last executing test programs: 4m13.523507014s ago: executing program 2 (id=666): openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) (async) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) (async) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) socket$nl_rdma(0x10, 0x3, 0x14) (async) socket$nl_rdma(0x10, 0x3, 0x14) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='blkio.bfq.io_wait_time_recursive\x00', 0x275a, 0x0) syz_io_uring_setup(0x1b13, &(0x7f0000000240)={0x0, 0x9c0e, 0x10100, 0xffffbffe, 0x200, 0x0, r2}, &(0x7f0000000140), &(0x7f0000000040)) write$tun(r2, &(0x7f0000000080)=ANY=[], 0x46) r3 = syz_open_dev$loop(&(0x7f0000000100), 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='blkio.bfq.io_service_bytes_recursive\x00', 0x275a, 0x0) (async) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='blkio.bfq.io_service_bytes_recursive\x00', 0x275a, 0x0) write$binfmt_misc(r4, &(0x7f0000000040), 0xe09) ioctl$LOOP_CONFIGURE(r3, 0x4c0a, &(0x7f00000002c0)={r4, 0x0, {0x2a00, 0x80010000, 0x0, 0x2, 0x0, 0x0, 0x0, 0xb, 0x1c, "fee8a2ab78fc979fd1e00d96072000001ea89de2b7fb0000e60080b8785d96000100", "2809e8dbe108598948224ad54afac11d875397bdb22d0000b420a1a93c5240f45f819e01177d3d458dd4992861ac00", "f4bd000000801900", [0x0, 0x2000000000001]}}) ioctl$PPPIOCATTCHAN(r4, 0x40047438, &(0x7f0000000040)=0x2) 4m12.467324449s ago: executing program 2 (id=671): setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) ioctl$SOUND_MIXER_READ_STEREODEVS(0xffffffffffffffff, 0x80044dfb, &(0x7f0000000100)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000480)=[{0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000680)}], 0x5, 0x4, 0x5) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1, 0xd, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a00000018110000", @ANYRES32, @ANYBLOB="0000000000000000b708000000000000738af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, 0x0}], 0x1, 0x4, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000200)="f7790066baa00066b86b4266ef66ba420066b8e20066ef0f29902cbb0000c4e2b1ba8c88d9000000666666440f38826b410f7842280f07b8010000000f01d9c4033921820f47a753fd", 0x49}], 0x1, 0x43, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002dc0)={0x0, 0x0, &(0x7f0000002d00)=[{&(0x7f0000000400)={0x64, 0x3c, 0x1, 0x70bd2a, 0x25dfdbfe, "", [@typed={0x14, 0x9e, 0x0, 0x0, @ipv6=@mcast1}, @nested={0x3f, 0x18, 0x0, 0x1, [@typed={0x8, 0x10a7, 0x0, 0x0, @u32}, @generic="7f95ef8e7b21620430343227c49290dc0a3ce7c8b8caecd18d384720b21db28301acbdb487dd5e03f9d8b6406a6de911d97c42"]}]}, 0x64}], 0x1, 0x0, 0x0, 0x4000}, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000140)=@x86={0x40, 0x1, 0xc, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x80, 0x9, 0x0, 0x0, 0x0, 0xfffffff8, 0x0, 0xff, 0xff}) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e21, @multicast2}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e21, @empty}, 0x10) r4 = syz_genetlink_get_family_id$mptcp(&(0x7f0000003040), 0xffffffffffffffff) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000003140)={&(0x7f0000003080)={0x28, r4, 0xe6e964277ae08d57, 0x70bd2d, 0x25dfdbfb, {}, [@MPTCP_PM_ATTR_ADDR={0x14, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @loopback}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x8040000}, 0x40080) close(0xffffffffffffffff) 4m11.305514485s ago: executing program 2 (id=673): openat$rdma_cm(0xffffff9c, 0x0, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000240), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = syz_io_uring_setup(0x235, &(0x7f0000000500)={0x0, 0x4533, 0x10100, 0x0, 0x24c, 0x0, r1}, &(0x7f00000001c0)=0x0, &(0x7f0000000280)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000040)=@IORING_OP_POLL_ADD={0x6, 0x2, 0x0, @fd_index=0x4, 0x0, 0x0, 0x0, {0x201}}) io_uring_enter(r2, 0x234f, 0xb1e6, 0x1, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_sys\x00', 0x275a, 0x0) fcntl$lock(r5, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x8}) fcntl$lock(r5, 0x25, &(0x7f0000000080)={0x0, 0x2, 0x9, 0x1fd}) fcntl$lock(r5, 0x7, &(0x7f0000000280)={0x1, 0x0, 0x2f, 0x9}) stat(0x0, &(0x7f0000000080)) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r6 = syz_open_dev$sndctrl(&(0x7f0000000440), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r6, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140), 0x40000000040201, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000200), 0x0, 0xa2c65) accept$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) socket$inet(0xa, 0x801, 0x84) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000080)=""/43) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r7, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r8, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r7, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd6000050000140600fc020000000000000000000000000000ff"], 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendmsg(r8, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) 4m10.250522448s ago: executing program 2 (id=679): syz_mount_image$fuse(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x100000, 0x0) r1 = open_tree(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x9801) unshare(0x2c020400) move_mount(r1, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f00000002c0)='./file0/file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x21800, 0x0) r4 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r4, &(0x7f0000000200)={0x2a, 0xffffffffffffffff, 0xfffffffe}, 0xc) r5 = syz_io_uring_setup(0x497, &(0x7f0000000540)={0x0, 0xa5a1, 0x400, 0x7, 0x285}, &(0x7f00000004c0)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r6, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r6, r7, &(0x7f00000002c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd=r4, 0x0, 0x0}) io_uring_enter(r5, 0x40f9, 0x217, 0xa5, 0x0, 0xf5) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(0xffffffffffffffff, 0x110, 0x3) 4m9.2870911s ago: executing program 2 (id=684): socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r2 = getpid() syz_pidfd_open(r2, 0x0) syz_open_procfs$pagemap(r2, &(0x7f0000000040)) timerfd_create(0x0, 0x800) r3 = syz_io_uring_setup(0xbdd, &(0x7f0000000640)={0x0, 0xec21, 0x1000, 0x400001, 0x40000333}, &(0x7f0000000000)=0x0, &(0x7f00000001c0)=0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000200)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x7, 0x0, &(0x7f0000000600)=[{&(0x7f0000001800)=""/216, 0xd8}], 0x1}) io_uring_enter(r3, 0x847ba, 0x0, 0xf, 0x0, 0x0) 4m5.687128815s ago: executing program 2 (id=694): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = dup(r0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e24, 0x6, @loopback, 0x3}], 0x1c) sendmsg$inet6(r0, &(0x7f0000000800)={&(0x7f0000000080)={0xa, 0x4e24, 0x4, @loopback, 0x7d7}, 0x1c, &(0x7f0000000380)=[{&(0x7f0000000300)='g', 0x1}], 0x1}, 0x4048043) r2 = dup(r0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='ip6gretap0\x00', 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000400)={0x0, @in={{0x2, 0x4e22, @empty}}, 0x8003, 0xbffc, 0xe652, 0x2, 0x4, 0x8, 0xff}, 0x9c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000200)={0x0, @in6={{0xa, 0xce20, 0x6, @empty, 0x2d}}, 0x7, 0x1, 0xf06, 0x3, 0xb4, 0x7f, 0x9}, 0x9c) r3 = syz_usb_connect(0x3, 0x3f, &(0x7f0000000100)=ANY=[], 0x0) accept4(r2, 0x0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r3, 0x0, 0x0) syz_usb_control_io(r3, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x4e23, 0xfffff801, @empty, 0x4}}, 0x10001fc, 0x6, 0xffff1896, 0x3, 0x2e, 0xffffffb6, 0x1a}, 0x9c) 4m5.387207092s ago: executing program 32 (id=694): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = dup(r0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e24, 0x6, @loopback, 0x3}], 0x1c) sendmsg$inet6(r0, &(0x7f0000000800)={&(0x7f0000000080)={0xa, 0x4e24, 0x4, @loopback, 0x7d7}, 0x1c, &(0x7f0000000380)=[{&(0x7f0000000300)='g', 0x1}], 0x1}, 0x4048043) r2 = dup(r0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='ip6gretap0\x00', 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000400)={0x0, @in={{0x2, 0x4e22, @empty}}, 0x8003, 0xbffc, 0xe652, 0x2, 0x4, 0x8, 0xff}, 0x9c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000200)={0x0, @in6={{0xa, 0xce20, 0x6, @empty, 0x2d}}, 0x7, 0x1, 0xf06, 0x3, 0xb4, 0x7f, 0x9}, 0x9c) r3 = syz_usb_connect(0x3, 0x3f, &(0x7f0000000100)=ANY=[], 0x0) accept4(r2, 0x0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r3, 0x0, 0x0) syz_usb_control_io(r3, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x4e23, 0xfffff801, @empty, 0x4}}, 0x10001fc, 0x6, 0xffff1896, 0x3, 0x2e, 0xffffffb6, 0x1a}, 0x9c) 9.826757651s ago: executing program 4 (id=1632): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f0000006380)=[{{&(0x7f0000000280)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000840)=[{&(0x7f0000000400)="9dd7d4cbdfa417766776391d077a088f95ecafaf53cdc9617e2d7847be16739daa426d7fd7cad61a18a6dea8fef905528f71b2c1ff6247a3bce685dce12b0fb8edb3453246acbeb46c90449c678286e193376126584dea35acf9d5001728fd9c8f5110bed471913894b548a73db17754ad95c5818aef9b0fa98cdf9cf67bef21848f43fda431209fb3493ac93e469461f1aba611461aab88591bd4a1d10749debbd5b1fe57e42320eff1e0e7e026f9aeef14b74201a7c480d4fe585c8ee41ca1cc03154184d547cd2b5d45434fcc07c3850f97d4dec2a32dc763b62ea269dadffcad8f8fa0ac5a", 0xe7}, {&(0x7f0000000540)="7f8324898a14e3d3d14c242e831d02062f356abcabfc9ca0a9fc4a4857b682fd8f08973963b61f7fc1d9ab7d3de6e672fcd51c5a41c91ae4fecfc8ead2538a619a592858d20e64f3abe4c9629598da871920d9176bf0d4e24a52440c9fb7404a4723a82ae796258bdb0df2e401fd4e9e560be9a591820aa185c2f2c3dc4f27d8152ef92f92359f2b90f1e259cca02fb3a6d795615a7c197012d574d3a97e28e1c0f43f0d3aefda483d90f95550b961b720558eeb3682017e5adc7429cd45cc8e1d60a348fb0f593ac92ff61b3da6be74f20e84c0db194e", 0xd7}, {&(0x7f0000000340)="4ae868d80e7baf475c46ac4365dc925d1da17011148d7527e5a9a4841ba01434765a4038d70e4dea1c20ac5ea0323f59b8fccab128e083f364b95966b457d470b7ff", 0x42}, {&(0x7f0000000640)="a68b113f900e11a8f73ee3e21bae0e70a177f96f9f7288cd9abdaa13dec73549a9d6888355fb94a9e2b0452a7bd8a2a087d2d6a3f005000000094833da7876165d972d05b8059955cceb7ff64934a3a8ac58", 0x52}, {&(0x7f00000006c0)="11846dfa57bab20a5b687488bc5e85f135266eba50d98fbb255a7ca020d4446ccc3c780caa67bcb873e5470d5ba5d19ab4e9edcb321238bc776564adbea2204fc627a3207a833db809bd49a55488d715ccc9b962a4b2295e5e793ea18e3488a0e58a6069f89ea18754d25b061b30bffb1588af14f52e32e5f71265ed18a5c24c6830d2a8d9368f3d40245b4e57b36d790a9630c2b15a4e22e2", 0x99}, {&(0x7f0000000780)="af1ff265ff67335230963edc1dbaa209c763195e68497b6c99d5177b7f7da1aa0219f65c31da15be38c3b829e9d96cb5e5c7c57762f898646f9b6db70c8e99ffd778f15d34f741387150f285eb1c7a200bf6602d05fa2a46542e76b6f77b7d469201e9b1b5a13affc835c84d00b6a037b5ef023f4f30032fd30337eff141db705ed8b9c7ba500a6d8918c3620fafbb17f9482c167b312f23f174c952504e6d602e35bc3c8a89cc381e771e", 0xab}], 0x6, &(0x7f0000000b80)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x60, 0x840}}, {{&(0x7f0000000c00)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000001f40)=[{&(0x7f0000000c80)="56dd94ec5c21e5ddd5ee5932390a37edcf827126bf5611f59f484c5fca2f90be510a9879fb92dc9d2829349067adb2e2e86a87102da850e1995d939923adb16cf7dfa4f073cdefa23b00090c7fc6c8e226283f0d81c8dbd0cd80dc0c351ca9160d4eb4b6c7bc99e06169f2448f7484de4f08c2d6f61a3403f8a51342a4c866cd6044", 0x82}, {&(0x7f0000000d40)="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", 0x1000}, {&(0x7f00000008c0)="32f9803ae2414d11bd2fe672a7abda71c2a13e2765a19e80cfe762c93d908f78c600372c3922164f6b02a06c8d3ce6e1829376cdcf0571006a0e56878ef341848c1653a19fc0bf276234a100db6bd835237e24dbaab71d3af841549b8e3069b41dede49489559c8d99989e20a1a2f72a480bba064660cd5450fae37fd226a9c7890ee78cd7202e3c6399ce61", 0x8c}, {&(0x7f0000001d80)="884f54a0196e83d56b860afa9bab2ee3c3bb4b7381ce2f7d5bac7b494ff6c7734820f78342cc95631e56d88a150841e501aa1e1d49175abd2112437c814f0f2a3f8ee60d134632339946afb3c3ae113c0d7249f3979d19a2369c64e1e8860dd2ab312f24d2c9f285c30b0f4b61a1dc555299feb22b695f5479692655c944f4098f52a32ae458a0908222d3f21ad6e919fcaff17e8b4bf1bc6b077573e0a365630ec2e85a83a743e278b767bd1ae3c0d9", 0xb0}, {&(0x7f0000001e40)="03135193ea77b30093d55676853e97a798341457ccea8315ecaa2a286f8ae9ac0d458a1486cf9421aebdc485daf859d7fcb6249b08c2d009f61632710abc092739727a1824456052db0f740ef1809bcb8ab908cdab5cac25ce657d1c3de534b7159314af75e5c706ae448c4dbd70b271e176d0df62902c4265102f30862c2789dff4e98c23f70989c9b4ba707c681c9245908d1ab5a3006050c937d97ae9f0750a432acba52e277aa33c1fddb141c9651252161b2154bb2109a29b0d679770feb7f6b3354ac636a91f204ea055bd", 0xce}], 0x5, &(0x7f0000006240)=ANY=[@ANYBLOB="38000000000000000100000001000000", @ANYRES32, @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYRES32=r0, @ANYRES32=r1, @ANYRES32=r1, @ANYRES32, @ANYRES32=r1, @ANYRES32, @ANYBLOB="1c0000b122613e000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r1, @ANYRES32=r1], 0x78, 0x4000000}}], 0x2, 0x4) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(0xffffffffffffffff, 0x0, 0xc004004) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x0, 0x1, 0x401, 0x0, 0x92, 0x55, 0x8, 0x1000006, 0x4}, 0x0) fanotify_init(0xa00, 0x0) io_uring_enter(0xffffffffffffffff, 0x47f9, 0x0, 0x0, 0x0, 0x0) r2 = mq_open(&(0x7f0000000140)='*+@[^#^\x00', 0x40, 0x75, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000a40), 0x80440, 0x0) ioctl$KVM_CHECK_EXTENSION(r3, 0xae03, 0x74) read(r2, 0x0, 0x0) prctl$PR_SET_IO_FLUSHER(0x43, 0x1) mremap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3000, 0x2, &(0x7f0000ffc000/0x3000)=nil) r4 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mremap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x1000, 0x0, &(0x7f00008b5000/0x1000)=nil) mremap(&(0x7f0000000000/0x9000)=nil, 0x600002, 0x600002, 0x7, &(0x7f0000a00000/0x600000)=nil) ioctl$IOMMU_IOAS_ALLOC(r4, 0x3b81, &(0x7f0000000100)={0xc, 0x0, 0x0}) ioctl$IOMMU_TEST_OP_MOCK_DOMAIN_FLAGS(r4, 0x3ba0, &(0x7f0000000140)={0x48, 0x2, r5, 0x0, 0x0, 0x0, 0x0, 0x1}) ioctl$IOMMU_IOAS_MAP$PAGES(r4, 0x3b85, &(0x7f0000000080)={0x28, 0x2, r5, 0x0, &(0x7f0000fff000/0x1000)=nil, 0x1000}) r6 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) write$sysctl(r6, &(0x7f0000000300)='0\x00', 0x2) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x6c, 0x0, 0x1, 0x0, 0x8, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4, 0x2, @loopback}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @remote}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x6c}}, 0x0) ioprio_set$pid(0x2, 0x0, 0x0) r8 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) syz_usb_disconnect(0xffffffffffffffff) syz_usb_connect$cdc_ncm(0x2, 0x6e, &(0x7f0000000100)={{0x12, 0x1, 0x250, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x2, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0xffffffff}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x8}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x200}}, {{0x9, 0x5, 0x3, 0x2, 0x10, 0x0, 0xb}}}}}}}]}}, 0x0) ioctl$EVIOCRMFF(r8, 0x4004550d, &(0x7f0000000500)=0x18) 7.295016464s ago: executing program 5 (id=1649): socket$nl_netfilter(0x10, 0x3, 0xc) (async) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) (async) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) (async) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) (async) ioctl$vim2m_VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, 0x0) (async) openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) (async) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) (async) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) (async, rerun: 32) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) (async, rerun: 32) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) (async) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) (async) r3 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000040)={0x84, @dev={0xac, 0x14, 0x14, 0xd}, 0x15, 0x3, 'fo\x00', 0x1, 0x4, 0x72}, 0x2c) (async, rerun: 32) setsockopt$IP_VS_SO_SET_ADDDEST(r3, 0x0, 0x487, &(0x7f0000000000)={{0x84, @loopback, 0x4e21, 0x3, 'lblcr\x00', 0x0, 0x81, 0x3a}, {@rand_addr=0x64010105, 0x4e25, 0x0, 0xc3, 0xfffffff8, 0x12d5c}}, 0x44) (async, rerun: 32) r4 = socket$kcm(0xa, 0x2, 0x0) (async, rerun: 32) r5 = socket(0x2, 0x80805, 0x0) (rerun: 32) setsockopt$IP_VS_SO_SET_ADDDEST(r5, 0x0, 0x487, &(0x7f0000000000)={{0x84, @private=0xa010102, 0x4e21, 0x3, 'lc\x00', 0x5, 0x8, 0x77}, {@remote, 0x4e20, 0x1, 0xcd}}, 0x44) (async) sendmsg$sock(r4, &(0x7f0000000400)={&(0x7f0000000140)=@in6={0x2, 0x4e21, 0x0, @dev}, 0x80, 0x0, 0x0, &(0x7f0000000000)=[@mark={{0x14, 0x1, 0x24, 0x3}}], 0x18}, 0x0) (async) munlockall() (async, rerun: 64) r6 = syz_open_dev$usbfs(&(0x7f0000000100), 0x76, 0x101301) (rerun: 64) ioctl$USBDEVFS_DISCONNECT_CLAIM(r6, 0x8108551b, &(0x7f0000000380)={0x0, 0x0, "5a77bd318786aeb879ca62cdab2a0000000086d85b25a5665a3247e500f61681905db88235f8a5447dd2a2ed6e91626f068881e50f6853772b21a140efb76cba37ff3111d6847e8b9398a646717af75fc008daefba68e6222103472bc55704cdb737ae996ed831f3b802549db3a8ffff7d34171113d806726615380fe65a6a0a72e1ac2b60bd6276fd8bb6363d10f70da60fd53ded22c87eb2be500e4a62fb73c33424b437bb192c9d06ea6ed04983fe5c5ca033dfce0a82575ef1d7ee686be0fc58e384f93a13f4e8bbf599394baea3a9ca1864f0a35d6cc38fca32ad6b39905a9727d2001457df7be7e1aefe363590d1f600"}) (async) ioctl$USBDEVFS_CLAIMINTERFACE(r6, 0x8004550f, &(0x7f00000001c0)) (async, rerun: 32) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) (async, rerun: 32) ioctl$vim2m_VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, &(0x7f0000000000)={0x4, 0x1, 0x1}) socket$nl_netfilter(0x10, 0x3, 0xc) 6.62378677s ago: executing program 4 (id=1655): openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz1\x00', 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='hugetlb.2MB.usage_in_bytes\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) ioctl$SNDCTL_SEQ_THRESHOLD(r0, 0x4004510d, &(0x7f0000000080)=0x101) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000100), 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x304}, "0000000400", "6abc00000000000000000000001000", "f0630400", "c14ec98dcd2ad89f"}, 0x28) sendto$inet6(r1, &(0x7f0000000040)="b9", 0x1, 0x8000, 0x0, 0x0) syz_emit_ethernet(0x33e, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000240)="c655328ca0", 0xfffffffffffffc7b, 0xc0, 0x0, 0x0) 6.408971139s ago: executing program 4 (id=1656): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket(0x2a, 0x2, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001480)=0x14) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000c40)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x40, 0x16c0, 0x5e1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x10, 0xc3, [{{0x9, 0x4, 0x0, 0x9b, 0x2, 0x3, 0x1, 0x2, 0x6, {0x9, 0x21, 0x1, 0xfe, 0x1, {0x22, 0xc1c}}, {{{0x9, 0x5, 0x81, 0x3, 0x10, 0x7, 0x1, 0x1}}}}}]}}]}}, &(0x7f0000002240)={0x0, 0x0, 0x0, 0x0}) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000100)={0x1b, 0x0, 0x0, 0x2, 0x0, 0x1, 0x6, '\x00', r2, 0xffffffffffffffff, 0x3, 0x5}, 0x50) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140), 0x42, 0x0) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) r6 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000080), 0x42041, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r3, 0xc04064a0, &(0x7f0000000400)={&(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000300)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000340)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000380)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x4, 0x4, 0x5, 0x5}) ioctl$DRM_IOCTL_MODE_GETENCODER(r6, 0xc01464a6, &(0x7f0000000440)={r7}) writev(r5, &(0x7f00000003c0)=[{&(0x7f0000000000)="3f0443aee546504c59e34086d986253527282fcd149ebff4f000632f942c1b44a336c2043a676ed5d4178cc617f18efde8ce91", 0x33}, {&(0x7f00000001c0)="4a61635c6fafacc206e76e35a9048a905bac4f1b26b251e9954e3d88b36e66d5de760e9b0212ed7383f14139194f8188da863e54e077bab7740bd1026c028d8034776176f53776807a3960a2457173edf5b79df71358e4633137fbdcc87927", 0x5f}, {&(0x7f0000000240)="59a8dbaf01c939a0e0c64aab7792358755580625de9011b0083ae3fb4d72db756345375b1ea9be05d4fdcfa95d56279876acd45e1c85037a4f0c8c3f8946808da8d2e501f9ff", 0x46}, {&(0x7f0000000d40)="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", 0x729}], 0x4) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r4, &(0x7f00000021c0)={0x2020, 0x0, 0x0, 0x0}, 