last executing test programs: 17m44.910112842s ago: executing program 3 (id=25): r0 = socket(0x40000000015, 0x5, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = open(&(0x7f0000000340)='./bus\x00', 0x82840, 0x164) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='mm_page_alloc\x00', r3}, 0x10) mount(&(0x7f0000000080)=@nullb, &(0x7f0000000380)='./bus\x00', &(0x7f0000000180)='xfs\x00', 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0, r1) recvmsg$unix(r0, &(0x7f0000000840)={&(0x7f00000007c0)=@abs, 0x6e, &(0x7f0000000740)=[{&(0x7f00000008c0)=""/186, 0xba}, {&(0x7f0000000980)=""/170, 0xaa}], 0x2, &(0x7f0000000f00)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x120}, 0x10003) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f0000000700)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000680)={0x0, 0x1c}, 0x1, 0x0, 0x0, 0x4000800}, 0x480dc) r4 = socket$packet(0x11, 0x2, 0x300) socket$nl_generic(0x10, 0x3, 0x10) r5 = socket(0x10, 0x803, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="120704f8dbcebdc0399200000200000000", @ANYRES32, @ANYRESDEC=r4, @ANYRESHEX=r2, @ANYRESHEX], 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r7, &(0x7f0000000040)}, 0x20) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000080)=ANY=[@ANYBLOB="0200"]) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) r10 = ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r10, 0x4048aecb, &(0x7f0000000080)) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB="a00000001000cfd46c6086eb2436036f00000000", @ANYRESOCT=r4, @ANYBLOB="0200000000008000800012000800010076746936740002", @ANYRES8=r6], 0xa0}, 0x1, 0x0, 0x0, 0xc000}, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f0000000cc0)={0x24, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], &(0x7f0000000c00)={0x0, 0x3, 0x8, @string={0x8, 0x3, "9af7d1a713e8"}}, &(0x7f0000000c40)={0x0, 0x22, 0xa, {[@main=@item_4={0x3, 0x0, 0x9, "c2206801"}, @local=@item_4={0x3, 0x2, 0x4, "e53ce015"}]}}, &(0x7f0000000780)={0x0, 0x21, 0x9, {0x9, 0x21, 0xa4, 0x8, 0x1, {0x22, 0xe97}}}}, &(0x7f0000000ec0)={0x2c, 0x0, &(0x7f0000000dc0)={0x0, 0xa, 0x1, 0x5}, &(0x7f0000000e00)={0x0, 0x8, 0x1, 0x4d}, &(0x7f00000002c0)=ANY=[@ANYBLOB="600130400000935f7016610600ac02828a7664c22dab26ffff00004971a57eb3316fd0913c9047fd040877c13ea7f02deb53b73a98657cafbc919cfe6be9a5a9b559"], &(0x7f0000000e80)={0x20, 0x3, 0x1, 0xe0}}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080), 0x802, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r11, 0x8914, &(0x7f0000000900)={'bridge0\x00', @remote}) ioctl$KVM_SET_SREGS(r9, 0x4138ae84, &(0x7f00000004c0)={{0xf000, 0x4000, 0xb, 0x1, 0x4, 0x7, 0x6, 0x5, 0x7, 0x9, 0x1, 0x5}, {0xdddca005, 0xd000, 0xe, 0x5, 0x80, 0x8, 0x5, 0x2, 0x44, 0x6, 0x18, 0x6}, {0x1000, 0x10000, 0xa, 0x5, 0x7, 0x2, 0xff, 0xa1, 0xf9, 0xd, 0x9, 0x6}, {0x4000, 0x8080000, 0x10, 0x67, 0x1, 0x0, 0x7, 0x52, 0x5, 0x3, 0xab, 0x3}, {0x0, 0x2, 0x10, 0x9, 0x1, 0x7, 0x8, 0x6, 0x30, 0x89, 0x80, 0x1}, {0x2, 0x8000000, 0xf, 0x2, 0x2, 0x1, 0x10, 0x14, 0x6, 0x2, 0x52, 0x1}, {0x8080000, 0xdddd1000, 0x0, 0x6, 0x5, 0xf1, 0xe, 0x7, 0x5, 0x10, 0x4, 0x4}, {0xffef6000, 0x0, 0xc, 0x0, 0xf, 0x60, 0x81, 0x25, 0x7, 0x5, 0x7}, {0x80a0000, 0x8}, {0x1, 0x81}, 0x8, 0x0, 0xeeef0000, 0x0, 0x4, 0x4001, 0x5000, [0x4, 0x80000000, 0xffffffffffffffff, 0x4]}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r12, 0x89a1, &(0x7f0000000900)={'bridge0\x00', @broadcast}) syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) 17m41.506887239s ago: executing program 3 (id=34): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x4) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$mptcp(&(0x7f0000004d80), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)={0x30, r4, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @loopback}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0xa}]}]}, 0x30}, 0x1, 0xff1f000000000000}, 0x10) 17m41.358367967s ago: executing program 3 (id=35): r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 17m41.283534096s ago: executing program 3 (id=36): r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet_sctp(0x2, 0x1, 0x84) pipe2$watch_queue(0x0, 0x80) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_usb_connect(0x0, 0x24, 0x0, 0x0) io_uring_setup(0x26ce, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1805000000000000000000004b64ffec850000007500000004"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = getpid() syz_emit_ethernet(0x4e, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x2) sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r6, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000000)='batadv_slave_1\x00', 0x10) sendmmsg$inet(r6, &(0x7f0000003b00)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000180)=';', 0xfffffdef}], 0x1}}, {{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000400)="bb", 0x1}], 0x1, 0x0, 0xfffffffffffffd96}}], 0x2, 0x16da) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x74, &(0x7f0000000080)=""/213, &(0x7f0000000180)=0xd5) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000000)={0x2}) socket$inet_tcp(0x2, 0x1, 0x0) 17m36.702161257s ago: executing program 3 (id=47): r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000004c0)={0x0, 0x0}, 0x0) setresuid(0xffffffffffffffff, r1, 0x0) open(0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x2000000002}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './file0'}, 0x3a}], [], 0x2f}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000000c0)={0x2, 0x4, 0x8, 0x1, 0x80, 0x1, 0x101, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x3, 0x4, 0x0, @void, @value, @void, @value}, 0x50) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000200)=@newqdisc={0x24, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r5, {0x0, 0x8}, {0xffff, 0xffff}, {0x0, 0xa}}}, 0x24}, 0x1, 0x7a00, 0x0, 0x4010041}, 0x0) r7 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) name_to_handle_at(r7, &(0x7f0000000300)='./file0\x00', &(0x7f0000000340)=ANY=[], 0x0, 0x200) 17m35.339578271s ago: executing program 3 (id=52): r0 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = syz_usb_connect(0x0, 0x0, 0x0, 0x0) syz_usb_ep_write$ath9k_ep1(r2, 0x82, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x11, &(0x7f0000000180)=0x1400200bce) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r3, &(0x7f0000002700)=""/102392, 0x18ff8) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000180)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './bus'}}]}) r4 = open(&(0x7f0000000400)='./file0\x00', 0x4800, 0x28) mknodat$loop(r4, &(0x7f0000000200)='./file1\x00', 0xc000, 0x0) chdir(&(0x7f00000003c0)='./bus\x00') fsopen(&(0x7f0000000180)='ntfs3\x00', 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x61081, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000140)='./bus\x00', r4, &(0x7f0000000240)='./bus\x00', 0x1000) landlock_restrict_self(0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$FUSE_INIT(r1, &(0x7f0000004200)={0x50, 0xfffffffffffffffe, 0x0, {0x7, 0x29, 0x0, 0x0, 0xfffd}}, 0x50) ioctl$SG_GET_NUM_WAITING(r1, 0x227d, &(0x7f0000000940)) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{0x1}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000380)={'syztnl2\x00', &(0x7f0000000300)={'ip6_vti0\x00', 0x0, 0x4, 0x8, 0x6, 0x1, 0x24, @remote, @mcast1, 0x8000, 0x26, 0xa, 0xc}}) r5 = syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x2802c0) fcntl$dupfd(r5, 0x0, r5) 17m18.918949064s ago: executing program 32 (id=52): r0 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = syz_usb_connect(0x0, 0x0, 0x0, 0x0) syz_usb_ep_write$ath9k_ep1(r2, 0x82, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x11, &(0x7f0000000180)=0x1400200bce) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r3, &(0x7f0000002700)=""/102392, 0x18ff8) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000180)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './bus'}}]}) r4 = open(&(0x7f0000000400)='./file0\x00', 0x4800, 0x28) mknodat$loop(r4, &(0x7f0000000200)='./file1\x00', 0xc000, 0x0) chdir(&(0x7f00000003c0)='./bus\x00') fsopen(&(0x7f0000000180)='ntfs3\x00', 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x61081, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000140)='./bus\x00', r4, &(0x7f0000000240)='./bus\x00', 0x1000) landlock_restrict_self(0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$FUSE_INIT(r1, &(0x7f0000004200)={0x50, 0xfffffffffffffffe, 0x0, {0x7, 0x29, 0x0, 0x0, 0xfffd}}, 0x50) ioctl$SG_GET_NUM_WAITING(r1, 0x227d, &(0x7f0000000940)) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{0x1}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000380)={'syztnl2\x00', &(0x7f0000000300)={'ip6_vti0\x00', 0x0, 0x4, 0x8, 0x6, 0x1, 0x24, @remote, @mcast1, 0x8000, 0x26, 0xa, 0xc}}) r5 = syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x2802c0) fcntl$dupfd(r5, 0x0, r5) 2m42.383832686s ago: executing program 4 (id=3587): syz_open_dev$dri(&(0x7f0000000180), 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0e00000004000000080000000800000000000000", @ANYRES32, @ANYBLOB="00000000000000000000000000000000000000876a2c3b8f0b5f74964ef593a5db3315bbbf1ce31c74183ec9ac6994a215d9fa3e5fc12ede7ab1d7dd0b1d8872e1570205be72e15d93146649cbd75037a13de4a5cba335884415f9cae94d15d3160d022411f9f74019c45e98b0c825459498600b335831580aca4670182e21cf5dfb52811aa60fbb74210b112c9a88cac5e3700bd0b95b08e005cfea1f000068dd1b534e513af540cdc4549bc02f7ca353f25008b3fe44a2ef241bcf9a7114701d313846df", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, @void, @value}, 0x94) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) ioctl$KVM_CAP_VM_TYPES(r1, 0x4068aea3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x1) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000002c0)={'veth0_to_team\x00', 0x0}) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000340)={[{0x122e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0xff, 0x1f}]}) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x90, 0x0, 0x0, {0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x73e, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x800}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) r7 = openat$ppp(0xffffffffffffff9c, 0x0, 0x123243, 0x0) ioctl$PPPIOCNEWUNIT(r7, 0xc004743e, &(0x7f0000000000)=0x28) ioctl$PPPIOCSNPMODE(r7, 0x4008744b, &(0x7f0000000080)={0x29, 0x3}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) r8 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r8, 0x4000000000000, 0x40, &(0x7f0000000640)=@raw={'raw\x00', 0x4001, 0x3, 0x2b8, 0x0, 0x37f, 0x148, 0x0, 0x148, 0x220, 0x240, 0x240, 0x220, 0x240, 0x7fffffe, 0x0, {[{{@ip={@rand_addr=0x64010101, @rand_addr=0x64010101, 0x0, 0x0, 'ip6gretap0\x00', 'veth1_to_batadv\x00', {}, {}, 0x6}, 0x0, 0xe8, 0x150, 0x0, {}, [@common=@inet=@ecn={{0x28}, {0x10}}, @common=@inet=@multiport={{0x50}, {0x40, 0x0, [0x0, 0x0, 0x0, 0xfffe, 0x0, 0x0, 0x4e23, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e21]}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x14, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @local, 0x3, 0x0, [0x6, 0x25, 0xd, 0x13, 0x39, 0x3f, 0x38, 0x8, 0x3b, 0x5, 0x15, 0x8, 0x4, 0x20, 0x13, 0x3], 0x1, 0x8, 0x1}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x318) shutdown(r3, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000140)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x3f8, 0x0, 0x32}, 0x9c) 2m40.743842653s ago: executing program 4 (id=3592): r0 = socket(0x10, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x1) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r1 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet_dccp_buf(r0, 0x21, 0xe, &(0x7f0000002180)=""/95, &(0x7f0000002200)=0x5f) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000002280)=0x2, 0x2) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000340)="25b096f681cd731c3f3a9badc4e3cf5edeae1f3b5082d7ab3a97c053df68744e7c7e24d0b59997bab4bccff8363b275de3510b0ebe4275d8d2f153395668e3d608e358fc2294263c03f8dc4f8bf194e4fde4600a2dec2f483a914e2fde0cbc344a2b9fc18dd198966045a6d4d4eb8571e8bb69e6724e37fcbaa6e4c64050b47256b9bb17f5", 0x85}, {&(0x7f0000000280)="d3a88bea5916e313729a3989393caca70c74cd74e62e524bdd37be131ad827f911027e70ccf679d8e7c0cd3333095f83d6d473db345ded2ac8acaa87503de74c82431758e8e11e3ecb7bce02d6cd65f4eb88cc49ceb9e39f7117eb0f62323dc9b80dea447b0c96a383f142", 0x6b}], 0x2}, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) r4 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_MFC_PROXY(r4, 0x0, 0xd2, &(0x7f0000000040)={@remote, @empty, 0x1, "4ef7289910e0843a8f13f2fe244b73fb24e0fe49951c925bca907f6a609d8f49"}, 0x3c) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_mr_cache\x00') read$FUSE(r5, &(0x7f00000000c0)={0x2020}, 0x2020) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x3, 0x0, 0x0, 0x7ffc0002}]}) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000001000000000000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffd, @void, @value}, 0x94) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000002100)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={0x0, r6}, 0x18) openat$fb0(0xffffffffffffff9c, &(0x7f00000000c0), 0x4c00, 0x0) acct(0xfffffffffffffffe) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) r7 = syz_open_dev$dri(&(0x7f0000000000), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r7, 0xc01064bd, &(0x7f0000000780)={&(0x7f0000000740)='\t', 0x1, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROYPROPBLOB(r7, 0xc00464be, &(0x7f0000000500)={r8}) r9 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x42f82, 0x0) ioctl$SNDCTL_DSP_SPEED(r9, 0xc0045002, &(0x7f0000000180)) 2m40.016813885s ago: executing program 4 (id=3595): r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0xfffc, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x30}, 0x0, 0x1}, 0xe) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000003c0)=@newlink={0x40, 0x10, 0x439, 0x70bd2c, 0xffffffea, {0x0, 0x0, 0xe403, 0x0, 0x40083, 0x715cb}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x8, 0x3, @initdev={0xac, 0x1e, 0x1, 0x0}}, @IFLA_IPTUN_6RD_PREFIXLEN={0x6, 0xd, 0x9}]}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x4000040) getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, &(0x7f0000000000), &(0x7f0000000080)=0x6) 2m39.729819329s ago: executing program 4 (id=3599): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b703000000000020850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, 0x0, 0x5) r3 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000840)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) add_key(&(0x7f00000003c0)='dns_resolver\x00', &(0x7f0000000400)={'syz', 0x3}, &(0x7f0000000080)="00000102", 0xfffff, r3) 2m38.032198065s ago: executing program 4 (id=3605): syz_usb_connect(0x0, 0x36, &(0x7f0000000180)=ANY=[@ANYBLOB="1201100153a48e08f00a71729188010203010902240001060000000904000002ff"], 0x0) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000)={[0x3]}, 0x8, 0x80000) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000080)={0x0, 0xcb, 0x10}, &(0x7f00000000c0)=0xc) r2 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000380), 0x2, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fallocate(r4, 0x0, 0x7351, 0x8001) write$FUSE_GETXATTR(r4, &(0x7f0000000040)={0x18, 0xffffffffffffffda, 0x0, {0x2}}, 0x18) lseek(r4, 0x8, 0x3) sendmsg$NFT_BATCH(r3, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000008c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000a40)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a70000000060a0b0400000000000000000200000044000480200001800e000100636f6e6e6c696d69740000000c000280080001400000000010000180090001006c61737400000000100001800a00010072656469720000000900010073797a30000000000900020073797a32"], 0x98}}, 0x0) close(r2) r5 = openat$selinux_member(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) write$selinux_access(r5, 0x0, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000080)='i2c_read\x00', r6, 0x0, 0xfffffffffffffffc}, 0x18) r7 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) close_range(r7, 0xffffffffffffffff, 0x0) readv(r2, &(0x7f0000000100)=[{0x0}, {&(0x7f0000000000)=""/241, 0xf1}], 0x2) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000100)={r1, 0x15, "3bfc334b1a0702ceaa87e1f0af076d1d1ab8d7be63"}, &(0x7f0000000140)=0x1d) write$sysctl(r0, &(0x7f0000000040)='0\x00', 0x2) 2m36.55257827s ago: executing program 4 (id=3611): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x69) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000340)={{r0}, &(0x7f0000000500), &(0x7f0000000200)}, 0x20) openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000100), 0x1, 0x0) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r1, 0x4018620d, &(0x7f0000000100)={0x73622a85, 0x0, 0x2}) r2 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000180)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000003c0)={0x10, 0x0, &(0x7f0000000280)=[@acquire, @release], 0x0, 0x0, 0x0}) syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x3, &(0x7f00000004c0)=ANY=[@ANYBLOB, @ANYRES64], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x7f, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, r3, 0x0, 0x3}, 0x18) openat$kvm(0x0, 0x0, 0x0, 0x0) r4 = socket$nl_rdma(0x10, 0x3, 0x14) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x800000001, 0x0, 0x106, 0xa}}, 0x20) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r4, &(0x7f00000002c0)={0x0, 0xf00, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="200000000414010026bd7000ffdbdf2508000100000000000800"], 0x20}, 0x1, 0x0, 0x0, 0x20048000}, 0x20000000) 2m20.223434738s ago: executing program 33 (id=3611): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x69) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000340)={{r0}, &(0x7f0000000500), &(0x7f0000000200)}, 0x20) openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000100), 0x1, 0x0) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r1, 0x4018620d, &(0x7f0000000100)={0x73622a85, 0x0, 0x2}) r2 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000180)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000003c0)={0x10, 0x0, &(0x7f0000000280)=[@acquire, @release], 0x0, 0x0, 0x0}) syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x3, &(0x7f00000004c0)=ANY=[@ANYBLOB, @ANYRES64], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x7f, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, r3, 0x0, 0x3}, 0x18) openat$kvm(0x0, 0x0, 0x0, 0x0) r4 = socket$nl_rdma(0x10, 0x3, 0x14) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x800000001, 0x0, 0x106, 0xa}}, 0x20) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r4, &(0x7f00000002c0)={0x0, 0xf00, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="200000000414010026bd7000ffdbdf2508000100000000000800"], 0x20}, 0x1, 0x0, 0x0, 0x20048000}, 0x20000000) 1m36.223443167s ago: executing program 0 (id=3807): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000c80)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) setsockopt$sock_int(r3, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) sendto$inet(r3, &(0x7f0000000100)='J', 0xfdbe, 0x4004084, 0x0, 0x11000a00) r4 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) r6 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_EXPBUF(r6, 0xc0405610, &(0x7f0000000040)={0x7, 0x7, 0xff, 0x80000}) syz_open_dev$ttys(0xc, 0x2, 0x1) sendmsg$NFT_BATCH(r5, &(0x7f000000c2c0)={0x0, 0x0, 0x0}, 0x0) close_range(r4, 0xffffffffffffffff, 0x0) 1m35.198782791s ago: executing program 0 (id=3809): bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1, 0xc}, &(0x7f0000001fee)='R\x10rust\xe3c*sgrVex:Di', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r6 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0xe, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="18020000801000000000000004000000850000002700000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r5, r6, 0x5, 0x0, 0x0, @void, @value}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000740)={{r5, 0xffffffffffffffff}, &(0x7f00000006c0), &(0x7f0000000700)=r4}, 0x20) sendfile(r7, r3, 0x0, 0x5) sendmsg$inet(r3, &(0x7f0000000980)={0x0, 0x6000, &(0x7f0000000900)=[{&(0x7f0000000640)='U', 0xa00120}], 0x1}, 0x3) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b00"/14], 0x48) r8 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r8, 0x8004e500, &(0x7f0000000380)) r9 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r9, 0x10f, 0x87, &(0x7f0000000080)={0x42, 0x1}, 0x10) 1m34.15477992s ago: executing program 0 (id=3811): socket$nl_generic(0x10, 0x3, 0x10) bpf$MAP_CREATE_TAIL_CALL(0x0, 0x0, 0xfffffe14) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff7f, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x13, &(0x7f0000000040)={&(0x7f0000000000)={0x14, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x4000004) ioctl$sock_SIOCBRDELBR(r5, 0x89a2, &(0x7f0000000000)='bridge0\x00') r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000300)={0x26, 'rng\x00', 0x0, 0x0, 'stdrng\x00'}, 0x58) syz_emit_ethernet(0x2e, &(0x7f0000000180)={@random="cebf901584bc", @random="6a177a00", @val={@void, {0x8100, 0x0, 0x1, 0x3}}, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x2, @remote, @initdev={0xac, 0x1e, 0x1, 0x0}, @remote, @broadcast}}}}, 0x0) r7 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r7, 0xc0502100, 0x0) close(r7) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1805000000000000000000004b64ffec850000007d000000850000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) epoll_create(0x47f) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r8, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) 1m32.954339723s ago: executing program 0 (id=3817): socket$inet6(0xa, 0x1000080002, 0x100000000000088) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) write$UHID_CREATE2(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) close(r2) bpf$MAP_CREATE(0x0, &(0x7f0000000600)=@base={0x12, 0x8, 0x4, 0x7cb4, 0x14, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3f000000, 0x3, 0x0, 0x0, @void, @value, @void, @value}, 0x50) 1m30.814483649s ago: executing program 0 (id=3824): socket(0x10, 0x803, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8b05, &(0x7f0000000040)={'wlan1\x00'}) 1m30.185617961s ago: executing program 0 (id=3826): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) capset(&(0x7f0000000000)={0x19980330, r0}, &(0x7f0000000180)={0xe17, 0xffffffff, 0x2986dcf7, 0x7, 0x47da, 0x7}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) openat$selinux_attr(0xffffffffffffff9c, 0x0, 0x64, 0x0) iopl(0x3) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) 1m14.029481603s ago: executing program 34 (id=3826): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) capset(&(0x7f0000000000)={0x19980330, r0}, &(0x7f0000000180)={0xe17, 0xffffffff, 0x2986dcf7, 0x7, 0x47da, 0x7}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) openat$selinux_attr(0xffffffffffffff9c, 0x0, 0x64, 0x0) iopl(0x3) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) 15.684085925s ago: executing program 5 (id=4042): sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@ipv4_newrule={0x1c, 0x20, 0x20, 0x0, 0x800040, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1dc9564eab44f5cc}}, 0x1c}}, 0x15) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="2800000021000100"], 0x28}}, 0x0) 14.476673242s ago: executing program 5 (id=4046): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x248}, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000440)={0x12, 0x10, 0xfa00, {0x0}}, 0x18) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffe000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f00000004c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x3fffffffffffeda, 0x2, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000002c0)=@framed={{}, [@ringbuf_output]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) r5 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r5, &(0x7f0000000280)=[{&(0x7f0000000040)="580000001200192340834b80040d8c560a067fbc45ff81054e220000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd000000100001000b080800418e224e0a04fcff", 0x58}], 0x1) 10.221076385s ago: executing program 5 (id=4061): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, 0x0) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000180)='./binderfs/binder0\x00', 0x802, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x8, 0x0, &(0x7f0000000400)=[@increfs], 0x0, 0x0, 0x0}) r2 = dup3(r1, r0, 0x0) r3 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder0\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x11, r3, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r3, 0x4018620d, &(0x7f0000000040)) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000003c0)={0x8, 0x0, &(0x7f0000000000)=[@acquire], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000001c0)={0x4c, 0x0, &(0x7f0000000740)=[@transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000, 0x0, 0x0, 0x0}, 0x100000000000000}], 0x0, 0x0, 0x0}) 9.967651815s ago: executing program 5 (id=4065): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$alg(0x26, 0x5, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000d40)=@nat={'nat\x00', 0x670, 0x5, 0x440, 0xf8, 0xf8, 0xfeffffff, 0x220, 0x2f0, 0x3f8, 0x3f8, 0xffffffff, 0x3f8, 0x3f8, 0x5, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'veth0_to_bond\x00', 'veth1_to_team\x00', {}, {}, 0x6}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@inet=@tcp={{0x30}}, @common=@inet=@tcp={{0x30}, {[], [], 0x0, 0x0, 0x2}}]}, @common=@inet=@TCPMSS={0x28}}, {{@uncond, 0x0, 0xf0, 0x128, 0x0, {}, [@common=@set={{0x40}}, @common=@set={{0x40}, {{0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}}}]}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @broadcast, @remote, @icmp_id}}}}, {{@ip={@loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lo\x00', 'vlan0\x00'}, 0x0, 0x98, 0xd0, 0x0, {}, [@common=@ttl={{0x28}}]}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x0, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}, @icmp_id}}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast, 0x0, 0x0, 'pim6reg0\x00', 'wlan0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv6=@private2, @ipv4=@local}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x4a0) 8.859416001s ago: executing program 5 (id=4067): ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000240)={0x2, 0x0, 0x80000001, 0x6, 0x0, "7f1227f7adf97affe4ffff7d1800"}) r0 = syz_open_dev$media(&(0x7f0000000380), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r0, 0xc0287c02, &(0x7f0000000280)={0x80000000, 0x0, &(0x7f0000000200)=[{}, {{}, {0x80000000}}]}) ioctl$MEDIA_IOC_ENUM_ENTITIES(r0, 0xc1007c01, &(0x7f00000003c0)={r1}) r2 = socket(0x10, 0x3, 0x0) prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x1) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000900)=[@in={0x2, 0x4e23, @loopback}, @in6={0xa, 0x0, 0x0, @loopback, 0x7ff}], 0x2c) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x1) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r4 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r4, &(0x7f0000019680)=""/102392, 0x18ff8) syz_genetlink_get_family_id$ethtool(&(0x7f0000000a80), 0xffffffffffffffff) r5 = socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8b18, &(0x7f0000000000)={'wlan1\x00'}) sendto$inet6(r3, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x73) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r3, 0x84, 0x20, &(0x7f0000000000)=0x8, 0x4) recvmmsg(r3, &(0x7f0000000740)=[{{0x0, 0x0, 0x0}, 0x1ff}], 0x1, 0x40000102, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0xc0686611, &(0x7f0000000180)={0x10001, 0x2, 0x2, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) sendmsg$nl_generic(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)={0x14, 0x5a, 0x1}, 0x14}}, 0x0) 7.698174397s ago: executing program 7 (id=4069): r0 = syz_open_dev$sg(&(0x7f00000003c0), 0x0, 0x5) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) read$FUSE(r1, &(0x7f0000000280)={0x2020}, 0x2020) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000022c0)=ANY=[@ANYBLOB="0f00000004000200010000001200000000000000b464ffa5556690adf1e6e0753360e8021ea988265bb1a6fb5b3a11ad09bd313d317b372d8300000000000000000a7167e79275229d7876f343f3d09ed86e2d21947bbcac13dd3a798525a16d0a0e1541f8af502ce6398341d08adb77d6d90d8a1a8b2f5956bc14f478f7", @ANYBLOB, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, 0x0, 0x0, 0x2, 0x0) r6 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004", @ANYRES32=0x0, @ANYBLOB='\x00'/10, @ANYRES32=0x0, @ANYRES32], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r6}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r7}, 0x2d) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(0xffffffffffffffff, 0xc0045543, 0x0) bpf$BPF_PROG_DETACH(0x8, &(0x7f00000000c0)=ANY=[@ANYRES32=r2, @ANYRES32, @ANYBLOB="0500"], 0x10) ioctl$SG_IO(r0, 0x2285, 0x0) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000000)="aefdda9d240300005a90f57f07703aeff0f64ebbee07962c22772e11b44e65d76641cb010052f436dd2a", 0x2a}, {&(0x7f0000000040)="aa1d484e243103000000f7c08bfcd111fbdf23ea32db0e8f21d5bc27bd8063067a0689fff2a41cfbf0e9d85e447511703d", 0x31}], 0x2) 7.207668059s ago: executing program 5 (id=4070): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b703000000000020850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) sched_setscheduler(r1, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, 0x0, 0x5) r4 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000840)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) add_key(&(0x7f00000003c0)='dns_resolver\x00', &(0x7f0000000400)={'syz', 0x3}, &(0x7f0000000080)="00000102", 0xfffff, r4) 6.399059456s ago: executing program 7 (id=4072): r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={0x0, r0}, 0x18) syz_open_dev$tty1(0xc, 0x4, 0x1) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1, 0xc}, &(0x7f0000001fee)='R\x10rust\xe3c*sgrVex:Di', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r5 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0xe, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="18020000801000000000000004000000850000002700000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r4, r5, 0x5, 0x0, 0x0, @void, @value}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000740)={{r4, 0xffffffffffffffff}, &(0x7f00000006c0), &(0x7f0000000700)=r3}, 0x20) sendfile(r6, r2, 0x0, 0x5) sendmsg$inet(r2, &(0x7f0000000980)={0x0, 0x6000, &(0x7f0000000900)=[{&(0x7f0000000640)='U', 0xa00120}], 0x1}, 0x3) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b00"/14], 0x48) r7 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r7, 0x8004e500, &(0x7f0000000380)) r8 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r8, 0x10f, 0x87, &(0x7f0000000080)={0x42, 0x1}, 0x10) 6.343624291s ago: executing program 2 (id=4073): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) ioctl$KVM_CAP_VM_MOVE_ENC_CONTEXT_FROM(0xffffffffffffffff, 0x4068aea3, 0x0) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) setpriority(0x2, 0x0, 0xffffffffffffffcd) 5.918875657s ago: executing program 7 (id=4076): bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0600000004000000ff0f000005"], 0x50) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000080)={r0, 0xffffffffffffffff, 0x5, 0x2}) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) mkdir(&(0x7f0000000040)='./file0\x00', 0xc2) 5.835123149s ago: executing program 6 (id=4077): r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e"], 0x0, 0x37, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000004440)=@base={0x5, 0x4, 0x4, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, r0, 0x2, 0x1, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = gettid() timer_create(0x0, &(0x7f00000005c0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x21, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) readv(r2, &(0x7f0000000400)=[{&(0x7f0000000480)=""/174, 0xae}], 0x1) 5.734235237s ago: executing program 7 (id=4078): r0 = socket$inet(0x2, 0x800, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000980)={'filter\x00', 0x7, 0xa00, 0x3a0, 0x1d0, 0x1d0, 0xe8, 0x2b8, 0x2b8, 0x2b8, 0x4, 0x0, {[{{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28}}, {{@arp={@rand_addr, @multicast1, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'nicvf0\x00', 'pimreg\x00'}, 0xc0, 0xe8}, @unspec=@AUDIT={0x28}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE0={0x28}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x3f0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$key(0xf, 0x3, 0x2) r1 = socket(0x2, 0x80805, 0x0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x76, &(0x7f0000000140)=@assoc_value, 0x8) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x1f, 0x2, &(0x7f0000001c40)=ANY=[@ANYBLOB="85000000a800000095"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x13, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000500)={r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) r3 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000180)=ANY=[@ANYBLOB="12010000000000107d1eb42d00000000000109022400010000000009040000010300020009210000000122040009058103"], 0x0) syz_usb_control_io(r3, 0x0, 0x0) syz_usb_control_io(r3, &(0x7f0000000040)={0x2c, &(0x7f00000000c0)={0x0, 0x21, 0xac, {0xac, 0x22, "7d99af7d06636dc7fcdea82a801ae7df4779fcab0c669e650758549b29490fea06a9e72bf85872bc3b51f736cef364af31e39830a58706cfedb5a485a1193301805e540c60b44e8c144f74a4a899c4033621ba4888767016a7264e33418139d1c12742bce5eb2df6d29ffda4fde2a014c547fa8e754a68f2f71030955447d32ae4a8e690666c01b0c2ef984de23ea60e27f1cbc5f3a49bf2c354d1dad89c554146b11e1c6e2484c00000"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x20000010) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x16, 0x0, 0x8, 0x10002, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) syz_usb_control_io$hid(r3, &(0x7f0000000580)={0x24, &(0x7f00000003c0)={0x20, 0x6, 0x8d, {0x8d, 0xb, "d3f2076a8fa6d163be8d06b8c71034fc7bb5667ae6e310da9660905e40a22223d471ca0c21d5772c86eb126c6189acd0e0ad8956f481f63f7cad55f1ea8e05e144f60cc5a3ce9530b64dafe2a19adaf2df27a95fa0cace7d8bca520c0a7aa8c3e3498f966fa06c2287063f7f2358f416cacef992a8684afbe5f316abebc8ba431dae137e8043dca037f328"}}, &(0x7f0000000240)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x455}}, &(0x7f0000000280)={0x0, 0x22, 0xf, {[@global, @local=@item_4={0x3, 0x2, 0x5, "d2a66834"}, @main=@item_012={0x1, 0x0, 0xa, 'y'}, @main=@item_012={0x2, 0x0, 0x9, "a12c"}, @local=@item_012={0x2, 0x2, 0xa, '=~'}, @global=@item_012={0x0, 0x1, 0x2}]}}, &(0x7f00000004c0)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4c25, 0xff, 0x1, {0x22, 0x9bd}}}}, &(0x7f0000000840)={0x2c, &(0x7f00000005c0)={0x40, 0x3, 0xac, "d772b89228a8fa4d39f36d971473122353f7346fe5304ce4cb22c9dedaad56a34c6ebbac0aa0fc46b1c34913d6754a9bb487ca4c20dc67cef9c8b6055eafa939e67f05eeb0245077c4ab930ddb6e65fa83df97ec2ee4bdf7a65f7778128e98b2282bc9e3cdcbcacabb8ee9e2330823094bb079d644a667523b0c689c217bd1da7716172e0052851078daf2d2343367de3027ec7067251fba5b271563208bfe034e856a5712e567bd391bdba9"}, &(0x7f0000000680)={0x0, 0xa, 0x1, 0x4}, &(0x7f00000006c0)={0x0, 0x8, 0x1, 0xb}, &(0x7f0000000700)={0x20, 0x1, 0xe3, "e2c660600140b53e8dbd5ec32f51378741bfcf9a260b53a84a1773bbcb0e93c8e9ac069f14de7cc4158ef6855d659abfd8342877228791cc3621b7bc01c8dc47465a18d8640640f2c33663396dc86bb72edbf62bfe24de411a6879c0e8827071137e38f3eeafc66be86bc4ecd78b5d8641229d410cc1e2f26fa02eb6b1bfa113d409b7586fbc1097f85f6a903d8edc2f01f6eb0eb1f5c56dfc58dbaf01c44098a7b2083c11fc78ad112f68c19b7a527ee2a1356a15e6b9d09b94dbffc73644505d1aeb34e4e211093484488a76107d32a943514807fe022a9b61dc31e158877c2929b5"}, &(0x7f0000000800)={0x20, 0x3, 0x1, 0x2}}) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="0c000000040000000400000009"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000024c0), &(0x7f0000001280), 0xffffffff, r4}, 0x38) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x2, r4}, 0x38) r5 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000340)={0x0, {0x2, 0x4e23, @local}, {0x2, 0x4e20, @multicast2}, {0x2, 0x4e21, @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x8, 0x9}) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, &(0x7f0000000500)) socket$nl_route(0x10, 0x3, 0x0) syz_emit_vhci(&(0x7f0000000000)=@HCI_ACLDATA_PKT={0x2, {0xc9, 0x0, 0x0, 0x10}, @l2cap_cid_le_signaling={{0xc}, @l2cap_ecred_conn_req={{0x17, 0x0, 0x8}, {0x5, 0x4, 0x4, 0x2}}}}, 0x15) 5.493052512s ago: executing program 1 (id=4079): syz_open_dev$dri(&(0x7f0000000180), 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0e00000004000000080000000800000000000000", @ANYRES32, @ANYBLOB="00000000000000000000000000000000000000876a2c3b8f0b5f74964ef593a5db3315bbbf1ce31c74183ec9ac6994a215d9fa3e5fc12ede7ab1d7dd0b1d8872e1570205be72e15d93146649cbd75037a13de4a5cba335884415f9cae94d15d3160d022411f9f74019c45e98b0c825459498600b335831580aca4670182e21cf5dfb52811aa60fbb74210b112c9a88cac5e3700bd0b95b08e005cfea1f000068dd1b534e513af540cdc4549bc02f7ca353f25008b3fe44a2ef241bcf9a7114701d313846df", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, @void, @value}, 0x94) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) ioctl$KVM_CAP_VM_TYPES(r1, 0x4068aea3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x1) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000002c0)={'veth0_to_team\x00', 0x0}) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000340)={[{0x122e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0xff, 0x1f}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) r7 = openat$ppp(0xffffffffffffff9c, 0x0, 0x123243, 0x0) ioctl$PPPIOCNEWUNIT(r7, 0xc004743e, &(0x7f0000000000)=0x28) ioctl$PPPIOCSNPMODE(r7, 0x4008744b, &(0x7f0000000080)={0x29, 0x3}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) r8 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r8, 0x4000000000000, 0x40, &(0x7f0000000640)=@raw={'raw\x00', 0x4001, 0x3, 0x2b8, 0x0, 0x37f, 0x148, 0x0, 0x148, 0x220, 0x240, 0x240, 0x220, 0x240, 0x7fffffe, 0x0, {[{{@ip={@rand_addr=0x64010101, @rand_addr=0x64010101, 0x0, 0x0, 'ip6gretap0\x00', 'veth1_to_batadv\x00', {}, {}, 0x6}, 0x0, 0xe8, 0x150, 0x0, {}, [@common=@inet=@ecn={{0x28}, {0x10}}, @common=@inet=@multiport={{0x50}, {0x40, 0x0, [0x0, 0x0, 0x0, 0xfffe, 0x0, 0x0, 0x4e23, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e21]}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x14, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @local, 0x3, 0x0, [0x6, 0x25, 0xd, 0x13, 0x39, 0x3f, 0x38, 0x8, 0x3b, 0x5, 0x15, 0x8, 0x4, 0x20, 0x13, 0x3], 0x1, 0x8, 0x1}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x318) shutdown(r3, 0x0) r9 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r9, 0x84, 0x9, &(0x7f0000000140)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x3f8, 0x0, 0x32}, 0x9c) 5.215083591s ago: executing program 2 (id=4080): r0 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000240), 0x4) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x6) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000300), r1) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000340)={'tunl0\x00', &(0x7f0000000600)={'syztnl2\x00', 0x0, 0x8, 0x8000, 0x1, 0x4, {{0x49, 0x4, 0x2, 0x3f, 0x124, 0x64, 0x0, 0x7, 0x29, 0x0, @multicast1, @empty, {[@timestamp_addr={0x44, 0x14, 0x16, 0x1, 0x9, [{@multicast2, 0x3}, {@local, 0x4}]}, @ssrr={0x89, 0x13, 0x62, [@multicast1, @broadcast, @empty, @remote]}, @lsrr={0x83, 0x1f, 0xeb, [@dev={0xac, 0x14, 0x14, 0x35}, @local, @initdev={0xac, 0x1e, 0x1, 0x0}, @dev={0xac, 0x14, 0x14, 0x27}, @remote, @empty, @dev={0xac, 0x14, 0x14, 0x40}]}, @ssrr={0x89, 0xf, 0x9c, [@remote, @private=0xa010100, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @timestamp_addr={0x44, 0x54, 0xee, 0x1, 0xd, [{@loopback, 0x8}, {@remote, 0x5}, {@multicast2, 0x48}, {@multicast2}, {@rand_addr=0x64010101, 0x100}, {@broadcast}, {@remote, 0x101}, {@remote, 0xc}, {@broadcast, 0xf}, {@broadcast, 0xfffffffa}]}, @timestamp_addr={0x44, 0x34, 0x55, 0x1, 0x5, [{@multicast1, 0x7}, {@loopback, 0x200}, {@dev={0xac, 0x14, 0x14, 0xc}, 0x80000001}, {@rand_addr=0x64010101, 0x7}, {@broadcast, 0x6}, {@multicast1, 0xe1}]}, @cipso={0x86, 0x6, 0x1}, @lsrr={0x83, 0xb, 0x95, [@remote, @multicast1]}, @rr={0x7, 0x1f, 0x9f, [@local, @dev={0xac, 0x14, 0x14, 0x43}, @multicast2, @remote, @local, @empty, @rand_addr=0x64010101]}]}}}}}) sendmsg$BATADV_CMD_GET_GATEWAYS(r1, &(0x7f0000000440)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x14, r3, 0x10, 0x70bd28, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x4040}, 0x95b2f5ba96fdc4e3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='sched_switch\x00', 0xffffffffffffffff, 0x0, 0x8}, 0x18) r6 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x180300, 0x0) ioctl$FBIOPUT_VSCREENINFO(r6, 0x4601, &(0x7f0000000040)={0x191, 0x258, 0x1e0, 0x0, 0x32, 0x1, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) syz_emit_ethernet(0x2a4, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x0) r7 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r7, &(0x7f0000000000)='asymmetric\x00', &(0x7f0000000180)=@keyring={'key_or_keyring:', 0x0, 0x2}) ioctl$DRM_IOCTL_MODE_ADDFB2(0xffffffffffffffff, 0xc06864b8, &(0x7f0000000580)={0x0, 0x2000, 0x80, 0x3231564e, 0x3, [0x2], [0x2000], [], [0x400000000000001]}) syz_open_dev$loop(&(0x7f0000000240), 0x20364, 0x1) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc601}) openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000001a00), 0x2, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, 0x0) creat(0x0, 0x4) mount$9p_rdma(&(0x7f00000004c0), &(0x7f0000000500)='./file0\x00', &(0x7f0000000540), 0x200000, &(0x7f0000000580)=ANY=[@ANYBLOB='trans=rdma,port=0x0000000000004e22,sq=0x0000000000000001,rq=0x000000000000N026,\x00']) ioctl$IOMMU_IOAS_MAP$PAGES(r0, 0x3b85, &(0x7f0000000180)={0x28, 0xee9561a0a7cfc4b1, 0x0, 0x0, &(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x7}) 4.096408262s ago: executing program 6 (id=4081): socket$qrtr(0x2a, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c00000000000000120000f1850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) timerfd_gettime(0xffffffffffffffff, 0x0) 3.900800223s ago: executing program 2 (id=4082): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0xbf22, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r0, 0x0, 0xa002a0}, 0x38) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000300)={&(0x7f0000000080)="15", &(0x7f0000000140)=""/184, 0x0, &(0x7f0000001540), 0x1, r0}, 0x38) 3.869401178s ago: executing program 6 (id=4083): ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000240)={0x2, 0x0, 0x80000001, 0x6, 0x0, "7f1227f7adf97affe4ffff7d1800"}) r0 = syz_open_dev$media(&(0x7f0000000380), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r0, 0xc0287c02, &(0x7f0000000280)={0x80000000, 0x0, &(0x7f0000000200)=[{}, {{}, {0x80000000}}]}) ioctl$MEDIA_IOC_ENUM_ENTITIES(r0, 0xc1007c01, &(0x7f00000003c0)={r1}) r2 = socket(0x10, 0x3, 0x0) prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x1) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000900)=[@in={0x2, 0x4e23, @loopback}, @in6={0xa, 0x0, 0x0, @loopback, 0x7ff}], 0x2c) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x1) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r4 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r4, &(0x7f0000019680)=""/102392, 0x18ff8) syz_genetlink_get_family_id$ethtool(&(0x7f0000000a80), 0xffffffffffffffff) r5 = socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8b18, &(0x7f0000000000)={'wlan1\x00'}) sendto$inet6(r3, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x73) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r3, 0x84, 0x20, &(0x7f0000000000)=0x8, 0x4) recvmmsg(r3, &(0x7f0000000740)=[{{0x0, 0x0, 0x0}, 0x1ff}], 0x1, 0x40000102, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0xc0686611, &(0x7f0000000180)={0x10001, 0x2, 0x2, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) sendmsg$nl_generic(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)={0x14, 0x5a, 0x1}, 0x14}}, 0x0) r6 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="d8000000140081044e81f782db46b904021d000025000000040000a118000200ff02000100000e1208000f0100810401a80316ea1f000b40032a5f54c92011148ed08734843cb12b00000803600cfab94dcf5c0461c1d67f6f94007134cf6ee08000a0e408e8d8ef075c0100000000000000cb090000001fb791643a5e835913b06218a07445d6d930dfe1d9d322fe7c9fd68775730d16a4683f52eb4edbb57a5025ccca9e00360d8bcc0000000000000080bb9ad809d5e1cace81b341139fe3cd4032ecedb12d1d2eb0c0ed0bffa29954e5413f017fe491", 0xd8}], 0x1, 0x0, 0x0, 0x7400}, 0x0) 3.765463111s ago: executing program 2 (id=4084): r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x65, 0x1, &(0x7f0000000240)='hiD', 0x3) r1 = open(&(0x7f0000000540)='./bus\x00', 0x4000, 0x0) preadv2(r1, &(0x7f00000000c0)=[{&(0x7f0000001200)=""/4096, 0x1000}], 0x100000000000000d, 0x0, 0x0, 0x0) accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000400)={0x28, 0x0, 0xffffffff, @hyper}, 0x10, 0x40000) openat$cgroup_pressure(0xffffffffffffffff, &(0x7f0000000440)='io.pressure\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) connect$unix(r2, &(0x7f00000003c0)=@abs, 0x6e) r3 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r3, 0x1, &(0x7f0000258f88)) msgctl$IPC_RMID(r3, 0x0) futex(0x0, 0xb, 0x0, 0x0, &(0x7f0000000240), 0x1) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r4 = syz_open_dev$MSR(&(0x7f00000001c0), 0x140, 0x0) modify_ldt$write2(0x11, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x1) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_UNIMAP(r5, 0x4b66, 0x0) read$msr(r4, &(0x7f0000019680)=""/102392, 0x18ff8) socket$nl_netfilter(0x10, 0x3, 0xc) migrate_pages(0x0, 0x8, &(0x7f0000000140)=0x3, 0x0) bind$xdp(0xffffffffffffffff, 0x0, 0x0) r6 = syz_open_dev$I2C(&(0x7f0000000480), 0x0, 0x0) ioctl$I2C_RDWR(r6, 0x707, &(0x7f0000000340)={&(0x7f00000000c0)=[{0x5, 0x0, 0x0, 0x0}], 0x1}) socketpair$unix(0x1, 0x5, 0x0, 0x0) r7 = syz_open_dev$vbi(&(0x7f0000000080), 0x1, 0x2) ioctl$VIDIOC_S_OUTPUT(r7, 0xc004562f, &(0x7f00000000c0)=0x1) ioctl$VIDIOC_S_DV_TIMINGS(r7, 0xc0845657, &(0x7f0000000380)={0x0, @bt={0x2d0, 0x7c5, 0x1, 0x3, 0xd59f80, 0x8, 0x5, 0xb, 0xc, 0x5, 0x80, 0xe72, 0xb0c, 0x9, 0x35, 0x27, {0x6fc, 0x8001}, 0x3, 0xed}}) 2.819456875s ago: executing program 1 (id=4085): socket$qrtr(0x2a, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c00000000000000120000f1850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000980)='sys_exit\x00'}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) timerfd_gettime(0xffffffffffffffff, 0x0) 2.689576801s ago: executing program 6 (id=4086): r0 = socket$kcm(0x29, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xc, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, 0x0, 0x20000000) 2.570331315s ago: executing program 1 (id=4087): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000100)) r1 = openat$binderfs(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x8, 0x0, &(0x7f0000000400)=[@increfs], 0x0, 0x0, 0x0}) r2 = dup3(r1, r0, 0x0) r3 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder0\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x11, r3, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r3, 0x4018620d, &(0x7f0000000040)) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000003c0)={0x8, 0x0, &(0x7f0000000000)=[@acquire], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000001c0)={0x4c, 0x0, &(0x7f0000000740)=[@transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000, 0x0, 0x0, 0x0}, 0x100000000000000}], 0x0, 0x0, 0x0}) 2.567999708s ago: executing program 2 (id=4088): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000c80)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) sendto$inet(r3, 0x0, 0x0, 0xc806, &(0x7f0000000180)={0x2, 0x4e21, @multicast2}, 0x10) sendto$inet(r3, &(0x7f0000000100)='J', 0xfdbe, 0x4004084, 0x0, 0x11000a00) r4 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) r6 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_EXPBUF(r6, 0xc0405610, &(0x7f0000000040)={0x7, 0x7, 0xff, 0x80000}) syz_open_dev$ttys(0xc, 0x2, 0x1) sendmsg$NFT_BATCH(r5, &(0x7f000000c2c0)={0x0, 0x0, 0x0}, 0x0) close_range(r4, 0xffffffffffffffff, 0x0) 2.552433689s ago: executing program 6 (id=4089): setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x3c, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, 0x0, 0x0, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) mkdir(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000080)='ramfs\x00', 