, 0x2) openat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x40042, 0x111) openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, 0x0) acct(&(0x7f0000000040)='./file0\x00') socket$can_j1939(0x1d, 0x2, 0x7) semctl$GETVAL(0x0, 0x1, 0xc, &(0x7f0000000100)=""/235) shmctl$SHM_INFO(0x0, 0xe, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x8000) 11.272662044s ago: executing program 1 (id=326): r0 = socket$inet6(0xa, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x80000000002, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000300)={0x1, 0x0, 0x0, &(0x7f0000001600)=""/78, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000a80)) r3 = eventfd2(0x1, 0x0) ioctl$VHOST_SET_VRING_ERR(r2, 0x4008af22, &(0x7f00000001c0)={0x0, r3}) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000900)={0x0, 0x0, 0x0, &(0x7f0000001d00)=""/176, 0x0, 0xffff1000}) mount$tmpfs(0x0, 0x0, 0x0, 0x2880000, 0x0) ioctl$VHOST_SET_VRING_KICK(r2, 0x4008af20, &(0x7f0000000000)={0x0, r3}) ioctl$F2FS_IOC_GARBAGE_COLLECT(r0, 0x4004f506, &(0x7f0000000140)=0x1) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f00000000c0)=0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="0200000004000000940000000600000000000000", @ANYRES32=r2, @ANYBLOB="00000000000017222a72d060000000004d00e8315a000000f5ff", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r4, 0x11a, 0x1, &(0x7f0000000180)=@gcm_128={{0x303}, "ffffffffffffffe2", "8e01370000018a6d69e9b5e9c2f133d7", "6a3a05b9", "12772541f8eb02bb"}, 0x28) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='freezer.state\x00', 0x275a, 0x0) ioctl$IOMMU_VFIO_IOAS$SET(r5, 0x3b88, &(0x7f0000000100)={0xc}) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 11.268810022s ago: executing program 3 (id=327): r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@multicast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x4f}}, {{@in6=@mcast2, 0x404d3, 0x2b}, 0x0, @in=@empty}}, 0xe4) r1 = socket$key(0xf, 0x3, 0x2) r2 = openat$vcs(0xffffff9c, 0x0, 0x1, 0x0) connect$unix(r2, &(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e) setsockopt$sock_int(r0, 0x1, 0x8, 0x0, 0x0) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="020b0001"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="0212000002"], 0x10}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x100, 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r4, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff017f000e0800395032303030"], 0x15) r5 = dup(r4) write$FUSE_BMAP(r5, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_DIRENTPLUS(r5, &(0x7f00000003c0)=ANY=[@ANYBLOB="b0"], 0xb0) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x14, 0x2, 0x3, 0x201, 0x0, 0x0, {0xa, 0x0, 0x1}}, 0x14}, 0x1, 0x0, 0x0, 0x40}, 0x10) r6 = syz_usb_connect(0x0, 0x3f, &(0x7f00000000c0)=ANY=[@ANYBLOB="11010000733336088dee1adb23610000000109022d0001100000000904000003fe03010009cd8d1f000200000009050502000000001009058b1e20"], 0x0) syz_usb_control_io(r6, 0x0, &(0x7f0000000300)={0x84, &(0x7f0000000100)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r7 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) ioctl$FS_IOC_GETVERSION(r7, 0xc0145b0e, &(0x7f0000000040)) write$FUSE_GETXATTR(r5, &(0x7f0000000480)={0x18}, 0x18) write$FUSE_INIT(r5, &(0x7f0000000600)={0x50, 0x0, 0x0, {0x7, 0x29, 0x5, 0x0, 0x4, 0x2672, 0x1, 0x0, 0x0, 0x0, 0x80, 0x1fd}}, 0x50) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r3, @ANYBLOB=',wfdno=', @ANYRESHEX=r5]) ioctl$KVM_CHECK_EXTENSION(r5, 0xae03, 0x8) r8 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x20c01, 0x0) io_setup(0x1fe, &(0x7f0000000200)=0x0) io_submit(r9, 0x1, &(0x7f0000000700)=[&(0x7f0000000440)={0x18, 0x7000000, 0x4, 0x1, 0x0, r8, 0x0}]) 10.467522374s ago: executing program 4 (id=329): sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="6801000000010104000000000000000002000000080003400000100e08000740000000002400028014000180080001"], 0x168}}, 0x4010) socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) openat$zero(0xffffffffffffff9c, 0x0, 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x5, 0x8, 0x8001, 0x0, 0x9, 0x0, 0xfffffe0000000001, 0xfa11, 0xffffffff}, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000004200)={0x50, 0x0, 0x0, {0x7, 0x29, 0xfffffffe, 0x2045404a, 0x0, 0x40, 0x2, 0x0, 0x0, 0x0, 0x20, 0x76}}, 0x50) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x90, 0xfffffffffffffffe, 0x4000000a74e, {0x1, 0x0, 0x0, 0xffff, 0xfffffff8, 0x84, {0x4, 0x5, 0x7, 0x80000000, 0xfff, 0xffff, 0x7d59, 0x7fff, 0x4, 0x2000, 0x7f, 0x0, 0x0, 0x78002, 0xff}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f00000004c0)={'vlan1\x00', &(0x7f0000000480)=@ethtool_eee={0x17}}) quotactl$Q_GETINFO(0xffffffff80000501, &(0x7f0000000040)=@nbd={'/dev/nbd', 0x0}, 0x0, 0x0) madvise(&(0x7f0000000000/0x3000)=nil, 0x7fffffffffffffff, 0x3) r3 = openat$binfmt_register(0xffffff9c, &(0x7f00000001c0), 0x1, 0x0) write$binfmt_register(r3, &(0x7f00000004c0)={0x3a, 'syz1', 0x3a, 'M', 0x3a, 0x0, 0x3a, '#%\\h*@#Lw\x9e5\x9f6k\x886\xafm\xa0\b\x81\xdc\xd1\x8f\x93r2\x0eeu}\xf7\"\xbd&-~\xea(J\xee\'X\x9a\xd4\xfeI6\xd9\x1b\xc8\x14.\xfa\xb8\x03\x16\x96\x11\xa8\x90{G\xe2\xf1u\xd1\xca\x8a>\xc3\x84\xd3\xcf\xa7\x1f\xc1\xbd\x12\xd0\x1e\x98\xce+\x12\xaex{\x91\xc7bw\xcaC\xe1/\x19\xfei\xf0\xa2\x9c3\xee/\xcf\xdew \x1c\xc7=\xfb\xb8\x88\x132?\xbf\xb2\x93B\x01\'#\xc0v\xces\xa4\x13\xb1\x14\x89\xa0\x14P\x97\x81%)\xa1\x0e)2a2\xa2\xef\f\xef\x8a\x95\xdd\xac\xab\xff#T}`\x88r\xb3\xd8\x19\x06\xde\xb7\xf0GR.?i|\xafhs\x1d\xdc\x12\x85!\xaaqg\x10\xec\x1b\xcb\xfc6\xba\xde44m\x96+\r\xb4\x9a\xe8V1\x82\xce\xdd\xddx\xe7H\xa3N\x92\xdb\xaa\xdbe\xc1\x05P\b<\x1e\xd6\x92\x8c\xaa\xbe\xda\\|\xcf\xaf$.\x10\x8d\x9aie\xa1W\x1e\xd2L\xfa\xcc\xfb\xc2\x90\x99\xa9\x9f\xcd\xfasX\x9d\xbb\x8f\x1a', 0x3a, '#%\\h*@#Lw\x9e5\x9f6k\x886\xafm\xa0\b\x81\xdc\xd1\x8f\x93r2\x0eeu}\xf7\"\xbd&-~\xeahJ\xee\'X\x9a\xd4\xfeI6\xd9\x1b\xc8\x14.\xfa\xb8\x03\x16\x96\x11\xa8\x90{\xc5\xe2\xf1u\xd1\xca\x8a>\xc3\x84\xd3\xcf\xa7\x1f\xc1\xb5\x12\xd0\x1e\x98\xce+\x12\xaex{\x91\xc7bw\xcaC\xe1/\x19\xfei\xf0\xa2\x9c3\xee/\xcf\xdew \x1c\xc7=\xfb\xb8\x88\x132\xf9\xbf7K\x8d\x16\xa6\xbf4\v\xces\xa4\x13\xb1\x14\x89\xa0\x14P\x97\x81%)\xa1\x0e)2a2\xa2\xef\f\xef\x8a\x95\xdd\xac\xab\xff#T}`\x88r\xb3\xd8\x19\x06\xde\xb7\xf0GR.?i|\xafhs\x1d\xdc\x12\x85!\xaaqg\x10\xec\x1b\xcb\xfc6\xba\xde\x13\xdf\xc6Z+\r\xb4\x9a\xe8V1\x82\xce\xdd\xddx\xe7H\xa3N\x92\xdb\xaa\xdbe\xc1\x05P\b<\x1e\xd6\x92\x89\xaa\xbe\xda\\|\xcf\xaf$.\x10\x8d\x9aie\xd3W\x1e\xd2L\xfa\xcc\xfb\xc2\x90\x99\xa9\x9f\xcd\xfasX\x9d\xbb\x8f\x1a', 0x3a, './file0'}, 0x237) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') mount$9p_fd(0x0, &(0x7f0000000100)='.\x00', &(0x7f0000000040), 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r4}}) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x4, 0x0, &(0x7f0000000600)=[{&(0x7f0000001800)=""/216, 0xd8}], 0x1}) io_uring_enter(0xffffffffffffffff, 0x847ba, 0x0, 0xe, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 9.595712299s ago: executing program 0 (id=330): syz_usb_connect(0x5, 0x27, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000b75c7f404705010264110102031109021200"], 0x0) r0 = syz_open_dev$I2C(&(0x7f0000000000), 0x1, 0x402) ioctl$I2C_RDWR(r0, 0x707, &(0x7f0000000340)={&(0x7f0000000300)=[{0x7, 0xb000, 0x2, &(0x7f0000000180)="9c4c"}, {0x5, 0x10001, 0x0, 0x0}], 0x2}) 9.085227059s ago: executing program 1 (id=332): r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x40000000af01, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) openat$comedi(0xffffff9c, 0x0, 0x101001, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000040)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x3) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000001a40)=""/102392, 0x18ff8) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x7}) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x5) eventfd(0x8c66) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x0, 0x20000) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x5, 0x36, 0x8001, 0x0, 0x9, 0x8b, 0xffffffffffffffff, 0xfa11, 0x82}, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) r3 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) madvise(&(0x7f0000000000/0x3000)=nil, 0x7fffffffffffffff, 0x3) write$UHID_CREATE2(r3, &(0x7f00000007c0)=ANY=[@ANYBLOB="0b00000073797a31000000dfff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a30000037b35f0a000089b4c45a100000"], 0x119) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xf, 0x8031, r3, 0x1000) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'wg2\x00'}) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) 8.397067929s ago: executing program 3 (id=334): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000004c0)=0x79, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe3}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='veno', 0x54) sendmmsg$inet(r0, &(0x7f0000001e40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000480)=0x1df9, 0x4) sendto$inet(r0, &(0x7f0000000580)="17", 0x1d4c, 0x10048095, 0x0, 0x0) 8.244543068s ago: executing program 1 (id=335): r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@multicast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x4f}}, {{@in6=@mcast2, 0x404d3, 0x2b}, 0x0, @in=@empty}}, 0xe4) r1 = socket$key(0xf, 0x3, 0x2) r2 = openat$vcs(0xffffff9c, 0x0, 0x1, 0x0) connect$unix(r2, &(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000001c0), 0x4) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="020b000102"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="0212000002"], 0x10}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x100, 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r4, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff017f000e0800395032303030"], 0x15) r5 = dup(r4) write$FUSE_BMAP(r5, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_DIRENTPLUS(r5, &(0x7f00000003c0)=ANY=[@ANYBLOB="b0"], 0xb0) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x14, 0x2, 0x3, 0x201, 0x0, 0x0, {0xa, 0x0, 0x1}}, 0x14}, 0x1, 0x0, 0x0, 0x40}, 0x10) r6 = syz_usb_connect(0x0, 0x3f, &(0x7f00000000c0)=ANY=[@ANYBLOB="11010000733336088dee1adb23610000000109022d0001100000000904000003fe03010009cd8d1f000200000009050502000000001009058b1e20"], 0x0) syz_usb_control_io(r6, 0x0, &(0x7f0000000300)={0x84, &(0x7f0000000100)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r7 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) ioctl$FS_IOC_GETVERSION(r7, 0xc0145b0e, &(0x7f0000000040)) write$FUSE_GETXATTR(r5, &(0x7f0000000480)={0x18}, 0x18) write$FUSE_INIT(r5, &(0x7f0000000600)={0x50, 0x0, 0x0, {0x7, 0x29, 0x5, 0x0, 0x4, 0x2672, 0x1, 0x0, 0x0, 0x0, 0x80, 0x1fd}}, 0x50) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r3, @ANYBLOB=',wfdno=', @ANYRESHEX=r5]) ioctl$KVM_CHECK_EXTENSION(r5, 0xae03, 0x8) r8 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x20c01, 0x0) io_setup(0x1fe, &(0x7f0000000200)=0x0) io_submit(r9, 0x1, &(0x7f0000000700)=[&(0x7f0000000440)={0x18, 0x7000000, 0x4, 0x1, 0x0, r8, 0x0}]) 8.241050801s ago: executing program 4 (id=336): openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x1) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400010bce) r0 = syz_open_dev$MSR(&(0x7f0000000380), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) fsopen(0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) syz_open_dev$usbfs(&(0x7f0000000100), 0x77, 0x101301) close(0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0), 0xffffffffffffffff) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000680)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000d0000000000010000000000000001410000001c001700000000000000006574"], 0x38}}, 0x0) 8.132439366s ago: executing program 3 (id=337): mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x400000, 0x3, &(0x7f0000000000/0x400000)=nil) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f00000000c0)="5c00000014006b05c84ea1000ab16d6e230675f811000000040002005817d30461bc24eeb556a705251e6182149a36c23d3b48dfd8cdbf9367b098f851f60a64c9f408000000e786a6d0bdd70000b6c0504bb9189d9193e9bd1c1b78", 0x5c}], 0x1, 0x0, 0x0, 0x1f00c00e}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000005c0)={'\x00', 0x400, 0x3, 0x6, 0x101, 0x803, 0xffffffffffffffff}) ioctl$COMEDI_DEVCONFIG(0xffffffffffffffff, 0x40946400, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB="4000000300000000000000b9e21d51ab41000000e4ceef36ff9a3485d00cda612bc52135c80ad9b3d1899f4d296eac648fa54cefddbfc89e24a607dd3967b4787a101906f489579e761d526acd907a9dcfdb901182a7d1f43e71dc40f34aaf3e10cc5389fb117e37c88bd185b1ae2fea6b59b824f7e8cf0bdbc5dc02787e6d9c63a7779bf3d1536a3cba920092e8915c424f96cf6b08400445", @ANYRES32=0x0, @ANYBLOB="0000000000000000200012800b0001006272696467650000100002800c0021"], 0x40}, 0x1, 0x0, 0x0, 0x240410c3}, 0x40) ptrace$getenv(0x4201, r1, 0x9, &(0x7f0000000380)) sendmsg$IPSET_CMD_SWAP(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000000606013861321e"], 0x28}, 0x1, 0x0, 0x0, 0x8080}, 0x40000) openat$uinput(0xffffffffffffff9c, &(0x7f00000002c0), 0x802, 0x0) syz_emit_vhci(&(0x7f0000000240)=ANY=[@ANYBLOB="040e0705022012"], 0xa) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x1) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0xfffffffffffffffe) ptrace$pokeuser(0x6, 0x0, 0xffffffffffffff7f, 0x7) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@ipv4_newrule={0x28, 0x20, 0x1, 0x70bd29, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x12}, [@FRA_TUN_ID={0xc, 0x14, 0x1, 0x0, 0x8000000000000001}]}, 0x28}}, 0x400c0) syz_io_uring_submit(0x0, 0x0, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/time\x00') setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000200)=0x474c, 0x4) 7.072748674s ago: executing program 0 (id=340): socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000200), 0xffffffffffffffff) r0 = syz_open_dev$dri(&(0x7f00000008c0), 0xd21, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000000)={0x0, 0x93edce8eb13a950e}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000400), 0xffffffffffffffff) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r5 = open(&(0x7f00000000c0)='./file0\x00', 0x6100, 0x0) ioctl$VIDIOC_SUBDEV_G_CROP(r5, 0xc038563b, &(0x7f0000000180)={0x0, 0x0, {0xc, 0x7, 0xa4, 0xff}}) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r6 = syz_open_dev$radio(&(0x7f0000000000), 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r6, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0x98f90d, 0xd, '\x00', @p_u8=&(0x7f0000000040)}}) socket(0x400000000010, 0x3, 0x0) r7 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000100)={'syzkaller0\x00'}) r8 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000000)={'gre0\x00', 0x0}) sendmsg$nl_route(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@newlink={0x38, 0x10, 0x421, 0x70bd2d, 0x0, {0x0, 0x0, 0x0, r9, 0x0, 0x10000}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @gre={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_IGNORE_DF={0x5, 0x13, 0x1}]}}}]}, 0x38}, 0x1, 0x0, 0x0, 0xc000}, 0x0) socket$nl_route(0x10, 0x3, 0x0) 7.071899418s ago: executing program 4 (id=341): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x8) connect$unix(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_NEW(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)={0x34, r3, 0x1, 0x0, 0x25dfdbfb, {0x25}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x41}, 0x8000) 6.174341153s ago: executing program 2 (id=342): prlimit64(0x0, 0xe, &(0x7f0000000140)={0xb, 0x81}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x6770c000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000340)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) r3 = eventfd(0x4) ioctl$VHOST_SET_VRING_CALL(0xffffffffffffffff, 0x4008af21, &(0x7f0000000300)={0x1, r3}) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000400), 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='huge=always,mpol=interleave']) 5.76348418s ago: executing program 0 (id=343): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000840)={0x18, 0x3, 0x0, &(0x7f0000000000)='GPL\x00', 0x2, 0x0, 0x0, 0x41100, 0x2b, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x37}, 0x94) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x85, &(0x7f0000000640)={0x0, @in6={{0xa, 0x4e1f, 0x9, @ipv4={'\x00', '\xff\xff', @broadcast}, 0x6}}, 0xffff}, &(0x7f0000000080)=0x90) sched_setscheduler(0x0, 0x1, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000740)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_SET(r3, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000480)=ANY=[@ANYBLOB="94000000", @ANYRES16=r4, @ANYBLOB], 0x94}}, 0x0) 5.590154946s ago: executing program 4 (id=344): r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@multicast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x4f}}, {{@in6=@mcast2, 0x404d3, 0x2b}, 0x0, @in=@empty}}, 0xe4) r1 = socket$key(0xf, 0x3, 0x2) r2 = openat$vcs(0xffffff9c, 0x0, 0x1, 0x0) connect$unix(r2, &(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e) setsockopt$sock_int(r0, 0x1, 0x8, 0x0, 0x0) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="020b0001"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="0212000002"], 0x10}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x100, 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r4, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff017f000e0800395032303030"], 0x15) r5 = dup(r4) write$FUSE_BMAP(r5, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_DIRENTPLUS(r5, &(0x7f00000003c0)=ANY=[@ANYBLOB="b0"], 0xb0) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x14, 0x2, 0x3, 0x201, 0x0, 0x0, {0xa, 0x0, 0x1}}, 0x14}, 0x1, 0x0, 0x0, 0x40}, 0x10) r6 = syz_usb_connect(0x0, 0x3f, &(0x7f00000000c0)=ANY=[@ANYBLOB="11010000733336088dee1adb23610000000109022d0001100000000904000003fe03010009cd8d1f000200000009050502000000001009058b1e20"], 0x0) syz_usb_control_io(r6, 0x0, &(0x7f0000000300)={0x84, &(0x7f0000000100)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r7 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) ioctl$FS_IOC_GETVERSION(r7, 0xc0145b0e, &(0x7f0000000040)) write$FUSE_GETXATTR(r5, &(0x7f0000000480)={0x18}, 0x18) write$FUSE_INIT(r5, &(0x7f0000000600)={0x50, 0x0, 0x0, {0x7, 