0x2020) syz_fuse_handle_req(r4, &(0x7f0000004300)="f6c5cdd50b89338e6f0228b937225c21a87072407fe83d5fecd7bcca9b3fb6c714baa7d905bd76d4f38eba0ffafc067da9e5b2a863dbea1f11e32b455862ad205d1de267dbf9edb296fda48092e372fd3166c91d636b627f4ce223d2fff7db30abd245c174812a8ebfce720483d74f6658daaba3ea9e453d789d9d1d8b63c91f02b1282f122d5847241f305a5d791a7188c946ed5d5e5343c04968e62b064aeadeafd55ddb6a1b724a9adf29b15c4c55c9afd709d19cf29df117c69d1f855b647f2d6dc3ad9cc2e413cda65ca8d3fd777fdf88827428723d37b89a7330dddd234f39187db8e54905b8eb0dc851f51ff37b5deb69b64bbd27b72881267f94a88974a56b1d3178d49c209d6f4e974c00f25a87255c3804b1150f98d46437f5333b200651dfd1ae939125483cec1690ecb4d449ae4f2bdf88d50382440dbe1699017f21c0f1e0c85cd339a9f87046af063b54b923d4eaa04fc8dabb3bb3e3bc83f0657b5a3c4cdfce3c325abe45a39b794d13057e3a036ec20c4eb1c18a7501a8bf3899626fe01b2b9c18ab08eaa972ab9f8a786888162c7f77db751c1ab88db854ad8a99c7307a52571fd4d0a8ca5a6f4f5e46396bab29e4a5bb6f7c40404be7357b47028a1cd2b780abbba9e37d182866a9171ddea543a5684ff6445d4c3ba61b4300a1556e85518301862b398e43f61d461054469f693c42f995a000dc9b950b277bbc5a9bec872462a0938ef0e0ba4f4d2bff4d81804996a9f97893c02b2deff1abf1a6cb7987f446132f55a10aaf537d93422ed22fa659ceda5939cf18398f8632a257abbf68d4854e452ceb5acc02c7b65d67b582e159fb5039ecfe636dfd00218f2e5d1e2ebeca027472d63fdd2b61d7bbd9258a3fbb14ee2559845a638e07bbde84f87a42b59a09c1bc877b7e51a4ea42c64bcb3b3c8043f1604c569308bd6ddf438204df167580f5aefe2a8beabb77a8fd3392f99e3a43a7cfa0a68b1b21a307aeecd5b7a3742d74ff1790b13f1026ebec296210301d48d9354646382a18d247300bfd8aca878051a2d667ad2ee489edfeb3c1c912cc6a6c573fd92dd4cd1b6d2fb1bbdc86ddd8bf515c28f15ebafe858df78e8a783b293db3144c44397cbaeeadea44655c6350562166bda3accf7a2e65cf3eb7beace08760337e2dff8c9611fb131b345f44dba2aa2eee0bb4ec719c59a269e71ffc0775c5c193e341a833d38edf8a1f01f66b9fd039ff55c884257ec7330f333e579e66ac67097bfe31b2b78d88b81b640351da3bea710e38d8b50b0a63814f4638df1680d2217dfe7364dc228ea79f74e678b338105391e8c1e041cae3d2ccb9d1b034d96b811bf06515b3f4dd02cf2cf9f9884a6a1af39f219fde0b1caee2065536b8e900bf4fe9d87396cb0854ff28db253382a8f1e6c2a2805b5d5c8b756640a49a092f8fbc5ab87e511d790519e9e79c1336b2af288b1b07871858966197f65919009c435e6ca5bc89a15fae0e3534e50cbacb3cb2ee519a9894f08facb453a7ada35c0cd8e6ac71cf9ceb21c1b944d81a16a3299c730fe1ddb164505e2df5e4dc7f46c3fa3230a9cc3845298d4abf909565a67be3316ca881540f2920c8fb6ffe5ffc66ef477476cc4941ba03795287f408b6175df89274e189bc2e12e93f5d8aaa532400946a7a0cb6cacb55d4947d0c02da9e2345b4d0cc92a570019ac51f64b29b7e509109500f9fe8129196bc46230a1848ad7dc721efd97f1cbee41a1e520da4cda9fa5a0024d7865e637d0f17f240647f11f4d41a39e29643917f6ccd8680d83cfaa33081c3dd613ba2ebe736539834ba7977d2617b85b073a4532c8e6cb3dc3ecb492f23b573ee103ad6c56a5930904e836e9390a8b20470de2c7e0d1b52000366cbc198caa4917b593334a449840a093bbd709a6f835eb4338e23b12f59efd0fe6a8f7d108e6c40d63b06b43639a73822b431b636c3c6cfa2c973fd43aab1ebb560eb5b556b98758583195190651d9f12bec2a2db9c87f879af59d9e72786e416ea8fa36ff4a4f08d56c5e208b9995fd9ed0607d3af20b1eb51dc0943cd96bee0cc78875fac1dc471f80664ef9eb1f146d5b6871842ae1c51e83523f28a149346df307eae77929a81c235f5593d7eb30581b0650a8759d5a59b5c2697c461e17d8458b13dc88935b878f71f0597d46924bc84714ca7af2df5749b1b0fbe1950aade8d85555887809f9d4cb5d8d6cdd0ddede90e2fd122d1168f0c7e535aefe0385ce12a5cb1060498ba51b28fc344e6c6094b1cf6263007e299d7ceae7814c664f43bc2b8e989779e1a2a36e7e209175c197117966925ced8cd941fb4d37d05a5c771ba579671d505d6af7fb70fe764d906fa84f046fb4429d82bc7f4ed72f686bf2f923ec7bd48b1be8773ef8a51235825cb6c54d444021e823ba2614e7d93920a96d23f19d9adfcabe1716fea4979ef4d74fadc6fd53e8d6c6704c4eb04a039ba4c83d15afdb195a36f292ba9a2728cd85311076aa6a484c01fbf9fad617f4870fcbd1cd453aeaa391968287263852732552443e3388bd07d975cd2a11624fa2d0d931034b940c4b2babe262706c6cd72007c5fd5744564babc9fc37da476cb38ed0de6b530864e26a6febeb8d901d40c771a0cf2f498830487d83368ff3f8af68a0ffa5762d3f2c9cf2a66e2338d3e3655b647685c2dcacba997eac420d5618c3d268b85795fa49e37ee504521017439581a6c5c064f0184e4cad2b8134e2f9b9ec42981c155775d7d744bfff7adb3f7599f159c7cf1d7d56fb7cddf5b4f8ee8a3dcfbc1151b3d253771db09879f48c3c0cc9506e97c776fa8251c21d5fed9dba8ca6674e45ac2a6bef86ae18b175ffb5d281f58527661ef7d5651b28db85c1b7cc305ab5b34fb49a32778390d3b6d4e78d06d3d863eff86435d36be3043529fb9b4d061a7a983d6e287fa83925dfab1b526d6bf510a29f9d6ad493bbb4da5fdf0aef4f16ff50799b016dc4230aaf87b9ef8953f8ad522ab4c3ec3209a57852cbdb5e39628ad107b248d6f07d123fb0e68d7b7aa8558478de5dee88032de6ccbbcab0ecfe8fccb1681816db894fdc24a9b6cf8ad5690efb01c8b4840255a5d5563b4cb73609f0a5337738e179fd9577bb795eb5a89a4ee4e2b2bed5fc65ba1efb911889e131a0b010c5699d7f6b869ffff3945208feee8d245eb45590f2c67b97d186307dbee5327ef60340386ae04d45f981061b80d33ed6db2e5dcd711d68f8d9befdca10334e9636de1a2d6e6de2888d0984aae79b636eb0576f6cc9f450320b7e946eb82e9e1f8b3477f382090c79a9524a69f3416eadba673ff24cb1846358680d370e6ae98230256ebad4826f90ef8189b95f3b6275950c33ec2781bf438bbcce8ee350f3c1475b026a6c189db5101981b21f82ba8d8f62e852ccc5109a2780c70eb4a0b014c0c06ef46ff506c481b8082154db687b644ff122e5f35af5882212834a5b696afda432241f966d5706fa7c00be4a4912b6adb8e5629d0e18bb2ed4e2d7b6dbe79920d21ed0491f7a5017ae5ccdee5b498f61bb9ad5845a6268abebf80338c20c09530675a8366bfd4ea746957dd7337f1c1184751b649a399891ad2b6306bb062b9b2dc8a8b09302ea3386ccd78d9a3a0314c3df264ce81048391ae66ec9eeda8c70efe95146205d0b6bed2c362f2920615d41c7d12fc3991000a080061dad4e34587ff1684c6756f55dfd249d2d62bef74b5e4a40a63a2bc14a473cf913d5a4fd289d1792fc693c4a5f85326eebc52994a34e16af861438f22633fc5a4ce0d30d37ac0e2277e072f78375d7b1443e1af9647c23decfc411a3d0def781ce6679d92872fbc27dbd4a7edc2acfe565103d472fbde7ac626248a5305cf6e1c5fc81e9b71adb2523839b9425c72a67409539d611240ff5ad04ea2b3d063e197f5663606aeb0b76fa2e1121e3815506fe4a9ac09d555c1b8d8c9749f5dd5096130aaab80d9b721a831013885e3a376a57f97db4f1878372c7ac241b7424b86d97ae5fa3a0943f55c64cdbb4aa3209c4fbee3d9ed201e2bfccee01d33bd99c01689e1f23b185acb82e75cd2a161c316334f4887c8225f11ec1354105e3180d67ebb3a98d1178cca8332eb73555f53ed86c7285fc6c85570be32e74baeece3d610cfb505e1ca6c02fabffbd9b4c80274db8faab4a4d29f8bfa6db38daf4ca8442aad66e40581f40a63e50b3a33d9a3e32f4440b761d149a8d71c138f74d5b0e10d9266788499a19f03a17726226e27c899c538bf4c219d7a035bdab2c5b347bcb176555fa451594050c6196a2236e5b0981eabab3519dd10ed1ffb6334476cbb06059384f02c164f278d49391c6069b9adf25c14870e2fe1f28abdb325d3101fe464f829e971067dc9231fc3bc9d0e2a6c8e13db15f4b69b3b028a587a092453296f7f790a547ba191bca2ca929d1477344d7ba30b826a10152580e5ed7418f481e4b10139a4acea1a1c42f748cafff8b0215c6be50e0af09905366f0403c53f8c746ff06ec45d69d3c4039d0980af45c8a2d6cadafe477ffe3451fce3bdc9644faf73ef3ca3e823526fdc086d82967b1a569cdb99ea26fe6d06a21fdfa7a8342089931240324b786f6be1b987c8fc9e9e602cb0ad66039a0147319a896134cc97a7f50b3a0c04c4f80b8a53ea222f5c009325eca6668e453d92e1577712af0297ffbc3e3365d504ebc1c7e825e045c30c0ad9067fcea6dd754c179c3febce85187611f78634c081192b430010987a852837015a3c2a70604e18c5d394207fa61fd3c51a8ac5ab263d1c15a9918f599338d21b894e6016337a5a31422867a775a7def8fb7cc3a41342175e05c891ebbd7318bf011ab2dcd865dc5efa3a9451d973951c96752803665567c08013259f14fd704d5d108cef5a38b4e2375aa241c5cfa99511e334cac9665a06f25da7d3fdb497363b119bb4d536a6803b3aed59143655ef6df225b5a9305979f77e32942ffb48e859da96a309ab57b68fa56a9e0d6e53650e7b1968fe5afc21e5638cd50f5c415c9addd998fe32ac983a9f9266590967782b6d9b70f22a48cc14301af5de46d7b71d0f7c0ead21ff503cbed5c2535672835ea0216eaa7fed72390b66b4684b51365d1923aec4dcf4dd08b357552cfb7e96a5ab956ac1276882e80a79d018c5ca7ffb3367d59846387f4af1fd4b6098cb560bb565af3ec0c3934da29120546804f3800aaba4969e00cb83d9d9b0cf216c42a8722030a6fc85a01b9748bebe688671318a2cc33f69e0bf3a8a3779c8847de958b28b2e8017da7f74d56f1a75134a4da0944e45dfefe63ff367759b55e1659870e0be86cef2789ec9063ae6093693c1d47cfc164eae67c97efa447120a36b39561d380077ceaff4bf0f55b066af441e400cc3996633abf905a32cf025becf31983dc6fceb6e0fb506bd350d81afa6421115939adef8cd68abbbd94f1567d9e9f7505af57e1802b8d704bb7460b3822330c4a4bb6ff2b187fb9a3f324b0f415c706a1de8a7cf6747c72be3b356c0206a3c0c39daa85309bff9faba7b68178108b261086cc15a0e21a52a37c1576a72d2d5da5c43248ad760d239711739cb79fc79b4ca2dbec2e100db1c535ed90623c67ed2e3817ebec259343b17efdd912ea0fbf73653015b7f8a51cae3cab19ba00638b8c8bfa8db481ca7dc7ce5c2540c46c963386188f74dec088552330e6ea067b222bd97ecab5073d95d5814599f522a36fc80636bb66ee8dca399586f90f1c849e30d92382bb0e64f62511a7f1044560175d68dffc03a9e56ac7629a4bcf50a4334f29b3391ef4bf0f3174a44d69e143437cb3dcb3871c4e7de50084b5e5033c48df364a1d5cf925d42a3c8e2b419909e4a2ca2156c1397eb87704e8f8d6cdb3a4a031c1b5468a1e75a923cbdbd384cd8d87c2c05f11f1df014ef98c13fcf9f182f6fb68dc0aa4adf7bec8a17caedd172f64806c311fc106b39edd9628a01d7159d638e09b39feab432718059589dc971143da4a8e640aa63ae0c2fb4a71129d362cdcf993adbc97b4f1543637cf1acbc9e67067f6c6f95be39fdd14dc6478c507507ceff88c2d1c5e13522547ab149dad2526393714c6c0a221c167ddf1084b563c0bfcc4c75a972131c62ddec7a497bd5118eaa12ab25bbbf7cc62eca5de5ea50bab67ce6ff2e05cc47cc0b0a5465eb01bbc08dac30b8522bd92180d8987390314e19eb3201f0be2b4f71abb697a751fd8d6a3251ca8ea1b2f20a7827d2599d62e392d6c065183a1778950d5ebe04180047ee8a2a096e5f1d6813ec63ff4a626c725b24d259cbd9ca6305009b29c6ef7225eecf9078824f9aef4d3e9aee1e9616b2b7f87499f8abab6c38e9a3e7714132850b5e71fa671697e6c8407ac3dad5abeee5f7b2a63aa51d29744736b0c38adccf8e29a85b81f3b3106daed64fc78618e18c9056cc41ce2f50379cc6c2c1411ba2c690e1899dee193f0f2877412f1cbd54d12255ca81a72211f9a8ab7f0b7bebb6c11b4bd6c77455decdfd7df2b2014395ba69f22e520138a43e1b3a11264822b143adcad307b35800563bab720687a898a76cde1f0a15aa3f32c0d302ce6f1094bacf5a1add935884be029c7fe18a5e90c696e3371af0f3cd721abd7dd4ce74efe353105ebcc4b1411d52026901380a9c7a807a76fa617667adea8b7734822da93d93969641a92ad2af6350ceee54e3d7c7c39e22d6c5f363d201572b8d68c2b9c7230b0b85801cfafbc5557f21bc444ea05fc612e2c2a8d4a38578c69bb252d8f4d617d0974f95b6ebb416d5c8f3fa925d4ed4f23bfce03e28389ca8c1bece1fa49e8d66387bbb09b3c29d9ed75ea5a9ac7930cb3ed05f999867c640b3435962fdb763002e2fb451c5a1b9d4536e49ba50fcf61451168a994249ef29af51694a1426d987ed8cfe09f10462c7629c4ff1b1cc709b99e9e87a54d1ecf54cd9da0c2c19b84b2a2c32c0bd12d158b73230cf610645048cf1afbb62aa7ce6fab79bec3ad84108f3d96cb9fb3d78a26724892a6bca533e64880c7d4c28a6685502f4cb2a27b132c8253b97e88583fe0766d04795709486556df99b7e65fbf71febe24e0a188e2dc489b8fddbf9d4b1c9ef4b558f888824469df9b2085a845998220332d9cb693472ff2abcc10784c2280825adfcc630e3a961b39ab786deddc53b18e862edc75742d6eb2d7cc227ba3ed770851718388612e4e7f4f257a90fdf09e3b0081d7498e2d5b628d9132aa0165f323f59af5e9ea54c582999fb527d5f2f3dd7e4f85877080526f8481899b6afc732f5da6af31b561ddc36a6b8c723087d3f168292550d89b228f7a3cc131c110a2dab2f81e339f24d3d2b696892dcd4a3e8f2eaaddc0d78e2d07cb9df9d2fe73e4c55562c0794092c7dabd4364f9fea89d6cdd8369d5bf1bc8863b8f89aacf0fd9b9b380947bb4872656e58bc87526e18fa8b17ef8a7219adf1b79d1be5dd827e7ba8e4ed50a81eb7562b179876a8803dde2ea99fe744e8f7df17040ac38592a3be7eb353416496e867d8a74c7eb94556b16241935d718dd43462fe0855cc31a812e0ac01109d1d3539bd2fd4eeb422009138a92324bd072edee2ba47d6cacc24588410ce30565a8aaa5aad52d9c55368372715717ff5ed3a0243ddafd11a7059c29a26b9ea9374e8434f31e4c15a747ee6d69368d12b96122690f843569e82ad27eb8fb25e94dde94cc15e690dc65f6a6c2a6393821168a79e03cd223ce54a1d5e38eee1c12e23027b12c6a8094c805088617c2fb4f52008366faf37fdb13b3a7a879949d13644da36dd35a4ede785ca0ac7b4f15472e77a33228129143f849ee75c915df31764c96954621a01e0941d6bb58125f544818b7152698f3addcd0a684af8fcdd4bcdf5752b3faa731988866ee8a664850989d280505d2a4b861f159d47d2d61ab3de866fb2c8f90075b713f61cf83a2ed426d53214b70385b7a46e5620c032486a5a00e0e73d3ea16eeccf5731507903a25685466b61311502ce781634ee46542957a0d5bacabb8d965689422588ee102d6a6016bf11589fff32e503feefccefe4107d0619e7a15336a8655e2f09034b4069941126d48909232592aac6d9c231285dc1d038ff1fa09c1588f543304659ca334afbc42b5f5fb813b34663cc6f4b0a12fc3edc28765b062e7a50fd19ef575be96cd1d9aa48c1fef1b2763949982a47bf25a69c8b1306e8e36c91d2096e6a6cf934452233ff49e91ee173c1e288b9ff70ff364689b82e2467a3d741809657ce0856582d24da5663162422a6f1ed1fce7cef40d90ce57cb99e19a0b4365d483361d03d0cceadd682f333bcdb0a49e24d8c7d004aad2dac06f4839cffc0a77730623917e5f101c33411ab4e0a8491de9a8bbd5dedb8dfeb5a5880da57c74bb8e1fd8b02d3c22087be3f686aee26988b2d62a41d4593ff0dc100c31dad221489f612ef60c160bd6c1f5a00ea6efd3a5aa5ca14efbf78ae4e5d8c5db9c03758b81e636005ade8d03a11f5d8231cfc1bdacdb276992ca8ecbad337fa89dacc9e9be11d398d37207e15ddb45566e0af78833545352d3043b70e20695ddddaccccaa93ee5e2874bfc7f9510541a57fb3cb9c8d6e75460cca3c4cca39a642eff1967dda07a66fe67d87696a5fe22a718a52cd9ba83e348ed211c1dc2e21ebd797455f0648af12c10321240058857632112a75adfdca249f26cf8d6ba05ee83d00ff8d64d8fed069dae70b79105ccd95fc9df34426d765578f651a4cba8094f46e0a9b676c0c0ebb1803660a70f5c7ad2de1ff96676c3ecacdc2953fd235856228556db20395b8d54819b7b12f56e4dddf6a7fe4f7f3d69dff022c59efb2313ae801dcb02b117f50f18eb11dd5a291a7068c820fbe381bd0697566909a38fdab0a0c48442dc935ab8447ebecb93af879a6bb82ab5f245274d873b5be4312856fe4fab8edc9575c02ba4cdb34b31323b69cfef40755bf96279460640ed9fb84d5c60d95cfd76a39726c29f5607d80090e5e3da18fd74682975dd98d98e4afdf4460e1aeb7087a18ded69310b28fa45b356fc28d1f2bef4c9dd50909076de9587fa07b966ee143ec589f70b8ac4d1320cac5bafefe640e445922090c721ce79e4e2c546cfb9b7f058932e6c83170dd2785e28ed81757ade61aa094bd042411aafe0b75156067a5790c78a44589728f1190ac0ba2f93004e06602f51fab34cc56a485569be11e0fd8c89ec3363e053dbdb6cbc69b686e89ff3730dce9099daff958f3be6e7f9ac00bddf0f133a6f904262443963aabe84b0ec9ab9209ebb0d6e81b8d30b2959bbfe5b332459310be2d8183a93ea08301b816d5b009a967916dd45b0f541c57685a6c7ef8cf715ae7fd1780f0a0da48467196e25e26fd2d5a075ad5acfa1ebec9647da21672b642ee4a908fbce416f4ed36ab5b96e5b47a0f6c7f280119567b7d54640c65ce5a0f4912690c4a3d0805e4284fb695eb3af2528f031261439506a4d3f4c2e18b736c55475828a0faf0153acf0dd89bf3c2f6525cb4bfcb419421c7696ee93bc595158a9a43bb288022122a8c45a0db060fe5e85bcc128f396f7af7006eba4e0d6e2f0802625342799bc1b98366682db90ff1be99322bc0672e07757c44173b96e659ff645d263af255d6ecd88bd9a0863006db7f674e79b0493d41a12057e36243394294b4c7850d14a988715de4b55e9f83c2f0676a8486efcc948109076361267f092315dae79164da8f832ad6f35f600b92e4a8228d39e507117c1c1b2a4a12b667538000912ea67de21bd85616cb30f95573ba748a75d2e04b493865a8711a688e33221b26f621ab3a137cf86cc9dd340bcee72f19e00de06f1e9abbe08b4cb8725c9e624f02d36c4c276a529b6e23581c348bb90a4fb1f89053aee36caca5529bad9124825860c011140744f245cd02ffe219e436bfef045517e4e41094b25cf9082692cd8e37d3893c5a90c35b808a17a6508fa7ae743740be0d984ef5ea80cee51e14b9997f86b45b97e5acf89a0a6aa962689c4f53bc7b65e5037de60fa395ed1013591caa79412108224c020d77069939391e20ee32b86139fca7eb9ca5c07fa733311fef5d5594b83ae34c6bc32f037b09995511ff9b9b611bc727055a10b808ebb8c8e5ce532046c7ad3336c38d506e0e3043c4413dc8ce0a9caadbef27d6f663b22bf8d399621ee86e52d9abd5628e3270424d8a06a79174c7de23c431224fd8d0f42853510600f9e2deb8a7bfcd324a5c6ec19cd0c9ca81c552b111a2acc4479e20439e2e3caf44c92026b5be1ad6933ed8d4de1575216c134d55171568ee64213fc4d32ca5cd7ad04b8705ecfd1b88d56294dca67efe3b1b37c7d5d170cef18997c4af074e97a98c11ec3cdc83a4ea564ebb47f02344d3ab410e25a4ad658be9bf627d49c106c1098dccf7ff62ff9f4dc997a279afdc5630ba32167a68ed7bb3bae2a8b61fca67b5b7dc5b3ef3ab679b602764da9aabf3d0caa56b278c2ab6fbee2cfdd7277402a1f82de1d97807829c0105277073772929f16d79584118f31b45ec4db29aad83693b2d9de08f417beaa2f78d55a36a824a94d1e3cfeb3d75c3d41ddd0e317e85d327e9b5a9da44dc12b6fc3acf6d222a44f59520fa3fcdc37903eca4b7a91fe14cf54b06855d204ebd71018fe767a158b5e389b5e8e136fc8960840ef1916d8e36f08260e5fc9808442e2034f2c761ae051d03fa618a5f6b8ba8cee00411d09aaa3f8fe30a5d29d9403a905403b5310355326387ea6ea72643b70fcc5bf767371878440d07be919c4ad8c4b8952ea61655bbeac50025f4cc2e859c20dfd440a0b1b14549bccaf7952a27f12266c3b7185d9f37ab405d0765011ae6dbc0717f58ec6bd4101589f5c6054faba863bd2af1e8b19cc2cee98c619e477a47497896c42c37697313917b37140a77a5afec97556f06e0ee1d87c3739bd9ff4c210ddd4eceb65701e64bf4d6cbd5d4b9786f4d45acd881fa6eb1c6fda5f8844f5a1635d05e7bb82270694efe063d44296d86b4bb8b28e573dd7cc0d379b5449af1064f10ab8e8f5f177713a63fd7ea8bb68305356c59b5b48334d568fc6d81713bf2c1438dbec4c2c793d5bcd94c459eaace9295ec5b51328fcea5c8f984d8bf90b2f9fb247ce722a1c001e6ff179524417d647b856d905976f623b2db0facf05d62a87662ddc0d6c31cadca2ec262439fdd0f5cd7788617b98bbb802ceed7f971fe6d432a49dc132fe5475db3bc61d6ff04442a9afa9078be7a15de8668cdf469697e337eb4a99b24cd89da2a36eaf4f725cfc77f5e4de3dc010c2ef1f6b22dc479544c0c4c611fe1c8ef5ed3c23ddae7cd01ae1874217f8d1001f0c5f8d2ace0ec72ef3ed9b95b72753462feaa1ff5c2d23f5ec1ccf41064895d6944f38bf7c41a091df7b8c5c5021ff7ab7571439a3d5c889aa57c715e4a55ecd77b5cb4f8bc3408d95d560f5e8ec711e81ef8a751df5d1d053822debf0295574ebfc5f1fc47caafdf8b3862d68fb01d6239fa13c026320aafdead31d003d8bd8b46842687b6", 0x2000, &(0x7f00000011c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)={0xffffffffffffff0a, 0x0, 0x7fffffff, {0x3, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000, 0x0, 0x0, 0x0, 0x6000, 0x0, r8}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_xfrm(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)=@getpolicy={0x270, 0x15, 0x200, 0x70bd26, 0x25dfdbfe, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in6=@mcast2, 0x4e23, 0x0, 0x4e22, 0xc5c, 0xa, 0x80, 0x0, 0x33, r2, r8}, 0x6e6bb6, 0x1}, [@replay_esn_val={0x34, 0x17, {0x48, 0x70bd2b, 0x70bd2c, 0x70bd25, 0x70bd26, 0xffe00000, [0x2, 0x2, 0x8, 0x801, 0x1, 0x4]}}, @migrate={0xe8, 0x11, [{@in6=@empty, @in6=@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @in6=@loopback, @in=@remote, 0xff, 0x1, 0x0, 0x34ff, 0x2, 0xa}, {@in6=@local, @in6=@empty, @in=@broadcast, @in6=@mcast2, 0xff, 0x4, 0x0, 0x0, 0xa, 0xa}, {@in6=@loopback, @in=@multicast2, @in=@multicast1, @in6=@private0={0xfc, 0x0, '\x00', 0x1}, 0x33, 0x4, 0x0, 0x3506, 0xa, 0xa}]}, @algo_auth={0xfc, 0x1, {{'sha224-neon\x00'}, 0x5a0, "f9146bfed4865c6604389b7ac9c8e546c6d1761fa7b403ab234cbbd08438c46810d442b1add4931146632cb93e761ea6f83e2194fbdeaa407bb67ccfc5b5466aea999f5922a30df0be0ef3c7ee1b94c887bd8471b93e89d7ec650306b61360fb5a4418b37be85a2c30e1b70714aae32b08e44f66add3ad2ea1c930e362ea8e848dd1f3e592a34931c768b9fd438061369d4d73279490f5d6e6b3b0f4cd1ad1886b022baa4868a8101a568c3ae526fe05c1cb037d"}}, @tfcpad={0x8, 0x16, 0xffffff00}]}, 0x270}, 0x1, 0x0, 0x0, 0x10}, 0x0) 6.055024025s ago: executing program 5 (id=1657): r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000280), 0x840) write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, &(0x7f00000002c0)={0xe, {0x4, 0x6, 0x1, 0x1000, "6dcc149f36e8584538e57e35d99e02ca2870a16dc73898638ee07654a552e2d83bc8825e566ebbe8ed9f292b68ff38eca0ffd87ad39307ff8d5539b1edb66054f1c7bcea510955f55777d2f9220f45dc6ccc655cb37c80c269951d2cf0bc23d662cc6b40cd86d73863581b01e0468d59065e222ca3fcb874a6b1e491deabad22d6c48b7593d3ed7300a9d9e2f09eee5735e0885636bfca29d30bb5015fa611ce291b3dd1ae8f4b2f8e49c624ed04402c3c3b738083335dcc523571f5bd7f6898971948c054da2f3e482c3cc32b777c3775e62276b34c541814cfb9bc72d2a6841c13fa77cbe0ba0aa8c3291350170bdc14cd9bcbc23885edc604872c47565f1cacb6e63a9cba4ff20650b53f54ddbf579344f282a458231321afcc7e9da202a1aea57b22e64ba19a5f1c8d3aa25a041bcbb7cee0f2124a7a6df14d9056030af45d774c7dc11de1f2e80919bd9b616d14cedd7d0d6ff71117c2ced208afae27f38ea405ad9b63227b5b2fa3966b8edad3e902af88350be3de75b155c0d11e2e0d71e74d6129436beda387c1abf9744beabf42322f026b234fd336d33cb51c576cd05292b9dc3b693952b9354890b7c3b34019d5cb5ab3d1ae8e8db4077c13fd3b131c95f5a1e7f4834d8daf449655c21a900b837b6c5b37595059ce4cdb6e7fda4f5b18e7c8d5eac3816ad1ea328b88c92b788acea3e03c263e06bdfec627dcf1d1990414c98fd6539470b0a3ec3126c9d5c410285fd745ce0164b97ee1b0197447b5c6a59b8b5fa9f9bfdb501e3069cdf1c39a6f9311d3a9c84d29c72a832daa0adfafd19d6cd55ed7f2a292a0167b80d501370f9e2e8530a6bbd874302b05dbe0e27cb4f5c73d49fd4103aca6b27950642f11cce534c7b05bd28348e94d67159c6c6006f6f0f4d17d9eddbdc0090bce0c496220f43142f843dc38af6259c83cb27c2d833857617ac7a62ff64cfaf8c43836ae46365cfdd2cf6fe52605b48e2680ac59a25231eb3406a98e954e096c0399364939f1595c9a34321e8eef437798df1b81174f59cf3702293bbfebc9c5b4bbd8b14ea793febece376b31914359b2e4694a395eee10cb70042baa030654192c44198848265b288905656d2355cabde21e8465028e168efb3d28e4f65ee88f5b692b79f2f0a37478b27c4d22c4b585e0eb3a66504d1b7c6cf26079df35604177a6aa7109225a9c625e1fe9e900332736bb3bd3c9ee218b815cfb2d52ef82981fd364210d19da5ef9c9bfa04ea85327f5df52f71786cf27cce80c26a3ee6933cc6a4c5218416b62c3cb2e33c0cafd684559c7233ed6232a015d99d411d06d971a30899c7b496f24489aaedfa473ee86683de34aaa58d85901720651b4df8877292f348fae350f60e65b6a60b37c16deebe697727c5d470021f5dd18023b2e36db114a838273a9a36dd565f0db423696074e928e8910cd51770380fbe954f69acbba34a4ec2f9c9e59240ca7be00426736c23abb703ca9a9b6384afcc2e6705ac8669af1c13ae766e7c98a0353753937ea7451f34edcb325de4a9dafd9ab8ee0fe6bbadd468c74598229f127a1bc2632db7cba7401e076ee0c12020b1b0fc909ec47e49bab0fbc22f03adadcdd6b64c94de57900ac6dc2d31ed41addd1b87644eb904fe508eb309774f5b037a9d09973127c3ce9bfee9f4254655ecf493b4ad36a7d696652c307cae6dad1caff16ab4e7a97e47f63b8936d654c4655911dc452b6790ac87f7109332c84bbf09f1cf525e489352b80a2078dfec3192a69bf4b23284d078ca4be568bdc5aa53f72cb78e1b2099583dae4ed70499dcbb2ebd3066fccb695c8eb87e39dc15d2986b0777b7746255d87d6d764a347e7b95ab12a04dc9d7ffb2c15ccd6dddbd5c6393f397f4f764a7de94a9071e98f228875cd192af4109cc2f9874d9b825d497c2ef2335d734948a419cc5658e45eaed4f42df5d65376f504039a5c09fff4727f2661e5cdac2770ace629c19db860181fd03bc6fabf33785e6bf050e13b869b223ca1863d563025f69f3324689c89d46f906c0a121119bdee450c198b01a1734e47cf7d63818fa5513354734e8826e10823b981aeca21deb8f2993e178c3724ed95fee445ba320871224e4f99d51c38aa5ede084fc28f30dc4e6ceb05ca592df6d9f56727917def714662c7e958e9762fb610e06393113ca510cd4a08360af87c7026d95a6fadaf013f21c3e1e40fc8afde6538efa4a67bb40bbde6384afeb2476dd7c709efc234f2778a5dccf8d3b8edc9756e705a61c1cd005cf333dfbff51364b703b03243a22a4c0a549f1286de456583e9cd292d7eec904868f5b1096a5592f5705c0d16b1b0753f4405bf383e6e420cd1409512c1616d2011288582ea1c724674fee533846cad48a375c085234afbe830663bc1eb033d2ca77eebc67bfb104d933ced8dd432ef2582089714a37f6a5698864fc87340fc4311963fc200bee58f1e4bfcb09adf655f5b1236615101be4d7429304a81ed7a0e7ee60dcbcd70542e777c623ecc1a9c3d0c2d592fb7fc40153f3a910ee656c3096992cf33ba412eccbb2edd2af6bb09c961b86d82514d0d8eea2c11e8b77880b12af70d69cbb84efb5b5dd32ddca635aec473370e17dcb12c22eb313dcac09635e0e8a95378f86095ed502363f644a8e44a647d7c8ba8ff38be737de8d86b16d3edf16070b064f6ddfe60144e8a05c368ad0b3d99c3c506bdf94cfa8d11ddc5411622e195ff78ae7b8b21b6e08fabacfe92fbb8a70b5fe98c70690e81f67df3fbe326d20a01523c2e46a3af846504cf94848cdd999b6f290624e7b3e392d7cc4c2e81fc0993cae0502345adc0755a6abee0c9f657e1d0f9ab8ade7e740f06cfb5419698d1838ea3448bca59564120209e761b70e23b5edd5e4188961f2d1126b