last executing test programs: 27m32.822083889s ago: executing program 2 (id=2882): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socket$netlink(0x10, 0x3, 0x15) writev(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0xb, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000040)={'batadv_slave_1\x00', {0x2, 0x480, @dev={0xac, 0x14, 0x14, 0x3b}}}) r3 = fsopen(0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r3, 0x6, 0x0, 0x0, 0x0) r4 = fsmount(r3, 0x0, 0x0) symlinkat(0x0, r4, &(0x7f0000000140)='./file0\x00') syz_usb_connect(0x5, 0x0, 0x0, 0x0) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000640)={0x2, 0x1202, 0x82}) openat(0xffffffffffffff9c, 0x0, 0x105042, 0x188) openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) eventfd(0x7ff) r5 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) shutdown(r5, 0x0) recvmmsg(r5, &(0x7f0000001d00)=[{{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000001d40)=""/4078, 0xfee}, {&(0x7f0000000340)=""/141, 0x8d}, {&(0x7f0000002d40)=""/4116, 0x1005}, {&(0x7f0000000400)=""/6, 0x6}, {&(0x7f0000000440)=""/231, 0xe7}], 0x5}}], 0x3ffffbd, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000005, 0x8031, 0xffffffffffffffff, 0x0) 27m28.171576254s ago: executing program 2 (id=2892): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socket$netlink(0x10, 0x3, 0x15) writev(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0xb, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000040)={'batadv_slave_1\x00', {0x2, 0x480, @dev={0xac, 0x14, 0x14, 0x3b}}}) r3 = fsopen(0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r3, 0x6, 0x0, 0x0, 0x0) r4 = fsmount(r3, 0x0, 0x0) symlinkat(0x0, r4, &(0x7f0000000140)='./file0\x00') syz_usb_connect(0x5, 0x0, 0x0, 0x0) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000640)={0x2, 0x1202, 0x82}) openat(0xffffffffffffff9c, 0x0, 0x105042, 0x188) openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) eventfd(0x7ff) r5 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) shutdown(r5, 0x0) recvmmsg(r5, &(0x7f0000001d00)=[{{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000001d40)=""/4078, 0xfee}, {&(0x7f0000000340)=""/141, 0x8d}, {&(0x7f0000002d40)=""/4116, 0x1005}, {&(0x7f0000000400)=""/6, 0x6}, {&(0x7f0000000440)=""/231, 0xe7}], 0x5}}], 0x3ffffbd, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000005, 0x8031, 0xffffffffffffffff, 0x0) 27m24.501176679s ago: executing program 2 (id=2897): syz_genetlink_get_family_id$wireguard(0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000040), 0x84080) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000)=0x2, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000540)=@delqdisc={0x24, 0x25, 0x300, 0x70bd2b, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, {0x6, 0xfff2}, {0x480bd72125a0c189, 0x5}, {0xffe0, 0x2}}}, 0x24}, 0x1, 0x0, 0x0, 0x4808}, 0x880) connect$inet(0xffffffffffffffff, &(0x7f0000001980)={0x2, 0x1, @loopback}, 0x10) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000080)=0x2, 0x4) r3 = syz_open_procfs(0x0, &(0x7f0000000580)='net/tcp6\x00') preadv(r3, &(0x7f0000000780)=[{&(0x7f0000000000)=""/65, 0x41}], 0x1, 0x91, 0x0) syz_open_dev$vbi(&(0x7f0000000000), 0x1, 0x2) 27m23.154061959s ago: executing program 2 (id=2899): r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400), 0x88080, 0x0) write$dsp(r0, &(0x7f00000001c0)="5cba91a4", 0xffffffd9) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000040)=0x9) ioctl$SNDCTL_DSP_RESET(r0, 0x5000, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x8044) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000080)={0x5, 0x1000086}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x43, &(0x7f0000000040)=0x2) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000a40)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004"], 0x0, 0x26, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) landlock_create_ruleset(&(0x7f0000000200)={0xa05, 0x2, 0x5}, 0x18, 0x0) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) ioctl$vim2m_VIDIOC_S_CTRL(r2, 0xc008561c, &(0x7f0000000380)={0x7, 0x4f4d}) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000280)={@mcast1, 0x800, 0x0, 0x103, 0x1}, 0x20) bind$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x57) sendmsg$xdp(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000900)='Z', 0xffaa}, {&(0x7f0000000040)="a3d7f3e8a9cf9e3887a6f6eca30e90d85fcfa281378973ab916b0e1d03bd28bca55c552da8cfecb0fbccbfb18ef20fe9541e0e1e8fa214cb6bb0455c2386f5ebb4730be449beb72f481c1429d6eb835b76fd1fdcacd50b884c98caa871ec4e225b6036b6ad2638ab5b06828c10fc355b170075f37b748b8f466fe29f40ec981d1431132bca9884654780b3205ed61f49c3b3b6229593e61d13a8505de19a8a0f502d4f3148f9450ed35ef5950bb7fefcf299beed14", 0xb5}], 0x2}, 0x0) 27m21.855731714s ago: executing program 2 (id=2902): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) socket$nl_rdma(0x10, 0x3, 0x14) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) 27m20.324687973s ago: executing program 2 (id=2905): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socket$netlink(0x10, 0x3, 0x15) writev(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0xb, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000040)={'batadv_slave_1\x00', {0x2, 0x480, @dev={0xac, 0x14, 0x14, 0x3b}}}) r3 = fsopen(0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r3, 0x6, 0x0, 0x0, 0x0) r4 = fsmount(r3, 0x0, 0x0) symlinkat(0x0, r4, &(0x7f0000000140)='./file0\x00') syz_usb_connect(0x5, 0x0, 0x0, 0x0) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000640)={0x2, 0x1202, 0x82}) openat(0xffffffffffffff9c, 0x0, 0x105042, 0x188) openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) eventfd(0x7ff) r5 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) shutdown(r5, 0x0) recvmmsg(r5, &(0x7f0000001d00)=[{{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000001d40)=""/4078, 0xfee}, {&(0x7f0000000340)=""/141, 0x8d}, {&(0x7f0000002d40)=""/4116, 0x1005}, {&(0x7f0000000400)=""/6, 0x6}, {&(0x7f0000000440)=""/231, 0xe7}], 0x5}}], 0x3ffffbd, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), r5) 27m4.999358454s ago: executing program 32 (id=2905): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socket$netlink(0x10, 0x3, 0x15) writev(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0xb, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000040)={'batadv_slave_1\x00', {0x2, 0x480, @dev={0xac, 0x14, 0x14, 0x3b}}}) r3 = fsopen(0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r3, 0x6, 0x0, 0x0, 0x0) r4 = fsmount(r3, 0x0, 0x0) symlinkat(0x0, r4, &(0x7f0000000140)='./file0\x00') syz_usb_connect(0x5, 0x0, 0x0, 0x0) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000640)={0x2, 0x1202, 0x82}) openat(0xffffffffffffff9c, 0x0, 0x105042, 0x188) openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) eventfd(0x7ff) r5 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) shutdown(r5, 0x0) recvmmsg(r5, &(0x7f0000001d00)=[{{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000001d40)=""/4078, 0xfee}, {&(0x7f0000000340)=""/141, 0x8d}, {&(0x7f0000002d40)=""/4116, 0x1005}, {&(0x7f0000000400)=""/6, 0x6}, {&(0x7f0000000440)=""/231, 0xe7}], 0x5}}], 0x3ffffbd, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), r5) 22m58.294320282s ago: executing program 0 (id=3477): r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180), 0x109842, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, 0x0) r1 = openat$proc_mixer(0xffffffffffffff9c, 0x0, 0x2002, 0x0) write$proc_mixer(r1, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1d, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @lsm, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x7) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x80200, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r2, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r4 = openat$cgroup_freezer_state(r3, &(0x7f0000000140), 0x2, 0x0) r5 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000740), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r5, 0x7a7, &(0x7f0000000080)=0xb0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r5, 0x7a0, &(0x7f0000000000)={@my=0x0}) ioctl$IOCTL_VMCI_NOTIFY_RESOURCE(r5, 0x7a5, &(0x7f0000000180)={{@my=0x0}, 0x0, 0x1}) ioctl$IOCTL_VMCI_NOTIFY_RESOURCE(r5, 0x7a5, &(0x7f00000000c0)={{@my=0x0}, 0x1}) ioctl$IOCTL_VMCI_NOTIFICATIONS_RECEIVE(r5, 0x7a6, &(0x7f0000000040)={0x7, 0x2, 0x7, 0x4d942c23, 0x4, 0x3}) write$cgroup_freezer_state(r4, &(0x7f0000000040)='FROZEN\x00', 0x7) mkdirat$cgroup(r3, &(0x7f0000000100)='syz0\x00', 0x1ff) sendfile(r4, r4, 0x0, 0x9) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r1, 0xc0096616, &(0x7f0000000200)={0x1, [0x0]}) 22m57.15096379s ago: executing program 0 (id=3478): ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000240)=0x2) connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000000)={0x28, 0x0, 0x0, @local}, 0x10) connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000040)={0x3, 'syzkaller0\x00', {0xe}, 0xffff}) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f00000004c0)=[{0x80000006, 0x0, 0x12, 0xf9}]}, 0x10) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r1, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r1, &(0x7f0000000040)={0x50, 0x0, r2, {0x7, 0x1f, 0xe0000000, 0x5e490420, 0x2, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}}, 0x50) syz_fuse_handle_req(r1, &(0x7f000000e3c0)="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d838aae8c05dd22d0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001354c4b600", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x20c01, 0x0) syz_fuse_handle_req(r1, &(0x7f0000006340)="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", 0x2000, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0x18}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) io_setup(0x2, &(0x7f0000000200)=0x0) io_submit(r4, 0x140b, &(0x7f0000000700)=[&(0x7f0000000440)={0x18, 0x700fbff, 0x4, 0x1, 0x0, r3, &(0x7f0000000180)='\x00', 0x1001}]) dup3(r1, r3, 0x6700000000000000) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) 22m55.511559302s ago: executing program 0 (id=3481): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x1) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, &(0x7f0000000200)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='sys_exit\x00', r2}, 0x10) msgrcv(0x0, 0x0, 0x0, 0x2, 0x1000) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) r3 = socket$rds(0x15, 0x5, 0x0) bind$rds(r3, &(0x7f0000000080)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) r4 = syz_clone(0x88200, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = syz_pidfd_open(r4, 0x0) pidfd_getfd(r5, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') unshare(0x62010c00) read$qrtrtun(r6, &(0x7f00000004c0)=""/57, 0x39) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) sendmsg$NFNL_MSG_CTHELPER_GET(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000880)={0x18, 0x1, 0x9, 0x401, 0x0, 0x0, {0x5, 0x0, 0x7}, [@NFCTH_TUPLE={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) 22m53.792097554s ago: executing program 0 (id=3486): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) socket$nl_rdma(0x10, 0x3, 0x14) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) r4 = open(&(0x7f00009e1000)='./file0\x00', 0x60840, 0x0) fcntl$setlease(r4, 0x400, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32=r5, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syz_open_dev$tty20(0xc, 0x4, 0x1) bpf$MAP_CREATE(0x0, 0x0, 0x0) unshare(0x44040200) socket$key(0xf, 0x3, 0x2) 22m48.400731373s ago: executing program 0 (id=3496): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x218, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket(0x22, 0x2, 0x24) close(r2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x100000f, 0x810, 0xffffffffffffffff, 0x57c68000) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r3 = memfd_create(&(0x7f0000000d00)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x05\x00\x00\x00\x00\x00\x00\x00_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd93\xf0y\xd6\xb0\xf2\x9f\xa7\xcf\xad\x86\\\xec\xec\xd6\x9d\bT\xcd\xa2\xea', 0xe) ftruncate(r3, 0x0) r4 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r4, &(0x7f00000009c0)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) writev(r4, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x8030000}], 0x1) r5 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$UI_ABS_SETUP(r5, 0x401c5504, &(0x7f0000000140)={0x4, {0x1, 0x1, 0x8, 0x4, 0x5, 0x52}}) shutdown(r4, 0x1) syz_usb_connect(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="120100008010bd40820514009dbb0000000109022400011b00000009040000022a3e740009058bff7f0000100109050b362f"], 0x0) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240), 0xc2882, 0x0) close(r6) syz_usb_connect(0x5, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x6e, 0x39, 0x2b, 0x8, 0x6cd, 0x119, 0xe6d0, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0xfd, 0x0, 0xe0, 0x0, [{{0x9, 0x4, 0xfc, 0x2, 0x0, 0xba, 0x70, 0xc3, 0x8}}]}}]}}, 0x0) 22m44.640209529s ago: executing program 0 (id=3505): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socket$netlink(0x10, 0x3, 0x15) writev(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0xb, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000040)={'batadv_slave_1\x00', {0x2, 0x480, @dev={0xac, 0x14, 0x14, 0x3b}}}) r2 = fsopen(0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) r3 = fsmount(r2, 0x0, 0x0) symlinkat(0x0, r3, &(0x7f0000000140)='./file0\x00') syz_usb_connect(0x5, 0x0, 0x0, 0x0) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000640)={0x2, 0x1202, 0x82}) openat(0xffffffffffffff9c, 0x0, 0x105042, 0x188) openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) eventfd(0x7ff) r4 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) shutdown(r4, 0x0) recvmmsg(r4, &(0x7f0000001d00)=[{{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000001d40)=""/4078, 0xfee}, {&(0x7f0000000340)=""/141, 0x8d}, {&(0x7f0000002d40)=""/4116, 0x1005}, {&(0x7f0000000400)=""/6, 0x6}, {&(0x7f0000000440)=""/231, 0xe7}], 0x5}}], 0x3ffffbd, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000005, 0x8031, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), r4) 22m29.412055303s ago: executing program 33 (id=3505): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socket$netlink(0x10, 0x3, 0x15) writev(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0xb, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000040)={'batadv_slave_1\x00', {0x2, 0x480, @dev={0xac, 0x14, 0x14, 0x3b}}}) r2 = fsopen(0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) r3 = fsmount(r2, 0x0, 0x0) symlinkat(0x0, r3, &(0x7f0000000140)='./file0\x00') syz_usb_connect(0x5, 0x0, 0x0, 0x0) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000640)={0x2, 0x1202, 0x82}) openat(0xffffffffffffff9c, 0x0, 0x105042, 0x188) openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) eventfd(0x7ff) r4 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) shutdown(r4, 0x0) recvmmsg(r4, &(0x7f0000001d00)=[{{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000001d40)=""/4078, 0xfee}, {&(0x7f0000000340)=""/141, 0x8d}, {&(0x7f0000002d40)=""/4116, 0x1005}, {&(0x7f0000000400)=""/6, 0x6}, {&(0x7f0000000440)=""/231, 0xe7}], 0x5}}], 0x3ffffbd, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000005, 0x8031, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), r4) 24.773654133s ago: executing program 6 (id=7030): r0 = socket(0xa, 0x3, 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r4, 0x10f, 0x87, &(0x7f0000000100)=@req={0x3fc, 0x0, 0x0, 0x6}, 0x10) r5 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) recvmmsg(r4, &(0x7f0000008140)=[{{0x0, 0x0, &(0x7f0000002880)=[{&(0x7f0000000140)=""/8, 0x8}], 0x1}}], 0x1, 0x7fb10727dda9, 0x0) close(r5) setresgid(0xffffffffffffffff, 0xee00, 0xffffffffffffffff) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000000)=0xc) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000002480)={{0x1, 0x1, 0x18, r0, {0x0, 0xee01}}, './file0\x00'}) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x34) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r6, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r6, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r6, &(0x7f00000001c0)={0x50, 0x0, r7, {0x7, 0x1f, 0x0, 0x10400, 0x0, 0xbf1f, 0x0, 0x7fff}}, 0x50) ioctl$BTRFS_IOC_SUBVOL_CREATE(0xffffffffffffffff, 0x5000940e, &(0x7f0000004200)={{}, "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"}) 23.036239648s ago: executing program 6 (id=7039): userfaultfd(0x80001) socket$xdp(0x2c, 0x3, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x7) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x80200, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r0, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0x1}], 0x1) r1 = syz_open_dev$video4linux(&(0x7f0000000080), 0x7ff, 0x100) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000000)={0x9}, 0x10) write(r2, &(0x7f00000000c0)="240000001e005f0214fffffffffffff80700000001000000000000001200090002000000", 0x24) ioctl$VIDIOC_LOG_STATUS(r1, 0x5646, 0x0) socket(0xa, 0x3, 0x3a) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) timer_gettime(0x0, &(0x7f00000000c0)) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f00000003c0)={{}, {r4, r5+60000000}}, &(0x7f0000000400)) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000340)={'pim6reg\x00', 0x2}) socket$inet6_mptcp(0xa, 0x1, 0x106) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) pselect6(0x40, &(0x7f0000000240)={0x0, 0x0, 0x3, 0xfffffffffffffffd, 0x0, 0x8}, 0x0, &(0x7f0000000280)={0x3ff, 0x0, 0x0, 0xc, 0x0, 0x9, 0x466, 0xffffffffffffffff}, 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$IOMMU_IOAS_ALLOC(r6, 0x3b81, &(0x7f0000000040)={0xc, 0x0, 0x0}) ioctl$IOMMU_TEST_OP_MOCK_DOMAIN(r6, 0x3ba0, &(0x7f00000000c0)={0x48, 0x2, r7, 0x0, 0x0, 0x0, 0x0}) ioctl$IOMMU_HWPT_ALLOC$NONE(r6, 0x3b89, &(0x7f00000001c0)={0x28, 0x0, r8, r7, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$IOMMU_IOAS_MAP$PAGES(r6, 0x3b85, &(0x7f0000000140)={0x28, 0x4, r7, 0x0, &(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x7}) close(r6) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, &(0x7f00000007c0)={0xfffffffffffffeab, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 19.546021749s ago: executing program 6 (id=7048): r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'veth0\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000180)=0x19ca, 0x4) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000)=0xf3f, 0x4) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbee2, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) sendto$packet(r0, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000540)={0xc9, 0x0, r1, 0x1, 0x0, 0x6, @multicast}, 0x14) 18.577361519s ago: executing program 6 (id=7050): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$TIOCSETD(r4, 0x5412, &(0x7f0000000140)=0xffffffc0) ioctl$TIOCSTI(r4, 0x5412, &(0x7f0000000280)=0x4) ioctl$TIOCSTI(r3, 0x5412, &(0x7f0000000180)=0xff) r5 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f00000000c0)={0x0, 0x328000, 0x1000}, 0x20) setsockopt$XDP_UMEM_COMPLETION_RING(r5, 0x11b, 0x6, 0x0, 0x0) setsockopt$XDP_UMEM_FILL_RING(r5, 0x11b, 0x5, &(0x7f0000000140)=0x1, 0x4) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="1400000015000103000000001c0000000a"], 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x0) 17.640118122s ago: executing program 6 (id=7053): mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x1930bd, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=0x0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000040)='autofs\x00', 0x0, &(0x7f0000000400)) chdir(&(0x7f0000000080)='./file1\x00') r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) setpgid(0x0, r0) statfs(&(0x7f0000001140)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) 17.471451425s ago: executing program 6 (id=7055): r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000680), 0x12000) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000000c00)={0x58, 0xfffffff7, 0x0, 'queue1\x00', 0x6}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000240)='./file1\x00', 0x105042, 0x1db) writev(r1, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) write$sysctl(r1, &(0x7f0000000100)='5\x00', 0x2) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x7) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r2, &(0x7f0000000840)=[{&(0x7f00000002c0)}, {0x0}], 0x2) r3 = syz_usbip_server_init(0x1) r4 = openat(0xffffffffffffff9c, 0x0, 0x24f381, 0x0) preadv2(r3, &(0x7f0000000200), 0x0, 0x4f8, 0x1ff, 0x9) bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@base={0xe, 0x4, 0x4, 0x3, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x11, 0x1c, 0x0, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0xf00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000003040)={r5, 0xe0, &(0x7f0000002f40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000c80)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x8, 0x0, 0x0}}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x73, &(0x7f0000000140)={0x0, 0x2, 0x10, 0x8, 0xa2e}, &(0x7f0000000180)=0x18) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) r6 = syz_io_uring_setup(0x49a, &(0x7f0000000400)={0x0, 0x79af, 0x3180, 0x8000, 0x40024e}, &(0x7f0000000340)=0x0, &(0x7f0000000040)=0x0) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r6, 0x7, &(0x7f0000000080), 0x1) syz_memcpy_off$IO_URING_METADATA_GENERIC(r7, 0x4, &(0x7f0000000000)=0xffb, 0x0, 0x4) syz_io_uring_submit(r7, r8, &(0x7f00000002c0)=@IORING_OP_MSG_RING={0x28, 0x40, 0x0, r6, 0x0, 0x0, 0x0, 0x2}) io_uring_enter(r6, 0x627, 0x4c1, 0x43, 0x0, 0x0) 9.44449471s ago: executing program 1 (id=7079): r0 = socket(0x2, 0x80805, 0x0) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000080)='./binderfs/binder0\x00', 0x0, 0x0) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder0\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x7) r1 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r1, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040), 0x55af) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x7a, &(0x7f0000000080), &(0x7f0000000000)=0x8) 8.563747578s ago: executing program 1 (id=7081): setuid(0x0) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000000)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x1, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000002c40)={0x7, 0xf, &(0x7f0000000100)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {0x85, 0x0, 0x0, 0x8}, {0x4, 0x1, 0xb, 0x9, 0x0, 0x8}}, {{0x6, 0x0, 0xb, 0xa}, {0xf}}, [], {{0x7, 0x1, 0x3, 0x3}, {0x5, 0x0, 0xb, 0x3}, {0x85, 0x0, 0x0, 0x76}}}, &(0x7f0000000080)='syzkaller\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000240)={'ip6gretap0\x00'}) bpf$PROG_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000480), 0x400034f, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_TLS_TX(r3, 0x6, 0x1, &(0x7f0000000240)=@gcm_128={{}, "ecb9d06d2d6e459d", "9ab7e8da5fbd3fc91d33e32cd9f5bddb", "6973ca9e", "e80ebfa5ac114dfa"}, 0x28) 8.348076206s ago: executing program 1 (id=7082): ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000005c0)=0x0) prlimit64(r0, 0xe, &(0x7f0000000380)={0x8, 0xfffffffffffffffe}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000c80)=ANY=[@ANYBLOB="1f00000003000000010001000900000001d80000d60041f4aa2b5f1a9b11f164d5507218a672dc4ab13e88deb7d45f2cea47b257a12da35bbbeeaeed1273160767c9a455a686f6b90cf6ca2acf8a80f59815a07be40ffc50c27e8bc4ff42f8e94c2025617e360f06790f87adb1d936bb7a0e001b7543082eab2b86d8e6be976e58a21df50cafbe9e97fce785550414d1b944725cb131782e5fdde5", @ANYRESOCT=r0, @ANYBLOB="0104000004000400ec0000000000daba4655074d36eed1e18413ea1f10568179f5a11cb36afc1893b630fb3bb55403e1ee4714141203978ace87182682f1ece23dec475517c284529422be4bdfc41743ee5097b97209694db66cbb0182cea741f1e69cd12a73ee863fc72899eb1d507a4d65952582775be15d43f6f7560ec677c02a3225af680286b096e76e76511601eb0493b2fe2bd1639f5607eb114ca6a702398c1272a5a0f96ee8a9b770161604c9e6c43c5096a540461306381e1bb72d00eefc5bd529846cc9eb82fe0235efd4983fbddb611c5af14781", @ANYRES32=0x0, @ANYRESDEC=r1, @ANYBLOB="00000000050000000000", @ANYBLOB="042de8be4fe81e8e05af0a237cb47707a90514f753e8b2f08a4753748f92846d38004de98195317c1188e16f5b55a610bd6f767569604f6b6fb6b31c6471387aff37258f090930679ccbf97e5a712e09880c9b85eb058f33db749c39165192d54bd7c03201c7dc7c11106d6224d4c2b2f34fa4febca4940f7c887ce176be75f6377e27a4f7bc97268a043da73482fd5f0663164a08987966954d374b96b486fa0dc4f735c6f44f0d97c8a94cd3e2e2c397a4abc09d7ab9a4fdfd7cede9ea8473eb65b4d94432b85682aa2742b4bc75104d72033d5f691d7671f1", @ANYBLOB="03000040"], 0x50) gettid() sigaltstack(0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='net_dev_start_xmit\x00', 0xffffffffffffffff, 0x0, 0x3}, 0x18) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x4000) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000740)=ANY=[@ANYRES16, @ANYRESDEC, @ANYRESHEX, @ANYBLOB="fba0e8b2f41e8f163ff7821f96639799", @ANYRES16, @ANYRESHEX=r1], 0x48) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000200)={'veth1\x00', 0x0}) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000500)=@newqdisc={0x40, 0x24, 0x4ee4e6a52ff56541, 0x80, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x8}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x8}]}, 0x40}, 0x1, 0x0, 0x0, 0x40000}, 0x20000000) 8.327096218s ago: executing program 3 (id=7083): r0 = syz_open_dev$ndb(&(0x7f0000000040), 0x0, 0x8640) r1 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r1, &(0x7f00000032c0)=[{0x0, 0x0, 0x0}], 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f00000007c0)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r2, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) r3 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_SIOCDELRT(r3, 0x890c, &(0x7f0000000bc0)={0x0, @generic={0x18, "027573511b58bb20fa19f8c96598"}, @isdn={0x22, 0xa, 0x5, 0x3, 0x7f}, @nfc={0x27, 0x0, 0x1, 0x7}, 0x401, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8000000000000001, 0x0, 0x8}) syz_open_procfs(0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) dup(0xffffffffffffffff) sendmsg$nl_route(r4, 0x0, 0x4000000) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000380), 0x8402, 0x0) r5 = syz_open_dev$sndctrl(&(0x7f0000000100), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r5, 0xc0045516, &(0x7f00000000c0)=0x81) readv(r5, &(0x7f0000000280)=[{&(0x7f0000002480)=""/4082, 0xff2}], 0x1) read(r5, &(0x7f0000000140)=""/95, 0x5f) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r5, 0xc1105517, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000100)={'\x00', 0x0, 0x200081, 0x5}) 6.022985359s ago: executing program 1 (id=7085): r0 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r0, &(0x7f00000032c0)=[{&(0x7f0000000440)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000004c0)=[{0x0}], 0x1}], 0x1, 0x0) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x52) r2 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r2, &(0x7f0000000840)=[{0x0}, {0x0}], 0x2) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x8502, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) fchdir(r3) ioctl$FS_IOC_GETFSLABEL(r3, 0x400452c9, &(0x7f0000000100)) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x6, 0x4c831, 0xffffffffffffffff, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000400)}, 0x0) ioctl$SNDCTL_DSP_GETISPACE(r1, 0x8010500d, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='syscall\x00') r4 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@newlink={0x64, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip={{0x9}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e20}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x7fff}, @IFLA_IPTUN_TOS={0x5, 0x5, 0xe}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x2}, @IFLA_IPTUN_LINK={0x8}]}}}, @IFLA_MASTER={0x8, 0x3}]}, 0x64}}, 0x4000000) 5.791555294s ago: executing program 3 (id=7088): ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f00000000c0)={{0x1, 0x1, 0x18}, './file0\x00'}) ptrace(0x10, 0x0) ptrace$setregs(0xd, 0x0, 0x4, &(0x7f00000002c0)="18607651149d7b10b4024fbbdc08899b8f589df2dbb5d7a8d1b36cfab602000000ee8100e2838c9cfa178cac130eb046eda93df39ed4b41924dc225ad4028dd63defb87d698be5c749450b350a789dcfc6b2d6a696b5026d1e52f19274566d1da0f353dd65e330ebf7") sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x44090) mount$9p_fd(0x0, 0x0, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8d}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0xffffffffffffff1a, &(0x7f0000000200)=0x400000bce) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) r1 = add_key$user(&(0x7f0000000200), &(0x7f0000000580)={'syz', 0x3}, &(0x7f0000000300)="f479c603eddef72d2c0695f7b5833a4cb1647c3340f1e47f525e35", 0x1b, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f00000003c0), &(0x7f0000000440), &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000040)={r1, r2, r2}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={'poly1305-generic\x00'}}) 4.898883943s ago: executing program 5 (id=7089): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, 0x0, 0x801, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) timer_create(0x0, 0x0, 0x0) syz_emit_vhci(&(0x7f00000005c0)=ANY=[@ANYBLOB="040e04002320"], 0x7) write$rfkill(r0, &(0x7f0000000080)={0x7fffffff, 0x0, 0x3, 0x1}, 0x8) 4.87010424s ago: executing program 1 (id=7090): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x6) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x14, &(0x7f0000000040)={0x0, 0x0}) syz_clone(0x0, 0x0, 0xfffffe11, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r3, &(0x7f0000000580)=""/102392, 0x18ff8) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="ac0000000001010400000000000000000a0000003c0001802c00018014000300fe8000000000000000000000000000aa14000400ff0100000000000000000000000000010c00028005000100000000003c0002802c00018014000300fe8000000000000000000000000000aa14000400fe8800000000000000000000000000010c0002800500010000000000080007400000000b1800068014000400200100"/168], 0xac}}, 0x0) signalfd(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)={0xac, 0x0, 0x1, 0x401, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @empty}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @local}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x18, 0x6, 0x0, 0x1, [@CTA_NAT_V6_MINIP={0x14, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}]}]}, 0xac}}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r5, 0x0, 0x8008000000010, &(0x7f0000000180)="17000000020001000003be8c5ee1768810006c00020100ecff3f0000000300000a0001000098fc5a53d3f5b7e4a96c6b06169da9c0f8d9485bbb6a880000d6c8db0000dba67e06000000e289c46f8ab8b4028a7a63c900000200df0180000000000100000000000080c457681f009cee4a5acb3da400001fb7315033bf79ac2df5bc080236e2b68c8eec25a02aff06011500394100000000000affff02dfccebf6ba00085d024f0298e9e90554062a80e605007f7117", 0xb6) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_usb_connect$cdc_ecm(0x4, 0x4d, &(0x7f0000005240)={{0x12, 0x1, 0x200, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x3, 0x30, 0x0, [{{0x9, 0x4, 0x0, 0x1, 0x2, 0x2, 0x6, 0x0, 0xf, {{0x5}, {0x5, 0x24, 0x0, 0xe2}, {0xd, 0x24, 0xf, 0x1, 0x6, 0xbd9, 0x401, 0xb}}, {[], {{0x9, 0x5, 0x82, 0x2, 0x0, 0x3, 0x9, 0xd7}}, {{0x9, 0x5, 0x3, 0x2, 0x8, 0x7, 0xff, 0x67}}}}}]}}]}}, &(0x7f0000005380)={0x0, 0x0, 0x0, 0x0}) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), 0xffffffffffffffff) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_VENDOR(r8, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x30, r7, 0x701, 0x0, 0x0, {{}, {@void, @void, @val={0xc, 0x99, {0x4, 0xd}}}}, [@NL80211_ATTR_VENDOR_ID={0x8, 0xc3, 0x8000000}, @NL80211_ATTR_VENDOR_SUBCMD={0x8}]}, 0x30}}, 0x0) sendmsg$NL80211_CMD_SET_NOACK_MAP(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20048041}, 0x4040) munmap(&(0x7f00003fe000/0xc00000)=nil, 0xc00000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_SET_MSRS(r6, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0100000000080000024d564b000000eccd"]) 4.653875208s ago: executing program 5 (id=7091): socket(0x1d, 0x2, 0x6) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, 0x0, 0x0, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) creat(0x0, 0x0) ptrace$ARCH_GET_CPUID(0x1e, r0, 0x0, 0x1011) 4.144197662s ago: executing program 3 (id=7092): setuid(0x0) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000000)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x1, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000002c40)={0x7, 0xf, &(0x7f0000000100)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {0x85, 0x0, 0x0, 0x8}, {0x4, 0x1, 0xb, 0x9, 0x0, 0x8}}, {{0x6, 0x0, 0xb, 0xa}, {0xf}}, [], {{0x7, 0x1, 0x3, 0x3}, {0x5, 0x0, 0xb, 0x3}, {0x85, 0x0, 0x0, 0x76}}}, &(0x7f0000000080)='syzkaller\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000240)={'ip6gretap0\x00'}) bpf$PROG_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f0000000480), 0x400034f, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r5 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_TLS_TX(r5, 0x6, 0x1, &(0x7f0000000240)=@gcm_128={{}, "ecb9d06d2d6e459d", "9ab7e8da5fbd3fc91d33e32cd9f5bddb", "6973ca9e", "e80ebfa5ac114dfa"}, 0x28) 3.646751899s ago: executing program 4 (id=7093): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x4, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x1, &(0x7f0000000180)=[{0x6, 0x8, 0x0, 0xf7b}]}, 0x10) close(r0) 3.612810561s ago: executing program 4 (id=7094): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0xa8442, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x6) open(&(0x7f0000000200)='./bus\x00', 0x14507e, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x7) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0), 0x8200, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r1, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x10010, 0xffffffffffffffff, 0x0) r2 = gettid() socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r2}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r3 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r3, &(0x7f0000000440), 0x10) listen(r3, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r4 = accept4$unix(r3, 0x0, 0x0, 0x0) recvmsg(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000480)=""/68, 0x44}], 0x1}, 0x80) 3.417620123s ago: executing program 1 (id=7095): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) ioctl$SNDCTL_DSP_GETTRIGGER(r3, 0x80045010, &(0x7f0000000080)) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) unshare(0x22020600) r4 = fsopen(&(0x7f00000003c0)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r4, 0x6, 0x0, 0x0, 0x0) r5 = fsmount(r4, 0x0, 0x0) r6 = openat$cgroup_ro(r5, &(0x7f0000000000)='cpu.stat\x00', 0x300, 0x0) read$FUSE(r6, &(0x7f0000000480)={0x2020}, 0x2020) accept4$tipc(0xffffffffffffffff, 0x0, &(0x7f00000000c0), 0x800) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000017c0)={&(0x7f0000000040)=@l2tp6={0xa, 0x0, 0x7, @dev={0xfe, 0x80, '\x00', 0x3e}, 0xa, 0x2}, 0x80, &(0x7f00000003c0)=[{&(0x7f00000004c0)="7f", 0x1}], 0x1, &(0x7f0000000600)=ANY=[@ANYBLOB="180000000000000084000000070000007ffffffff5000000b8"], 0xd0}, 0x480c4) 2.765700539s ago: executing program 5 (id=7096): ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000005c0)=0x0) prlimit64(r0, 0xe, &(0x7f0000000380)={0x8, 0xfffffffffffffffe}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000c80)=ANY=[@ANYBLOB="1f00000003000000010001000900000001d80000d60041f4aa2b5f1a9b11f164d5507218a672dc4ab13e88deb7d45f2cea47b257a12da35bbbeeaeed1273160767c9a455a686f6b90cf6ca2acf8a80f59815a07be40ffc50c27e8bc4ff42f8e94c2025617e360f06790f87adb1d936bb7a0e001b7543082eab2b86d8e6be976e58a21df50cafbe9e97fce785550414d1b944725cb131782e5fdde5", @ANYRESOCT=r0, @ANYBLOB="0104000004000400ec0000000000daba4655074d36eed1e18413ea1f10568179f5a11cb36afc1893b630fb3bb55403e1ee4714141203978ace87182682f1ece23dec475517c284529422be4bdfc41743ee5097b97209694db66cbb0182cea741f1e69cd12a73ee863fc72899eb1d507a4d65952582775be15d43f6f7560ec677c02a3225af680286b096e76e76511601eb0493b2fe2bd1639f5607eb114ca6a702398c1272a5a0f96ee8a9b770161604c9e6c43c5096a540461306381e1bb72d00eefc5bd529846cc9eb82fe0235efd4983fbddb611c5af14781", @ANYRES32=0x0, @ANYRESDEC=r1, @ANYBLOB="00000000050000000000", @ANYBLOB="042de8be4fe81e8e05af0a237cb47707a90514f753e8b2f08a4753748f92846d38004de98195317c1188e16f5b55a610bd6f767569604f6b6fb6b31c6471387aff37258f090930679ccbf97e5a712e09880c9b85eb058f33db749c39165192d54bd7c03201c7dc7c11106d6224d4c2b2f34fa4febca4940f7c887ce176be75f6377e27a4f7bc97268a043da73482fd5f0663164a08987966954d374b96b486fa0dc4f735c6f44f0d97c8a94cd3e2e2c397a4abc09d7ab9a4fdfd7cede9ea8473eb65b4d94432b85682aa2742b4bc75104d72033d5f691d7671f1", @ANYBLOB="03000040"], 0x50) gettid() sigaltstack(0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='net_dev_start_xmit\x00', 0xffffffffffffffff, 0x0, 0x3}, 0x18) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x4000) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000740)=ANY=[@ANYRES16, @ANYRESDEC, @ANYRESHEX, @ANYBLOB="fba0e8b2f41e8f163ff7821f96639799", @ANYRES16, @ANYRESHEX=r1], 0x48) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000200)={'veth1\x00', 0x0}) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000500)=@newqdisc={0x40, 0x24, 0x4ee4e6a52ff56541, 0x80, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x8}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x8}]}, 0x40}, 0x1, 0x0, 0x0, 0x40000}, 0x20000000) 2.723938801s ago: executing program 3 (id=7097): openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0), 0x42, 0x0) syz_open_dev$media(&(0x7f0000000040), 0x1ff, 0x20000) socket$netlink(0x10, 0x3, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x0) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x388}, 0x0, 0x0, &(0x7f0000000300)={0x0, 0x3938700}, 0x0) 2.356425365s ago: executing program 34 (id=7055): r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000680), 0x12000) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000000c00)={0x58, 0xfffffff7, 0x0, 'queue1\x00', 0x6}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000240)='./file1\x00', 0x105042, 0x1db) writev(r1, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) write$sysctl(r1, &(0x7f0000000100)='5\x00', 0x2) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x7) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r2, &(0x7f0000000840)=[{&(0x7f00000002c0)}, {0x0}], 0x2) r3 = syz_usbip_server_init(0x1) r4 = openat(0xffffffffffffff9c, 0x0, 0x24f381, 0x0) preadv2(r3, &(0x7f0000000200), 0x0, 0x4f8, 0x1ff, 0x9) bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@base={0xe, 0x4, 0x4, 0x3, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x11, 0x1c, 0x0, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0xf00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000003040)={r5, 0xe0, &(0x7f0000002f40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000c80)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x8, 0x0, 0x0}}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x73, &(0x7f0000000140)={0x0, 0x2, 0x10, 0x8, 0xa2e}, &(0x7f0000000180)=0x18) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) r6 = syz_io_uring_setup(0x49a, &(0x7f0000000400)={0x0, 0x79af, 0x3180, 0x8000, 0x40024e}, &(0x7f0000000340)=0x0, &(0x7f0000000040)=0x0) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r6, 0x7, &(0x7f0000000080), 0x1) syz_memcpy_off$IO_URING_METADATA_GENERIC(r7, 0x4, &(0x7f0000000000)=0xffb, 0x0, 0x4) syz_io_uring_submit(r7, r8, &(0x7f00000002c0)=@IORING_OP_MSG_RING={0x28, 0x40, 0x0, r6, 0x0, 0x0, 0x0, 0x2}) io_uring_enter(r6, 0x627, 0x4c1, 0x43, 0x0, 0x0) 2.34590509s ago: executing program 4 (id=7099): openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r0 = socket$inet(0x2, 0xa, 0x0) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000000040)=0x3, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x2c, &(0x7f0000000140)={0x0, 0x0}, 0x10) 2.268871362s ago: executing program 5 (id=7100): r0 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r0, &(0x7f00000032c0)=[{&(0x7f0000000440)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000004c0)=[{0x0}], 0x1}], 0x1, 0x0) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x52) r2 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r2, &(0x7f0000000840)=[{&(0x7f00000002c0)}, {0x0}], 0x2) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x8502, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) fchdir(r3) ioctl$FS_IOC_GETFSLABEL(r3, 0x400452c9, &(0x7f0000000100)) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x6, 0x4c831, 0xffffffffffffffff, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000400)}, 0x0) ioctl$SNDCTL_DSP_GETISPACE(r1, 0x8010500d, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='syscall\x00') r4 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@newlink={0x64, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip={{0x9}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e20}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x7fff}, @IFLA_IPTUN_TOS={0x5, 0x5, 0xe}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x2}, @IFLA_IPTUN_LINK={0x8}]}}}, @IFLA_MASTER={0x8, 0x3}]}, 0x64}}, 0x4000000) 2.250641375s ago: executing program 3 (id=7101): keyctl$KEYCTL_CAPABILITIES(0x1f, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r2 = syz_open_dev$sndmidi(0x0, 0x2, 0x141102) sendto$rose(0xffffffffffffffff, &(0x7f0000000340)="168e5336982be265566a8c5b0741856f15cba3edbc33514b3e27e0efb9ee2dc413bbc856f82d75ef38a4eb8af5d9bbf7f0a0d8f21d30432e5a285fc626d3fe27b2d250ff424de81ac4ff3c571c051fa1725e7a26ccd7a46067237b3bb6152e125ed69c59b344265873919f096972c346a6ce194001a7", 0x76, 0x4000010, &(0x7f0000000500)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, 0x1, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, 0x1c) writev(r2, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) recvmmsg$unix(r1, &(0x7f0000003700)=[{{0x0, 0x700, 0x0, 0x0, 0x0, 0x500}}], 0x600, 0x0, 0x0) 2.157985344s ago: executing program 4 (id=7102): r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/handlers\x00', 0x0, 0x0) preadv2(r0, &(0x7f0000000840)=[{&(0x7f0000000640)=""/215, 0xd7}], 0x1, 0x2b, 0x0, 0x0) 2.07447798s ago: executing program 3 (id=7103): r0 = socket$igmp(0x2, 0x3, 0x2) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000340)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r2, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080), 0x80383, 0x0) r6 = syz_open_dev$admmidi(&(0x7f0000000140), 0x20, 0x0) read$midi(r6, 0x0, 0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000c00)={0x0, 0x0, 0x0}, 0x0) close_range(r5, 0xffffffffffffffff, 0x0) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x121301, 0x0) ioctl$TIOCSETD(r7, 0x5423, &(0x7f0000000040)=0xd) ioctl$TIOCSTI(r7, 0x5412, &(0x7f0000001ac0)=0x1) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x6, 0x3, &(0x7f0000000080)=ANY=[], &(0x7f0000000300)='GPL\x00', 0xfffffffc, 0x0, 0x0, 0x0, 0x40, '\x00', r1, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) 2.000502421s ago: executing program 4 (id=7104): r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000a00)={'syz1\x00', {0x6ec9, 0x7, 0x5, 0x5}, 0x3e, [0x9, 0x2, 0x8, 0x2, 0x5334, 0x400, 0x80000000, 0x5, 0x8, 0x0, 0x6, 0xf5, 0x9, 0x39, 0x747d5a13, 0x8, 0xfffffb9a, 0xfffffffc, 0x4, 0xfffffffb, 0x4, 0x3, 0x4, 0xf252, 0x4, 0x800, 0x300000, 0x7, 0xe, 0x4623b, 0x0, 0x0, 0x1ff, 0x8000, 0x3ff, 0x3, 0xd, 0x3, 0xba55, 