0x29, 0x5, 0x0, 0x4, 0x2672, 0x1, 0x0, 0x0, 0x0, 0x80, 0x1fd}}, 0x50) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r3, @ANYBLOB=',wfdno=', @ANYRESHEX=r5]) ioctl$KVM_CHECK_EXTENSION(r5, 0xae03, 0x8) r8 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x20c01, 0x0) io_setup(0x1fe, &(0x7f0000000200)=0x0) io_submit(r9, 0x1, &(0x7f0000000700)=[&(0x7f0000000440)={0x18, 0x7000000, 0x4, 0x1, 0x0, r8, 0x0}]) 5.325923868s ago: executing program 3 (id=345): r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp', 0xe70265ef78de5a29) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) r1 = syz_open_dev$swradio(&(0x7f0000000080), 0x0, 0x2) read(r1, &(0x7f0000000280)=""/149, 0x95) r2 = syz_open_dev$swradio(&(0x7f00000001c0), 0x0, 0x2) r3 = dup(r2) read$FUSE(r3, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x1400200bce) sched_setscheduler(0x0, 0x1, &(0x7f0000002200)=0x1) r4 = syz_open_dev$MSR(&(0x7f0000000200), 0x0, 0x0) read$msr(r4, &(0x7f0000002700)=""/102392, 0x18ff8) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=ANY=[@ANYRES8=r2, @ANYBLOB="96dbb0ddad9100e891923cf41728ad8e337b751096007234909824a6f50e58768d436a5202670eb601646abdfe23cc8e3485fbfac04ba2b9af2045894e281d4be6e75a8389ad0000000000000000000000000000000000000000000000e51c32209245f877ea5c02c861347c6ff516acfe47cca20289a7cf5029c1cb30dade6acbd8fe69d636dfa0163fa36e3c53"], 0x50) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000600), 0x0, 0x71, r5}, 0x38) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.events\x00', 0x26e1, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYRES32, @ANYRESDEC=r6, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r7, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000500)={r7, &(0x7f0000000380), &(0x7f0000000400)=""/236}, 0x20) recvfrom$inet(r0, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x720, 0x0, 0xfffffffffffffd25) timer_create(0x9, &(0x7f0000000180)={0x0, 0x21, 0x0, @thr={0x0, 0x0}}, &(0x7f00000000c0)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xc, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800001965ba917c62e1e6902300000000000000", @ANYRES32=r4, @ANYRESOCT=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000400)='virtio_transport_alloc_pkt\x00', r8}, 0x18) r9 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r9, &(0x7f0000000140)={0x28, 0x0, 0x0, @host}, 0x10) 4.643016803s ago: executing program 1 (id=346): r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x40000000af01, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) openat$comedi(0xffffff9c, 0x0, 0x101001, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000040)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x3) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000001a40)=""/102392, 0x18ff8) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x7}) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x5) eventfd(0x8c66) connect$unix(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x0, 0x20000) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x5, 0x36, 0x8001, 0x0, 0x9, 0x8b, 0xffffffffffffffff, 0xfa11, 0x82}, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) r3 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) madvise(&(0x7f0000000000/0x3000)=nil, 0x7fffffffffffffff, 0x3) write$UHID_CREATE2(r3, &(0x7f00000007c0)=ANY=[@ANYBLOB="0b00000073797a31000000dfff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a30000037b35f0a000089b4c45a100000"], 0x119) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xf, 0x8031, r3, 0x1000) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'wg2\x00'}) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) 4.600132166s ago: executing program 2 (id=347): r0 = socket$inet6(0xa, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x80000000002, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000300)={0x1, 0x0, 0x0, &(0x7f0000001600)=""/78, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000a80)) r3 = eventfd2(0x1, 0x0) ioctl$VHOST_SET_VRING_ERR(r2, 0x4008af22, &(0x7f00000001c0)={0x0, r3}) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000900)={0x0, 0x0, 0x0, &(0x7f0000001d00)=""/176, 0x0, 0xffff1000}) mount$tmpfs(0x0, 0x0, 0x0, 0x2880000, 0x0) ioctl$VHOST_SET_VRING_KICK(r2, 0x4008af20, &(0x7f0000000000)={0x0, r3}) ioctl$F2FS_IOC_GARBAGE_COLLECT(r0, 0x4004f506, &(0x7f0000000140)=0x1) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f00000000c0)=0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="0200000004000000940000000600000000000000", @ANYRES32=r2, @ANYBLOB="00000000000017222a72d060000000004d00e8315a000000f5ff", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f00000000c0), 0x4) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)=0xfffffffffffffffc, 0x12) ioctl$IOMMU_VFIO_IOAS$SET(0xffffffffffffffff, 0x3b88, &(0x7f0000000100)={0xc}) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 3.142213642s ago: executing program 1 (id=348): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x7, 0x100}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f00000000c0)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, 0x0, 0x0, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r3 = syz_open_dev$sndpcmc(&(0x7f0000004240), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r3, 0x40084146, 0x0) setregid(0xee00, 0x0) 2.971007321s ago: executing program 2 (id=349): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) bpf$MAP_LOOKUP_BATCH(0x12, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x10000}, 0x38) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) close(0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, 0x0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000000)={0x84, @remote, 0x0, 0x0, 'wlc\x00', 0x20, 0xfffffffe, 0x7f}, 0x2c) select(0x17, &(0x7f0000000980)={0x7f}, 0x0, 0x0, 0x0) socket(0x2, 0x80805, 0x0) writev(r1, 0x0, 0x0) execve(0x0, 0x0, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r4, &(0x7f0000000180)={0x0, 0xffc2, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="640000000001010400000000141a000002000000240001801400018008000100e000000108000200e00000010c00028005000100000000002400028014000180080001000000000008000200ac1e00010c00028005000100000000000800074000000001"], 0x64}}, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c00000000010104000000000000000002000000240002801400018008000100e000000108000200e00000010c00028005000100000000000800084000000008140005800800"], 0x5c}, 0x1, 0x0, 0x0, 0x4008000}, 0x0) 2.757434567s ago: executing program 3 (id=350): syz_usb_connect(0x5, 0x27, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000b75c7f404705010264110102031109021200"], 0x0) r0 = syz_open_dev$I2C(&(0x7f0000000000), 0x1, 0x402) ioctl$I2C_RDWR(r0, 0x707, &(0x7f0000000340)={&(0x7f0000000300)=[{0x7, 0xb000, 0x2, &(0x7f0000000180)="9c4c"}, {0x5, 0x10001, 0x0, 0x0}], 0x2}) 2.175996069s ago: executing program 4 (id=351): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0}, 0x94) r0 = socket$packet(0x11, 0x2, 0x300) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c25000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x1, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000180)=r1, 0x4) r2 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x8}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r2, 0x5, 0xb68, 0x0, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1100}, 0x48) 2.172924976s ago: executing program 1 (id=352): r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000680)=ANY=[@ANYBLOB="12010000cf8bed20d90f21004029000000010902120001000000000904"], 0x0) syz_usb_control_io$uac1(r0, 0x0, &(0x7f0000000580)={0x44, &(0x7f0000000380)=ANY=[@ANYBLOB="201101"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socket$igmp6(0xa, 0x3, 0x2) prlimit64(0x0, 0xe, &(0x7f0000000200)={0x8, 0x8a}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x3) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') mount$9p_fd(0x0, 0x0, &(0x7f0000000180), 0x4080, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r2}}) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='mountinfo\x00') read$FUSE(r3, &(0x7f00000005c0)={0x2020}, 0x2020) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) mount$fuse(0x0, &(0x7f0000002540)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000000340)=ANY=[@ANYRESDEC=r4, @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000020000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',grou', @ANYRESOCT=0x0]) r5 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r6 = getpid() syz_pidfd_open(r6, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000000)={@remote}, 0x14) umount2(&(0x7f0000000040)='.\x00', 0x2) fspick(r3, &(0x7f0000000080)='./file0\x00', 0x1) close_range(r5, 0xffffffffffffffff, 0x0) 2.102877574s ago: executing program 0 (id=353): r0 = socket$inet6(0xa, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x80000000002, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000300)={0x1, 0x0, 0x0, &(0x7f0000001600)=""/78, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000a80)) r3 = eventfd2(0x1, 0x0) ioctl$VHOST_SET_VRING_ERR(r2, 0x4008af22, &(0x7f00000001c0)={0x0, r3}) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000900)={0x0, 0x0, 0x0, &(0x7f0000001d00)=""/176, 0x0, 0xffff1000}) mount$tmpfs(0x0, 0x0, 0x0, 0x2880000, 0x0) ioctl$VHOST_SET_VRING_KICK(r2, 0x4008af20, &(0x7f0000000000)={0x0, r3}) ioctl$F2FS_IOC_GARBAGE_COLLECT(r0, 0x4004f506, &(0x7f0000000140)=0x1) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f00000000c0)=0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="0200000004000000940000000600000000000000", @ANYRES32=r2, @ANYBLOB="00000000000017222a72d060000000004d00e8315a000000f5ff", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r4, 0x11a, 0x1, &(0x7f0000000180)=@gcm_128={{0x303}, "ffffffffffffffe2", "8e01370000018a6d69e9b5e9c2f133d7", "6a3a05b9", "12772541f8eb02bb"}, 0x28) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x3, &(0x7f0000000240)=[{0x6, 0x0, 0x0, 0x4}, {0x6, 0x4, 0x8, 0xc}, {0x6, 0x4, 0x6, 0xf}]}) 2.009224248s ago: executing program 2 (id=354): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000840)={0x18, 0x3, 0x0, 0x0, 0x2, 0xba, &(0x7f0000000140)=""/186, 0x41100, 0x2b, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x39}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) r3 = socket$inet_icmp(0x2, 0x2, 0x1) setsockopt$inet_group_source_req(r3, 0x0, 0x2c, &(0x7f0000000300)={0x3, {{0x2, 0x4e23, @local}}, {{0x2, 0x4e24, @multicast1}}}, 0x108) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000100)={0x0, 'erspan0\x00', {0x1}, 0x26}) read$FUSE(0xffffffffffffffff, &(0x7f0000009780)={0x2020}, 0x2020) timer_create(0x0, 0x0, &(0x7f0000bbdffc)) timer_create(0x0, &(0x7f0000000080)={0x0, 0x11, 0x0, @thr={0x0, 0x0}}, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x10, &(0x7f0000000240)=[@in={0x2, 0x4e23, @rand_addr=0x64010100}]}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x83, &(0x7f0000000480)={r5, 0x2}, 0x8) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x0, 0x0}) mount(&(0x7f0000000140)=@nullb, 0x0, &(0x7f0000000080)='xfs\x00', 0x2208004, 0x0) sched_getattr(0x0, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) mount$cgroup(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x2010042, &(0x7f0000000000)={[{@subsystem='hugetlb'}, {@subsystem='memory'}, {@subsystem='cpuacct'}, {@xattr}]}) mount(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x40078, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000040)="e5", 0xffffffe4, 0x0, 0x0, 0x0) 1.061549973s ago: executing program 2 (id=355): socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x6) getsockopt$MRT(0xffffffffffffffff, 0x0, 0xd0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000003c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes128\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, 0x0, 0x0) r4 = accept$alg(r3, 0x0, 0x0) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) splice(r4, 0x0, r5, 0x0, 0x7, 0x0) 836.168564ms ago: executing program 4 (id=356): r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) madvise(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x12) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x1) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f00000000c0)=0x1, 0x4) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) setsockopt$sock_int(r2, 0x1, 0x20, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) r3 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/clear_refs\x00', 0x1, 0x0) write$sysctl(r3, &(0x7f0000000180)='4\x00', 0x2) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) r4 = syz_open_dev$sndmidi(0x0, 0x2, 0x141101) r5 = dup(r4) write$6lowpan_enable(r5, &(0x7f0000000000)='0', 0xfffffd2c) 0s ago: executing program 2 (id=357): socket$nl_xfrm(0x10, 0x3, 0x6) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = semget(0x3, 0x2, 0x284) semctl$IPC_RMID(r0, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x8, 0x10001, 0x9, 0x1}, 0x48) r4 = socket$key(0xf, 0x3, 0x2) r5 = syz_open_dev$loop(&(0x7f00000000c0), 0x0, 0x20000) r6 = socket$inet_sctp(0x2, 0x5, 0x84) r7 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r6, 0x84, 0x1, &(0x7f0000000100)={r8, 0xef5, 0x8, 0x6, 0x3, 0xc5b}, 0x14) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000001440)={&(0x7f0000000240)=@in={0x2, 0x4e21, @remote}, 0x10, &(0x7f0000000280)=[{&(0x7f0000000300)="3da865940b1bb48e334935d4f72ae1ae62aaf9a41da1142182072421eb45c025fcf2f8581ec70a442c1d8dd3fa886eb6f06ae517e1948fca9d03f7dc613b5ba7547d60c0ebe48165bb079ebbc6301bb56c5b479080b16dc833f3294cf2a043a6ad72022019db4deff748643a6b9263d51cb8c6970a10acf77a0742d2af9a046d57ac3c7713dd3d80a698840a839e9090ab2a797041d6a70ab49473e483ebe22ba98b4828edcfa84f6235", 0xaa}, {&(0x7f00000003c0)="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", 0x1000}, {&(0x7f00000013c0)="f3f0a712a8695fb4a1f693d16252c9371eaec37a8c4d88680df860beda3e271a51e6ed53309796f01da06242e02ede26941f5be968cd4237783d1ec87c018520f01799783f5b17e5b17d5c560c9df67b", 0x50}, {&(0x7f0000001500)="8af433cbbbe31d31a6f784fb93cefaee0b7df6582fce59fe1b8f62b12b573073776f9b4140f943344c6e8562fde8fd0816905477c3a40fac9bce6e1aa524b48df46714a5a8f5a7337b248a6ea90485e859e542eb1d33bd09202abaefeec83fbf3e87df3235a1d9b7eb252fb4aa933ca85cdf0f363c0e2e13b128f1169b60fedc9c109a99d77dd79a2ef2482ed7b84dc076d56b81931a215e52", 0x99}], 0x4, &(0x7f00000015c0)=[@prinfo={0x18, 0x84, 0x5, {0x0, 0x7}}, @dstaddrv4={0x18, 0x84, 0x7, @remote}, @authinfo={0x18, 0x84, 0x6, {0x8000}}, @sndrcv={0x30, 0x84, 0x1, {0x8, 0x4, 0x8002, 0x7, 0x80000001, 0x9, 0x5, 0x2, r8}}, @dstaddrv4={0x18, 0x84, 0x7, @rand_addr=0x64010102}, @prinfo={0x18, 0x84, 0x5, {0x0, 0x7f}}, @authinfo={0x18, 0x84, 0x6, {0x5}}], 0xc0}, 0x8080) ioctl$BLKROSET(r5, 0x125d, &(0x7f0000000100)=0x4) sendmsg$key(r4, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="020d0000100000000000000000000000080012000200020000000000000000001000320003000000000000000000000010006c00ffff00000000000000000000fc020000000000000000000000000000030005000000000002000000ac1414aa0000000000000000030006000000000002"], 0x80}}, 0x0) io_uring_setup(0x3ead, &(0x7f0000000000)={0x0, 0x2000cdbc, 0x2, 0x3, 0x16}) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c831, 0xffffffffffffffff, 0x0) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.0.180' (ED25519) to the list of known hosts. [ 58.016654][ T30] audit: type=1400 audit(1759549426.637:62): avc: denied { mounton } for pid=5805 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2022 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 58.040220][ T30] audit: type=1400 audit(1759549426.657:63): avc: denied { mount } for pid=5805 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 58.042839][ T5805] cgroup: Unknown subsys name 'net' [ 58.069717][ T30] audit: type=1400 audit(1759549426.687:64): avc: denied { unmount } for pid=5805 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 58.184775][ T5805] cgroup: Unknown subsys name 'cpuset' [ 58.192734][ T5805] cgroup: Unknown subsys name 'rlimit' [ 58.319423][ T30] audit: type=1400 audit(1759549426.937:65): avc: denied { setattr } for pid=5805 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=819 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 58.351135][ T30] audit: type=1400 audit(1759549426.937:66): avc: denied { create } for pid=5805 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 58.374276][ T30] audit: type=1400 audit(1759549426.937:67): avc: denied { write } for pid=5805 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 58.395513][ T30] audit: type=1400 audit(1759549426.937:68): avc: denied { read } for pid=5805 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 58.416018][ T30] audit: type=1400 audit(1759549426.947:69): avc: denied { mounton } for pid=5805 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 58.441117][ T30] audit: type=1400 audit(1759549426.947:70): avc: denied { mount } for pid=5805 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 58.465411][ T30] audit: type=1400 audit(1759549426.987:71): avc: denied { read } for pid=5489 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=1 [ 58.503803][ T5809] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 59.501948][ T5805] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 62.304001][ T51] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 62.314773][ T5820] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 62.332807][ T5828] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 62.341194][ T5828] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 62.349962][ T5828] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 62.370369][ T5831] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 62.372327][ T5828] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 62.377821][ T5831] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 62.412566][ T5831] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 62.413519][ T5828] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 62.431495][ T5837] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 62.438803][ T5831] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 62.440524][ T5836] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 62.446414][ T5837] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 62.460646][ T5831] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 62.466484][ T5835] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 62.475648][ T5826] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 62.476074][ T5835] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 62.487441][ T5826] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 62.491667][ T5835] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 62.497293][ T5826] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 62.518716][ T5826] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 62.526704][ T5826] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 62.534456][ T5826] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 62.541903][ T5826] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 62.939350][ T5823] chnl_net:caif_netlink_parms(): no params data found [ 63.062002][ T5821] chnl_net:caif_netlink_parms(): no params data found [ 63.124346][ T5825] chnl_net:caif_netlink_parms(): no params data found [ 63.139282][ T5830] chnl_net:caif_netlink_parms(): no params data found [ 63.194713][ T5817] chnl_net:caif_netlink_parms(): no params data found [ 63.247553][ T5821] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.254818][ T5821] bridge0: port 1(bridge_slave_0) entered disabled state [ 63.262639][ T5821] bridge_slave_0: entered allmulticast mode [ 63.269322][ T5821] bridge_slave_0: entered promiscuous mode [ 63.285554][ T5823] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.292687][ T5823] bridge0: port 1(bridge_slave_0) entered disabled state [ 63.299899][ T5823] bridge_slave_0: entered allmulticast mode [ 63.307161][ T5823] bridge_slave_0: entered promiscuous mode [ 63.321426][ T5823] bridge0: port 2(bridge_slave_1) entered blocking state [ 63.328738][ T5823] bridge0: port 2(bridge_slave_1) entered disabled state [ 63.336525][ T5823] bridge_slave_1: entered allmulticast mode [ 63.343324][ T5823] bridge_slave_1: entered promiscuous mode [ 63.354932][ T5821] bridge0: port 2(bridge_slave_1) entered blocking state [ 63.362081][ T5821] bridge0: port 2(bridge_slave_1) entered disabled state [ 63.369258][ T5821] bridge_slave_1: entered allmulticast mode [ 63.376315][ T5821] bridge_slave_1: entered promiscuous mode [ 63.446012][ T5823] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 63.466538][ T5821] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 63.478616][ T5821] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 63.496563][ T5823] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 63.506182][ T5825] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.513532][ T5825] bridge0: port 1(bridge_slave_0) entered disabled state [ 63.520706][ T5825] bridge_slave_0: entered allmulticast mode [ 63.527613][ T5825] bridge_slave_0: entered promiscuous mode [ 63.562377][ T5825] bridge0: port 2(bridge_slave_1) entered blocking state [ 63.569606][ T5825] bridge0: port 2(bridge_slave_1) entered disabled state [ 63.577895][ T5825] bridge_slave_1: entered allmulticast mode [ 63.585082][ T5825] bridge_slave_1: entered promiscuous mode [ 63.635264][ T5821] team0: Port device team_slave_0 added [ 63.652460][ T5830] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.659613][ T5830] bridge0: port 1(bridge_slave_0) entered disabled state [ 63.667049][ T5830] bridge_slave_0: entered allmulticast mode [ 63.674391][ T5830] bridge_slave_0: entered promiscuous mode [ 63.692904][ T5823] team0: Port device team_slave_0 added [ 63.699061][ T5817] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.706343][ T5817] bridge0: port 1(bridge_slave_0) entered disabled state [ 63.714249][ T5817] bridge_slave_0: entered allmulticast mode [ 63.721101][ T5817] bridge_slave_0: entered promiscuous mode [ 63.728724][ T5821] team0: Port device team_slave_1 added [ 63.736993][ T5825] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 63.746525][ T5830] bridge0: port 2(bridge_slave_1) entered blocking state [ 63.754029][ T5830] bridge0: port 2(bridge_slave_1) entered disabled state [ 63.761194][ T5830] bridge_slave_1: entered allmulticast mode [ 63.768006][ T5830] bridge_slave_1: entered promiscuous mode [ 63.783622][ T5823] team0: Port device team_slave_1 added [ 63.797263][ T5817] bridge0: port 2(bridge_slave_1) entered blocking state [ 63.804557][ T5817] bridge0: port 2(bridge_slave_1) entered disabled state [ 63.812430][ T5817] bridge_slave_1: entered allmulticast mode [ 63.819341][ T5817] bridge_slave_1: entered promiscuous mode [ 63.835505][ T5825] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 63.854402][ T5830] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 63.889161][ T5830] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 63.914866][ T5821] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 63.921991][ T5821] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 63.948270][ T5821] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 63.979690][ T5823] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 63.986778][ T5823] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 64.012848][ T5823] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 64.025692][ T5817] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 64.035836][ T5821] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 64.042927][ T5821] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 64.068985][ T5821] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 64.080899][ T5825] team0: Port device team_slave_0 added [ 64.095448][ T5823] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 64.102529][ T5823] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 64.128520][ T5823] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 64.141958][ T5817] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 64.156809][ T5825] team0: Port device team_slave_1 added [ 64.163691][ T5830] team0: Port device team_slave_0 added [ 64.201031][ T5830] team0: Port device team_slave_1 added [ 64.226138][ T5817] team0: Port device team_slave_0 added [ 64.255559][ T5830] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 64.262697][ T5830] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 64.289450][ T5830] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 64.302532][ T5817] team0: Port device team_slave_1 added [ 64.308874][ T5825] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 64.316004][ T5825] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 64.342055][ T5825] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 64.367704][ T5830] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 64.374934][ T5830] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 64.401128][ T5830] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 64.420094][ T5825] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 64.427382][ T5825] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 64.453726][ T5825] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 64.468996][ T5823] hsr_slave_0: entered promiscuous mode [ 64.475652][ T5823] hsr_slave_1: entered promiscuous mode [ 64.485416][ T5821] hsr_slave_0: entered promiscuous mode [ 64.491500][ T5821] hsr_slave_1: entered promiscuous mode [ 64.497943][ T5821] debugfs: 'hsr0' already exists in 'hsr' [ 64.503778][ T5821] Cannot create hsr debugfs directory [ 64.526165][ T5817] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 64.534026][ T5834] Bluetooth: hci1: command tx timeout [ 64.534024][ T5820] Bluetooth: hci3: command tx timeout [ 64.534604][ T5817] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 64.551753][ T5820] Bluetooth: hci0: command tx timeout [ 64.571313][ T5817] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 64.588730][ T5817] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 64.595814][ T5817] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 64.612273][ T5820] Bluetooth: hci4: command tx timeout [ 64.622160][ T5817] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 64.627469][ T5834] Bluetooth: hci2: command tx timeout [ 64.661308][ T5825] hsr_slave_0: entered promiscuous mode [ 64.667733][ T5825] hsr_slave_1: entered promiscuous mode [ 64.673795][ T5825] debugfs: 'hsr0' already exists in 'hsr' [ 64.679515][ T5825] Cannot create hsr debugfs directory [ 64.768489][ T5817] hsr_slave_0: entered promiscuous mode [ 64.774613][ T5817] hsr_slave_1: entered promiscuous mode [ 64.780456][ T5817] debugfs: 'hsr0' already exists in 'hsr' [ 64.786220][ T5817] Cannot create hsr debugfs directory [ 64.809350][ T5830] hsr_slave_0: entered promiscuous mode [ 64.815982][ T5830] hsr_slave_1: entered promiscuous mode [ 64.822047][ T5830] debugfs: 'hsr0' already exists in 'hsr' [ 64.827951][ T5830] Cannot create hsr debugfs directory [ 65.134697][ T5823] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 65.146534][ T5823] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 65.156104][ T5823] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 65.166666][ T5823] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 65.224811][ T5821] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 65.235746][ T5821] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 65.246094][ T5821] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 65.265040][ T5821] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 65.311927][ T5825] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 65.328462][ T5825] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 65.338170][ T5825] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 65.347756][ T5825] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 65.439736][ T5823] 8021q: adding VLAN 0 to HW filter on device bond0 [ 65.451475][ T5817] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 65.460825][ T5817] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 65.470299][ T5817] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 65.480623][ T5817] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 65.546531][ T5823] 8021q: adding VLAN 0 to HW filter on device team0 [ 65.562846][ T5830] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 65.584674][ T5830] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 65.595030][ T13] bridge0: port 1(bridge_slave_0) entered blocking state [ 65.602201][ T13] bridge0: port 1(bridge_slave_0) entered forwarding state [ 65.617231][ T5830] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 65.628122][ T13] bridge0: port 2(bridge_slave_1) entered blocking state [ 65.635219][ T13] bridge0: port 2(bridge_slave_1) entered forwarding state [ 65.656931][ T5830] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 65.668081][ T5821] 8021q: adding VLAN 0 to HW filter on device bond0 [ 65.693204][ T5821] 8021q: adding VLAN 0 to HW filter on device team0 [ 65.713989][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 65.721049][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 65.765918][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 65.773027][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 65.786990][ T5825] 8021q: adding VLAN 0 to HW filter on device bond0 [ 65.818755][ T5817] 8021q: adding VLAN 0 to HW filter on device bond0 [ 65.857874][ T5825] 8021q: adding VLAN 0 to HW filter on device team0 [ 65.877967][ T13] bridge0: port 1(bridge_slave_0) entered blocking state [ 65.885091][ T13] bridge0: port 1(bridge_slave_0) entered forwarding state [ 65.907130][ T13] bridge0: port 2(bridge_slave_1) entered blocking state [ 65.914255][ T13] bridge0: port 2(bridge_slave_1) entered forwarding state [ 65.944198][ T5817] 8021q: adding VLAN 0 to HW filter on device team0 [ 65.970848][ T30] kauditd_printk_skb: 14 callbacks suppressed [ 65.970862][ T30] audit: type=1400 audit(1759549434.587:86): avc: denied { sys_module } for pid=5823 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 65.975425][ T5830] 8021q: adding VLAN 0 to HW filter on device bond0 [ 66.016778][ T3570] bridge0: port 1(bridge_slave_0) entered blocking state [ 66.023961][ T3570] bridge0: port 1(bridge_slave_0) entered forwarding state [ 66.057199][ T3570] bridge0: port 2(bridge_slave_1) entered blocking state [ 66.064371][ T3570] bridge0: port 2(bridge_slave_1) entered forwarding state [ 66.093107][ T5830] 8021q: adding VLAN 0 to HW filter on device team0 [ 66.197329][ T3570] bridge0: port 1(bridge_slave_0) entered blocking state [ 66.204542][ T3570] bridge0: port 1(bridge_slave_0) entered forwarding state [ 66.235761][ T1315] bridge0: port 2(bridge_slave_1) entered blocking state [ 66.242919][ T1315] bridge0: port 2(bridge_slave_1) entered forwarding state [ 66.264381][ T5821] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 66.328495][ T5823] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 66.437128][ T5825] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 66.467444][ T5821] veth0_vlan: entered promiscuous mode [ 66.513589][ T5821] veth1_vlan: entered promiscuous mode [ 66.524358][ T5823] veth0_vlan: entered promiscuous mode [ 66.566318][ T5823] veth1_vlan: entered promiscuous mode [ 66.575668][ T5825] veth0_vlan: entered promiscuous mode [ 66.588083][ T5817] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 66.622286][ T5834] Bluetooth: hci0: command tx timeout [ 66.627717][ T5834] Bluetooth: hci3: command tx timeout [ 66.633977][ T5820] Bluetooth: hci1: command tx timeout [ 66.649727][ T5825] veth1_vlan: entered promiscuous mode [ 66.669182][ T5821] veth0_macvtap: entered promiscuous mode [ 66.692597][ T5834] Bluetooth: hci2: command tx timeout [ 66.698033][ T5834] Bluetooth: hci4: command tx timeout [ 66.728662][ T5823] veth0_macvtap: entered promiscuous mode [ 66.737257][ T5821] veth1_macvtap: entered promiscuous mode [ 66.756534][ T5830] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 66.766646][ T5825] veth0_macvtap: entered promiscuous mode [ 66.778508][ T5825] veth1_macvtap: entered promiscuous mode [ 66.803219][ T5823] veth1_macvtap: entered promiscuous mode [ 66.834970][ T5825] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 66.850502][ T5830] veth0_vlan: entered promiscuous mode [ 66.876938][ T5825] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 66.885885][ T5821] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 66.907415][ T5823] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 66.924059][ T1315] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.934467][ T1315] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.944121][ T5830] veth1_vlan: entered promiscuous mode [ 66.957360][ T5821] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 66.969728][ T1315] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.978665][ T1315] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.989146][ T5823] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 67.010396][ T1315] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.025992][ T1315] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.034966][ T1315] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.057955][ T1315] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.067261][ T1315] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.090573][ T1315] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.100522][ T1315] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.128079][ T1315] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.174547][ T5830] veth0_macvtap: entered promiscuous mode [ 67.183625][ T5817] veth0_vlan: entered promiscuous mode [ 67.203045][ T5830] veth1_macvtap: entered promiscuous mode [ 67.214562][ T5817] veth1_vlan: entered promiscuous mode [ 67.238727][ T3518] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 67.245681][ T5830] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 67.257432][ T3518] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 67.281298][ T5830] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 67.308877][ T1315] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.318493][ T1315] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.342408][ T1315] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.354882][ T3570] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 67.363791][ T3570] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 67.380132][ T3518] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.392637][ T3518] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 67.401457][ T3518] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 67.452148][ T5817] veth0_macvtap: entered promiscuous mode [ 67.466140][ T3518] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 67.477208][ T36] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 67.488224][ T3518] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 67.489705][ T5817] veth1_macvtap: entered promiscuous mode [ 67.505071][ T36] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 67.521271][ T30] audit: type=1400 audit(1759549436.137:87): avc: denied { mounton } for pid=5825 comm="syz-executor" path="/root/syzkaller.iOxZ72/syz-tmp" dev="sda1" ino=2041 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 67.542343][ T36] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 67.548058][ T30] audit: type=1400 audit(1759549436.137:88): avc: denied { mount } for pid=5825 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 67.554310][ T36] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 67.578306][ T30] audit: type=1400 audit(1759549436.137:89): avc: denied { mounton } for pid=5825 comm="syz-executor" path="/root/syzkaller.iOxZ72/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 67.622155][ T30] audit: type=1400 audit(1759549436.137:90): avc: denied { mount } for pid=5825 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 67.644817][ T30] audit: type=1400 audit(1759549436.137:91): avc: denied { mounton } for pid=5825 comm="syz-executor" path="/root/syzkaller.iOxZ72/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 67.674854][ T30] audit: type=1400 audit(1759549436.137:92): avc: denied { mounton } for pid=5825 comm="syz-executor" path="/root/syzkaller.iOxZ72/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=7575 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 67.686007][ T3570] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 67.721339][ T30] audit: type=1400 audit(1759549436.137:93): avc: denied { unmount } for pid=5825 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 67.742349][ T30] audit: type=1400 audit(1759549436.277:94): avc: denied { mounton } for pid=5825 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=2782 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 67.767119][ T30] audit: type=1400 audit(1759549436.277:95): avc: denied { mount } for pid=5825 comm="syz-executor" name="/" dev="gadgetfs" ino=8457 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 67.769922][ T3570] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 67.794858][ T5817] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 67.823452][ T5817] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 67.835491][ T3518] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.846691][ T5825] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 67.846691][ T5823] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 67.854809][ T3634] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 67.885271][ T3634] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 67.910170][ T3518] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.962177][ T3518] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.970935][ T3518] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.717638][ T5820] Bluetooth: hci1: command tx timeout [ 68.717645][ T5826] Bluetooth: hci0: command tx timeout [ 68.748859][ T5834] Bluetooth: hci3: command tx timeout [ 68.772241][ T5834] Bluetooth: hci4: command tx timeout [ 68.777687][ T5820] Bluetooth: hci2: command tx timeout [ 68.882646][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 69.319727][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 69.667574][ T12] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 69.692691][ T12] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 69.867944][ T5965] IPVS: set_ctl: invalid protocol: 2 10.1.1.2:20001 [ 69.892180][ T1201] IPVS: starting estimator thread 0... [ 70.036532][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 70.254492][ T3634] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 70.263713][ T3634] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 70.272733][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 70.281640][ T5967] tipc: Enabling of bearer rejected, failed to enable media [ 70.302396][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 70.472265][ T5966] IPVS: using max 75 ests per chain, 180000 per kthread [ 70.642013][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 70.772680][ T5834] Bluetooth: hci3: command tx timeout [ 70.778132][ T5820] Bluetooth: hci1: command tx timeout [ 70.778269][ T5826] Bluetooth: hci0: command tx timeout [ 70.792157][ T5934] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 70.855024][ T5826] Bluetooth: hci4: command tx timeout [ 70.857646][ T5834] Bluetooth: hci2: command tx timeout [ 71.060686][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 71.095960][ T0] NOHZ tick-stop error: local softirq work is pending, handler #08!!! [ 71.367908][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 71.492149][ T0] NOHZ tick-stop error: local softirq work is pending, handler #08!!! [ 71.659279][ T5978] Process accounting resumed [ 71.686917][ T30] kauditd_printk_skb: 43 callbacks suppressed [ 71.686937][ T30] audit: type=1400 audit(1759549439.577:139): avc: denied { create } for pid=5976 comm="syz.4.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 71.713907][ T1291] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.722411][ T1291] ieee802154 phy1 wpan1: encryption failed: -22 [ 71.806726][ T30] audit: type=1400 audit(1759549439.587:140): avc: denied { getopt } for pid=5976 comm="syz.4.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 71.830280][ T5977] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 71.843350][ T5934] usb 3-1: too many configurations: 17, using maximum allowed: 8 [ 71.878795][ T5934] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 71.930343][ T5934] usb 3-1: config 0 has no interfaces? [ 71.947508][ T5934] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 71.982623][ T5934] usb 3-1: config 0 has no interfaces? [ 71.994386][ T5934] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 72.014185][ T5934] usb 3-1: config 0 has no interfaces? [ 72.028352][ T5934] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 72.043323][ T5934] usb 3-1: config 0 has no interfaces? [ 72.064379][ T5934] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 72.096571][ T5934] usb 3-1: config 0 has no interfaces? [ 72.112539][ T1201] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 72.122704][ T5934] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 72.138042][ T5977] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 72.148711][ T5934] usb 3-1: config 0 has no interfaces? [ 72.162853][ T5934] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 72.181770][ T5934] usb 3-1: config 0 has no interfaces? [ 72.207296][ T5934] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 72.228209][ T5934] usb 3-1: config 0 has no interfaces? [ 72.244407][ T5934] usb 3-1: New USB device found, idVendor=0547, idProduct=0201, bcdDevice=11.64 [ 72.261754][ T5934] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 72.265446][ T5977] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 72.271790][ T5934] usb 3-1: Product: syz [ 72.284666][ T1201] usb 5-1: Using ep0 maxpacket: 16 [ 72.293945][ T1201] usb 5-1: config 0 interface 0 altsetting 9 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 72.305497][ T5934] usb 3-1: Manufacturer: syz [ 72.305600][ T1201] usb 5-1: config 0 interface 0 has no altsetting 0 [ 72.322346][ T5934] usb 3-1: SerialNumber: syz [ 72.322437][ T1201] usb 5-1: New USB device found, idVendor=1e71, idProduct=2009, bcdDevice= 0.00 [ 72.338540][ T1201] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 72.362367][ T5934] usb 3-1: config 0 descriptor?? [ 72.378551][ T1201] usb 5-1: config 0 descriptor?? [ 72.427048][ T30] audit: type=1400 audit(1759549441.047:141): avc: denied { unmount } for pid=5821 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=filesystem permissive=1 [ 72.509063][ T5977] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 72.610663][ T5934] usb 3-1: USB disconnect, device number 2 [ 72.744904][ T30] audit: type=1400 audit(1759549441.357:142): avc: denied { read write } for pid=5992 comm="syz.1.15" name="rdma_cm" dev="devtmpfs" ino=1270 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:infiniband_device_t tclass=chr_file permissive=1 [ 72.756211][ T3570] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 73.036616][ T1201] nzxt-smart2 0003:1E71:2009.0001: hidraw0: USB HID v0.05 Device [HID 1e71:2009] on usb-dummy_hcd.4-1/input0 [ 73.048985][ T3570] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 73.049227][ T30] audit: type=1400 audit(1759549441.357:143): avc: denied { open } for pid=5992 comm="syz.1.15" path="/dev/infiniband/rdma_cm" dev="devtmpfs" ino=1270 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:infiniband_device_t tclass=chr_file permissive=1 [ 73.087703][ T3570] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 73.103320][ T30] audit: type=1400 audit(1759549441.367:144): avc: denied { create } for pid=5992 comm="syz.1.15" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 73.111672][ T3570] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 73.247309][ T30] audit: type=1400 audit(1759549441.367:145): avc: denied { ioctl } for pid=5992 comm="syz.1.15" path="socket:[8020]" dev="sockfs" ino=8020 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 73.325555][ T30] audit: type=1400 audit(1759549441.467:146): avc: denied { open } for pid=5992 comm="syz.1.15" path="/dev/ptyq7" dev="devtmpfs" ino=125 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bsdpty_device_t tclass=chr_file permissive=1 [ 73.425006][ T6002] IPVS: set_ctl: invalid protocol: 2 10.1.1.2:20001 [ 73.439572][ T5934] IPVS: starting estimator thread 0... [ 73.531920][ T6003] IPVS: using max 44 ests per chain, 105600 per kthread [ 74.276716][ T30] audit: type=1400 audit(1759549441.487:147): avc: denied { connect } for pid=5992 comm="syz.1.15" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 74.297325][ T30] audit: type=1400 audit(1759549441.497:148): avc: denied { create } for pid=5992 comm="syz.1.15" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 75.524641][ T6022] tipc: Started in network mode [ 75.551026][ T6022] tipc: Node identity e6dad4fca945, cluster identity 4711 [ 75.584968][ T6022] tipc: Enabled bearer , priority 0 [ 75.612107][ T6024] syzkaller0: entered promiscuous mode [ 75.633925][ T6024] syzkaller0: entered allmulticast mode [ 75.701021][ T6022] tipc: Resetting bearer [ 75.903943][ T6028] NILFS (loop3): device size too small [ 76.644030][ T6021] tipc: Resetting bearer [ 76.739764][ T5872] tipc: Node number set to 1335874812 [ 76.913540][ T6021] tipc: Disabling bearer [ 77.124276][ T24] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 77.320609][ T24] usb 4-1: too many configurations: 17, using maximum allowed: 8 [ 77.359099][ T24] usb 4-1: New USB device found, idVendor=0547, idProduct=0201, bcdDevice=11.64 [ 77.369667][ T24] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 77.406504][ T24] usb 4-1: Product: syz [ 77.436767][ T24] usb 4-1: Manufacturer: syz [ 77.456915][ T24] usb 4-1: SerialNumber: syz [ 77.499163][ T24] usb 4-1: config 0 descriptor?? [ 78.060855][ T24] dvb-usb: found a 'Nebula Electronics uDigiTV DVB-T USB2.0)' in warm state. [ 78.113773][ T24] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 78.140456][ T24] dvbdev: DVB: registering new adapter (Nebula Electronics uDigiTV DVB-T USB2.0)) [ 78.190647][ T24] usb 4-1: media controller created [ 78.221037][ T30] kauditd_printk_skb: 9 callbacks suppressed [ 78.221048][ T30] audit: type=1400 audit(1759549446.827:158): avc: denied { append } for pid=6032 comm="syz.3.24" name="i2c-1" dev="devtmpfs" ino=2791 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 78.374059][ T1201] usb 5-1: USB disconnect, device number 2 [ 78.406435][ T5935] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 78.438990][ T24] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 78.508265][ T6044] Process accounting resumed [ 78.521760][ T30] audit: type=1400 audit(1759549447.127:159): avc: denied { read } for pid=6049 comm="syz.4.31" name="card1" dev="devtmpfs" ino=627 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 78.632527][ T5935] usb 1-1: too many configurations: 17, using maximum allowed: 8 [ 78.652643][ T30] audit: type=1400 audit(1759549447.127:160): avc: denied { open } for pid=6049 comm="syz.4.31" path="/dev/dri/card1" dev="devtmpfs" ino=627 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 78.679157][ T5935] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 78.800042][ T5935] usb 1-1: config 0 has no interfaces? [ 78.822477][ T5935] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 78.838597][ T30] audit: type=1400 audit(1759549447.137:161): avc: denied { ioctl } for pid=6049 comm="syz.4.31" path="/dev/dri/card1" dev="devtmpfs" ino=627 ioctlcmd=0x642d scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 78.868439][ T5935] usb 1-1: config 0 has no interfaces? [ 78.963568][ T5935] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 79.086229][ T30] audit: type=1400 audit(1759549447.387:162): avc: denied { read write } for pid=6049 comm="syz.4.31" name="radio0" dev="devtmpfs" ino=954 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 79.088949][ T5935] usb 1-1: config 0 has no interfaces? [ 79.116233][ T24] DVB: Unable to find symbol mt352_attach() [ 79.128629][ T30] audit: type=1400 audit(1759549447.387:163): avc: denied { open } for pid=6049 comm="syz.4.31" path="/dev/radio0" dev="devtmpfs" ino=954 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 79.189428][ T5935] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 79.208732][ T5935] usb 1-1: config 0 has no interfaces? [ 79.218765][ T30] audit: type=1400 audit(1759549447.387:164): avc: denied { ioctl } for pid=6049 comm="syz.4.31" path="/dev/radio0" dev="devtmpfs" ino=954 ioctlcmd=0x5648 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 79.247929][ T5935] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 79.259851][ T5935] usb 1-1: config 0 has no interfaces? [ 79.266794][ T30] audit: type=1400 audit(1759549447.647:165): avc: denied { name_bind } for pid=6053 comm="syz.2.32" src=20001 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 79.289042][ T5935] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 79.299568][ T5935] usb 1-1: config 0 has no interfaces? [ 79.388903][ T30] audit: type=1400 audit(1759549447.657:166): avc: denied { node_bind } for pid=6053 comm="syz.2.32" saddr=224.0.0.2 src=20001 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 79.388989][ T24] DVB: Unable to find symbol nxt6000_attach() [ 79.742500][ T5935] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 80.032760][ T5935] usb 1-1: config 0 has no interfaces? [ 80.106870][ T30] audit: type=1400 audit(1759549448.647:167): avc: denied { wake_alarm } for pid=6053 comm="syz.2.32" capability=35 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 80.136372][ T24] dvb-usb: no frontend was attached by 'Nebula Electronics uDigiTV DVB-T USB2.0)' [ 80.147548][ T5935] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 80.160870][ T24] input: IR-receiver inside an USB DVB receiver as /devices/platform/dummy_hcd.3/usb4/4-1/input/input5 [ 80.179570][ T5935] usb 1-1: config 0 has no interfaces? [ 80.194292][ T5935] usb 1-1: New USB device found, idVendor=0547, idProduct=0201, bcdDevice=11.64 [ 80.214226][ T5935] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 80.223772][ T24] dvb-usb: schedule remote query interval to 1000 msecs. [ 80.230957][ T24] dvb-usb: Nebula Electronics uDigiTV DVB-T USB2.0) successfully initialized and connected. [ 80.421923][ T5935] usb 1-1: Product: syz [ 80.469752][ T5935] usb 1-1: Manufacturer: syz [ 80.483382][ T24] dvb-usb: bulk message failed: -22 (7/0) [ 80.508427][ T5935] usb 1-1: SerialNumber: syz [ 80.529598][ T24] dvb-usb: bulk message failed: -22 (7/0) [ 80.556671][ T24] usb 4-1: USB disconnect, device number 2 [ 80.582236][ T6063] netlink: 68 bytes leftover after parsing attributes in process `syz.1.30'. [ 80.582622][ T5935] usb 1-1: config 0 descriptor?? [ 80.639398][ T5935] usb 1-1: can't set config #0, error -71 [ 80.702762][ T5935] usb 1-1: USB disconnect, device number 2 [ 80.794168][ T24] dvb-usb: Nebula Electronics uDigiTV DVB-T USB2.0 successfully deinitialized and disconnected. [ 81.062291][ T5935] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 81.082856][ T6081] fuse: Unknown parameter 'fd0x0000000000000003' [ 81.243180][ T5935] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 81.291893][ T5935] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 81.325124][ T5935] usb 1-1: New USB device found, idVendor=256c, idProduct=006d, bcdDevice= 0.00 [ 81.338973][ T5935] usb 1-1: New USB device strings: Mfr=2, Product=0, SerialNumber=0 [ 81.348240][ T5935] usb 1-1: Manufacturer: syz [ 81.351598][ T1533] cfg80211: failed to load regulatory.db [ 81.360381][ T6091] NILFS (loop4): device size too small [ 81.360438][ T5935] usb 1-1: config 0 descriptor?? [ 81.376293][ T5934] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 81.551862][ T24] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 81.582041][ T5934] usb 3-1: Using ep0 maxpacket: 32 [ 81.618939][ T5934] usb 3-1: New USB device found, idVendor=0fd9, idProduct=0021, bcdDevice=29.40 [ 81.620887][ T6072] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 81.628523][ T5934] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 81.650175][ T5934] usb 3-1: config 0 descriptor?? [ 81.682342][ T6072] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 81.871838][ T5934] dvb-usb: found a 'Elgato EyeTV DTT' in warm state. [ 81.894886][ T5934] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 81.902561][ T24] usb 4-1: Using ep0 maxpacket: 8 [ 81.983710][ T6094] openvswitch: netlink: Message has 16 unknown bytes. [ 82.332272][ T5934] dvbdev: DVB: registering new adapter (Elgato EyeTV DTT) [ 82.339532][ T5934] usb 3-1: media controller created [ 82.437661][ T24] usb 4-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 82.498143][ T24] usb 4-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 82.511594][ T24] usb 4-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 82.521850][ T24] usb 4-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 82.765449][ T24] usb 4-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 82.775347][ T5934] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 82.785051][ T24] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 82.919600][ T5934] DVB: Unable to find symbol dib7000p_attach() [ 82.943052][ T5934] dvb-usb: no frontend was attached by 'Elgato EyeTV DTT' [ 83.127636][ T24] usb 4-1: GET_CAPABILITIES returned 0 [ 83.150695][ T24] usbtmc 4-1:16.0: can't read capabilities [ 83.274903][ T6103] netlink: 8 bytes leftover after parsing attributes in process `syz.1.42'. [ 83.283873][ T6103] netlink: 8 bytes leftover after parsing attributes in process `syz.1.42'. [ 83.900067][ C1] usbtmc 4-1:16.0: usbtmc_read_bulk_cb - nonzero read bulk status received: -71 [ 83.936644][ T30] kauditd_printk_skb: 6 callbacks suppressed [ 83.936663][ T30] audit: type=1400 audit(1759549452.557:174): avc: denied { write } for pid=6101 comm="syz.4.43" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 83.996236][ T5934] rc_core: IR keymap rc-dib0700-rc5 not found [ 84.006331][ T5934] Registered IR keymap rc-empty [ 84.011623][ T5934] dvb-usb: could not initialize remote control. [ 84.018185][ T5934] dvb-usb: Elgato EyeTV DTT successfully initialized and connected. [ 84.085862][ T5935] uclogic 0003:256C:006D.0002: failed retrieving string descriptor #200: -71 [ 84.121659][ T30] audit: type=1400 audit(1759549452.557:175): avc: denied { nlmsg_write } for pid=6101 