5c90dcfcd7efeccbe78c1ca375f1aaa3658f2b8b13bdefbb07b8650bce2e95448e0edef916fe64cf1d4a45f1959dac6d04a001346132996574b1ded040a2b1320b38ecd6405f1d11954b36821ae10235e1f38d120832f0840f880625f090611f2ec806e76f9fcced8922d202dea178cdab5d101291f8fca2fcca307900396c2a9a0f70aefe1319ccec6e90f2f7f8867230e0ff59982c8ed1cece68277ad8f07a03272bbaebb6f17ed3ca3acb0ac4288489af6acb05067d526fc6fd02e71f64d3889369647ee2e64996331fd649307171152eeba3a77d5d6b290b9576f22e37a7be6664be17354176eaa701203e0bd4e732a011cbc1b7f76d3aac78c445a7e4cc81d61e2ebde4bab719b2f166b511c37a8be6021734de8556544c8893d785c5dbccc97b4b870216e19fc7737eb9b4848b05a174f40922d33c01b05efe007d3e845b757cce0b668580ed3ad5cb91ea6691f4e0dbd846146061154e6c24e7772198df0ef6c8c61b2fcc46ed5ab591b12d072ab5903bfc4068bb805a316d7a56bc9b7d1c23bcce16e8a258da0d1e4373845861dd80622cc935dbfb9f826d9f016be480bb8636e92e25edb6d0f4a79bc55745204afee4756baa7d560b98b841cc316753afb665c154744d38611be5b34345ffa43c7d0590df5eb5ee65dbf0f4259492e333383b9b2265162d44699e71acfe10d779e0d56415de088d7b8f20881d4b93299fd0c1d0e58aebd765a4bf2492a13d154fafa7d5b0752d0584e12a8421e68652aba6ab53d2e3878aaf288fe97e21a3d85c3ee96896acdf9f77aec46f16afd8947f3e8d2ce3671bf8a745b300128725f60273a073e93c7999669cd89cb455c322d1ddb3b822d047fd31e1d226822a8717fa8a0a76b5c63774abf918e42705ab1609aeb73a610f85f5d64bd70b16c3b13b8e4084ff678c5d5437ba4db0f4a59f914ea3c0b149dacb2722119d5ea1375dd81ddd8e69d9b23575ccf6f5380cd4860d27326e84324933a0381e6769ca99dcc473b2486ebdf7611778ea1c2f2f6ddfff24eb6b28aa9c3b247f58c3f97aa7c583d28cc0682a0433d4857be4777226f147f324cc8c6584b1c2b84699e4b091c532846ae5d85e37eab2c4788bce996629c08eb42e9abbfa1b50256b3a6b05a30bb54e5f5e28b13e0c8320161abe1125e01a3d1a462eba0d87769097ecd0440de288b64af045245091c8617b9b6ae4df190c043131853ea0462c8acd41fa502ed1a934e902824d79349475c5c957ec6de7509346111c8da765fef82aa2cd68a21b5c8afda7ea1dad013644c45c5449ab1f26b85c5beb74e8699829f35c381786aa706d26e9e521baf00983570914704a065cded6a3a99995f922c07298b665040f3bad633eaeecfdc98de1a588ce166616e8e820806f4750403b24872d9fb377dfad7f8708245e8687caa6ecf7d5556f28810a1975fe9e07cb04d92d07a9ceb7474c36e79a2836d2eacd6b7088562627e564f8fa2c3a4c9b705bceba2bcf04890a663d84450de971e8713c165f500fa8863eed79ea808dd76b50fcce87c7ac31fd59fb128e6c0cb28b02f5b12ffa1bd7278269781be5c00028076d20903e0c21f468bbbc06e1fa5bb5cb1db55173e0e6818d5fd04cd565c503d3cd05bf47899036338f7cbea7b96d36ed9dbc99b97d41469a8b082a9b413995b88c07c46edb7f9121aa58d04517ee81c0350280008ddab97c4e10df1cc579a821eb657d9b3f076200e6d94d597fc10aa51be966bfcc101a18ea549d9fae72e39fd9b8a0af81c79195396d1ff7eb94b477f57238123543092e514048420f19adb9ec444b990ca347466e98734fa0c37d880bde65148e54c46e8ea56bdc616a8322dbd2da52fff2ec69274168ea21adb2e935ead94b3ce4882f41a8acff9a149657d9f00fda07c52c68cbbdd20484b1bbe0ccd135f9ee9d79f08ec7aee3e0be8533499fa5e08bd119bbed4f407a2dbab2fc7ff8ef299425e2731cea56c2ec15bbdb3648106726ecabcfdcae090e13725833e9d7b3c06d79aa735dd5ab68b530d3d7857a8cddb76fc9fcd58b4d4efbe2f1f7242762b94de47ba562dbde0ee55e0b1c9d76fce02f6f83ee6540a31c85fa0e2df7a4cd59f91657f54707f5daf0e5b002cfceb6cf61d76ca516824eab3cafa92864260cea5aa0ee49f1854884d0452cde7b41aa5fa8efb376453b3569fd0f233100f558bbd31300161d02321ce5a9e64e0a9484ca188d9071d1bd4458ca3ae864c86490e0b906ebc489a7a0a04a71e8d770537a9cb30c91f7b659ccfb8621ef4d44c1c565393056267231ac700c5fc6851dc47b04b125e9b0d828efd5c6db8bf0b3d1f5cc08713602b619898d05ae0681b69bb7f3b2ae8c2ff751e83034d486e7e185a8100fad2b8939c72e96d57ec344f271af50026ac39595dc31a82b3033d998a57498a4eee22364f1611d5f23ea5f27c4556edb324d375169cdd86aab2928c1fefaddd6a0fcd3cea22608e199cdcb33a6ec46ea3f59d761f5bfaf4837c35dbf59783400a861f7bd312d8fd4d25825302884e869ebd288a2c1da6073621551d0fb42383a625c01972447fad3a5311e968e9087c34513f6ff6a5bb1ddf05f0237614440da32a67ac67f5ce2cbbddac22d791412a85aac2531a99f8c44fef9de49b875bfefcc3ae347feabdc1533ebdb81805ad2188076b4cef5815d3389d7c25372e909597594785633f551404a0e67c38e24e5cef4da6d541f03ab3ac8974c6c9fe6f4e83addddd8a4518254db3c50e7f16fbfe53c05f7371bcbb348815f8026387b8dfd7c5b525d44c02266b0737d693e95f079ce9acf72b56b9ec802205a5806fde994cdb55a11b83cb9ee16766f70d25"}}, 0x100c) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000100)={{}, {0xe}, 0xbfbf, 0xbf}) 5.875170512s ago: executing program 5 (id=1658): r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x141, 0x48, 0x13, 0x44, 0x20, 0x424, 0x7500, 0x69ee, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x10, 0x0, [{{0x9, 0x4, 0xb8, 0x7, 0x2, 0x96, 0xd1, 0xca, 0x0, [], [{{0x9, 0x5, 0x6, 0x2, 0x200, 0xd, 0x0, 0x6}}, {{0x9, 0x5, 0x82, 0x2, 0x200, 0x0, 0x1, 0x10}}]}}]}}]}}, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000900)={0x84, &(0x7f00000003c0)={0x0, 0x17, 0x4, "abe763a8"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000740)={0x44, &(0x7f0000000600)=ANY=[@ANYBLOB="601004000000cf"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ecm(r0, 0x0, &(0x7f0000000300)={0x1c, &(0x7f0000001480)=ANY=[@ANYBLOB="200104"], 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, &(0x7f00000013c0)={0x44, &(0x7f00000011c0)={0x20, 0x14, 0x4, "0426fd98"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000fc0)={0x84, &(0x7f0000000c80)={0x20, 0x0, 0x4, "f670e000"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, &(0x7f0000000040)={0x14, &(0x7f00000000c0)={0x0, 0x2, 0xd4, {0xd4, 0x3, "fcc87cab0a954f2b7370cb255e9e2a9e2721dc7122f5184c253e6bf81734e97248bd9989633a212d0247507195e680f60a24b4614dd25e9b7be9dedb314b9f58fe46ec496a4ec1a24cc9cf1b5a2081745e184badc00539d66f73ad2611e5b700b8268eacb6174088fc8401092f02b407feb8a52eb7e880cf0bd1b86b84bce45246b82f3eb9c1de628e2d6a5de672235eb745def6de805bf352dae24342bb7b9db940bd5597c0d96ebbe88d885d0898518184d267fcf0547271b3b76648f1ec5185f29265b8b58a665146e55007824c40901e"}}, &(0x7f0000000000)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x403}}}, &(0x7f0000000340)={0x34, &(0x7f00000001c0)={0x0, 0xa768e20496e31b8c, 0x35, "93f751ada0de4f101cdd248bdd2ab1dfc32816f27f0b83500b292caf157e44d7908eb5f6c695a8f4c7438803fe2a001a50a8ef8435"}, &(0x7f0000000200)={0x0, 0xa, 0x1, 0x9}, &(0x7f0000000240)={0x0, 0x8, 0x1, 0x9}, &(0x7f0000000400)={0x20, 0x0, 0xf9, {0xf7, "91b04ecfcf0a628961c135e78c366fb2c6b91d654cea8114c660e3d3a1b1c39c5b79839f2745c794f6b7898ee80ac662e7ea652834aabb961b16a66f5d4ee36630563d56f967a5a7b0af161b843c711c042b64b827f93fd6b83fefb96558ecf123afc0a3bb13a456da1fe73e8548e57825228a6d59ee87197d1517fbbdb5e16bf35fd5cf857d72b9ea8f922bf8b5438526da7d73e3b0d53b18285d8fc85596ca61cbbf6ed8a9e7825a38fcb380379751b48131ab8618d0441acf4fb62756738390ecee567add874bd737e3a9418eea128ea7fef73ac23a2b2e7220c37fa0adc4791b03de0c87e45687af44ced9187a1dfcad72b8989411"}}, &(0x7f0000000280)={0x20, 0x1, 0x1, 0x2}, &(0x7f00000002c0)={0x20, 0x0, 0x1, 0xf9}}) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001200)={0x84, &(0x7f0000000f00)={0x0, 0x14, 0x4, "42467af9"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) 5.792427598s ago: executing program 3 (id=1660): mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb, 0x4008032, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000cc0)={0x30, 0x3e, 0x107, 0xfffffffe, 0x0, {0x1, 0x7c}, [@nested={0x4, 0x142}, @nested={0xc, 0x1, 0x0, 0x1, [@typed={0x6, 0x6, 0x0, 0x0, @str='\x80\n'}]}, @nested={0xc, 0x2, 0x0, 0x1, [@nested={0x8, 0x14, 0x0, 0x1, [@nested={0x4, 0x6}]}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x4048011}, 0xc000) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x15) syz_clone(0x2c9a4080, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) lsm_get_self_attr(0x64, 0x0, &(0x7f0000000000), 0x0) 5.204398309s ago: executing program 1 (id=1662): socket$inet_udp(0x2, 0x2, 0x0) openat$iommufd(0xffffffffffffff9c, &(0x7f0000000140), 0x440c02, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000d40)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a58010000060a0b04000000000000000002000000400004803c0001800b00010065787468647200002c000280080006400000000208000140000000140500020000000000083206400000000408000440000000170900010073797a30000000000900020073797a3200000000db0007"], 0x180}}, 0x0) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x1, 0x0, 0x0, 0x2) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="240000006800010009000000000000000a00000000000000080001000200000004000b"], 0x24}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000006800e97800000000000000000a000000000000000400167127264682b34405006624a14c1b0882747031e6"], 0x1c}}, 0x0) 4.975763486s ago: executing program 1 (id=1664): r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='bridge0\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x1000}, 0x4) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0x73220c8b}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}, 0x7}], 0x1, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000580)=ANY=[@ANYBLOB="940000001d00000226bd7000fbdbdf258400050000000000000000000000000000000000000004d32b00000002000000ac00feffff0000000000000000000000013500000201040006000000ff010000ff000000ac141426000000000000000000000000000004d53c0000000a000000ac1414bb00000000000000000000000000000000040002"], 0x94}, 0x1, 0x0, 0x0, 0x48014}, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) munmap(&(0x7f0000001000/0x3000)=nil, 0x3000) r4 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r4, 0x4008af83, &(0x7f00000001c0)={0x1, 0x1, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r5 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r3, &(0x7f0000000380)=ANY=[@ANYRES8=r2], 0xfdef) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000140), 0x4) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000040)={'gre0\x00', &(0x7f00000001c0)={'gretap0\x00', 0x0, 0x10, 0x80, 0x0, 0x1, {{0x2a, 0x4, 0x1, 0x6, 0xa8, 0x67, 0x0, 0x9, 0x29, 0x0, @rand_addr=0x64010102, @multicast2, {[@noop, @noop, @timestamp_prespec={0x44, 0x24, 0x6c, 0x3, 0x8, [{@loopback, 0x401}, {@remote, 0xc}, {@local, 0x5}, {@empty, 0x879}]}, @generic={0x88, 0x12, "08e5448c90a656f6dc2ff4e909b2e0f1"}, @generic={0x7, 0x4, "1248"}, @timestamp_prespec={0x44, 0x3c, 0xcf, 0x3, 0xe, [{@initdev={0xac, 0x1e, 0x1, 0x0}, 0x1}, {@private=0xa010101, 0x800000}, {@local, 0x4}, {@multicast1, 0x8}, {@empty, 0x9}, {@loopback, 0x1}, {@multicast1, 0xa74}]}, @timestamp_prespec={0x44, 0x1c, 0x92, 0x3, 0x4, [{@multicast2, 0x7fffffff}, {@multicast1}, {@multicast2, 0x3ff}]}]}}}}}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r6, 0x89f3, &(0x7f00000002c0)={'ip6_vti0\x00', &(0x7f00000000c0)={'ip6gre0\x00', r7, 0x2f, 0x1, 0x10, 0x1, 0x24, @empty, @empty, 0x700, 0x1, 0x9, 0x7fffffff}}) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r6, 0x29, 0x37, &(0x7f0000000300)={0x2c, 0x9, '\x00', [@calipso={0x7, 0x28, {0x0, 0x8, 0x0, 0x2, [0x5d2, 0x5a1b, 0x4, 0x1]}}, @generic={0x2e, 0x1c, "216c5cbf251b10c78993c4694d9b1d4dafa17ec94f6ccc6a413c3782"}]}, 0x50) 4.747440322s ago: executing program 3 (id=1666): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1, 0x4, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xffffffff}, [@jmp={0x7, 0x1, 0xc, 0x0, 0x8, 0xfffffffffffffff8}]}, &(0x7f0000000040)='GPL\x00', 0x9, 0x700, 0x0, 0x41000, 0x40}, 0x94) 4.641470093s ago: executing program 3 (id=1667): r0 = syz_open_dev$sndpcmc(&(0x7f00000003c0), 0xf, 0x610000) mmap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x2000009, 0x13, r0, 0x0) r1 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@empty, 0x4b, 0x1, 0x2, 0x4, 0xb, 0x2}, &(0x7f0000000040)=0x20) 4.641226835s ago: executing program 4 (id=1668): r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x4840) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000100)={{}, {0xe}, 0xbfbf, 0xbf}) 4.573493286s ago: executing program 4 (id=1670): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x1, './file0\x00'}, 0x6e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeea, 0xa031, 0xffffffffffffffff, 0x28f44000) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x4, 0x0, 0x0, 0x2) mremap(&(0x7f00001ce000/0x400000)=nil, 0x400000, 0xc00000, 0x7, &(0x7f0000019000/0xc00000)=nil) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x4, 0x0, 0xb49, 0x6, 0x8, 0x0, 0x9}, 0x0) r2 = syz_open_procfs(0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8040}, 0x24000040) r3 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) pipe2$watch_queue(0x0, 0x80) sendmsg$key(0xffffffffffffffff, 0x0, 0x44001) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x20042, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = dup(r5) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000840)={0x1fe, 0x2, 0x2000, 0x1000, &(0x7f0000003000/0x1000)=nil}) r7 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, 0x0}], 0x1, 0x11, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f000064c000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, &(0x7f00000005c0)="0fc71b48b86f21ff8e000000000f23d80f21f835400000b00f23f867470f63db67dfc30f21f835300000090f0665430f0121b9800000c00f3235004000000f3066bad104ec8f4a88128d080000007ff20000b9800000c00f3235048000000f306d0f017c1f0f", 0x66}], 0x1, 0x14, 0x0, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) r8 = add_key$keyring(&(0x7f0000000300), &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, r3) r9 = add_key$user(&(0x7f0000000280), &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000500)="000000c6d222406b096cc34801000000647418aaf9784416ed438eb9a332f44a1ec989b2d2e513f57632c54d863ecd9b0df090728300e43d59f817b99310b6b600968f3d2f02bbdfbbcb5c4f13e25d19bfdffe6f178f3580ea2b14da36c6095d68284c04c724611344d68d651aa37d305b61d2ffec13ebbbdaa51c2dac42788676771ee9f9a1cd34fbb8c5", 0x8b, r8) r10 = add_key$user(&(0x7f00000003c0), &(0x7f0000000440), &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/vmallocinfo\x00', 0x0, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000140)={r9, r10, r9}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) io_uring_enter(r2, 0x985, 0xab3a, 0x7, &(0x7f0000000000)={[0x2]}, 0x8) 4.487125629s ago: executing program 3 (id=1671): socket$nl_route(0x10, 0x3, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ptype\x00') r3 = socket$packet(0x11, 0x3, 0x300) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x14, r5, 0x520, 0x70bd28, 0x25dfdbff, {}, ["", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x10000}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) bind$packet(r3, &(0x7f0000000280)={0x11, 0x0, r6, 0x1, 0xf, 0x6, @link_local}, 0x14) preadv(r2, &(0x7f0000000600)=[{&(0x7f0000000780)=""/219, 0xdb}], 0x1, 0x3b, 0x0) 4.40860897s ago: executing program 3 (id=1672): landlock_create_ruleset(&(0x7f0000000040)={0x4089, 0x3}, 0x18, 0x0) pipe2$watch_queue(&(0x7f0000001180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) r1 = add_key(&(0x7f00000000c0)='id_legacy\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000080)="f8", 0x1, 0xfffffffffffffffe) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r2, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000840)=ANY=[@ANYBLOB="3800000002020500000000000000000002000007240002800c000280040001000600000014000180080001"], 0x38}, 0x1, 0x0, 0x0, 0x40840}, 0x4010) keyctl$KEYCTL_WATCH_KEY(0x20, r1, r0, 0x0) r3 = syz_io_uring_setup(0x9e, &(0x7f0000000640)={0x0, 0x5865, 0x10, 0x2, 0x24d}, &(0x7f00000006c0)=0x0, &(0x7f00000001c0)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r4, 0x4, &(0x7f00000002c0)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r4, r5, &(0x7f0000000200)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x4, 0x0, &(0x7f0000000600)=[{&(0x7f0000001800)=""/216, 0xd8}], 0x1}) io_uring_enter(r3, 0x100847c0, 0x0, 0x1, 0x0, 0x0) ioctl$IOC_WATCH_QUEUE_SET_SIZE(r0, 0x5760, 0x6) keyctl$KEYCTL_WATCH_KEY(0x20, r1, r0, 0xffffffffffffffff) r6 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12013f00000000407f04ffff000000000001090224000100000000090400001503000000092140000001220f00090581d7"], 0x0) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x1}) ioctl$TUNSETLINK(r7, 0x400454cd, 0x324) syz_usb_control_io$hid(r6, 0x0, 0x0) syz_usb_control_io$hid(r6, &(0x7f0000000180)={0x24, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x22, 0xf, {[@global=@item_012={0x0, 0x1, 0x5}, @main=@item_012={0x2, 0x0, 0xb, '\x00\x00'}, @main=@item_4={0x3, 0x0, 0x9, "5aa8257f"}, @main=@item_012={0x0, 0x0, 0x9}, @main=@item_4={0x3, 0x0, 0xb, "9e3ce079"}]}}, 0x0}, 0x0) r8 = syz_open_dev$hiddev(&(0x7f0000000140), 0x0, 0x0) r9 = syz_open_dev$hiddev(&(0x7f0000000540), 0x0, 0x0) ioctl$HIDIOCGUSAGE(r9, 0xc018480b, 0x0) ioctl$HIDIOCSREPORT(r8, 0x400c4808, &(0x7f0000000080)={0x2, 0x100, 0x20a6}) r10 = epoll_create(0x6) r11 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000380)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r12 = dup2(r10, r11) close_range(r12, 0xffffffffffffffff, 0x0) 4.032620965s ago: executing program 1 (id=1676): syz_usb_connect(0x0, 0x24, &(0x7f0000001b80)={{0x12, 0x1, 0x0, 0xd5, 0x7, 0xdf, 0x8, 0x10c4, 0x8244, 0xdc00, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3}}]}}]}}, 0x0) r0 = syz_io_uring_setup(0x4b5, &(0x7f0000010400)={0x0, 0x86e1, 0x1, 0x8}, &(0x7f0000010080), &(0x7f0000000000)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000140)=[{0x0}, {0x0}], 0x2) io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(r0, 0x10, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000540)=[{0x0}, {&(0x7f0000000340)}], 0x0, 0x2}, 0x20) syz_extract_tcp_res$synack(&(0x7f0000000000)={0x41424344, 0x41424344}, 0x1, 0x0) syz_emit_ethernet(0x5a, &(0x7f0000000240)={@local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "4dc58c", 0x24, 0x6, 0x0, @mcast2, @local, {[], {{0xfffc, 0x4001, r1, 0x41424344, 0x0, 0x0, 0x9, 0x2, 0xfffd, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x4, 0x9}, @exp_fastopen={0xfe, 0x4}]}}}}}}}}, 0x0) syz_usb_connect(0x4, 0x2d, &(0x7f0000000180)=ANY=[], 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001240)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000180)={r2}, 0xc) socket$inet6(0xa, 0x3, 0xf) 3.440966751s ago: executing program 4 (id=1679): r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000600)={{0x12, 0x1, 0x0, 0x35, 0xff, 0xaa, 0x20, 0xccd, 0x10af, 0x384e, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x10, 0x0, [{{0x9, 0x4, 0x59, 0x2, 0x1, 0x9b, 0x1e, 0x2a, 0x0, [], [{{0x9, 0x5, 0x82, 0x2, 0x200}}]}}]}}]}}, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x25dfdbfb, {}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x4) syz_open_procfs(0x0, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) connect$inet(r1, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x800001d, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000640)={0x3, &(0x7f0000000000)=ANY=[], 0x0, 0x0, 0x0, 0x0}) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080), 0x4000000004802, 0x0) r4 = dup(r3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000a, 0x13, r4, 0x2000) r5 = dup(r4) syz_usb_control_io$lan78xx(r0, &(0x7f0000000340)={0x14, &(0x7f00000000c0)={0x0, 0x24, 0xd4, {0xd4, 0x9, "aa6c7dac6f55f6df21d2699eae8873b9f38d6e48e3066923e5f743c801fe8c3315a1350f89d06a6e1673e296c0f720d14f0f095aca230ef8585d5b7ed658b306ddfa93f8d6dbe5cda53b00bd61d8a43a40094642cb7bcffec4fd67b3e162d1fbe7ed8e6f1db257bc3849c6a53d2a049aa2b89bd809dce9e9b0a874f93028d9a458c801afd966cccf9a70678004af37a5b94eb5dfeb26c9b2758bc40d2a806e730f858f307835d11acab419706a3be44a80c5add6def171fd06cb4c116a894c1ebc6b520356c43b0ee90409e8ddca3acf97d8"}}, &(0x7f0000000380)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x44c}}}, &(0x7f00000001c0)={0x34, &(0x7f0000000000)={0x20, 0x16, 0x14, "10e90ab10182d606e66d3abed2d67a199a34a1e5"}, &(0x7f0000000200)={0x0, 0xa, 0x1, 0x6}, &(0x7f0000000240)={0x0, 0x8, 0x1, 0x1b}, &(0x7f0000000280)={0xc0, 0xa1, 0x4, 0x80000001}, &(0x7f00000002c0)={0x40, 0xa0, 0x4, 0x1ff}, &(0x7f0000000300)={0xc0, 0xa2, 0x2f, "a2bf00f757db15cf907b0ed4d1757789445319d3cdf252a320e6842563c968e857868927f796a138aa4540aa6f8084"}}) madvise(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x17) write$binfmt_aout(r5, 0x0, 0xffffffdb) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) 3.281210518s ago: executing program 0 (id=1681): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_INIT(r1, 0x0, 0xc8, &(0x7f0000003d40), 0x4) setsockopt$MRT_ADD_VIF(r1, 0x0, 0xca, &(0x7f0000000040)={0x1, 0x0, 0xc, 0x5, @vifc_lcl_addr=@remote, @broadcast}, 0x10) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000240)={'gre0\x00', 0x0}) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000000140)=0x8, 0x4) sendto$packet(r2, &(0x7f0000000340)="05030006e8fe091c6202a0ffffffff006003000000007f141434e3177f43055762cb80948864113b022543424aa608", 0x2f, 0x0, &(0x7f0000019140)={0x11, 0x88a8, r3, 0x1, 0x0, 0x6, @multicast}, 0x14) syz_open_dev$dri(&(0x7f0000000080), 0x1, 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000001400), 0x101) r4 = syz_open_dev$evdev(&(0x7f0000000000), 0x3, 0x822b01) r5 = syz_io_uring_setup(0x8d0, &(0x7f00000002c0)={0x0, 0xa4bc, 0x4, 0x3, 0x3d2}, &(0x7f0000019100)=0x0, &(0x7f0000000080)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r6, 0xc0, &(0x7f0000019180)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r6, r7, &(0x7f0000000380)=@IORING_OP_WRITEV={0x2, 0x0, 0x4000, @fd_index=0x9, 0x8ab, 0x0, 0x0, 0x1, 0x0, {0x1}}) io_uring_enter(r5, 0x47ba, 0x3e80, 0x2, 0x0, 0x0) write$char_usb(r4, &(0x7f0000000040)="e2", 0x918) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000180)=0x2f9, 