0x8da8, 0x2, 0x200, 0x2, 0x400008, 0xe, 0x4, 0x2, 0xde, 0x8, 0x9, 0x1, 0x199f, 0x8, 0x2, 0x9, 0x1, 0x4, 0x6, 0x1000, 0x5, 0x40, 0x9, 0x7, 0x5], [0x6, 0x1e, 0x3, 0x8000, 0xfffffffe, 0x3, 0x0, 0x5, 0x7, 0xfffffffc, 0x4, 0x7fff, 0x72c, 0x1c32, 0x3, 0x9, 0x10000, 0x400, 0x8001, 0x3, 0x1, 0x297, 0x5, 0x0, 0x981, 0x4, 0x100, 0x3ff, 0x0, 0xfffffffe, 0x0, 0x1000001, 0x10, 0xfffffff9, 0x0, 0x5, 0x1, 0xffffffff, 0x6, 0x5, 0x800, 0xffff, 0x6, 0x96, 0xfffffff9, 0x101, 0x0, 0x2, 0x401, 0xc, 0x3, 0x379, 0x9, 0xe, 0x5, 0x7, 0x6, 0x2, 0x1, 0x1, 0x8, 0x6, 0x200, 0x3], [0x401, 0xc584, 0xffff, 0xcd4, 0x7, 0x20, 0x7, 0x4, 0x8, 0x10, 0x7, 0x9, 0xe8b, 0x5, 0x80000001, 0x8, 0xffffffff, 0x1000, 0x2, 0x10, 0x1, 0xfffffff9, 0xe55, 0x10, 0x80000001, 0x4, 0x4, 0x5, 0x9, 0x2, 0x5, 0x80, 0x9, 0x9, 0x47, 0x2, 0x3, 0x4, 0x7, 0x6d7e, 0x3, 0x8, 0x8001, 0xbf23, 0x6, 0x8, 0x95a, 0x0, 0x3ff, 0x3, 0x6, 0x100fffd, 0x2005, 0x7, 0x4, 0xea, 0x9, 0x5, 0x6, 0xd9, 0x0, 0x7d, 0x401, 0x5], [0x108e, 0x7fff, 0x3, 0x3, 0x88, 0x2, 0x6, 0x4, 0x50, 0x2, 0x763, 0xb, 0x402, 0x800, 0x4, 0x1000, 0x7f, 0x5, 0x3fa6, 0x4, 0x0, 0x5, 0x1e0, 0x4, 0xe47, 0x3, 0x3, 0x4, 0x200, 0x1000, 0x3b, 0x2, 0x5, 0x800, 0xa80a, 0x65f413f9, 0x4, 0x8, 0x8a8, 0x2, 0x40, 0x7, 0x2, 0x4, 0x4, 0x10, 0x0, 0x0, 0x7fff, 0x2, 0xfffffff8, 0x401, 0x1, 0x200, 0x7, 0x4edf, 0xfffffffd, 0x7, 0xe, 0x2, 0xe, 0xf, 0x133, 0x6]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) readv(r0, &(0x7f0000001900), 0x0) write$input_event(r0, &(0x7f0000000000)={{0x77359400}, 0x15}, 0xfe4f) 1.686354021s ago: executing program 4 (id=7105): sendmsg$NL80211_CMD_START_NAN(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8}, 0x4004000) syz_io_uring_setup(0x186, 0x0, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) syz_io_uring_submit(r0, r1, &(0x7f0000000040)=@IORING_OP_POLL_ADD={0x6, 0x44, 0x0, @fd_index=0x3}) prlimit64(0x0, 0xe, &(0x7f00000007c0)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r2, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r3) r4 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty, 0x1}, 0x1c) listen(r4, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r5 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r5, &(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10) r6 = accept(r3, 0x0, 0x0) getpgid(0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_SET(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[], 0xfffffdef}}, 0x1) recvfrom(r5, &(0x7f0000000180)=""/60, 0xfffffffffffffecb, 0x4100, 0x0, 0x0) 1.663255749s ago: executing program 5 (id=7106): socket(0x1d, 0x2, 0x6) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, 0x0, 0x0, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) creat(0x0, 0x0) ptrace$ARCH_GET_CPUID(0x1e, r0, 0x0, 0x1011) 0s ago: executing program 5 (id=7107): sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) faccessat(0xffffffffffffff9c, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f00000000c0)={0x0, 0x328000, 0x1000}, 0x20) bind$xdp(0xffffffffffffffff, &(0x7f0000000100), 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="1400000015000103000000001c0000000a"], 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x0) readv(r3, &(0x7f0000000040)=[{&(0x7f0000001600)=""/4112, 0x1010}], 0x1) kernel console output (not intermixed with test programs): king state [ 2397.122376][T25371] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2399.384162][T10007] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 2399.557901][T29453] Bluetooth: hci2: Ignoring HCI_Connection_Complete for existing connection [ 2399.788963][ T5863] usb 2-1: new high-speed USB device number 79 using dummy_hcd [ 2399.940824][ T5863] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 16 [ 2399.983756][ T5863] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 64 [ 2400.012167][T29469] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2400.041347][ T5863] usb 2-1: New USB device found, idVendor=0a46, idProduct=9621, bcdDevice=4f.32 [ 2400.214093][ T5863] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2400.235399][ T5863] usb 2-1: Product: syz [ 2400.240301][ T5863] usb 2-1: Manufacturer: syz [ 2400.245161][ T5863] usb 2-1: SerialNumber: syz [ 2400.257464][ T5863] usb 2-1: config 0 descriptor?? [ 2400.269803][T29729] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 2400.277035][T29729] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 2400.339593][T29755] netlink: 4 bytes leftover after parsing attributes in process `syz.6.5894'. [ 2400.359628][T29755] netlink: 4 bytes leftover after parsing attributes in process `syz.6.5894'. [ 2400.409141][T29755] netlink: 4 bytes leftover after parsing attributes in process `syz.6.5894'. [ 2400.444397][T29755] netlink: 4 bytes leftover after parsing attributes in process `syz.6.5894'. [ 2400.495140][T29755] netlink: 4 bytes leftover after parsing attributes in process `syz.6.5894'. [ 2400.562724][T29755] netlink: 4 bytes leftover after parsing attributes in process `syz.6.5894'. [ 2400.601701][T29755] netlink: 4 bytes leftover after parsing attributes in process `syz.6.5894'. [ 2400.667371][T29755] netlink: 4 bytes leftover after parsing attributes in process `syz.6.5894'. [ 2400.722464][T29755] netlink: 4 bytes leftover after parsing attributes in process `syz.6.5894'. [ 2400.778968][T27403] usb 7-1: new high-speed USB device number 38 using dummy_hcd [ 2400.791848][T29755] netlink: 4 bytes leftover after parsing attributes in process `syz.6.5894'. [ 2400.979886][T27403] usb 7-1: Using ep0 maxpacket: 8 [ 2400.999850][T27403] usb 7-1: config 1 has an invalid descriptor of length 86, skipping remainder of the config [ 2401.038118][T27403] usb 7-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 2401.075710][T27403] usb 7-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 2401.147234][T27403] usb 7-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 2401.165181][T29469] veth0_vlan: entered promiscuous mode [ 2401.172075][T27403] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2401.191178][T27403] usb 7-1: Product: syz [ 2401.198566][T29469] veth1_vlan: entered promiscuous mode [ 2401.205582][T27403] usb 7-1: Manufacturer: syz [ 2401.218526][T27403] usb 7-1: SerialNumber: syz [ 2401.258364][T29469] veth0_macvtap: entered promiscuous mode [ 2401.281928][T29469] veth1_macvtap: entered promiscuous mode [ 2401.341458][T29469] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2401.362168][T29469] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2401.380190][T29469] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2401.392189][T29469] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2401.403050][T29469] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2402.233603][T29469] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2402.239143][ T5863] dm9601 2-1:0.0: probe with driver dm9601 failed with error -71 [ 2402.243579][T29469] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2402.262413][T29469] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2402.272336][T29469] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2402.283076][T29469] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2402.283297][ T5971] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 2402.294124][T29469] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 2402.490878][ T5863] usb 2-1: USB disconnect, device number 79 [ 2402.498767][T29769] blktrace: Concurrent blktraces are not allowed on nbd3 [ 2403.005627][T29469] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2403.107958][T29469] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2403.154184][T29469] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2403.928187][T29469] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2404.045190][T29469] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2404.183484][T29469] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2404.304660][T29469] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2404.449108][T29469] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2404.580950][T29469] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2404.712478][T29469] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2404.998217][T16794] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 2405.020306][T29469] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 2405.173829][T29469] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 2405.197920][T27403] cdc_ncm 7-1:1.0: CDC Union missing and no IAD found [ 2405.208097][T29469] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 2405.218746][T27403] cdc_ncm 7-1:1.0: bind() failure [ 2405.233418][T29469] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 2405.242642][ T30] audit: type=1400 audit(2405.285:1630): avc: denied { getopt } for pid=29784 comm="syz.3.5904" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 2405.272929][T27403] usb 7-1: USB disconnect, device number 38 [ 2405.279408][T29469] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 2405.426335][T20015] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 2405.455889][T20015] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 2405.551340][T20015] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 2405.560097][T20015] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 2405.832600][ T1295] ieee802154 phy1 wpan1: encryption failed: -22 [ 2405.861215][T29453] Bluetooth: hci0: Ignoring HCI_Connection_Complete for existing connection [ 2406.105578][T27403] usb 7-1: new high-speed USB device number 39 using dummy_hcd [ 2407.101057][T27403] usb 7-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 16 [ 2407.129005][T27403] usb 7-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 64 [ 2407.152701][T27403] usb 7-1: New USB device found, idVendor=0a46, idProduct=9621, bcdDevice=4f.32 [ 2407.162320][T27403] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2407.172289][T27403] usb 7-1: Product: syz [ 2407.177889][T27403] usb 7-1: Manufacturer: syz [ 2407.184135][T27403] usb 7-1: SerialNumber: syz [ 2407.555652][ T6260] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 2407.570330][T27403] usb 7-1: config 0 descriptor?? [ 2407.576993][T29797] raw-gadget.0 gadget.6: fail, usb_ep_enable returned -22 [ 2407.587241][T29797] raw-gadget.0 gadget.6: fail, usb_ep_enable returned -22 [ 2407.602494][T29805] blktrace: Concurrent blktraces are not allowed on nbd1 [ 2408.897786][T27403] dm9601 7-1:0.0: probe with driver dm9601 failed with error -71 [ 2409.014789][T29849] __nla_validate_parse: 41 callbacks suppressed [ 2409.014810][T29849] netlink: 8 bytes leftover after parsing attributes in process `syz.3.5925'. [ 2409.034243][T29849] Lens B: ================= START STATUS ================= [ 2409.041701][T29849] Lens B: Focus, Absolute: 0 [ 2409.046378][T29849] Lens B: ================== END STATUS ================== [ 2409.117827][T29850] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 2410.250515][T27403] usb 7-1: USB disconnect, device number 39 [ 2410.756166][T26992] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 2411.552174][T29873] lo speed is unknown, defaulting to 1000 [ 2411.654226][T29864] blktrace: Concurrent blktraces are not allowed on nbd3 [ 2412.014722][T29888] Invalid source name [ 2412.018765][T29888] UBIFS error (pid: 29888): cannot open "./file0", error -22 [ 2412.051410][T29889] netlink: 28 bytes leftover after parsing attributes in process `syz.5.5938'. [ 2413.310356][ T6260] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 2413.569123][T17743] usb 4-1: new high-speed USB device number 88 using dummy_hcd [ 2413.653113][ T30] audit: type=1400 audit(2413.685:1631): avc: denied { connect } for pid=29920 comm="syz.1.5951" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 2413.672730][ T30] audit: type=1400 audit(2413.695:1632): avc: denied { write } for pid=29920 comm="syz.1.5951" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 2413.696950][ T30] audit: type=1400 audit(2413.725:1633): avc: denied { read } for pid=29916 comm="syz.4.5949" name="file0" dev="fuse" ino=64 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=blk_file permissive=1 [ 2413.718623][ C0] vkms_vblank_simulate: vblank timer overrun [ 2413.735469][ T30] audit: type=1400 audit(2413.755:1634): avc: denied { open } for pid=29916 comm="syz.4.5949" path="/176/file0/file0" dev="fuse" ino=64 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=blk_file permissive=1 [ 2413.778069][T17743] usb 4-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 2413.791536][T29922] block device autoloading is deprecated and will be removed. [ 2413.799531][T17743] usb 4-1: config 1 has an invalid descriptor of length 55, skipping remainder of the config [ 2413.829104][T29472] Bluetooth: hci0: Ignoring HCI_Connection_Complete for existing connection [ 2413.843954][T17743] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 2413.859077][T17743] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 52, changing to 9 [ 2413.889004][T17743] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 8241, setting to 1024 [ 2413.906811][T17743] usb 4-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 2413.916358][T17743] usb 4-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 2413.924445][T17743] usb 4-1: Product: syz [ 2413.928766][T17743] usb 4-1: Manufacturer: syz [ 2413.938464][T17743] cdc_wdm 4-1:1.0: skipping garbage [ 2413.945009][T17743] cdc_wdm 4-1:1.0: skipping garbage [ 2413.951761][T17743] cdc_wdm 4-1:1.0: cdc-wdm0: USB WDM device [ 2413.958044][T17743] cdc_wdm 4-1:1.0: Unknown control protocol [ 2414.108412][ T5863] usb 7-1: new high-speed USB device number 40 using dummy_hcd [ 2414.312338][ T5863] usb 7-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 16 [ 2414.459882][ T5863] usb 7-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 64 [ 2414.521441][ T5863] usb 7-1: New USB device found, idVendor=0a46, idProduct=9621, bcdDevice=4f.32 [ 2414.539060][ T5863] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2414.547303][ T5863] usb 7-1: Product: syz [ 2414.554854][ T5863] usb 7-1: Manufacturer: syz [ 2414.560111][ T5863] usb 7-1: SerialNumber: syz [ 2414.581591][ T5863] usb 7-1: config 0 descriptor?? [ 2414.587566][T29919] raw-gadget.1 gadget.6: fail, usb_ep_enable returned -22 [ 2414.594895][T29919] raw-gadget.1 gadget.6: fail, usb_ep_enable returned -22 [ 2414.596556][T21355] usb 4-1: USB disconnect, device number 88 [ 2414.960726][ T5863] dm9601 7-1:0.0: probe with driver dm9601 failed with error -71 [ 2415.103491][ T5863] usb 7-1: USB disconnect, device number 40 [ 2416.208961][T27666] usb 6-1: new high-speed USB device number 55 using dummy_hcd [ 2416.609011][T27666] usb 6-1: Using ep0 maxpacket: 32 [ 2416.630472][T27666] usb 6-1: New USB device found, idVendor=0fd9, idProduct=0025, bcdDevice=29.40 [ 2416.698135][T27666] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2416.807690][T27666] usb 6-1: config 0 descriptor?? [ 2417.812335][T27666] dvb-usb: found a 'Elgato EyeTV Sat' in cold state, will try to load a firmware [ 2417.823907][T27666] usb 6-1: Direct firmware load for dvb-usb-az6027-03.fw failed with error -2 [ 2417.833869][T27666] usb 6-1: Falling back to sysfs fallback for: dvb-usb-az6027-03.fw [ 2417.929342][ T30] audit: type=1400 audit(2417.965:1635): avc: denied { map } for pid=29965 comm="syz.1.5964" path="/dev/ppp" dev="devtmpfs" ino=709 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 2417.952455][T29967] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 2418.011542][T29968] blktrace: Concurrent blktraces are not allowed on nbd6 [ 2418.142048][T29453] Bluetooth: hci1: Ignoring HCI_Connection_Complete for existing connection [ 2418.379142][T21656] usb 4-1: new high-speed USB device number 89 using dummy_hcd [ 2418.421530][T20015] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 2418.576116][T29986] netlink: 8 bytes leftover after parsing attributes in process `syz.1.5970'. [ 2418.587387][T29986] Lens B: ================= START STATUS ================= [ 2418.594915][T29986] Lens B: Focus, Absolute: 0 [ 2418.599765][T29986] Lens B: ================== END STATUS ================== [ 2418.690624][T29987] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 2418.716311][T21656] usb 4-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 16 [ 2419.115098][T21656] usb 4-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 64 [ 2419.262296][T21656] usb 4-1: New USB device found, idVendor=0a46, idProduct=9621, bcdDevice=4f.32 [ 2419.337452][T21656] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2419.415373][T21656] usb 4-1: Product: syz [ 2419.451501][T21656] usb 4-1: Manufacturer: syz [ 2419.490791][T21656] usb 4-1: SerialNumber: syz [ 2419.914846][T21656] usb 4-1: config 0 descriptor?? [ 2419.926210][T29974] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 2419.933899][T29974] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 2420.145554][T21656] dm9601 4-1:0.0: probe with driver dm9601 failed with error -71 [ 2420.158335][T21656] usb 4-1: USB disconnect, device number 89 [ 2420.368657][T20015] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 2421.189480][T30020] netlink: 28 bytes leftover after parsing attributes in process `syz.6.5976'. [ 2421.718975][T10274] usb 5-1: new high-speed USB device number 88 using dummy_hcd [ 2422.389035][T10274] usb 5-1: Using ep0 maxpacket: 32 [ 2422.395441][T10274] usb 5-1: New USB device found, idVendor=0fd9, idProduct=0025, bcdDevice=29.40 [ 2422.404628][T10274] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2422.415818][T10274] usb 5-1: config 0 descriptor?? [ 2422.632685][T10274] dvb-usb: found a 'Elgato EyeTV Sat' in cold state, will try to load a firmware [ 2424.443621][ T6260] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 2425.382823][T30074] netlink: 28 bytes leftover after parsing attributes in process `syz.5.5994'. [ 2426.119305][T10007] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 2426.559204][T21656] usb 2-1: new full-speed USB device number 80 using dummy_hcd [ 2426.778066][T21656] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 2426.815723][T21656] usb 2-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xBE, changing to 0x8E [ 2426.975342][T21656] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x8E has an invalid bInterval 0, changing to 10 [ 2427.304145][T21656] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x8E has invalid wMaxPacketSize 0 [ 2428.000835][T21656] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 3 [ 2428.015857][T21656] usb 2-1: New USB device found, idVendor=10c5, idProduct=819a, bcdDevice=e4.46 [ 2428.035420][T21656] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=35 [ 2428.043923][T21656] usb 2-1: Product: syz [ 2428.048153][T21656] usb 2-1: Manufacturer: syz [ 2428.052902][T21656] usb 2-1: SerialNumber: syz [ 2428.401722][T21656] usb 2-1: config 0 descriptor?? [ 2428.625733][T21656] radio-si470x 2-1:0.0: DeviceID=0x0000 ChipID=0x0000 [ 2428.645591][T21656] radio-si470x 2-1:0.0: This driver is known to work with firmware version 12, but the device has firmware version 0. [ 2429.407369][T21656] radio-si470x 2-1:0.0: si470x_get_report: usb_control_msg returned -110 [ 2429.567037][T20015] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 2429.687469][T21656] radio-si470x 2-1:0.0: si470x_get_scratch: si470x_get_report returned -110 [ 2429.699194][T21656] radio-si470x 2-1:0.0: probe with driver radio-si470x failed with error -5 [ 2429.718527][T21656] usb 2-1: USB disconnect, device number 80 [ 2429.973106][T30136] netlink: 28 bytes leftover after parsing attributes in process `syz.3.6010'. [ 2432.138589][T20015] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 2432.935380][ T30] audit: type=1400 audit(2432.965:1636): avc: denied { ioctl } for pid=30145 comm="syz.3.6018" path="socket:[104307]" dev="sockfs" ino=104307 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 2433.703595][T30146] bridge0: trying to set multicast startup query interval below minimum, setting to 100 (1000ms) [ 2433.715253][T30146] bridge0: port 2(bridge_slave_1) entered disabled state [ 2433.723959][T30146] bridge0: port 1(bridge_slave_0) entered disabled state [ 2434.893941][T10007] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 2435.173151][ T30] audit: type=1400 audit(2435.205:1637): avc: denied { write } for pid=30172 comm="syz.5.6028" lport=37742 faddr=::ffff:172.20.255.187 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=sctp_socket permissive=1 [ 2435.251108][ T30] audit: type=1400 audit(2435.235:1638): avc: denied { setopt } for pid=30172 comm="syz.5.6028" lport=37742 faddr=::ffff:172.20.255.187 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=sctp_socket permissive=1 [ 2436.742680][ T30] audit: type=1400 audit(2436.775:1639): avc: denied { setopt } for pid=30193 comm="syz.1.6034" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 2438.488324][T25371] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 2438.924505][T21656] usb 2-1: new high-speed USB device number 81 using dummy_hcd [ 2440.019117][T21656] usb 2-1: New USB device found, idVendor=0af0, idProduct=7a05, bcdDevice= 0.00 [ 2440.037438][T25371] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 2440.075836][T21656] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2440.121496][T21656] usb 2-1: Product: syz [ 2440.138091][T30218] netlink: 132 bytes leftover after parsing attributes in process `syz.3.6035'. [ 2440.150095][T21656] usb 2-1: Manufacturer: syz [ 2440.171274][T21656] usb 2-1: SerialNumber: syz [ 2440.212647][T21656] usb 2-1: config 0 descriptor?? [ 2440.442446][T21656] usb-storage 2-1:0.0: USB Mass Storage device detected [ 2440.644626][T21656] usb 2-1: USB disconnect, device number 81 [ 2442.157879][T30260] netlink: 