comm="syz.4.43" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 84.128772][ T5933] usb 4-1: USB disconnect, device number 3 [ 84.152895][ T5935] uclogic 0003:256C:006D.0002: failed retrieving pen parameters: -71 [ 84.163030][ T5934] usb 3-1: USB disconnect, device number 3 [ 84.187634][ T6112] Zero length message leads to an empty skb [ 84.192436][ T5935] uclogic 0003:256C:006D.0002: failed probing pen v2 parameters: -71 [ 84.219313][ T5935] uclogic 0003:256C:006D.0002: failed probing parameters: -71 [ 84.317787][ T5934] dvb-usb: Elgato EyeTV DTT successfully deinitialized and disconnected. [ 84.812302][ T5935] uclogic 0003:256C:006D.0002: probe with driver uclogic failed with error -71 [ 84.889070][ T30] audit: type=1400 audit(1759549453.507:176): avc: denied { unmount } for pid=5830 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 84.897183][ T5935] usb 1-1: USB disconnect, device number 3 [ 84.911273][ T1533] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 85.514896][ T6125] IPVS: set_ctl: invalid protocol: 2 10.1.1.2:20001 [ 85.688575][ T30] audit: type=1400 audit(1759549453.767:177): avc: denied { create } for pid=6106 comm="syz.2.44" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 85.745369][ T30] audit: type=1400 audit(1759549454.367:178): avc: denied { mounton } for pid=6128 comm="syz.1.50" path="/13/file0" dev="tmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 85.971904][ T30] audit: type=1400 audit(1759549454.567:179): avc: denied { audit_write } for pid=6130 comm="syz.2.51" capability=29 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 86.077461][ T5872] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 86.118945][ T1533] usb 5-1: New USB device found, idVendor=1a86, idProduct=7522, bcdDevice=35.17 [ 86.139170][ T1533] usb 5-1: New USB device strings: Mfr=129, Product=2, SerialNumber=3 [ 86.149612][ T1533] usb 5-1: Product: syz [ 86.153980][ T30] audit: type=1107 audit(1759549454.567:180): pid=6130 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t msg='Î_`•WãJíù' [ 86.176248][ T1533] usb 5-1: Manufacturer: syz [ 86.180978][ T1533] usb 5-1: SerialNumber: syz [ 86.203374][ T1533] usb 5-1: config 0 descriptor?? [ 86.257066][ T1533] ch341 5-1:0.0: ch341-uart converter detected [ 86.295026][ T5872] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 86.307967][ T5872] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 86.382121][ T5872] usb 4-1: New USB device found, idVendor=256c, idProduct=006d, bcdDevice= 0.00 [ 86.391285][ T5872] usb 4-1: New USB device strings: Mfr=2, Product=0, SerialNumber=0 [ 86.401814][ T5872] usb 4-1: Manufacturer: syz [ 86.451652][ T1533] usb 5-1: failed to receive control message: -121 [ 86.458548][ T1533] ch341-uart ttyUSB0: probe with driver ch341-uart failed with error -121 [ 86.532575][ T5872] usb 4-1: config 0 descriptor?? [ 86.993494][ T6127] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 87.006713][ T6127] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 87.418815][ T6147] openvswitch: netlink: Message has 16 unknown bytes. [ 87.682219][ T6148] fuse: Bad value for 'fd' [ 87.867654][ T30] audit: type=1400 audit(1759549456.487:181): avc: denied { ioctl } for pid=6150 comm="syz.1.55" path="anon_inode:[userfaultfd]" dev="anon_inodefs" ino=9500 ioctlcmd=0xaa3f scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 88.350490][ T30] audit: type=1400 audit(1759549456.957:182): avc: denied { create } for pid=6141 comm="syz.2.54" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 88.447046][ T30] audit: type=1400 audit(1759549456.957:183): avc: denied { ioctl } for pid=6141 comm="syz.2.54" path="socket:[9147]" dev="sockfs" ino=9147 ioctlcmd=0x662c scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 88.653165][ T5933] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 88.704853][ T6162] tipc: Enabled bearer , priority 0 [ 88.714896][ T6162] syzkaller0: entered promiscuous mode [ 88.720529][ T6162] syzkaller0: entered allmulticast mode [ 88.746527][ T6162] tipc: Resetting bearer [ 88.757421][ T6161] tipc: Resetting bearer [ 88.773198][ T6161] tipc: Disabling bearer [ 88.806644][ T24] usb 5-1: USB disconnect, device number 3 [ 88.815329][ T24] ch341 5-1:0.0: device disconnected [ 88.835375][ T5933] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 88.875786][ T5933] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 88.908148][ T5933] usb 1-1: New USB device found, idVendor=256c, idProduct=006d, bcdDevice= 0.00 [ 88.921490][ T5933] usb 1-1: New USB device strings: Mfr=2, Product=0, SerialNumber=0 [ 88.936319][ T5933] usb 1-1: Manufacturer: syz [ 88.945441][ T1533] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 88.967184][ T5933] usb 1-1: config 0 descriptor?? [ 89.365623][ T5872] uclogic 0003:256C:006D.0003: failed retrieving string descriptor #200: -71 [ 89.382429][ T5872] uclogic 0003:256C:006D.0003: failed retrieving pen parameters: -71 [ 89.401865][ T5872] uclogic 0003:256C:006D.0003: failed probing pen v2 parameters: -71 [ 89.410040][ T5872] uclogic 0003:256C:006D.0003: failed probing parameters: -71 [ 89.417797][ T5872] uclogic 0003:256C:006D.0003: probe with driver uclogic failed with error -71 [ 89.458406][ T5872] usb 4-1: USB disconnect, device number 4 [ 89.507064][ T6168] ======================================================= [ 89.507064][ T6168] WARNING: The mand mount option has been deprecated and [ 89.507064][ T6168] and is ignored by this kernel. Remove the mand [ 89.507064][ T6168] option from the mount to silence this warning. [ 89.507064][ T6168] ======================================================= [ 89.542223][ T6168] cgroup: Unknown subsys name 'hash' [ 90.011840][ T1533] usb 3-1: Using ep0 maxpacket: 8 [ 90.018536][ T1533] usb 3-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 90.038482][ T6156] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 90.053043][ T6156] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 90.096473][ T1533] usb 3-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 90.232604][ T1533] usb 3-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 90.257742][ T1533] usb 3-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 90.332627][ T6177] openvswitch: netlink: Message has 16 unknown bytes. [ 90.697513][ T1533] usb 3-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 90.706847][ T1533] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 91.059690][ T1533] usb 3-1: GET_CAPABILITIES returned 0 [ 91.065500][ T1533] usbtmc 3-1:16.0: can't read capabilities [ 91.082058][ T6182] fuse: Bad value for 'fd' [ 91.209261][ T30] kauditd_printk_skb: 4 callbacks suppressed [ 91.209279][ T30] audit: type=1400 audit(1759549459.827:188): avc: denied { create } for pid=6178 comm="syz.1.63" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 91.259310][ T30] audit: type=1400 audit(1759549459.867:189): avc: denied { create } for pid=6178 comm="syz.1.63" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 91.283355][ C0] usbtmc 3-1:16.0: usbtmc_read_bulk_cb - nonzero read bulk status received: -71 [ 91.306286][ T1533] usb 3-1: USB disconnect, device number 4 [ 91.332719][ T30] audit: type=1400 audit(1759549459.867:190): avc: denied { bind } for pid=6178 comm="syz.1.63" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 91.470263][ T30] audit: type=1400 audit(1759549459.917:191): avc: denied { append } for pid=6163 comm="syz.2.58" dev="9p" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 91.491269][ T30] audit: type=1400 audit(1759549459.917:192): avc: denied { open } for pid=6163 comm="syz.2.58" path="/13/file0" dev="9p" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 91.619389][ T5935] IPVS: starting estimator thread 0... [ 92.021810][ T6188] IPVS: using max 42 ests per chain, 100800 per kthread [ 92.153420][ T5933] uclogic 0003:256C:006D.0004: failed retrieving string descriptor #200: -71 [ 92.286668][ T5933] uclogic 0003:256C:006D.0004: failed retrieving pen parameters: -71 [ 92.537217][ T30] audit: type=1107 audit(1759549460.907:193): pid=6192 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t msg='Î_`•WãJíù' [ 92.581733][ T5933] uclogic 0003:256C:006D.0004: failed probing pen v2 parameters: -71 [ 92.639096][ T5933] uclogic 0003:256C:006D.0004: failed probing parameters: -71 [ 92.659407][ T5933] uclogic 0003:256C:006D.0004: probe with driver uclogic failed with error -71 [ 92.688918][ T5933] usb 1-1: USB disconnect, device number 4 [ 92.843294][ T6203] tipc: Enabling of bearer rejected, failed to enable media [ 93.319470][ T5933] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 93.694547][ T5933] usb 5-1: Using ep0 maxpacket: 32 [ 93.702027][ T5933] usb 5-1: New USB device found, idVendor=0fd9, idProduct=0021, bcdDevice=29.40 [ 93.711352][ T5933] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 93.753593][ T5933] usb 5-1: config 0 descriptor?? [ 94.378203][ T5933] dvb-usb: found a 'Elgato EyeTV DTT' in warm state. [ 94.390119][ T5933] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 94.407131][ T5933] dvbdev: DVB: registering new adapter (Elgato EyeTV DTT) [ 94.416532][ T5933] usb 5-1: media controller created [ 94.443909][ T5933] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 94.512593][ T5933] DVB: Unable to find symbol dib7000p_attach() [ 94.518867][ T5933] dvb-usb: no frontend was attached by 'Elgato EyeTV DTT' [ 95.048428][ T6227] netlink: 4 bytes leftover after parsing attributes in process `syz.4.69'. [ 95.058169][ T5933] rc_core: IR keymap rc-dib0700-rc5 not found [ 95.186587][ T5933] Registered IR keymap rc-empty [ 95.209200][ T5933] dvb-usb: could not initialize remote control. [ 95.218063][ T5933] dvb-usb: Elgato EyeTV DTT successfully initialized and connected. [ 95.233814][ T5933] usb 5-1: USB disconnect, device number 4 [ 95.275006][ T5933] dvb-usb: Elgato EyeTV DTT successfully deinitialized and disconnected. [ 95.350793][ T6232] IPVS: set_ctl: invalid protocol: 2 10.1.1.2:20001 [ 95.794085][ T24] IPVS: starting estimator thread 0... [ 96.125673][ T6241] mac80211_hwsim hwsim6 wlan1: entered promiscuous mode [ 96.134231][ T6241] macsec1: entered promiscuous mode [ 96.369849][ T6233] IPVS: using max 74 ests per chain, 177600 per kthread [ 96.441888][ T24] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 96.457185][ T6241] mac80211_hwsim hwsim6 wlan1: left promiscuous mode [ 96.632673][ T5986] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 96.645379][ T24] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 96.657529][ T24] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 96.672010][ T24] usb 3-1: New USB device found, idVendor=256c, idProduct=006d, bcdDevice= 0.00 [ 96.687452][ T24] usb 3-1: New USB device strings: Mfr=2, Product=0, SerialNumber=0 [ 96.698161][ T24] usb 3-1: Manufacturer: syz [ 96.705709][ T24] usb 3-1: config 0 descriptor?? [ 96.811794][ T5872] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 96.892014][ T5986] usb 1-1: Using ep0 maxpacket: 32 [ 96.901270][ T5986] usb 1-1: New USB device found, idVendor=0ccd, idProduct=0080, bcdDevice=67.fe [ 96.910517][ T5986] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 96.919042][ T5986] usb 1-1: Product: syz [ 96.923350][ T5986] usb 1-1: Manufacturer: syz [ 96.923666][ T6235] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 96.927981][ T5986] usb 1-1: SerialNumber: syz [ 96.955266][ T6235] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 96.970578][ T5986] usb 1-1: config 0 descriptor?? [ 96.999869][ T6258] NILFS (loop4): device size too small [ 97.486729][ T6261] openvswitch: netlink: Message has 16 unknown bytes. [ 97.779784][ T5872] usb 4-1: Using ep0 maxpacket: 8 [ 97.792573][ T5872] usb 4-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 97.873828][ T5872] usb 4-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 97.897162][ T5872] usb 4-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 97.907637][ T5872] usb 4-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 97.924134][ T5872] usb 4-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 97.933547][ T5872] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 98.156222][ T5872] usb 4-1: GET_CAPABILITIES returned 0 [ 98.170009][ T5872] usbtmc 4-1:16.0: can't read capabilities [ 98.532429][ T5985] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 98.657104][ T5933] usb 4-1: USB disconnect, device number 5 [ 98.821856][ T5985] usb 5-1: Using ep0 maxpacket: 8 [ 98.828550][ T5985] usb 5-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 98.838516][ T5985] usb 5-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 98.848739][ T5985] usb 5-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 98.858839][ T5985] usb 5-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 98.872218][ T5985] usb 5-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 98.882608][ T5985] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 99.031472][ T5986] snd-usb-6fire 1-1:0.0: unable to receive device firmware state. [ 99.060845][ T5986] snd-usb-6fire 1-1:0.0: probe with driver snd-usb-6fire failed with error -71 [ 99.078384][ T5986] usb 1-1: USB disconnect, device number 5 [ 99.124368][ T5985] usb 5-1: GET_CAPABILITIES returned 0 [ 99.129882][ T5985] usbtmc 5-1:16.0: can't read capabilities [ 99.561173][ T24] uclogic 0003:256C:006D.0005: failed retrieving string descriptor #200: -71 [ 99.690239][ T24] uclogic 0003:256C:006D.0005: failed retrieving pen parameters: -71 [ 99.700992][ T24] uclogic 0003:256C:006D.0005: failed probing pen v2 parameters: -71 [ 99.721221][ T24] uclogic 0003:256C:006D.0005: failed probing parameters: -71 [ 99.750338][ T24] uclogic 0003:256C:006D.0005: probe with driver uclogic failed with error -71 [ 99.772133][ T24] usb 3-1: USB disconnect, device number 5 [ 99.918670][ T6281] IPVS: set_ctl: invalid protocol: 2 10.1.1.2:20001 [ 100.345906][ T5933] IPVS: starting estimator thread 0... [ 100.446314][ T6282] IPVS: using max 45 ests per chain, 108000 per kthread [ 101.438455][ T6294] new mount options do not match the existing superblock, will be ignored [ 101.452978][ T6294] option changes via remount are deprecated (pid=6287 comm=syz.0.95) [ 101.503135][ T30] audit: type=1400 audit(1759549469.847:194): avc: denied { create } for pid=6287 comm="syz.0.95" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 102.051358][ T30] audit: type=1400 audit(1759549469.857:195): avc: denied { setopt } for pid=6287 comm="syz.0.95" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 102.074059][ T30] audit: type=1400 audit(1759549470.057:196): avc: denied { shutdown } for pid=6287 comm="syz.0.95" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 102.097254][ T30] audit: type=1400 audit(1759549470.057:197): avc: denied { connect } for pid=6287 comm="syz.0.95" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 102.117043][ T30] audit: type=1400 audit(1759549470.057:198): avc: denied { name_connect } for pid=6287 comm="syz.0.95" dest=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 102.139313][ T30] audit: type=1400 audit(1759549470.077:199): avc: denied { remount } for pid=6287 comm="syz.0.95" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 102.276846][ T5872] usb 5-1: USB disconnect, device number 5 [ 102.490963][ T30] audit: type=1400 audit(1759549471.107:200): avc: denied { read write } for pid=6301 comm="syz.0.99" name="binder0" dev="binder" ino=7 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 102.554896][ T6303] random: crng reseeded on system resumption [ 102.571179][ T6303] Restarting kernel threads ... [ 102.576622][ T6303] Done restarting kernel threads. [ 102.588997][ T30] audit: type=1400 audit(1759549471.107:201): avc: denied { open } for pid=6301 comm="syz.0.99" path="/dev/binderfs/binder0" dev="binder" ino=7 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 102.646116][ T30] audit: type=1400 audit(1759549471.177:202): avc: denied { append } for pid=6301 comm="syz.0.99" name="snapshot" dev="devtmpfs" ino=92 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 102.672598][ T30] audit: type=1400 audit(1759549471.177:203): avc: denied { open } for pid=6301 comm="syz.0.99" path="/dev/snapshot" dev="devtmpfs" ino=92 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 103.540359][ T6320] new mount options do not match the existing superblock, will be ignored [ 103.561317][ T6320] option changes via remount are deprecated (pid=6314 comm=syz.3.102) [ 104.079381][ T6331] IPVS: set_ctl: invalid protocol: 2 10.1.1.2:20001 [ 104.088586][ T6333] random: crng reseeded on system resumption [ 104.263088][ T6334] tipc: Enabling of bearer rejected, failed to enable media [ 104.294884][ T6333] Restarting kernel threads ... [ 104.300357][ T6333] Done restarting kernel threads. [ 106.368244][ T6364] new mount options do not match the existing superblock, will be ignored [ 106.383844][ T6364] option changes via remount are deprecated (pid=6357 comm=syz.2.114) [ 106.827506][ T6368] IPVS: set_ctl: invalid protocol: 2 10.1.1.2:20001 [ 107.780591][ T6369] new mount options do not match the existing superblock, will be ignored [ 107.791228][ T6369] option changes via remount are deprecated (pid=6366 comm=syz.3.116) [ 108.019265][ T6376] new mount options do not match the existing superblock, will be ignored [ 108.030941][ T6376] option changes via remount are deprecated (pid=6370 comm=syz.4.117) [ 108.773587][ T6380] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 108.863338][ T6381] NILFS (loop4): device size too small [ 109.039272][ T6385] mac80211_hwsim hwsim5 wlan1: entered promiscuous mode [ 109.110039][ T6385] macsec1: entered promiscuous mode [ 109.268963][ T6385] mac80211_hwsim hwsim5 wlan1: left promiscuous mode [ 109.362998][ T6380] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 109.435969][ T6380] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 109.531303][ T6380] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 109.561819][ T5872] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 110.234923][ T5872] usb 3-1: Using ep0 maxpacket: 32 [ 110.254678][ T5872] usb 3-1: New USB device found, idVendor=0ccd, idProduct=0080, bcdDevice=67.fe [ 110.270365][ T5872] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 110.285186][ T1324] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 110.295984][ T5872] usb 3-1: Product: syz [ 110.303631][ T5872] usb 3-1: Manufacturer: syz [ 110.310045][ T5872] usb 3-1: SerialNumber: syz [ 110.323326][ T3538] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 110.335684][ T5872] usb 3-1: config 0 descriptor?? [ 110.352887][ T3538] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 110.370878][ T3538] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 112.342045][ T5934] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 112.501924][ T5934] usb 4-1: Using ep0 maxpacket: 32 [ 112.538532][ T5934] usb 4-1: New USB device found, idVendor=0fd9, idProduct=0021, bcdDevice=29.40 [ 112.561874][ T5934] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 112.614116][ T5934] usb 4-1: config 0 descriptor?? [ 112.842219][ T5934] dvb-usb: found a 'Elgato EyeTV DTT' in warm state. [ 112.861322][ T5934] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 112.905117][ T5934] dvbdev: DVB: registering new adapter (Elgato EyeTV DTT) [ 112.924960][ T5872] snd-usb-6fire 3-1:0.0: unable to receive device firmware state. [ 112.933271][ T5934] usb 4-1: media controller created [ 112.946360][ T5872] snd-usb-6fire 3-1:0.0: probe with driver snd-usb-6fire failed with error -71 [ 112.976633][ T5872] usb 3-1: USB disconnect, device number 6 [ 112.989994][ T5934] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 113.022538][ T6417] netlink: 'syz.0.130': attribute type 2 has an invalid length. [ 113.241891][ T30] kauditd_printk_skb: 7 callbacks suppressed [ 113.241936][ T30] audit: type=1400 audit(1759549481.807:211): avc: denied { read write } for pid=6416 comm="syz.0.130" name="uinput" dev="devtmpfs" ino=919 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 113.407912][ T6421] netlink: 4 bytes leftover after parsing attributes in process `syz.3.129'. [ 113.759449][ T30] audit: type=1400 audit(1759549481.847:212): avc: denied { open } for pid=6416 comm="syz.0.130" path="/dev/uinput" dev="devtmpfs" ino=919 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 113.782869][ C0] vkms_vblank_simulate: vblank timer overrun [ 113.881910][ T5934] DVB: Unable to find symbol dib7000p_attach() [ 113.888175][ T5934] dvb-usb: no frontend was attached by 'Elgato EyeTV DTT' [ 114.018270][ T30] audit: type=1400 audit(1759549482.637:213): avc: denied { create } for pid=6425 comm="syz.0.134" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 114.469072][ T30] audit: type=1400 audit(1759549482.667:214): avc: denied { write } for pid=6428 comm="syz.2.135" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 114.921879][ T5934] rc_core: IR keymap rc-dib0700-rc5 not found [ 114.940274][ T5934] Registered IR keymap rc-empty [ 114.946379][ T5934] dvb-usb: could not initialize remote control. [ 114.952988][ T5934] dvb-usb: Elgato EyeTV DTT successfully initialized and connected. [ 114.969007][ T5934] usb 4-1: USB disconnect, device number 6 [ 115.280985][ T30] audit: type=1107 audit(1759549483.697:215): pid=6437 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t msg='Î_`' [ 115.306652][ T5934] dvb-usb: Elgato EyeTV DTT successfully deinitialized and disconnected. [ 116.356334][ T30] audit: type=1400 audit(1759549484.577:216): avc: denied { write } for pid=6448 comm="syz.3.139" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 116.484551][ T30] audit: type=1400 audit(1759549484.577:217): avc: denied { setopt } for pid=6448 comm="syz.3.139" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 119.461881][ T6484] new mount options do not match the existing superblock, will be ignored [ 119.486053][ T6484] option changes via remount are deprecated (pid=6481 comm=syz.3.148) [ 120.642034][ T24] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 121.279790][ T24] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x3 has an invalid bInterval 0, changing to 7 [ 121.282558][ T30] audit: type=1400 audit(1759549489.867:218): avc: denied { read write } for pid=6500 comm="syz.3.152" name="uhid" dev="devtmpfs" ino=1272 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 121.315331][ T24] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 121.361939][ T24] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x8A has an invalid bInterval 0, changing to 7 [ 121.390386][ T30] audit: type=1400 audit(1759549489.867:219): avc: denied { open } for pid=6500 comm="syz.3.152" path="/dev/uhid" dev="devtmpfs" ino=1272 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 121.423716][ T24] usb 5-1: New USB device found, idVendor=0a07, idProduct=00d0, bcdDevice=10.13 [ 121.451894][ T24] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 121.481013][ T24] usb 5-1: Product: syz [ 121.485718][ T24] usb 5-1: Manufacturer: syz [ 121.490429][ T24] usb 5-1: SerialNumber: syz [ 121.628457][ T24] usb 5-1: config 0 descriptor?? [ 121.718580][ T6512] new mount options do not match the existing superblock, will be ignored [ 121.732463][ T6512] option changes via remount are deprecated (pid=6509 comm=syz.0.155) [ 122.446778][ T24] adutux 5-1:0.0: ADU208 4242424 now attached to /dev/usb/adutux0 [ 123.463659][ T5872] usb 5-1: USB disconnect, device number 6 [ 123.903576][ T6527] tipc: Started in network mode [ 123.914561][ T6527] tipc: Node identity a6cda1f77ff7, cluster identity 4711 [ 123.924166][ T6515] netlink: 'syz.1.156': attribute type 2 has an invalid length. [ 123.932476][ T6527] tipc: Enabled bearer , priority 0 [ 123.964666][ T6527] syzkaller0: entered promiscuous mode [ 123.970197][ T6527] syzkaller0: entered allmulticast mode [ 124.108460][ T6530] new mount options do not match the existing superblock, will be ignored [ 124.129808][ T6530] option changes via remount are deprecated (pid=6524 comm=syz.2.160) [ 124.476865][ T5872] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 124.722299][ T5872] usb 1-1: Using ep0 maxpacket: 32 [ 124.848675][ T5872] usb 1-1: New USB device found, idVendor=0fd9, idProduct=0021, bcdDevice=29.40 [ 124.859798][ T5872] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 124.873169][ T5872] usb 1-1: config 0 descriptor?? [ 124.902164][ T6531] tipc: Resetting bearer [ 124.940252][ T6526] tipc: Resetting bearer [ 125.024228][ T6537] random: crng reseeded on system resumption [ 125.098991][ T5985] tipc: Node number set to 3644498423 [ 126.113034][ T5872] dvb-usb: found a 'Elgato EyeTV DTT' in warm state. [ 126.855915][ T5872] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 126.870857][ T5872] dvbdev: DVB: registering new adapter (Elgato EyeTV DTT) [ 126.878734][ T5872] usb 1-1: media controller created [ 127.297708][ T6526] tipc: Disabling bearer [ 127.297979][ T5872] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 128.238355][ T6551] netlink: 36 bytes leftover after parsing attributes in process `syz.2.165'. [ 128.596308][ T5872] DVB: Unable to find symbol dib7000p_attach() [ 128.602691][ T5872] dvb-usb: no frontend was attached by 'Elgato EyeTV DTT' [ 128.811758][ T5872] rc_core: IR keymap rc-dib0700-rc5 not found [ 128.819337][ T5872] Registered IR keymap rc-empty [ 128.825048][ T5872] dvb-usb: could not initialize remote control. [ 128.831519][ T5872] dvb-usb: Elgato EyeTV DTT successfully initialized and connected. [ 128.915684][ T6566] NILFS (loop3): device size too small [ 129.338124][ T1533] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 129.379712][ T6537] Restarting kernel threads ... [ 129.393128][ T6537] Done restarting kernel threads. [ 129.409943][ T5872] usb 1-1: USB disconnect, device number 6 [ 129.466189][ T5872] dvb-usb: Elgato EyeTV DTT successfully deinitialized and disconnected. [ 129.531861][ T1533] usb 3-1: Using ep0 maxpacket: 16 [ 129.606527][ T1533] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 129.827786][ T1533] usb 3-1: New USB device found, idVendor=04d8, idProduct=00dd, bcdDevice= 0.00 [ 129.861884][ T1533] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 129.883133][ T1533] usb 3-1: config 0 descriptor?? [ 130.438171][ T1533] mcp2221 0003:04D8:00DD.0006: unknown main item tag 0x0 [ 130.514286][ T1533] mcp2221 0003:04D8:00DD.0006: unknown main item tag 0x0 [ 130.605253][ T1533] mcp2221 0003:04D8:00DD.0006: unknown main item tag 0x0 [ 130.639358][ T1533] mcp2221 0003:04D8:00DD.0006: unknown main item tag 0x0 [ 130.812153][ T1533] mcp2221 0003:04D8:00DD.0006: unknown main item tag 0x0 [ 130.837281][ T6559] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 130.847067][ T6559] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 131.193025][ T6576] 9pnet_fd: Insufficient options for proto=fd [ 131.201989][ T6576] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 131.297855][ T1533] mcp2221 0003:04D8:00DD.0006: USB HID v0.05 Device [HID 04d8:00dd] on usb-dummy_hcd.2-1/input0 [ 131.719888][ T1533] usb 3-1: USB disconnect, device number 7 [ 131.928342][ T6580] netlink: 40 bytes leftover after parsing attributes in process `syz.0.173'. [ 131.943620][ T30] audit: type=1400 audit(1759549500.567:220): avc: denied { read } for pid=6579 comm="syz.0.173" name="rtc0" dev="devtmpfs" ino=920 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 131.989790][ T30] audit: type=1400 audit(1759549500.567:221): avc: denied { open } for pid=6579 comm="syz.0.173" path="/dev/rtc0" dev="devtmpfs" ino=920 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 132.013473][ T30] audit: type=1400 audit(1759549500.567:222): avc: denied { ioctl } for pid=6579 comm="syz.0.173" path="/dev/rtc0" dev="devtmpfs" ino=920 ioctlcmd=0x700f scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 132.041379][ T30] audit: type=1400 audit(1759549500.567:223): avc: denied { ioctl } for pid=6579 comm="syz.0.173" path="socket:[11651]" dev="sockfs" ino=11651 ioctlcmd=0x8922 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 132.465381][ T6595] mac80211_hwsim hwsim5 wlan1: entered promiscuous mode [ 132.472913][ T6595] macsec1: entered promiscuous mode [ 132.490246][ T6595] mac80211_hwsim hwsim5 wlan1: left promiscuous mode [ 132.801623][ T1291] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.828801][ T1291] ieee802154 phy1 wpan1: encryption failed: -22 [ 132.908299][ T30] audit: type=1400 audit(1759549501.107:224): avc: denied { create } for pid=6590 comm="syz.0.176" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 133.007376][ T30] audit: type=1400 audit(1759549501.107:225): avc: denied { listen } for pid=6590 comm="syz.0.176" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 133.131802][ T48] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 133.796460][ T6600] tipc: Started in network mode [ 133.809999][ T6600] tipc: Node identity 8adad067c4c5, cluster identity 4711 [ 133.813514][ T48] usb 3-1: Using ep0 maxpacket: 32 [ 133.830665][ T48] usb 3-1: New USB device found, idVendor=0ccd, idProduct=0080, bcdDevice=67.fe [ 133.844043][ T6600] tipc: Enabled bearer , priority 0 [ 133.859428][ T48] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 133.873075][ T48] usb 3-1: Product: syz [ 133.879410][ T48] usb 3-1: Manufacturer: syz [ 133.885811][ T48] usb 3-1: SerialNumber: syz [ 133.910481][ T6604] syzkaller0: entered promiscuous mode [ 133.912773][ T48] usb 3-1: config 0 descriptor?? [ 133.929891][ T6604] syzkaller0: entered allmulticast mode [ 134.065701][ T6604] tipc: Resetting bearer [ 134.080572][ T6599] tipc: Resetting bearer [ 134.198058][ T6599] tipc: Disabling bearer [ 134.352179][ T5933] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 134.425133][ T1533] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 134.525035][ T5933] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 134.537260][ T5933] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 134.573772][ T5933] usb 4-1: New USB device found, idVendor=256c, idProduct=006d, bcdDevice= 0.00 [ 134.583725][ T5933] usb 4-1: New USB device strings: Mfr=2, Product=0, SerialNumber=0 [ 134.592258][ T5933] usb 4-1: Manufacturer: syz [ 134.601979][ T1533] usb 2-1: Using ep0 maxpacket: 32 [ 134.639055][ T5933] usb 4-1: config 0 descriptor?? [ 134.676958][ T1533] usb 2-1: New USB device found, idVendor=0fd9, idProduct=0021, bcdDevice=29.40 [ 134.694049][ T1533] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 134.737713][ T1533] usb 2-1: config 0 descriptor?? [ 134.960027][ T1533] dvb-usb: found a 'Elgato EyeTV DTT' in warm state. [ 134.984781][ T1533] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 135.143700][ T6608] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 135.277920][ T6608] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 135.293974][ T1533] dvbdev: DVB: registering new adapter (Elgato EyeTV DTT) [ 135.323609][ T1533] usb 2-1: media controller created [ 135.478850][ T48] snd-usb-6fire 3-1:0.0: unable to receive device firmware state. [ 136.299318][ T6627] openvswitch: netlink: Message has 16 unknown bytes. [ 136.503662][ T30] audit: type=1400 audit(1759549504.307:226): avc: denied { mount } for pid=6620 comm="syz.4.184" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 136.550723][ T48] snd-usb-6fire 3-1:0.0: probe with driver snd-usb-6fire failed with error -71 [ 136.567360][ T48] usb 3-1: USB disconnect, device number 8 [ 136.573322][ T30] audit: type=1400 audit(1759549505.097:227): avc: denied { unmount } for pid=5817 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 136.578358][ T1533] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 137.948227][ T1533] DVB: Unable to find symbol dib7000p_attach() [ 138.694338][ T5933] uclogic 0003:256C:006D.0007: failed retrieving string descriptor #200: -71 [ 138.697681][ T1533] dvb-usb: no frontend was attached by 'Elgato EyeTV DTT' [ 138.717047][ T5933] uclogic 0003:256C:006D.0007: failed retrieving pen parameters: -71 [ 138.771947][ T5933] uclogic 0003:256C:006D.0007: failed probing pen v2 parameters: -71 [ 138.780151][ T5933] uclogic 0003:256C:006D.0007: failed probing parameters: -71 [ 138.811465][ T6642] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 138.841195][ T5933] uclogic 0003:256C:006D.0007: probe with driver uclogic failed with error -71 [ 138.948644][ T6649] IPVS: set_ctl: invalid protocol: 2 10.1.1.2:20001 [ 139.527065][ T5933] usb 4-1: USB disconnect, device number 7 [ 139.637370][ T1533] rc_core: IR keymap rc-dib0700-rc5 not found [ 139.704507][ T1533] Registered IR keymap rc-empty [ 139.724809][ T1533] dvb-usb: could not initialize remote control. [ 139.731115][ T1533] dvb-usb: Elgato EyeTV DTT successfully initialized and connected. [ 139.826194][ T1533] usb 2-1: USB disconnect, device number 2 [ 140.002302][ T6662] cgroup: Unknown subsys name 'hash' [ 140.170645][ T6658] Process accounting resumed [ 140.228614][ T1533] dvb-usb: Elgato EyeTV DTT successfully deinitialized and disconnected. [ 140.281637][ T6657] 9pnet_fd: Insufficient options for proto=fd [ 140.612999][ T6668] cgroup: Unknown subsys name 'hash' [ 140.735248][ T6671] new mount options do not match the existing superblock, will be ignored [ 140.757472][ T6671] option changes via remount are deprecated (pid=6665 comm=syz.2.195) [ 141.314049][ T6674] new mount options do not match the existing superblock, will be ignored [ 141.431017][ T6677] option changes via remount are deprecated (pid=6670 comm=syz.4.196) [ 142.155513][ T30] audit: type=1400 audit(1759549510.777:228): avc: denied { ioctl } for pid=6681 comm="syz.4.199" path="socket:[11073]" dev="sockfs" ino=11073 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 142.329486][ T6685] netlink: 24 bytes leftover after parsing attributes in process `syz.4.200'. [ 142.384622][ T30] audit: type=1400 audit(1759549511.007:229): avc: denied { ioctl } for pid=6689 comm="syz.3.202" path="/dev/binderfs/binder0" dev="binder" ino=13 ioctlcmd=0x620d scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 142.472795][ T30] audit: type=1400 audit(1759549511.007:230): avc: denied { set_context_mgr } for pid=6689 comm="syz.3.202" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=binder permissive=1 [ 142.493060][ T6676] netlink: 'syz.2.197': attribute type 2 has an invalid length. [ 142.501046][ T30] audit: type=1400 audit(1759549511.007:231): avc: denied { map } for pid=6689 comm="syz.3.202" path="/dev/binderfs/binder0" dev="binder" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 142.529534][ T30] audit: type=1400 audit(1759549511.007:232): avc: denied { call } for pid=6689 comm="syz.3.202" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=binder permissive=1 [ 142.549168][ C1] vkms_vblank_simulate: vblank timer overrun [ 142.641945][ T6696] IPVS: set_ctl: invalid protocol: 2 10.1.1.2:20001 [ 142.723000][ T5934] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 143.402879][ T5934] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x3 has an invalid bInterval 0, changing to 7 [ 143.436322][ T5934] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 143.471997][ T5934] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x8A has an invalid bInterval 0, changing to 7 [ 144.406228][ T6698] Process accounting resumed [ 144.463734][ T6703] random: crng reseeded on system resumption [ 144.509239][ T6703] Restarting kernel threads ... [ 144.514862][ T6703] Done restarting kernel threads. [ 145.191311][ T5934] usb 5-1: New USB device found, idVendor=0a07, idProduct=00d0, bcdDevice=10.13 [ 145.223233][ T5934] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 145.231277][ T5934] usb 5-1: Product: syz [ 145.236851][ T5934] usb 5-1: Manufacturer: syz [ 145.241502][ T5934] usb 5-1: SerialNumber: syz [ 145.267103][ T5934] usb 5-1: config 0 descriptor?? [ 145.599896][ T6713] mac80211_hwsim hwsim5 wlan1: entered promiscuous mode [ 146.010415][ T5934] adutux 5-1:0.0: ADU208 now attached to /dev/usb/adutux0 [ 146.019779][ T6713] macsec1: entered promiscuous mode [ 146.030399][ T6713] mac80211_hwsim hwsim5 wlan1: left promiscuous mode [ 146.061238][ T5934] usb 5-1: USB disconnect, device number 7 [ 146.127318][ T6714] mac80211_hwsim hwsim9 wlan1: entered promiscuous mode [ 146.135582][ T6714] macsec1: entered promiscuous mode [ 146.149950][ T6714] mac80211_hwsim hwsim9 wlan1: left promiscuous mode [ 146.302431][ T1533] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 146.725126][ T6733] netlink: 28 bytes leftover after parsing attributes in process `syz.2.213'. [ 146.911768][ T1533] usb 4-1: Using ep0 maxpacket: 32 [ 146.922353][ T1533] usb 4-1: New USB device found, idVendor=0ccd, idProduct=0080, bcdDevice=67.fe [ 146.932549][ T1533] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 146.941506][ T1533] usb 4-1: Product: syz [ 146.948848][ T1533] usb 4-1: Manufacturer: syz [ 146.953967][ T1533] usb 4-1: SerialNumber: syz [ 146.977589][ T5934] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 147.510325][ T1533] usb 4-1: config 0 descriptor?? [ 147.552303][ T6736] new mount options do not match the existing superblock, will be ignored [ 147.569272][ T6736] option changes via remount are deprecated (pid=6731 comm=syz.1.214) [ 147.628683][ T6741] IPVS: set_ctl: invalid protocol: 2 10.1.1.2:20001 [ 147.681972][ T5934] usb 5-1: Using ep0 maxpacket: 16 [ 148.318587][ T5934] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 148.392829][ T5934] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 148.403095][ T5934] usb 5-1: New USB device found, idVendor=04d8, idProduct=00dd, bcdDevice= 0.00 [ 148.414923][ T5934] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 148.680761][ T5934] usb 5-1: config 0 descriptor?? [ 149.578561][ T1533] snd-usb-6fire 4-1:0.0: unable to receive device firmware state. [ 149.682428][ T6756] random: crng reseeded on system resumption [ 149.783384][ T1533] snd-usb-6fire 4-1:0.0: probe with driver snd-usb-6fire failed with error -71 [ 149.833999][ T5934] usbhid 5-1:0.0: can't add hid device: -71 [ 149.841320][ T1533] usb 4-1: USB disconnect, device number 8 [ 149.849271][ T5934] usbhid 5-1:0.0: probe with driver usbhid failed with error -71 [ 149.860265][ T6756] Restarting kernel threads ... [ 149.865556][ T5934] usb 5-1: USB disconnect, device number 8 [ 149.877210][ T6756] Done restarting kernel threads. [ 150.939837][ T6765] new mount options do not match the existing superblock, will be ignored [ 150.953216][ T6765] option changes via remount are deprecated (pid=6759 comm=syz.4.222) [ 151.325056][ T6766] syz.0.220 uses obsolete (PF_INET,SOCK_PACKET) [ 151.390187][ T30] audit: type=1400 audit(1759549520.007:233): avc: denied { ioctl } for pid=6758 comm="syz.0.220" path="socket:[12057]" dev="sockfs" ino=12057 ioctlcmd=0x8914 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 151.753408][ T6777] NILFS (loop1): device size too small [ 152.491786][ T5934] usb 5-1: new high-speed USB device number 9 using dummy_hcd [ 152.662035][ T5934] usb 5-1: Using ep0 maxpacket: 8 [ 152.681087][ T5934] usb 5-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 152.696982][ T5934] usb 5-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 152.741823][ T5934] usb 5-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 152.767640][ T5934] usb 5-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 152.795838][ T5934] usb 5-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 152.805999][ T5934] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 153.117666][ T6788] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 153.309157][ T6788] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 153.364326][ T5934] usb 5-1: GET_CAPABILITIES returned 0 [ 153.369879][ T5934] usbtmc 5-1:16.0: can't read capabilities [ 153.450801][ T30] audit: type=1326 audit(1759549522.067:234): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6780 comm="syz.1.227" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fc05818eec9 code=0x0 [ 153.566856][ C0] usbtmc 5-1:16.0: usbtmc_read_bulk_cb - nonzero read bulk status received: -71 [ 153.578002][ T6779] 9pnet_fd: Insufficient options for proto=fd [ 153.590493][ T5934] usb 5-1: USB disconnect, device number 9 [ 153.704928][ T6788] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 153.926601][ T6788] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 154.084430][ T3538] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 154.110083][ T3538] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 154.127134][ T3538] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 154.150781][ T3538] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 154.289933][ T6803] NILFS (loop1): device size too small [ 156.792114][ T5933] usb 3-1: new high-speed USB device number 9 using dummy_hcd [ 156.941935][ T5933] usb 3-1: Using ep0 maxpacket: 8 [ 156.949949][ T5933] usb 3-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 157.297035][ T5933] usb 3-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 157.369315][ T6844] new mount options do not match the existing superblock, will be ignored [ 157.379954][ T6844] option changes via remount are deprecated (pid=6821 comm=syz.3.239) [ 157.422802][ T5933] usb 3-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 157.496334][ T5933] usb 3-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 157.626399][ T5933] usb 3-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 157.650917][ T5933] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 158.000429][ T5933] usb 3-1: GET_CAPABILITIES returned 0 [ 158.032452][ T5933] usbtmc 3-1:16.0: can't read capabilities [ 158.264864][ C0] usbtmc 3-1:16.0: usbtmc_read_bulk_cb - nonzero read bulk status received: -71 [ 158.331826][ T1533] usb 3-1: USB disconnect, device number 9 [ 158.621998][ T6859] mac80211_hwsim hwsim6 wlan1: entered promiscuous mode [ 158.629400][ T6859] macsec1: entered promiscuous mode [ 158.977551][ T6859] mac80211_hwsim hwsim6 wlan1: left promiscuous mode [ 158.994709][ T24] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 159.161972][ T24] usb 1-1: Using ep0 maxpacket: 32 [ 159.174458][ T24] usb 1-1: New USB device found, idVendor=0ccd, idProduct=0080, bcdDevice=67.fe [ 159.190780][ T24] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 159.216739][ T24] usb 1-1: Product: syz [ 159.243094][ T24] usb 1-1: Manufacturer: syz [ 159.394471][ T24] usb 1-1: SerialNumber: syz [ 159.448767][ T24] usb 1-1: config 0 descriptor?? [ 161.289189][ T24] snd-usb-6fire 1-1:0.0: unable to receive device firmware state. [ 161.300972][ T24] snd-usb-6fire 1-1:0.0: probe with driver snd-usb-6fire failed with error -71 [ 161.319402][ T24] usb 1-1: USB disconnect, device number 7 [ 164.017899][ T6919] tipc: Enabled bearer , priority 0 [ 164.103504][ T6923] syzkaller0: entered promiscuous mode [ 164.174439][ T6923] syzkaller0: entered allmulticast mode [ 164.438290][ T6919] tipc: Resetting bearer [ 164.702793][ T6898] netlink: 'syz.2.259': attribute type 11 has an invalid length. [ 164.731974][ T6898] netlink: 20 bytes leftover after parsing attributes in process `syz.2.259'. [ 164.741613][ T6918] tipc: Resetting bearer [ 164.766979][ T6918] tipc: Disabling bearer [ 165.119460][ T6930] netlink: 24 bytes leftover after parsing attributes in process `syz.0.266'. [ 165.484202][ T1533] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 165.698822][ T6924] netlink: 'syz.1.263': attribute type 2 has an invalid length. [ 166.488319][ T1533] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x3 has an invalid bInterval 0, changing to 7 [ 166.884099][ T1533] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 166.942197][ T1533] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x8A has an invalid bInterval 0, changing to 7 [ 167.261811][ T1533] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x8A has invalid wMaxPacketSize 0 [ 167.319494][ T1533] usb 1-1: New USB device found, idVendor=0a07, idProduct=00d0, bcdDevice=10.13 [ 167.337453][ T1533] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 167.371838][ T1533] usb 1-1: Product: syz [ 167.376127][ T1533] usb 1-1: Manufacturer: syz [ 167.404995][ T1533] usb 1-1: SerialNumber: syz [ 167.421920][ T1533] usb 1-1: config 0 descriptor?? [ 167.529016][ T6937] netlink: 'syz.2.267': attribute type 2 has an invalid length. [ 167.953238][ T1533] adutux 1-1:0.0: ADU208 now attached to /dev/usb/adutux0 [ 168.000586][ T1533] usb 1-1: USB disconnect, device number 8 [ 168.341923][ T1201] usb 5-1: new high-speed USB device number 10 using dummy_hcd [ 169.021929][ T1201] usb 5-1: Using ep0 maxpacket: 32 [ 169.032684][ T1201] usb 5-1: config index 0 descriptor too short (expected 46884, got 36) [ 169.051870][ T1201] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 169.062940][ T1201] usb 5-1: config 0 has no interfaces? [ 169.152346][ T1201] usb 5-1: New USB device found, idVendor=0e6f, idProduct=582c, bcdDevice=31.68 [ 169.324357][ T1201] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 169.332894][ T1201] usb 5-1: Product: syz [ 169.337122][ T1201] usb 5-1: Manufacturer: syz [ 169.342346][ T1201] usb 5-1: SerialNumber: syz [ 169.349621][ T1201] usb 5-1: config 0 descriptor?? [ 170.067217][ T6985] new mount options do not match the existing superblock, will be ignored [ 170.087772][ T6985] option changes via remount are deprecated (pid=6977 comm=syz.3.279) [ 172.684433][ T5934] usb 5-1: USB disconnect, device number 10 [ 173.223688][ T6996] 9pnet_fd: Insufficient options for proto=fd [ 173.242336][ T1533] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 173.299733][ T7000] NILFS (loop2): device size too small [ 173.425557][ T1533] usb 1-1: Using ep0 maxpacket: 16 [ 173.461938][ T5934] usb 5-1: new high-speed USB device number 11 using dummy_hcd [ 173.648070][ T1533] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 173.688592][ T1533] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 173.699643][ T1533] usb 1-1: New USB device found, idVendor=04d8, idProduct=00dd, bcdDevice= 0.00 [ 173.709702][ T1533] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 173.721391][ T1533] usb 1-1: config 0 descriptor?? [ 173.927854][ T5934] usb 5-1: Using ep0 maxpacket: 32 [ 173.942255][ T5934] usb 5-1: New USB device found, idVendor=0fd9, idProduct=0021, bcdDevice=29.40 [ 173.955373][ T5934] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 173.967010][ T5934] usb 5-1: config 0 descriptor?? [ 174.225120][ T5934] dvb-usb: found a 'Elgato EyeTV DTT' in warm state. [ 174.246249][ T5934] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 174.397833][ T1533] mcp2221 0003:04D8:00DD.0008: unknown main item tag 0x0 [ 174.415618][ T5934] dvbdev: DVB: registering new adapter (Elgato EyeTV DTT) [ 174.705775][ T1533] mcp2221 0003:04D8:00DD.0008: unknown main item tag 0x0 [ 174.726505][ T5934] usb 5-1: media controller created [ 174.854297][ T1533] mcp2221 0003:04D8:00DD.0008: unknown main item tag 0x0 [ 174.861375][ T1533] mcp2221 0003:04D8:00DD.0008: unknown main item tag 0x0 [ 174.885756][ T5934] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 174.905795][ T1533] mcp2221 0003:04D8:00DD.0008: unknown main item tag 0x0 [ 174.937445][ T1533] mcp2221 0003:04D8:00DD.0008: USB HID v0.05 Device [HID 04d8:00dd] on usb-dummy_hcd.0-1/input0 [ 175.345430][ T1533] usb 1-1: USB disconnect, device number 9 [ 175.420799][ T5934] DVB: Unable to find symbol dib7000p_attach() [ 175.430842][ T5934] dvb-usb: no frontend was attached by 'Elgato EyeTV DTT' [ 175.531756][ T5934] rc_core: IR keymap rc-dib0700-rc5 not found [ 175.589875][ T5934] Registered IR keymap rc-empty [ 175.623211][ T5934] dvb-usb: could not initialize remote control. [ 175.630340][ T5934] dvb-usb: Elgato EyeTV DTT successfully initialized and connected. [ 175.652039][ T5934] usb 5-1: USB disconnect, device number 11 [ 175.691797][ T5934] dvb-usb: Elgato EyeTV DTT successfully deinitialized and disconnected. [ 176.415071][ T7030] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 176.611935][ T5933] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 176.743979][ T5934] usb 4-1: new high-speed USB device number 9 using dummy_hcd [ 176.792044][ T5933] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x3 has an invalid bInterval 0, changing to 7 [ 176.793817][ T7030] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 176.807201][ T5933] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 176.851901][ T5933] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x8A has an invalid bInterval 0, changing to 7 [ 176.985738][ T5933] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x8A has invalid wMaxPacketSize 0 [ 176.990856][ T30] audit: type=1326 audit(1759549545.607:235): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7034 comm="syz.2.295" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fab2998eec9 code=0x0 [ 177.014462][ T5933] usb 2-1: New USB device found, idVendor=0a07, idProduct=00d0, bcdDevice=10.13 [ 177.043250][ T5933] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 177.081728][ T5934] usb 4-1: Using ep0 maxpacket: 32 [ 177.094173][ T5934] usb 4-1: config index 0 descriptor too short (expected 46884, got 36) [ 177.095317][ T5933] usb 2-1: Product: syz [ 177.107370][ T5933] usb 2-1: Manufacturer: syz [ 177.112818][ T5933] usb 2-1: SerialNumber: syz [ 177.158194][ T5934] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 177.172760][ T7030] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 177.189041][ T5934] usb 4-1: config 0 has no interfaces? [ 177.195997][ T5933] usb 2-1: config 0 descriptor?? [ 177.212661][ T5934] usb 4-1: New USB device found, idVendor=0e6f, idProduct=582c, bcdDevice=31.68 [ 177.225496][ T5934] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 177.236405][ T5934] usb 4-1: Product: syz [ 177.246505][ T5934] usb 4-1: Manufacturer: syz [ 177.253557][ T5934] usb 4-1: SerialNumber: syz [ 177.285976][ T5934] usb 4-1: config 0 descriptor?? [ 177.333777][ T7030] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 177.415801][ T5933] adutux 2-1:0.0: ADU208 4242424 now attached to /dev/usb/adutux0 [ 178.708292][ T5933] usb 2-1: USB disconnect, device number 3 [ 178.737736][ T10] usb 4-1: USB disconnect, device number 9 [ 178.743822][ T1324] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 178.762702][ T1324] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 178.777817][ T1324] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 178.885499][ T1324] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 179.244296][ T7053] IPVS: set_ctl: invalid protocol: 2 10.1.1.2:20001 [ 180.789357][ T5933] usb 3-1: new high-speed USB device number 10 using dummy_hcd [ 180.927782][ T7069] netlink: 8 bytes leftover after parsing attributes in process `syz.1.302'. [ 180.937561][ T7069] netlink: 8 bytes leftover after parsing attributes in process `syz.1.302'. [ 181.472554][ T5933] usb 3-1: Using ep0 maxpacket: 16 [ 181.598043][ T5933] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 182.364449][ T7072] Process accounting resumed [ 182.390168][ T5933] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 182.459862][ T7083] random: crng reseeded on system resumption [ 182.503654][ T7083] Restarting kernel threads ... [ 182.508962][ T7083] Done restarting kernel threads. [ 183.601813][ T5933] usb 3-1: New USB device found, idVendor=04d8, idProduct=00dd, bcdDevice= 0.00 [ 183.610888][ T5933] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 183.703417][ T5933] usb 3-1: config 0 descriptor?? [ 183.928558][ T5933] usb 3-1: can't set config #0, error -71 [ 183.952261][ T5933] usb 3-1: USB disconnect, device number 10 [ 184.590443][ T30] audit: type=1326 audit(1759549553.197:236): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7098 comm="syz.2.310" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fab2998eec9 code=0x0 [ 185.063800][ T7108] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 185.074349][ T1533] usb 5-1: new high-speed USB device number 12 using dummy_hcd [ 185.306933][ T7108] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 185.332345][ T1533] usb 5-1: Using ep0 maxpacket: 8 [ 185.340142][ T1533] usb 5-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 185.350911][ T1533] usb 5-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 185.363344][ T1533] usb 5-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 185.383755][ T1533] usb 5-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 185.398076][ T1533] usb 5-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 185.422239][ T1533] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 185.461771][ T10] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 185.463196][ T7108] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 185.579677][ T7108] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 185.719325][ T1533] usb 5-1: GET_CAPABILITIES returned 0 [ 185.729246][ T10] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x3 has an invalid bInterval 0, changing to 7 [ 185.743051][ T1533] usbtmc 5-1:16.0: can't read capabilities [ 185.751829][ T10] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 185.774949][ T10] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x8A has an invalid bInterval 0, changing to 7 [ 185.823556][ T10] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x8A has invalid wMaxPacketSize 0 [ 185.875390][ T10] usb 2-1: New USB device found, idVendor=0a07, idProduct=00d0, bcdDevice=10.13 [ 185.893412][ T10] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 185.893463][ T5837] Bluetooth: hci3: command 0x0406 tx timeout [ 185.902120][ T10] usb 2-1: Product: syz [ 185.907589][ T5836] Bluetooth: hci1: command 0x0406 tx timeout [ 185.912243][ T5145] Bluetooth: hci4: command 0x0406 tx timeout [ 185.919621][ T5836] Bluetooth: hci2: command 0x0406 tx timeout [ 185.931541][ T5837] Bluetooth: hci0: command 0x0406 tx timeout [ 185.982814][ T10] usb 2-1: Manufacturer: syz [ 186.041943][ T10] usb 2-1: SerialNumber: syz [ 186.049340][ T10] usb 2-1: config 0 descriptor?? [ 186.112240][ T5933] usb 5-1: USB disconnect, device number 12 [ 186.140517][ T59] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 186.168296][ T59] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 186.233176][ T59] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 186.265470][ T59] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 186.300097][ T10] adutux 2-1:0.0: ADU208 4242424 now attached to /dev/usb/adutux0 [ 186.473953][ T10] usb 2-1: USB disconnect, device number 4 [ 188.246289][ T30] audit: type=1400 