0x2014800, 0x0) creat(&(0x7f0000000240)='./file0/bus\x00', 0xffffff8c) acct(&(0x7f0000000100)='./file0/bus\x00') 2.504327984s ago: executing program 1 (id=4090): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) ioctl$KVM_CAP_VM_MOVE_ENC_CONTEXT_FROM(0xffffffffffffffff, 0x4068aea3, 0x0) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) setpriority(0x2, 0x0, 0xffffffffffffffcd) 1.399747169s ago: executing program 1 (id=4091): mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = socket(0x10, 0x3, 0x0) r1 = gettid() timer_create(0x7, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) write(r0, &(0x7f0000000040)="2600000022004701050000070000000000000020002b1f000a4a51f1ee839cd53400b017ca5b", 0x7e) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) mq_notify(0xffffffffffffffff, &(0x7f0000000000)={0x20000000, 0x4000000000003, 0x2, @thr={0x0, 0x0}}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) socket$inet(0x2, 0xa, 0x1) r3 = openat$cgroup_int(r2, &(0x7f00000001c0)='hugetlb.2MB.rsvd.limit_in_bytes\x00', 0x2, 0x0) r4 = syz_open_dev$usbfs(&(0x7f0000000040), 0x400000001fc, 0x301) ioctl$USBDEVFS_SUBMITURB(r4, 0x8038550a, &(0x7f0000000080)=@urb_type_control={0x2, {}, 0xfffffff8, 0x0, &(0x7f0000000000)={0x20, 0x1, 0x11, 0x2}, 0x8, 0xa0400000, 0x0, 0x0, 0x0, 0x20000, 0x0}) read(r3, &(0x7f00000000c0)=""/138, 0x8a) 1.399210655s ago: executing program 6 (id=4092): ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000240)={0x2, 0x0, 0x80000001, 0x6, 0x0, "7f1227f7adf97affe4ffff7d1800"}) r0 = syz_open_dev$media(&(0x7f0000000380), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r0, 0xc0287c02, &(0x7f0000000280)={0x80000000, 0x0, &(0x7f0000000200)=[{}, {{}, {0x80000000}}]}) ioctl$MEDIA_IOC_ENUM_ENTITIES(r0, 0xc1007c01, &(0x7f00000003c0)={r1}) r2 = socket(0x10, 0x3, 0x0) prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x1) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000900)=[@in={0x2, 0x4e23, @loopback}, @in6={0xa, 0x0, 0x0, @loopback, 0x7ff}], 0x2c) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x1) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r4 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r4, &(0x7f0000019680)=""/102392, 0x18ff8) syz_genetlink_get_family_id$ethtool(&(0x7f0000000a80), 0xffffffffffffffff) r5 = socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8b18, &(0x7f0000000000)={'wlan1\x00'}) sendto$inet6(r3, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x73) recvmmsg(r3, &(0x7f0000000740)=[{{0x0, 0x0, 0x0}, 0x1ff}], 0x1, 0x40000102, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0xc0686611, &(0x7f0000000180)={0x10001, 0x2, 0x2, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) sendmsg$nl_generic(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)={0x14, 0x5a, 0x1}, 0x14}}, 0x0) r7 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="d8000000140081044e81f782db46b904021d000025000000040000a118000200ff02000100000e1208000f0100810401a80316ea1f000b40032a5f54c92011148ed08734843cb12b00000803600cfab94dcf5c0461c1d67f6f94007134cf6ee08000a0e408e8d8ef075c0100000000000000cb090000001fb791643a5e835913b06218a07445d6d930dfe1d9d322fe7c9fd68775730d16a4683f52eb4edbb57a5025ccca9e00360d8bcc0000000000000080bb9ad809d5e1cace81b341139fe3cd4032ecedb12d1d2eb0c0ed0bffa29954e5413f017fe491", 0xd8}], 0x1, 0x0, 0x0, 0x7400}, 0x0) 1.39726625s ago: executing program 2 (id=4093): ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000240)={0x2, 0x0, 0x80000001, 0x6, 0x0, "7f1227f7adf97affe4ffff7d1800"}) r0 = syz_open_dev$media(&(0x7f0000000380), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r0, 0xc0287c02, &(0x7f0000000280)={0x80000000, 0x0, &(0x7f0000000200)=[{}, {{}, {0x80000000}}]}) ioctl$MEDIA_IOC_ENUM_ENTITIES(r0, 0xc1007c01, &(0x7f00000003c0)={r1}) r2 = socket(0x10, 0x3, 0x0) prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x1) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000900)=[@in={0x2, 0x4e23, @loopback}, @in6={0xa, 0x0, 0x0, @loopback, 0x7ff}], 0x2c) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x1) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r4 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r4, &(0x7f0000019680)=""/102392, 0x18ff8) syz_genetlink_get_family_id$ethtool(&(0x7f0000000a80), 0xffffffffffffffff) r5 = socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8b18, &(0x7f0000000000)={'wlan1\x00'}) sendto$inet6(r3, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x73) recvmmsg(r3, &(0x7f0000000740)=[{{0x0, 0x0, 0x0}, 0x1ff}], 0x1, 0x40000102, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0xc0686611, &(0x7f0000000180)={0x10001, 0x2, 0x2, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) sendmsg$nl_generic(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)={0x14, 0x5a, 0x1}, 0x14}}, 0x0) r7 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="d8000000140081044e81f782db46b904021d000025000000040000a118000200ff02000100000e1208000f0100810401a80316ea1f000b40032a5f54c92011148ed08734843cb12b00000803600cfab94dcf5c0461c1d67f6f94007134cf6ee08000a0e408e8d8ef075c0100000000000000cb090000001fb791643a5e835913b06218a07445d6d930dfe1d9d322fe7c9fd68775730d16a4683f52eb4edbb57a5025ccca9e00360d8bcc0000000000000080bb9ad809d5e1cace81b341139fe3cd4032ecedb12d1d2eb0c0ed0bffa29954e5413f017fe491", 0xd8}], 0x1, 0x0, 0x0, 0x7400}, 0x0) 1.31710386s ago: executing program 7 (id=4094): r0 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000240), 0x4) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x6) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000300), r1) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000340)={'tunl0\x00', &(0x7f0000000600)={'syztnl2\x00', 0x0, 0x8, 0x8000, 0x1, 0x4, {{0x4a, 0x4, 0x2, 0x3f, 0x128, 0x64, 0x0, 0x7, 0x29, 0x0, @multicast1, @empty, {[@cipso={0x86, 0x6, 0x2}, @timestamp_addr={0x44, 0x14, 0x16, 0x1, 0x9, [{@multicast2, 0x3}, {@local, 0x4}]}, @ssrr={0x89, 0x13, 0x62, [@multicast1, @broadcast, @empty, @remote]}, @lsrr={0x83, 0x1f, 0xeb, [@dev={0xac, 0x14, 0x14, 0x35}, @local, @initdev={0xac, 0x1e, 0x1, 0x0}, @dev={0xac, 0x14, 0x14, 0x27}, @remote, @empty, @dev={0xac, 0x14, 0x14, 0x40}]}, @ssrr={0x89, 0xf, 0x9c, [@remote, @private=0xa010100, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @timestamp_addr={0x44, 0x54, 0xee, 0x1, 0xd, [{@loopback, 0x8}, {@remote, 0x5}, {@multicast2, 0x48}, {@multicast2}, {@rand_addr=0x64010101, 0x100}, {@broadcast}, {@remote, 0x101}, {@remote, 0xc}, {@broadcast, 0xf}, {@broadcast, 0xfffffffa}]}, @timestamp_addr={0x44, 0x34, 0x55, 0x1, 0x5, [{@multicast1, 0x7}, {@loopback, 0x200}, {@dev={0xac, 0x14, 0x14, 0xc}, 0x80000001}, {@rand_addr=0x64010101, 0x7}, {@broadcast, 0x6}, {@multicast1, 0xe1}]}, @cipso={0x86, 0x6, 0x1}, @lsrr={0x83, 0xb, 0x95, [@remote, @multicast1]}, @rr={0x7, 0x1f, 0x9f, [@local, @dev={0xac, 0x14, 0x14, 0x43}, @multicast2, @remote, @local, @empty, @rand_addr=0x64010101]}]}}}}}) sendmsg$BATADV_CMD_GET_GATEWAYS(r1, &(0x7f0000000440)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x14, r3, 0x10, 0x70bd28, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x4040}, 0x95b2f5ba96fdc4e3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='sched_switch\x00', 0xffffffffffffffff, 0x0, 0x8}, 0x18) r6 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x180300, 0x0) ioctl$FBIOPUT_VSCREENINFO(r6, 0x4601, &(0x7f0000000040)={0x191, 0x258, 0x1e0, 0x0, 0x32, 0x1, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) syz_emit_ethernet(0x2a4, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x0) r7 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r7, &(0x7f0000000000)='asymmetric\x00', &(0x7f0000000180)=@keyring={'key_or_keyring:', 0x0, 0x2}) ioctl$DRM_IOCTL_MODE_ADDFB2(0xffffffffffffffff, 0xc06864b8, &(0x7f0000000580)={0x0, 0x2000, 0x80, 0x3231564e, 0x3, [0x2], [0x2000], [], [0x400000000000001]}) syz_open_dev$loop(&(0x7f0000000240), 0x20364, 0x1) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc601}) openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000001a00), 0x2, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, 0x0) creat(0x0, 0x4) mount$9p_rdma(&(0x7f00000004c0), &(0x7f0000000500)='./file0\x00', &(0x7f0000000540), 0x200000, &(0x7f0000000580)=ANY=[@ANYBLOB='trans=rdma,port=0x0000000000004e22,sq=0x0000000000000001,rq=0x000000000000N026,\x00']) ioctl$IOMMU_IOAS_MAP$PAGES(r0, 0x3b85, &(0x7f0000000180)={0x28, 0xee9561a0a7cfc4b1, 0x0, 0x0, &(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x7}) 962.829748ms ago: executing program 1 (id=4095): r0 = socket$inet(0x2, 0x800, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000980)={'filter\x00', 0x7, 0xa00, 0x3a0, 0x1d0, 0x1d0, 0xe8, 0x2b8, 0x2b8, 0x2b8, 0x4, 0x0, {[{{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28}}, {{@arp={@rand_addr, @multicast1, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'nicvf0\x00', 'pimreg\x00'}, 0xc0, 0xe8}, @unspec=@AUDIT={0x28}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE0={0x28}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x3f0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$key(0xf, 0x3, 0x2) r1 = socket(0x2, 0x80805, 0x0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x76, &(0x7f0000000140)=@assoc_value, 0x8) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x1f, 0x2, &(0x7f0000001c40)=ANY=[@ANYBLOB="85000000a800000095"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x13, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000500)={r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) r3 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000180)=ANY=[@ANYBLOB="12010000000000107d1eb42d00000000000109022400010000000009040000010300020009210000000122040009058103"], 0x0) syz_usb_control_io(r3, 0x0, 0x0) syz_usb_control_io(r3, &(0x7f0000000040)={0x2c, &(0x7f00000000c0)={0x0, 0x21, 0xac, {0xac, 0x22, "7d99af7d06636dc7fcdea82a801ae7df4779fcab0c669e650758549b29490fea06a9e72bf85872bc3b51f736cef364af31e39830a58706cfedb5a485a1193301805e540c60b44e8c144f74a4a899c4033621ba4888767016a7264e33418139d1c12742bce5eb2df6d29ffda4fde2a014c547fa8e754a68f2f71030955447d32ae4a8e690666c01b0c2ef984de23ea60e27f1cbc5f3a49bf2c354d1dad89c554146b11e1c6e2484c00000"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x20000010) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x16, 0x0, 0x8, 0x10002, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) syz_usb_control_io$hid(r3, &(0x7f0000000580)={0x24, &(0x7f00000003c0)={0x20, 0x6, 0x8d, {0x8d, 0xb, "d3f2076a8fa6d163be8d06b8c71034fc7bb5667ae6e310da9660905e40a22223d471ca0c21d5772c86eb126c6189acd0e0ad8956f481f63f7cad55f1ea8e05e144f60cc5a3ce9530b64dafe2a19adaf2df27a95fa0cace7d8bca520c0a7aa8c3e3498f966fa06c2287063f7f2358f416cacef992a8684afbe5f316abebc8ba431dae137e8043dca037f328"}}, &(0x7f0000000240)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x455}}, &(0x7f0000000280)={0x0, 0x22, 0xf, {[@global, @local=@item_4={0x3, 0x2, 0x5, "d2a66834"}, @main=@item_012={0x1, 0x0, 0xa, 'y'}, @main=@item_012={0x2, 0x0, 0x9, "a12c"}, @local=@item_012={0x2, 0x2, 0xa, '=~'}, @global=@item_012={0x0, 0x1, 0x2}]}}, &(0x7f00000004c0)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4c25, 0xff, 0x1, {0x22, 0x9bd}}}}, &(0x7f0000000840)={0x2c, &(0x7f00000005c0)={0x40, 0x3, 0xac, "d772b89228a8fa4d39f36d971473122353f7346fe5304ce4cb22c9dedaad56a34c6ebbac0aa0fc46b1c34913d6754a9bb487ca4c20dc67cef9c8b6055eafa939e67f05eeb0245077c4ab930ddb6e65fa83df97ec2ee4bdf7a65f7778128e98b2282bc9e3cdcbcacabb8ee9e2330823094bb079d644a667523b0c689c217bd1da7716172e0052851078daf2d2343367de3027ec7067251fba5b271563208bfe034e856a5712e567bd391bdba9"}, &(0x7f0000000680)={0x0, 0xa, 0x1, 0x4}, &(0x7f00000006c0)={0x0, 0x8, 0x1, 0xb}, &(0x7f0000000700)={0x20, 0x1, 0xe3, "e2c660600140b53e8dbd5ec32f51378741bfcf9a260b53a84a1773bbcb0e93c8e9ac069f14de7cc4158ef6855d659abfd8342877228791cc3621b7bc01c8dc47465a18d8640640f2c33663396dc86bb72edbf62bfe24de411a6879c0e8827071137e38f3eeafc66be86bc4ecd78b5d8641229d410cc1e2f26fa02eb6b1bfa113d409b7586fbc1097f85f6a903d8edc2f01f6eb0eb1f5c56dfc58dbaf01c44098a7b2083c11fc78ad112f68c19b7a527ee2a1356a15e6b9d09b94dbffc73644505d1aeb34e4e211093484488a76107d32a943514807fe022a9b61dc31e158877c2929b5"}, &(0x7f0000000800)={0x20, 0x3, 0x1, 0x2}}) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="0c000000040000000400000009"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000024c0), &(0x7f0000001280), 0xffffffff, r4}, 0x38) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x2, r4}, 0x38) socket$inet_sctp(0x2, 0x5, 0x84) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0xbf22, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r5, 0x0, 0xa002a0}, 0x38) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000300)={&(0x7f0000000080)="15", &(0x7f0000000140)=""/184, &(0x7f0000000200), &(0x7f0000001540), 0x1, r5}, 0x38) 0s ago: executing program 7 (id=4096): ioctl$BTRFS_IOC_SYNC(0xffffffffffffffff, 0x9408, 0x0) r0 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) fsetxattr$security_evm(r0, &(0x7f00000000c0), &(0x7f0000000100)=@ng={0x4, 0xf, "db86f8de02329e259ce8467812b16a9439a5b1"}, 0x15, 0x3) r1 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000001c0)={0x0, @loopback, @dev}, &(0x7f0000000200)=0xc) sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x20c0}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @gre={{0x8}, {0xfffffffffffffd48, 0x2, 0x0, 0x1, [@IFLA_GRE_OFLAGS={0x6, 0x3, 0xcb5}, @IFLA_GRE_ENCAP_DPORT={0x6, 0x11, 0x4e22}, @IFLA_GRE_LINK={0x8, 0x1, r2}, @IFLA_GRE_ERSPAN_HWID={0x0, 0x18, 0x100}, @IFLA_GRE_PMTUDISC={0x5}]}}}]}, 0x58}}, 0x4000000) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000140)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) setsockopt$inet_sctp_SCTP_EVENTS(r5, 0x84, 0xb, &(0x7f0000000180)={0xfc, 0x8, 0x0, 0xd, 0xa1, 0x27, 0x8, 0xcd, 0x6a, 0x6, 0xd3, 0x4, 0x7, 0x10}, 0xe) sendmsg$NL80211_CMD_GET_WIPHY(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)={0x20, r4, 0x301, 0x70bd25, 0xfffffffd, {{}, {@void, @void, @val={0xc, 0x99, {0x0, 0x40}}}}}, 0x20}, 0x1, 0x0, 0x0, 0x840}, 0x40080) kernel console output (not intermixed with test programs): .432659][T15673] usbtmc 1-1:16.0: can't read capabilities [ 954.445894][T18165] netlink: 8 bytes leftover after parsing attributes in process `syz.2.3538'. [ 954.815713][T18168] netlink: 'syz.1.3539': attribute type 1 has an invalid length. [ 954.824715][T18168] netlink: 224 bytes leftover after parsing attributes in process `syz.1.3539'. [ 955.138269][T15673] usb 2-1: new high-speed USB device number 23 using dummy_hcd [ 955.171459][T12357] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 955.181142][T17351] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 955.258396][T18179] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=18179 comm=syz.4.3540 [ 956.149050][ T29] audit: type=1400 audit(1421.851:7458): avc: denied { shutdown } for pid=18169 comm="syz.4.3540" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 956.180855][ T47] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 956.189004][T17351] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 956.192234][ T29] audit: type=1326 audit(1422.609:7459): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18145 comm="syz.5.3534" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb6cb385d29 code=0x7fc00000 [ 956.326494][ T47] usb 1-1: USB disconnect, device number 42 [ 957.053793][T18189] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 957.308126][T17134] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 957.538232][T15673] usb 2-1: config 0 has an invalid interface number: 117 but max is 0 [ 957.546609][T15673] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 957.557674][T15673] usb 2-1: config 0 has no interface number 0 [ 957.563898][T15673] usb 2-1: config 0 interface 117 altsetting 0 endpoint 0x88 has invalid wMaxPacketSize 0 [ 957.584447][T15673] usb 2-1: config 0 interface 117 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 957.777063][T15673] usb 2-1: New USB device found, idVendor=0afa, idProduct=03e8, bcdDevice=99.d0 [ 957.786271][T15673] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 957.794725][T15673] usb 2-1: Product: syz [ 957.798981][T15673] usb 2-1: Manufacturer: syz [ 957.803619][T15673] usb 2-1: SerialNumber: syz [ 957.811570][T15673] usb 2-1: config 0 descriptor?? [ 958.242640][T17351] usb 5-1: new full-speed USB device number 36 using dummy_hcd [ 958.520382][T17351] usb 5-1: config 0 has an invalid interface number: 214 but max is 0 [ 958.592624][T17351] usb 5-1: config 0 has no interface number 0 [ 958.720778][T17351] usb 5-1: config 0 interface 214 altsetting 0 endpoint 0x83 has invalid maxpacket 1023, setting to 64 [ 958.830046][T16205] usb 6-1: new high-speed USB device number 23 using dummy_hcd [ 958.880530][T15673] usbtouchscreen 2-1:0.117: probe with driver usbtouchscreen failed with error -71 [ 958.903346][T17351] usb 5-1: New USB device found, idVendor=0596, idProduct=0001, bcdDevice= 5.f5 [ 958.938283][T17351] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 959.008264][T15673] usb 2-1: USB disconnect, device number 23 [ 959.088519][T17351] usb 5-1: Product: syz [ 959.171726][T17351] usb 5-1: Manufacturer: syz [ 959.286469][T17351] usb 5-1: SerialNumber: syz [ 959.426352][T17351] usb 5-1: config 0 descriptor?? [ 959.758018][T17351] usbtouchscreen 5-1:0.214: Failed to read FW rev: -32 [ 959.875402][T17351] usbtouchscreen 5-1:0.214: probe with driver usbtouchscreen failed with error -32 [ 959.958586][ T47] net_ratelimit: 2 callbacks suppressed [ 959.958612][ T47] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 959.989817][T16205] usb 6-1: Using ep0 maxpacket: 32 [ 959.997458][T16205] usb 6-1: New USB device found, idVendor=0fd9, idProduct=0025, bcdDevice=29.40 [ 960.006785][T16205] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 960.014872][T16205] usb 6-1: SerialNumber: syz [ 960.021195][T16205] usb 6-1: config 0 descriptor?? [ 960.472892][T16205] dvb-usb: found a 'Elgato EyeTV Sat' in warm state. [ 960.571032][T16205] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 960.609667][T16205] dvbdev: DVB: registering new adapter (Elgato EyeTV Sat) [ 960.647512][T16205] usb 6-1: media controller created [ 960.741459][T18215] befs: (nbd2): No write support. Marking filesystem read-only [ 960.751133][T18215] syz.2.3551: attempt to access beyond end of device [ 960.751133][T18215] nbd2: rw=0, sector=0, nr_sectors = 2 limit=0 [ 960.771259][T18194] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 961.645227][T15673] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 961.646625][T16205] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 961.657679][T18194] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 961.664449][T12352] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 961.679231][ T47] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 961.751959][ T47] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 961.836327][ T8] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 961.854497][T17351] usb 5-1: USB disconnect, device number 36 [ 962.299047][T15673] usb 1-1: new high-speed USB device number 43 using dummy_hcd [ 962.937864][ T5821] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 963.301046][T16205] az6027: usb out operation failed. (-71) [ 963.306886][T16205] stb0899_attach: Driver disabled by Kconfig [ 963.312871][T16205] az6027: no front-end attached [ 963.312871][T16205] [ 963.323531][T16205] az6027: usb out operation failed. (-71) [ 963.362012][T16205] dvb-usb: no frontend was attached by 'Elgato EyeTV Sat' [ 963.421937][T16205] input: IR-receiver inside an USB DVB receiver as /devices/platform/dummy_hcd.5/usb6/6-1/input/input46 [ 963.554694][T16205] dvb-usb: schedule remote query interval to 400 msecs. [ 963.579670][T15673] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 963.590783][T15673] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 963.592003][T16205] dvb-usb: Elgato EyeTV Sat successfully initialized and connected. [ 963.600236][T15673] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 963.617651][T15673] usb 1-1: config 0 descriptor?? [ 963.633247][T16205] usb 6-1: USB disconnect, device number 23 [ 963.647861][T18236] sg_write: data in/out 209152/1 bytes for SCSI command 0xf2-- guessing data in; [ 963.647861][T18236] program syz.4.3557 not setting count and/or reply_len properly [ 963.722398][T16205] dvb-usb: Elgato EyeTV Sat successfully deinitialized and disconnected. [ 964.052370][T16205] usb 6-1: new high-speed USB device number 24 using dummy_hcd [ 964.063398][ T5821] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 964.077106][T15673] keytouch 0003:0926:3333.0011: fixing up Keytouch IEC report descriptor [ 964.092895][T15673] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.0011/input/input47 [ 964.179927][T15673] keytouch 0003:0926:3333.0011: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 964.214401][T16205] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 964.231303][T16205] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 964.242213][T16205] usb 6-1: New USB device found, idVendor=044f, idProduct=b65d, bcdDevice= 0.00 [ 964.258648][T16205] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 964.309151][T18218] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 964.326300][T18218] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 964.380166][T16205] usb 6-1: config 0 descriptor?? [ 964.892272][T16205] hid-thrustmaster 0003:044F:B65D.0012: unknown main item tag 0x0 [ 964.916608][T16205] hid-thrustmaster 0003:044F:B65D.0012: hidraw1: USB HID v0.00 Device [HID 044f:b65d] on usb-dummy_hcd.5-1/input0 [ 964.940439][T15673] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 964.947968][T16205] hid-thrustmaster 0003:044F:B65D.0012: Wrong number of endpoints? [ 965.000989][ C1] hid-thrustmaster 0003:044F:B65D.0012: URB to get model id failed with error -71 [ 965.011142][T16205] usb 6-1: USB disconnect, device number 24 [ 965.211484][ T5870] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 965.256562][T18261] sg_write: data in/out 209152/1 bytes for SCSI command 0xf2-- guessing data in; [ 965.256562][T18261] program syz.2.3564 not setting count and/or reply_len properly [ 965.485025][ T29] audit: type=1400 audit(1431.280:7460): avc: denied { transfer } for pid=18264 comm="syz.4.3567" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=binder permissive=1 [ 965.748009][T16205] usb 6-1: new high-speed USB device number 25 using dummy_hcd [ 966.625185][ T5870] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 967.227570][ T5821] usb 1-1: USB disconnect, device number 43 [ 967.315825][ T3525] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 967.322343][T16205] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 967.327019][T17351] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 967.344423][T16205] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 967.345058][T15673] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 967.353695][T16205] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 967.625917][T18286] sg_write: data in/out 209152/1 bytes for SCSI command 0xf2-- guessing data in; [ 967.625917][T18286] program syz.4.3573 not setting count and/or reply_len properly [ 967.646199][T16205] usb 6-1: config 0 descriptor?? [ 967.718643][T18284] netlink: 'syz.0.3570': attribute type 29 has an invalid length. [ 967.743970][ T5821] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 968.157120][T16205] keytouch 0003:0926:3333.0013: fixing up Keytouch IEC report descriptor [ 968.172767][T16205] input: HID 0926:3333 as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:0926:3333.0013/input/input48 [ 968.186299][T15673] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 968.245577][T16205] keytouch 0003:0926:3333.0013: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.5-1/input0 [ 968.519357][T18260] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 968.529002][T18260] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 968.836986][T18300] sg_write: data in/out 209152/1 bytes for SCSI command 0xf2-- guessing data in; [ 968.836986][T18300] program syz.2.3576 not setting count