0x4) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x85, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x9}, &(0x7f0000000080)=0x90) r9 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) r10 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x22402, 0x0) ioctl$SNDCTL_TMR_START(r10, 0x5402) ioctl$SNDCTL_TMR_CONTINUE(r10, 0x5404) close(r9) r11 = syz_open_procfs(0x0, &(0x7f0000019340)='net/dev\x00') pread64(r11, &(0x7f0000019380)=""/102359, 0x18fd7, 0xc2a) ioctl$FICLONERANGE(r11, 0x4020940d, &(0x7f0000019080)={{r10}, 0x80, 0x1, 0x18f}) r12 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r12, &(0x7f0000000000)='asymmetric\x00', &(0x7f0000000180)=@keyring={'key_or_keyring:', 0x0, 0x2}) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r9, 0x84, 0x6d, &(0x7f0000000000)={r8, 0x71, "db895ed369f0e35225f9a70ec02ed973f2d6052c963c2a91d1c42fa04ef3347dfe00e635cf12bc5d753a63b5a6ecdbf07f4a6a607a8c6cedcb07c71eb26bfea37328473505dc67c01c40fcf9d36d9bf44b19b82f8237af83e36572fe6f3fb96ad977c0376dbf01ab1f46753abae0c11f72"}, &(0x7f00000001c0)=0x79) syz_usb_connect(0x3, 0x2d, &(0x7f00000190c0)=ANY=[@ANYRES8=r0, @ANYRESHEX=r0, @ANYRES16=0x0], 0x0) 2.635278567s ago: executing program 0 (id=1682): r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) unshare(0x22060400) (async) open_by_handle_at(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="2000000062000000736e9767000000000900000000000008060000000400c9238e98b5fafe500a5a00000400000000000000"], 0x440000) (async) r1 = socket$l2tp(0x2, 0x2, 0x73) r2 = socket$rxrpc(0x21, 0x2, 0x2) (async) r3 = io_uring_setup(0xf6d, &(0x7f0000000400)={0x0, 0xa04, 0x4000, 0x3, 0x76}) r4 = syz_io_uring_setup(0x6a1f, &(0x7f0000000140)={0x0, 0x5803, 0x8000, 0x0, 0xfffffdfc, 0x0, r3}, &(0x7f0000000040)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r5, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) (async) bind$rxrpc(r2, &(0x7f0000000000)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x4e21, @private=0xa010100}}, 0x24) (async) r7 = openat$sw_sync(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r7, 0xc0285700, &(0x7f0000000180)={0x33, "abacd211119ca14c63377526aeb5ab2c7b9ca5fa07558039ede6dc06270ee042", 0xffffffffffffffff}) ioctl$SYNC_IOC_MERGE(r8, 0xc0303e03, &(0x7f0000000780)={"d1ed39d88b014076ab94c1fb10628c46d2e681cdb9e581a38ebb0ddd5f307e56", 0xffffffffffffffff, 0xffffffffffffffff, 0x33}) (async) syz_io_uring_submit(r5, r6, &(0x7f00000002c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x4004, @fd_index=0x3, 0x0, 0x0}) io_uring_enter(r4, 0x80003519, 0x0, 0x0, 0x0, 0x0) (async) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r2, 0x110, 0x3) (async) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) (async) r9 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380), 0x101040) ioctl$SNDRV_TIMER_IOCTL_SELECT(r9, 0x40345410, &(0x7f0000000300)={{0x0, 0x2}}) (async) r10 = socket$nl_generic(0x10, 0x3, 0x10) (async) r11 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_SET(r10, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="5c1196caa7ff087e8c2cced44b5300004217df5a2ff1591aa73a1e7bd1e2913e1f4ee726e184cd21780b252a127df8c8468b2f91d00dc3994f03f38885fa05d58ab526b17155a6ccfd782ad9947d6ecf6109f8ce09b1e099eec17a3af57c7a9478b74f34c41fb4d0b8956684dd13af562324cde822d542698a8f45fe2ad85c5b93077892a3e1cd0891845c1bcc41", @ANYRES16=r11, @ANYBLOB="0100000000000000000017000000480006804400040067636d28616573290000000000000000000000000000000000000000000000001c000000cbd3442b5e417c6d448af6c07183732898e500000000007ee73a5378"], 0x5c}, 0x1, 0x0, 0x0, 0x4}, 0x4000004) (async) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @empty}, 0xb) (async) sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, &(0x7f0000004340)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x24}, 0x1, 0x0, 0x0, 0x4004844}, 0x0) (async) sendmmsg$inet(r1, &(0x7f0000000900)=[{{0x0, 0x0, 0x0}}], 0x40000cf, 0x0) (async) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x0, &(0x7f00000000c0)}) (async) open(&(0x7f00000001c0)='./file1\x00', 0x14927e, 0x20) (async) r12 = syz_open_procfs(0x0, &(0x7f0000000240)='cmdline\x00') (async) r13 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r13, 0x84, 0x64, &(0x7f0000000600)=[@in6={0xa, 0x4e23, 0x9, @loopback, 0x1}, @in6={0xa, 0x0, 0xd7d9, @loopback}], 0x38) (async) read$FUSE(r12, 0x0, 0x0) 2.523241081s ago: executing program 1 (id=1683): setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000200)={0x0, @in6={{0xa, 0xce20, 0x6, @empty, 0x2d}}, 0x7, 0x1, 0xf06, 0x3, 0xb4, 0x7f, 0x9}, 0x9c) r0 = syz_open_dev$loop(&(0x7f0000000280), 0xa4f, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_user\x00', 0x275a, 0x0) write$FUSE_BMAP(r1, &(0x7f00000000c0)={0x18, 0xfffffffffffffff5, 0x0, {0x8000000000000001}}, 0x18) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000001ec0)={'ip6gretap0\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newqdisc={0x44, 0x24, 0xd0f, 0x70bd2d, 0xfffffffc, {0x60, 0x0, 0x0, r3, {0x0, 0x7}, {0xffff, 0xffff}, {0x8, 0xfff2}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x14, 0x2, [@TCA_CAKE_AUTORATE={0x8, 0x9, 0xfffffffc}, @TCA_CAKE_INGRESS={0x8}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0x4040010}, 0x3000c88c) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x0, 0xfffffffffffffffb}, 0x18) write$binfmt_misc(r1, &(0x7f0000000040), 0xe09) ioctl$LOOP_CONFIGURE(r0, 0x4c0a, &(0x7f00000002c0)={r1, 0x0, {0x2a00, 0x80010000, 0x0, 0x2, 0x0, 0x0, 0x0, 0xb, 0x1d, "fee8a2ab78fc979fd1e00d96072000001ea89de2b7fb0000e60080b8785d96000100", "2809e8dbe108598948224ad54afac11d875397bdb22d00009520a1a93c5240f45f819e01177d3d458dd4992861ac00", "f4bc0007008019000000000000000000000000af1e4ccfb7b3cad80004010400", [0x1, 0x2000000000001]}}) 2.510770863s ago: executing program 0 (id=1684): openat2$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) (async) r0 = openat2$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat(r0, &(0x7f0000000080)='\x00', 0xf) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) (async) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendmsg(r2, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sched_setattr(0x0, 0x0, 0x0) (async) sched_setattr(0x0, 0x0, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) socket$unix(0x1, 0x5, 0x0) socket$inet6(0xa, 0x3, 0x84) (async) r4 = socket$inet6(0xa, 0x3, 0x84) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000300)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x2000000, 0x33}, 0x0, @in6=@ipv4={'\x00', '\xff\xff', @broadcast}, 0x0, 0x0, 0x0, 0x3}}, 0xe8) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r5, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfb, 0x10000000000041}, 0xc) connect$inet6(r4, &(0x7f00000000c0), 0x1c) bind$alg(r3, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-160\x00'}, 0x58) (async) bind$alg(r3, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-160\x00'}, 0x58) r6 = accept4(r3, 0x0, 0x0, 0x800) recvmmsg$unix(r6, &(0x7f0000003700)=[{{0x0, 0x700, 0x0, 0x0, 0x0, 0x500}}], 0x600, 0x0, 0x0) accept4$tipc(r6, &(0x7f0000001a00)=@name, 0x0, 0x0) (async) r7 = accept4$tipc(r6, &(0x7f0000001a00)=@name, 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000002640)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) syz_open_procfs(r8, 0x0) setsockopt$sock_int(r7, 0x1, 0x22, &(0x7f00000000c0)=0x1, 0x4) openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0), 0x42, 0x0) (async) openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0), 0x42, 0x0) semctl$SETVAL(0x0, 0x4, 0x10, &(0x7f0000001980)=0xa3) (async) semctl$SETVAL(0x0, 0x4, 0x10, &(0x7f0000001980)=0xa3) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) syz_io_uring_setup(0x6a12, &(0x7f0000000180)={0x0, 0xbb0, 0x10003, 0x0, 0x32c}, &(0x7f0000000040), &(0x7f0000000200)) r9 = syz_open_procfs(0x0, &(0x7f0000000400)='fdinfo/3\x00') pread64(r9, &(0x7f0000000440)=""/260, 0x104, 0x800000000) (async) pread64(r9, &(0x7f0000000440)=""/260, 0x104, 0x800000000) 2.342864289s ago: executing program 1 (id=1685): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT_BATCH(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x14, 0x3, 0x3, 0x301, 0x0, 0x0, {0x5}}, 0x14}, 0x1, 0x0, 0x0, 0x20004000}, 0x4) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}, {0xfff2, 0xf}}, [@qdisc_kind_options=@q_cbs={{0x8}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18, 0x1, {0x4, '\x00', 0x5, 0x3, 0x17ce3944, 0x5}}}}]}, 0xaa}, 0x1, 0x0, 0x0, 0x8094}, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0xd931d3864d39dcca) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) r4 = socket$packet(0x11, 0x2, 0x300) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x802, 0x0) socket$can_raw(0x1d, 0x3, 0x1) syz_io_uring_setup(0x4169, &(0x7f00000003c0)={0x0, 0xd490, 0x10100, 0x1}, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = creat(&(0x7f0000000080)='./file0\x00', 0x2a) syz_usb_connect$uac1(0x0, 0xa4, &(0x7f0000001200)=ANY=[@ANYBLOB="2a01000020000040b708000000000000030109029200030172e5000904000000010100000a24010000000201020c0d2405000005000000000000000c240000e9fffff5ffffffff092403f3", @ANYRES8=r5, @ANYRES64=r4], 0x0) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x4000) sendmsg$NFT_BATCH(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)={{0x14}, [@NFT_MSG_NEWRULE={0x60, 0x6, 0xa, 0x409, 0x0, 0x0, {0x2, 0x0, 0xfffe}, [@NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_EXPRESSIONS={0x34, 0x4, 0x0, 0x1, [{0x30, 0x1, 0x0, 0x1, @match={{0xa}, @val={0x20, 0x2, 0x0, 0x1, [@NFTA_MATCH_INFO={0x5, 0x3, '\x00'}, @NFTA_MATCH_NAME={0xb, 0x1, 'socket\x00'}, @NFTA_MATCH_REV={0x8, 0x2, 0x1, 0x0, 0x2}]}}}]}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x3}}}, 0x88}, 0x1, 0x0, 0x0, 0x24044800}, 0x80) close(0x3) 2.32512503s ago: executing program 5 (id=1686): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x6) (async) unshare(0x22020400) (async) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) (async) r1 = socket(0x400000000010, 0x3, 0x0) (async) r2 = socket$unix(0x1, 0x1, 0x0) close(r0) (async) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x3c, 0x24, 0x4ee4e6a52ff56541, 0x60bd2b, 0xffffffff, {0x0, 0x0, 0x0, r3, {0xe, 0xfff1}, {0xc, 0x7}, {0x3, 0xffe0}}, [@qdisc_kind_options=@q_fq_pie={{0xb}, {0xc, 0x2, [@TCA_FQ_PIE_BYTEMODE={0x8, 0xb, 0x1}]}}]}, 0x3c}}, 0x0) (async) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000940)=@newtfilter={0x40, 0x2c, 0xd27, 0x70bd25, 0x8000, {0x0, 0x0, 0x0, r3, {0x0, 0x7}, {}, {0x7, 0x2}}, [@filter_kind_options=@f_flower={{0xb}, {0x10, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS_MASK={0x8, 0x55, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0x4}]}, @TCA_FLOWER_KEY_ENC_OPTS={0x4}]}}]}, 0x40}, 0x1, 0x0, 0x0, 0x80}, 0x800) 2.074229545s ago: executing program 3 (id=1687): syz_usb_connect(0x3, 0x34, &(0x7f0000000000)=ANY=[@ANYBLOB="120100009bbd8b08e80430ffd1a6010203010902220001008a0000090400000129fddd00090500000000000000070594ef6333ef"], 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x50, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) syz_io_uring_setup(0x1593, &(0x7f0000000440)={0x0, 0xc3fd, 0x20, 0xffffffff, 0x20a}, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x0, 0x0}) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x5, 0x8, 0x8001, 0x0, 0x9, 0x0, 0xfffffe0000000001, 0xfa11, 0xffffffff}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000003c0)=ANY=[@ANYBLOB="1c0000002d000100000000000000000004000080050011802f"], 0x1c}], 0x1}, 0x310) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080), 0x400000000a882, 0x0) r4 = dup(r3) r5 = socket$packet(0x11, 0x3, 0x300) fsetxattr(r5, &(0x7f0000000000)=@random={'trusted.', 'veth0_to_team\x00'}, &(0x7f0000000080)=')-\x00', 0x3, 0x1) r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000000c0)={'veth0_to_team\x00', 0x0}) sendmsg$nl_route(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000040)=ANY=[@ANYBLOB="680000001000030500"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000400012800c0001006d6163766c616e00300002800800010010000000100005800a000400aaaaaaaaaabb000008000300030000000a000400acaaaaaab1aa000008000500", @ANYRES32=r7], 0x68}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000006, 0x28011, r4, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) r8 = socket(0x10, 0x3, 0x0) r9 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000000)={'veth1_to_bridge\x00', 0x0}) sendmsg$nl_route_sched(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000004640)={&(0x7f0000000080)=@newqdisc={0x40, 0x24, 0xf0b, 0xfffffffe, 0x25dfdbfe, {0x0, 0x0, 0x0, r10, {0x8, 0x9}, {0xffff, 0xffff}, {0xfff3, 0x6}}, [@qdisc_kind_options=@q_pie={{0x8}, {0x14, 0x2, [@TCA_PIE_BYTEMODE={0x8}, @TCA_PIE_BETA={0x8, 0x5, 0xe}]}}]}, 0x40}, 0x1, 0x0, 0x0, 0x200480c4}, 0x40) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) 1.769110579s ago: executing program 5 (id=1688): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x2, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000600)={0x0, 0x0, @pic={0x9, 0x7, 0x1, 0x4, 0x2, 0x1, 0x1, 0xff, 0x5, 0x36, 0xe, 0x9, 0xc, 0x2, 0xd, 0x5}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x40000000000006, 0x7, 0x5, 0x180, 0x0, 0x0, 0xf1, 0x9, 0x8, 0x5, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4], 0x1, 0x3c4212}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000003c0)={0x1, 0x0, @ioapic={0xd000, 0x2, 0x800, 0xb7ab, 0x0, [{0x4, 0x2, 0x1, '\x00', 0x9b}, {0xf, 0x3, 0x5, '\x00', 0x7f}, {0x46, 0x1, 0x7, '\x00', 0xff}, {0xd, 0x5, 0xda, '\x00', 0x9}, {0x9, 0x1, 0x2, '\x00', 0x7}, {0x7f, 0x7, 0x6, '\x00', 0x7}, {0x7, 0xe, 0xf2, '\x00', 0x6}, {0x0, 0x9, 0x7, '\x00', 0x2}, {0x4, 0x0, 0x4, '\x00', 0x6}, {0x2, 0x1, 0x9, '\x00', 0x4}, {0x6, 0x10, 0x3f, '\x00', 0xf4}, {0x9, 0x1, 0x6, '\x00', 0x8}, {0x73, 0x2, 0x0, '\x00', 0x9}, {0xf, 0x8, 0x89, '\x00', 0x6}, {0x0, 0x8, 0x7, '\x00', 0x80}, {0x1, 0x6, 0xb, '\x00', 0x8}, {0x60, 0x7, 0x0, '\x00', 0x5}, {0x3, 0x25, 0x6, '\x00', 0xa}, {0x7, 0x50, 0x6, '\x00', 0x2}, {0x9, 0x6, 0x6, '\x00', 0x2}, {0x0, 0x6, 0x71, '\x00', 0x8}, {0x3, 0x2, 0x3, '\x00', 0x7}, {0x8, 0x5, 0x8, '\x00', 0x3}, {0x0, 0x3, 0x4, '\x00', 0xf}]}}) 1.406874054s ago: executing program 5 (id=1689): r0 = socket$inet_udp(0x2, 0x2, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x801, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x5, 0x8, 0x8001, 0x0, 0x9, 0x0, 0xfffffe0000000001, 0xfa11, 0xffffffff}, 0x0) mlock(&(0x7f0000feb000/0x14000)=nil, 0x14000) openat$vimc2(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$iommufd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$fb0(0xffffffffffffff9c, 0x0, 0x22902, 0x0) r3 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000240)={'lo\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000300)={'bridge0\x00', 0x0}) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@bridge_newvlan={0x24, 0x70, 0x1, 0x70bd2a, 0x25dfdbfb, {0x7, 0x0, 0x0, r6}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x62, 0x3}}}]}, 0x24}, 0x1, 0x0, 0x0, 0x8c4}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x44, 0x24, 0xd0f, 0x0, 0x0, {0x60, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x14, 0x2, [@TCA_CAKE_MEMORY={0x8, 0xa, 0x1bd}, @TCA_CAKE_SPLIT_GSO={0x8}]}}]}, 0x44}}, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x2c240, 0x0) r7 = syz_open_dev$loop(&(0x7f0000000080), 0x47ffffa, 0x122c42) ioctl$LOOP_CONFIGURE(r7, 0x4c0a, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000380)=""/156, 0x9c}, {&(0x7f00000002c0)=""/23, 0x17}], 0x2, 0x2, 0x0) r8 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="1400000016000b63d25a80648c2594f91124fc", 0x13}], 0x1}, 0x0) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r10, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000600)=@newtaction={0x4c, 0x1e, 0x109, 0x100, 0x0, {}, [{0x38, 0x1, [@m_tunnel_key={0x34, 0x8, 0x0, 0x0, {{0xf}, {0x4}, {0x4}, {0xc}, {0xc, 0x8, {0x1, 0x1}}}}]}]}, 0x4c}, 0x1, 0x2b1e}, 0x4000040) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r9, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x400c894) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000600)=ANY=[@ANYBLOB="020000000000000002000000e00000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001"], 0x110) 1.24297225s ago: executing program 0 (id=1690): r0 = syz_open_dev$swradio(&(0x7f0000000000), 0x1, 0x2) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000080)={0x1, 0x4, 0x1, 0x300}) (async) ioctl$IOCTL_VMCI_VERSION2(0xffffffffffffffff, 0x7a7, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000300)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) (async) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) (async) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) (async) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0xb49, 0x9, 0x8, 0x0, 0x3}, 0x0) (async) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140), 0x18557f, 0x0) (async) socket$inet(0x2, 0x2, 0x0) (async) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) (async) r3 = syz_open_dev$usbfs(0x0, 0x75, 0x0) ioctl$USBDEVFS_CLAIM_PORT(r3, 0x80045518, &(0x7f0000000000)=0x1) (async) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) (async) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) (async) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000500)={'team0\x00', 0x0}) (async) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000540)=@newqdisc={0xf0, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r4, {0x0, 0xfff2}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0xc0, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x5, [0x5, 0x2, 0x3, 0x4, 0x6, 0x1, 0xc, 0x1, 0x6, 0x9, 0xf, 0x10, 0x2, 0x3, 0x6], 0x21, [0x1, 0x3, 0x100, 0xe0ce, 0x1, 0x3, 0x0, 0x0, 0x1ab3, 0xc7, 0x6, 0x41, 0x9, 0xfffd, 0x7cf5, 0x1], [0x8, 0x40, 0x5, 0x3, 0x9, 0x3, 0x8, 0x7, 0x1e6, 0x4, 0x9, 0x1, 0x7, 0x0, 0x6, 0x6]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x4}, @TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x7, [0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x10, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x8], 0x0, [0x8, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400], [0x3, 0x8, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}}, @TCA_TAPRIO_ATTR_TXTIME_DELAY={0x8, 0xb, 0x4}]}}]}, 0xf0}}, 0x48004) (async) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r7 = openat$cgroup_freezer_state(r6, &(0x7f0000000140), 0x2, 0x0) mkdirat$cgroup(r6, &(0x7f0000000100)='syz0\x00', 0x1ff) (async) sendfile(r7, r7, 0x0, 0x6) r8 = socket$packet(0x11, 0x2, 0x300) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="30000000100001000000ce6bb9092919507f3400", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRESDEC=r5, @ANYBLOB="08001b"], 0x30}}, 0x0) (async) setsockopt$packet_int(r8, 0x107, 0x8, &(0x7f0000000100)=0x40049, 0x4) (async) syz_emit_ethernet(0x4a, &(0x7f0000000240)=ANY=[@ANYBLOB="aaaa"], 0x0) (async) r10 = landlock_create_ruleset(&(0x7f00000002c0)={0x7f6e}, 0x18, 0x0) landlock_restrict_self(r10, 0x0) 1.147195756s ago: executing program 0 (id=1691): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1, 0x4, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xffffffff}, [@jmp={0x7, 0x1, 0xc, 0x0, 0x8, 0xfffffffffffffff8}]}, &(0x7f0000000040)='GPL\x00', 0x9, 0x1800, 0x0, 0x41000, 0x40}, 0x94) 419.457968ms ago: executing program 0 (id=1692): r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYRES8=0x0], 0x0) syz_usb_ep_read(r0, 0xd, 0xda, &(0x7f0000000040)=""/218) 0s ago: executing program 1 (id=1693): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_GET(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000140)={0x34, r2, 0x1, 0x0, 0x25dfdbff, {0x7}, [@L2TP_ATTR_IFNAME={0x14}, @L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0xaf}]}, 0x34}}, 0x2) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000080)={&(0x7f0000000200)={0x44, r2, 0x20, 0x70bd2a, 0x25dfdbfe, {}, [@L2TP_ATTR_IFNAME={0x14, 0x8, 'geneve0\x00'}, @L2TP_ATTR_UDP_DPORT={0x6, 0x1b, 0x4e21}, @L2TP_ATTR_PEER_COOKIE={0xc, 0x10, 0x5}, @L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e20}]}, 0x44}, 0x1, 0x0, 0x0, 0x40090}, 0x4010) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) r3 = userfaultfd(0x801) r4 = getpid() process_vm_readv(r4, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r5, 0x107, 0xd, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg(r5, &(0x7f0000000fc0)=[{{&(0x7f0000000180)=@hci={0x1f, 0xffffffffffffffff, 0x3}, 0x80, 0x0, 0x0, &(0x7f0000000000)=ANY=[], 0x6}}, {{&(0x7f00000003c0)=@l2tp6={0xa, 0x0, 0x6, @private0, 0x4, 0x4}, 0x80, 0x0}}], 0x2, 0x8094) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000000)={0xaa, 0x280}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000100)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x2}) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$UFFDIO_WRITEPROTECT(r3, 0xc018aa06, &(0x7f00000000c0)={{&(0x7f000040a000/0x800000)=nil, 0x800000}, 0x1}) kernel console output (not intermixed with test programs): turned -22 [ 417.415319][ T9] usb usb4-port1: unable to enumerate USB device [ 417.431020][ T24] usb 5-1: new high-speed USB device number 75 using dummy_hcd [ 417.600142][ T24] usb 5-1: Using ep0 maxpacket: 32 [ 417.608107][ T24] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 417.725276][ T24] usb 5-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 417.744942][ T24] usb 5-1: New USB device