audit(1759549556.867:237): avc: denied { bind } for pid=7132 comm="syz.4.317" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 188.338003][ T7135] netdevsim netdevsim4 netdevsim0: entered promiscuous mode [ 188.472229][ T30] audit: type=1400 audit(1759549556.867:238): avc: denied { name_bind } for pid=7132 comm="syz.4.317" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 188.576943][ T7140] NILFS (loop3): device size too small [ 189.182160][ T30] audit: type=1400 audit(1759549556.867:239): avc: denied { node_bind } for pid=7132 comm="syz.4.317" saddr=::1 src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=sctp_socket permissive=1 [ 189.226112][ T7135] macsec1: entered promiscuous mode [ 189.368808][ T30] audit: type=1400 audit(1759549556.917:240): avc: denied { listen } for pid=7132 comm="syz.4.317" laddr=::1 lport=20003 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 189.448470][ T30] audit: type=1107 audit(1759549557.097:241): pid=7136 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t msg='Î_`•WãJíù' [ 189.463071][ T30] audit: type=1400 audit(1759549557.987:242): avc: denied { write } for pid=7132 comm="syz.4.317" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 189.626997][ T7144] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 189.759806][ T7144] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 189.824909][ T7144] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 189.904171][ T7144] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 190.828058][ T7146] netlink: 'syz.1.321': attribute type 2 has an invalid length. [ 190.923065][ T30] audit: type=1326 audit(1759549559.527:243): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7154 comm="syz.2.324" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fab2998eec9 code=0x0 [ 190.946193][ T5834] Bluetooth: hci2: unexpected event for opcode 0x2002 [ 191.021012][ T7152] Process accounting resumed [ 191.863126][ T1533] usb 4-1: new high-speed USB device number 10 using dummy_hcd [ 192.111923][ T1533] usb 4-1: Using ep0 maxpacket: 8 [ 192.118764][ T1533] usb 4-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 192.169831][ T1533] usb 4-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 192.189019][ T1533] usb 4-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 192.217122][ T1324] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 192.226406][ T1533] usb 4-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 192.244697][ T1324] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 192.253197][ T1533] usb 4-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 192.756544][ T1533] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 192.959742][ T1324] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 192.973284][ T1533] usb 4-1: GET_CAPABILITIES returned 0 [ 192.978908][ T1533] usbtmc 4-1:16.0: can't read capabilities [ 193.048623][ T7177] 9pnet_fd: Insufficient options for proto=fd [ 193.104992][ T1324] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 193.181830][ T5933] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 193.185869][ C0] usbtmc 4-1:16.0: usbtmc_read_bulk_cb - nonzero read bulk status received: -71 [ 193.232236][ T1533] usb 4-1: USB disconnect, device number 10 [ 193.338640][ T5933] usb 1-1: too many configurations: 17, using maximum allowed: 8 [ 193.356641][ T5933] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 193.381790][ T5933] usb 1-1: config 0 has no interfaces? [ 193.410992][ T5933] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 193.437557][ T5933] usb 1-1: config 0 has no interfaces? [ 193.448731][ T5933] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 193.481213][ T5933] usb 1-1: config 0 has no interfaces? [ 193.496691][ T5933] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 193.532463][ T5933] usb 1-1: config 0 has no interfaces? [ 193.638595][ T5933] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 193.651859][ T5933] usb 1-1: config 0 has no interfaces? [ 193.662389][ T5933] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 193.673226][ T5933] usb 1-1: config 0 has no interfaces? [ 193.686098][ T5933] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 193.697247][ T5933] usb 1-1: config 0 has no interfaces? [ 193.708297][ T5933] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 193.719824][ T5933] usb 1-1: config 0 has no interfaces? [ 193.743645][ T5933] usb 1-1: New USB device found, idVendor=0547, idProduct=0201, bcdDevice=11.64 [ 193.757186][ T5933] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 193.770199][ T5933] usb 1-1: Product: syz [ 193.776480][ T5933] usb 1-1: Manufacturer: syz [ 193.784197][ T5933] usb 1-1: SerialNumber: syz [ 193.985943][ T1291] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.016804][ T1291] ieee802154 phy1 wpan1: encryption failed: -22 [ 194.033280][ T5933] usb 1-1: config 0 descriptor?? [ 194.358082][ T1201] usb 1-1: USB disconnect, device number 10 [ 194.546596][ T7203] IPVS: set_ctl: invalid protocol: 2 10.1.1.2:20001 [ 195.043356][ T5933] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 195.319817][ T5933] usb 2-1: Using ep0 maxpacket: 8 [ 195.376629][ T5933] usb 2-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 195.431838][ T5933] usb 2-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 195.452782][ T5933] usb 2-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 195.510811][ T30] audit: type=1400 audit(1759549564.127:244): avc: denied { connect } for pid=7205 comm="syz.2.339" lport=7 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 195.530448][ T5933] usb 2-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 195.556339][ T5933] usb 2-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 195.571592][ T5933] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 195.805076][ T7211] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 195.846935][ T30] audit: type=1400 audit(1759549564.127:245): avc: denied { write } for pid=7205 comm="syz.2.339" laddr=::1 lport=7 faddr=::1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 195.894854][ T7211] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 196.491828][ T5933] usb 2-1: GET_CAPABILITIES returned 0 [ 196.497651][ T5933] usbtmc 2-1:16.0: can't read capabilities [ 196.547726][ T30] audit: type=1400 audit(1759549565.157:246): avc: denied { sys_module } for pid=7207 comm="syz.0.340" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 196.568621][ C1] vkms_vblank_simulate: vblank timer overrun [ 196.577368][ T7211] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 196.588996][ T7201] netlink: 'syz.3.337': attribute type 2 has an invalid length. [ 196.608093][ T5934] usb 2-1: USB disconnect, device number 5 [ 196.621408][ T5834] Bluetooth: hci4: unexpected event for opcode 0x2002 [ 196.806948][ T7211] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 196.910995][ T3518] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 196.968492][ T3518] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 197.162666][ T3518] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 197.194994][ T3518] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 197.861829][ T5872] usb 5-1: new high-speed USB device number 13 using dummy_hcd [ 198.101979][ T5872] usb 5-1: Using ep0 maxpacket: 8 [ 198.267842][ T5872] usb 5-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 198.290955][ T5872] usb 5-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 198.649064][ T5872] usb 5-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 198.663017][ T5872] usb 5-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 198.872616][ T5872] usb 5-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 198.949019][ T5872] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 199.269272][ T5872] usb 5-1: GET_CAPABILITIES returned 0 [ 199.275063][ T5872] usbtmc 5-1:16.0: can't read capabilities [ 199.483502][ C0] usbtmc 5-1:16.0: usbtmc_read_bulk_cb - nonzero read bulk status received: -71 [ 199.585508][ T10] usb 5-1: USB disconnect, device number 13 [ 199.841596][ T7253] netlink: 8 bytes leftover after parsing attributes in process `syz.2.349'. [ 199.850699][ T7253] netlink: 8 bytes leftover after parsing attributes in process `syz.2.349'. [ 200.335102][ T5872] usb 4-1: new high-speed USB device number 11 using dummy_hcd [ 200.522643][ T5872] usb 4-1: too many configurations: 17, using maximum allowed: 8 [ 200.542755][ T5872] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 200.553693][ T5872] usb 4-1: config 0 has no interfaces? [ 200.570502][ T5872] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 200.648494][ T24] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 200.722465][ T5872] usb 4-1: config 0 has no interfaces? [ 200.814161][ T7267] new mount options do not match the existing superblock, will be ignored [ 200.837129][ T7267] option changes via remount are deprecated (pid=7260 comm=syz.2.354) [ 200.872050][ T24] usb 2-1: Using ep0 maxpacket: 32 [ 201.158128][ T5872] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 201.168906][ T5872] usb 4-1: config 0 has no interfaces? [ 201.190074][ T30] audit: type=1326 audit(1759549569.807:247): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7258 comm="syz.0.353" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7ff4b678eec9 code=0x0 [ 201.216512][ T5872] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 201.216899][ T24] usb 2-1: New USB device found, idVendor=0fd9, idProduct=0021, bcdDevice=29.40 [ 201.236384][ T5872] usb 4-1: config 0 has no interfaces? [ 201.238295][ T5872] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 201.260814][ T5872] usb 4-1: config 0 has no interfaces? [ 201.261869][ T24] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 201.290020][ T24] usb 2-1: config 0 descriptor?? [ 201.309039][ T5872] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 201.345663][ T5872] usb 4-1: config 0 has no interfaces? [ 201.376444][ T5872] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 201.467920][ T5872] usb 4-1: config 0 has no interfaces? [ 201.487229][ T5872] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 201.517485][ T24] dvb-usb: found a 'Elgato EyeTV DTT' in warm state. [ 201.519899][ T5872] usb 4-1: config 0 has no interfaces? [ 201.545050][ T24] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 201.545837][ T5872] usb 4-1: New USB device found, idVendor=0547, idProduct=0201, bcdDevice=11.64 [ 201.575887][ T24] dvbdev: DVB: registering new adapter (Elgato EyeTV DTT) [ 201.584663][ T24] usb 2-1: media controller created [ 201.602214][ T5872] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 201.646870][ T5872] usb 4-1: Product: syz [ 201.663182][ T5872] usb 4-1: Manufacturer: syz [ 201.668183][ T5872] usb 4-1: SerialNumber: syz [ 201.687384][ T24] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 201.692271][ T5872] usb 4-1: config 0 descriptor?? [ 202.602088][ T7255] ------------[ cut here ]------------ [ 202.607767][ T7255] usb 2-1: BOGUS control dir, pipe 80000680 doesn't match bRequestType c0 [ 202.732526][ T7255] WARNING: CPU: 0 PID: 7255 at drivers/usb/core/urb.c:411 usb_submit_urb+0x13a7/0x1770 [ 202.742396][ T7255] Modules linked in: [ 202.747132][ T7255] CPU: 0 UID: 0 PID: 7255 Comm: syz.3.350 Not tainted syzkaller #0 PREEMPT(full) [ 202.757151][ T7255] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 202.767388][ T7255] RIP: 0010:usb_submit_urb+0x13a7/0x1770 [ 202.773217][ T7255] Code: e8 9e 54 bc fa 48 8b 7c 24 40 e8 84 22 d4 fe 48 8b 54 24 30 45 89 e8 44 89 f9 48 89 c6 48 c7 c7 20 c8 2d 8c e8 aa da 7a fa 90 <0f> 0b 90 90 e9 a0 ef ff ff e8 6b 54 bc fa 0f b6 2d ce d1 48 09 31 [ 202.792906][ T7255] RSP: 0018:ffffc9001c95f978 EFLAGS: 00010282 [ 202.798975][ T7255] RAX: 0000000000000000 RBX: ffff8880306c0100 RCX: ffffc9000c769000 [ 202.807281][ T7255] RDX: 0000000000080000 RSI: ffffffff8179bd85 RDI: 0000000000000001 [ 202.815296][ T7255] RBP: ffff888035e10058 R08: 0000000000000001 R09: 0000000000000000 [ 202.823284][ T7255] R10: 0000000000000001 R11: 0000000000000001 R12: ffff88814cc53700 [ 202.831514][ T7255] R13: 00000000000000c0 R14: 0000000000000001 R15: 0000000080000680 [ 202.839646][ T7255] FS: 00007fbe42fd46c0(0000) GS:ffff888124e85000(0000) knlGS:0000000000000000 [ 202.848652][ T7255] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 202.855801][ T7255] CR2: 00007f1129c82000 CR3: 0000000058cd0000 CR4: 00000000003526f0 [ 202.864216][ T7255] Call Trace: [ 202.867508][ T7255] [ 202.870423][ T7255] ? __pfx_lockdep_init_map_type+0x10/0x10 [ 202.876270][ T7255] ? __init_swait_queue_head+0xca/0x150 [ 202.881830][ T7255] usb_start_wait_urb+0x104/0x4b0 [ 202.886836][ T7255] ? __pfx_usb_start_wait_urb+0x10/0x10 [ 202.892389][ T7255] ? __asan_memset+0x23/0x50 [ 202.896965][ T7255] usb_control_msg+0x326/0x4a0 [ 202.901872][ T7255] ? __pfx_usb_control_msg+0x10/0x10 [ 202.907160][ T7255] ? register_lock_class+0x41/0x4c0 [ 202.912427][ T7255] dib0700_ctrl_rd+0x1b2/0x350 [ 202.917180][ T7255] dib0700_i2c_xfer+0xa9a/0xe40 [ 202.922136][ T7255] __i2c_transfer+0x6b3/0x2190 [ 202.926917][ T7255] ? lockdep_hardirqs_on+0x7c/0x110 [ 202.932825][ T7255] ? __pfx___i2c_transfer+0x10/0x10 [ 202.938019][ T7255] ? rt_mutex_slowtrylock+0xc9/0x100 [ 202.943383][ T7255] i2c_transfer+0x1da/0x380 [ 202.947934][ T7255] i2cdev_ioctl_rdwr+0x373/0x710 [ 202.953252][ T7255] i2cdev_ioctl+0x5ff/0x820 [ 202.957809][ T7255] ? __pfx_i2cdev_ioctl+0x10/0x10 [ 202.963228][ T7255] ? selinux_file_ioctl+0x180/0x270 [ 202.968433][ T7255] ? __pfx_i2cdev_ioctl+0x10/0x10 [ 202.973505][ T7255] __x64_sys_ioctl+0x18b/0x210 [ 202.978257][ T7255] do_syscall_64+0xcd/0x4e0 [ 202.982807][ T7255] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 202.988706][ T7255] RIP: 0033:0x7fbe4218eec9 [ 202.993147][ T7255] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 203.012806][ T7255] RSP: 002b:00007fbe42fd4038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 203.021201][ T7255] RAX: ffffffffffffffda RBX: 00007fbe423e5fa0 RCX: 00007fbe4218eec9 [ 203.029232][ T7255] RDX: 0000200000000340 RSI: 0000000000000707 RDI: 0000000000000004 [ 203.037224][ T7255] RBP: 00007fbe42211f91 R08: 0000000000000000 R09: 0000000000000000 [ 203.045232][ T7255] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 203.053274][ T7255] R13: 00007fbe423e6038 R14: 00007fbe423e5fa0 R15: 00007ffd10dc5028 [ 203.062307][ T7255] [ 203.065345][ T7255] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 203.072707][ T7255] CPU: 0 UID: 0 PID: 7255 Comm: syz.3.350 Not tainted syzkaller #0 PREEMPT(full) [ 203.082319][ T7255] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 203.092387][ T7255] Call Trace: [ 203.095652][ T7255] [ 203.098562][ T7255] dump_stack_lvl+0x3d/0x1f0 [ 203.103142][ T7255] vpanic+0x640/0x6f0 [ 203.107099][ T7255] ? usb_submit_urb+0x13a7/0x1770 [ 203.112108][ T7255] panic+0xca/0xd0 [ 203.115886][ T7255] ? __pfx_panic+0x10/0x10 [ 203.120763][ T7255] check_panic_on_warn+0xab/0xb0 [ 203.125723][ T7255] __warn+0xf6/0x3c0 [ 203.129621][ T7255] ? usb_submit_urb+0x13a7/0x1770 [ 203.134631][ T7255] report_bug+0x3c3/0x580 [ 203.138966][ T7255] ? usb_submit_urb+0x13a7/0x1770 [ 203.144103][ T7255] handle_bug+0x184/0x210 [ 203.148452][ T7255] exc_invalid_op+0x17/0x50 [ 203.153043][ T7255] asm_exc_invalid_op+0x1a/0x20 [ 203.158377][ T7255] RIP: 0010:usb_submit_urb+0x13a7/0x1770 [ 203.164054][ T7255] Code: e8 9e 54 bc fa 48 8b 7c 24 40 e8 84 22 d4 fe 48 8b 54 24 30 45 89 e8 44 89 f9 48 89 c6 48 c7 c7 20 c8 2d 8c e8 aa da 7a fa 90 <0f> 0b 90 90 e9 a0 ef ff ff e8 6b 54 bc fa 0f b6 2d ce d1 48 09 31 [ 203.184301][ T7255] RSP: 0018:ffffc9001c95f978 EFLAGS: 00010282 [ 203.190369][ T7255] RAX: 0000000000000000 RBX: ffff8880306c0100 RCX: ffffc9000c769000 [ 203.198330][ T7255] RDX: 0000000000080000 RSI: ffffffff8179bd85 RDI: 0000000000000001 [ 203.206278][ T7255] RBP: ffff888035e10058 R08: 0000000000000001 R09: 0000000000000000 [ 203.214341][ T7255] R10: 0000000000000001 R11: 0000000000000001 R12: ffff88814cc53700 [ 203.222348][ T7255] R13: 00000000000000c0 R14: 0000000000000001 R15: 0000000080000680 [ 203.230790][ T7255] ? __warn_printk+0x1a5/0x350 [ 203.235759][ T7255] ? usb_submit_urb+0x13a6/0x1770 [ 203.241045][ T7255] ? __pfx_lockdep_init_map_type+0x10/0x10 [ 203.246894][ T7255] ? __init_swait_queue_head+0xca/0x150 [ 203.252464][ T7255] usb_start_wait_urb+0x104/0x4b0 [ 203.257589][ T7255] ? __pfx_usb_start_wait_urb+0x10/0x10 [ 203.263295][ T7255] ? __asan_memset+0x23/0x50 [ 203.267911][ T7255] usb_control_msg+0x326/0x4a0 [ 203.272725][ T7255] ? __pfx_usb_control_msg+0x10/0x10 [ 203.278032][ T7255] ? register_lock_class+0x41/0x4c0 [ 203.283249][ T7255] dib0700_ctrl_rd+0x1b2/0x350 [ 203.288203][ T7255] dib0700_i2c_xfer+0xa9a/0xe40 [ 203.293076][ T7255] __i2c_transfer+0x6b3/0x2190 [ 203.297832][ T7255] ? lockdep_hardirqs_on+0x7c/0x110 [ 203.303009][ T7255] ? __pfx___i2c_transfer+0x10/0x10 [ 203.308191][ T7255] ? rt_mutex_slowtrylock+0xc9/0x100 [ 203.313466][ T7255] i2c_transfer+0x1da/0x380 [ 203.317953][ T7255] i2cdev_ioctl_rdwr+0x373/0x710 [ 203.322892][ T7255] i2cdev_ioctl+0x5ff/0x820 [ 203.327376][ T7255] ? __pfx_i2cdev_ioctl+0x10/0x10 [ 203.332383][ T7255] ? selinux_file_ioctl+0x180/0x270 [ 203.337604][ T7255] ? __pfx_i2cdev_ioctl+0x10/0x10 [ 203.342657][ T7255] __x64_sys_ioctl+0x18b/0x210 [ 203.347425][ T7255] do_syscall_64+0xcd/0x4e0 [ 203.351932][ T7255] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 203.357921][ T7255] RIP: 0033:0x7fbe4218eec9 [ 203.362352][ T7255] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 203.383039][ T7255] RSP: 002b:00007fbe42fd4038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 203.391454][ T7255] RAX: ffffffffffffffda RBX: 00007fbe423e5fa0 RCX: 00007fbe4218eec9 [ 203.399444][ T7255] RDX: 0000200000000340 RSI: 0000000000000707 RDI: 0000000000000004 [ 203.407406][ T7255] RBP: 00007fbe42211f91 R08: 0000000000000000 R09: 0000000000000000 [ 203.415375][ T7255] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 203.423339][ T7255] R13: 00007fbe423e6038 R14: 00007fbe423e5fa0 R15: 00007ffd10dc5028 [ 203.431309][ T7255] [ 203.434555][ T7255] Kernel Offset: disabled [ 203.438895][ T7255] Rebooting in 86400 seconds..