and/or reply_len properly [ 968.897073][T16205] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 969.048984][T18303] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 970.050995][T17134] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 970.383592][T15673] usb 6-1: USB disconnect, device number 25 [ 970.612538][T17351] usb 1-1: new high-speed USB device number 44 using dummy_hcd [ 971.162606][T18325] netlink: 8 bytes leftover after parsing attributes in process `syz.4.3584'. [ 971.220145][T17134] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 971.398522][T17351] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 971.576858][T17351] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 971.594924][T17351] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 971.685972][T17351] usb 1-1: config 0 descriptor?? [ 972.173947][T17351] keytouch 0003:0926:3333.0014: fixing up Keytouch IEC report descriptor [ 972.204109][T17351] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.0014/input/input49 [ 972.393621][ T5821] net_ratelimit: 1 callbacks suppressed [ 972.393637][ T5821] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 972.414357][T18311] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 973.083163][T18311] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 973.165992][T17351] keytouch 0003:0926:3333.0014: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 973.472417][ T47] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 973.504596][T17351] usb 1-1: USB disconnect, device number 44 [ 973.659084][T12348] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 973.679118][ T47] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 973.762253][T15673] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 974.002782][T18361] sg_write: data in/out 209152/1 bytes for SCSI command 0xf2-- guessing data in; [ 974.002782][T18361] program syz.5.3593 not setting count and/or reply_len properly [ 974.191292][ T29] audit: type=1400 audit(1439.437:7461): avc: denied { getopt } for pid=18369 comm="syz.4.3595" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 974.219028][T15673] usb 3-1: new high-speed USB device number 36 using dummy_hcd [ 974.670225][ T47] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 974.865720][ T5866] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 974.935526][T15673] usb 3-1: device descriptor read/64, error -71 [ 974.972167][T18380] netlink: 8 bytes leftover after parsing attributes in process `syz.5.3598'. [ 975.288960][T15673] usb 3-1: new high-speed USB device number 37 using dummy_hcd [ 975.309705][ T47] usb 2-1: new full-speed USB device number 24 using dummy_hcd [ 975.470016][T15673] usb 3-1: device descriptor read/64, error -71 [ 975.502073][ T47] usb 2-1: not running at top speed; connect to a high speed hub [ 975.516778][ T47] usb 2-1: config 95 has an invalid interface number: 1 but max is 0 [ 975.520267][T18385] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 975.533749][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 975.536359][ T47] usb 2-1: config 95 has no interface number 0 [ 975.559860][ T47] usb 2-1: config 95 interface 1 has no altsetting 0 [ 975.564855][T18385] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 975.604281][T15673] usb usb3-port1: attempt power cycle [ 975.604860][ T47] usb 2-1: string descriptor 0 read error: -22 [ 975.616198][ T47] usb 2-1: New USB device found, idVendor=0763, idProduct=2030, bcdDevice=79.79 [ 975.626027][ T47] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 975.728015][T18389] batadv_slave_1: entered promiscuous mode [ 976.059330][T18386] batadv_slave_1: left promiscuous mode [ 976.112479][T18381] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 976.120999][T18381] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 976.249237][T18405] block device autoloading is deprecated and will be removed. [ 976.270943][T18405] syz.1.3600: attempt to access beyond end of device [ 976.270943][T18405] md0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 976.346580][T15673] usb 3-1: new high-speed USB device number 38 using dummy_hcd [ 976.355116][ T970] usb 5-1: new high-speed USB device number 37 using dummy_hcd [ 976.368888][T15673] usb 3-1: device descriptor read/8, error -71 [ 976.442858][ T5821] usb 1-1: new high-speed USB device number 45 using dummy_hcd [ 976.485633][T15674] usb 6-1: new high-speed USB device number 26 using dummy_hcd [ 976.529494][ T970] usb 5-1: Using ep0 maxpacket: 8 [ 976.531237][ T970] usb 5-1: config 6 has an invalid descriptor of length 0, skipping remainder of the config [ 976.546593][ T970] usb 5-1: config 6 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 976.576456][ T970] usb 5-1: New USB device found, idVendor=0af0, idProduct=7271, bcdDevice=88.91 [ 976.586604][ T970] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 976.595002][ T970] usb 5-1: Product: syz [ 976.599481][ T970] usb 5-1: Manufacturer: syz [ 976.604544][ T970] usb 5-1: SerialNumber: syz [ 976.610705][ T5821] usb 1-1: config 0 has an invalid interface number: 98 but max is 0 [ 976.629306][ T970] hso 5-1:6.0: Can't find BULK IN endpoint [ 976.635407][T15673] usb 3-1: new high-speed USB device number 39 using dummy_hcd [ 976.639203][ T5821] usb 1-1: config 0 has no interface number 0 [ 976.649724][ T47] usb 2-1: USB disconnect, device number 24 [ 976.662257][ T5821] usb 1-1: config 0 interface 98 has no altsetting 0 [ 976.681647][ T5821] usb 1-1: New USB device found, idVendor=1110, idProduct=9024, bcdDevice=db.24 [ 976.690300][T15674] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 976.692374][ T5821] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 976.713486][T15674] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 976.715557][ T5821] usb 1-1: Product: syz [ 976.726852][ T5821] usb 1-1: Manufacturer: syz [ 976.731926][ T5821] usb 1-1: SerialNumber: syz [ 976.737498][T15674] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 976.738239][ T5821] usb 1-1: config 0 descriptor?? [ 976.747488][T15674] usb 6-1: config 0 descriptor?? [ 976.859855][T15673] usb 3-1: device not accepting address 39, error -71 [ 976.884720][T15673] usb usb3-port1: unable to enumerate USB device [ 976.934403][ T29] audit: type=1400 audit(1441.981:7462): avc: denied { compute_member } for pid=18401 comm="syz.4.3605" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 976.980338][ T5821] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9024) Rev (0XDB24): Eagle II [ 976.994903][ T970] usb 5-1: USB disconnect, device number 37 [ 977.113695][T18412] set match dimension is over the limit! [ 977.194640][T15674] keytouch 0003:0926:3333.0015: fixing up Keytouch IEC report descriptor [ 977.205727][T15674] input: HID 0926:3333 as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:0926:3333.0015/input/input50 [ 977.289224][T15674] keytouch 0003:0926:3333.0015: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.5-1/input0 [ 977.415326][T18407] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 977.426426][T18407] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 977.622692][T18416] smc: removing ib device syz2 [ 977.697207][ T5821] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 977.705146][ T5821] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleII.fw [ 977.717135][T16205] usb 1-1: Direct firmware load for ueagle-atm/eagleII.fw failed with error -2 [ 977.731733][T16205] usb 1-1: Falling back to sysfs fallback for: ueagle-atm/eagleII.fw [ 977.741837][ T5821] usb 1-1: USB disconnect, device number 45 [ 977.977821][ T970] usb 6-1: USB disconnect, device number 26 [ 978.036127][ T5821] usb 1-1: new full-speed USB device number 46 using dummy_hcd [ 978.100419][T15674] net_ratelimit: 4 callbacks suppressed [ 978.100438][T15674] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 978.260642][ T47] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 978.285090][ T5821] usb 1-1: unable to read config index 0 descriptor/start: -71 [ 978.292541][T18421] binder: BINDER_SET_CONTEXT_MGR already set [ 978.293443][ T5821] usb 1-1: can't read configurations, error -71 [ 978.302888][T18421] binder: 18420:18421 ioctl 4018620d 200001c0 returned -16 [ 978.434743][ T1292] ieee802154 phy0 wpan0: encryption failed: -22 [ 978.592013][T18430] netlink: 'syz.5.3616': attribute type 16 has an invalid length. [ 978.599996][T18430] netlink: 'syz.5.3616': attribute type 3 has an invalid length. [ 978.614555][T18430] netlink: 'syz.5.3616': attribute type 1 has an invalid length. [ 978.630524][T18430] netlink: 'syz.5.3616': attribute type 2 has an invalid length. [ 978.638465][T18430] netlink: 64022 bytes leftover after parsing attributes in process `syz.5.3616'. [ 979.426497][ T5821] usb 1-1: new high-speed USB device number 47 using dummy_hcd [ 979.895563][ T47] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 979.960387][ T5821] usb 1-1: device descriptor read/64, error -71 [ 980.122025][ T5821] usb usb1-port1: attempt power cycle [ 980.277258][ T970] usb 6-1: new high-speed USB device number 27 using dummy_hcd [ 980.391537][T18452] netlink: 'syz.1.3623': attribute type 1 has an invalid length. [ 980.400152][T18452] netlink: 220 bytes leftover after parsing attributes in process `syz.1.3623'. [ 980.494464][ T5821] usb 1-1: new high-speed USB device number 48 using dummy_hcd [ 980.534706][ T5821] usb 1-1: device descriptor read/8, error -71 [ 980.549711][ T970] usb 6-1: Using ep0 maxpacket: 8 [ 980.557816][ T970] usb 6-1: New USB device found, idVendor=0ccd, idProduct=00b3, bcdDevice=2d.ea [ 980.567091][ T970] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 980.587549][ T970] usb 6-1: Product: syz [ 980.591976][ T970] usb 6-1: Manufacturer: syz [ 980.596589][ T970] usb 6-1: SerialNumber: syz [ 980.609375][ T970] usb 6-1: config 0 descriptor?? [ 980.649701][T18455] syz.1.3624: attempt to access beyond end of device [ 980.649701][T18455] nbd1: rw=0, sector=64, nr_sectors = 1 limit=0 [ 980.666089][T18455] syz.1.3624: attempt to access beyond end of device [ 980.666089][T18455] nbd1: rw=0, sector=256, nr_sectors = 1 limit=0 [ 980.679636][T18455] UDF-fs: error (device nbd1): udf_read_tagged: read failed, block=256, location=256 [ 980.691296][T18455] syz.1.3624: attempt to access beyond end of device [ 980.691296][T18455] nbd1: rw=0, sector=512, nr_sectors = 1 limit=0 [ 980.707770][T18455] UDF-fs: error (device nbd1): udf_read_tagged: read failed, block=512, location=512 [ 980.720837][T18455] UDF-fs: warning (device nbd1): udf_load_vrs: No anchor found [ 980.728391][T18455] UDF-fs: Scanning with blocksize 512 failed [ 980.742610][T18455] syz.1.3624: attempt to access beyond end of device [ 980.742610][T18455] nbd1: rw=0, sector=64, nr_sectors = 2 limit=0 [ 980.756449][T18455] syz.1.3624: attempt to access beyond end of device [ 980.756449][T18455] nbd1: rw=0, sector=512, nr_sectors = 2 limit=0 [ 980.769875][T18455] UDF-fs: error (device nbd1): udf_read_tagged: read failed, block=256, location=256 [ 980.779547][T18455] syz.1.3624: attempt to access beyond end of device [ 980.779547][T18455] nbd1: rw=0, sector=1024, nr_sectors = 2 limit=0 [ 980.792678][T18455] UDF-fs: error (device nbd1): udf_read_tagged: read failed, block=512, location=512 [ 980.802240][T18455] UDF-fs: warning (device nbd1): udf_load_vrs: No anchor found [ 980.810015][T18455] UDF-fs: Scanning with blocksize 1024 failed [ 980.818769][T18455] syz.1.3624: attempt to access beyond end of device [ 980.818769][T18455] nbd1: rw=0, sector=64, nr_sectors = 4 limit=0 [ 980.833363][T18455] syz.1.3624: attempt to access beyond end of device [ 980.833363][T18455] nbd1: rw=0, sector=1024, nr_sectors = 4 limit=0 [ 980.836688][ T5821] usb 1-1: new high-speed USB device number 49 using dummy_hcd [ 980.851858][ T970] usb 6-1: dvb_usb_v2: found a 'TerraTec NOXON DAB Stick' in warm state [ 980.880744][T18455] UDF-fs: error (device nbd1): udf_read_tagged: read failed, block=256, location=256 [ 980.886956][ T5821] usb 1-1: device descriptor read/8, error -71 [ 980.898635][T18455] syz.1.3624: attempt to access beyond end of device [ 980.898635][T18455] nbd1: rw=0, sector=2048, nr_sectors = 4 limit=0 [ 981.060154][ T5870] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 981.069286][ T5821] usb usb1-port1: unable to enumerate USB device [ 981.077098][T18455] UDF-fs: error (device nbd1): udf_read_tagged: read failed, block=512, location=512 [ 981.095434][T18455] UDF-fs: warning (device nbd1): udf_load_vrs: No anchor found [ 981.103086][T18455] UDF-fs: Scanning with blocksize 2048 failed [ 981.115933][T18455] UDF-fs: error (device nbd1): udf_read_tagged: read failed, block=256, location=256 [ 981.125847][T18455] UDF-fs: error (device nbd1): udf_read_tagged: read failed, block=512, location=512 [ 981.135393][T18455] UDF-fs: warning (device nbd1): udf_load_vrs: No anchor found [ 981.846554][T17351] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 981.854917][T18455] UDF-fs: Scanning with blocksize 4096 failed [ 981.860993][T18455] UDF-fs: warning (device nbd1): udf_fill_super: No partition found (1) [ 982.195310][ T47] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 982.204189][ T970] dvb_usb_rtl28xxu 6-1:0.0: probe with driver dvb_usb_rtl28xxu failed with error -32 [ 982.775467][T18484] netlink: 8 bytes leftover after parsing attributes in process `syz.1.3633'. [ 982.825241][ T5821] usb 3-1: new high-speed USB device number 40 using dummy_hcd [ 983.017541][ T5821] usb 3-1: Using ep0 maxpacket: 16 [ 983.047704][ T5821] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 983.106877][ T5821] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 983.120868][ T5821] usb 3-1: New USB device found, idVendor=1e7d, idProduct=2db4, bcdDevice= 0.00 [ 983.130267][ T5821] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 983.190500][ T5821] usb 3-1: config 0 descriptor?? [ 983.306277][ T5870] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 983.315386][ T970] usb 6-1: USB disconnect, device number 27 [ 983.646380][T18491] netdevsim netdevsim5 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 983.655383][T18491] netdevsim netdevsim5 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 983.664395][T18491] netdevsim netdevsim5 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 983.673331][T18491] netdevsim netdevsim5 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 983.681754][ T5821] konepure 0003:1E7D:2DB4.0016: unknown main item tag 0x2 [ 983.731363][ T5821] konepure 0003:1E7D:2DB4.0016: hidraw0: USB HID v0.00 Device [HID 1e7d:2db4] on usb-dummy_hcd.2-1/input0 [ 984.001141][T17351] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 984.242204][T18494] tipc: Started in network mode [ 984.257565][T18494] tipc: Node identity f0, cluster identity 4711 [ 984.274731][T18494] tipc: Node number set to 240 [ 984.297090][T18494] smc: net device bond0 erased user defined pnetid SYZ0 [ 984.420587][ T5821] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 985.536128][ T47] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 985.544304][T15673] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 985.941851][T18511] binder_alloc: 18510: binder_alloc_buf size 72057594037940224 failed, no address space [ 985.952431][T18511] binder_alloc: allocated: 0 (num: 0 largest: 0), free: 12288 (num: 1 largest: 12288) [ 985.988013][T17351] usb 3-1: USB disconnect, device number 40 [ 986.088075][ T29] audit: type=1400 audit(1450.568:7463): avc: denied { ioctl } for pid=18515 comm="syz.2.3644" path="socket:[52391]" dev="sockfs" ino=52391 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 986.113130][ C0] vkms_vblank_simulate: vblank timer overrun [ 987.179584][ T5870] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 987.192698][T18516] binder: 18515:18516 ioctl c00c620f 200001c0 returned -22 [ 987.339133][T18526] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 987.939362][T18527] binder: BINDER_SET_CONTEXT_MGR already set [ 987.945834][T18527] binder: 18524:18527 ioctl 4018620d 20000040 returned -16 [ 987.956228][T18527] binder: 18524:18527 unknown command 0 [ 987.962154][T18527] binder: 18524:18527 ioctl c0306201 200001c0 returned -22 [ 988.078649][T18536] 9pnet_fd: Insufficient options for proto=fd [ 988.151913][ T29] audit: type=1400 audit(1452.505:7464): avc: denied { create } for pid=18534 comm="syz.5.3651" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_fib_lookup_socket permissive=1 [ 988.516770][ T5870] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 988.547505][ T29] audit: type=1400 audit(1452.869:7465): avc: denied { ioctl } for pid=18546 comm="syz.1.3652" path="/dev/ptyq7" dev="devtmpfs" ino=126 ioctlcmd=0x5423 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bsdpty_device_t tclass=chr_file permissive=1 [ 988.792177][T15673] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 989.285344][ T29] audit: type=1400 audit(1453.562:7466): avc: denied { write } for pid=18555 comm="syz.0.3655" name="ip_mr_cache" dev="proc" ino=4026534332 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 989.635546][ T47] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 989.905169][T18565] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 989.913681][T18565] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 989.922091][T18565] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 989.934985][T18565] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 989.943400][T18565] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 989.951759][T18565] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 989.960095][T18565] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 989.973804][T18565] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 989.982155][T18565] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 990.523540][ T970] usb 2-1: new high-speed USB device number 25 using dummy_hcd [ 990.703921][ T970] usb 2-1: Using ep0 maxpacket: 32 [ 990.867632][ T970] usb 2-1: New USB device found, idVendor=0fd9, idProduct=0025, bcdDevice=29.40 [ 990.884778][ T970] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 990.906804][ T970] usb 2-1: SerialNumber: syz [ 990.955278][ T970] usb 2-1: config 0 descriptor?? [ 992.045419][ T970] dvb-usb: found a 'Elgato EyeTV Sat' in warm state. [ 992.079688][ T970] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 992.140560][ T970] dvbdev: DVB: registering new adapter (Elgato EyeTV Sat) [ 992.147804][ T970] usb 2-1: media controller created [ 992.147839][T18563] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 992.162302][ T970] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 992.195606][T18563] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 992.657213][T18590] fuse: Bad value for 'fd' [ 993.093824][T18601] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 993.201144][T18604] usb usb7: usbfs: process 18604 (syz.0.3671) did not claim interface 0 before use [ 993.750979][ T970] stb0899_attach: Driver disabled by Kconfig [ 993.757534][ T970] az6027: no front-end attached [ 993.757534][ T970] [ 993.771640][ T970] dvb-usb: no frontend was attached by 'Elgato EyeTV Sat' [ 993.786310][ T970] input: IR-receiver inside an USB DVB receiver as /devices/platform/dummy_hcd.1/usb2/2-1/input/input51 [ 993.807491][ T970] dvb-usb: schedule remote query interval to 400 msecs. [ 993.814701][ T970] dvb-usb: Elgato EyeTV Sat successfully initialized and connected. [ 994.187778][T18614] bridge0: port 1(bridge_slave_0) entered disabled state [ 994.641557][ T970] usb 2-1: USB disconnect, device number 25 [ 994.752037][ T970] dvb-usb: Elgato EyeTV Sat successfully deinitialized and disconnected. [ 994.812955][T18625] sg_write: data in/out 209152/1 bytes for SCSI command 0xf2-- guessing data in; [ 994.812955][T18625] program syz.2.3675 not setting count and/or reply_len properly [ 994.873570][T15373] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 994.887809][T15373] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 994.910817][T15373] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 994.930450][T15373] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 994.961933][T15373] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 994.969792][T15373] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 995.012060][ T5824] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 995.020625][ T5824] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 995.028246][ T5824] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 995.039675][ T5824] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 995.048152][ T5824] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 995.060369][ T5824] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 995.280184][ T970] net_ratelimit: 209 callbacks suppressed [ 995.280199][ T970] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 995.337127][T18628] chnl_net:caif_netlink_parms(): no params data found [ 995.536546][ T5821] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 995.746358][T18628] bridge0: port 1(bridge_slave_0) entered blocking state [ 995.767433][T18628] bridge0: port 1(bridge_slave_0) entered disabled state [ 996.094974][T18628] bridge_slave_0: entered allmulticast mode [ 996.104385][T18628] bridge_slave_0: entered promiscuous mode [ 996.119920][T18628] bridge0: port 2(bridge_slave_1) entered blocking state [ 996.130278][T18628] bridge0: port 2(bridge_slave_1) entered disabled state [ 996.137684][T18628] bridge_slave_1: entered allmulticast mode [ 996.144694][T18628] bridge_slave_1: entered promiscuous mode [ 996.184814][T18628] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 996.206593][T18628] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 996.327489][T18628] team0: Port device team_slave_0 added [ 996.355674][T18628] team0: Port device team_slave_1 added [ 996.370002][ T970] usb 3-1: new high-speed USB device number 41 using dummy_hcd [ 996.391547][ C1] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 996.538149][T18628] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 996.716903][ T5821] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 996.751468][T18628] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 996.847201][T18656] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 996.978899][T18628] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 997.006911][T18628] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 997.014102][T18628] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 997.040290][T18628] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 997.335251][ T970] usb 3-1: New USB device found, idVendor=09c0, idProduct=0203, bcdDevice=d3.32 [ 997.344406][ T970] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 997.363578][ T5824] Bluetooth: hci5: command tx timeout [ 997.380540][ T970] usb 3-1: config 0 descriptor?? [ 997.392859][ T970] dvb-usb: found a 'Genpix SkyWalker-1 DVB-S receiver' in warm state. [ 997.398196][T18658] overlayfs: failed to resolve './file0': -2 [ 997.540047][T18628] hsr_slave_0: entered promiscuous mode [ 997.563900][T18628] hsr_slave_1: entered promiscuous mode [ 997.569755][ T5821] usb 2-1: new high-speed USB device number 26 using dummy_hcd [ 997.596808][T18628] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 997.615140][ T970] gp8psk: usb in 128 operation failed. [ 997.620939][T18628] Cannot create hsr debugfs directory [ 997.638475][ T970] gp8psk: usb in 137 operation failed. [ 997.648423][ T970] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 997.673127][ T970] dvbdev: DVB: registering new adapter (Genpix SkyWalker-1 DVB-S receiver) [ 997.694211][ T970] usb 3-1: media controller created [ 997.749899][ T970] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 997.750871][ T5821] usb 2-1: Using ep0 maxpacket: 32 [ 997.784412][ T970] gp8psk_fe: Frontend attached [ 997.789287][ T970] usb 3-1: DVB: registering adapter 1 frontend 0 (Genpix DVB-S)... [ 997.801340][ T970] dvbdev: dvb_create_media_entity: media entity 'Genpix DVB-S' registered. [ 997.823997][ T5821] usb 2-1: config 0 has an invalid interface number: 219 but max is 0 [ 997.832200][ T5821] usb 2-1: config 0 has no interface number 0 [ 997.845761][ T47] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 997.879145][ T5821] usb 2-1: config 0 interface 219 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 997.898779][ T5821] usb 2-1: config 0 interface 219 altsetting 0 has an endpoint descriptor with address 0xDB, changing to 0x8B [ 997.941561][ T5821] usb 2-1: config 0 interface 219 altsetting 0 endpoint 0x8B has invalid maxpacket 28739, setting to 1024 [ 997.973533][ T5821] usb 2-1: config 0 interface 219 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 1024 [ 997.983761][ T5821] usb 2-1: config 0 interface 219 altsetting 0 bulk endpoint 0xB has invalid maxpacket 1023 [ 997.997730][T18628] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 998.010885][T18628] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 998.027063][ T5821] usb 2-1: config 0 interface 219 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 2 [ 998.061059][ T5821] usb 2-1: New USB device found, idVendor=108c, idProduct=0169, bcdDevice=75.b9 [ 998.062091][T18628] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 998.076514][ T5821] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 998.096724][T18628] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 998.104247][ T5821] usb 2-1: Product: syz [ 998.108551][ T5821] usb 2-1: Manufacturer: syz [ 998.110542][ T970] dvb-usb: Genpix SkyWalker-1 DVB-S receiver successfully initialized and connected. [ 998.126360][ T5821] usb 2-1: SerialNumber: syz [ 998.128576][ T970] gp8psk: found Genpix USB device pID = 203 (hex) [ 998.174535][ T5821] usb 2-1: config 0 descriptor?? [ 998.207099][T18666] Cannot find set identified by id 0 to match [ 998.244083][T18655] raw-gadget.1 gadget.1: fail, usb_ep_enable returned -22 [ 998.253548][T18655] raw-gadget.1 gadget.1: fail, usb_ep_enable returned -22 [ 998.351633][T18667] Cannot find set identified by id 0 to match [ 998.437939][T18628] 8021q: adding VLAN 0 to HW filter on device bond0 [ 998.531018][ T970] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 998.642160][T18628] 8021q: adding VLAN 0 to HW filter on device team0 [ 998.654049][ T5821] etas_es58x 2-1:0.219: Starting syz syz (Serial Number syz) [ 998.679439][ T970] usb 3-1: USB disconnect, device number 41 [ 998.807603][ T6366] bridge0: port 1(bridge_slave_0) entered blocking state [ 998.814750][ T6366] bridge0: port 1(bridge_slave_0) entered forwarding state [ 998.872081][ T5821] etas_es58x 2-1:0.219: could not parse product info: '424242424242' [ 998.890757][ T6366] bridge0: port 2(bridge_slave_1) entered blocking state [ 998.897941][ T6366] bridge0: port 2(bridge_slave_1) entered forwarding state [ 998.898930][ T970] dvb-usb: Genpix SkyWalker-1 DVB-S receiver successfully deinitialized and disconnected. [ 999.155629][T18655] binder: BINDER_SET_CONTEXT_MGR already set [ 999.183994][T18655] binder: 18654:18655 ioctl 4018620d 20000040 returned -16 [ 999.318810][T18655] binder: 18654:18655 ioctl 40a85323 20002240 returned -22 [ 999.448455][ T47] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 999.466343][T18628] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 999.476835][T18628] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 999.556052][ T5824] Bluetooth: hci5: command tx timeout [ 999.929612][T18628] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1000.585825][ T5821] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1000.631484][T18677] orangefs_mount: mount request failed with -4 [ 1001.719521][T18655] syz.1.3685 (18655): drop_caches: 2 [ 1001.755064][T17351] usb 2-1: USB disconnect, device number 26 [ 1001.767024][ T5821] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1001.778637][T17351] etas_es58x 2-1:0.219: Disconnecting syz syz [ 1001.789726][ T5824] Bluetooth: hci5: command tx timeout [ 1001.796198][T15674] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1001.889403][T18628] veth0_vlan: entered promiscuous mode [ 1001.899214][T18628] veth1_vlan: entered promiscuous mode [ 1002.575573][T18716] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 1002.617926][T18628] veth0_macvtap: entered promiscuous mode [ 1002.658323][T18628] veth1_macvtap: entered promiscuous mode [ 1002.704912][T18628] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1002.730850][T18628] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1002.742192][T18628] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1002.752730][T18628] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1002.762563][T18628] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1002.773161][T18628] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1002.783281][T18628] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1002.793849][T18628] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1002.803793][T18628] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1002.814519][T18628] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1002.824406][T18628] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1002.835516][T18628] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1002.850675][T18628] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1002.861360][T18628] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1002.874949][T18628] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1002.885238][T18628] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1002.896197][T18628] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1002.906140][T18628] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1002.917194][T18628] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1002.927118][T18628] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1002.940237][T18628] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1002.950180][T18628] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1002.960749][T18628] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1002.970706][T18628] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1002.981456][T18628] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1003.009445][T18628] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1003.041211][T17134] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1003.338919][T18727] netlink: 16 bytes leftover after parsing attributes in process `syz.5.3699'. [ 1003.374413][T18715] netdevsim netdevsim0 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 1003.383413][T18715] netdevsim netdevsim0 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 1003.392172][T18715] netdevsim netdevsim0 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 1003.400936][T18715] netdevsim netdevsim0 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 1003.413887][T18727] netlink: 16 bytes leftover after parsing attributes in process `syz.5.3699'. [ 1003.438894][T18716] netlink: 16 bytes leftover after parsing attributes in process `syz.2.3697'. [ 1003.483142][T18628] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1003.492296][T18628] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1003.505194][T18628] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1003.514067][T18628] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1003.784295][T17134] usb 3-1: new full-speed USB device number 42 using dummy_hcd [ 1004.038862][ T5824] Bluetooth: hci5: command tx timeout [ 1004.175976][ T47] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1004.278549][T17134] usb 3-1: New USB device found, idVendor=056e, idProduct=4010, bcdDevice=20.1c [ 1004.298756][T17134] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1004.318034][ T35] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1004.333418][T17134] usb 3-1: config 0 descriptor?? [ 1004.343357][ T35] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1004.382094][ T35] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1004.390239][ T35] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1004.423682][ T29] audit: type=1400 audit(1467.723:7467): avc: denied { mounton } for pid=18628 comm="syz-executor" path="/root/syzkaller.oHH7O8/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=53348 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 1004.456326][T17351] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1004.495172][ T29] audit: type=1400 audit(1467.752:7468): avc: denied { mount } for pid=18628 comm="syz-executor" name="/" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 1005.030680][ T5866] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1005.319044][T18736] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1005.374695][T18750] sg_write: data in/out 209152/1 bytes for SCSI command 0xf2-- guessing data in; [ 1005.374695][T18750] program syz.0.3705 not setting count and/or reply_len properly [ 1005.458348][T17134] pegasus 3-1:0.0: probe with driver pegasus failed with error -32 [ 1006.459266][T17134] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1006.513122][ T5866] usb 3-1: USB disconnect, device number 42 [ 1006.697641][T18764] bond0: (slave bond_slave_1): Releasing backup interface [ 1006.743553][T18764] bridge0: port 3(bond_slave_1) entered blocking state [ 1006.757942][T18764] bridge0: port 3(bond_slave_1) entered disabled state [ 1006.772478][T18764] bond_slave_1: entered allmulticast mode [ 1006.785304][T18764] bond_slave_1: entered promiscuous mode [ 1006.837466][T18771] Cannot find add_set index 0 as target [ 1006.854157][T18770] sg_write: data in/out 209152/1 bytes for SCSI command 0xf2-- guessing data in; [ 1006.854157][T18770] program syz.1.3708 not setting count and/or reply_len properly [ 1007.007133][T15674] usb 1-1: new high-speed USB device number 50 using dummy_hcd [ 1007.200887][T15674] usb 1-1: Using ep0 maxpacket: 32 [ 1007.219406][T15674] usb 1-1: config 0 interface 0 has no altsetting 0 [ 1007.246922][T15674] usb 1-1: New USB device found, idVendor=05a9, idProduct=1550, bcdDevice=e4.bb [ 1007.287840][T15674] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1007.300020][T15674] usb 1-1: Product: syz [ 1007.304264][T15674] usb 1-1: Manufacturer: syz [ 1007.311961][T15674] usb 1-1: SerialNumber: syz [ 1007.414953][T15674] usb 1-1: config 0 descriptor?? [ 1007.426553][T15674] gspca_main: ov534_9-2.14.0 probing 05a9:1550 [ 1007.636238][T17134] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1007.695054][ T5903] usb 6-1: new high-speed USB device number 28 using dummy_hcd [ 1007.873107][ T5903] usb 6-1: Using ep0 maxpacket: 32 [ 1007.886139][ T5903] usb 6-1: New USB device found, idVendor=0fd9, idProduct=0025, bcdDevice=29.40 [ 1008.228219][T15674] gspca_ov534_9: reg_w failed -110 [ 1008.233654][ T5903] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 1008.268586][ T5903] usb 6-1: SerialNumber: syz [ 1008.280494][ T5866] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1008.294201][ T5903] usb 6-1: config 0 descriptor?? [ 1008.294628][T18762] evm: overlay not supported [ 1008.321733][ T29] audit: type=1400 audit(1471.362:7469): avc: denied { append } for pid=18761 comm="syz.0.3711" name="ppp" dev="devtmpfs" ino=709 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 1008.349894][ T29] audit: type=1400 audit(1471.390:7470): avc: denied { read } for pid=18761 comm="syz.0.3711" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 1008.542274][ T5903] dvb-usb: found a 'Elgato EyeTV Sat' in warm state. [ 1009.071322][T18795] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1009.071619][T17134] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1009.079896][T18795] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1009.111558][ T5903] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 1009.122266][ T5903] dvbdev: DVB: registering new adapter (Elgato EyeTV Sat) [ 1009.135074][ T5903] usb 6-1: media controller created [ 1009.165146][ T5903] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 1009.413929][T15674] gspca_ov534_9: Unknown sensor 0000 [ 1009.414118][T15674] ov534_9 1-1:0.0: probe with driver ov534_9 failed with error -22 [ 1009.776019][ T29] audit: type=1400 audit(1472.700:7471): avc: denied { execute } for pid=18798 comm="syz.6.3719" path="/dev/dsp" dev="devtmpfs" ino=1283 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sound_device_t tclass=chr_file permissive=1 [ 1009.829705][T15674] usb 1-1: USB disconnect, device number 50 [ 1010.169980][T17134] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1011.187147][ T5903] stb0899_attach: Driver disabled by Kconfig [ 1011.193223][ T5903] az6027: no front-end attached [ 1011.193223][ T5903] [ 1011.221332][ T5903] dvb-usb: no frontend was attached by 'Elgato EyeTV Sat' [ 1011.229555][ T5903] input: IR-receiver inside an USB DVB receiver as /devices/platform/dummy_hcd.5/usb6/6-1/input/input52 [ 1011.244063][ T5903] dvb-usb: schedule remote query interval to 400 msecs. [ 1011.251047][ T5903] dvb-usb: Elgato EyeTV Sat successfully initialized and connected. [ 1011.529619][ T5866] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1011.705170][ T5821] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1011.743515][ T5866] usb 6-1: USB disconnect, device number 28 [ 1011.804028][ T5866] dvb-usb: Elgato EyeTV Sat successfully deinitialized and disconnected. [ 1012.813370][ T5821] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1014.250183][ T5903] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1014.764016][T17351] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1014.801780][T17351] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1015.549087][ T5821] usb 6-1: new high-speed USB device number 29 using dummy_hcd [ 1015.704783][T18786] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1015.732755][ T5821] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1015.743347][ T5821] usb 6-1: New USB device found, idVendor=0471, idProduct=0304, bcdDevice=e4.df [ 1015.764830][ T5821] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1015.780537][ T5821] usb 6-1: config 0 descriptor?? [ 1015.787507][ T5821] pwc: Askey VC010 type 2 USB webcam detected. [ 1016.337094][ T5821] pwc: recv_control_msg error -32 req 02 val 2b00 [ 1016.350942][ T5821] pwc: recv_control_msg error -32 req 02 val 2700 [ 1016.396616][ T5821] pwc: recv_control_msg error -32 req 02 val 2c00 [ 1016.578719][ T5821] pwc: recv_control_msg error -32 req 04 val 1000 [ 1016.611885][ T5821] pwc: recv_control_msg error -32 req 04 val 1300 [ 1016.620214][ T5821] pwc: recv_control_msg error -32 req 04 val 1400 [ 1016.627673][ T5821] pwc: recv_control_msg error -32 req 02 val 2000 [ 1016.634983][ T5821] pwc: recv_control_msg error -32 req 02 val 2100 [ 1016.651356][ T5821] pwc: recv_control_msg error -32 req 04 val 1500 [ 1016.658324][ T5821] pwc: recv_control_msg error -32 req 02 val 2500 [ 1016.831930][T18786] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1016.918884][ T5821] pwc: recv_control_msg error -32 req 02 val 2600 [ 1017.075463][T18869] bridge0: port 3(erspan0) entered blocking state [ 1017.082840][T18869] bridge0: port 3(erspan0) entered disabled state [ 1017.093278][T18869] erspan0: entered allmulticast mode [ 1017.102483][T18869] erspan0: entered promiscuous mode [ 1017.112025][T18869] bridge0: port 3(erspan0) entered blocking state [ 1017.112834][ T5821] pwc: recv_control_msg error -32 req 02 val 2900 [ 1017.118568][T18869] bridge0: port 3(erspan0) entered forwarding state [ 1017.383568][ T5821] pwc: recv_control_msg error -32 req 02 val 2800 [ 1017.478104][ T5821] pwc: recv_control_msg error -32 req 04 val 1100 [ 1017.563407][ T5821] pwc: Registered as video103. [ 1017.641251][ T5821] input: PWC snapshot button as /devices/platform/dummy_hcd.5/usb6/6-1/input/input53 [ 1018.029526][T18786] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1018.081990][T15674] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1018.098386][T15674] usb 6-1: USB disconnect, device number 29 [ 1019.195523][T18786] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1019.386927][T15674] usb 7-1: new high-speed USB device number 2 using dummy_hcd [ 1019.569283][T15674] usb 7-1: Using ep0 maxpacket: 16 [ 1019.587589][T15674] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1019.603969][T15674] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1019.616977][ T5866] usb 2-1: new high-speed USB device number 27 using dummy_hcd [ 1019.635669][T15674] usb 7-1: New USB device found, idVendor=1e7d, idProduct=2db4, bcdDevice= 0.00 [ 1019.655214][T15674] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1019.657760][T18902] binder_alloc: 18901: binder_alloc_buf size 72057594037940224 failed, no address space [ 1019.674534][T18902] binder_alloc: allocated: 0 (num: 0 largest: 0), free: 12288 (num: 1 largest: 12288) [ 1019.694141][T15674] usb 7-1: config 0 descriptor?? [ 1019.803937][ T5866] usb 2-1: Using ep0 maxpacket: 16 [ 1019.810909][ T5866] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1019.822589][ T5866] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1019.841225][ T5866] usb 2-1: New USB device found, idVendor=1e7d, idProduct=2db4, bcdDevice= 0.00 [ 1019.853020][ T5866] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1019.872011][ T5866] usb 2-1: config 0 descriptor?? [ 1020.860581][ T5821] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1021.328625][T15674] konepure 0003:1E7D:2DB4.0017: unknown main item tag 0x2 [ 1021.360416][T15674] konepure 0003:1E7D:2DB4.0017: hidraw0: USB HID v0.00 Device [HID 1e7d:2db4] on usb-dummy_hcd.6-1/input0 [ 1021.388106][T17351] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1021.486408][T18914] Cannot find set identified by id 0 to match [ 1021.808835][ T5866] konepure 0003:1E7D:2DB4.0018: unknown main item tag 0x2 [ 1021.826102][ T5866] konepure 0003:1E7D:2DB4.0018: hidraw1: USB HID v0.00 Device [HID 1e7d:2db4] on usb-dummy_hcd.1-1/input0 [ 1021.910657][ T5903] usb 1-1: new high-speed USB device number 51 using dummy_hcd [ 1022.064154][ T5821] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1022.393721][ T5903] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1022.412438][ T5903] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1022.422554][ T5903] usb 1-1: New USB device found, idVendor=1fd2, idProduct=6007, bcdDevice= 0.00 [ 1022.431754][ T5903] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1022.453433][ T5903] usb 1-1: config 0 descriptor?? [ 1022.668896][ T5821] usb 3-1: new high-speed USB device number 43 using dummy_hcd [ 1022.833946][ T5821] usb 3-1: config 0 has no interfaces? [ 1022.841220][ T5821] usb 3-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 1022.850318][ T5821] usb 3-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 1022.858398][ T5821] usb 3-1: Product: syz [ 1022.862831][ T5821] usb 3-1: Manufacturer: syz [ 1022.894213][ T5821] usb 3-1: config 0 descriptor?? [ 1022.903908][ T5903] hid-multitouch 0003:1FD2:6007.0019: hidraw2: USB HID v0.00 Device [HID 1fd2:6007] on usb-dummy_hcd.0-1/input0 [ 1022.954709][ T5903] usb 7-1: USB disconnect, device number 2 [ 1023.121311][ T5866] usb 1-1: USB disconnect, device number 51 [ 1023.161926][ T5903] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1023.192360][T18786] usb 3-1: USB disconnect, device number 43 [ 1023.900501][T18933] netdevsim netdevsim6 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 1023.909465][T18933] netdevsim netdevsim6 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 1023.918193][T18933] netdevsim netdevsim6 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 1023.927082][T18933] netdevsim netdevsim6 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 1024.225725][ T5903] usb 2-1: USB disconnect, device number 27 [ 1024.273303][T18786] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1024.336977][T15673] usb 1-1: new high-speed USB device number 52 using dummy_hcd [ 1024.722030][T18786] usb 3-1: new high-speed USB device number 44 using dummy_hcd [ 1024.725384][T17351] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1024.809370][T15673] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1024.824393][T15673] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1024.852406][T15673] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1024.881929][T18786] usb 3-1: device descriptor read/64, error -71 [ 1024.884475][T15673] usb 1-1: config 0 descriptor?? [ 1024.967679][T17351] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1025.293382][T18786] usb 3-1: new high-speed USB device number 45 using dummy_hcd [ 1025.385278][ T5903] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1025.393298][T15673] keytouch 0003:0926:3333.001A: fixing up Keytouch IEC report descriptor [ 1025.977063][T18786] usb 3-1: device descriptor read/64, error -71 [ 1026.260112][T18786] usb usb3-port1: attempt power cycle [ 1026.262106][T15673] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.001A/input/input54 [ 1026.404519][T18930] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1026.454059][T18930] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1026.501041][T17134] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1026.563065][T15673] keytouch 0003:0926:3333.001A: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 1027.033578][T18736] usb 1-1: USB disconnect, device number 52 [ 1027.618867][T17134] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1027.940542][ T29] audit: type=1400 audit(1489.724:7472): avc: denied { ioctl } for pid=18974 comm="syz.6.3769" path="/dev/ppp" dev="devtmpfs" ino=709 ioctlcmd=0x743e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 1027.966737][T17351] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1028.997834][T15673] usb 7-1: new high-speed USB device number 3 using dummy_hcd [ 1029.147655][T15673] usb 7-1: device descriptor read/64, error -71 [ 1029.276612][T18786] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1029.408016][T15673] usb 7-1: new high-speed USB device number 4 using dummy_hcd [ 1029.553653][T15673] usb 7-1: device descriptor read/64, error -71 [ 1029.677293][T15673] usb usb7-port1: attempt power cycle [ 1029.689016][T18996] netlink: 256 bytes leftover after parsing attributes in process `syz.5.3774'. [ 1029.698415][T18996] netlink: 72 bytes leftover after parsing attributes in process `syz.5.3774'. [ 1030.361268][T19004] Cannot find set identified by id 0 to match [ 1030.378647][T15673] usb 7-1: new high-speed USB device number 5 using dummy_hcd [ 1030.398992][T15673] usb 7-1: device descriptor read/8, error -71 [ 1030.431362][T18736] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1030.612039][T15674] usb 1-1: new high-speed USB device number 53 using dummy_hcd [ 1030.654750][T15673] usb 7-1: new high-speed USB device number 6 using dummy_hcd [ 1030.740343][T15673] usb 7-1: device descriptor read/8, error -71 [ 1030.975552][T15673] usb usb7-port1: unable to enumerate USB device [ 1031.543347][T17351] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1031.552202][T17134] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1031.554927][T15674] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1031.570624][T15674] usb 1-1: New USB device found, idVendor=0471, idProduct=0304, bcdDevice=e4.df [ 1031.579843][T15674] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1031.589885][T15674] usb 1-1: config 0 descriptor?? [ 1031.626903][T15674] pwc: Askey VC010 type 2 USB webcam detected. [ 1031.755617][ T29] audit: type=1400 audit(1493.279:7473): avc: denied { ioctl } for pid=19017 comm="syz.1.3781" path="socket:[54581]" dev="sockfs" ino=54581 ioctlcmd=0x8b05 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 1031.996473][T18786] usb 3-1: new high-speed USB device number 47 using dummy_hcd [ 1032.317033][T18786] usb 3-1: Using ep0 maxpacket: 32 [ 1032.351072][T18786] usb 3-1: New USB device found, idVendor=0fd9, idProduct=0025, bcdDevice=29.40 [ 1032.429885][ T29] audit: type=1400 audit(1493.915:7474): avc: denied { ioctl } for pid=19002 comm="syz.0.3777" path="socket:[54667]" dev="sockfs" ino=54667 ioctlcmd=0x89ec scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 1032.472887][T18786] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 1032.569775][T18786] usb 3-1: SerialNumber: syz [ 1032.682601][T15674] pwc: recv_control_msg error -32 req 02 val 2b00 [ 1032.794169][T18786] usb 3-1: config 0 descriptor?? [ 1032.802107][T19025] sg_write: data