28 bytes leftover after parsing attributes in process `syz.5.6053'. [ 2444.681883][ T12] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 2445.940267][ T1107] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 2445.978966][T27403] usb 4-1: new high-speed USB device number 90 using dummy_hcd [ 2446.965051][T27403] usb 4-1: New USB device found, idVendor=0af0, idProduct=7a05, bcdDevice= 0.00 [ 2447.129024][T27403] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2447.143327][T27403] usb 4-1: Product: syz [ 2447.155047][T27403] usb 4-1: Manufacturer: syz [ 2447.176590][T27403] usb 4-1: SerialNumber: syz [ 2447.290801][T27403] usb 4-1: config 0 descriptor?? [ 2447.589365][T27403] usb-storage 4-1:0.0: USB Mass Storage device detected [ 2447.652123][T27403] usb 4-1: USB disconnect, device number 90 [ 2448.708739][T30322] netlink: 788 bytes leftover after parsing attributes in process `syz.3.6075'. [ 2449.119025][ T30] audit: type=1400 audit(2449.125:1640): avc: denied { ioctl } for pid=30332 comm="syz.5.6079" path="/dev/cpu/0/msr" dev="devtmpfs" ino=87 ioctlcmd=0x5828 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 2450.287784][ T30] audit: type=1400 audit(2450.315:1641): avc: denied { connect } for pid=30327 comm="syz.3.6076" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 2450.984450][T10001] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 2451.718108][ T1107] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 2451.772797][T30370] Cannot find add_set index 0 as target [ 2452.649150][T30370] lo speed is unknown, defaulting to 1000 [ 2452.848605][T29453] Bluetooth: hci1: adv larger than maximum supported [ 2452.848669][T29453] Bluetooth: hci1: Malformed LE Event: 0x0d [ 2453.025115][T30382] Invalid source name [ 2453.029421][T30382] UBIFS error (pid: 30382): cannot open "./file0", error -22 [ 2456.289317][ T1107] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 2457.468730][ T5971] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 2460.225742][T29453] Bluetooth: hci0: adv larger than maximum supported [ 2460.225767][T29453] Bluetooth: hci0: Malformed LE Event: 0x0d [ 2460.283572][T30459] IPVS: rr: UDP 224.0.0.2:0 - no destination available [ 2460.304998][ T30] audit: type=1400 audit(2460.335:1642): avc: denied { read } for pid=30455 comm="syz.1.6119" name="cachefiles" dev="devtmpfs" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cachefiles_device_t tclass=chr_file permissive=1 [ 2461.061355][ T30] audit: type=1400 audit(2460.365:1643): avc: denied { open } for pid=30455 comm="syz.1.6119" path="/dev/cachefiles" dev="devtmpfs" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cachefiles_device_t tclass=chr_file permissive=1 [ 2461.278124][T29453] Bluetooth: hci4: Unable to find connection with handle 0x00c8 [ 2461.620173][ T5971] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 2462.622949][T20015] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 2462.700267][T30479] netlink: 24 bytes leftover after parsing attributes in process `syz.1.6126'. [ 2466.872457][T30519] netlink: 132 bytes leftover after parsing attributes in process `syz.3.6134'. [ 2466.909005][T28221] usb 2-1: new high-speed USB device number 82 using dummy_hcd [ 2466.949736][ T30] audit: type=1400 audit(2466.975:1644): avc: denied { bind } for pid=30516 comm="syz.6.6138" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 2467.279341][ T1295] ieee802154 phy1 wpan1: encryption failed: -22 [ 2467.321202][T10001] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 2467.628137][T28221] usb 2-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 2467.637367][T28221] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2467.645684][T28221] usb 2-1: Product: syz [ 2467.664030][T28221] usb 2-1: Manufacturer: syz [ 2467.684456][T28221] usb 2-1: SerialNumber: syz [ 2467.705395][T28221] usb 2-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 2467.737385][T21355] usb 2-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 2467.761132][T29453] Bluetooth: hci4: adv larger than maximum supported [ 2467.761171][T29453] Bluetooth: hci4: Malformed LE Event: 0x0d [ 2467.831219][T30534] netlink: 'syz.6.6141': attribute type 3 has an invalid length. [ 2468.656671][T10001] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 2468.682938][T21656] usb 2-1: USB disconnect, device number 82 [ 2468.911333][ T30] audit: type=1400 audit(2468.945:1645): avc: denied { write } for pid=30541 comm="syz.6.6145" name="/" dev="9p" ino=17889801302421081418 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 2468.994776][ T30] audit: type=1400 audit(2468.975:1646): avc: denied { add_name } for pid=30541 comm="syz.6.6145" name="bus" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 2469.025636][ T30] audit: type=1400 audit(2468.975:1647): avc: denied { create } for pid=30541 comm="syz.6.6145" name="bus" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=dir permissive=1 [ 2469.046278][ T30] audit: type=1400 audit(2468.985:1648): avc: denied { associate } for pid=30541 comm="syz.6.6145" name="bus" scontext=root:object_r:unlabeled_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 2469.873602][T21355] ath9k_htc 2-1:1.0: ath9k_htc: Target is unresponsive [ 2470.425615][T21355] ath9k_htc: Failed to initialize the device [ 2470.490696][T21656] usb 2-1: ath9k_htc: USB layer deinitialized [ 2470.876207][T30564] fuse: Bad value for 'fd' [ 2471.433654][T29453] Bluetooth: hci4: Ignoring HCI_Connection_Complete for existing connection [ 2473.667200][T26681] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 2474.099404][ T1107] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 2476.874826][ T30] audit: type=1400 audit(2476.905:1649): avc: denied { read } for pid=30627 comm="syz.3.6170" lport=2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 2476.913441][T30631] netlink: 28 bytes leftover after parsing attributes in process `syz.1.6169'. [ 2479.219571][T26681] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 2480.831825][T20015] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 2481.079700][T30676] netlink: 4 bytes leftover after parsing attributes in process `syz.1.6183'. [ 2481.560761][T30690] netlink: 28 bytes leftover after parsing attributes in process `syz.6.6186'. [ 2481.904367][T30693] 9pnet_fd: Insufficient options for proto=fd [ 2482.448443][T10274] dvb-usb: did not find the firmware file 'dvb-usb-az6027-03.fw' (status -2). You can use /scripts/get_dvb_firmware to get the firmware [ 2482.751489][T27666] dvb-usb: did not find the firmware file 'dvb-usb-az6027-03.fw' (status -110). You can use /scripts/get_dvb_firmware to get the firmware [ 2482.778903][T10274] dvb_usb_az6027 5-1:0.0: probe with driver dvb_usb_az6027 failed with error -2 [ 2482.788095][T27666] dvb_usb_az6027 6-1:0.0: probe with driver dvb_usb_az6027 failed with error -110 [ 2482.811175][T10274] usb 5-1: USB disconnect, device number 88 [ 2482.823805][T27666] usb 6-1: USB disconnect, device number 55 [ 2484.979878][ T1107] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 2485.199355][T27403] usb 6-1: new high-speed USB device number 56 using dummy_hcd [ 2485.506745][T27403] usb 6-1: Using ep0 maxpacket: 32 [ 2485.512857][T28221] usb 5-1: new high-speed USB device number 89 using dummy_hcd [ 2485.532266][T27403] usb 6-1: New USB device found, idVendor=0fd9, idProduct=0025, bcdDevice=29.40 [ 2485.548992][T27403] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2485.572240][T27403] usb 6-1: config 0 descriptor?? [ 2485.668940][T28221] usb 5-1: Using ep0 maxpacket: 16 [ 2485.690493][T28221] usb 5-1: config 0 interface 0 altsetting 1 endpoint 0x7 has invalid wMaxPacketSize 0 [ 2485.737922][T28221] usb 5-1: config 0 interface 0 altsetting 1 endpoint 0x89 has an invalid bInterval 0, changing to 7 [ 2485.788588][T28221] usb 5-1: config 0 interface 0 altsetting 1 endpoint 0x89 has invalid wMaxPacketSize 0 [ 2485.805742][T27403] dvb-usb: found a 'Elgato EyeTV Sat' in warm state. [ 2485.843159][T28221] usb 5-1: config 0 interface 0 has no altsetting 0 [ 2485.852420][T27403] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 2485.882700][T27403] dvbdev: DVB: registering new adapter (Elgato EyeTV Sat) [ 2485.892857][T28221] usb 5-1: New USB device found, idVendor=06cb, idProduct=0006, bcdDevice=9a.eb [ 2485.904567][T27403] usb 6-1: media controller created [ 2485.910022][T28221] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2485.926667][T28221] usb 5-1: Product: syz [ 2485.940489][T28221] usb 5-1: Manufacturer: syz [ 2485.947539][T27403] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 2485.956168][T28221] usb 5-1: SerialNumber: syz [ 2485.962918][T28221] usb 5-1: config 0 descriptor?? [ 2485.999819][T27403] az6027: usb out operation failed. (-71) [ 2486.018515][T27403] az6027: usb out operation failed. (-71) [ 2486.026177][T27403] stb0899_attach: Driver disabled by Kconfig [ 2486.038854][T27403] az6027: no front-end attached [ 2486.038854][T27403] [ 2486.050237][T27403] az6027: usb out operation failed. (-71) [ 2486.066236][T27403] dvb-usb: no frontend was attached by 'Elgato EyeTV Sat' [ 2486.078026][T27403] input: IR-receiver inside an USB DVB receiver as /devices/platform/dummy_hcd.5/usb6/6-1/input/input171 [ 2486.123398][T27403] dvb-usb: schedule remote query interval to 400 msecs. [ 2486.139039][T27403] dvb-usb: Elgato EyeTV Sat successfully initialized and connected. [ 2486.154872][T27403] usb 6-1: USB disconnect, device number 56 [ 2486.186273][T28221] input: syz syz as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/input/input172 [ 2486.212606][ T5169] synaptics_usb 5-1:0.0: synusb_open - usb_submit_urb failed, error: -90 [ 2486.213129][T27403] dvb-usb: Elgato EyeTV Sat successfully deinitialized and disconnected. [ 2486.232198][ T5169] synaptics_usb 5-1:0.0: synusb_open - usb_submit_urb failed, error: -90 [ 2486.249163][ T5169] synaptics_usb 5-1:0.0: synusb_open - usb_submit_urb failed, error: -90 [ 2486.258435][ T5169] synaptics_usb 5-1:0.0: synusb_open - usb_submit_urb failed, error: -90 [ 2486.271814][ T12] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 2487.196837][T30731] synaptics_usb 5-1:0.0: synusb_open - usb_submit_urb failed, error: -90 [ 2487.271487][T26196] usb 5-1: USB disconnect, device number 89 [ 2489.179358][T27403] usb 4-1: new high-speed USB device number 91 using dummy_hcd [ 2489.333257][T30790] Lens B: ================= START STATUS ================= [ 2489.339012][T27403] usb 4-1: Using ep0 maxpacket: 32 [ 2489.345913][T30790] Lens B: Focus, Absolute: 0 [ 2489.350684][T30790] Lens B: ================== END STATUS ================== [ 2489.430776][T30792] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 2490.546471][T27403] usb 4-1: New USB device found, idVendor=0fd9, idProduct=0025, bcdDevice=29.40 [ 2490.568875][T27403] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2490.604739][T27403] usb 4-1: config 0 descriptor?? [ 2490.759151][ T5971] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 2490.929650][T27403] dvb-usb: found a 'Elgato EyeTV Sat' in warm state. [ 2490.949048][T27403] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 2491.103476][T29453] Bluetooth: hci0: Unable to find connection with handle 0x00c8 [ 2491.259694][T27403] dvbdev: DVB: registering new adapter (Elgato EyeTV Sat) [ 2491.267185][T27403] usb 4-1: media controller created [ 2491.659221][T27403] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 2492.019164][ T6260] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 2492.065528][T30824] vhci_hcd vhci_hcd.0: pdev(5) rhport(0) sockfd(6) [ 2492.072084][T30824] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 2492.152963][T30824] vhci_hcd vhci_hcd.0: Device attached [ 2492.398932][T30390] usb 43-1: new low-speed USB device number 2 using vhci_hcd [ 2492.863740][T27403] az6027: usb out operation failed. (-71) [ 2493.453044][T27403] az6027: usb out operation failed. (-71) [ 2493.458809][T27403] stb0899_attach: Driver disabled by Kconfig [ 2493.464955][T27403] az6027: no front-end attached [ 2493.464955][T27403] [ 2493.518925][T27403] az6027: usb out operation failed. (-71) [ 2493.534446][T30837] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 2494.000800][T30825] vhci_hcd: connection reset by peer [ 2494.006165][T27403] dvb-usb: no frontend was attached by 'Elgato EyeTV Sat' [ 2494.007455][T27403] input: IR-receiver inside an USB DVB receiver as /devices/platform/dummy_hcd.3/usb4/4-1/input/input173 [ 2494.095248][T27403] dvb-usb: schedule remote query interval to 400 msecs. [ 2494.136628][T27403] dvb-usb: Elgato EyeTV Sat successfully initialized and connected. [ 2494.226709][T16794] vhci_hcd: stop threads [ 2494.240177][T16794] vhci_hcd: release socket [ 2494.244748][T16794] vhci_hcd: disconnect device [ 2494.279031][T27403] usb 4-1: USB disconnect, device number 91 [ 2494.434640][T27403] dvb-usb: Elgato EyeTV Sat successfully deinitialized and disconnected. [ 2494.758902][T27666] usb 7-1: new high-speed USB device number 41 using dummy_hcd [ 2494.770793][T29472] Bluetooth: hci3: command 0x0406 tx timeout [ 2494.949139][T27666] usb 7-1: Using ep0 maxpacket: 32 [ 2495.713990][T27666] usb 7-1: New USB device found, idVendor=0fd9, idProduct=0025, bcdDevice=29.40 [ 2495.733736][T27666] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2495.750346][T27666] usb 7-1: config 0 descriptor?? [ 2495.808411][T29453] Bluetooth: hci2: Unable to find connection with handle 0x00c8 [ 2496.357455][T27666] dvb-usb: found a 'Elgato EyeTV Sat' in warm state. [ 2496.642790][T20015] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 2496.654645][T27666] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 2496.689522][T27666] dvbdev: DVB: registering new adapter (Elgato EyeTV Sat) [ 2496.696737][T27666] usb 7-1: media controller created [ 2496.778928][T27666] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 2496.801448][T27666] az6027: usb out operation failed. (-71) [ 2496.828912][T27666] az6027: usb out operation failed. (-71) [ 2496.834704][T27666] stb0899_attach: Driver disabled by Kconfig [ 2496.848859][T27666] az6027: no front-end attached [ 2496.848859][T27666] [ 2496.878687][T27666] az6027: usb out operation failed. (-71) [ 2496.902222][T27666] dvb-usb: no frontend was attached by 'Elgato EyeTV Sat' [ 2496.939424][T27666] input: IR-receiver inside an USB DVB receiver as /devices/platform/dummy_hcd.6/usb7/7-1/input/input174 [ 2496.987041][T27666] dvb-usb: schedule remote query interval to 400 msecs. [ 2497.022150][T27666] dvb-usb: Elgato EyeTV Sat successfully initialized and connected. [ 2497.078194][T27666] usb 7-1: USB disconnect, device number 41 [ 2497.481908][T30889] Bluetooth: MGMT ver 1.23 [ 2497.486744][T27666] dvb-usb: Elgato EyeTV Sat successfully deinitialized and disconnected. [ 2497.618991][T30390] vhci_hcd: vhci_device speed not set [ 2498.042730][ T6260] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 2498.362159][T30891] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(6) [ 2498.368710][T30891] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 2498.548132][T30891] vhci_hcd vhci_hcd.0: Device attached [ 2498.604626][T30892] vhci_hcd: connection closed [ 2498.873541][ T1107] vhci_hcd: stop threads [ 2498.887039][ T1107] vhci_hcd: release socket [ 2498.893802][ T1107] vhci_hcd: disconnect device [ 2498.949785][T21656] vhci_hcd: vhci_device speed not set [ 2500.537142][T30931] binder: 30930:30931 ioctl 4018620d 0 returned -22 [ 2502.394902][ T1107] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 2502.438637][T30951] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(6) [ 2502.445170][T30951] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 2502.557847][T30951] vhci_hcd vhci_hcd.0: Device attached [ 2502.653077][T30952] vhci_hcd: connection closed [ 2502.657185][ T1107] vhci_hcd: stop threads [ 2502.676851][ T1107] vhci_hcd: release socket [ 2502.681437][ T1107] vhci_hcd: disconnect device [ 2502.740497][T30390] vhci_hcd: vhci_device speed not set [ 2504.221016][T20015] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 2505.000483][T30984] 9pnet_fd: Insufficient options for proto=fd [ 2507.395915][T31009] blktrace: Concurrent blktraces are not allowed on nbd1 [ 2507.572508][T31016] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 2509.939234][ T5971] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 2510.598624][T29453] Bluetooth: hci3: adv larger than maximum supported [ 2510.598685][T29453] Bluetooth: hci3: Malformed LE Event: 0x0d [ 2510.778911][T27666] usb 7-1: new high-speed USB device number 42 using dummy_hcd [ 2511.779059][T27666] usb 7-1: Using ep0 maxpacket: 16 [ 2511.788643][T27666] usb 7-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 2511.801307][T27666] usb 7-1: New USB device found, idVendor=2040, idProduct=0264, bcdDevice=4e.d1 [ 2511.814558][T27666] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2511.828783][T27666] usb 7-1: Product: syz [ 2511.833716][T27666] usb 7-1: Manufacturer: syz [ 2511.839095][T27666] usb 7-1: SerialNumber: syz [ 2511.902577][T27666] usb 7-1: config 0 descriptor?? [ 2511.915722][T27666] em28xx 7-1:0.0: audio device (2040:0264): interface 0, class 1 [ 2512.146941][T21656] usb 7-1: USB disconnect, device number 42 [ 2513.975293][T31106] vhci_hcd vhci_hcd.0: pdev(5) rhport(0) sockfd(6) [ 2513.981823][T31106] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 2513.989839][T31106] vhci_hcd vhci_hcd.0: Device attached [ 2514.034764][T27666] usb 5-1: new high-speed USB device number 90 using dummy_hcd [ 2514.328983][T10274] usb 43-1: new low-speed USB device number 3 using vhci_hcd [ 2514.419173][T27666] usb 5-1: Using ep0 maxpacket: 16 [ 2514.492345][T27666] usb 5-1: config 0 interface 0 altsetting 1 endpoint 0x7 has invalid wMaxPacketSize 0 [ 2514.578030][T27666] usb 5-1: config 0 interface 0 altsetting 1 endpoint 0x89 has an invalid bInterval 0, changing to 7 [ 2514.751722][T31107] vhci_hcd: connection reset by peer [ 2514.777650][T27666] usb 5-1: config 0 interface 0 altsetting 1 endpoint 0x89 has invalid wMaxPacketSize 0 [ 2514.822238][T10001] vhci_hcd: stop threads [ 2514.883258][T10001] vhci_hcd: release socket [ 2514.935831][T27666] usb 5-1: config 0 interface 0 has no altsetting 0 [ 2514.957267][T10001] vhci_hcd: disconnect device [ 2515.113743][T27666] usb 5-1: New USB device found, idVendor=06cb, idProduct=0006, bcdDevice=9a.eb [ 2515.184403][T27666] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2515.248485][T27666] usb 5-1: Product: syz [ 2515.266181][T31115] netlink: 8 bytes leftover after parsing attributes in process `syz.5.6327'. [ 2515.314132][T27666] usb 5-1: Manufacturer: syz [ 2515.338087][T27666] usb 5-1: SerialNumber: syz [ 2515.379294][T31118] netlink: 8 bytes leftover after parsing attributes in process `syz.5.6328'. [ 2515.502109][T31119] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 2515.606437][T27666] usb 5-1: config 0 descriptor?? [ 2515.711566][ T5971] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 2516.588661][T27666] input: syz syz as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/input/input175 [ 2516.717131][ T5169] synaptics_usb 5-1:0.0: synusb_open - usb_submit_urb failed, error: -90 [ 2516.838677][ T5169] synaptics_usb 5-1:0.0: synusb_open - usb_submit_urb failed, error: -90 [ 2516.923754][T31127] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 2517.799461][T27666] synaptics_usb 5-1:0.0: synusb_open - usb_submit_urb failed, error: -90 [ 2518.230931][T27666] input: failed to attach handler mousedev to device input175, error: -5 [ 2518.244006][ T5169] synaptics_usb 5-1:0.0: synusb_open - usb_submit_urb failed, error: -90 [ 2518.252293][T27666] usb 5-1: USB disconnect, device number 90 [ 2518.272253][ T5169] synaptics_usb 5-1:0.0: synusb_open - usb_submit_urb failed, error: -19 [ 2518.341705][T29453] Bluetooth: hci2: adv larger than maximum supported [ 2518.341729][T29453] Bluetooth: hci2: Malformed LE Event: 0x0d [ 2519.539346][T10274] vhci_hcd: vhci_device speed not set [ 2520.987250][ T6455] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 2521.462228][T20015] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 2521.599002][T28221] usb 7-1: new high-speed USB device number 43 using dummy_hcd [ 2521.637955][ T30] audit: type=1400 audit(2521.665:1650): avc: denied { map } for pid=31176 comm="syz.1.6349" path="socket:[108108]" dev="sockfs" ino=108108 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 2521.759132][T28221] usb 7-1: Using ep0 maxpacket: 16 [ 2521.807167][T28221] usb 7-1: config 0 interface 0 altsetting 1 endpoint 0x7 has invalid wMaxPacketSize 0 [ 2521.884079][T28221] usb 7-1: config 0 interface 0 altsetting 1 endpoint 0x89 has an invalid bInterval 0, changing to 7 [ 2521.919244][ T30] audit: type=1400 audit(2521.705:1651): avc: denied { read } for pid=31176 comm="syz.1.6349" path="socket:[108108]" dev="sockfs" ino=108108 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 2521.995974][T28221] usb 7-1: config 0 interface 0 altsetting 1 endpoint 0x89 has invalid wMaxPacketSize 0 [ 2522.078281][T28221] usb 7-1: config 0 interface 0 has no altsetting 0 [ 2522.150098][T28221] usb 7-1: New USB device found, idVendor=06cb, idProduct=0006, bcdDevice=9a.eb [ 2522.181912][T28221] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2522.225999][T28221] usb 7-1: Product: syz [ 2522.268755][T28221] usb 7-1: Manufacturer: syz [ 2522.302931][T28221] usb 7-1: SerialNumber: syz [ 2522.352905][T28221] usb 7-1: config 0 descriptor?? [ 2522.571187][T28221] input: syz syz as /devices/platform/dummy_hcd.6/usb7/7-1/7-1:0.0/input/input176 [ 2522.600969][ T5169] synaptics_usb 7-1:0.0: synusb_open - usb_submit_urb failed, error: -90 [ 2522.617255][ T5169] synaptics_usb 7-1:0.0: synusb_open - usb_submit_urb failed, error: -90 [ 2523.108752][T31175] synaptics_usb 7-1:0.0: synusb_open - usb_submit_urb failed, error: -90 [ 2523.126395][ T5169] synaptics_usb 7-1:0.0: synusb_open - usb_submit_urb failed, error: -90 [ 2523.140519][ T5169] synaptics_usb 7-1:0.0: synusb_open - usb_submit_urb failed, error: -90 [ 2523.151009][T28221] usb 7-1: USB disconnect, device number 43 [ 2524.296250][T31206] netlink: 28 bytes leftover after parsing attributes in process `syz.3.6355'. [ 2524.695911][ T30] audit: type=1400 audit(2524.725:1652): avc: denied { append } for pid=31212 comm="syz.1.6358" name="nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 2524.905399][T31220] netlink: 24 bytes leftover after parsing attributes in process `syz.1.6361'. [ 2526.579166][ T6260] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 2527.225350][ T1107] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 2528.611639][ T1295] ieee802154 phy1 wpan1: encryption failed: -22 [ 2529.159035][T10274] usb 4-1: new high-speed USB device number 92 using dummy_hcd [ 2529.409451][T10274] usb 4-1: Using ep0 maxpacket: 16 [ 2529.416022][T10274] usb 4-1: config 0 interface 0 altsetting 1 endpoint 0x7 has invalid wMaxPacketSize 0 [ 2529.426218][T10274] usb 4-1: config 0 interface 0 altsetting 1 endpoint 0x89 has an invalid bInterval 0, changing to 7 [ 2529.437692][T10274] usb 4-1: config 0 interface 0 altsetting 1 endpoint 0x89 has invalid wMaxPacketSize 0 [ 2529.448288][T10274] usb 4-1: config 0 interface 0 has no altsetting 0 [ 2529.524586][T10274] usb 4-1: New USB device found, idVendor=06cb, idProduct=0006, bcdDevice=9a.eb [ 2530.259165][T10274] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2530.268894][T10274] usb 4-1: Product: syz [ 2530.273109][T10274] usb 4-1: Manufacturer: syz [ 2530.277742][T10274] usb 4-1: SerialNumber: syz [ 2530.369685][T10274] usb 4-1: config 0 descriptor?? [ 2530.694538][T10274] input: syz syz as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/input/input177 [ 2530.785562][T31291] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 2531.408241][ T5169] synaptics_usb 4-1:0.0: synusb_open - usb_submit_urb failed, error: -90 [ 2531.754598][ T5169] synaptics_usb 4-1:0.0: synusb_open - usb_submit_urb failed, error: -90 [ 2531.847405][ T5169] synaptics_usb 4-1:0.0: synusb_open - usb_submit_urb failed, error: -90 [ 2531.860747][T10274] usb 4-1: USB disconnect, device number 92 [ 2531.984878][T31310] (unnamed net_device) (uninitialized): Removing last arp target with arp_interval on [ 2532.014081][T31310] bond1: entered promiscuous mode [ 2532.019377][T31310] bond1: entered allmulticast mode [ 2532.026435][T31310] 8021q: adding VLAN 0 to HW filter on device bond1 [ 2532.417734][ T1107] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 2532.424350][T16794] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 2532.535441][ T30] audit: type=1400 audit(2532.565:1653): avc: denied { mount } for pid=31318 comm="syz.5.6391" name="/" dev="bpf" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bpf_t tclass=filesystem permissive=1 [ 2532.592617][ T30] audit: type=1400 audit(2532.625:1654): avc: denied { unmount } for pid=29469 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bpf_t tclass=filesystem permissive=1 [ 2533.556173][T31344] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 2535.879566][T31364] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 2536.789311][T31369] lo speed is unknown, defaulting to 1000 [ 2537.515504][T31387] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 2538.183192][T16794] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 2539.045924][T29453] Bluetooth: hci1: unexpected cc 0x2007 length: 100 > 2 [ 2539.054780][T29453] Bluetooth: hci1: unexpected event for opcode 0x2007 [ 2541.631797][T31431] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 2541.783102][T29453] Bluetooth: hci4: Unable to find connection with handle 0x00c8 [ 2541.939623][ T5971] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 2543.058912][T29453] Bluetooth: hci1: Controller not accepting commands anymore: ncmd = 0 [ 2543.068629][T29453] Bluetooth: hci1: Injecting HCI hardware error event [ 2543.077861][T29472] Bluetooth: hci1: hardware error 0x00 [ 2543.517448][T31464] lo speed is unknown, defaulting to 1000 [ 2543.916802][ T1107] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 2544.761876][T31486] Invalid source name [ 2544.765938][T31486] UBIFS error (pid: 31486): cannot open "./file0", error -22 [ 2545.379128][T29472] Bluetooth: hci1: Opcode 0x0c03 failed: -110 [ 2547.291663][T29472] Bluetooth: hci4: Unable to find connection with handle 0x00c8 [ 2547.643902][T31504] netlink: 28 bytes leftover after parsing attributes in process `syz.3.6445'. [ 2547.701685][T10001] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 2547.738766][T31508] binder: 31507:31508 ioctl c0306201 0 returned -14 [ 2550.506782][T20015] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 2550.809074][T29472] Bluetooth: hci2: Ignoring HCI_Connection_Complete for existing connection [ 2551.058936][T28221] usb 2-1: new high-speed USB device number 83 using dummy_hcd [ 2551.270688][T28221] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 16 [ 2551.294467][T28221] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 64 [ 2551.316503][T28221] usb 2-1: New USB device found, idVendor=0a46, idProduct=9621, bcdDevice=4f.32 [ 2551.331471][T28221] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2551.339543][T28221] usb 2-1: Product: syz [ 2551.343758][T28221] usb 2-1: Manufacturer: syz [ 2551.348358][T28221] usb 2-1: SerialNumber: syz [ 2551.356776][T28221] usb 2-1: config 0 descriptor?? [ 2551.366302][T31540] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 2551.373632][T31540] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 2552.048957][T10274] usb 4-1: new high-speed USB device number 93 using dummy_hcd [ 2552.122621][T29453] Bluetooth: hci3: adv larger than maximum supported [ 2552.122647][T29453] Bluetooth: hci3: Malformed LE Event: 0x0d [ 2552.298874][T10274] usb 4-1: Using ep0 maxpacket: 16 [ 2552.308712][T10274] usb 4-1: config 0 interface 0 altsetting 1 endpoint 0x7 has invalid wMaxPacketSize 0 [ 2552.321505][T10274] usb 4-1: config 0 interface 0 altsetting 1 endpoint 0x89 has an invalid bInterval 0, changing to 7 [ 2552.333204][T10274] usb 4-1: config 0 interface 0 has no altsetting 0 [ 2552.505564][T10274] usb 4-1: New USB device found, idVendor=06cb, idProduct=0006, bcdDevice=9a.eb [ 2552.515635][T10274] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2552.523936][T10274] usb 4-1: Product: syz [ 2552.528322][T10274] usb 4-1: Manufacturer: syz [ 2552.533270][T10274] usb 4-1: SerialNumber: syz [ 2553.330197][T10274] usb 4-1: config 0 descriptor?? [ 2553.530089][T10001] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 2553.591854][T10274] input: syz syz as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/input/input178 [ 2553.611066][T28221] dm9601 2-1:0.0: probe with driver dm9601 failed with error -71 [ 2553.647821][T28221] usb 2-1: USB disconnect, device number 83 [ 2553.753595][T10274] usb 4-1: USB disconnect, device number 93 [ 2553.837746][T31574] blktrace: Concurrent blktraces are not allowed on nbd1 [ 2556.128295][ T5971] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 2559.221058][ T12] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 2559.771192][T31642] netlink: 132 bytes leftover after parsing attributes in process `syz.6.6479'. [ 2559.961919][T31646] lo speed is unknown, defaulting to 1000 [ 2562.465730][T20015] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 2562.843873][T31682] 9pnet: Could not find request transport: fd0x0000000000000004 [ 2564.498998][T29453] Bluetooth: hci4: unexpected event for opcode 0x042c [ 2564.980748][ T12] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 2565.115698][T31719] netlink: 132 bytes leftover after parsing attributes in process `syz.4.6504'. [ 2565.979807][T31731] 9pnet: Could not find request transport: fd0x0000000000000004 [ 2567.473908][T31759] IPVS: rr: UDP 224.0.0.2:0 - no destination available [ 2568.180485][ T6455] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 2568.393545][T31763] Bluetooth: hci0: invalid length 0, exp 2 for type 0 [ 2568.461096][T31765] 9pnet: Could not find request transport: fd0x0000000000000004 [ 2568.619033][T26196] usb 7-1: new high-speed USB device number 44 using dummy_hcd [ 2568.828936][T26196] usb 7-1: Using ep0 maxpacket: 16 [ 2569.252804][T26196] usb 7-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 2569.270913][T26196] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 2569.286180][T26196] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x82 has invalid maxpacket 16605, setting to 1024 [ 2569.297900][T26196] usb 7-1: config 0 interface 0 altsetting 0 has a duplicate endpoint with address 0x2, skipping [ 2569.310622][T26196] usb 7-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 2569.324750][T26196] usb 7-1: New USB device found, idVendor=2040, idProduct=b138, bcdDevice= 1.42 [ 2569.337318][T26196] usb 7-1: New USB device strings: Mfr=4, Product=0, SerialNumber=0 [ 2569.345842][T26196] usb 7-1: Manufacturer: syz [ 2569.352903][T26196] usb 7-1: config 0 descriptor?? [ 2569.398611][ T30] audit: type=1400 audit(2569.425:1655): avc: denied { append } for pid=31786 comm="syz.3.6530" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 2570.023128][T31805] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 2570.181710][T31806] 9pnet_fd: Insufficient options for proto=fd [ 2570.739749][T20015] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 2571.465983][T28221] usb 7-1: USB disconnect, device number 44 [ 2571.608297][T31823] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(6) [ 2571.614863][T31823] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 2571.622919][T31823] vhci_hcd vhci_hcd.0: Device attached [ 2572.401382][T31824] vhci_hcd: connection closed [ 2572.749827][T10001] vhci_hcd: stop threads [ 2572.810364][T10001] vhci_hcd: release socket [ 2572.827400][T10001] vhci_hcd: disconnect device [ 2572.856607][T26196] usb 35-1: new low-speed USB device number 2 using vhci_hcd [ 2572.904855][T26196] usb 35-1: enqueue for inactive port 0 [ 2573.029309][T26196] vhci_hcd: vhci_device speed not set [ 2574.013980][T10001] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 2574.039816][T31844] 9pnet_fd: Insufficient options for proto=fd [ 2575.069768][T31857] netlink: 32 bytes leftover after parsing attributes in process `syz.4.6555'. [ 2575.159585][T27403] usb 4-1: new high-speed USB device number 94 using dummy_hcd [ 2575.218884][T28221] usb 2-1: new high-speed USB device number 84 using dummy_hcd [ 2575.328844][T27403] usb 4-1: Using ep0 maxpacket: 16 [ 2575.351893][T27403] usb 4-1: config 0 interface 0 altsetting 1 endpoint 0x7 has invalid wMaxPacketSize 0 [ 2575.362306][T27403] usb 4-1: config 0 interface 0 altsetting 1 endpoint 0x89 has an invalid bInterval 0, changing to 7 [ 2575.374849][T27403] usb 4-1: config 0 interface 0 altsetting 1 endpoint 0x89 has invalid wMaxPacketSize 0 [ 2575.384814][T28221] usb 2-1: Using ep0 maxpacket: 16 [ 2575.403882][T27403] usb 4-1: config 0 interface 0 has no altsetting 0 [ 2575.411656][T28221] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 2575.423030][T28221] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 2575.448248][T28221] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x82 has invalid maxpacket 16605, setting to 1024 [ 2575.472766][T28221] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x2 has invalid wMaxPacketSize 0 [ 2575.483849][T27403] usb 4-1: New USB device found, idVendor=06cb, idProduct=0006, bcdDevice=9a.eb [ 2575.493208][T27403] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2575.501373][T27403] usb 4-1: Product: syz [ 2575.509873][T27403] usb 4-1: Manufacturer: syz [ 2575.514646][T28221] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x2 has invalid maxpacket 0 [ 2575.527629][T27403] usb 4-1: SerialNumber: syz [ 2575.547441][T27403] usb 4-1: config 0 descriptor?? [ 2575.552778][T28221] usb 2-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 2575.571493][T28221] usb 2-1: New USB device found, idVendor=2040, idProduct=b138, bcdDevice= 1.42 [ 2575.580946][T28221] usb 2-1: New USB device strings: Mfr=4, Product=0, SerialNumber=0 [ 2575.593020][T28221] usb 2-1: Manufacturer: syz [ 2575.625374][T28221] usb 2-1: config 0 descriptor?? [ 2575.775450][T27403] input: syz syz as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/input/input179 [ 2575.787903][ T5169] synaptics_usb 4-1:0.0: synusb_open - usb_submit_urb failed, error: -90 [ 2575.802752][ T5169] synaptics_usb 4-1:0.0: synusb_open - usb_submit_urb failed, error: -90 [ 2575.814872][ T5169] synaptics_usb 4-1:0.0: synusb_open - usb_submit_urb failed, error: -90 [ 2576.251639][T27403] usb 7-1: new high-speed USB device number 45 using dummy_hcd [ 2576.509153][T26681] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 2576.574302][T27403] usb 7-1: New USB device found, idVendor=0af0, idProduct=7a05, bcdDevice= 0.00 [ 2576.666744][T27403] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2576.759941][T27403] usb 7-1: Product: syz [ 2576.803211][T27403] usb 7-1: Manufacturer: syz [ 2576.858083][T27403] usb 7-1: SerialNumber: syz [ 2576.996503][T27403] usb 7-1: config 0 descriptor?? [ 2577.275521][T27403] usb-storage 7-1:0.0: USB Mass Storage device detected [ 2577.642827][T31849] synaptics_usb 4-1:0.0: synusb_open - usb_submit_urb failed, error: -90 [ 2577.704453][ T5169] synaptics_usb 4-1:0.0: synusb_open - usb_submit_urb failed, error: -90 [ 2577.720650][T27666] usb 7-1: USB disconnect, device number 45 [ 2577.816191][T10274] usb 4-1: USB disconnect, device number 94 [ 2578.342003][T31880] netlink: 788 bytes leftover after parsing attributes in process `syz.5.6560'. [ 2578.807728][T28221] rc_core: IR keymap rc-hauppauge not found [ 2578.815906][T28221] Registered IR keymap rc-empty [ 2578.821781][T28221] mceusb 2-1:0.0: Error: mce write submit urb error = -90 [ 2579.173602][T28221] mceusb 2-1:0.0: Error: mce write submit urb error = -90 [ 2579.199633][T28221] rc rc0: Conexant Hybrid TV (cx231xx) MCE IR no TX as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/rc/rc0 [ 2579.217421][T28221] input: Conexant Hybrid TV (cx231xx) MCE IR no TX as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/rc/rc0/input180 [ 2579.726560][ T1107] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 2579.871839][T28221] mceusb 2-1:0.0: Error: mce write submit urb error = -90 [ 2579.937213][T31906] 9pnet_fd: Insufficient options for proto=fd [ 2579.950736][T28221] mceusb 2-1:0.0: Error: mce write submit urb error = -90 [ 2580.107071][T28221] mceusb 2-1:0.0: Error: mce write submit urb error = -90 [ 2580.619229][T28221] mceusb 2-1:0.0: Error: mce write submit urb error = -90 [ 2580.660035][T28221] mceusb 2-1:0.0: Error: mce write submit urb error = -90 [ 2580.808929][T28221] mceusb 2-1:0.0: Error: mce write submit urb error = -90 [ 2580.931640][T28221] mceusb 2-1:0.0: Error: mce write submit urb error = -90 [ 2580.959085][T28221] mceusb 2-1:0.0: Error: mce write submit urb error = -90 [ 2581.008911][T10274] usb 5-1: new high-speed USB device number 91 using dummy_hcd [ 2581.548102][T28221] mceusb 2-1:0.0: Error: mce write submit urb error = -90 [ 2581.578858][T28221] mceusb 2-1:0.0: Error: mce write submit urb error = -90 [ 2581.620238][T28221] mceusb 2-1:0.0: Registered with mce emulator interface version 1 [ 2581.643535][T28221] mceusb 2-1:0.0: 2 tx ports (0x0 cabled) and 2 rx sensors (0x0 active) [ 2581.674051][T28221] usb 2-1: USB disconnect, device number 84 [ 2581.822982][T10274] usb 5-1: Using ep0 maxpacket: 16 [ 2581.840493][T29472] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 2581.842387][T10274] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 2581.860560][ T5863] usb 4-1: new high-speed USB device number 95 using dummy_hcd [ 2581.860946][T10274] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 2581.878206][T10274] usb 5-1: config 1 interface 0 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 2581.880360][T29472] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 2581.889757][T10274] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 2581.918916][T29472] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 2581.930750][T29472] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 2581.938106][T29472] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 2581.990823][T10274] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 2582.008960][T10274] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2582.017008][T10274] usb 5-1: Product: syz [ 2582.059082][T16794] netdevsim netdevsim6 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2582.072033][ T5863] usb 4-1: Using ep0 maxpacket: 16 [ 2582.078842][T10274] usb 5-1: Manufacturer: syz [ 2582.084216][T10274] usb 5-1: SerialNumber: syz [ 2582.090600][ T5863] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 2582.109094][ T5863] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 2582.138560][ T5863] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x82 has invalid maxpacket 16605, setting to 1024 [ 2582.158134][T31923] lo speed is unknown, defaulting to 1000 [ 2582.164424][ T5863] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x2 has invalid wMaxPacketSize 0 [ 2582.196517][ T5863] usb 4-1: config 0 interface 0 altsetting 0 bulk endpoint 0x2 has invalid maxpacket 0 [ 2582.216470][ T5863] usb 4-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 2582.252090][T16794] netdevsim netdevsim6 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2582.269214][ T1107] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 2582.295412][ T5863] usb 4-1: New USB device found, idVendor=2040, idProduct=b138, bcdDevice= 1.42 [ 2582.314786][ T5863] usb 4-1: New USB device strings: Mfr=4, Product=0, SerialNumber=0 [ 2582.401357][T31930] IPVS: rr: UDP 224.0.0.2:0 - no destination available [ 2582.430606][T16794] netdevsim netdevsim6 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2582.890540][T16794] netdevsim netdevsim6 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2583.157986][T31932] netlink: 12 bytes leftover after parsing attributes in process `syz.5.6574'. [ 2583.170405][ T5863] usb 4-1: Manufacturer: syz [ 2583.179437][ T5863] usb 4-1: config 0 descriptor?? [ 2583.579206][T31923] chnl_net:caif_netlink_parms(): no params data found [ 2583.638329][T31940] netlink: 788 bytes leftover after parsing attributes in process `syz.1.6575'. [ 2583.732288][T10274] usb 5-1: 0:2 : does not exist [ 2583.955362][T10274] usb 5-1: USB disconnect, device number 91 [ 2584.040482][T29472] Bluetooth: hci0: command tx timeout [ 2584.094346][T16794] bridge_slave_1: left allmulticast mode [ 2584.103682][T16794] bridge_slave_1: left promiscuous mode [ 2584.110928][T16794] bridge0: port 2(bridge_slave_1) entered disabled state [ 2584.135696][T16794] bridge_slave_0: left allmulticast mode [ 2584.152882][T16794] bridge_slave_0: left promiscuous mode [ 2584.167256][T16794] bridge0: port 1(bridge_slave_0) entered disabled state [ 2584.701565][ T5863] rc_core: IR keymap rc-hauppauge not found [ 2584.720380][ T5863] Registered IR keymap rc-empty [ 2584.725371][ T5863] mceusb 4-1:0.0: Error: mce write submit urb error = -90 [ 2584.768942][ T5863] mceusb 4-1:0.0: Error: mce write submit urb error = -90 [ 2584.790093][ T5863] rc rc0: Conexant Hybrid TV (cx231xx) MCE IR no TX as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/rc/rc0 [ 2584.830645][ T5863] input: Conexant Hybrid TV (cx231xx) MCE IR no TX as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/rc/rc0/input181 [ 2584.883855][ T5863] mceusb 4-1:0.0: Error: mce write submit urb error = -90 [ 2584.891550][T16794] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 2584.905427][T16794] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 2584.931724][T16794] bond0 (unregistering): Released all slaves [ 2585.139408][ T5863] mceusb 4-1:0.0: Error: mce write submit urb error = -90 [ 2585.169932][ T5863] mceusb 4-1:0.0: Error: mce write submit urb error = -90 [ 2585.216517][ T5863] mceusb 4-1:0.0: Error: mce write submit urb error = -90 [ 2585.256317][ T5863] mceusb 4-1:0.0: Error: mce write submit urb error = -90 [ 2585.329317][ T5863] mceusb 4-1:0.0: Error: mce write submit urb error = -90 [ 2585.412011][ T5863] mceusb 4-1:0.0: Error: mce write submit urb error = -90 [ 2585.460077][ T1107] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 2585.491081][ T5863] mceusb 4-1:0.0: Error: mce write submit urb error = -90 [ 2585.504221][T31923] bridge0: port 1(bridge_slave_0) entered blocking state [ 2585.515019][T31923] bridge0: port 1(bridge_slave_0) entered disabled state [ 2585.521238][ T5863] mceusb 4-1:0.0: Error: mce write submit urb error = -90 [ 2585.522742][T31923] bridge_slave_0: entered allmulticast mode [ 2585.536899][T31923] bridge_slave_0: entered promiscuous mode [ 2585.549726][T31923] bridge0: port 2(bridge_slave_1) entered blocking state [ 2585.566285][T31923] bridge0: port 2(bridge_slave_1) entered disabled state [ 2585.577101][T31923] bridge_slave_1: entered allmulticast mode [ 2585.579696][ T5863] mceusb 4-1:0.0: Error: mce write submit urb error = -90 [ 2585.588573][T31923] bridge_slave_1: entered promiscuous mode [ 2585.649876][ T5863] mceusb 4-1:0.0: Registered with mce emulator interface version 1 [ 2585.657886][ T5863] mceusb 4-1:0.0: 2 tx ports (0x0 cabled) and 2 rx sensors (0x0 active) [ 2585.711811][T31923] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 2585.719057][ T5863] usb 4-1: USB