found, idVendor=0ac8, idProduct=0321, bcdDevice=6f.be [ 417.759794][ T24] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 417.789635][ T24] usb 5-1: config 0 descriptor?? [ 417.862818][ T5905] Error reading MAC address [ 417.870478][T10763] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 417.879196][T10763] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 418.535455][ T5905] sr9700 1-1:0.41 eth5: register 'sr9700' at usb-dummy_hcd.0-1, CoreChip SR9700 USB Ethernet, e6:10:4f:fd:48:eb [ 418.555638][ T5905] usb 1-1: USB disconnect, device number 91 [ 418.584465][ T5905] sr9700 1-1:0.41 eth5: unregister 'sr9700' usb-dummy_hcd.0-1, CoreChip SR9700 USB Ethernet [ 418.629998][ T5936] usb 4-1: new high-speed USB device number 67 using dummy_hcd [ 418.784140][ T5936] usb 4-1: Using ep0 maxpacket: 16 [ 418.792093][ T5936] usb 4-1: config 0 interface 0 altsetting 64 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 418.807854][ T5936] usb 4-1: config 0 interface 0 altsetting 64 has 1 endpoint descriptor, different from the interface descriptor's value: 5 [ 418.822309][ T5936] usb 4-1: config 0 interface 0 has no altsetting 0 [ 418.829719][ T5936] usb 4-1: New USB device found, idVendor=5543, idProduct=0042, bcdDevice= 0.00 [ 418.841649][ T5936] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 418.855702][ T5936] usb 4-1: config 0 descriptor?? [ 419.420445][ T5936] usb 4-1: string descriptor 0 read error: -71 [ 419.432902][ T5936] usbhid 4-1:0.0: can't add hid device: -71 [ 419.449030][ T5936] usbhid 4-1:0.0: probe with driver usbhid failed with error -71 [ 419.488456][ T5936] usb 4-1: USB disconnect, device number 67 [ 419.652312][ T24] usb 2-1: new high-speed USB device number 82 using dummy_hcd [ 419.880265][ T24] usb 2-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 419.912325][ T5936] usb 5-1: USB disconnect, device number 75 [ 420.057346][ T24] usb 2-1: config 27 interface 0 altsetting 0 has a duplicate endpoint with address 0xB, skipping [ 420.131082][ T24] usb 2-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 420.163057][ T24] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 420.206338][T10819] netlink: 48 bytes leftover after parsing attributes in process `syz.3.1269'. [ 420.224139][ T24] usb 2-1: Quirk or no altset; falling back to MIDI 1.0 [ 420.233284][ T24] usb 2-1: invalid MIDI out EP 0 [ 420.248537][T10819] tipc: Enabling of bearer rejected, failed to enable media [ 420.330163][ T5936] usb 5-1: new high-speed USB device number 76 using dummy_hcd [ 420.519962][ T5936] usb 5-1: Using ep0 maxpacket: 32 [ 420.537542][ T5936] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 420.554534][ T5936] usb 5-1: New USB device found, idVendor=13ec, idProduct=0006, bcdDevice= 0.00 [ 420.578326][ T24] snd-usb-audio 2-1:27.0: probe with driver snd-usb-audio failed with error -22 [ 420.589014][T10825] netlink: 'syz.1.1264': attribute type 11 has an invalid length. [ 420.609401][ T5936] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 420.744344][ T5936] usb 5-1: config 0 descriptor?? [ 421.020073][ T9] usb 1-1: new high-speed USB device number 92 using dummy_hcd [ 421.170199][ T9] usb 1-1: Using ep0 maxpacket: 16 [ 421.191291][T10830] xt_bpf: check failed: parse error [ 421.200925][ T5936] zydacron 0003:13EC:0006.0017: hidraw0: USB HID v0.00 Device [HID 13ec:0006] on usb-dummy_hcd.4-1/input0 [ 421.280369][ T24] usb 4-1: new high-speed USB device number 68 using dummy_hcd [ 421.440281][ T24] usb 4-1: Using ep0 maxpacket: 32 [ 421.449683][ T24] usb 4-1: New USB device found, idVendor=0fd9, idProduct=0025, bcdDevice=29.40 [ 421.458827][ T24] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 421.474622][ T24] usb 4-1: config 0 descriptor?? [ 421.682372][ T24] dvb-usb: found a 'Elgato EyeTV Sat' in cold state, will try to load a firmware [ 421.696321][ T24] usb 4-1: Direct firmware load for dvb-usb-az6027-03.fw failed with error -2 [ 421.705649][ T24] usb 4-1: Falling back to sysfs fallback for: dvb-usb-az6027-03.fw [ 421.953273][ T5934] usb 5-1: USB disconnect, device number 76 [ 422.299334][T10837] vim2m vim2m.0: Fourcc format (0x47524247) invalid. [ 422.348428][ T5934] usb 2-1: USB disconnect, device number 82 [ 422.655583][T10846] netlink: 'syz.3.1275': attribute type 7 has an invalid length. [ 422.675344][T10846] : entered promiscuous mode [ 422.796648][T10852] A link change request failed with some changes committed already. Interface tunl0 may have been left with an inconsistent configuration, please check. [ 423.882259][ T9] usb 1-1: unable to get BOS descriptor or descriptor too short [ 423.903427][ T918] usb 2-1: new full-speed USB device number 83 using dummy_hcd [ 423.935258][ T9] usb 1-1: no configurations [ 423.951823][ T9] usb 1-1: can't read configurations, error -22 [ 424.072705][ T918] usb 2-1: not running at top speed; connect to a high speed hub [ 424.090473][ T918] usb 2-1: config 1 has an invalid interface number: 114 but max is 1 [ 424.101735][T10881] fuse: Bad value for 'fd' [ 424.107078][ T918] usb 2-1: config 1 has an invalid interface number: 2 but max is 1 [ 424.154257][ T918] usb 2-1: config 1 has no interface number 0 [ 424.160551][ T918] usb 2-1: config 1 has no interface number 1 [ 424.166729][ T918] usb 2-1: config 1 interface 114 has no altsetting 0 [ 424.174484][ T918] usb 2-1: config 1 interface 2 has no altsetting 0 [ 424.183688][ T918] usb 2-1: New USB device found, idVendor=5050, idProduct=8001, bcdDevice=f4.2e [ 424.193256][ T918] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 424.210191][ T918] usb 2-1: Product: syz [ 424.214495][ T918] usb 2-1: Manufacturer: syz [ 424.219109][ T918] usb 2-1: SerialNumber: syz [ 424.466889][ T918] ftdi_sio 2-1:1.114: FTDI USB Serial Device converter detected [ 424.494903][ T918] ftdi_sio ttyUSB0: unknown device type: 0xf42e [ 424.535212][ T918] ftdi_sio 2-1:1.2: FTDI USB Serial Device converter detected [ 424.556925][ T918] ftdi_sio ttyUSB1: unknown device type: 0xf42e [ 424.584027][ T918] usb 2-1: USB disconnect, device number 83 [ 424.606167][ T918] ftdi_sio 2-1:1.114: device disconnected [ 424.643314][ T918] ftdi_sio 2-1:1.2: device disconnected [ 424.963809][T10893] netlink: 'syz.4.1288': attribute type 1 has an invalid length. [ 425.005949][T10893] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 426.258692][T10511] Bluetooth: hci3: command 0x0406 tx timeout [ 426.304631][T10906] Bluetooth: hci0: command 0x0c1a tx timeout [ 426.310876][T10882] Bluetooth: hci0: Opcode 0x0c1a failed: -110 [ 426.558847][T10913] fuse: Bad value for 'fd' [ 427.058243][T10917] fuse: Bad value for 'fd' [ 427.770253][T10882] Bluetooth: hci1: Opcode 0x0c1a failed: -4 [ 427.776555][T10882] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 427.784047][T10882] Bluetooth: hci4: Opcode 0x0c1a failed: -4 [ 427.792199][T10882] Bluetooth: hci3: Opcode 0x0c1a failed: -4 [ 427.798224][T10882] Bluetooth: hci3: Opcode 0x0406 failed: -4 [ 428.070054][ T918] usb 2-1: new high-speed USB device number 84 using dummy_hcd [ 428.310599][T10934] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1297'. [ 428.337106][T10946] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 428.404085][T10906] Bluetooth: hci1: command 0x0c1a tx timeout [ 428.420983][T10946] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 428.720221][ T918] usb 2-1: device descriptor read/64, error -71 [ 428.973988][ T918] usb 2-1: new high-speed USB device number 85 using dummy_hcd [ 429.150014][ T918] usb 2-1: Using ep0 maxpacket: 32 [ 429.161707][ T918] usb 2-1: config 0 has no interfaces? [ 429.172607][ T918] usb 2-1: New USB device found, idVendor=0411, idProduct=00e8, bcdDevice=d4.f9 [ 429.219042][ T918] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 429.229615][ T918] usb 2-1: Product: syz [ 429.235075][ T918] usb 2-1: Manufacturer: syz [ 429.241554][ T918] usb 2-1: SerialNumber: syz [ 429.255817][ T918] usb 2-1: config 0 descriptor?? [ 429.468708][ T918] usb 2-1: USB disconnect, device number 85 [ 429.504584][T10969] fanotify: failed to encode fid (type=0, len=0, err=-2) [ 429.610023][ T5936] usb 1-1: new high-speed USB device number 94 using dummy_hcd [ 429.783436][ T5936] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 64, changing to 10 [ 429.795102][ T5936] usb 1-1: New USB device found, idVendor=0c70, idProduct=f011, bcdDevice= 0.00 [ 429.804703][ T5936] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 429.815897][ T5936] usb 1-1: config 0 descriptor?? [ 429.821919][T10906] Bluetooth: hci3: command 0x0406 tx timeout [ 429.821994][T10906] Bluetooth: hci4: command 0x0c1a tx timeout [ 429.822035][T10906] Bluetooth: hci2: command 0x0c1a tx timeout [ 429.836257][T10976] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1311'. [ 430.284158][ T5936] aquacomputer_d5next 0003:0C70:F011.0018: hidraw0: USB HID vb2.00 Device [HID 0c70:f011] on usb-dummy_hcd.0-1/input0 [ 430.476480][ T5912] usb 1-1: USB disconnect, device number 94 [ 430.780054][ T9] usb 2-1: new high-speed USB device number 86 using dummy_hcd [ 430.940216][ T9] usb 2-1: Using ep0 maxpacket: 32 [ 430.953178][ T9] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 430.963745][ T9] usb 2-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 430.985546][ T9] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 430.997158][ T9] usb 2-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 431.017473][ T9] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 431.028328][ T9] usb 2-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 431.089259][ T9] usb 2-1: New USB device found, idVendor=04e7, idProduct=6651, bcdDevice=ba.8a [ 431.646827][ T9] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 431.659150][ T9] usb 2-1: Product: syz [ 431.676332][ T9] usb 2-1: Manufacturer: syz [ 431.684560][ T9] usb 2-1: SerialNumber: syz [ 431.709212][ T9] usb 2-1: config 0 descriptor?? [ 431.738999][ T9] cdc_acm 2-1:0.0: Zero length descriptor references [ 431.760849][ T9] cdc_acm 2-1:0.0: probe with driver cdc_acm failed with error -22 [ 431.914604][ T5844] Bluetooth: hci3: command 0x0406 tx timeout [ 432.017115][T11011] binder: 11000:11011 ioctl c0306201 200000000100 returned -11 [ 432.861089][ T9] usb 5-1: new high-speed USB device number 77 using dummy_hcd [ 433.030164][ T9] usb 5-1: Using ep0 maxpacket: 16 [ 433.036235][ T9] usb 5-1: too many configurations: 123, using maximum allowed: 8 [ 433.054303][ T9] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 433.068577][ T9] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 433.088810][ T918] usb 2-1: USB disconnect, device number 86 [ 433.096363][ T9] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 433.115926][ T9] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 433.129303][ T9] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 433.145685][ T9] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 433.160337][ T43] usb 1-1: new high-speed USB device number 95 using dummy_hcd [ 433.192528][ T9] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 433.322283][ T9] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 433.335695][ T9] usb 5-1: New USB device found, idVendor=05ac, idProduct=0244, bcdDevice= 0.00 [ 433.345057][ T9] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=45 [ 433.353769][ T9] usb 5-1: SerialNumber: syz [ 433.361028][ T9] usb 5-1: config 0 descriptor?? [ 433.377081][ T9] input: bcm5974 as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/input/input40 [ 433.395298][ T43] usb 1-1: config index 0 descriptor too short (expected 1106, got 82) [ 433.413407][ T43] usb 1-1: config 0 has more interface descriptors, than it declares in bNumInterfaces, ignoring interface number: 136 [ 433.458154][ T43] usb 1-1: config 0 has an invalid descriptor of length 139, skipping remainder of the config [ 433.502219][ T43] usb 1-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 4 [ 433.524582][ T43] usb 1-1: New USB device found, idVendor=1908, idProduct=1315, bcdDevice= 0.00 [ 433.535972][ T43] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 433.545743][ T43] usb 1-1: Product: syz [ 433.551877][ T43] usb 1-1: Manufacturer: syz [ 433.556692][ T43] usb 1-1: SerialNumber: syz [ 433.568302][ T43] usb 1-1: config 0 descriptor?? [ 433.584018][T11020] netlink: 'syz.4.1322': attribute type 1 has an invalid length. [ 433.584315][ T43] usb-storage 1-1:0.0: USB Mass Storage device detected [ 433.597426][ T5194] bcm5974 5-1:0.0: could not read from device [ 433.620685][ T5194] bcm5974 5-1:0.0: could not read from device [ 433.632635][ T9] usb 5-1: USB disconnect, device number 77 [ 433.642171][ T43] usb-storage 1-1:0.0: Quirks match for vid 1908 pid 1315: 20000 [ 433.675774][ T5194] bcm5974 5-1:0.0: could not read from device [ 433.822172][ T5936] usb 1-1: USB disconnect, device number 95 [ 434.099991][ T121] usb 2-1: new high-speed USB device number 87 using dummy_hcd [ 434.261936][ T121] usb 2-1: config 0 has an invalid interface number: 102 but max is 0 [ 434.270539][ T121] usb 2-1: config 0 has no interface number 0 [ 434.276914][ T121] usb 2-1: New USB device found, idVendor=2001, idProduct=1a00, bcdDevice=38.f5 [ 434.286386][ T121] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 434.297013][ T121] usb 2-1: config 0 descriptor?? [ 434.440105][ T5936] usb 5-1: new low-speed USB device number 78 using dummy_hcd [ 434.590008][ T5936] usb 5-1: Invalid ep0 maxpacket: 64 [ 434.730348][ T5936] usb 5-1: new low-speed USB device number 79 using dummy_hcd [ 434.890018][ T5936] usb 5-1: Invalid ep0 maxpacket: 64 [ 434.895832][ T5936] usb usb5-port1: attempt power cycle [ 435.239983][ T5936] usb 5-1: new low-speed USB device number 80 using dummy_hcd [ 435.296962][ T121] asix 2-1:0.102 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 435.314447][ T5936] usb 5-1: Invalid ep0 maxpacket: 64 [ 435.323870][ T121] asix 2-1:0.102: probe with driver asix failed with error -71 [ 435.350236][ T121] usb 2-1: USB disconnect, device number 87 [ 435.397066][T11064] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 435.407744][T11064] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1336'. [ 435.434264][T11064] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1336'. [ 435.434388][ T3017] netdevsim netdevsim0 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 435.450317][ T5936] usb 5-1: new low-speed USB device number 81 using dummy_hcd [ 435.455563][ T3017] netdevsim netdevsim0 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 435.469293][ T3017] netdevsim netdevsim0 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 435.479449][ T3017] netdevsim netdevsim0 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 435.489035][ T5936] usb 5-1: Invalid ep0 maxpacket: 64 [ 435.495693][ T5936] usb usb5-port1: unable to enumerate USB device [ 435.583358][T11068] MPI: mpi too large (110728 bits) [ 435.590981][T11068] sock: sock_set_timeout: `syz.0.1337' (pid 11068) tries to set negative timeout [ 435.850382][ T121] usb 1-1: new high-speed USB device number 96 using dummy_hcd [ 436.017450][ T121] usb 1-1: Using ep0 maxpacket: 8 [ 436.058748][T11075] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1338'. [ 436.075933][ T121] usb 1-1: config 4 has an invalid interface number: 244 but max is 0 [ 436.085788][ T121] usb 1-1: config 4 has no interface number 0 [ 436.092309][ T121] usb 1-1: config 4 interface 244 altsetting 1 endpoint 0x1 has an invalid bInterval 41, changing to 7 [ 436.103619][ T121] usb 1-1: config 4 interface 244 altsetting 1 endpoint 0x2 has invalid wMaxPacketSize 0 [ 436.114791][ T121] usb 1-1: config 4 interface 244 has no altsetting 0 [ 436.125835][ T121] usb 1-1: New USB device found, idVendor=05ac, idProduct=fa33, bcdDevice=cb.aa [ 436.135391][ T121] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 436.143449][ T121] usb 1-1: Product: syz [ 436.147772][ T121] usb 1-1: Manufacturer: syz [ 436.152486][ T121] usb 1-1: SerialNumber: syz [ 436.446922][ T121] ipheth 1-1:4.244: Unable to find endpoints [ 436.468225][ T121] usb 1-1: USB disconnect, device number 96 [ 437.030325][ T43] usb 2-1: new high-speed USB device number 88 using dummy_hcd [ 437.190317][ T43] usb 2-1: Using ep0 maxpacket: 16 [ 437.205537][ T43] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 437.229691][ T43] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 437.241176][ T43] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x2 has invalid wMaxPacketSize 0 [ 437.278057][ T43] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x2 has invalid maxpacket 0 [ 437.288969][ T918] usb 1-1: new high-speed USB device number 97 using dummy_hcd [ 437.307495][ T43] usb 2-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 437.332170][ T43] usb 2-1: New USB device found, idVendor=2040, idProduct=b138, bcdDevice= 1.42 [ 437.341755][ T43] usb 2-1: New USB device strings: Mfr=4, Product=0, SerialNumber=0 [ 437.360777][ T43] usb 2-1: Manufacturer: syz [ 437.372119][ T43] usb 2-1: config 0 descriptor?? [ 437.420965][ T30] kauditd_printk_skb: 2 callbacks suppressed [ 437.420985][ T30] audit: type=1326 audit(1759453591.397:341): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11089 comm="syz.3.1344" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7eff6798eec9 code=0x7ffc0000 [ 437.543980][ T918] usb 1-1: config 0 has no interfaces? [ 437.623565][ T918] usb 1-1: New USB device found, idVendor=18b4, idProduct=fffb, bcdDevice=dc.7b [ 437.633247][ T918] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 437.641371][ T918] usb 1-1: Product: syz [ 437.646004][ T918] usb 1-1: Manufacturer: syz [ 437.651128][ T918] usb 1-1: SerialNumber: syz [ 437.714732][ T918] usb 1-1: config 0 descriptor?? [ 437.803444][ T43] rc_core: IR keymap rc-hauppauge not found [ 437.804847][T11078] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1340'. [ 437.809471][ T43] Registered IR keymap rc-empty [ 437.850778][ T43] mceusb 2-1:0.0: Error: mce write submit urb error = -90 [ 437.895811][ T43] mceusb 2-1:0.0: Error: mce write submit urb error = -90 [ 437.936292][ T9] usb 1-1: USB disconnect, device number 97 [ 437.979566][ T43] rc rc0: Conexant Hybrid TV (cx231xx) MCE IR no TX as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/rc/rc0 [ 438.000459][ T43] input: Conexant Hybrid TV (cx231xx) MCE IR no TX as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/rc/rc0/input41 [ 438.064186][ T43] mceusb 2-1:0.0: Error: mce write submit urb error = -90 [ 438.111006][ T43] mceusb 2-1:0.0: Error: mce write submit urb error = -90 [ 438.176514][ T43] mceusb 2-1:0.0: Error: mce write submit urb error = -90 [ 438.200046][ T43] mceusb 2-1:0.0: Error: mce write submit urb error = -90 [ 438.220308][ T43] mceusb 2-1:0.0: Error: mce write submit urb error = -90 [ 438.240957][ T43] mceusb 2-1:0.0: Error: mce write submit urb error = -90 [ 438.321974][ T43] mceusb 2-1:0.0: Error: mce write submit urb error = -90 [ 438.360103][ T43] mceusb 2-1:0.0: Error: mce write submit urb error = -90 [ 438.400307][ T43] mceusb 2-1:0.0: Error: mce write submit urb error = -90 [ 438.419996][ T43] mceusb 2-1:0.0: Error: mce write submit urb error = -90 [ 438.442564][ T43] mceusb 2-1:0.0: Registered with mce emulator interface version 1 [ 438.471419][ T43] mceusb 2-1:0.0: 2 tx ports (0x0 cabled) and 2 rx sensors (0x0 active) [ 438.508950][ T43] usb 2-1: USB disconnect, device number 88 [ 438.880091][ T9] usb 1-1: new high-speed USB device number 98 using dummy_hcd [ 439.140391][ T9] usb 1-1: device descriptor read/64, error -71 [ 439.173757][ T5936] usb 5-1: new high-speed USB device number 82 using dummy_hcd [ 439.312322][T11119] netlink: 'syz.5.1351': attribute type 1 has an invalid length. [ 439.347665][T11119] 8021q: adding VLAN 0 to HW filter on device bond2 [ 439.372214][ T5936] usb 5-1: config 0 has an invalid interface number: 102 but max is 0 [ 439.382214][ T5936] usb 5-1: config 0 has no interface number 0 [ 439.388324][ T5936] usb 5-1: New USB device found, idVendor=2001, idProduct=1a00, bcdDevice=38.f5 [ 439.397774][T11119] netlink: 17 bytes leftover after parsing attributes in process `syz.5.1351'. [ 439.423044][ T5936] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 439.431326][ T9] usb 1-1: new high-speed USB device number 99 using dummy_hcd [ 439.439353][T11119] gretap1: entered promiscuous mode [ 439.463624][T11119] bond2: (slave gretap1): making interface the new active one [ 439.491265][T11119] bond2: (slave gretap1): Enslaving as an active interface with an up link [ 439.514567][ T5936] usb 5-1: config 0 descriptor?? [ 439.526759][T11119] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1351'. [ 439.566825][T11119] macvlan2: entered promiscuous mode [ 439.572886][ T9] usb 1-1: device descriptor read/64, error -71 [ 439.573500][T11119] macvlan2: entered allmulticast mode [ 439.588485][T11119] bond2: entered promiscuous mode [ 439.598573][T11119] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 439.610380][T11119] bond2: (slave macvlan2): the slave hw address is in use by the bond; couldn't find a slave with a free hw address to give it (this should not have happened) [ 439.633910][T11119] bond2: left promiscuous mode [ 439.680946][ T9] usb usb1-port1: attempt power cycle [ 440.040251][ T9] usb 1-1: new high-speed USB device number 100 using dummy_hcd [ 