in/out 107608802/136 bytes for SCSI command 0x0-- guessing data in; [ 1032.802107][T19025] program syz.5.3783 not setting count and/or reply_len properly [ 1032.898405][T19031] netlink: 4 bytes leftover after parsing attributes in process `syz.6.3784'. [ 1032.915221][T19031] netlink: 36 bytes leftover after parsing attributes in process `syz.6.3784'. [ 1033.035843][T15674] pwc: recv_control_msg error -71 req 02 val 2c00 [ 1033.042965][T15674] pwc: recv_control_msg error -71 req 04 val 1000 [ 1033.048118][T18786] dvb-usb: found a 'Elgato EyeTV Sat' in warm state. [ 1033.050268][T15674] pwc: recv_control_msg error -71 req 04 val 1300 [ 1033.057669][T18786] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 1033.069166][T15674] pwc: recv_control_msg error -71 req 04 val 1400 [ 1033.079406][T15674] pwc: recv_control_msg error -71 req 02 val 2000 [ 1033.094387][T15674] pwc: recv_control_msg error -71 req 02 val 2100 [ 1033.120330][T18786] dvbdev: DVB: registering new adapter (Elgato EyeTV Sat) [ 1033.133757][T19027] block nbd5: shutting down sockets [ 1033.142946][T15674] pwc: recv_control_msg error -71 req 04 val 1500 [ 1033.163910][T15674] pwc: recv_control_msg error -71 req 02 val 2500 [ 1033.171913][T15674] pwc: recv_control_msg error -71 req 02 val 2400 [ 1033.184710][T18786] usb 3-1: media controller created [ 1033.184718][T15674] pwc: recv_control_msg error -71 req 02 val 2600 [ 1033.185019][T15674] pwc: recv_control_msg error -71 req 02 val 2900 [ 1033.205856][T15674] pwc: recv_control_msg error -71 req 02 val 2800 [ 1033.222294][T15674] pwc: recv_control_msg error -71 req 04 val 1100 [ 1033.230696][T15674] pwc: recv_control_msg error -71 req 04 val 1200 [ 1033.240548][T15674] pwc: Registered as video103. [ 1033.246445][T15674] input: PWC snapshot button as /devices/platform/dummy_hcd.0/usb1/1-1/input/input55 [ 1033.272172][T19016] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1033.295325][T19016] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1033.310121][T18786] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 1033.314561][T15674] usb 1-1: USB disconnect, device number 53 [ 1034.489217][T19048] bond0: (slave bond_slave_0): Releasing backup interface [ 1034.524808][T18786] stb0899_attach: Driver disabled by Kconfig [ 1034.530862][T18786] az6027: no front-end attached [ 1034.530862][T18786] [ 1034.563123][T18786] dvb-usb: no frontend was attached by 'Elgato EyeTV Sat' [ 1034.584301][T18786] input: IR-receiver inside an USB DVB receiver as /devices/platform/dummy_hcd.2/usb3/3-1/input/input56 [ 1034.602994][T19048] bond0: (slave bond_slave_1): Releasing backup interface [ 1034.638887][T18786] dvb-usb: schedule remote query interval to 400 msecs. [ 1034.658507][T18786] dvb-usb: Elgato EyeTV Sat successfully initialized and connected. [ 1034.780974][T19048] team0: Port device team_slave_0 removed [ 1034.938718][T18786] usb 3-1: USB disconnect, device number 47 [ 1034.967305][T19048] team0: Port device team_slave_1 removed [ 1034.980767][T19048] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1034.988347][T19048] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1035.041973][T19048] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1035.050983][T19048] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1035.191628][T18786] dvb-usb: Elgato EyeTV Sat successfully deinitialized and disconnected. [ 1035.989073][ C0] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 1036.018763][ T29] audit: type=1400 audit(1497.235:7475): avc: denied { name_bind } for pid=19063 comm="syz.5.3795" src=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=tcp_socket permissive=1 [ 1036.039477][ C0] vkms_vblank_simulate: vblank timer overrun [ 1036.047250][T19064] sg_write: data in/out 209152/1 bytes for SCSI command 0xf2-- guessing data in; [ 1036.047250][T19064] program syz.0.3793 not setting count and/or reply_len properly [ 1036.169204][ T29] audit: type=1400 audit(1497.245:7476): avc: denied { setattr } for pid=19066 comm="syz.2.3794" name="urandom" dev="devtmpfs" ino=9 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:urandom_device_t tclass=chr_file permissive=1 [ 1036.200511][T19068] bio_check_eod: 3 callbacks suppressed [ 1036.200522][T19068] syz.6.3790: attempt to access beyond end of device [ 1036.200522][T19068] nbd6: rw=0, sector=64, nr_sectors = 1 limit=0 [ 1036.219245][T19068] syz.6.3790: attempt to access beyond end of device [ 1036.219245][T19068] nbd6: rw=0, sector=256, nr_sectors = 1 limit=0 [ 1036.232284][T19068] UDF-fs: error (device nbd6): udf_read_tagged: read failed, block=256, location=256 [ 1036.241991][T19068] syz.6.3790: attempt to access beyond end of device [ 1036.241991][T19068] nbd6: rw=0, sector=512, nr_sectors = 1 limit=0 [ 1036.255291][T19068] UDF-fs: error (device nbd6): udf_read_tagged: read failed, block=512, location=512 [ 1036.265118][T19068] UDF-fs: warning (device nbd6): udf_load_vrs: No anchor found [ 1036.272811][T19068] UDF-fs: Scanning with blocksize 512 failed [ 1036.279242][T19068] syz.6.3790: attempt to access beyond end of device [ 1036.279242][T19068] nbd6: rw=0, sector=64, nr_sectors = 2 limit=0 [ 1036.292279][T19068] syz.6.3790: attempt to access beyond end of device [ 1036.292279][T19068] nbd6: rw=0, sector=512, nr_sectors = 2 limit=0 [ 1036.305290][T19068] UDF-fs: error (device nbd6): udf_read_tagged: read failed, block=256, location=256 [ 1036.315169][T19068] syz.6.3790: attempt to access beyond end of device [ 1036.315169][T19068] nbd6: rw=0, sector=1024, nr_sectors = 2 limit=0 [ 1036.328354][T19068] UDF-fs: error (device nbd6): udf_read_tagged: read failed, block=512, location=512 [ 1036.337919][T19068] UDF-fs: warning (device nbd6): udf_load_vrs: No anchor found [ 1036.345573][T19068] UDF-fs: Scanning with blocksize 1024 failed [ 1036.351923][T19068] syz.6.3790: attempt to access beyond end of device [ 1036.351923][T19068] nbd6: rw=0, sector=64, nr_sectors = 4 limit=0 [ 1036.365099][T19068] syz.6.3790: attempt to access beyond end of device [ 1036.365099][T19068] nbd6: rw=0, sector=1024, nr_sectors = 4 limit=0 [ 1036.378338][T19068] UDF-fs: error (device nbd6): udf_read_tagged: read failed, block=256, location=256 [ 1036.388021][T19068] syz.6.3790: attempt to access beyond end of device [ 1036.388021][T19068] nbd6: rw=0, sector=2048, nr_sectors = 4 limit=0 [ 1036.401038][T19068] UDF-fs: error (device nbd6): udf_read_tagged: read failed, block=512, location=512 [ 1036.410526][T19068] UDF-fs: warning (device nbd6): udf_load_vrs: No anchor found [ 1036.418135][T19068] UDF-fs: Scanning with blocksize 2048 failed [ 1036.424619][T19068] syz.6.3790: attempt to access beyond end of device [ 1036.424619][T19068] nbd6: rw=0, sector=64, nr_sectors = 8 limit=0 [ 1036.428324][T19050] [U] vÔ3 [ 1036.437643][T19068] UDF-fs: error (device nbd6): udf_read_tagged: read failed, block=256, location=256 [ 1036.450498][T19068] UDF-fs: error (device nbd6): udf_read_tagged: read failed, block=512, location=512 [ 1036.459983][T19068] UDF-fs: warning (device nbd6): udf_load_vrs: No anchor found [ 1036.467678][T19068] UDF-fs: Scanning with blocksize 4096 failed [ 1036.473882][T19068] UDF-fs: warning (device nbd6): udf_fill_super: No partition found (1) [ 1036.511991][T19077] IPv4: Oversized IP packet from 127.202.26.0 [ 1036.620197][T18786] usb 2-1: new high-speed USB device number 28 using dummy_hcd [ 1036.720813][ T29] audit: type=1326 audit(1497.928:7477): auid=4294967295 uid=60929 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19080 comm="syz.6.3799" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fd21c785d29 code=0x0 [ 1036.742630][T19087] xt_CT: No such helper "netbios-ns" [ 1036.786613][T18786] usb 2-1: Using ep0 maxpacket: 16 [ 1036.793789][T18786] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1036.805315][T18786] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1036.821102][T18786] usb 2-1: New USB device found, idVendor=1e7d, idProduct=2db4, bcdDevice= 0.00 [ 1036.830419][T18786] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1036.846642][T18786] usb 2-1: config 0 descriptor?? [ 1037.062147][T19098] netlink: 277 bytes leftover after parsing attributes in process `syz.2.3804'. [ 1037.129128][ T5866] usb 6-1: new high-speed USB device number 30 using dummy_hcd [ 1037.375370][T18786] konepure 0003:1E7D:2DB4.001B: unknown main item tag 0x2 [ 1037.416149][T18786] konepure 0003:1E7D:2DB4.001B: hidraw0: USB HID v0.00 Device [HID 1e7d:2db4] on usb-dummy_hcd.1-1/input0 [ 1037.439119][ T5866] usb 6-1: Using ep0 maxpacket: 32 [ 1037.461194][ T5866] usb 6-1: config 105 has an invalid descriptor of length 66, skipping remainder of the config [ 1037.508576][ T5866] usb 6-1: config 105 has 0 interfaces, different from the descriptor's value: 1 [ 1037.520183][ T5866] usb 6-1: New USB device found, idVendor=05a9, idProduct=1550, bcdDevice=e4.bb [ 1037.532548][ T5866] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1037.549795][ T5866] usb 6-1: Product: syz [ 1037.560427][ T5866] usb 6-1: Manufacturer: syz [ 1037.568490][ T5866] usb 6-1: SerialNumber: syz [ 1038.910125][ T29] audit: type=1326 audit(1499.985:7478): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19115 comm="syz.6.3808" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fd21c785d29 code=0x0 [ 1039.813603][T18786] usb 2-1: USB disconnect, device number 28 [ 1039.965460][ T5866] usb 6-1: USB disconnect, device number 30 [ 1040.561709][ T29] audit: type=1326 audit(1501.463:7479): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19123 comm="syz.0.3811" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8337b85d29 code=0x7fc00000 [ 1040.656514][ T29] audit: type=1326 audit(1501.463:7480): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19123 comm="syz.0.3811" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f8337b85d29 code=0x7fc00000 [ 1040.740769][ T29] audit: type=1326 audit(1501.463:7481): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19123 comm="syz.0.3811" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8337b85d29 code=0x7fc00000 [ 1040.862882][T19129] sg_write: data in/out 209152/1 bytes for SCSI command 0xf2-- guessing data in; [ 1040.862882][T19129] program syz.5.3812 not setting count and/or reply_len properly [ 1040.907740][ T29] audit: type=1326 audit(1501.463:7482): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19123 comm="syz.0.3811" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8337b85d29 code=0x7fc00000 [ 1040.942156][ T29] audit: type=1326 audit(1501.463:7483): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19123 comm="syz.0.3811" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8337b85d29 code=0x7fc00000 [ 1040.982711][ T29] audit: type=1326 audit(1501.463:7484): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19123 comm="syz.0.3811" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8337b85d29 code=0x7fc00000 [ 1041.131918][T19140] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=22357 sclass=netlink_route_socket pid=19140 comm=syz.6.3814 [ 1043.219610][T19169] pim6reg: entered allmulticast mode [ 1043.310531][T19162] pim6reg: left allmulticast mode [ 1043.402094][T17134] usb 2-1: new high-speed USB device number 29 using dummy_hcd [ 1043.579924][T17134] usb 2-1: Using ep0 maxpacket: 16 [ 1043.595036][T17134] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1043.649958][T17134] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1043.728644][T17134] usb 2-1: New USB device found, idVendor=1e7d, idProduct=2db4, bcdDevice= 0.00 [ 1043.856781][T17134] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1043.871082][T17134] usb 2-1: config 0 descriptor?? [ 1043.872138][T19158] block nbd5: shutting down sockets [ 1044.324439][T16205] usb 1-1: [UEAGLE-ATM] firmware is not available [ 1044.352335][ T1292] ieee802154 phy0 wpan0: encryption failed: -22 [ 1044.888688][T17134] konepure 0003:1E7D:2DB4.001C: unknown main item tag 0x2 [ 1044.935839][T17134] konepure 0003:1E7D:2DB4.001C: hidraw0: USB HID v0.00 Device [HID 1e7d:2db4] on usb-dummy_hcd.1-1/input0 [ 1045.016731][T16205] usb 3-1: new high-speed USB device number 48 using dummy_hcd [ 1045.194460][T16205] usb 3-1: Using ep0 maxpacket: 32 [ 1045.239453][T16205] usb 3-1: config 105 has an invalid descriptor of length 66, skipping remainder of the config [ 1045.251225][T16205] usb 3-1: config 105 has 0 interfaces, different from the descriptor's value: 1 [ 1045.265395][T16205] usb 3-1: New USB device found, idVendor=05a9, idProduct=1550, bcdDevice=e4.bb [ 1045.275270][T16205] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1045.287682][T16205] usb 3-1: Product: syz [ 1045.292016][T16205] usb 3-1: Manufacturer: syz [ 1045.296706][T16205] usb 3-1: SerialNumber: syz [ 1046.583853][ T970] usb 7-1: new full-speed USB device number 7 using dummy_hcd [ 1046.728045][ T5866] usb 2-1: USB disconnect, device number 29 [ 1046.744966][ T970] usb 7-1: device descriptor read/64, error -71 [ 1046.988181][T16205] usb 3-1: USB disconnect, device number 48 [ 1047.022621][ T970] usb 7-1: new full-speed USB device number 8 using dummy_hcd [ 1047.749057][ T5866] usb 2-1: new high-speed USB device number 30 using dummy_hcd [ 1047.813155][ T970] usb 7-1: device descriptor read/64, error -71 [ 1047.909446][ T5866] usb 2-1: Using ep0 maxpacket: 16 [ 1047.918246][ T5866] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1047.979283][ T5866] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1047.989252][ T5866] usb 2-1: New USB device found, idVendor=1e7d, idProduct=2db4, bcdDevice= 0.00 [ 1047.998546][ T5866] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1048.545190][ T970] usb usb7-port1: attempt power cycle [ 1048.555277][ T5866] usb 2-1: config 0 descriptor?? [ 1048.664156][T19214] openvswitch: netlink: ct_state flags a0000000 unsupported [ 1048.802628][T19220] binder: BINDER_SET_CONTEXT_MGR already set [ 1048.817024][T19220] binder: 19218:19220 ioctl 4018620d 20000040 returned -16 [ 1048.935850][ T970] usb 7-1: new full-speed USB device number 9 using dummy_hcd [ 1049.023714][ T5866] konepure 0003:1E7D:2DB4.001D: unknown main item tag 0x2 [ 1049.039828][ T5866] konepure 0003:1E7D:2DB4.001D: hidraw0: USB HID v0.00 Device [HID 1e7d:2db4] on usb-dummy_hcd.1-1/input0 [ 1049.057225][ T29] kauditd_printk_skb: 60 callbacks suppressed [ 1049.057240][ T29] audit: type=1326 audit(1509.470:7545): auid=4294967295 uid=60929 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19224 comm="syz.2.3840" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fce8e385d29 code=0x0 [ 1049.087532][ T970] usb 7-1: device descriptor read/8, error -71 [ 1049.260228][T19235] trusted_key: encrypted_key: insufficient parameters specified [ 1049.609298][ T970] usb 7-1: new high-speed USB device number 10 using dummy_hcd [ 1049.663257][ T970] usb 7-1: device descriptor read/8, error -71 [ 1049.791470][ T970] usb usb7-port1: unable to enumerate USB device [ 1050.369538][T16205] usb 2-1: USB disconnect, device number 30 [ 1051.230174][T19252] netlink: 4 bytes leftover after parsing attributes in process `syz.5.3846'. [ 1051.550596][T19263] sg_write: data in/out 209152/1 bytes for SCSI command 0xf2-- guessing data in; [ 1051.550596][T19263] program syz.5.3849 not setting count and/or reply_len properly [ 1051.757055][ T5866] usb 2-1: new high-speed USB device number 31 using dummy_hcd [ 1052.582934][ T5866] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1052.594020][ T29] audit: type=1326 audit(1512.772:7546): auid=4294967295 uid=60929 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19273 comm="syz.5.3854" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fb6cb385d29 code=0x0 [ 1052.673876][ T5866] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1052.686583][ T5866] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1052.726163][ T5866] usb 2-1: config 0 descriptor?? [ 1052.838038][T17134] usb 3-1: new high-speed USB device number 49 using dummy_hcd [ 1053.027105][T17134] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1053.038494][T17134] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1053.047801][T17134] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1053.157878][T17134] usb 3-1: config 0 descriptor?? [ 1053.325651][ T5866] keytouch 0003:0926:3333.001E: fixing up Keytouch IEC report descriptor [ 1053.341679][ T5866] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.001E/input/input57 [ 1053.617061][T19264] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1054.474028][T17134] keytouch 0003:0926:3333.001F: fixing up Keytouch IEC report descriptor [ 1054.816034][T19278] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1054.826823][T19264] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1054.835640][T17134] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.001F/input/input58 [ 1054.855084][ T5866] keytouch 0003:0926:3333.001E: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 1054.867854][T19278] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1055.010158][T17134] keytouch 0003:0926:3333.001F: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 1055.089638][T19291] netlink: 4 bytes leftover after parsing attributes in process `syz.6.3860'. [ 1055.269850][ T970] usb 2-1: USB disconnect, device number 31 [ 1055.423732][ T5866] usb 3-1: USB disconnect, device number 49 [ 1056.487769][T19306] sg_write: data in/out 209152/1 bytes for SCSI command 0xf2-- guessing data in; [ 1056.487769][T19306] program syz.1.3862 not setting count and/or reply_len properly [ 1056.803190][T18786] libceph: connect (1)[c::]:6789 error -101 [ 1056.856260][T18786] libceph: mon0 (1)[c::]:6789 connect error [ 1056.915618][T19307] ceph: No mds server is up or the cluster is laggy [ 1056.928396][T18786] libceph: connect (1)[c::]:6789 error -101 [ 1056.952741][T18786] libceph: mon0 (1)[c::]:6789 connect error [ 1057.744724][ T29] audit: type=1326 audit(1517.580:7547): auid=4294967295 uid=60929 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19318 comm="syz.2.3868" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fce8e385d29 code=0x0 [ 1057.992350][T19327] netlink: 4 bytes leftover after parsing attributes in process `syz.5.3871'. [ 1058.685533][T15673] usb 6-1: new high-speed USB device number 31 using dummy_hcd [ 1058.879515][T15673] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1058.901934][T15673] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1058.920891][T16205] usb 2-1: new high-speed USB device number 32 using dummy_hcd [ 1058.926397][T15673] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1058.965169][T15673] usb 6-1: config 0 descriptor?? [ 1059.100766][T16205] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1059.123464][T16205] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1059.140120][T16205] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1059.176038][T16205] usb 2-1: config 0 descriptor?? [ 1059.433774][T15673] keytouch 0003:0926:3333.0020: fixing up Keytouch IEC report descriptor [ 1059.453929][T15673] input: HID 0926:3333 as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:0926:3333.0020/input/input59 [ 1059.649395][T19330] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1059.664331][T16205] keytouch 0003:0926:3333.0021: fixing up Keytouch IEC report descriptor [ 1059.673165][T19330] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1059.808956][T16205] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.0021/input/input60 [ 1059.825378][T15673] keytouch 0003:0926:3333.0020: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.5-1/input0 [ 1059.888775][T19336] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1059.928590][T19336] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1059.977565][T16205] keytouch 0003:0926:3333.0021: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 1060.188658][T18786] usb 6-1: USB disconnect, device number 31 [ 1061.083976][ T5866] usb 2-1: USB disconnect, device number 32 [ 1061.098441][T15373] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 1061.109036][T15373] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 1061.121109][T15373] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 1061.131438][T15373] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 1061.143200][T15373] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 1061.151872][T15373] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 1062.446327][T19355] chnl_net:caif_netlink_parms(): no params data found [ 1063.182930][T19355] bridge0: port 1(bridge_slave_0) entered blocking state [ 1063.202930][T19355] bridge0: port 1(bridge_slave_0) entered disabled state [ 1063.408074][T19389] set match dimension is over the limit! [ 1063.424348][T19355] bridge_slave_0: entered allmulticast mode [ 1064.192338][T19355] bridge_slave_0: entered promiscuous mode [ 1064.199781][T19355] bridge0: port 2(bridge_slave_1) entered blocking state [ 1064.223335][T19355] bridge0: port 2(bridge_slave_1) entered disabled state [ 1064.232167][T19355] bridge_slave_1: entered allmulticast mode [ 1064.447996][T15373] Bluetooth: hci6: command tx timeout [ 1064.492353][T19355] bridge_slave_1: entered promiscuous mode [ 1064.499360][T19392] sg_write: data in/out 209152/1 bytes for SCSI command 0xf2-- guessing data in; [ 1064.499360][T19392] program syz.6.3888 not setting count and/or reply_len properly [ 1064.562986][T19355] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1064.575010][T19355] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1064.610025][T19355] team0: Port device team_slave_0 added [ 1064.633031][T19355] team0: Port device team_slave_1 added [ 1064.808985][T19355] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1064.938579][T19355] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1065.025033][T19355] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1065.138596][T19355] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1065.147172][T19355] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1065.177430][T19355] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1065.611600][T19355] hsr_slave_0: entered promiscuous mode [ 1065.702702][T19355] hsr_slave_1: entered promiscuous mode [ 1065.762750][T19355] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1065.772640][T19355] Cannot create hsr debugfs directory [ 1066.050428][T19355] netdevsim netdevsim7 netdevsim0: renamed from eth0 [ 1066.060925][T19355] netdevsim netdevsim7 netdevsim1: renamed from eth1 [ 1066.070646][T19355] netdevsim netdevsim7 netdevsim2: renamed from eth2 [ 1066.097710][T19355] netdevsim netdevsim7 netdevsim3: renamed from eth3 [ 1066.136903][T18736] usb 6-1: new high-speed USB device number 32 using dummy_hcd [ 1066.147588][T15673] usb 3-1: new high-speed USB device number 50 using dummy_hcd [ 1066.184817][T19355] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1066.202721][T19355] 8021q: adding VLAN 0 to HW filter on device team0 [ 1066.217037][ T3525] bridge0: port 1(bridge_slave_0) entered blocking state [ 1066.224143][ T3525] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1066.238844][ T3525] bridge0: port 2(bridge_slave_1) entered blocking state [ 1066.245936][ T3525] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1066.300055][T18736] usb 6-1: Using ep0 maxpacket: 32 [ 1066.309915][T18736] usb 6-1: New USB device found, idVendor=0fd9, idProduct=0025, bcdDevice=29.40 [ 1066.327064][T18736] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 1066.337576][T18736] usb 6-1: SerialNumber: syz [ 1066.348768][T18736] usb 6-1: config 0 descriptor?? [ 1066.351282][T15673] usb 3-1: Using ep0 maxpacket: 32 [ 1066.360486][T15673] usb 3-1: config 0 has an invalid interface number: 132 but max is 0 [ 1066.382754][T15673] usb 3-1: config 0 has no interface number 0 [ 1066.388885][T15673] usb 3-1: config 0 interface 132 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 32 [ 1066.408656][T15673] usb 3-1: New USB device found, idVendor=0413, idProduct=6023, bcdDevice=ec.e5 [ 1066.419531][T15673] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1066.427911][T15673] usb 3-1: Product: syz [ 1066.432084][T15673] usb 3-1: Manufacturer: syz [ 1066.437008][ T5866] usb 7-1: new high-speed USB device