disconnect, device number 95 [ 2585.753664][T31923] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 2586.053060][T31977] Invalid source name [ 2586.057130][T31977] UBIFS error (pid: 31977): cannot open "./file0", error -22 [ 2586.098845][T29472] Bluetooth: hci0: command tx timeout [ 2586.483904][T31923] team0: Port device team_slave_0 added [ 2586.861050][T31923] team0: Port device team_slave_1 added [ 2587.364217][T31923] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 2587.391649][T31923] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2587.438954][T31923] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 2587.451197][T31923] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 2587.458152][T31923] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2587.484090][ C1] vkms_vblank_simulate: vblank timer overrun [ 2587.531234][T31923] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 2587.724026][T16794] hsr_slave_0: left promiscuous mode [ 2587.779626][T16794] hsr_slave_1: left promiscuous mode [ 2587.849943][T16794] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 2587.941649][T16794] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 2587.947240][T10274] usb 6-1: new high-speed USB device number 57 using dummy_hcd [ 2587.962625][T16794] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 2587.970639][T27403] usb 4-1: new high-speed USB device number 96 using dummy_hcd [ 2587.982442][T16794] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 2588.007900][T16794] veth1_macvtap: left promiscuous mode [ 2588.020042][ T1107] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 2588.094432][T16794] veth0_macvtap: left promiscuous mode [ 2588.100264][T10274] usb 6-1: Using ep0 maxpacket: 16 [ 2588.122048][T10274] usb 6-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 2588.132948][T16794] veth1_vlan: left promiscuous mode [ 2588.138331][T16794] veth0_vlan: left promiscuous mode [ 2588.144213][T10274] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 2588.154925][T10274] usb 6-1: config 1 interface 0 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 2588.166809][T10274] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 2588.182208][T10274] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 2588.191332][T29472] Bluetooth: hci0: command tx timeout [ 2588.200168][T27403] usb 4-1: Using ep0 maxpacket: 16 [ 2588.206774][T27403] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 2588.222225][T27403] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 2588.234824][T27403] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x82 has invalid maxpacket 16605, setting to 1024 [ 2588.236577][T10274] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2588.248581][T27403] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x2 has invalid wMaxPacketSize 0 [ 2588.293840][T27403] usb 4-1: config 0 interface 0 altsetting 0 bulk endpoint 0x2 has invalid maxpacket 0 [ 2588.297002][T10274] usb 6-1: Product: syz [ 2588.323068][T27403] usb 4-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 2588.332112][T10274] usb 6-1: Manufacturer: syz [ 2588.349169][T10274] usb 6-1: SerialNumber: syz [ 2588.364490][T27403] usb 4-1: New USB device found, idVendor=2040, idProduct=b138, bcdDevice= 1.42 [ 2588.375649][T16794] pim6reg (unregistering): left allmulticast mode [ 2588.382537][T27403] usb 4-1: New USB device strings: Mfr=4, Product=0, SerialNumber=0 [ 2588.401402][T27403] usb 4-1: Manufacturer: syz [ 2588.407772][T27403] usb 4-1: config 0 descriptor?? [ 2588.846883][T16794] team0 (unregistering): Port device team_slave_1 removed [ 2588.910873][T16794] team0 (unregistering): Port device team_slave_0 removed [ 2589.514952][T31923] hsr_slave_0: entered promiscuous mode [ 2589.561193][T31923] hsr_slave_1: entered promiscuous mode [ 2589.945195][ T1295] ieee802154 phy1 wpan1: encryption failed: -22 [ 2590.138336][T16794] IPVS: stop unused estimator thread 0... [ 2590.172236][T10274] usb 6-1: 0:2 : does not exist [ 2590.186445][T10274] usb 6-1: USB disconnect, device number 57 [ 2590.259069][T29472] Bluetooth: hci0: command tx timeout [ 2590.279045][T28221] usb 5-1: new high-speed USB device number 92 using dummy_hcd [ 2590.489345][T28221] usb 5-1: Using ep0 maxpacket: 16 [ 2590.557782][T28221] usb 5-1: config 0 has an invalid interface number: 1 but max is 0 [ 2590.601063][ T5971] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 2590.688749][T28221] usb 5-1: config 0 has no interface number 0 [ 2590.762859][T28221] usb 5-1: config 0 interface 1 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2590.911812][T28221] usb 5-1: config 0 interface 1 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 2591.037877][T28221] usb 5-1: New USB device found, idVendor=28bd, idProduct=0071, bcdDevice= 0.00 [ 2591.125191][T28221] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2591.172459][T28221] usb 5-1: config 0 descriptor?? [ 2591.266724][T31923] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 2591.277726][T31923] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 2591.293129][T27403] rc_core: IR keymap rc-hauppauge not found [ 2591.304938][T27403] Registered IR keymap rc-empty [ 2591.321923][T31923] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 2591.329944][T27403] mceusb 4-1:0.0: Error: mce write submit urb error = -90 [ 2591.351867][T31923] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 2591.359810][T27403] mceusb 4-1:0.0: Error: mce write submit urb error = -90 [ 2591.421148][T27403] rc rc0: Conexant Hybrid TV (cx231xx) MCE IR no TX as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/rc/rc0 [ 2591.471811][T27403] input: Conexant Hybrid TV (cx231xx) MCE IR no TX as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/rc/rc0/input182 [ 2591.548501][T27403] mceusb 4-1:0.0: Error: mce write submit urb error = -90 [ 2591.591479][T31923] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2591.599648][T27403] mceusb 4-1:0.0: Error: mce write submit urb error = -90 [ 2591.618917][T27403] mceusb 4-1:0.0: Error: mce write submit urb error = -90 [ 2591.669426][T27403] mceusb 4-1:0.0: Error: mce write submit urb error = -90 [ 2591.689438][T27403] mceusb 4-1:0.0: Error: mce write submit urb error = -90 [ 2591.690682][T31923] 8021q: adding VLAN 0 to HW filter on device team0 [ 2591.712898][T27403] mceusb 4-1:0.0: Error: mce write submit urb error = -90 [ 2591.736984][T26681] bridge0: port 1(bridge_slave_0) entered blocking state [ 2591.744221][T26681] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2591.762341][T27403] mceusb 4-1:0.0: Error: mce write submit urb error = -90 [ 2591.793687][T26681] bridge0: port 2(bridge_slave_1) entered blocking state [ 2591.800821][T26681] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2591.810229][T27403] mceusb 4-1:0.0: Error: mce write submit urb error = -90 [ 2591.855938][T32049] netlink: 132 bytes leftover after parsing attributes in process `syz.5.6599'. [ 2591.936493][T28221] input: HID 28bd:0071 Pen as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.1/0003:28BD:0071.006C/input/input183 [ 2592.045991][T27403] mceusb 4-1:0.0: Error: mce write submit urb error = -90 [ 2592.568239][T27403] mceusb 4-1:0.0: Error: mce write submit urb error = -90 [ 2592.600438][T27403] mceusb 4-1:0.0: Registered with mce emulator interface version 1 [ 2592.610533][T27403] mceusb 4-1:0.0: 2 tx ports (0x0 cabled) and 2 rx sensors (0x0 active) [ 2592.625407][T27403] usb 4-1: USB disconnect, device number 96 [ 2592.675548][T28221] input: HID 28bd:0071 Pad as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.1/0003:28BD:0071.006C/input/input184 [ 2592.976199][T28221] uclogic 0003:28BD:0071.006C: input,hidraw0: USB HID v0.02 Keypad [HID 28bd:0071] on usb-dummy_hcd.4-1/input1 [ 2593.045992][T28221] usb 5-1: USB disconnect, device number 92 [ 2593.123682][T32070] IPVS: rr: UDP 224.0.0.2:0 - no destination available [ 2593.896454][ T6455] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 2593.963215][T31923] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2594.268959][T10274] usb 2-1: new full-speed USB device number 85 using dummy_hcd [ 2594.286776][T32086] vhci_hcd vhci_hcd.0: pdev(5) rhport(0) sockfd(6) [ 2594.293303][T32086] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 2594.316994][T31923] veth0_vlan: entered promiscuous mode [ 2594.323427][T32086] vhci_hcd vhci_hcd.0: Device attached [ 2594.329218][T28221] usb 5-1: new high-speed USB device number 93 using dummy_hcd [ 2594.346311][T31923] veth1_vlan: entered promiscuous mode [ 2594.394328][T31923] veth0_macvtap: entered promiscuous mode [ 2594.412201][T31923] veth1_macvtap: entered promiscuous mode [ 2594.427344][T31923] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2594.440197][T31923] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2594.450176][T31923] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2594.451784][T10274] usb 2-1: config 0 has an invalid interface number: 84 but max is 0 [ 2594.460663][T31923] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2594.460691][T31923] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2594.460705][T31923] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2594.460721][T31923] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2594.460733][T31923] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2594.460753][T31923] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2594.460764][T31923] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2594.463184][T31923] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 2594.484335][T10274] usb 2-1: config 0 has no interface number 0 [ 2594.496525][T31923] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2594.551889][T10274] usb 2-1: config 0 interface 84 altsetting 253 endpoint 0x7 has invalid maxpacket 1024, setting to 64 [ 2594.555450][T28221] usb 5-1: Using ep0 maxpacket: 16 [ 2594.566040][T10274] usb 2-1: config 0 interface 84 altsetting 253 endpoint 0x87 has an invalid bInterval 0, changing to 10 [ 2594.579295][T31923] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2594.604946][T31923] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2594.617147][T28221] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 2594.627457][T10274] usb 2-1: config 0 interface 84 altsetting 253 endpoint 0x87 has invalid wMaxPacketSize 0 [ 2594.627682][T28221] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 2594.640453][T10274] usb 2-1: config 0 interface 84 has no altsetting 0 [ 2594.648650][ T5863] usb 43-1: new low-speed USB device number 4 using vhci_hcd [ 2594.656221][T10274] usb 2-1: New USB device found, idVendor=2c7c, idProduct=0191, bcdDevice= f.05 [ 2594.663587][T28221] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x82 has invalid maxpacket 16605, setting to 1024 [ 2594.675820][T10274] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2594.684622][T31923] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2594.702191][T31923] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2594.702645][T10274] usb 2-1: config 0 descriptor?? [ 2594.712963][T28221] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x2 has invalid wMaxPacketSize 0 [ 2594.712985][T28221] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x2 has invalid maxpacket 0 [ 2594.722338][T32078] raw-gadget.1 gadget.1: fail, usb_ep_enable returned -22 [ 2594.728390][T31923] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2594.739904][T10274] option 2-1:0.84: GSM modem (1-port) converter detected [ 2594.761257][T28221] usb 5-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 2594.775619][T28221] usb 5-1: New USB device found, idVendor=2040, idProduct=b138, bcdDevice= 1.42 [ 2594.784867][T28221] usb 5-1: New USB device strings: Mfr=4, Product=0, SerialNumber=0 [ 2594.794528][T28221] usb 5-1: Manufacturer: syz [ 2594.799187][T31923] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2594.812094][T28221] usb 5-1: config 0 descriptor?? [ 2594.817139][T31923] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2594.827538][T31923] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2594.840440][T31923] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2594.851970][T31923] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 2594.865827][T31923] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 2594.876024][T31923] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 2594.885061][T31923] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 2594.893874][T31923] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 2594.966641][T10274] usb 2-1: USB disconnect, device number 85 [ 2594.975507][T10274] option 2-1:0.84: device disconnected [ 2594.983507][ T1107] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 2595.008648][ T1107] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 2595.128199][ T5971] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 2595.149803][T32101] Device name cannot be null; rc = [-22] [ 2596.081381][ T5971] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 2596.349926][ T6260] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 2596.408086][T32108] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 2596.560440][T28221] rc_core: IR keymap rc-hauppauge not found [ 2596.568805][T28221] Registered IR keymap rc-empty [ 2596.684748][T28221] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 2596.818639][T28221] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 2597.300511][T28221] rc rc0: Conexant Hybrid TV (cx231xx) MCE IR no TX as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/rc/rc0 [ 2597.341619][T28221] input: Conexant Hybrid TV (cx231xx) MCE IR no TX as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/rc/rc0/input185 [ 2597.384843][T28221] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 2597.420430][T28221] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 2597.459027][T28221] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 2597.499540][T28221] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 2597.682026][T28221] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 2597.811908][T32130] xt_connbytes: Forcing CT accounting to be enabled [ 2597.853843][T32130] netlink: 8 bytes leftover after parsing attributes in process `syz.5.6622'. [ 2598.140241][ T30] audit: type=1400 audit(2597.865:1656): avc: denied { listen } for pid=32122 comm="syz.5.6622" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 2598.203235][T28221] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 2598.269624][T28221] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 2598.333871][T28221] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 2598.418866][T28221] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 2598.488890][T28221] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 2598.534467][T28221] mceusb 5-1:0.0: Registered with mce emulator interface version 1 [ 2598.571424][T28221] mceusb 5-1:0.0: 2 tx ports (0x0 cabled) and 2 rx sensors (0x0 active) [ 2598.623708][T28221] usb 5-1: USB disconnect, device number 93 [ 2598.696763][T32133] netlink: 132 bytes leftover after parsing attributes in process `syz.6.6623'. [ 2599.550190][T16794] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 2599.611307][ T9] usb 5-1: new full-speed USB device number 94 using dummy_hcd [ 2599.810380][ T9] usb 5-1: config 0 has an invalid interface number: 41 but max is 0 [ 2599.818564][ T9] usb 5-1: config 0 has no interface number 0 [ 2599.825206][ T9] usb 5-1: config 0 interface 41 has no altsetting 0 [ 2599.834202][ T9] usb 5-1: New USB device found, idVendor=0fe6, idProduct=9800, bcdDevice=d1.9a [ 2599.843790][ T9] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2599.852335][ T9] usb 5-1: Product: syz [ 2599.856935][ T9] usb 5-1: Manufacturer: syz [ 2599.866249][ T9] usb 5-1: SerialNumber: syz [ 2599.933133][T32160] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 2600.011823][ T9] usb 5-1: config 0 descriptor?? [ 2600.756358][T32170] blktrace: Concurrent blktraces are not allowed on nbd3 [ 2600.865705][T32176] netlink: 788 bytes leftover after parsing attributes in process `syz.5.6637'. [ 2601.260083][ T9] CoreChips 5-1:0.41 (unnamed net_device) (uninitialized): sr_get_phy_addr : Error reading PHYID register:ffffffe0 [ 2602.102158][T10001] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 2603.584838][ T9] CoreChips 5-1:0.41 (unnamed net_device) (uninitialized): Error reading RX_CTL register:ffffffb9 [ 2603.628918][ T9] CoreChips 5-1:0.41 (unnamed net_device) (uninitialized): Failed to write RX_CTL mode to 0x0000:ffffffb9 [ 2603.640738][ T9] CoreChips 5-1:0.41: probe with driver CoreChips failed with error -71 [ 2603.655271][ T9] usb 5-1: USB disconnect, device number 94 [ 2604.338539][T32207] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 2604.727048][T10001] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 2604.995324][T32211] blktrace: Concurrent blktraces are not allowed on nbd1 [ 2605.025657][T32201] netlink: 28 bytes leftover after parsing attributes in process `syz.5.6643'. [ 2607.379645][T26681] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 2608.536134][T32263] blktrace: Concurrent blktraces are not allowed on nbd6 [ 2609.450626][T32275] Device name cannot be null; rc = [-22] [ 2610.440824][ T5971] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 2612.981871][ T12] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 2613.157915][T32313] blktrace: Concurrent blktraces are not allowed on nbd3 [ 2613.951165][T32332] blktrace: Concurrent blktraces are not allowed on nbd4 [ 2615.448939][T27403] usb 2-1: new high-speed USB device number 86 using dummy_hcd [ 2615.959333][T32356] Bluetooth: MGMT ver 1.23 [ 2616.185114][ T12] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 2616.215372][T27403] usb 2-1: New USB device found, idVendor=0af0, idProduct=7a05, bcdDevice= 0.00 [ 2616.228245][T27403] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2616.239216][T27403] usb 2-1: Product: syz [ 2616.243401][T27403] usb 2-1: Manufacturer: syz [ 2616.247997][T27403] usb 2-1: SerialNumber: syz [ 2616.259276][T27666] usb 7-1: new high-speed USB device number 46 using dummy_hcd [ 2616.674435][T27403] usb 2-1: config 0 descriptor?? [ 2616.766292][T32371] netlink: 8 bytes leftover after parsing attributes in process `syz.3.6695'. [ 2617.053240][T27666] usb 7-1: Using ep0 maxpacket: 16 [ 2617.060635][T27666] usb 7-1: no configurations [ 2617.065527][T27666] usb 7-1: can't read configurations, error -22 [ 2617.098725][T27403] usb-storage 2-1:0.0: USB Mass Storage device detected [ 2617.201149][T32382] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 2617.294100][T27666] usb 7-1: new high-speed USB device number 47 using dummy_hcd [ 2617.818880][T27666] usb 7-1: Using ep0 maxpacket: 16 [ 2618.025040][ T9] usb 2-1: USB disconnect, device number 86 [ 2618.046074][T27666] usb 7-1: no configurations [ 2618.069826][T27666] usb 7-1: can't read configurations, error -22 [ 2618.095791][T27666] usb usb7-port1: attempt power cycle [ 2618.109609][ T12] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 2618.394254][T32391] netlink: 68 bytes leftover after parsing attributes in process `syz.4.6701'. [ 2618.474428][T32391] overlayfs: missing 'lowerdir' [ 2618.537467][ T30] audit: type=1400 audit(2618.505:1657): avc: denied { mounton } for pid=32386 comm="syz.4.6701" path="/313/file0" dev="afs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=dir permissive=1 [ 2618.619105][T27666] usb 7-1: new high-speed USB device number 48 using dummy_hcd [ 2619.295308][T32393] ip6gretap0: entered promiscuous mode [ 2619.310461][T32385] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 2619.327959][T32385] Bluetooth: hci2: Error when powering off device on rfkill (-4) [ 2619.353767][T27666] usb 7-1: device descriptor read/8, error -71 [ 2619.476308][T32385] Bluetooth: hci4: Opcode 0x0c1a failed: -4 [ 2619.482542][T32385] Bluetooth: hci4: Error when powering off device on rfkill (-4) [ 2620.015197][ T30] audit: type=1400 audit(2620.045:1658): avc: denied { unmount } for pid=26839 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 2620.108618][T32385] Bluetooth: hci3: Opcode 0x0c1a failed: -4 [ 2620.119099][T32385] Bluetooth: hci3: Error when powering off device on rfkill (-4) [ 2620.188152][T32385] Bluetooth: hci0: Opcode 0x0c1a failed: -4 [ 2620.198340][T32385] Bluetooth: hci0: Error when powering off device on rfkill (-4) [ 2620.466470][T32412] xt_connbytes: Forcing CT accounting to be enabled [ 2620.488780][T32412] netlink: 8 bytes leftover after parsing attributes in process `syz.3.6708'. [ 2620.924123][T32415] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(6) [ 2620.930699][T32415] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 2620.938842][T32415] vhci_hcd vhci_hcd.0: Device attached [ 2621.572199][T32416] vhci_hcd: connection closed [ 2621.655402][T25372] vhci_hcd: stop threads [ 2621.728165][T25372] vhci_hcd: release socket [ 2621.738303][T10274] usb 35-1: new low-speed USB device number 3 using vhci_hcd [ 2622.072195][T25372] vhci_hcd: disconnect device [ 2622.077298][T20015] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 2622.109051][T10274] usb 35-1: enqueue for inactive port 0 [ 2622.179214][T10274] vhci_hcd: vhci_device speed not set [ 2623.311168][T20015] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 2624.149432][T32446] netlink: 132 bytes leftover after parsing attributes in process `syz.5.6717'. [ 2627.858978][T10274] usb 7-1: new high-speed USB device number 50 using dummy_hcd [ 2627.949590][ T1107] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 2628.049592][T10274] usb 7-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 16 [ 2628.059071][T32491] fuse: Bad value for 