440.073705][ T1302] ieee802154 phy0 wpan0: encryption failed: -22 [ 440.080288][ T1302] ieee802154 phy1 wpan1: encryption failed: -22 [ 440.089094][ T9] usb 1-1: device descriptor read/8, error -71 [ 440.270716][ T43] usb 2-1: new high-speed USB device number 89 using dummy_hcd [ 440.330593][T11126] ipip0: entered promiscuous mode [ 440.350275][ T9] usb 1-1: new high-speed USB device number 101 using dummy_hcd [ 440.371885][ T9] usb 1-1: device descriptor read/8, error -71 [ 440.420191][ T43] usb 2-1: Using ep0 maxpacket: 8 [ 440.426796][ T43] usb 2-1: config 0 interface 0 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 440.438910][ T43] usb 2-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0x94, changing to 0x84 [ 440.450948][ T43] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x84 has an invalid bInterval 239, changing to 11 [ 440.465610][ T43] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x84 has invalid maxpacket 9059, setting to 1024 [ 440.476791][ T43] usb 2-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 440.491140][ T9] usb usb1-port1: unable to enumerate USB device [ 440.492779][ T43] usb 2-1: New USB device found, idVendor=04e8, idProduct=ff30, bcdDevice=a6.d1 [ 440.508723][ T43] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 440.517301][ T43] usb 2-1: Product: syz [ 440.521853][ T43] usb 2-1: Manufacturer: syz [ 440.526493][ T43] usb 2-1: SerialNumber: syz [ 440.534933][ T43] usb 2-1: config 0 descriptor?? [ 440.662926][ T5936] asix 5-1:0.102 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 440.687614][ T5936] asix 5-1:0.102: probe with driver asix failed with error -71 [ 440.699059][ T5936] usb 5-1: USB disconnect, device number 82 [ 441.597228][T11133] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 442.550008][ T5936] usb 1-1: new high-speed USB device number 102 using dummy_hcd [ 442.770537][ T5936] usb 1-1: Using ep0 maxpacket: 16 [ 442.795896][ T5936] usb 1-1: config 1 has an invalid interface number: 105 but max is 0 [ 442.840193][ T9] usb 5-1: new high-speed USB device number 83 using dummy_hcd [ 442.851544][ T5936] usb 1-1: config 1 has no interface number 0 [ 442.858608][ T5936] usb 1-1: config 1 interface 105 altsetting 2 bulk endpoint 0x4 has invalid maxpacket 16 [ 442.892736][ T5936] usb 1-1: config 1 interface 105 altsetting 2 bulk endpoint 0x82 has invalid maxpacket 64 [ 442.915202][ T5936] usb 1-1: config 1 interface 105 has no altsetting 0 [ 442.964253][ T5936] usb 1-1: New USB device found, idVendor=20f4, idProduct=e05a, bcdDevice=6c.6d [ 442.980850][ T5936] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 442.989163][ T5936] usb 1-1: Product: syz [ 443.000586][ T9] usb 5-1: Using ep0 maxpacket: 16 [ 443.008012][ T5936] usb 1-1: Manufacturer: syz [ 443.019304][ T9] usb 5-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 443.047519][ T9] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 443.068291][ T5936] usb 1-1: SerialNumber: syz [ 443.088479][ T9] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 443.118994][ T9] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 443.129520][ T9] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 443.138555][T11147] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 443.146679][T11147] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 443.200026][ T9] usb 5-1: Product: syz [ 443.227887][ T9] usb 5-1: Manufacturer: syz [ 443.248167][ T9] usb 5-1: SerialNumber: syz [ 443.350642][ T43] rc_core: IR keymap rc-imon-rsc not found [ 443.368528][ T43] Registered IR keymap rc-empty [ 443.381639][ T43] rc rc0: iMON Station as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/rc/rc0 [ 443.436976][ T43] input: iMON Station as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/rc/rc0/input42 [ 443.523319][ T43] usb 2-1: USB disconnect, device number 89 [ 443.750906][T11148] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 443.790484][T11162] tap0: tun_chr_ioctl cmd 1074025677 [ 443.797858][T11148] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 443.806451][T11162] tap0: linktype set to 804 [ 444.030238][ T43] usb 2-1: new high-speed USB device number 90 using dummy_hcd [ 444.249942][ T43] usb 2-1: Using ep0 maxpacket: 16 [ 444.266363][ T43] usb 2-1: New USB device found, idVendor=0403, idProduct=b8d8, bcdDevice=30.bb [ 444.276712][ T43] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 444.288804][ T43] usb 2-1: Product: syz [ 444.296396][ T43] usb 2-1: Manufacturer: syz [ 444.305066][ T43] usb 2-1: SerialNumber: syz [ 444.319802][ T5936] aqc111 1-1:1.105 (unnamed net_device) (uninitialized): Failed to read(0x1) reg index 0x0001: -32 [ 444.705507][T11189] loop9: detected capacity change from 0 to 7 [ 444.716038][ T5941] Dev loop9: unable to read RDB block 7 [ 444.722549][ T5941] loop9: unable to read partition table [ 444.728539][ T5941] loop9: partition table beyond EOD, truncated [ 444.740661][T11189] Dev loop9: unable to read RDB block 7 [ 444.751454][T11189] loop9: unable to read partition table [ 444.757558][T11189] loop9: partition table beyond EOD, truncated [ 444.764173][T11189] loop_reread_partitions: partition scan of loop9 (被x ) failed (rc=-5) [ 444.933265][T11192] syzkaller0: entered promiscuous mode [ 444.969195][T11192] syzkaller0: entered allmulticast mode [ 445.720042][T11204] misc userio: The device must be registered before sending interrupts [ 445.813878][T11208] FAULT_INJECTION: forcing a failure. [ 445.813878][T11208] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 445.920066][T11208] CPU: 0 UID: 0 PID: 11208 Comm: syz.3.1373 Not tainted syzkaller #0 PREEMPT(full) [ 445.920083][T11208] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 445.920091][T11208] Call Trace: [ 445.920096][T11208] [ 445.920101][T11208] dump_stack_lvl+0x189/0x250 [ 445.920120][T11208] ? __pfx____ratelimit+0x10/0x10 [ 445.920133][T11208] ? __pfx_dump_stack_lvl+0x10/0x10 [ 445.920146][T11208] ? __pfx__printk+0x10/0x10 [ 445.920158][T11208] ? __might_fault+0xb0/0x130 [ 445.920177][T11208] should_fail_ex+0x414/0x560 [ 445.920195][T11208] _copy_from_user+0x2d/0xb0 [ 445.920209][T11208] lo_ioctl+0x53c/0x1c10 [ 445.920229][T11208] ? __pfx_lo_ioctl+0x10/0x10 [ 445.920242][T11208] ? ima_match_policy+0x10b/0x2150 [ 445.920254][T11208] ? look_up_lock_class+0x74/0x170 [ 445.920267][T11208] ? register_lock_class+0x51/0x320 [ 445.920281][T11208] ? __lock_acquire+0xab9/0xd20 [ 445.920297][T11208] ? process_measurement+0x3d8/0x1a40 [ 445.920311][T11208] ? __lock_acquire+0xab9/0xd20 [ 445.920324][T11208] ? __lock_acquire+0xab9/0xd20 [ 445.920340][T11208] ? __lock_acquire+0xab9/0xd20 [ 445.920356][T11208] ? __lock_acquire+0xab9/0xd20 [ 445.920375][T11208] ? is_bpf_text_address+0x26/0x2b0 [ 445.920390][T11208] ? is_bpf_text_address+0x292/0x2b0 [ 445.920400][T11208] ? is_bpf_text_address+0x26/0x2b0 [ 445.920412][T11208] ? kernel_text_address+0xa5/0xe0 [ 445.920428][T11208] ? __kernel_text_address+0xd/0x40 [ 445.920442][T11208] ? unwind_get_return_address+0x4d/0x90 [ 445.920456][T11208] ? __pfx_stack_trace_consume_entry+0x10/0x10 [ 445.920470][T11208] ? arch_stack_walk+0xfc/0x150 [ 445.920489][T11208] ? stack_trace_save+0x9c/0xe0 [ 445.920502][T11208] ? __pfx_stack_trace_save+0x10/0x10 [ 445.920517][T11208] ? stack_depot_save_flags+0x40/0x860 [ 445.920535][T11208] ? kasan_save_track+0x4f/0x80 [ 445.920547][T11208] ? kasan_save_track+0x3e/0x80 [ 445.920559][T11208] ? kasan_save_free_info+0x46/0x50 [ 445.920569][T11208] ? __kasan_slab_free+0x5b/0x80 [ 445.920580][T11208] ? kfree+0x18e/0x440 [ 445.920591][T11208] ? tomoyo_path_number_perm+0x47a/0x5a0 [ 445.920603][T11208] ? security_file_ioctl+0xcb/0x2d0 [ 445.920614][T11208] ? __se_sys_ioctl+0x47/0x170 [ 445.920624][T11208] ? do_syscall_64+0xfa/0x3b0 [ 445.920636][T11208] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 445.920659][T11208] ? __asan_memset+0x22/0x50 [ 445.920669][T11208] ? blk_get_meta_cap+0x18c/0x750 [ 445.920687][T11208] ? __pfx_blk_get_meta_cap+0x10/0x10 [ 445.920702][T11208] ? kasan_quarantine_put+0xdd/0x220 [ 445.920717][T11208] ? blkdev_common_ioctl+0xff7/0x2550 [ 445.920727][T11208] ? tomoyo_path_number_perm+0x1bc/0x5a0 [ 445.920741][T11208] ? __pfx_blkdev_common_ioctl+0x10/0x10 [ 445.920752][T11208] ? do_vfs_ioctl+0xbe8/0x1430 [ 445.920783][T11208] ? __pfx_lo_ioctl+0x10/0x10 [ 445.920797][T11208] blkdev_ioctl+0x5a5/0x6d0 [ 445.920814][T11208] ? __pfx_blkdev_ioctl+0x10/0x10 [ 445.920822][T11208] ? __fget_files+0x2a/0x420 [ 445.920838][T11208] ? bpf_lsm_file_ioctl+0x9/0x20 [ 445.920849][T11208] ? __pfx_blkdev_ioctl+0x10/0x10 [ 445.920858][T11208] __se_sys_ioctl+0xfc/0x170 [ 445.920871][T11208] do_syscall_64+0xfa/0x3b0 [ 445.920882][T11208] ? lockdep_hardirqs_on+0x9c/0x150 [ 445.920894][T11208] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 445.920903][T11208] ? clear_bhb_loop+0x60/0xb0 [ 445.920916][T11208] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 445.920926][T11208] RIP: 0033:0x7eff6798eec9 [ 445.920936][T11208] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 445.920945][T11208] RSP: 002b:00007eff687ae038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 445.920957][T11208] RAX: ffffffffffffffda RBX: 00007eff67be6090 RCX: 00007eff6798eec9 [ 445.920965][T11208] RDX: 00002000000002c0 RSI: 0000000000004c0a RDI: 0000000000000003 [ 445.920972][T11208] RBP: 00007eff687ae090 R08: 0000000000000000 R09: 0000000000000000 [ 445.920978][T11208] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 445.920984][T11208] R13: 00007eff67be6128 R14: 00007eff67be6090 R15: 00007eff67d0fa28 [ 445.921000][T11208] [ 446.471701][ T9] usb 5-1: 0:2 : does not exist [ 446.480090][ T9] usb 5-1: 1:0: cannot get min/max values for control 4 (id 1) [ 446.528619][ T5936] aqc111 1-1:1.105 (unnamed net_device) (uninitialized): Failed to read(0x1) reg index 0x0001: -71 [ 446.573068][ T9] usb 5-1: USB disconnect, device number 83 [ 446.658987][ T6130] udevd[6130]: error opening ATTR{/sys/devices/platform/dummy_hcd.4/usb5/5-1/5-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 446.746759][T11212] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1376'. [ 446.762781][ T43] usb 2-1: Quirk or no altset; falling back to MIDI 1.0 [ 446.788223][T11212] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1376'. [ 446.812967][T11212] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1376'. [ 446.823157][T11212] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1376'. [ 446.834832][T11212] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1376'. [ 446.838050][T11217] capability: warning: `syz.1.1377' uses deprecated v2 capabilities in a way that may be insecure [ 446.848310][T11212] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1376'. [ 446.870754][T11212] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1376'. [ 446.888619][T11212] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1376'. [ 446.900331][T11212] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1376'. [ 446.927194][T11212] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1376'. [ 447.041893][ T43] snd-usb-audio 2-1:222.0: probe with driver snd-usb-audio failed with error -71 [ 447.106942][ T43] usb 2-1: USB disconnect, device number 90 [ 447.151367][ T7920] udevd[7920]: error opening ATTR{/sys/devices/platform/dummy_hcd.1/usb2/2-1/2-1:222.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 448.030025][ T9] usb 2-1: new high-speed USB device number 91 using dummy_hcd [ 448.218924][ T9] usb 2-1: New USB device found, idVendor=1a86, idProduct=7522, bcdDevice=35.17 [ 448.239190][ T9] usb 2-1: New USB device strings: Mfr=129, Product=2, SerialNumber=3 [ 448.275385][ T9] usb 2-1: Product: syz [ 448.308220][ T9] usb 2-1: Manufacturer: syz [ 448.323388][ T9] usb 2-1: SerialNumber: syz [ 448.358484][ T9] usb 2-1: config 0 descriptor?? [ 448.384762][ T9] ch341 2-1:0.0: ch341-uart converter detected [ 448.786849][T11234] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 448.799700][T11234] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 449.239408][ T9] ch341-uart ttyUSB0: break control not supported, using simulated break [ 449.258215][ T9] usb 2-1: ch341-uart converter now attached to ttyUSB0 [ 449.316204][T11247] kvm: pic: non byte write [ 450.323764][ T5948] usb 6-1: dvb_usb_v2: Did not find the firmware file 'dvb-usb-terratec-h7-az6007.fw' (status -110). You can use /scripts/get_dvb_firmware to get the firmware [ 450.364613][ T5948] dvb_usb_az6007 6-1:0.0: probe with driver dvb_usb_az6007 failed with error -110 [ 450.445442][ T5948] usb 6-1: USB disconnect, device number 15 [ 450.495819][T11257] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 450.518309][T11257] iommufd_mock iommufd_mock1: Adding to iommu group 1 [ 450.769390][ T43] usb 2-1: USB disconnect, device number 91 [ 450.782046][ T43] ch341-uart ttyUSB0: ch341-uart converter now disconnected from ttyUSB0 [ 450.807044][ T43] ch341 2-1:0.0: device disconnected [ 451.122352][T11261] netlink: 'syz.1.1387': attribute type 11 has an invalid length. [ 451.754770][T11260] bridge3: entered promiscuous mode [ 451.759963][ T5936] aqc111 1-1:1.105 eth5: register 'aqc111' at usb-dummy_hcd.0-1, USB-C 3.1 to 5GBASE-T Ethernet Adapter, 20:fc:94:45:3a:41 [ 451.769527][T11262] ip6tnl1: entered promiscuous mode [ 451.782546][T11262] ip6tnl1: entered allmulticast mode [ 451.838978][ T5936] usb 1-1: USB disconnect, device number 102 [ 451.863432][ T5936] aqc111 1-1:1.105 eth5: unregister 'aqc111' usb-dummy_hcd.0-1, USB-C 3.1 to 5GBASE-T Ethernet Adapter [ 451.872517][T11264] ip6gretap0: entered promiscuous mode [ 451.888338][T11264] macsec1: entered promiscuous mode [ 451.911324][T11264] ip6gretap0: left promiscuous mode [ 452.030356][ T5936] aqc111 1-1:1.105 eth5 (unregistered): Failed to write(0x1) reg index 0x0002: -19 [ 452.048605][ T5936] aqc111 1-1:1.105 eth5 (unregistered): Failed to write(0x1) reg index 0x0002: -19 [ 452.095398][ T5936] aqc111 1-1:1.105 eth5 (unregistered): Failed to write(0x61) reg index 0x0000: -19 [ 453.141044][T11300] binder: binder_mmap: 11298 200000ffb000-200000ffd000 bad vm_flags failed -1 [ 454.077498][ T9] usb 2-1: new high-speed USB device number 92 using dummy_hcd [ 454.244446][ T9] usb 2-1: New USB device found, idVendor=0424, idProduct=7850, bcdDevice= 0.00 [ 454.285341][T11326] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 454.298801][T11326] fuse: Unknown parameter '' [ 454.348226][ T9] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 454.363919][ T9] usb 2-1: Product: syz [ 454.368132][ T9] usb 2-1: Manufacturer: syz [ 454.373400][ T9] usb 2-1: SerialNumber: syz [ 454.644514][T11336] netlink: 'syz.5.1408': attribute type 1 has an invalid length. [ 454.699635][T11336] bond3: entered promiscuous mode [ 454.709813][T11336] 8021q: adding VLAN 0 to HW filter on device bond3 [ 454.747364][ T30] audit: type=1326 audit(1759453608.727:342): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11335 comm="syz.5.1408" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f6e0558eec9 code=0x0 [ 454.769257][ C1] vkms_vblank_simulate: vblank timer overrun [ 454.891182][ T43] usb 5-1: new high-speed USB device number 84 using dummy_hcd [ 455.084362][ T43] usb 5-1: New USB device found, idVendor=0dba, idProduct=1000, bcdDevice=80.99 [ 455.119892][ T43] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 455.142990][ T9] lan78xx 2-1:1.0 (unnamed net_device) (uninitialized): Failed to read register index 0x00000098. ret = -EPROTO [ 455.190008][ T918] usb 6-1: new high-speed USB device number 16 using dummy_hcd [ 455.206071][ T43] usb 5-1: Product: syz [ 455.206115][ T9] lan78xx 2-1:1.0 (unnamed net_device) (uninitialized): lan78xx_setup_irq_domain() failed : -71 [ 455.211083][ T43] usb 5-1: Manufacturer: syz [ 455.227198][ T43] usb 5-1: SerialNumber: syz [ 455.257303][ T43] usb 5-1: config 0 descriptor?? [ 455.293060][ T9] lan78xx 2-1:1.0 (unnamed net_device) (uninitialized): Bind routine FAILED [ 455.326136][ T9] lan78xx 2-1:1.0: probe with driver lan78xx failed with error -71 [ 455.369686][ T9] usb 2-1: USB disconnect, device number 92 [ 455.381156][ T918] usb 6-1: Using ep0 maxpacket: 16 [ 455.428689][ T918] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 455.469563][ T5936] usb 5-1: USB disconnect, device number 84 [ 455.511388][ T918] usb 6-1: New USB device found, idVendor=044e, idProduct=121e, bcdDevice= 0.00 [ 455.548026][ T918] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 455.607933][ T918] usb 6-1: config 0 descriptor?? [ 456.127357][ T918] hid-alps 0003:044E:121E.0019: hidraw0: USB HID v0.03 Device [HID 044e:121e] on usb-dummy_hcd.5-1/input0 [ 457.220504][ T9] usb 5-1: new high-speed USB device number 85 using dummy_hcd [ 457.314936][ T30] audit: type=1800 audit(1759453611.297:343): pid=11382 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.3.1420" name="SYSV00000000" dev="hugetlbfs" ino=0 res=0 errno=0 [ 457.393839][ T9] usb 5-1: config 0 has an invalid interface number: 102 but max is 0 [ 457.465154][ T9] usb 5-1: config 0 has no interface number 0 [ 457.504556][ T9] usb 5-1: New USB device found, idVendor=2001, idProduct=1a00, bcdDevice=38.f5 [ 457.597983][ T9] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 457.655439][ T9] usb 5-1: config 0 descriptor?? [ 457.693840][ T5934] usb 6-1: USB disconnect, device number 16 [ 458.020292][ T5948] usb 1-1: new high-speed USB device number 103 using dummy_hcd [ 458.100006][ T5934] usb 6-1: new high-speed USB device number 17 using dummy_hcd [ 458.150192][ T5948] usb 1-1: device descriptor read/64, error -71 [ 458.202262][T11399] __nla_validate_parse: 56 callbacks suppressed [ 458.202283][T11399] netlink: 44 bytes leftover after parsing attributes in process `syz.3.1426'. [ 458.260402][ T5934] usb 6-1: Using ep0 maxpacket: 32 [ 459.039678][ T9] asix 5-1:0.102 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 459.073805][ T9] asix 5-1:0.102: probe with driver asix failed with error -71 [ 459.092732][ T5948] usb 1-1: new high-speed USB device number 104 using dummy_hcd [ 459.105567][ T9] usb 5-1: USB disconnect, device number 85 [ 459.120826][ T5934] usb 6-1: config 0 interface 0 altsetting 3 endpoint 0x81 has invalid wMaxPacketSize 0 [ 459.141373][ T5934] usb 6-1: config 0 interface 0 altsetting 3 has 1 endpoint descriptor, different from the interface descriptor's value: 3 [ 459.172342][ T5934] usb 6-1: config 0 interface 0 has no altsetting 0 [ 459.179305][ T5934] usb 6-1: New USB device found, idVendor=04d9, idProduct=a0c2, bcdDevice= 0.00 [ 459.189148][ T5934] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 459.207029][ T5934] usb 6-1: config 0 descriptor?? [ 459.230350][ T5948] usb 1-1: device descriptor read/64, error -71 [ 459.350415][ T5948] usb usb1-port1: attempt power cycle [ 459.594410][T11408] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1430'. [ 459.636348][ T5934] holtek_mouse 0003:04D9:A0C2.001A: unknown main item tag 0x0 [ 459.670076][ T5934] holtek_mouse 0003:04D9:A0C2.001A: unknown main item tag 0x0 [ 459.691677][ T5934] holtek_mouse 0003:04D9:A0C2.001A: unknown main item tag 0x0 [ 459.711645][ T5948] usb 1-1: new high-speed USB device number 105 using dummy_hcd [ 459.719230][ T5934] holtek_mouse 0003:04D9:A0C2.001A: unknown main item tag 0x0 [ 459.742521][ T5934] holtek_mouse 0003:04D9:A0C2.001A: unknown main item tag 0x0 [ 459.750693][ T5934] holtek_mouse 0003:04D9:A0C2.001A: unknown main item tag 0x0 [ 459.751329][ T5948] usb 1-1: device descriptor read/8, error -71 [ 459.758415][ T5934] holtek_mouse 0003:04D9:A0C2.001A: unknown main item tag 0x0 [ 459.960072][ T5934] holtek_mouse 0003:04D9:A0C2.001A: hidraw0: USB HID v0.00 Device [HID 04d9:a0c2] on usb-dummy_hcd.5-1/input0 [ 460.006181][ T5934] usb 6-1: USB disconnect, device number 17 [ 460.172277][ T5948] usb 1-1: new high-speed USB device number 106 using dummy_hcd [ 460.200877][ T5948] usb 1-1: device descriptor read/8, error -71 [ 460.327885][T11422] fido_id[11422]: Failed to open report descriptor at '/sys/devices/platform/dummy_hcd.5/usb6/report_descriptor': No such file or directory [ 460.346833][ T5948] usb usb1-port1: unable to enumerate USB device [ 460.547837][T11425] Bluetooth: hci0: Opcode 0x0c1a failed: -4 [ 460.562635][T11425] Bluetooth: hci1: Opcode 0x0c1a failed: -4 [ 460.569022][T11425] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 460.578726][T11425] Bluetooth: hci4: Opcode 0x0c1a failed: -4 [ 460.712336][T11425] Bluetooth: hci3: Opcode 0x0c1a failed: -4 [ 460.910521][T11430] bridge0: port 2(bridge_slave_1) entered disabled state [ 460.919072][T11430] bridge0: port 1(bridge_slave_0) entered disabled state [ 461.007055][T11437] netlink: 'syz.0.1437': attribute type 1 has an invalid length. [ 461.154713][T11430] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 461.167529][T11430] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 461.290046][ T5948] usb 1-1: new full-speed USB device number 107 using dummy_hcd [ 461.765396][T11431] syzkaller1: entered promiscuous mode [ 461.782256][T11431] syzkaller1: entered allmulticast mode [ 461.819312][T11437] workqueue: Failed to create a rescuer kthread for wq "bond4": -EINTR [ 461.823565][ T36] netdevsim netdevsim5 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 461.926829][ T36] netdevsim netdevsim5 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 