number 11 using dummy_hcd [ 1066.446537][T15673] usb 3-1: SerialNumber: syz [ 1066.454250][T15673] usb 3-1: config 0 descriptor?? [ 1066.463115][T19410] raw-gadget.0 gadget.2: fail, usb_ep_enable returned -22 [ 1066.478809][T15673] em28xx 3-1:0.132: New device syz syz @ 480 Mbps (0413:6023, interface 132, class 132) [ 1066.486111][T19355] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1066.488731][T15673] em28xx 3-1:0.132: Video interface 132 found: bulk [ 1066.588731][T18736] dvb-usb: found a 'Elgato EyeTV Sat' in warm state. [ 1066.600760][T18736] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 1066.607344][ T5866] usb 7-1: Using ep0 maxpacket: 16 [ 1066.617059][ T5866] usb 7-1: config 0 has an invalid interface number: 41 but max is 0 [ 1066.622522][T18736] dvbdev: DVB: registering new adapter (Elgato EyeTV Sat) [ 1066.632944][ T5824] Bluetooth: hci6: command tx timeout [ 1066.633972][ T5866] usb 7-1: config 0 has no interface number 0 [ 1066.650824][T18736] usb 6-1: media controller created [ 1066.651763][ T5866] usb 7-1: config 0 interface 41 altsetting 2 bulk endpoint 0x4 has invalid maxpacket 16 [ 1066.675133][ T5866] usb 7-1: config 0 interface 41 altsetting 2 bulk endpoint 0x82 has invalid maxpacket 64 [ 1066.680304][T18736] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 1066.751207][ T5866] usb 7-1: config 0 interface 41 has no altsetting 0 [ 1066.769753][ T5866] usb 7-1: New USB device found, idVendor=0fe6, idProduct=9800, bcdDevice=d1.9a [ 1066.789601][ T5866] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1066.798107][ T5866] usb 7-1: Product: syz [ 1066.814804][ T5866] usb 7-1: Manufacturer: syz [ 1066.819570][ T5866] usb 7-1: SerialNumber: syz [ 1066.833112][T19412] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1066.841957][T19412] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1066.874303][ T5866] usb 7-1: config 0 descriptor?? [ 1066.910718][T19355] veth0_vlan: entered promiscuous mode [ 1066.921442][T19355] veth1_vlan: entered promiscuous mode [ 1066.945903][T19355] veth0_macvtap: entered promiscuous mode [ 1066.954821][T19355] veth1_macvtap: entered promiscuous mode [ 1066.970473][T19355] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1066.981025][T19355] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1066.990954][T19355] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1067.001497][T19355] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1067.011721][T19422] raw-gadget.2 gadget.6: fail, usb_ep_enable returned -22 [ 1067.013889][T19355] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1067.019599][T19422] raw-gadget.2 gadget.6: fail, usb_ep_enable returned -22 [ 1067.036341][T19355] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1067.036360][T19355] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1067.056869][T19355] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1067.066703][T19355] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1067.077217][T19355] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1067.087140][T19355] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1067.097717][T19355] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1067.109425][T19355] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1067.138427][T15673] em28xx 3-1:0.132: unknown em28xx chip ID (0) [ 1067.604974][T19422] raw-gadget.2 gadget.6: fail, usb_ep_enable returned -22 [ 1067.612453][T19422] raw-gadget.2 gadget.6: fail, usb_ep_enable returned -22 [ 1067.620517][T19355] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1067.634032][T19355] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1067.646177][T19355] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1067.659719][T19355] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1067.671747][T19355] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1067.683362][T19355] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1067.696246][T19355] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1067.708094][T19355] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1067.719701][T19355] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1067.737429][T19355] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1067.747563][T19355] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1067.765932][T19355] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1067.783645][T19410] netlink: 8 bytes leftover after parsing attributes in process `syz.2.3895'. [ 1067.820050][T19355] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1067.851850][T19355] netdevsim netdevsim7 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1067.852100][T15673] em28xx 3-1:0.132: reading from i2c device at 0xa0 failed: couldn't get the received message from the bridge (error=-5) [ 1067.864276][T19355] netdevsim netdevsim7 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1067.885911][T15673] em28xx 3-1:0.132: board has no eeprom [ 1067.989582][T19355] netdevsim netdevsim7 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1068.028611][T19355] netdevsim netdevsim7 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1068.207186][T15673] em28xx 3-1:0.132: Identified as Leadtek Winfast USB II (card=7) [ 1068.285742][T18736] stb0899_attach: Driver disabled by Kconfig [ 1068.287050][ T5866] CoreChips 7-1:0.41 (unnamed net_device) (uninitialized): sr_get_phy_addr : Error reading PHYID register:ffffffe0 [ 1068.291892][T18736] az6027: no front-end attached [ 1068.291892][T18736] [ 1068.307057][T15673] em28xx 3-1:0.132: analog set to bulk mode. [ 1068.378737][T17351] em28xx 3-1:0.132: Registering V4L2 extension [ 1068.379444][T18736] dvb-usb: no frontend was attached by 'Elgato EyeTV Sat' [ 1068.389697][T15673] usb 3-1: USB disconnect, device number 50 [ 1068.427526][T18736] input: IR-receiver inside an USB DVB receiver as /devices/platform/dummy_hcd.5/usb6/6-1/input/input61 [ 1068.450164][T15673] em28xx 3-1:0.132: Disconnecting em28xx [ 1068.559692][T18736] dvb-usb: schedule remote query interval to 400 msecs. [ 1068.590985][T12352] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1068.600218][T18736] dvb-usb: Elgato EyeTV Sat successfully initialized and connected. [ 1068.606026][T17351] em28xx 3-1:0.132: Config register raw data: 0xffffffed [ 1068.623742][T12352] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1068.638702][T18736] usb 6-1: USB disconnect, device number 32 [ 1068.638890][T17351] em28xx 3-1:0.132: AC97 chip type couldn't be determined [ 1068.670529][T17351] em28xx 3-1:0.132: No AC97 audio processor [ 1068.687174][T17351] usb 3-1: Decoder not found [ 1068.692159][T17351] em28xx 3-1:0.132: failed to create media graph [ 1068.698622][T17351] em28xx 3-1:0.132: V4L2 device video103 deregistered [ 1068.757876][T12357] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1068.760252][T17351] em28xx 3-1:0.132: Remote control support is not available for this card. [ 1068.765721][T12357] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1068.778831][T18736] dvb-usb: Elgato EyeTV Sat successfully deinitialized and disconnected. [ 1068.830964][ T5824] Bluetooth: hci6: command tx timeout [ 1068.847502][T15673] em28xx 3-1:0.132: Closing input extension [ 1068.865989][T15673] em28xx 3-1:0.132: Freeing device [ 1071.065795][ T5824] Bluetooth: hci6: command tx timeout [ 1072.187657][ T5866] CoreChips 7-1:0.41 (unnamed net_device) (uninitialized): Error reading RX_CTL register:ffffffb9 [ 1072.224287][ T5866] CoreChips 7-1:0.41 (unnamed net_device) (uninitialized): Failed to write RX_CTL mode to 0x0000:ffffffb9 [ 1072.328329][ T5866] CoreChips 7-1:0.41: probe with driver CoreChips failed with error -71 [ 1072.423487][ T5866] usb 7-1: USB disconnect, device number 11 [ 1073.653093][T15673] usb 2-1: new high-speed USB device number 33 using dummy_hcd [ 1074.196938][ T29] audit: type=1326 audit(1532.977:7548): auid=4294967295 uid=60929 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19485 comm="syz.6.3912" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fd21c785d29 code=0x0 [ 1074.219731][ C1] vkms_vblank_simulate: vblank timer overrun [ 1074.257577][T15673] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1074.291721][T15673] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1074.309702][T15673] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1074.346948][T15673] usb 2-1: config 0 descriptor?? [ 1074.520293][ T29] audit: type=1400 audit(1533.295:7549): avc: denied { bind } for pid=19494 comm="syz.7.3916" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 1074.553513][T19495] Unsupported ieee802154 address type: 0 [ 1075.272278][T15673] keytouch 0003:0926:3333.0022: fixing up Keytouch IEC report descriptor [ 1075.281046][T19481] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1075.283060][T15673] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.0022/input/input62 [ 1075.304151][T19481] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1075.739468][T15673] keytouch 0003:0926:3333.0022: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 1075.754038][T15673] usb 2-1: USB disconnect, device number 33 [ 1076.141287][T19514] sg_write: data in/out 209152/1 bytes for SCSI command 0xf2-- guessing data in; [ 1076.141287][T19514] program syz.2.3919 not setting count and/or reply_len properly [ 1076.673953][T18786] usb 6-1: new high-speed USB device number 33 using dummy_hcd [ 1076.816780][T18786] usb 6-1: device descriptor read/64, error -71 [ 1077.116121][T18786] usb 6-1: new high-speed USB device number 34 using dummy_hcd [ 1077.383669][T18786] usb 6-1: device descriptor read/64, error -71 [ 1077.761802][T18786] usb usb6-port1: attempt power cycle [ 1077.958925][T19524] netdevsim netdevsim7 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 1077.967791][T19524] netdevsim netdevsim7 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 1077.976629][T19524] netdevsim netdevsim7 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 1077.985408][T19524] netdevsim netdevsim7 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 1078.751854][T18786] usb 6-1: new high-speed USB device number 35 using dummy_hcd [ 1078.820287][ T29] audit: type=1326 audit(1537.308:7550): auid=4294967295 uid=60929 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19531 comm="syz.2.3927" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fce8e385d29 code=0x0 [ 1078.995754][T18786] usb 6-1: device not accepting address 35, error -71 [ 1079.147382][T17351] usb 7-1: new high-speed USB device number 12 using dummy_hcd [ 1079.455959][T17351] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1079.467273][T17351] usb 7-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1079.495021][T17351] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1079.528775][T17351] usb 7-1: config 0 descriptor?? [ 1080.139361][T17351] keytouch 0003:0926:3333.0023: fixing up Keytouch IEC report descriptor [ 1080.150572][T17351] input: HID 0926:3333 as /devices/platform/dummy_hcd.6/usb7/7-1/7-1:0.0/0003:0926:3333.0023/input/input63 [ 1080.533248][T19538] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1080.548121][T19538] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1080.571897][T17351] keytouch 0003:0926:3333.0023: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.6-1/input0 [ 1081.785273][T19559] sg_write: data in/out 209152/1 bytes for SCSI command 0xf2-- guessing data in; [ 1081.785273][T19559] program syz.1.3934 not setting count and/or reply_len properly [ 1081.875921][T17351] usb 7-1: USB disconnect, device number 12 [ 1082.632515][T15673] usb 8-1: new high-speed USB device number 2 using dummy_hcd [ 1082.931501][T15673] usb 8-1: unable to get BOS descriptor or descriptor too short [ 1083.079088][T15673] usb 8-1: unable to read config index 0 descriptor/start: -71 [ 1083.086850][T15673] usb 8-1: can't read configurations, error -71 [ 1083.626845][ T29] audit: type=1326 audit(1541.611:7551): auid=4294967295 uid=60929 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19576 comm="syz.6.3942" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fd21c785d29 code=0x0 [ 1085.684185][ T5866] usb 3-1: new high-speed USB device number 51 using dummy_hcd [ 1085.989311][ T5866] usb 3-1: Using ep0 maxpacket: 16 [ 1086.024648][ T5866] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1086.106405][ T5866] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1086.201221][ T5866] usb 3-1: New USB device found, idVendor=1e7d, idProduct=2db4, bcdDevice= 0.00 [ 1086.312893][ T5866] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1086.324524][ T5866] usb 3-1: config 0 descriptor?? [ 1087.051067][ T5866] konepure 0003:1E7D:2DB4.0024: unknown main item tag 0x2 [ 1087.714716][ T5866] konepure 0003:1E7D:2DB4.0024: hidraw0: USB HID v0.00 Device [HID 1e7d:2db4] on usb-dummy_hcd.2-1/input0 [ 1089.477227][T15673] usb 3-1: USB disconnect, device number 51 [ 1089.839771][T17351] usb 2-1: new high-speed USB device number 34 using dummy_hcd [ 1090.426520][T17351] usb 2-1: Using ep0 maxpacket: 16 [ 1090.522466][T17351] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1090.700331][T17351] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1090.710557][T17351] usb 2-1: New USB device found, idVendor=1e7d, idProduct=2db4, bcdDevice= 0.00 [ 1090.719673][T17351] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1090.732632][T17351] usb 2-1: config 0 descriptor?? [ 1091.933354][ T5821] usb 7-1: new high-speed USB device number 13 using dummy_hcd [ 1091.934111][T17351] konepure 0003:1E7D:2DB4.0025: unknown main item tag 0x2 [ 1091.949113][T17351] konepure 0003:1E7D:2DB4.0025: hidraw0: USB HID v0.00 Device [HID 1e7d:2db4] on usb-dummy_hcd.1-1/input0 [ 1091.987849][T19671] sg_write: data in/out 209152/1 bytes for SCSI command 0xf2-- guessing data in; [ 1091.987849][T19671] program syz.7.3965 not setting count and/or reply_len properly [ 1092.093943][ T5821] usb 7-1: Using ep0 maxpacket: 16 [ 1092.107677][ T5821] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1092.129436][ T5821] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1092.145953][ T5821] usb 7-1: New USB device found, idVendor=1e7d, idProduct=2db4, bcdDevice= 0.00 [ 1092.156855][ T5821] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1092.216846][ T5821] usb 7-1: config 0 descriptor?? [ 1093.244400][T19681] netlink: 'syz.5.3968': attribute type 2 has an invalid length. [ 1093.252740][T19681] netlink: 'syz.5.3968': attribute type 11 has an invalid length. [ 1093.260840][T19681] netlink: 132 bytes leftover after parsing attributes in process `syz.5.3968'. [ 1093.371026][ T5821] konepure 0003:1E7D:2DB4.0026: unknown main item tag 0x2 [ 1093.501560][ T5821] konepure 0003:1E7D:2DB4.0026: hidraw1: USB HID v0.00 Device [HID 1e7d:2db4] on usb-dummy_hcd.6-1/input0 [ 1094.200326][ T5821] usb 2-1: USB disconnect, device number 34 [ 1094.297386][ T29] audit: type=1326 audit(1551.788:7552): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19687 comm="syz.5.3971" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb6cb385d29 code=0x7ffc0000 [ 1094.369139][ T29] audit: type=1326 audit(1551.816:7553): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19687 comm="syz.5.3971" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb6cb385d29 code=0x7ffc0000 [ 1094.456460][ T29] audit: type=1326 audit(1551.816:7554): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19687 comm="syz.5.3971" exe="/root/syz-executor" sig=0 arch=c000003e syscall=258 compat=0 ip=0x7fb6cb385d29 code=0x7ffc0000 [ 1094.479710][ T29] audit: type=1326 audit(1551.816:7555): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19687 comm="syz.5.3971" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb6cb385d29 code=0x7ffc0000 [ 1094.503891][ T29] audit: type=1326 audit(1551.816:7556): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19687 comm="syz.5.3971" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb6cb385d29 code=0x7ffc0000 [ 1094.553889][ T29] audit: type=1326 audit(1551.825:7557): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19687 comm="syz.5.3971" exe="/root/syz-executor" sig=0 arch=c000003e syscall=263 compat=0 ip=0x7fb6cb385d29 code=0x7ffc0000 [ 1094.591079][ T29] audit: type=1326 audit(1551.825:7558): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19687 comm="syz.5.3971" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb6cb385d29 code=0x7ffc0000 [ 1094.591225][ T29] audit: type=1326 audit(1551.825:7559): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19687 comm="syz.5.3971" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb6cb385d29 code=0x7ffc0000 [ 1094.591345][ T29] audit: type=1326 audit(1551.825:7560): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19687 comm="syz.5.3971" exe="/root/syz-executor" sig=0 arch=c000003e syscall=53 compat=0 ip=0x7fb6cb385d29 code=0x7ffc0000 [ 1094.591463][ T29] audit: type=1326 audit(1551.825:7561): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19687 comm="syz.5.3971" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb6cb385d29 code=0x7ffc0000 [ 1095.247725][T18786] usb 2-1: new high-speed USB device number 35 using dummy_hcd [ 1095.439464][T18786] usb 2-1: New USB device found, idVendor=077b, idProduct=2226, bcdDevice=ca.8b [ 1095.471416][T18786] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1095.531608][T18786] usb 2-1: config 0 descriptor?? [ 1095.880885][T19707] syzkaller1: entered promiscuous mode [ 1095.887398][T19707] syzkaller1: entered allmulticast mode [ 1096.806340][T18736] usb 7-1: USB disconnect, device number 13 [ 1097.128453][T19717] sg_write: data in/out 209152/1 bytes for SCSI command 0xf2-- guessing data in; [ 1097.128453][T19717] program syz.6.3978 not setting count and/or reply_len properly [ 1097.225289][ T5821] usb 6-1: new high-speed USB device number 37 using dummy_hcd [ 1098.320707][T19692] netlink: 156 bytes leftover after parsing attributes in process `syz.1.3972'. [ 1098.346589][T18786] asix 2-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 1098.356837][T18786] asix 2-1:0.0: probe with driver asix failed with error -71 [ 1098.367172][ T5821] usb 6-1: Using ep0 maxpacket: 16 [ 1098.372884][T18786] usb 2-1: USB disconnect, device number 35 [ 1098.405537][ T5821] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1098.419668][ T5821] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1098.429899][ T5821] usb 6-1: New USB device found, idVendor=1e7d, idProduct=2db4, bcdDevice= 0.00 [ 1098.439178][ T5821] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1098.450162][ T5821] usb 6-1: config 0 descriptor?? [ 1098.931433][T15673] usb 3-1: new high-speed USB device number 52 using dummy_hcd [ 1098.934025][ T5821] konepure 0003:1E7D:2DB4.0027: unknown main item tag 0x2 [ 1099.083277][ T5821] konepure 0003:1E7D:2DB4.0027: hidraw0: USB HID v0.00 Device [HID 1e7d:2db4] on usb-dummy_hcd.5-1/input0 [ 1099.129718][T15673] usb 3-1: config 9 has an invalid interface number: 23 but max is 2 [ 1099.140245][T15673] usb 3-1: config 9 has an invalid interface number: 56 but max is 2 [ 1099.158913][T15673] usb 3-1: config 9 has an invalid descriptor of length 1, skipping remainder of the config [ 1099.179292][T15673] usb 3-1: config 9 has 2 interfaces, different from the descriptor's value: 3 [ 1099.207725][T15673] usb 3-1: config 9 has no interface number 0 [ 1099.223684][T15673] usb 3-1: config 9 has no interface number 1 [ 1099.253296][T15673] usb 3-1: config 9 interface 23 altsetting 2 endpoint 0xE has invalid maxpacket 112, setting to 64 [ 1099.267593][T15673] usb 3-1: config 9 interface 23 altsetting 2 has an invalid descriptor for endpoint zero, skipping [ 1099.279221][T15673] usb 3-1: config 9 interface 23 altsetting 2 endpoint 0x8 has invalid maxpacket 512, setting to 64 [ 1099.304489][T15673] usb 3-1: config 9 interface 23 altsetting 2 has a duplicate endpoint with address 0x8, skipping [ 1099.318374][T15673] usb 3-1: config 9 interface 23 altsetting 2 endpoint 0xC has invalid maxpacket 1056, setting to 64 [ 1099.339930][T15673] usb 3-1: config 9 interface 23 altsetting 2 bulk endpoint 0x9 has invalid maxpacket 1024 [ 1099.355019][T15673] usb 3-1: config 9 interface 23 altsetting 2 has an invalid descriptor for endpoint zero, skipping [ 1099.395581][T15673] usb 3-1: config 9 interface 23 altsetting 2 has an invalid descriptor for endpoint zero, skipping [ 1099.628576][T15673] usb 3-1: config 9 interface 23 altsetting 2 endpoint 0x7 has invalid maxpacket 1024, setting to 64 [ 1099.662547][T15673] usb 3-1: config 9 interface 23 altsetting 2 has a duplicate endpoint with address 0x9, skipping [ 1099.721575][T19738] netlink: 'syz.7.3983': attribute type 2 has an invalid length. [ 1099.729784][T19738] netlink: 'syz.7.3983': attribute type 11 has an invalid length. [ 1099.738259][T19738] netlink: 132 bytes leftover after parsing attributes in process `syz.7.3983'. [ 1099.859658][T15673] usb 3-1: config 9 interface 23 altsetting 2 has a duplicate endpoint with address 0x7, skipping [ 1099.875778][T15673] usb 3-1: config 9 interface 23 altsetting 2 has a duplicate endpoint with address 0x9, skipping [ 1099.981141][T15673] usb 3-1: config 9 interface 56 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 1099.994789][T15673] usb 3-1: config 9 interface 23 has no altsetting 0 [ 1100.001497][T15673] usb 3-1: config 9 interface 56 has no altsetting 0 [ 1100.026973][T15673] usb 3-1: New USB device found, idVendor=054c, idProduct=02e1, bcdDevice=22.70 [ 1100.046874][T15673] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1100.055420][T15673] usb 3-1: Product: syz [ 1100.065862][T15673] usb 3-1: Manufacturer: syz [ 1100.073001][T15673] usb 3-1: SerialNumber: syz [ 1100.081353][T19740] sg_write: data in/out 209152/1 bytes for SCSI command 0xf2-- guessing data in; [ 1100.081353][T19740] program syz.1.3984 not setting count and/or reply_len properly [ 1100.102575][T19726] raw-gadget.1 gadget.2: fail, usb_ep_enable returned -22 [ 1102.098441][T19444] usb 6-1: USB disconnect, device number 37 [ 1102.421306][T17351] usb 8-1: new high-speed USB device number 4 using dummy_hcd [ 1102.602668][T17351] usb 8-1: Using ep0 maxpacket: 16 [ 1102.652120][T17351] usb 8-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1102.829416][T17351] usb 8-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1102.874173][T17351] usb 8-1: New USB device found, idVendor=1e7d, idProduct=2db4, bcdDevice= 0.00 [ 1102.900964][T17351] usb 8-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1102.949972][T17351] usb 8-1: config 0 descriptor?? [ 1103.645625][T17351] konepure 0003:1E7D:2DB4.0028: unknown main item tag 0x2 [ 1103.741615][T17351] konepure 0003:1E7D:2DB4.0028: hidraw0: USB HID v0.00 Device [HID 1e7d:2db4] on usb-dummy_hcd.7-1/input0 [ 1104.265368][T15673] pn533_usb 3-1:9.23: NFC: Could not find bulk-in or bulk-out endpoint [ 1104.278273][T15673] pn533_usb 3-1:9.56: NFC: Could not find bulk-in or bulk-out endpoint [ 1104.293810][T15673] usb 3-1: USB disconnect, device number 52 [ 1104.674531][T19774] netlink: 'syz.2.3993': attribute type 2 has an invalid length. [ 1104.682544][T19774] netlink: 'syz.2.3993': attribute type 11 has an invalid length. [ 1104.690597][T19774] netlink: 132 bytes leftover after parsing attributes in process `syz.2.3993'. [ 1105.067824][T19782] macsec0: entered promiscuous mode [ 1105.749455][T19788] netlink: 12 bytes leftover after parsing attributes in process `syz.2.3998'. [ 1105.772719][T19782] veth1_macvtap: left promiscuous mode [ 1105.791753][T19789] ucma_write: process 631 (syz.5.3996) changed security contexts after opening file descriptor, this is not allowed. [ 1105.911339][T19782] macsec0 (unregistering): left promiscuous mode [ 1105.991020][T19792] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 1106.102887][T19792] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 1106.430021][T18786] usb 3-1: new high-speed USB device number 53 using dummy_hcd [ 1106.567916][ T5821] usb 8-1: USB disconnect, device number 4 [ 1106.729244][T18786] usb 3-1: Using ep0 maxpacket: 8 [ 1106.814850][T18786] usb 3-1: New USB device found, idVendor=0403, idProduct=f850, bcdDevice= 4.c9 [ 1106.992016][T18786] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1107.054430][T18786] usb 