'group_id' [ 2628.059570][T10274] usb 7-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 64 [ 2628.064329][T32491] fuse: Bad value for 'group_id' [ 2628.137579][T10274] usb 7-1: New USB device found, idVendor=0a46, idProduct=9621, bcdDevice=4f.32 [ 2628.160822][T10274] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2628.177263][T10274] usb 7-1: Product: syz [ 2628.181938][T10274] usb 7-1: Manufacturer: syz [ 2628.186602][T10274] usb 7-1: SerialNumber: syz [ 2628.191434][ T30] audit: type=1400 audit(2628.205:1659): avc: denied { read } for pid=32492 comm="syz.4.6733" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 2628.394696][T10274] usb 7-1: config 0 descriptor?? [ 2628.409527][T32484] raw-gadget.0 gadget.6: fail, usb_ep_enable returned -22 [ 2628.416939][T32484] raw-gadget.0 gadget.6: fail, usb_ep_enable returned -22 [ 2628.501657][ T1107] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 2628.812410][T10274] dm9601 7-1:0.0: probe with driver dm9601 failed with error -71 [ 2628.860276][T10274] usb 7-1: USB disconnect, device number 50 [ 2629.447176][T32513] lo speed is unknown, defaulting to 1000 [ 2629.725578][T32519] vhci_hcd vhci_hcd.0: port 0 already used [ 2632.966861][T32560] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 2633.584680][T26681] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 2634.754052][T32592] fuse: Bad value for 'group_id' [ 2634.759116][T32592] fuse: Bad value for 'group_id' [ 2635.884059][T32600] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 2636.918991][T32608] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 2637.615930][T32617] blktrace: Concurrent blktraces are not allowed on nbd1 [ 2639.574165][ T1107] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 2641.237061][T28221] usb 6-1: new high-speed USB device number 58 using dummy_hcd [ 2642.677573][T28221] usb 6-1: New USB device found, idVendor=0af0, idProduct=7a05, bcdDevice= 0.00 [ 2643.317789][T28221] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2643.329117][T28221] usb 6-1: Product: syz [ 2643.333348][T28221] usb 6-1: Manufacturer: syz [ 2643.338021][T28221] usb 6-1: SerialNumber: syz [ 2643.353241][T28221] usb 6-1: config 0 descriptor?? [ 2645.413229][ T1107] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 2645.457594][T28221] usb-storage 6-1:0.0: USB Mass Storage device detected [ 2645.721671][T32670] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 2646.114805][T28221] usb 6-1: USB disconnect, device number 58 [ 2647.135070][T32688] ip6gretap0: entered promiscuous mode [ 2647.766208][T20015] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 2651.383009][ T1295] ieee802154 phy1 wpan1: encryption failed: -22 [ 2651.690876][ T1107] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 2653.585863][T32735] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 2653.844024][T32739] ip6gretap0: entered promiscuous mode [ 2654.592729][ T12] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 2657.203044][ T317] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 2658.751227][ T335] Device name cannot be null; rc = [-22] [ 2660.030970][ T1107] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 2660.825364][ T366] input: syz1 as /devices/virtual/input/input186 [ 2661.118531][T26681] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 2661.664193][ T370] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 2662.540508][ T386] xt_connbytes: Forcing CT accounting to be enabled [ 2663.026844][ T388] netlink: 8 bytes leftover after parsing attributes in process `syz.1.6828'. [ 2663.046147][ T388] Lens B: ================= START STATUS ================= [ 2663.091349][ T388] Lens B: Focus, Absolute: 0 [ 2663.101763][ T388] Lens B: ================== END STATUS ================== [ 2663.433170][ T397] fuse: Bad value for 'group_id' [ 2663.438207][ T397] fuse: Bad value for 'group_id' [ 2663.534360][ T398] ip6gretap0: entered promiscuous mode [ 2664.461702][ T388] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 2665.227331][ T411] vhci_hcd vhci_hcd.0: port 0 already used [ 2665.589819][ T1107] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 2666.251461][ T430] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 2667.025315][ T12] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 2667.410181][ T434] block nbd5: shutting down sockets [ 2669.114528][ T465] netlink: 8 bytes leftover after parsing attributes in process `syz.5.6851'. [ 2669.147722][ T461] Lens B: ================= START STATUS ================= [ 2669.173846][ T461] Lens B: Focus, Absolute: 0 [ 2669.182807][ T461] Lens B: ================== END STATUS ================== [ 2669.421847][ T465] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 2671.148691][ T5971] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 2672.304641][ T502] Invalid source name [ 2672.308670][ T502] UBIFS error (pid: 502): cannot open "./file0", error -22 [ 2672.570561][ T12] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 2672.642417][ T519] netlink: 8 bytes leftover after parsing attributes in process `syz.6.6868'. [ 2672.779409][ T519] Lens B: ================= START STATUS ================= [ 2672.786802][ T519] Lens B: Focus, Absolute: 0 [ 2673.014491][ T519] Lens B: ================== END STATUS ================== [ 2673.415638][ T519] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 2674.885119][ T542] netlink: 8 bytes leftover after parsing attributes in process `syz.4.6875'. [ 2675.116719][ T540] vhci_hcd vhci_hcd.0: port 0 already used [ 2677.272798][ T12] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 2679.242539][ T12] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 2679.757569][ T595] netlink: 8 bytes leftover after parsing attributes in process `syz.5.6891'. [ 2679.769304][ T595] Lens B: ================= START STATUS ================= [ 2679.777485][ T595] Lens B: Focus, Absolute: 0 [ 2679.782242][ T595] Lens B: ================== END STATUS ================== [ 2679.878500][ T596] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 2681.175211][ T603] input: syz1 as /devices/virtual/input/input187 [ 2682.859077][ T628] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 2682.925580][T26681] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 2684.716343][ T1107] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 2685.753472][ T653] netlink: 20 bytes leftover after parsing attributes in process `syz.1.6909'. [ 2685.923103][ T660] tmpfs: Unknown parameter 'mp' [ 2686.383019][ T669] netlink: 8 bytes leftover after parsing attributes in process `syz.4.6911'. [ 2687.795380][ T678] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 2688.179484][ T679] netlink: 8 bytes leftover after parsing attributes in process `syz.5.6915'. [ 2688.190919][ T679] Lens B: ================= START STATUS ================= [ 2688.198426][ T679] Lens B: Focus, Absolute: 0 [ 2688.203402][ T679] Lens B: ================== END STATUS ================== [ 2688.773436][ T680] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 2689.690314][ T687] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 2690.649426][T25372] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 2690.661198][T26992] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 2690.678853][ T972] usb 2-1: new high-speed USB device number 87 using dummy_hcd [ 2690.857602][ T696] netlink: 44 bytes leftover after parsing attributes in process `syz.4.6922'. [ 2690.880478][ T972] usb 2-1: Using ep0 maxpacket: 16 [ 2690.887398][ T972] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 2690.898409][ T972] usb 2-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 2690.910245][ T972] usb 2-1: New USB device found, idVendor=2040, idProduct=0264, bcdDevice=4e.d1 [ 2690.919564][ T972] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2690.927568][ T972] usb 2-1: Product: syz [ 2691.076579][ T972] usb 2-1: Manufacturer: syz [ 2691.094859][ T972] usb 2-1: SerialNumber: syz [ 2691.102300][ T972] usb 2-1: config 0 descriptor?? [ 2691.115797][ T702] tmpfs: Unknown parameter 'mp' [ 2691.176841][ T704] No control pipe specified [ 2691.198943][T30390] usb 6-1: new high-speed USB device number 59 using dummy_hcd [ 2691.453164][T27666] usb 2-1: USB disconnect, device number 87 [ 2692.098812][T30390] usb 6-1: Using ep0 maxpacket: 8 [ 2692.109881][T30390] usb 6-1: config 179 has an invalid interface number: 65 but max is 0 [ 2692.118232][T30390] usb 6-1: config 179 has no interface number 0 [ 2692.128255][T30390] usb 6-1: config 179 interface 65 altsetting 12 endpoint 0xF has an invalid bInterval 63, changing to 9 [ 2692.157125][T30390] usb 6-1: config 179 interface 65 altsetting 12 endpoint 0xF has invalid maxpacket 57605, setting to 1024 [ 2692.175201][T30390] usb 6-1: config 179 interface 65 altsetting 12 endpoint 0x83 has an invalid bInterval 52, changing to 9 [ 2692.187953][T30390] usb 6-1: config 179 interface 65 altsetting 12 endpoint 0x83 has invalid maxpacket 8241, setting to 1024 [ 2692.224333][T30390] usb 6-1: config 179 interface 65 altsetting 12 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 2692.238265][T30390] usb 6-1: config 179 interface 65 has no altsetting 0 [ 2692.248494][T30390] usb 6-1: New USB device found, idVendor=12ab, idProduct=0004, bcdDevice= 0.00 [ 2692.257770][T30390] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2692.328564][T30390] input: Honey Bee Xbox360 dancepad as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:179.65/input/input188 [ 2692.422483][ T5169] input input188: unable to receive magic message: -110 [ 2692.894379][ T724] netlink: 788 bytes leftover after parsing attributes in process `syz.6.6930'. [ 2694.610242][ T5169] input input188: unable to receive magic message: -32 [ 2694.640876][ T5169] input input188: unable to receive magic message: -32 [ 2694.663484][T21355] usb 6-1: USB disconnect, device number 59 [ 2694.663536][ C0] xpad 6-1:179.65: xpad_irq_in - usb_submit_urb failed with result -19 [ 2694.679167][T21355] xpad 6-1:179.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 2694.699786][ T5169] input input188: unable to receive magic message: -32 [ 2694.873244][ T735] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 2696.195059][T26681] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 2696.207521][ T5971] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 2696.312337][ T750] tmpfs: Bad value for 'mpol' [ 2696.312722][ T748] xt_hashlimit: size too large, truncated to 1048576 [ 2699.759412][ T785] debugfs: Directory 'ttyS3' with parent 'caif_serial' already present! [ 2699.945737][ T789] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 2701.957496][ T5971] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 2701.975904][T25372] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 2702.295840][ T800] xt_connbytes: Forcing CT accounting to be enabled [ 2702.691258][ T807] tmpfs: Bad value for 'mpol' [ 2704.284850][ T829] netlink: 28 bytes leftover after parsing attributes in process `syz.6.6958'. [ 2706.211900][ T841] block nbd6: shutting down sockets [ 2707.141207][ T857] xt_hashlimit: size too large, truncated to 1048576 [ 2707.583425][ T866] tmpfs: Bad value for 'mpol' [ 2707.699950][T25372] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 2707.715970][ T1107] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 2709.658434][ T885] netlink: 68 bytes leftover after parsing attributes in process `syz.5.6975'. [ 2709.760153][ T884] overlayfs: missing 'lowerdir' [ 2711.107195][ T901] netlink: 20 bytes leftover after parsing attributes in process `syz.6.6980'. [ 2712.467427][ T924] netlink: 8 bytes leftover after parsing attributes in process `syz.1.6984'. [ 2712.487243][ T924] Lens B: ================= START STATUS ================= [ 2712.495110][ T924] Lens B: Focus, Absolute: 0 [ 2712.499830][ T924] Lens B: ================== END STATUS ================== [ 2712.586330][ T933] fuse: Bad value for 'fd' [ 2712.641071][ T936] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 2712.832473][ T1295] ieee802154 phy1 wpan1: encryption failed: -22 [ 2713.578381][T25372] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 2713.589685][ T1107] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 2714.243997][ T953] netlink: 68 bytes leftover after parsing attributes in process `syz.5.6992'. [ 2714.303837][ T953] overlayfs: missing 'lowerdir' [ 2714.593601][ T957] netlink: 20 bytes leftover after parsing attributes in process `syz.1.6993'. [ 2716.869497][ T973] autofs: Bad value for 'fd' [ 2716.919871][ T978] input: syz1 as /devices/virtual/input/input189 [ 2719.065659][ T989] netlink: 8 bytes leftover after parsing attributes in process `syz.4.7003'. [ 2719.075160][ T989] Lens B: ================= START STATUS ================= [ 2719.082589][ T989] Lens B: Focus, Absolute: 0 [ 2719.087188][ T989] Lens B: ================== END STATUS ================== [ 2719.228022][T25372] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 2719.228038][ T1107] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 2719.595035][ T1007] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 2721.359610][ T1035] autofs: Bad value for 'fd' [ 2723.032192][ T1061] Invalid source name [ 2723.040803][ T1061] UBIFS error (pid: 1061): cannot open "./file0", error -22 [ 2724.266110][T26992] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 2724.384801][ T1083] netlink: 8 bytes leftover after parsing attributes in process `syz.6.7024'. [ 2724.394279][ T1083] Lens B: ================= START STATUS ================= [ 2724.401768][ T1083] Lens B: Focus, Absolute: 0 [ 2724.406379][ T1083] Lens B: ================== END STATUS ================== [ 2724.477436][ T1084] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 2725.042624][ T1089] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 2725.909752][ T5971] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 2726.370765][ T1094] blktrace: Concurrent blktraces are not allowed on nbd4 [ 2728.779204][ T1099] fuse: Bad value for 'fd' [ 2729.434579][T26992] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 2730.794526][ T1133] netlink: 8 bytes leftover after parsing attributes in process `syz.6.7039'. [ 2730.804009][ T1133] Lens B: ================= START STATUS ================= [ 2730.811440][ T1133] Lens B: Focus, Absolute: 0 [ 2730.816036][ T1133] Lens B: ================== END STATUS ================== [ 2730.880652][ T1135] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 2731.383363][ T6455] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 2731.911454][ T1147] blktrace: Concurrent blktraces are not allowed on nbd4 [ 2733.179992][ T1159] netlink: 56 bytes leftover after parsing attributes in process `syz.3.7044'. [ 2735.028881][T27666] usb 4-1: new high-speed USB device number 97 using dummy_hcd [ 2735.200801][T27666] usb 4-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 16 [ 2735.219457][ T6455] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 2735.238792][T27666] usb 4-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 64 [ 2735.264252][T27666] usb 4-1: New USB device found, idVendor=0a46, idProduct=9621, bcdDevice=4f.32 [ 2735.276843][T27666] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2735.294351][T27666] usb 4-1: Product: syz [ 2735.300111][T27666] usb 4-1: Manufacturer: syz [ 2735.304871][T27666] usb 4-1: SerialNumber: syz [ 2735.356126][T27666] usb 4-1: config 0 descriptor?? [ 2735.376364][ T1174] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 2735.383910][ T1174] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 2736.541895][ T1199] blktrace: Concurrent blktraces are not allowed on nbd4 [ 2737.273454][T27666] dm9601 4-1:0.0: probe with driver dm9601 failed with error -71 [ 2737.391967][T27666] usb 4-1: USB disconnect, device number 97 [ 2737.586550][ T1206] netlink: 8 bytes leftover after parsing attributes in process `syz.4.7058'. [ 2737.598311][ T1206] Lens B: ================= START STATUS ================= [ 2737.605844][ T1206] Lens B: Focus, Absolute: 0 [ 2737.610582][ T1206] Lens B: ================== END STATUS ================== [ 2738.071003][T25372] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 2738.184989][ T1213] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 2739.261406][ T1230] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 2740.309088][ T972] usb 6-1: new full-speed USB device number 60 using dummy_hcd [ 2740.525856][ T972] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 2740.610091][ T972] usb 6-1: config 0 has no interfaces? [ 2740.653243][ T972] usb 6-1: New USB device found, idVendor=2c7c, idProduct=0191, bcdDevice= f.05 [ 2740.664363][ T972] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2740.750922][ T972] usb 6-1: config 0 descriptor?? [ 2740.982755][ T5971] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 2741.081547][ T972] usb 6-1: USB disconnect, device number 60 [ 2741.780707][ T1249] blktrace: Concurrent blktraces are not allowed on nbd1 [ 2742.279255][T28221] usb 4-1: new high-speed USB device number 98 using dummy_hcd [ 2742.540945][T28221] usb 4-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 16 [ 2742.558209][T28221] usb 4-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 64 [ 2742.571050][T28221] usb 4-1: New USB device found, idVendor=0a46, idProduct=9621, bcdDevice=4f.32 [ 2742.584986][T28221] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2742.594170][T28221] usb 4-1: Product: syz [ 2743.022624][T28221] usb 4-1: Manufacturer: syz [ 2743.031494][T28221] usb 4-1: SerialNumber: syz [ 2743.045955][T28221] usb 4-1: config 0 descriptor?? [ 2743.051841][ T1240] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 2743.059221][ T1240] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 2743.583580][ T1264] netlink: 'syz.1.7075': attribute type 2 has an invalid length. [ 2743.791625][T25372] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 2743.824845][ T1269] netlink: 8 bytes leftover after parsing attributes in process `syz.4.7076'. [ 2743.835115][ T1269] Lens B: ================= START STATUS ================= [ 2743.842806][ T1269] Lens B: Focus, Absolute: 0 [ 2743.847496][ T1269] Lens B: ================== END STATUS ================== [ 2743.920104][ T1270] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 2744.409839][T28221] dm9601 4-1:0.0: probe with driver dm9601 failed with error -71 [ 2745.188907][T28221] usb 4-1: USB disconnect, device number 98 [ 2745.721522][ T1298] blktrace: Concurrent blktraces are not allowed on nbd3 [ 2747.752980][T25372] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 2749.587029][ T5971] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 2751.943318][ T1354] input: syz1 as /devices/virtual/input/input190 [ 2753.218386][T26992] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 2753.797177][T29453] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 2753.828156][T29453] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 2753.840737][T29453] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 2753.848837][T29453] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 2753.859741][T29453] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 2753.877259][T29472] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 2753.898394][T29472] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 2753.911921][T29472] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 2753.924823][T29472] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 2753.939738][T29472] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 2754.328453][T16794] netdevsim netdevsim6 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2754.365704][ T1365] lo speed is unknown, defaulting to 1000 [ 2754.896332][T16794] netdevsim netdevsim6 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2754.921889][ T1384] fuse: Unknown parameter 'use00000000000000000000' [ 2755.060109][ T6455] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 2755.170008][ T1391] Lens B: ================= START STATUS ================= [ 2755.179620][ T1391] Lens B: Focus, Absolute: 0 [ 2755.184253][ T1391] Lens B: ================== END STATUS ================== [ 2755.199524][T16794] netdevsim netdevsim6 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2755.341435][ T1388] netlink: 8 bytes leftover after parsing attributes in process `syz.1.7112'. [ 2755.394265][T16794] netdevsim netdevsim6 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2755.426185][ T1391] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 2755.697365][ T1365] chnl_net:caif_netlink_parms(): no params data found [ 2755.866238][T16794] bridge_slave_1: left allmulticast mode [ 2755.872692][T16794] bridge_slave_1: left promiscuous mode [ 2755.878630][T16794] bridge0: port 2(bridge_slave_1) entered disabled state [ 2755.891718][T16794] bridge_slave_0: left allmulticast mode [ 2755.897411][T16794] bridge_slave_0: left promiscuous mode [ 2755.903352][T16794] bridge0: port 1(bridge_slave_0) entered disabled state [ 2756.025189][T29453] Bluetooth: hci5: command tx timeout [ 2756.316747][T16794] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 2756.326966][T16794] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 2756.336927][T16794] bond0 (unregistering): Released all slaves [ 2756.371908][ T1365] bridge0: port 1(bridge_slave_0) entered blocking state [ 2756.379414][ T1365] bridge0: port 1(bridge_slave_0) entered disabled state [ 2756.386763][ T1365] bridge_slave_0: entered allmulticast mode [ 2756.399270][ T1365] bridge_slave_0: entered promiscuous mode [ 2756.419290][ T1365] bridge0: port 2(bridge_slave_1) entered blocking state [ 2756.426927][ T1365] bridge0: port 2(bridge_slave_1) entered disabled state [ 