3-1: Product: syz [ 1107.065113][T18786] usb 3-1: Manufacturer: syz [ 1107.069769][T18786] usb 3-1: SerialNumber: syz [ 1107.076836][T18786] usb 3-1: config 0 descriptor?? [ 1107.085233][T18786] ftdi_sio 3-1:0.0: FTDI USB Serial Device converter detected [ 1107.335753][T18786] ftdi_sio ttyUSB0: unknown device type: 0x4c9 [ 1107.372898][T18786] usb 3-1: USB disconnect, device number 53 [ 1107.403905][T19809] netlink: 'syz.7.4002': attribute type 2 has an invalid length. [ 1107.413269][T19809] netlink: 'syz.7.4002': attribute type 11 has an invalid length. [ 1107.426731][T19809] netlink: 132 bytes leftover after parsing attributes in process `syz.7.4002'. [ 1107.576594][T18786] ftdi_sio 3-1:0.0: device disconnected [ 1107.967569][T19824] binder: BINDER_SET_CONTEXT_MGR already set [ 1107.975573][T19822] sg_write: data in/out 209152/1 bytes for SCSI command 0xf2-- guessing data in; [ 1107.975573][T19822] program syz.5.4005 not setting count and/or reply_len properly [ 1107.979605][T19824] binder: 19823:19824 ioctl 4018620d 20000040 returned -16 [ 1108.013043][ T5821] usb 2-1: new high-speed USB device number 36 using dummy_hcd [ 1108.172829][ T5821] usb 2-1: Using ep0 maxpacket: 16 [ 1108.190219][ T5821] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1108.213461][ T5821] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1108.368676][ T5821] usb 2-1: New USB device found, idVendor=1e7d, idProduct=2db4, bcdDevice= 0.00 [ 1108.456393][ T5821] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1108.626369][ T5821] usb 2-1: config 0 descriptor?? [ 1109.705415][ T5821] konepure 0003:1E7D:2DB4.0029: unknown main item tag 0x2 [ 1109.756834][ T5821] konepure 0003:1E7D:2DB4.0029: hidraw0: USB HID v0.00 Device [HID 1e7d:2db4] on usb-dummy_hcd.1-1/input0 [ 1109.865338][ T1292] ieee802154 phy0 wpan0: encryption failed: -22 [ 1111.491734][T15673] usb 2-1: USB disconnect, device number 36 [ 1111.518626][T19444] usb 7-1: new high-speed USB device number 14 using dummy_hcd [ 1111.549066][T19854] sg_write: data in/out 209152/1 bytes for SCSI command 0xf2-- guessing data in; [ 1111.549066][T19854] program syz.5.4016 not setting count and/or reply_len properly [ 1111.604759][T15674] usb 3-1: new high-speed USB device number 54 using dummy_hcd [ 1111.690363][T19444] usb 7-1: Using ep0 maxpacket: 8 [ 1111.701537][T19444] usb 7-1: config index 0 descriptor too short (expected 301, got 45) [ 1111.720666][T19444] usb 7-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 1111.737208][T19444] usb 7-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 1111.747167][T19444] usb 7-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 1111.757331][T19444] usb 7-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 1111.770476][T19444] usb 7-1: New USB device found, idVendor=ee8d, idProduct=db1e, bcdDevice=61.23 [ 1111.779638][T19444] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1111.807349][T15674] usb 3-1: Using ep0 maxpacket: 32 [ 1111.815755][T15674] usb 3-1: New USB device found, idVendor=0fd9, idProduct=0025, bcdDevice=29.40 [ 1111.836017][T15674] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 1111.870200][T15674] usb 3-1: SerialNumber: syz [ 1111.887975][T15674] usb 3-1: config 0 descriptor?? [ 1111.984684][T19865] sg_write: data in/out 209152/1 bytes for SCSI command 0xf2-- guessing data in; [ 1111.984684][T19865] program syz.7.4021 not setting count and/or reply_len properly [ 1112.165255][T19444] usb 7-1: usb_control_msg returned -32 [ 1112.174884][T19444] usbtmc 7-1:16.0: can't read capabilities [ 1112.210216][T15674] dvb-usb: found a 'Elgato EyeTV Sat' in warm state. [ 1112.219359][T15674] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 1112.237090][T15674] dvbdev: DVB: registering new adapter (Elgato EyeTV Sat) [ 1112.244274][T15674] usb 3-1: media controller created [ 1112.252041][T19868] sg_write: data in/out 209152/1 bytes for SCSI command 0xf2-- guessing data in; [ 1112.252041][T19868] program syz.1.4023 not setting count and/or reply_len properly [ 1112.261581][T15674] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 1112.414074][T19851] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1112.428782][T19851] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1112.533785][T19874] sg_write: data in/out 209152/1 bytes for SCSI command 0xf2-- guessing data in; [ 1112.533785][T19874] program syz.5.4025 not setting count and/or reply_len properly [ 1113.970902][T16205] usb 7-1: USB disconnect, device number 14 [ 1114.300053][T15674] stb0899_attach: Driver disabled by Kconfig [ 1114.306691][T15674] az6027: no front-end attached [ 1114.306691][T15674] [ 1114.341923][T15674] dvb-usb: no frontend was attached by 'Elgato EyeTV Sat' [ 1114.355958][T15674] input: IR-receiver inside an USB DVB receiver as /devices/platform/dummy_hcd.2/usb3/3-1/input/input64 [ 1114.450065][T15674] dvb-usb: schedule remote query interval to 400 msecs. [ 1114.457050][T15674] dvb-usb: Elgato EyeTV Sat successfully initialized and connected. [ 1114.547403][T19891] binder: 19890:19891 ioctl 4018620d 0 returned -22 [ 1114.571768][T15674] usb 3-1: USB disconnect, device number 54 [ 1114.664858][T15674] dvb-usb: Elgato EyeTV Sat successfully deinitialized and disconnected. [ 1114.690152][T19898] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=19898 comm=syz.5.4034 [ 1114.707081][T19898] openvswitch: netlink: Geneve opt len 126 is not a multiple of 4. [ 1114.993100][T16205] usb 7-1: new high-speed USB device number 15 using dummy_hcd [ 1115.188546][T16205] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1115.220113][T16205] usb 7-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1115.259338][T16205] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1115.273638][T19898] ip6gre1: entered allmulticast mode [ 1115.304716][T16205] usb 7-1: config 0 descriptor?? [ 1116.170784][T16205] keytouch 0003:0926:3333.002A: fixing up Keytouch IEC report descriptor [ 1116.192743][T16205] input: HID 0926:3333 as /devices/platform/dummy_hcd.6/usb7/7-1/7-1:0.0/0003:0926:3333.002A/input/input65 [ 1116.792668][T19896] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1116.814690][T19896] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1116.879580][T16205] keytouch 0003:0926:3333.002A: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.6-1/input0 [ 1117.172847][T19915] sg_write: data in/out 209152/1 bytes for SCSI command 0xf2-- guessing data in; [ 1117.172847][T19915] program syz.2.4037 not setting count and/or reply_len properly [ 1117.373702][ T5866] usb 7-1: USB disconnect, device number 15 [ 1118.531094][T19920] netlink: 'syz.1.4038': attribute type 2 has an invalid length. [ 1118.744581][T19920] netlink: 'syz.1.4038': attribute type 11 has an invalid length. [ 1118.754339][T19920] netlink: 132 bytes leftover after parsing attributes in process `syz.1.4038'. [ 1118.774165][T19927] sg_write: data in/out 209152/1 bytes for SCSI command 0xf2-- guessing data in; [ 1118.774165][T19927] program syz.7.4041 not setting count and/or reply_len properly [ 1119.389591][T19926] netlink: 12 bytes leftover after parsing attributes in process `syz.5.4042'. [ 1119.596361][T19931] binder: 19930:19931 ioctl 4018620d 0 returned -22 [ 1122.724153][T19966] sg_write: data in/out 209152/1 bytes for SCSI command 0xf2-- guessing data in; [ 1122.724153][T19966] program syz.7.4054 not setting count and/or reply_len properly [ 1123.240079][T19973] netlink: 12 bytes leftover after parsing attributes in process `syz.2.4057'. [ 1123.342348][T18786] usb 2-1: new high-speed USB device number 37 using dummy_hcd [ 1123.515018][T18786] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1123.526396][T18786] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1123.553196][T18786] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1123.868320][T19982] binder: 19981:19982 ioctl 4018620d 0 returned -22 [ 1123.874384][T18786] usb 2-1: config 0 descriptor?? [ 1124.048878][T19983] ERROR: device name not specified. [ 1124.072886][ T29] kauditd_printk_skb: 50 callbacks suppressed [ 1124.072905][ T29] audit: type=1400 audit(1579.625:7612): avc: denied { listen } for pid=19977 comm="syz.7.4060" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 1124.138683][ T5824] Bluetooth: hci5: ACL packet for unknown connection handle 0 [ 1124.510267][T18786] keytouch 0003:0926:3333.002B: fixing up Keytouch IEC report descriptor [ 1125.121133][T19971] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1125.129944][T19971] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1125.361530][T18786] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.002B/input/input66 [ 1126.324420][T18786] keytouch 0003:0926:3333.002B: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 1126.836980][T18786] usb 2-1: USB disconnect, device number 37 [ 1126.877013][T20011] sg_write: data in/out 209152/1 bytes for SCSI command 0xf2-- guessing data in; [ 1126.877013][T20011] program syz.7.4069 not setting count and/or reply_len properly [ 1128.107737][T20026] binder: BINDER_SET_CONTEXT_MGR already set [ 1128.122386][T20026] binder: 20025:20026 ioctl 4018620d 20000040 returned -16 [ 1128.527721][ T5824] Bluetooth: hci5: command 0x0406 tx timeout [ 1128.691527][T17351] usb 8-1: new high-speed USB device number 5 using dummy_hcd [ 1129.297125][T17351] usb 8-1: Using ep0 maxpacket: 16 [ 1129.304405][T17351] usb 8-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1129.315333][T17351] usb 8-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1129.325123][T17351] usb 8-1: New USB device found, idVendor=1e7d, idProduct=2db4, bcdDevice= 0.00 [ 1129.338087][T17351] usb 8-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1129.356355][T17351] usb 8-1: config 0 descriptor?? [ 1130.759692][T17351] konepure 0003:1E7D:2DB4.002C: unknown main item tag 0x2 [ 1130.791959][T17351] konepure 0003:1E7D:2DB4.002C: hidraw0: USB HID v0.00 Device [HID 1e7d:2db4] on usb-dummy_hcd.7-1/input0 [ 1131.299289][T20053] netlink: 'syz.6.4083': attribute type 2 has an invalid length. [ 1131.307209][T20053] netlink: 'syz.6.4083': attribute type 11 has an invalid length. [ 1131.315026][T20053] netlink: 132 bytes leftover after parsing attributes in process `syz.6.4083'. [ 1131.500040][T20064] binder: BINDER_SET_CONTEXT_MGR already set [ 1131.509978][T20064] binder: 20063:20064 ioctl 4018620d 20000040 returned -16 [ 1132.501190][T20073] Process accounting resumed [ 1132.736732][T17351] usb 8-1: USB disconnect, device number 5 [ 1134.026979][T20083] netlink: 'syz.6.4092': attribute type 2 has an invalid length. [ 1134.035047][T20083] netlink: 'syz.6.4092': attribute type 11 has an invalid length. [ 1134.042832][T20083] netlink: 132 bytes leftover after parsing attributes in process `syz.6.4092'. [ 1134.075299][ T30] INFO: task syz.4.3611:18416 blocked for more than 143 seconds. [ 1134.107698][ T30] Not tainted 6.13.0-rc3-syzkaller-00044-gaef25be35d23 #0 [ 1134.115518][ T30] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 1134.131095][ T30] task:syz.4.3611 state:D stack:24000 pid:18416 tgid:18415 ppid:15724 flags:0x00004006 [ 1134.131285][T20092] netlink: 44 bytes leftover after parsing attributes in process `syz.7.4096'. [ 1134.141499][ T30] Call Trace: [ 1134.153853][ T30] [ 1134.156807][ T30] __schedule+0xe58/0x5ad0 [ 1134.162394][ T30] ? __pfx___lock_acquire+0x10/0x10 [ 1134.167633][ T30] ? __pfx___schedule+0x10/0x10 [ 1134.172704][ T30] ? schedule+0x298/0x350 [ 1134.177152][ T30] ? __pfx_lock_release+0x10/0x10 [ 1134.182212][ T30] ? lock_acquire+0x2f/0xb0 [ 1134.186818][ T30] ? schedule+0x1fd/0x350 [ 1134.191161][ T30] schedule+0xe7/0x350 [ 1134.195312][ T30] schedule_timeout+0x244/0x280 [ 1134.200184][ T30] ? __pfx_schedule_timeout+0x10/0x10 [ 1134.205857][ T30] __wait_for_common+0x3e1/0x600 [ 1134.210822][ T30] ? __pfx_schedule_timeout+0x10/0x10 [ 1134.216303][ T30] ? __pfx___wait_for_common+0x10/0x10 [ 1134.221787][ T30] ? ib_cq_pool_cleanup+0x220/0x360 [ 1134.227217][ T30] disable_device+0x170/0x280 [ 1134.231913][ T30] ? __pfx_disable_device+0x10/0x10 [ 1134.237306][ T30] __ib_unregister_device+0x2b4/0x480 [ 1134.242696][ T30] ? __pfx_ib_device_get_by_index+0x10/0x10 [ 1134.248680][ T30] ib_unregister_device_and_put+0x5a/0x80 [ 1134.255008][ T30] nldev_dellink+0x211/0x300 [ 1134.261021][ T30] ? __pfx_nldev_dellink+0x10/0x10 [ 1134.268138][ T30] ? cap_capable+0x1cf/0x240 [ 1134.272764][ T30] ? bpf_lsm_capable+0x9/0x10 [ 1134.278122][ T30] ? security_capable+0x7e/0x260 [ 1134.283364][ T30] ? ns_capable+0xd7/0x110 [ 1134.289333][ T30] ? __pfx_nldev_dellink+0x10/0x10 [ 1134.294548][ T30] rdma_nl_rcv_msg+0x388/0x6e0 [ 1134.299335][ T30] ? __pfx_rdma_nl_rcv_msg+0x10/0x10 [ 1134.304712][ T30] ? __pfx___lock_acquire+0x10/0x10 [ 1134.309932][ T30] ? __pfx___lock_acquire+0x10/0x10 [ 1134.315225][ T30] ? hlock_class+0x4e/0x130 [ 1134.319751][ T30] ? __lock_acquire+0xcc5/0x3c40 [ 1134.324790][ T30] rdma_nl_rcv_skb.constprop.0.isra.0+0x2e6/0x450 [ 1134.331297][ T30] ? __pfx_rdma_nl_rcv_skb.constprop.0.isra.0+0x10/0x10 [ 1134.338825][ T30] ? netlink_deliver_tap+0x1ae/0xd30 [ 1134.344360][ T30] netlink_unicast+0x53c/0x7f0 [ 1134.349643][ T30] ? __pfx_netlink_unicast+0x10/0x10 [ 1134.349900][T20078] netlink: 'syz.2.4093': attribute type 2 has an invalid length. [ 1134.362940][T20078] netlink: 'syz.2.4093': attribute type 11 has an invalid length. [ 1134.370768][T20078] netlink: 132 bytes leftover after parsing attributes in process `syz.2.4093'. [ 1134.380000][ T30] netlink_sendmsg+0x8b8/0xd70 [ 1134.385545][ T30] ? __pfx_netlink_sendmsg+0x10/0x10 [ 1134.392088][ T30] ____sys_sendmsg+0xaaf/0xc90 [ 1134.397503][ T30] ? copy_msghdr_from_user+0x10b/0x160 [ 1134.404144][ T30] ? __pfx_____sys_sendmsg+0x10/0x10 [ 1134.410053][ T30] ___sys_sendmsg+0x135/0x1e0 [ 1134.414753][ T30] ? __pfx____sys_sendmsg+0x10/0x10 [ 1134.420070][ T30] ? __pfx_lock_release+0x10/0x10 [ 1134.425111][ T30] ? trace_lock_acquire+0x14e/0x1f0 [ 1134.430908][ T30] ? __fget_files+0x206/0x3a0 [ 1134.436437][ T30] __sys_sendmsg+0x16e/0x220 [ 1134.441128][ T30] ? __pfx___sys_sendmsg+0x10/0x10 [ 1134.446355][ T30] ? __x64_sys_futex+0x1e1/0x4c0 [ 1134.451655][ T30] do_syscall_64+0xcd/0x250 [ 1134.456174][ T30] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1134.460631][ T5866] usb 2-1: new high-speed USB device number 38 using dummy_hcd [ 1134.462120][ T30] RIP: 0033:0x7fab95585d29 [ 1134.474133][ T30] RSP: 002b:00007fab962eb038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1134.482633][ T30] RAX: ffffffffffffffda RBX: 00007fab95775fa0 RCX: 00007fab95585d29 [ 1134.490611][ T30] RDX: 0000000020000000 RSI: 00000000200002c0 RDI: 0000000000000008 [ 1134.498628][ T30] RBP: 00007fab95601a20 R08: 0000000000000000 R09: 0000000000000000 [ 1134.506681][ T30] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1134.514730][ T30] R13: 0000000000000000 R14: 00007fab95775fa0 R15: 00007ffc67fb2658 [ 1134.522719][ T30] [ 1134.525845][ T30] [ 1134.525845][ T30] Showing all locks held in the system: [ 1134.533554][ T30] 1 lock held by khungtaskd/30: [ 1134.538546][ T30] #0: ffffffff8e1bb900 (rcu_read_lock){....}-{1:3}, at: debug_show_all_locks+0x7f/0x390 [ 1134.548659][ T30] 4 locks held by kworker/u8:2/35: [ 1134.554075][ T30] #0: ffff88801beeb148 ((wq_completion)netns){+.+.}-{0:0}, at: process_one_work+0x1293/0x1ba0 [ 1134.564544][ T30] #1: ffffc90000ab7d80 (net_cleanup_work){+.+.}-{0:0}, at: process_one_work+0x921/0x1ba0 [ 1134.574546][ T30] #2: ffffffff8fec67d0 (pernet_ops_rwsem){++++}-{4:4}, at: cleanup_net+0xbb/0xbd0 [ 1134.583945][ T30] #3: ffff88802c0d06b8 (&device->unregistration_lock){+.+.}-{4:4}, at: rdma_dev_change_netns+0x30/0x320 [ 1134.595262][ T30] 2 locks held by getty/5571: [ 1134.600052][ T30] #0: ffff8880322c10a0 (&tty->ldisc_sem){++++}-{0:0}, at: tty_ldisc_ref_wait+0x24/0x80 [ 1134.609824][ T30] #1: ffffc90002fde2f0 (&ldata->atomic_read_lock){+.+.}-{4:4}, at: n_tty_read+0xfba/0x1480 [ 1134.619948][ T30] 6 locks held by kworker/0:4/5866: [ 1134.625165][ T30] #0: ffff888021aa5548 ((wq_completion)usb_hub_wq){+.+.}-{0:0}, at: process_one_work+0x1293/0x1ba0 [ 1134.636051][ T30] #1: ffffc900044dfd80 ((work_completion)(&hub->events)){+.+.}-{0:0}, at: process_one_work+0x921/0x1ba0 [ 1134.645158][ T5866] usb 2-1: Using ep0 maxpacket: 16 [ 1134.647361][ T30] #2: ffff888028f33190 (&dev->mutex){....}-{4:4}, at: hub_event+0x1c1/0x4e10 [ 1134.659797][ T5866] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1134.661401][ T30] #3: ffffc90000007ca8 (&(&hwstats->traffic_dw)->timer){..-.}-{0:0}, at: __run_timers+0x572/0x930 [ 1134.681641][ T5866] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1134.683231][ T30] #4: ffffffff8e1bb900 (rcu_read_lock){....}-{1:3}, at: __queue_work+0xf2/0x1080 [ 1134.700623][ T5866] usb 2-1: New USB device found, idVendor=1e7d, idProduct=2db4, bcdDevice= 0.00 [ 1134.702206][ T30] #5: ffff88801b098018 (&pool->lock){-.-.}-{2:2}, at: __queue_work+0x26b/0x1080 [ 1134.720485][ T30] 5 locks held by kworker/u8:4/10711: [ 1134.725868][ T30] 2 locks held by syz.4.3611/18416: [ 1134.731151][ T30] #0: ffffffff9ab9b558 (&rdma_nl_types[idx].sem){.+.+}-{4:4} [ 1134.731186][ T5866] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1134.738717][ T30] , at: rdma_nl_rcv_msg+0x16a/0x6e0 [ 1134.738751][ T30] #1: ffff88802c0d06b8 (&device->unregistration_lock){+.+.}-{4:4}, at: __ib_unregister_device+0x23b/0x480 [ 1134.738818][ T30] 2 locks held by syz.0.3826/19182: [ 1134.738831][ T30] #0: ffffffff8fec67d0 (pernet_ops_rwsem){++++}-{4:4} [ 1134.768156][ T5866] usb 2-1: config 0 descriptor?? [ 1134.768648][ T30] , at: copy_net_ns+0x292/0x6c0 [ 1134.785603][ T30] #1: ffff88802c0d06b8 (&device->unregistration_lock){+.+.}-{4:4}, at: rdma_dev_change_netns+0x30/0x320 [ 1134.796937][ T30] [ 1134.799258][ T30] ============================================= [ 1134.799258][ T30] [ 1134.807763][ T30] NMI backtrace for cpu 1 [ 1134.812099][ T30] CPU: 1 UID: 0 PID: 30 Comm: khungtaskd Not tainted 6.13.0-rc3-syzkaller-00044-gaef25be35d23 #0 [ 1134.822610][ T30] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/25/2024 [ 1134.832669][ T30] Call Trace: [ 1134.835944][ T30] [ 1134.838885][ T30] dump_stack_lvl+0x116/0x1f0 [ 1134.843564][ T30] nmi_cpu_backtrace+0x27b/0x390 [ 1134.848512][ T30] ? __pfx_nmi_raise_cpu_backtrace+0x10/0x10 [ 1134.854486][ T30] nmi_trigger_cpumask_backtrace+0x29c/0x300 [ 1134.860473][ T30] watchdog+0xf14/0x1240 [ 1134.864743][ T30] ? __pfx_watchdog+0x10/0x10 [ 1134.869421][ T30] ? lockdep_hardirqs_on+0x7c/0x110 [ 1134.874643][ T30] ? __kthread_parkme+0x148/0x220 [ 1134.879686][ T30] ? __pfx_watchdog+0x10/0x10 [ 1134.884360][ T30] kthread+0x2c1/0x3a0 [ 1134.888426][ T30] ? _raw_spin_unlock_irq+0x23/0x50 [ 1134.893641][ T30] ? __pfx_kthread+0x10/0x10 [ 1134.898238][ T30] ret_from_fork+0x45/0x80 [ 1134.902656][ T30] ? __pfx_kthread+0x10/0x10 [ 1134.907257][ T30] ret_from_fork_asm+0x1a/0x30 [ 1134.912047][ T30] [ 1134.915526][ T30] Sending NMI from CPU 1 to CPUs 0: [ 1134.921088][ C0] NMI backtrace for cpu 0 [ 1134.921099][ C0] CPU: 0 UID: 0 PID: 10711 Comm: kworker/u8:4 Not tainted 6.13.0-rc3-syzkaller-00044-gaef25be35d23 #0 [ 1134.921120][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/25/2024 [ 1134.921131][ C0] Workqueue: events_unbound nsim_dev_trap_report_work [ 1134.921155][ C0] RIP: 0010:unwind_next_frame+0x4e6/0x20c0 [ 1134.921178][ C0] Code: b8 00 00 00 00 00 fc ff df 4c 89 fa 48 c1 ea 03 0f b6 04 02 4c 89 fa 83 e2 07 38 d0 7f 08 84 c0 0f 85 d8 13 00 00 0f b6 41 05 <83> e0 07 0f 84 61 fe ff ff 3c 01 0f 84 89 fe ff ff 4c 8d 49 04 4c [ 1134.921195][ C0] RSP: 0018:ffffc90004a4f6a8 EFLAGS: 00000246 [ 1134.921208][ C0] RAX: 0000000000000002 RBX: 0000000000000001 RCX: ffffffff90f184ec [ 1134.921219][ C0] RDX: 0000000000000001 RSI: 0000000000000000 RDI: ffffffff906fa7a8 [ 1134.921231][ C0] RBP: ffffc90004a4f7b0 R08: ffffffff90f184f2 R09: 0000000000000000 [ 1134.921242][ C0] R10: ffffc90004a4f768 R11: 0000000000004965 R12: ffffc90004a4f7b8 [ 1134.921254][ C0] R13: ffffc90004a4f768 R14: ffffc90004a4f79d R15: ffffffff90f184f1 [ 1134.921266][ C0] FS: 0000000000000000(0000) GS:ffff8880b8600000(0000) knlGS:0000000000000000 [ 1134.921283][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1134.921296][ C0] CR2: 0000000000000000 CR3: 0000000028792000 CR4: 00000000003526f0 [ 1134.921307][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1134.921317][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 1134.921328][ C0] Call Trace: [ 1134.921334][ C0] [ 1134.921340][ C0] ? nmi_cpu_backtrace+0x1d8/0x390 [ 1134.921361][ C0] ? nmi_cpu_backtrace_handler+0xc/0x20 [ 1134.921377][ C0] ? nmi_handle+0x1ac/0x5d0 [ 1134.921396][ C0] ? unwind_next_frame+0x4e6/0x20c0 [ 1134.921415][ C0] ? default_do_nmi+0x6a/0x160 [ 1134.921432][ C0] ? exc_nmi+0x170/0x1e0 [ 1134.921447][ C0] ? end_repeat_nmi+0xf/0x53 [ 1134.921474][ C0] ? unwind_next_frame+0x4e6/0x20c0 [ 1134.921493][ C0] ? unwind_next_frame+0x4e6/0x20c0 [ 1134.921512][ C0] ? unwind_next_frame+0x4e6/0x20c0 [ 1134.921531][ C0] [ 1134.921537][ C0] [ 1134.921543][ C0] ? __unwind_start+0x574/0x7f0 [ 1134.921560][ C0] ? get_stack_info_noinstr+0x18/0x120 [ 1134.921578][ C0] __unwind_start+0x45f/0x7f0 [ 1134.921597][ C0] ? __pfx_stack_trace_consume_entry+0x10/0x10 [ 1134.921622][ C0] arch_stack_walk+0x74/0x100 [ 1134.921644][ C0] ? __unwind_start+0x574/0x7f0 [ 1134.921664][ C0] stack_trace_save+0x95/0xd0 [ 1134.921686][ C0] ? __pfx_stack_trace_save+0x10/0x10 [ 1134.921707][ C0] ? __pfx_mark_lock+0x10/0x10 [ 1134.921727][ C0] ? lock_acquire.part.0+0x11b/0x380 [ 1134.921745][ C0] kasan_save_stack+0x33/0x60 [ 1134.921782][ C0] kasan_save_track+0x14/0x30 [ 1134.921799][ C0] kasan_save_free_info+0x3b/0x60 [ 1134.921822][ C0] __kasan_slab_free+0x51/0x70 [ 1134.921840][ C0] kfree+0x14f/0x4b0 [ 1134.921855][ C0] ? find_held_lock+0x2d/0x110 [ 1134.921877][ C0] ? skb_free_head+0x108/0x1d0 [ 1134.921901][ C0] skb_free_head+0x108/0x1d0 [ 1134.921922][ C0] skb_release_data+0x560/0x730 [ 1134.921939][ C0] ? rcu_is_watching+0x12/0xc0 [ 1134.921961][ C0] consume_skb+0xbf/0x100 [ 1134.921978][ C0] nsim_dev_trap_report_work+0x8cf/0xd00 [ 1134.922000][ C0] process_one_work+0x9c5/0x1ba0 [ 1134.922023][ C0] ? __pfx_lock_acquire.part.0+0x10/0x10 [ 1134.922041][ C0] ? __pfx_process_one_work+0x10/0x10 [ 1134.922058][ C0] ? rcu_is_watching+0x12/0xc0 [ 1134.922087][ C0] ? assign_work+0x1a0/0x250 [ 1134.922104][ C0] worker_thread+0x6c8/0xf00 [ 1134.922125][ C0] ? __kthread_parkme+0x148/0x220 [ 1134.922147][ C0] ? __pfx_worker_thread+0x10/0x10 [ 1134.922165][ C0] kthread+0x2c1/0x3a0 [ 1134.922184][ C0] ? _raw_spin_unlock_irq+0x23/0x50 [ 1134.922202][ C0] ? __pfx_kthread+0x10/0x10 [ 1134.922223][ C0] ret_from_fork+0x45/0x80 [ 1134.922238][ C0] ? __pfx_kthread+0x10/0x10 [ 1134.922258][ C0] ret_from_fork_asm+0x1a/0x30 [ 1134.922286][ C0] [ 1134.923093][ T30] Kernel panic - not syncing: hung_task: blocked tasks [ 1135.310724][ T30] CPU: 1 UID: 0 PID: 30 Comm: khungtaskd Not tainted 6.13.0-rc3-syzkaller-00044-gaef25be35d23 #0 [ 1135.321216][ T30] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/25/2024 [ 1135.331271][ T30] Call Trace: [ 1135.334546][ T30] [ 1135.337476][ T30] dump_stack_lvl+0x3d/0x1f0 [ 1135.342071][ T30] panic+0x71d/0x800 [ 1135.345974][ T30] ? __pfx_panic+0x10/0x10 [ 1135.350420][ T30] ? preempt_schedule_thunk+0x1a/0x30 [ 1135.355800][ T30] ? __pfx_nmi_raise_cpu_backtrace+0x10/0x10 [ 1135.361775][ T30] ? preempt_schedule_thunk+0x1a/0x30 [ 1135.367149][ T30] ? watchdog+0xd7e/0x1240 [ 1135.371562][ T30] ? watchdog+0xd71/0x1240 [ 1135.375977][ T30] watchdog+0xd8f/0x1240 [ 1135.380237][ T30] ? __pfx_watchdog+0x10/0x10 [ 1135.384915][ T30] ? lockdep_hardirqs_on+0x7c/0x110 [ 1135.390116][ T30] ? __kthread_parkme+0x148/0x220 [ 1135.395139][ T30] ? __pfx_watchdog+0x10/0x10 [ 1135.399815][ T30] kthread+0x2c1/0x3a0 [ 1135.403884][ T30] ? _raw_spin_unlock_irq+0x23/0x50 [ 1135.409080][ T30] ? __pfx_kthread+0x10/0x10 [ 1135.413679][ T30] ret_from_fork+0x45/0x80 [ 1135.418102][ T30] ? __pfx_kthread+0x10/0x10 [ 1135.422696][ T30] ret_from_fork_asm+0x1a/0x30 [ 1135.427482][ T30] [ 1135.430717][ T30] Kernel Offset: disabled [ 1135.435028][ T30] Rebooting in 86400 seconds..