2756.440540][ T1365] bridge_slave_1: entered allmulticast mode [ 2756.448193][ T1365] bridge_slave_1: entered promiscuous mode [ 2756.477436][ T1365] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 2756.489921][ T1365] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 2756.545657][ T1365] team0: Port device team_slave_0 added [ 2756.574853][ T1365] team0: Port device team_slave_1 added [ 2756.639549][ T1365] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 2756.646604][ T1365] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2756.672691][ T1365] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 2756.686656][ T1365] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 2756.694885][ T1365] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2756.721945][ T1365] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 2756.862499][ T1365] hsr_slave_0: entered promiscuous mode [ 2756.869420][ T1365] hsr_slave_1: entered promiscuous mode [ 2756.876947][ T1365] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 2756.884925][ T1365] Cannot create hsr debugfs directory [ 2756.905917][T16794] hsr_slave_0: left promiscuous mode [ 2756.913333][T16794] hsr_slave_1: left promiscuous mode [ 2756.919510][T16794] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 2756.926914][T16794] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 2756.934813][T16794] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 2756.942405][T16794] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 2756.971836][T16794] veth1_macvtap: left promiscuous mode [ 2756.977370][T16794] veth0_macvtap: left promiscuous mode [ 2756.983666][T16794] veth1_vlan: left promiscuous mode [ 2756.990131][T16794] veth0_vlan: left promiscuous mode [ 2757.406957][T16794] team0 (unregistering): Port device team_slave_1 removed [ 2757.453023][T16794] team0 (unregistering): Port device team_slave_0 removed [ 2758.028485][ T1365] netdevsim netdevsim7 netdevsim0: renamed from eth0 [ 2758.039648][ T1365] netdevsim netdevsim7 netdevsim1: renamed from eth1 [ 2758.049767][ T1365] netdevsim netdevsim7 netdevsim2: renamed from eth2 [ 2758.061524][ T1365] netdevsim netdevsim7 netdevsim3: renamed from eth3 [ 2758.099097][T29453] Bluetooth: hci5: command tx timeout [ 2758.125563][ T1365] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2758.143822][ T1365] 8021q: adding VLAN 0 to HW filter on device team0 [ 2758.155176][T26681] bridge0: port 1(bridge_slave_0) entered blocking state [ 2758.162275][T26681] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2758.174562][T16794] bridge0: port 2(bridge_slave_1) entered blocking state [ 2758.181732][T16794] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2758.302845][ T1365] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2758.340097][T26681] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 2758.454892][ T1365] veth0_vlan: entered promiscuous mode [ 2758.464165][ T1365] veth1_vlan: entered promiscuous mode [ 2758.487463][ T1365] veth0_macvtap: entered promiscuous mode [ 2758.497075][ T1365] veth1_macvtap: entered promiscuous mode [ 2758.513618][ T1365] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2758.525269][ T1365] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2758.535174][ T1365] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2758.545844][ T1365] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2758.555752][ T1365] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2758.566568][ T1365] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2758.576706][ T1365] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2758.587764][ T1365] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2758.597947][ T1365] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2758.608983][ T1365] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2758.620375][ T1365] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 2758.634147][ T1365] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2758.645239][ T1365] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2758.655764][ T1365] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2758.666479][ T1365] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2758.676541][ T1365] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2758.687545][ T1365] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2758.697431][ T1365] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2758.707973][ T1365] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2758.717867][ T1365] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2758.728346][ T1365] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2758.740885][ T1365] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 2758.752353][ T1365] netdevsim netdevsim7 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 2758.761173][ T1365] netdevsim netdevsim7 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 2758.770226][ T1365] netdevsim netdevsim7 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 2758.778995][ T1365] netdevsim netdevsim7 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 2758.842745][ T5971] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 2758.851755][ T5971] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 2758.873047][T26681] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 2758.881711][T26681] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 2760.178998][T29453] Bluetooth: hci5: command tx timeout [ 2760.818984][T26681] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 2762.258949][T29453] Bluetooth: hci5: command tx timeout [ 2766.579115][ T6455] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 2771.699062][T16794] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 2774.261554][ T1295] ieee802154 phy1 wpan1: encryption failed: -22 [ 2777.459028][T26992] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 2781.299130][ T6455] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 2783.229421][T26681] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 2787.059747][T26681] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 2788.340183][ T5971] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 2792.819958][ T6455] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 2793.459589][ T6455] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 2798.579339][T16794] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 2799.219263][ T6455] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 2804.349472][T26681] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 2804.979133][ T5971] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 2810.099282][ T5971] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 2810.739272][ T6455] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 2815.868942][T26992] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 2816.499747][ T5971] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 2821.629073][T26992] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 2821.629356][ T5971] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 2826.749238][ T5971] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 2827.379078][T26992] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 2832.499055][T26681] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 2833.139245][ T6455] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 2835.701784][ T1295] ieee802154 phy1 wpan1: encryption failed: -22 [ 2837.539018][ T6455] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 2838.899352][T26992] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 2842.739122][T26992] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 2844.019137][ T5971] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 2848.499192][ T6455] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 2849.779258][T25372] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 2854.259297][ T6455] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 2855.539313][ T6455] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 2860.019121][T25372] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 2861.299198][T25372] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 2865.779098][T25372] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 2866.419512][T25372] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 2871.539066][ T5971] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 2872.179100][T26681] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 2877.299111][ T6455] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 2877.301461][ T5971] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 2878.748702][T29453] Bluetooth: hci5: command 0x0406 tx timeout [ 2883.059087][T26992] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 2883.059299][ T6455] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 2888.819144][T25372] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 2897.151695][ T1295] ieee802154 phy1 wpan1: encryption failed: -22 [ 2898.419068][T25372] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 2902.269899][ T6455] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 2903.539027][ T6455] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 2908.019226][ T6455] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 2908.658841][ T31] INFO: task kworker/1:5:5863 blocked for more than 143 seconds. [ 2908.666718][ T31] Not tainted 6.15.0-rc4-syzkaller-00256-g95d3481af6dc #0 [ 2908.674560][ T31] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 2908.683280][ T31] task:kworker/1:5 state:D stack:22328 pid:5863 tgid:5863 ppid:2 task_flags:0x4208060 flags:0x00004000 [ 2908.695312][ T31] Workqueue: usb_hub_wq hub_event [ 2908.700378][ T31] Call Trace: [ 2908.703638][ T31] [ 2908.706548][ T31] __schedule+0x116f/0x5de0 [ 2908.711138][ T31] ? __lock_acquire+0x5ca/0x1ba0 [ 2908.716084][ T31] ? __pfx___schedule+0x10/0x10 [ 2908.721010][ T31] ? find_held_lock+0x2b/0x80 [ 2908.725686][ T31] ? schedule+0x2d7/0x3a0 [ 2908.730046][ T31] schedule+0xe7/0x3a0 [ 2908.734289][ T31] usb_kill_urb+0x253/0x320 [ 2908.738865][ T31] ? __pfx_usb_kill_urb+0x10/0x10 [ 2908.743894][ T31] ? __pfx_autoremove_wake_function+0x10/0x10 [ 2908.750057][ T31] usb_start_wait_urb+0x250/0x4b0 [ 2908.755092][ T31] ? __pfx_usb_start_wait_urb+0x10/0x10 [ 2908.760676][ T31] ? __asan_memset+0x23/0x50 [ 2908.765287][ T31] usb_control_msg+0x326/0x4a0 [ 2908.770120][ T31] ? __pfx_usb_control_msg+0x10/0x10 [ 2908.775409][ T31] get_bMaxPacketSize0.constprop.0+0xd0/0x1f0 [ 2908.781552][ T31] hub_port_init+0x690/0x3a70 [ 2908.786228][ T31] hub_event+0x2c67/0x4fa0 [ 2908.790707][ T31] ? __pfx_hub_event+0x10/0x10 [ 2908.795480][ T31] ? debug_object_deactivate+0x1ec/0x3a0 [ 2908.801169][ T31] ? rcu_is_watching+0x12/0xc0 [ 2908.805940][ T31] process_one_work+0x9cc/0x1b70 [ 2908.810919][ T31] ? __pfx_hcd_resume_work+0x10/0x10 [ 2908.816229][ T31] ? __pfx_process_one_work+0x10/0x10 [ 2908.821696][ T31] ? assign_work+0x1a0/0x250 [ 2908.826291][ T31] worker_thread+0x6c8/0xf10 [ 2908.830942][ T31] ? __pfx_worker_thread+0x10/0x10 [ 2908.836200][ T31] kthread+0x3c2/0x780 [ 2908.840328][ T31] ? __pfx_kthread+0x10/0x10 [ 2908.844913][ T31] ? __pfx_kthread+0x10/0x10 [ 2908.849538][ T31] ? __pfx_kthread+0x10/0x10 [ 2908.854124][ T31] ? __pfx_kthread+0x10/0x10 [ 2908.858765][ T31] ? rcu_is_watching+0x12/0xc0 [ 2908.863529][ T31] ? __pfx_kthread+0x10/0x10 [ 2908.868098][ T31] ret_from_fork+0x45/0x80 [ 2908.872525][ T31] ? __pfx_kthread+0x10/0x10 [ 2908.877108][ T31] ret_from_fork_asm+0x1a/0x30 [ 2908.881929][ T31] [ 2908.884961][ T31] INFO: task kworker/1:1:17786 blocked for more than 143 seconds. [ 2908.892820][ T31] Not tainted 6.15.0-rc4-syzkaller-00256-g95d3481af6dc #0 [ 2908.900569][ T31] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 2908.909281][ T31] task:kworker/1:1 state:D stack:21656 pid:17786 tgid:17786 ppid:2 task_flags:0x4208060 flags:0x00004000 [ 2908.921324][ T31] Workqueue: usb_hub_wq hub_event [ 2908.926335][ T31] Call Trace: [ 2908.929631][ T31] [ 2908.932572][ T31] __schedule+0x116f/0x5de0 [ 2908.937226][ T31] ? __lock_acquire+0x9e0/0x1ba0 [ 2908.942253][ T31] ? __pfx___schedule+0x10/0x10 [ 2908.947126][ T31] ? find_held_lock+0x2b/0x80 [ 2908.951830][ T31] ? schedule+0x2d7/0x3a0 [ 2908.956160][ T31] schedule+0xe7/0x3a0 [ 2908.960291][ T31] usb_kill_urb+0x253/0x320 [ 2908.964801][ T31] ? __pfx_usb_kill_urb+0x10/0x10 [ 2908.969861][ T31] ? __pfx_autoremove_wake_function+0x10/0x10 [ 2908.975960][ T31] usb_start_wait_urb+0x250/0x4b0 [ 2908.981044][ T31] ? __pfx_usb_start_wait_urb+0x10/0x10 [ 2908.986592][ T31] ? __asan_memset+0x23/0x50 [ 2908.991237][ T31] usb_control_msg+0x326/0x4a0 [ 2908.996001][ T31] ? __pfx_usb_control_msg+0x10/0x10 [ 2909.001323][ T31] get_bMaxPacketSize0.constprop.0+0xd0/0x1f0 [ 2909.007403][ T31] hub_port_init+0x690/0x3a70 [ 2909.012122][ T31] hub_event+0x2c67/0x4fa0 [ 2909.016554][ T31] ? __pfx_hub_event+0x10/0x10 [ 2909.021358][ T31] ? debug_object_deactivate+0x1ec/0x3a0 [ 2909.027014][ T31] ? rcu_is_watching+0x12/0xc0 [ 2909.031832][ T31] process_one_work+0x9cc/0x1b70 [ 2909.036785][ T31] ? __pfx_hcd_resume_work+0x10/0x10 [ 2909.042347][ T31] ? __pfx_process_one_work+0x10/0x10 [ 2909.047744][ T31] ? assign_work+0x1a0/0x250 [ 2909.052367][ T31] worker_thread+0x6c8/0xf10 [ 2909.056964][ T31] ? __kthread_parkme+0x19e/0x250 [ 2909.062025][ T31] ? __pfx_worker_thread+0x10/0x10 [ 2909.067136][ T31] kthread+0x3c2/0x780 [ 2909.071243][ T31] ? __pfx_kthread+0x10/0x10 [ 2909.075826][ T31] ? __pfx_kthread+0x10/0x10 [ 2909.080446][ T31] ? __pfx_kthread+0x10/0x10 [ 2909.085051][ T31] ? __pfx_kthread+0x10/0x10 [ 2909.089664][ T31] ? rcu_is_watching+0x12/0xc0 [ 2909.094427][ T31] ? __pfx_kthread+0x10/0x10 [ 2909.099068][ T31] ret_from_fork+0x45/0x80 [ 2909.103498][ T31] ? __pfx_kthread+0x10/0x10 [ 2909.108065][ T31] ret_from_fork_asm+0x1a/0x30 [ 2909.112890][ T31] [ 2909.115953][ T31] [ 2909.115953][ T31] Showing all locks held in the system: [ 2909.123717][ T31] 1 lock held by khungtaskd/31: [ 2909.128595][ T31] #0: ffffffff8e3bf5c0 (rcu_read_lock){....}-{1:3}, at: debug_show_all_locks+0x36/0x1c0 [ 2909.138485][ T31] 2 locks held by getty/5574: [ 2909.143421][ T31] #0: ffff888031f0c0a0 (&tty->ldisc_sem){++++}-{0:0}, at: tty_ldisc_ref_wait+0x24/0x80 [ 2909.153226][ T31] #1: ffffc900033532f0 (&ldata->atomic_read_lock){+.+.}-{4:4}, at: n_tty_read+0x41b/0x14f0 [ 2909.163379][ T31] 5 locks held by kworker/1:5/5863: [ 2909.168611][ T31] #0: ffff888143eeb548 ((wq_completion)usb_hub_wq){+.+.}-{0:0}, at: process_one_work+0x12a2/0x1b70 [ 2909.179504][ T31] #1: ffffc90002f2fd18 ((work_completion)(&hub->events)){+.+.}-{0:0}, at: process_one_work+0x929/0x1b70 [ 2909.190765][ T31] #2: ffff88814631f198 (&dev->mutex){....}-{4:4}, at: hub_event+0x1c0/0x4fa0 [ 2909.199733][ T31] #3: ffff888146332510 (&port_dev->status_lock){+.+.}-{4:4}, at: hub_event+0x2906/0x4fa0 [ 2909.209697][ T31] #4: ffff888145f26368 (hcd->address0_mutex){+.+.}-{4:4}, at: hub_event+0x292b/0x4fa0 [ 2909.219445][ T31] 5 locks held by kworker/u8:8/5971: [ 2909.224731][ T31] #0: ffff8880b8439dd8 (&rq->__lock){-.-.}-{2:2}, at: raw_spin_rq_lock_nested+0x7e/0x130 [ 2909.234698][ T31] #1: ffff8880b8423c48 (&per_cpu_ptr(group->pcpu, cpu)->seq){-.-.}-{0:0}, at: psi_task_switch+0x2c1/0x8e0 [ 2909.246306][ T31] #2: ffff8880617b0768 (&rdev->wiphy.mtx){+.+.}-{4:4}, at: cfg80211_wiphy_work+0x99/0x550 [ 2909.256385][ T31] #3: ffffffff9acde698 (&obj_hash[i].lock){-.-.}-{2:2}, at: debug_object_activate+0x14c/0x4c0 [ 2909.266796][ T31] #4: ffffffff9ad08170 (&obj_hash[i].lock){-.-.}-{2:2}, at: debug_object_activate+0x14c/0x4c0 [ 2909.277177][ T31] 5 locks held by kworker/1:1/17786: [ 2909.282484][ T31] #0: ffff888143eeb548 ((wq_completion)usb_hub_wq){+.+.}-{0:0}, at: process_one_work+0x12a2/0x1b70 [ 2909.293312][ T31] #1: ffffc9000db27d18 ((work_completion)(&hub->events)){+.+.}-{0:0}, at: process_one_work+0x929/0x1b70 [ 2909.304874][T26681] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 2909.315762][ T31] #2: ffff888145f85198 (&dev->mutex){....}-{4:4}, at: hub_event+0x1c0/0x4fa0 [ 2909.324742][ T31] #3: ffff88802a140510 (&port_dev->status_lock){+.+.}-{4:4}, at: hub_event+0x2906/0x4fa0 [ 2909.334711][ T31] #4: ffff888145f0a368 (hcd->address0_mutex){+.+.}-{4:4}, at: hub_event+0x292b/0x4fa0 [ 2909.344455][ T31] 3 locks held by kworker/u8:7/26681: [ 2909.350067][ T31] #0: ffff8880b8439dd8 (&rq->__lock){-.-.}-{2:2}, at: raw_spin_rq_lock_nested+0x7e/0x130 [ 2909.360081][ T31] #1: ffff8880b8423c48 (&per_cpu_ptr(group->pcpu, cpu)->seq){-.-.}-{0:0}, at: psi_task_switch+0x2c1/0x8e0 [ 2909.371520][ T31] #2: ffff8880b84256d8 (&base->lock){-.-.}-{2:2}, at: lock_timer_base+0x127/0x1d0 [ 2909.380945][ T31] [ 2909.383263][ T31] ============================================= [ 2909.383263][ T31] [ 2909.391713][ T31] NMI backtrace for cpu 1 [ 2909.391732][ T31] CPU: 1 UID: 0 PID: 31 Comm: khungtaskd Not tainted 6.15.0-rc4-syzkaller-00256-g95d3481af6dc #0 PREEMPT(full) [ 2909.391752][ T31] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 2909.391761][ T31] Call Trace: [ 2909.391766][ T31] [ 2909.391773][ T31] dump_stack_lvl+0x116/0x1f0 [ 2909.391801][ T31] nmi_cpu_backtrace+0x27b/0x390 [ 2909.391817][ T31] ? __pfx_nmi_raise_cpu_backtrace+0x10/0x10 [ 2909.391833][ T31] nmi_trigger_cpumask_backtrace+0x29c/0x300 [ 2909.391851][ T31] watchdog+0xf70/0x12c0 [ 2909.391872][ T31] ? __pfx_watchdog+0x10/0x10 [ 2909.391886][ T31] ? lockdep_hardirqs_on+0x7c/0x110 [ 2909.391909][ T31] ? __kthread_parkme+0x19e/0x250 [ 2909.391933][ T31] ? __pfx_watchdog+0x10/0x10 [ 2909.391948][ T31] kthread+0x3c2/0x780 [ 2909.391964][ T31] ? __pfx_kthread+0x10/0x10 [ 2909.391976][ T31] ? __pfx_kthread+0x10/0x10 [ 2909.391990][ T31] ? __pfx_kthread+0x10/0x10 [ 2909.392004][ T31] ? __pfx_kthread+0x10/0x10 [ 2909.392018][ T31] ? rcu_is_watching+0x12/0xc0 [ 2909.392038][ T31] ? __pfx_kthread+0x10/0x10 [ 2909.392054][ T31] ret_from_fork+0x45/0x80 [ 2909.392070][ T31] ? __pfx_kthread+0x10/0x10 [ 2909.392085][ T31] ret_from_fork_asm+0x1a/0x30 [ 2909.392120][ T31] [ 2909.392126][ T31] Sending NMI from CPU 1 to CPUs 0: [ 2909.523721][ C0] NMI backtrace for cpu 0 [ 2909.523736][ C0] CPU: 0 UID: 0 PID: 0 Comm: swapper/0 Not tainted 6.15.0-rc4-syzkaller-00256-g95d3481af6dc #0 PREEMPT(full) [ 2909.523753][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 2909.523761][ C0] RIP: 0010:pv_native_safe_halt+0xf/0x20 [ 2909.523781][ C0] Code: 15 62 02 c3 cc cc cc cc 0f 1f 00 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 f3 0f 1e fa 66 90 0f 00 2d 73 1a 1d 00 fb f4 cc cc cc cc 66 2e 0f 1f 84 00 00 00 00 00 66 90 90 90 90 90 90 [ 2909.523794][ C0] RSP: 0018:ffffffff8e007e10 EFLAGS: 000002c6 [ 2909.523806][ C0] RAX: 000000000b4163a1 RBX: 0000000000000000 RCX: ffffffff8b6cd419 [ 2909.523814][ C0] RDX: 0000000000000000 RSI: ffffffff8dbe0f79 RDI: ffffffff8bf482e0 [ 2909.523823][ C0] RBP: fffffbfff1c12ee8 R08: 0000000000000001 R09: ffffed10170865bd [ 2909.523831][ C0] R10: ffff8880b8432deb R11: 0000000000000000 R12: 0000000000000000 [ 2909.523839][ C0] R13: ffffffff8e097740 R14: ffffffff90850210 R15: 0000000000000000 [ 2909.523848][ C0] FS: 0000000000000000(0000) GS:ffff8881249e1000(0000) knlGS:0000000000000000 [ 2909.523861][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 2909.523870][ C0] CR2: 0000563e811ac600 CR3: 000000000e180000 CR4: 00000000003526f0 [ 2909.523878][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 2909.523886][ C0] DR3: 3a810b1eb6134bdc DR6: 00000000ffff0ff0 DR7: 0000000000000400 [ 2909.523894][ C0] Call Trace: [ 2909.523899][ C0] [ 2909.523904][ C0] default_idle+0x13/0x20 [ 2909.523921][ C0] default_idle_call+0x6d/0xb0 [ 2909.523941][ C0] do_idle+0x391/0x510 [ 2909.523957][ C0] ? __pfx_do_idle+0x10/0x10 [ 2909.523971][ C0] ? trace_sched_exit_tp+0x31/0x130 [ 2909.523996][ C0] cpu_startup_entry+0x4f/0x60 [ 2909.524010][ C0] rest_init+0x16b/0x2b0 [ 2909.524027][ C0] ? acpi_subsystem_init+0x133/0x180 [ 2909.524040][ C0] ? __pfx_x86_late_time_init+0x10/0x10 [ 2909.524058][ C0] start_kernel+0x3e9/0x4d0 [ 2909.524074][ C0] x86_64_start_reservations+0x18/0x30 [ 2909.524089][ C0] x86_64_start_kernel+0xb0/0xc0 [ 2909.524105][ C0] common_startup_64+0x13e/0x148 [ 2909.524124][ C0] [ 2909.524712][ T31] Kernel panic - not syncing: hung_task: blocked tasks [ 2909.739091][ T31] CPU: 1 UID: 0 PID: 31 Comm: khungtaskd Not tainted 6.15.0-rc4-syzkaller-00256-g95d3481af6dc #0 PREEMPT(full) [ 2909.750878][ T31] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 2909.760922][ T31] Call Trace: [ 2909.764192][ T31] [ 2909.767110][ T31] dump_stack_lvl+0x3d/0x1f0 [ 2909.771693][ T31] panic+0x71c/0x800 [ 2909.775595][ T31] ? __pfx_panic+0x10/0x10 [ 2909.780002][ T31] ? __pfx__printk+0x10/0x10 [ 2909.784582][ T31] ? ret_from_fork_asm+0x1a/0x30 [ 2909.789509][ T31] ? nmi_backtrace_stall_check+0x6e/0x540 [ 2909.795217][ T31] ? irq_work_queue+0xce/0x100 [ 2909.799970][ T31] ? watchdog+0xdda/0x12c0 [ 2909.804367][ T31] ? watchdog+0xdcd/0x12c0 [ 2909.808769][ T31] watchdog+0xdeb/0x12c0 [ 2909.813000][ T31] ? __pfx_watchdog+0x10/0x10 [ 2909.817657][ T31] ? lockdep_hardirqs_on+0x7c/0x110 [ 2909.822842][ T31] ? __kthread_parkme+0x19e/0x250 [ 2909.827855][ T31] ? __pfx_watchdog+0x10/0x10 [ 2909.832514][ T31] kthread+0x3c2/0x780 [ 2909.836567][ T31] ? __pfx_kthread+0x10/0x10 [ 2909.841136][ T31] ? __pfx_kthread+0x10/0x10 [ 2909.845708][ T31] ? __pfx_kthread+0x10/0x10 [ 2909.850280][ T31] ? __pfx_kthread+0x10/0x10 [ 2909.854852][ T31] ? rcu_is_watching+0x12/0xc0 [ 2909.859603][ T31] ? __pfx_kthread+0x10/0x10 [ 2909.864176][ T31] ret_from_fork+0x45/0x80 [ 2909.868577][ T31] ? __pfx_kthread+0x10/0x10 [ 2909.873148][ T31] ret_from_fork_asm+0x1a/0x30 [ 2909.877911][ T31] [ 2909.881130][ T31] Kernel Offset: disabled [ 2909.885447][ T31] Rebooting in 86400 seconds..