461.972772][ T36] netdevsim netdevsim5 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 461.987499][ T36] netdevsim netdevsim5 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 462.100251][ T5934] usb 5-1: new high-speed USB device number 86 using dummy_hcd [ 462.292385][ T5934] usb 5-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 462.305523][ T5934] usb 5-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47 [ 462.393228][ T5853] Bluetooth: hci0: command 0x0c1a tx timeout [ 462.418274][ T5934] usb 5-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 462.438857][ T5934] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 462.465767][T11446] raw-gadget.1 gadget.4: fail, usb_ep_enable returned -22 [ 462.506733][ T5934] usb 5-1: Quirk or no altset; falling back to MIDI 1.0 [ 462.621942][ T5853] Bluetooth: hci4: command 0x0c1a tx timeout [ 462.628155][ T5844] Bluetooth: hci2: command 0x0c1a tx timeout [ 462.636047][T10906] Bluetooth: hci1: command 0x0c1a tx timeout [ 462.780171][ T5844] Bluetooth: hci3: command 0x0406 tx timeout [ 462.986124][ T5948] usb 5-1: USB disconnect, device number 86 [ 463.221527][ T30] audit: type=1326 audit(1759453617.207:344): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11460 comm="syz.5.1443" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6e0558eec9 code=0x7ffc0000 [ 463.279063][ T30] audit: type=1326 audit(1759453617.207:345): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11460 comm="syz.5.1443" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6e0558eec9 code=0x7ffc0000 [ 463.368513][ T30] audit: type=1326 audit(1759453617.207:346): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11460 comm="syz.5.1443" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6e0558eec9 code=0x7ffc0000 [ 463.425225][ T30] audit: type=1326 audit(1759453617.207:347): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11460 comm="syz.5.1443" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6e0558eec9 code=0x7ffc0000 [ 463.449360][ T30] audit: type=1326 audit(1759453617.207:348): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11460 comm="syz.5.1443" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6e0558eec9 code=0x7ffc0000 [ 463.475623][ T30] audit: type=1326 audit(1759453617.227:349): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11460 comm="syz.5.1443" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f6e0558d710 code=0x7ffc0000 [ 463.498763][ T30] audit: type=1326 audit(1759453617.227:350): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11460 comm="syz.5.1443" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6e0558eec9 code=0x7ffc0000 [ 463.538824][ T30] audit: type=1326 audit(1759453617.227:351): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11460 comm="syz.5.1443" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6e0558eec9 code=0x7ffc0000 [ 463.565675][ T30] audit: type=1326 audit(1759453617.227:352): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11460 comm="syz.5.1443" exe="/root/syz-executor" sig=0 arch=c000003e syscall=291 compat=0 ip=0x7f6e0558eec9 code=0x7ffc0000 [ 463.626336][ T30] audit: type=1326 audit(1759453617.227:353): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11460 comm="syz.5.1443" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6e0558eec9 code=0x7ffc0000 [ 466.372875][T11515] fuse: Unknown parameter 'use00000000000000000000' [ 466.479983][ T5948] usb 1-1: new high-speed USB device number 108 using dummy_hcd [ 466.650442][ T5936] usb 2-1: new high-speed USB device number 93 using dummy_hcd [ 466.670137][ T5948] usb 1-1: Using ep0 maxpacket: 16 [ 466.677468][ T5948] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x84 has invalid wMaxPacketSize 0 [ 466.695709][ T5948] usb 1-1: New USB device found, idVendor=2040, idProduct=0264, bcdDevice=4e.d1 [ 466.722601][ T5948] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 466.745707][ T5948] usb 1-1: Product: syz [ 466.761910][ T5948] usb 1-1: Manufacturer: syz [ 466.786446][ T5948] usb 1-1: SerialNumber: syz [ 466.809563][ T5948] usb 1-1: config 0 descriptor?? [ 466.828147][ T5948] em28xx 1-1:0.0: New device syz syz @ 480 Mbps (2040:0264, interface 0, class 0) [ 466.839004][ T5948] em28xx 1-1:0.0: DVB interface 0 found: bulk [ 466.916414][ T5936] usb 2-1: Using ep0 maxpacket: 8 [ 466.933473][ T5936] usb 2-1: config 0 interface 0 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 466.952946][ T5936] usb 2-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0x94, changing to 0x84 [ 467.003013][ T5936] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x84 has an invalid bInterval 239, changing to 11 [ 467.032426][ T5936] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x84 has invalid maxpacket 9059, setting to 1024 [ 467.070053][ T5936] usb 2-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 467.100754][ T5948] em28xx 1-1:0.0: unknown em28xx chip ID (0) [ 467.124025][ T5936] usb 2-1: New USB device found, idVendor=04e8, idProduct=ff30, bcdDevice=a6.d1 [ 467.170651][T11524] netlink: 180 bytes leftover after parsing attributes in process `syz.4.1461'. [ 467.180044][ T5936] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 467.190012][ T5936] usb 2-1: Product: syz [ 467.198553][T11524] netlink: 40 bytes leftover after parsing attributes in process `syz.4.1461'. [ 467.208558][ T5936] usb 2-1: Manufacturer: syz [ 467.213269][ T5936] usb 2-1: SerialNumber: syz [ 467.220578][ T5936] usb 2-1: config 0 descriptor?? [ 467.344682][ T5948] em28xx 1-1:0.0: reading from i2c device at 0xa0 failed (error=-5) [ 467.364631][ T5948] em28xx 1-1:0.0: board has no eeprom [ 467.451074][ T5948] em28xx 1-1:0.0: Identified as PCTV tripleStick (292e) (card=94) [ 467.602124][T11536] sysfs: cannot create duplicate filename '/class/ieee80211/!' [ 467.610164][T11536] CPU: 1 UID: 0 PID: 11536 Comm: syz.1.1460 Not tainted syzkaller #0 PREEMPT(full) [ 467.610194][T11536] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 467.610207][T11536] Call Trace: [ 467.610216][T11536] [ 467.610225][T11536] dump_stack_lvl+0x189/0x250 [ 467.610262][T11536] ? __pfx_dump_stack_lvl+0x10/0x10 [ 467.610297][T11536] ? __pfx__printk+0x10/0x10 [ 467.610324][T11536] ? kernfs_path_from_node+0x2f/0x290 [ 467.610347][T11536] ? kernfs_path_from_node+0x250/0x290 [ 467.610369][T11536] ? kernfs_path_from_node+0x2f/0x290 [ 467.610395][T11536] sysfs_warn_dup+0x8e/0xa0 [ 467.610416][T11536] sysfs_do_create_link_sd+0xc0/0x110 [ 467.610440][T11536] device_add_class_symlinks+0x1cf/0x240 [ 467.610470][T11536] device_add+0x475/0xb50 [ 467.610499][T11536] wiphy_register+0x1ba6/0x28d0 [ 467.610541][T11536] ? __pfx_wiphy_register+0x10/0x10 [ 467.610565][T11536] ? minstrel_ht_alloc+0x6dd/0x7e0 [ 467.610603][T11536] ? ieee80211_init_rate_ctrl_alg+0x56d/0x5f0 [ 467.610637][T11536] ieee80211_register_hw+0x3484/0x4100 [ 467.610686][T11536] ? ieee80211_register_hw+0x1481/0x4100 [ 467.610727][T11536] ? __pfx_ieee80211_register_hw+0x10/0x10 [ 467.610762][T11536] ? __pfx__raw_spin_unlock_irqrestore+0x10/0x10 [ 467.610792][T11536] ? __hrtimer_setup+0x187/0x210 [ 467.610821][T11536] ? __pfx_mac80211_hwsim_beacon+0x10/0x10 [ 467.610845][T11536] mac80211_hwsim_new_radio+0x2f0e/0x5340 [ 467.610906][T11536] ? __pfx_mac80211_hwsim_new_radio+0x10/0x10 [ 467.610932][T11536] ? trace_kmalloc+0x1f/0xd0 [ 467.610952][T11536] ? __kmalloc_node_track_caller_noprof+0x28e/0x4e0 [ 467.610978][T11536] ? kstrndup+0xbf/0x160 [ 467.611008][T11536] hwsim_new_radio_nl+0xea4/0x1b10 [ 467.611040][T11536] ? __pfx___nla_validate_parse+0x10/0x10 [ 467.611077][T11536] ? __pfx_hwsim_new_radio_nl+0x10/0x10 [ 467.611125][T11536] ? __nla_parse+0x40/0x60 [ 467.611154][T11536] ? genl_family_rcv_msg_attrs_parse+0x1c9/0x2a0 [ 467.611194][T11536] genl_family_rcv_msg_doit+0x215/0x300 [ 467.611232][T11536] ? __pfx_genl_family_rcv_msg_doit+0x10/0x10 [ 467.611278][T11536] ? bpf_lsm_capable+0x9/0x20 [ 467.611310][T11536] ? security_capable+0x7e/0x2e0 [ 467.611346][T11536] genl_rcv_msg+0x60e/0x790 [ 467.611384][T11536] ? __pfx_genl_rcv_msg+0x10/0x10 [ 467.611413][T11536] ? __pfx_hwsim_new_radio_nl+0x10/0x10 [ 467.611459][T11536] netlink_rcv_skb+0x205/0x470 [ 467.611482][T11536] ? __lock_acquire+0xab9/0xd20 [ 467.611504][T11536] ? __pfx_genl_rcv_msg+0x10/0x10 [ 467.611536][T11536] ? __pfx_netlink_rcv_skb+0x10/0x10 [ 467.611581][T11536] ? down_read+0x1ad/0x2e0 [ 467.611610][T11536] genl_rcv+0x28/0x40 [ 467.611637][T11536] netlink_unicast+0x82f/0x9e0 [ 467.611668][T11536] ? __pfx_netlink_unicast+0x10/0x10 [ 467.611692][T11536] ? netlink_sendmsg+0x642/0xb30 [ 467.611715][T11536] ? skb_put+0x11b/0x210 [ 467.611744][T11536] netlink_sendmsg+0x805/0xb30 [ 467.611780][T11536] ? __pfx_netlink_sendmsg+0x10/0x10 [ 467.611809][T11536] ? aa_sock_msg_perm+0xf1/0x1d0 [ 467.611841][T11536] ? bpf_lsm_socket_sendmsg+0x9/0x20 [ 467.611861][T11536] ? __pfx_netlink_sendmsg+0x10/0x10 [ 467.611887][T11536] __sock_sendmsg+0x219/0x270 [ 467.611912][T11536] ____sys_sendmsg+0x505/0x830 [ 467.611947][T11536] ? __pfx_____sys_sendmsg+0x10/0x10 [ 467.611986][T11536] ? import_iovec+0x74/0xa0 [ 467.612016][T11536] ___sys_sendmsg+0x21f/0x2a0 [ 467.612046][T11536] ? __pfx____sys_sendmsg+0x10/0x10 [ 467.612081][T11536] ? futex_wake+0x4b2/0x560 [ 467.612134][T11536] ? __lock_acquire+0xab9/0xd20 [ 467.612167][T11536] __x64_sys_sendmsg+0x19b/0x260 [ 467.612196][T11536] ? __pfx___x64_sys_sendmsg+0x10/0x10 [ 467.612235][T11536] ? rcu_is_watching+0x15/0xb0 [ 467.612262][T11536] ? do_syscall_64+0xbe/0x3b0 [ 467.612296][T11536] do_syscall_64+0xfa/0x3b0 [ 467.612320][T11536] ? lockdep_hardirqs_on+0x9c/0x150 [ 467.612341][T11536] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 467.612359][T11536] ? clear_bhb_loop+0x60/0xb0 [ 467.612381][T11536] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 467.612398][T11536] RIP: 0033:0x7fa03698eec9 [ 467.612413][T11536] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 467.612429][T11536] RSP: 002b:00007fa034bac038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 467.612450][T11536] RAX: ffffffffffffffda RBX: 00007fa036be6180 RCX: 00007fa03698eec9 [ 467.612465][T11536] RDX: 0000000000000310 RSI: 0000200000000040 RDI: 0000000000000007 [ 467.612476][T11536] RBP: 00007fa036a11f91 R08: 0000000000000000 R09: 0000000000000000 [ 467.612487][T11536] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 467.612498][T11536] R13: 00007fa036be6218 R14: 00007fa036be6180 R15: 00007fa036d0fa28 [ 467.612526][T11536] [ 468.105817][ T5948] em28xx 1-1:0.0: dvb set to bulk mode. [ 468.487149][ T9] em28xx 1-1:0.0: Binding DVB extension [ 468.622039][ T5948] usb 1-1: USB disconnect, device number 108 [ 468.629422][ T5948] em28xx 1-1:0.0: Disconnecting em28xx [ 468.709231][ T9] em28xx 1-1:0.0: Registering input extension [ 468.738073][ T5948] em28xx 1-1:0.0: Closing input extension [ 468.846695][ T5948] em28xx 1-1:0.0: Freeing device [ 469.276345][T11551] Invalid logical block size (85) [ 469.665362][T11560] netlink: 24 bytes leftover after parsing attributes in process `syz.5.1471'. [ 469.801811][ T5934] usb 5-1: new high-speed USB device number 87 using dummy_hcd [ 469.991793][ T5934] usb 5-1: Using ep0 maxpacket: 8 [ 470.059640][ T5934] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x8D has an invalid bInterval 42, changing to 9 [ 470.072925][ T5934] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 470.087327][ T5934] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 470.097781][ T5934] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x8B has invalid maxpacket 12336, setting to 1024 [ 470.109396][ T5934] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 1024 [ 470.145416][ T5934] usb 5-1: New USB device found, idVendor=05ac, idProduct=8215, bcdDevice=8f.58 [ 470.275606][ T5934] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 470.294722][ T5934] usb 5-1: config 0 descriptor?? [ 470.301147][T11557] raw-gadget.0 gadget.4: fail, usb_ep_enable returned -22 [ 471.009988][ T5934] usb 1-1: new full-speed USB device number 109 using dummy_hcd [ 471.556451][T11581] lo: entered allmulticast mode [ 471.575210][T11585] loop9: detected capacity change from 0 to 7 [ 471.586267][T11581] netlink: 16 bytes leftover after parsing attributes in process `syz.5.1473'. [ 471.634847][T11585] loop9: [CUMANA/ADFS] p1 [ADFS] p1 [ 471.654256][T11585] loop9: partition table partially beyond EOD, truncated [ 471.680768][ T5936] rc_core: IR keymap rc-imon-rsc not found [ 471.682217][T11585] loop9: p1 size 2437361653 extends beyond EOD, [ 471.686975][ T5936] Registered IR keymap rc-empty [ 471.723627][ T5936] rc rc0: iMON Station as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/rc/rc0 [ 471.726656][T11585] truncated [ 471.745582][T11570] lo: left allmulticast mode [ 471.788365][ T5936] input: iMON Station as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/rc/rc0/input44 [ 471.818910][T11588] fuse: Unknown parameter 'rotmode' [ 471.846061][ T5936] usb 2-1: USB disconnect, device number 93 [ 471.923457][T11554] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 471.950625][ T7358] udevd[7358]: inotify_add_watch(7, /dev/loop9p1, 10) failed: No such file or directory [ 472.047629][T11554] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 472.069589][T11597] Invalid logical block size (137) [ 472.380827][ T5844] Bluetooth: hci5: Opcode 0x0c03 failed: -110 [ 472.408349][ T5936] usb 5-1: USB disconnect, device number 87 [ 472.571565][T11603] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1481'. [ 473.539985][ T9] usb 1-1: new high-speed USB device number 110 using dummy_hcd [ 473.939979][ T9] usb 1-1: Using ep0 maxpacket: 16 [ 473.957511][ T9] usb 1-1: config 0 has an invalid interface number: 1 but max is 0 [ 473.999889][ T9] usb 1-1: config 0 has no interface number 0 [ 474.042009][ T9] usb 1-1: New USB device found, idVendor=1a86, idProduct=752d, bcdDevice=2d.4d [ 474.067686][ T9] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 474.148845][ T9] usb 1-1: Product: syz [ 474.190050][ T9] usb 1-1: Manufacturer: syz [ 474.194682][ T9] usb 1-1: SerialNumber: syz [ 474.210996][ T9] usb 1-1: config 0 descriptor?? [ 474.232219][ T9] usb 1-1: Quirk or no altset; falling back to MIDI 1.0 [ 474.705578][T11627] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1487'. [ 475.521475][T11643] loop9: detected capacity change from 0 to 7 [ 475.529114][T11643] loop9: [CUMANA/ADFS] p1 [ADFS] p1 [ 475.538168][T11643] loop9: partition table partially beyond EOD, truncated [ 475.546286][T11643] loop9: p1 size 2437361653 extends beyond EOD, truncated [ 475.639948][ T5948] usb 6-1: new high-speed USB device number 18 using dummy_hcd [ 475.677606][ T7920] udevd[7920]: inotify_add_watch(7, /dev/loop9p1, 10) failed: No such file or directory [ 475.802645][ T5948] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 475.831275][ T5948] usb 6-1: New USB device found, idVendor=5543, idProduct=006e, bcdDevice= 0.00 [ 475.852888][ T5948] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 475.869185][ T5948] usb 6-1: config 0 descriptor?? [ 476.133558][T11659] input: syz0 as /devices/virtual/input/input45 [ 476.274464][ T5912] usb 1-1: USB disconnect, device number 110 [ 476.680198][ T5948] usb 6-1: string descriptor 0 read error: -71 [ 476.690031][ T5948] uclogic 0003:5543:006E.001B: failed retrieving string descriptor #200: -71 [ 476.699603][ T5948] uclogic 0003:5543:006E.001B: failed retrieving pen parameters: -71 [ 476.711474][ T5948] uclogic 0003:5543:006E.001B: failed probing pen v2 parameters: -71 [ 476.720704][ T5948] uclogic 0003:5543:006E.001B: failed probing parameters: -71 [ 476.908733][T11664] netlink: 60 bytes leftover after parsing attributes in process `syz.1.1498'. [ 476.918900][T11664] loop9: detected capacity change from 0 to 7 [ 476.940001][ T5912] usb 1-1: new high-speed USB device number 111 using dummy_hcd [ 476.941791][T11664] Dev loop9: unable to read RDB block 7 [ 476.955093][ T5948] uclogic 0003:5543:006E.001B: probe with driver uclogic failed with error -71 [ 476.968585][T11664] loop9: unable to read partition table [ 476.981993][T11664] loop9: partition table beyond EOD, truncated [ 476.993617][ T5948] usb 6-1: USB disconnect, device number 18 [ 477.001754][T11664] loop_reread_partitions: partition scan of loop9 (被x ) failed (rc=-5) [ 477.111577][ T5912] usb 1-1: Using ep0 maxpacket: 16 [ 477.138537][ T5912] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 477.157156][ T5912] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 477.180210][ T5912] usb 1-1: New USB device found, idVendor=6161, idProduct=4d15, bcdDevice= 0.00 [ 477.210093][ T5912] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 477.253149][ T5912] usb 1-1: config 0 descriptor?? [ 477.704573][ T5912] hid (null): usage index exceeded [ 477.770370][ T5934] usb 6-1: new high-speed USB device number 19 using dummy_hcd [ 477.898630][ T5912] usb 1-1: string descriptor 0 read error: -71 [ 477.941033][ T5934] usb 6-1: Using ep0 maxpacket: 32 [ 477.946659][ T5912] usb 1-1: Max retries (5) exceeded reading string descriptor 200 [ 477.954608][ T918] usb 5-1: new high-speed USB device number 88 using dummy_hcd [ 477.962386][ T5912] letsketch 0003:6161:4D15.001C: probe with driver letsketch failed with error -32 [ 477.973435][ T5934] usb 6-1: config 0 has an invalid interface number: 1 but max is 0 [ 477.981819][ T5934] usb 6-1: config 0 has no interface number 0 [ 477.993792][ T5912] usb 1-1: USB disconnect, device number 111 [ 478.017658][ T5934] usb 6-1: New USB device found, idVendor=8086, idProduct=9500, bcdDevice=b6.d8 [ 478.034863][ T5934] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 478.039162][T11680] Invalid logical block size (510) [ 478.059658][ T5934] usb 6-1: Product: syz [ 478.065405][ T5934] usb 6-1: Manufacturer: syz [ 478.085185][ T5934] usb 6-1: SerialNumber: syz [ 478.094888][ T5934] usb 6-1: config 0 descriptor?? [ 478.103424][ T5934] usb 6-1: dvb_usb_v2: found a 'Intel CE9500 reference design' in warm state [ 478.114893][ T5934] usb 6-1: selecting invalid altsetting 1 [ 478.129665][ T5934] usb 6-1: dvb_usb_ce6230: usb_set_interface() failed=-22 [ 478.137111][ T918] usb 5-1: Using ep0 maxpacket: 16 [ 478.154664][ T918] usb 5-1: New USB device found, idVendor=05d1, idProduct=2001, bcdDevice= 4.00 [ 478.164154][ T918] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 478.179460][ T5934] usb 6-1: dvb_usb_v2: will pass the complete MPEG2 transport stream to the software demuxer [ 478.191706][ T918] usb 5-1: Product: syz [ 478.195879][ T918] usb 5-1: Manufacturer: syz [ 478.207437][T11682] loop9: detected capacity change from 0 to 7 [ 478.213706][ T918] usb 5-1: SerialNumber: syz [ 478.219062][ T5934] dvbdev: DVB: registering new adapter (Intel CE9500 reference design) [ 478.231898][ T5934] usb 6-1: media controller created [ 478.232663][ T918] usb 5-1: config 0 descriptor?? [ 478.233235][ T7358] loop9: [CUMANA/ADFS] p1 [ADFS] p1 [ 478.240776][ T918] ftdi_sio 5-1:0.0: FTDI USB Serial Device converter detected [ 478.267999][ T918] usb 5-1: Detected FT232B [ 478.283781][ T5934] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 478.309255][ T7358] loop9: partition table partially beyond EOD, truncated [ 478.321103][ T7358] loop9: p1 size 2437361653 extends beyond EOD, truncated [ 478.339570][T11682] loop9: [CUMANA/ADFS] p1 [ADFS] p1 [ 478.346491][T11682] loop9: partition table partially beyond EOD, truncated [ 478.356905][T11682] loop9: p1 size 2437361653 extends beyond EOD, truncated [ 478.414320][ T7358] udevd[7358]: inotify_add_watch(7, /dev/loop9p1, 10) failed: No such file or directory [ 478.458110][ T7358] udevd[7358]: inotify_add_watch(7, /dev/loop9p1, 10) failed: No such file or directory [ 479.450962][T11704] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1509'. [ 480.794094][ T918] ftdi_sio ttyUSB0: Unable to read latency timer: -71 [ 480.824071][T11719] Invalid logical block size (768) [ 480.917963][ T918] ftdi_sio ttyUSB0: Unable to write latency timer: -71 [ 480.996693][ T918] usb 5-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 481.051058][ T918] usb 5-1: USB disconnect, device number 88 [ 481.098024][T11721] loop9: detected capacity change from 0 to 7 [ 481.124422][ T918] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 481.138821][T11721] loop9: [CUMANA/ADFS] p1 [ADFS] p1 [ 481.183314][ T918] ftdi_sio 5-1:0.0: device disconnected [ 481.207917][T11721] loop9: partition table partially beyond EOD, truncated [ 481.330704][T11721] loop9: p1 size 2437361653 extends beyond EOD, truncated [ 481.486068][ T7358] udevd[7358]: inotify_add_watch(7, /dev/loop9p1, 10) failed: No such file or directory [ 481.859532][T11727] netlink: 16 bytes leftover after parsing attributes in process `syz.3.1517'. [ 481.890027][ T918] usb 5-1: new high-speed USB device number 89 using dummy_hcd [ 481.955254][T11727] bond0: entered promiscuous mode [ 482.039555][T11727] bond_slave_0: entered promiscuous mode [ 482.060343][T11727] bond_slave_1: entered promiscuous mode [ 482.068832][T11727] bond0: left promiscuous mode [ 482.074070][T11727] bond_slave_0: left promiscuous mode [ 482.085869][ T918] usb 5-1: Using ep0 maxpacket: 32 [ 482.099078][ T918] usb 5-1: config 0 has an invalid interface number: 136 but max is 0 [ 482.116193][T11727] bond_slave_1: left promiscuous mode [ 482.122426][ T918] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 482.147525][ T918] usb 5-1: config 0 has no interface number 0 [ 482.160673][ T918] usb 5-1: config 0 interface 136 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 5 [ 482.333196][ T918] usb 5-1: New USB device found, idVendor=0763, idProduct=1021, bcdDevice=8e.c0 [ 482.375962][ T918] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 482.492122][ T918] usb 5-1: config 0 descriptor?? [ 482.527018][ T5934] usb 6-1: dvb_usb_ce6230: usb_set_interface() failed=-71 [ 482.553492][ T918] usb 5-1: Quirk or no altset; falling back to MIDI 1.0 [ 482.610210][T11735] netlink: 12 bytes leftover after parsing attributes in process `syz.5.1519'. [ 482.673353][ T5948] hid-generic 0006:0004:0009.001D: unknown main item tag 0x0 [ 482.696061][ T5948] hid-generic 0006:0004:0009.001D: unknown main item tag 0x0 [ 482.707565][T11731] netlink: 52 bytes leftover after parsing attributes in process `syz.0.1518'. [ 482.717355][ T5948] hid-generic 0006:0004:0009.001D: unknown main item tag 0x0 [ 482.738746][ T5948] hid-generic 0006:0004:0009.001D: unknown main item tag 0x0 [ 482.780279][ T5934] usb 6-1: USB disconnect, device number 19 [ 482.827220][T11732] netlink: 52 bytes leftover after parsing attributes in process `syz.0.1518'. [ 482.837717][ T5948] hid-generic 0006:0004:0009.001D: unknown main item tag 0x0 [ 482.846168][ T5948] hid-generic 0006:0004:0009.001D: unknown main item tag 0x0 [ 482.875698][ T5948] hid-generic 0006:0004:0009.001D: unknown main item tag 0x0 [ 482.887541][ T918] snd-usb-audio 5-1:0.136: probe with driver snd-usb-audio failed with error -2 [ 482.904667][T11733] netlink: 52 bytes leftover after parsing attributes in process `syz.0.1518'. [ 482.914401][ T6557] udevd[6557]: error opening ATTR{/sys/devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.136/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 482.935296][ T5948] hid-generic 0006:0004:0009.001D: unknown main item tag 0x0 [ 482.947934][ T918] usb 5-1: USB disconnect, device number 89 [ 482.950792][ T5948] hid-generic 0006:0004:0009.001D: unknown main item tag 0x0 [ 482.972853][T11735] vlan2: entered promiscuous mode [ 482.979396][T11735] macvtap0: entered promiscuous mode [ 483.010325][ T5948] hid-generic 0006:0004:0009.001D: unknown main item tag 0x0 [ 483.035064][ T5948] hid-generic 0006:0004:0009.001D: hidraw0: VIRTUAL HID v0.04 Device [syz1] on syz0 [ 483.284480][T11745] fido_id[11745]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 483.650023][ T5948] usb 5-1: new high-speed USB device number 90 using dummy_hcd [ 483.720178][ T918] usb 6-1: new high-speed USB device number 20 using dummy_hcd [ 483.820228][ T5948] usb 5-1: Using ep0 maxpacket: 32 [ 483.827580][ T5948] usb 5-1: config 0 has an invalid interface number: 67 but max is 0 [ 483.836361][ T5948] usb 5-1: config 0 has no interface number 0 [ 483.845815][ T5948] usb 5-1: New USB device found, idVendor=0424, idProduct=9901, bcdDevice=c2.57 [ 484.029987][ T918] usb 6-1: device descriptor read/64, error -71 [ 484.054847][ T5948] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 484.104199][ T5948] usb 5-1: Product: syz [ 484.113011][ T5948] usb 5-1: Manufacturer: syz [ 484.124604][ T5948] usb 5-1: SerialNumber: syz [ 484.142888][ T5948] usb 5-1: config 0 descriptor?? [ 484.156283][ T5948] smsc95xx v2.0.0 [ 484.310028][ T918] usb 6-1: new high-speed USB device number 21 using dummy_hcd [ 484.470577][ T918] usb 6-1: device descriptor read/64, error -71 [ 484.580799][ T918] usb usb6-port1: attempt power cycle [ 484.787932][T11749] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 484.797155][T11749] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 484.893586][T11755] Invalid logical block size (1280) [ 484.940311][ T918] usb 6-1: new high-speed USB device number 22 using dummy_hcd [ 484.971128][ T918] usb 6-1: device descriptor read/8, error -71 [ 485.210540][ T918] usb 6-1: new high-speed USB device number 23 using dummy_hcd [ 485.231557][ T918] usb 6-1: device descriptor read/8, error -71 [ 485.350666][ T918] usb usb6-port1: unable to enumerate USB device [ 485.421023][T11749] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 485.438081][T11749] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 485.457972][T11760] syz.1.1526 (11760): drop_caches: 2 [ 485.512729][ T5948] smsc95xx 5-1:0.67 (unnamed net_device) (uninitialized): Failed to read reg index 0x00000030: -71 [ 485.543466][ T5948] smsc95xx 5-1:0.67 (unnamed net_device) (uninitialized): Error reading E2P_CMD [ 485.588512][ T5948] smsc95xx 5-1:0.67 (unnamed net_device) (uninitialized): Failed to write reg index 0x00000014: -71 [ 485.633113][ T5948] smsc95xx 5-1:0.67: probe with driver smsc95xx failed with error -71 [ 485.711618][ T5948] usb 5-1: USB disconnect, device number 90 [ 485.888577][T11772] program syz.3.1530 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 486.050182][ T5948] usb 5-1: new high-speed USB device number 91 using dummy_hcd [ 486.158398][ T24] dvb-usb: did not find the firmware file 'dvb-usb-az6027-03.fw' (status -110). You can use /scripts/get_dvb_firmware to get the firmware [ 486.180325][ T5936] usb 2-1: new high-speed USB device number 94 using dummy_hcd [ 486.189473][ T24] dvb_usb_az6027 4-1:0.0: probe with driver dvb_usb_az6027 failed with error -110 [ 486.219028][ T24] usb 4-1: USB disconnect, device number 68 [ 486.243909][ T5948] usb 5-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 486.277433][ T5948] usb 5-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47 [ 486.317592][ T5948] usb 5-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 486.355284][ T5948] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 486.404408][T11765] raw-gadget.1 gadget.4: fail, usb_ep_enable returned -22 [ 486.441490][ T5936] usb 2-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 486.455034][ T5948] usb 5-1: Quirk or no altset; falling back to MIDI 1.0 [ 486.510533][ T5936] usb 2-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47 [ 486.569454][ T5936] usb 2-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 486.570317][ T24] usb 4-1: new high-speed USB device number 69 using dummy_hcd [ 486.626952][ T5936] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 486.734088][T11773] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 486.745958][ T5948] usb 5-1: USB disconnect, device number 91 [ 486.762656][ T24] usb 4-1: config index 0 descriptor too short (expected 8028, got 92) [ 486.776343][ T5936] usb 2-1: Quirk or no altset; falling back to MIDI 1.0 [ 486.836944][ T24] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 486.862304][ T24] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 486.874960][ T24] usb 4-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 486.896507][ T24] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 486.964660][ T24] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 487.003301][T11773] fuse: Unknown parameter 'rootmod' [ 487.023356][ T24] usb 4-1: Product: syz [ 487.027646][ T24] usb 4-1: Manufacturer: syz [ 487.033656][ T24] usb 4-1: SerialNumber: syz [ 487.068189][ T24] cdc_ncm 4-1:1.0: CDC Union missing and no IAD found [ 487.076365][ T918] usb 1-1: new high-speed USB device number 112 using dummy_hcd [ 487.087102][ T24] cdc_ncm 4-1:1.0: bind() failure [ 487.150016][ T5934] usb 6-1: new high-speed USB device number 24 using dummy_hcd [ 487.244666][ T918] usb 1-1: Using ep0 maxpacket: 32 [ 487.253700][ T918] usb 1-1: config 0 has an invalid interface number: 1 but max is 0 [ 487.265454][ T918] usb 1-1: config 0 has no interface number 0 [ 487.265911][ T5948] usb 2-1: USB disconnect, device number 94 [ 487.276891][ T918] usb 1-1: config 0 interface 1 altsetting 9 has an invalid descriptor for endpoint zero, skipping [ 487.314014][ T5934] usb 6-1: config 0 has an invalid interface number: 102 but max is 0 [ 487.334274][ T5934] usb 6-1: config 0 has no interface number 0 [ 487.346147][ T24] usb 4-1: USB disconnect, device number 69 [ 487.366083][ T918] usb 1-1: config 0 interface 1 has no altsetting 0 [ 487.385514][ T5934] usb 6-1: New USB device found, idVendor=2001, idProduct=1a00, bcdDevice=38.f5 [ 487.396756][ T5934] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 487.409360][ T918] usb 1-1: New USB device found, idVendor=0572, idProduct=58a5, bcdDevice=27.0a [ 487.419002][ T918] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 487.429390][ T918] usb 1-1: Product: syz [ 487.434929][ T5934] usb 6-1: config 0 descriptor?? [ 487.440182][ T918] usb 1-1: Manufacturer: syz [ 487.444796][ T918] usb 1-1: SerialNumber: syz [ 487.456192][ T918] usb 1-1: config 0 descriptor?? [ 487.770190][ T5912] usb 5-1: new high-speed USB device number 92 using dummy_hcd [ 487.930341][ T5912] usb 5-1: Using ep0 maxpacket: 8 [ 487.947695][ T5912] usb 5-1: New USB device found, idVendor=0ccd, idProduct=0039, bcdDevice=90.7b [ 487.962102][ T5912] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 487.992526][ T5912] pvrusb2: Hardware description: Terratec Grabster AV400 [ 488.005821][ T5912] pvrusb2: ********** [ 488.005983][T11792] netlink: 165 bytes leftover after parsing attributes in process `syz.3.1535'. [ 488.019756][ T5912] pvrusb2: ***WARNING*** Support for this device (Terratec Grabster AV400) is experimental. [ 488.030694][ T5912] pvrusb2: Important functionality might not be entirely working. [ 488.038559][ T5912] pvrusb2: Please consider contacting the driver author to help with further stabilization of the driver. [ 488.051199][ T5912] pvrusb2: ********** [ 488.055427][T11792] binder: 11788:11792 ioctl 810c9365 2000000004c0 returned -22 [ 488.070085][T11792] binder: 11788:11792 ioctl 40044591 0 returned -22 [ 488.145126][T11792] binder: 11788:11792 ioctl c0306201 200000000240 returned -14 [ 488.188880][ T2343] pvrusb2: Invalid write control endpoint [ 488.307971][ T5934] asix 6-1:0.102 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 488.347839][ T5934] asix 6-1:0.102: probe with driver asix failed with error -71 [ 488.375527][ T2343] pvrusb2: Invalid write control endpoint [ 488.385071][ T5934] usb 6-1: USB disconnect, device number 24 [ 488.421386][ T2343] pvrusb2: ***WARNING*** Detected a wedged cx25840 chip; the device will not work. [ 488.456023][ T2343] pvrusb2: ***WARNING*** Try power cycling the pvrusb2 device. [ 488.468433][ T2343] pvrusb2: ***WARNING*** Disabling further access to the device to prevent other foul-ups. [ 488.482448][ T2343] pvrusb2: Device being rendered inoperable [ 488.494664][ T2343] cx25840 1-0044: Unable to detect h/w, assuming cx23887 [ 488.506654][ T2343] cx25840 1-0044: cx23887 A/V decoder found @ 0x88 (pvrusb2_a) [ 488.535819][ T2343] pvrusb2: Attached sub-driver cx25840 [ 488.544494][ T2343] pvrusb2: ***WARNING*** pvrusb2 device hardware appears to be jammed and I can't clear it. [ 488.559709][ T2343] pvrusb2: You might need to power cycle the pvrusb2 device in order to recover. [ 488.631737][T11802] netlink: 1004 bytes leftover after parsing attributes in process `syz.0.1538'. [ 488.643897][T11802] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 488.653698][T11802] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 489.788504][T11826] netlink: 16 bytes leftover after parsing attributes in process `syz.0.1544'. [ 490.550626][ T5934] usb 5-1: USB disconnect, device number 92 [ 490.775279][T11838] tipc: Enabled bearer , priority 0 [ 490.798896][T11838] syzkaller0: entered promiscuous mode [ 490.818326][T11838] syzkaller0: entered allmulticast mode [ 490.922877][T11838] tipc: Resetting bearer [ 490.973912][T11831] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 490.982834][T11831] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 490.990931][T11837] tipc: Resetting bearer [ 491.002220][ T5934] usb 5-1: new high-speed USB device number 93 using dummy_hcd [ 491.050838][T11837] tipc: Disabling bearer [ 491.164617][ T5934] usb 5-1: unable to get BOS descriptor or descriptor too short [ 491.176515][ T5934] usb 5-1: config 3 has an invalid interface number: 19 but max is 0 [ 491.187182][ T5934] usb 5-1: config 3 has an invalid interface number: 4 but max is 0 [ 491.199733][ T5934] usb 5-1: config 3 has 2 interfaces, different from the descriptor's value: 1 [ 491.211328][ T5934] usb 5-1: config 3 has no interface number 0 [ 491.223127][ T5934] usb 5-1: config 3 has no interface number 1 [ 491.231292][ T5934] usb 5-1: config 3 interface 19 altsetting 9 endpoint 0x6 has invalid maxpacket 1040, setting to 64 [ 491.244893][ T5934] usb 5-1: config 3 interface 19 altsetting 9 has 2 endpoint descriptors, different from the interface descriptor's value: 4 [ 491.258613][ T5934] usb 5-1: too many endpoints for config 3 interface 4 altsetting 131: 175, using maximum allowed: 30 [ 491.271610][ T5934] usb 5-1: config 3 interface 4 altsetting 131 bulk endpoint 0x8E has invalid maxpacket 32 [ 491.282303][ T5934] usb 5-1: config 3 interface 4 altsetting 131 endpoint 0xC has invalid wMaxPacketSize 0 [ 491.292499][ T5934] usb 5-1: config 3 interface 4 altsetting 131 bulk endpoint 0xC has invalid maxpacket 0 [ 491.303732][ T5934] usb 5-1: config 3 interface 4 altsetting 131 has 2 endpoint descriptors, different from the interface descriptor's value: 175 [ 491.317991][ T5934] usb 5-1: config 3 interface 19 has no altsetting 0 [ 491.327796][ T5934] usb 5-1: config 3 interface 4 has no altsetting 0 [ 491.337352][ T5934] usb 5-1: New USB device found, idVendor=067b, idProduct=2303, bcdDevice=13.f5 [ 491.349875][ T5934] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 491.358342][ T5934] usb 5-1: Product: syz [ 491.364549][ T5934] usb 5-1: Manufacturer: syz [ 491.369386][ T5934] usb 5-1: SerialNumber: syz [ 491.410247][ T5936] usb 2-1: new high-speed USB device number 95 using dummy_hcd [ 491.490219][ T24] usb 4-1: new high-speed USB device number 70 using dummy_hcd [ 491.580340][ T5936] usb 2-1: Using ep0 maxpacket: 16 [ 491.587265][ T5936] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 491.604667][T11836] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 491.620381][T11836] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 491.655168][ T5936] usb 2-1: New USB device found, idVendor=04d8, idProduct=00dd, bcdDevice= 0.00 [ 491.678368][ T5934] pl2303 5-1:3.19: required endpoints missing [ 491.687425][ T24] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 491.711250][ T24] usb 4-1: New USB device found, idVendor=0471, idProduct=0304, bcdDevice=e4.df [ 491.725204][ T5934] pl2303 5-1:3.4: required interrupt-in endpoint missing [ 491.733915][ T24] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 491.749433][ T5936] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 491.749646][ T5934] usb 5-1: USB disconnect, device number 93 [ 491.786607][ T5936] usb 2-1: config 0 descriptor?? [ 491.816388][ T24] usb 4-1: config 0 descriptor?? [ 491.903982][ T24] pwc: Askey VC010 type 2 USB webcam detected. [ 492.240821][ T24] pwc: recv_control_msg error -32 req 02 val 2b00 [ 492.241641][ T5936] hid_parser_main: 19 callbacks suppressed [ 492.241661][ T5936] mcp2221 0003:04D8:00DD.001E: unknown main item tag 0x0 [ 492.271352][ T5936] mcp2221 0003:04D8:00DD.001E: unknown main item tag 0x0 [ 492.278617][ T5936] mcp2221 0003:04D8:00DD.001E: unknown main item tag 0x0 [ 492.280924][ T24] pwc: recv_control_msg error -71 req 02 val 2700 [ 492.292727][ T5936] mcp2221 0003:04D8:00DD.001E: unknown main item tag 0x0 [ 492.300857][ T5936] mcp2221 0003:04D8:00DD.001E: USB HID v0.05 Device [HID 04d8:00dd] on usb-dummy_hcd.1-1/input0 [ 492.320182][ T24] pwc: recv_control_msg error -71 req 02 val 2c00 [ 492.346103][ T24] pwc: recv_control_msg error -71 req 04 val 1000 [ 492.370943][ T24] pwc: recv_control_msg error -71 req 04 val 1300 [ 492.371451][ T24] pwc: recv_control_msg error -71 req 04 val 1400 [ 492.371926][ T24] pwc: recv_control_msg error -71 req 02 val 2000 [ 492.372369][ T24] pwc: recv_control_msg error -71 req 02 val 2100 [ 492.374452][ T24] pwc: recv_control_msg error -71 req 04 val 1500 [ 492.377178][ T24] pwc: recv_control_msg error -71 req 02 val 2500 [ 492.378521][ T24] pwc: recv_control_msg error -71 req 02 val 2400 [ 492.383040][ T24] pwc: recv_control_msg error -71 req 02 val 2600 [ 492.383862][ T24] pwc: recv_control_msg error -71 req 02 val 2900 [ 492.384428][ T24] pwc: recv_control_msg error -71 req 02 val 2800 [ 492.386593][ T24] pwc: recv_control_msg error -71 req 04 val 1100 [ 492.387743][ T24] pwc: recv_control_msg error -71 req 04 val 1200 [ 492.420202][ T24] pwc: Registered as video103. [ 492.425172][ T24] input: PWC snapshot button as /devices/platform/dummy_hcd.3/usb4/4-1/input/input46 [ 492.428827][ C0] usb 2-1: input irq status -75 received [ 492.432472][ T24] usb 4-1: USB disconnect, device number 70 [ 492.583148][ T918] cx231xx 1-1:0.1: New device syz syz @ 480 Mbps (0572:58a5) with 1 interfaces [ 492.583180][ T918] cx231xx 1-1:0.1: Not found matching IAD interface [ 492.725813][T11852] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 492.726148][T11852] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 492.729631][T11852] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 492.951426][ T24] usb 2-1: USB disconnect, device number 95 [ 492.975019][T11875] netlink: 'syz.4.1557': attribute type 1 has an invalid length. [ 492.987454][T11875] netlink: 'syz.4.1557': attribute type 2 has an invalid length. [ 493.043459][T11875] netlink: 'syz.4.1557': attribute type 1 has an invalid length. [ 493.059372][T11876] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1557'. [ 493.073121][T11875] netlink: 1156 bytes leftover after parsing attributes in process `syz.4.1557'. [ 493.439913][ T5957] usb 4-1: new high-speed USB device number 71 using dummy_hcd [ 493.590035][ T5957] usb 4-1: Using ep0 maxpacket: 32 [ 493.711873][ T5957] usb 4-1: config 0 has an invalid interface number: 83 but max is 0 [ 493.761638][ T5957] usb 4-1: config 0 has no interface number 0 [ 493.806204][ T5957] usb 4-1: New USB device found, idVendor=0c72, idProduct=000d, bcdDevice=92.f7 [ 493.910538][ T5957] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 493.947488][ T5957] usb 4-1: Product: syz [ 493.959779][ T5957] usb 4-1: Manufacturer: syz [ 493.971287][ T5957] usb 4-1: SerialNumber: syz [ 493.995382][ T5957] usb 4-1: config 0 descriptor?? [ 494.207831][ T5957] peak_usb 4-1:0.83 can0: unable to request usb[type=0 value=1] err=-32 [ 494.241835][ T5957] peak_usb 4-1:0.83: unable to read PCAN-USB Pro firmware info (err -32) [ 494.371600][ T5957] peak_usb 4-1:0.83: probe with driver peak_usb failed with error -32 [ 494.664967][T11879] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 494.700382][T11879] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 495.403857][ T918] usb 2-1: new high-speed USB device number 96 using dummy_hcd [ 495.620175][ T918] usb 2-1: Using ep0 maxpacket: 8 [ 495.634363][ T918] usb 2-1: config 179 has an invalid interface number: 65 but max is 0 [ 495.653163][ T918] usb 2-1: config 179 has no interface number 0 [ 495.675771][ T918] usb 2-1: config 179 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 495.724217][ T918] usb 2-1: config 179 interface 65 altsetting 0 endpoint 0xF has invalid maxpacket 1025, setting to 1024 [ 495.738562][ T918] usb 2-1: config 179 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 495.767063][ T918] usb 2-1: config 179 interface 65 altsetting 0 endpoint 0x83 has invalid maxpacket 41728, setting to 1024 [ 495.791499][ T918] usb 2-1: config 179 interface 65 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 495.832002][ T918] usb 2-1: New USB device found, idVendor=12ab, idProduct=90a3, bcdDevice=1e.eb [ 495.864227][ T918] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 495.901508][T11917] raw-gadget.3 gadget.1: fail, usb_ep_enable returned -22 [ 496.132275][ T5957] usb 4-1: USB disconnect, device number 71 [ 496.565548][T11931] vlan2: entered promiscuous mode [ 496.570735][T11931] bridge0: entered promiscuous mode [ 496.576138][T11931] vlan2: entered allmulticast mode [ 496.581453][T11931] bridge0: entered allmulticast mode [ 498.093866][T11941] input: syz1 as /devices/virtual/input/input47 [ 498.767968][ T918] usb 2-1: USB disconnect, device number 96 [ 498.768026][ C1] xpad 2-1:179.65: xpad_irq_in - usb_submit_urb failed with result -19 [ 498.782299][ C1] xpad 2-1:179.65: xpad_irq_out - usb_submit_urb failed with result -19 [ 499.352882][T11967] overlayfs: missing 'lowerdir' [ 500.016840][T11981] veth1_macvtap: left promiscuous mode [ 500.670178][ T5934] usb 5-1: new high-speed USB device number 94 using dummy_hcd [ 500.840602][ T5934] usb 5-1: Using ep0 maxpacket: 16 [ 500.855793][ T5934] usb 5-1: config 0 interface 0 altsetting 13 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 500.895213][ T5934] usb 5-1: config 0 interface 0 has no altsetting 0 [ 500.907612][ T5934] usb 5-1: New USB device found, idVendor=1b1c, idProduct=1b34, bcdDevice= 0.00 [ 500.919082][T11998] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 500.946903][ T5934] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 500.968602][T11998] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 500.986512][ T5934] usb 5-1: config 0 descriptor?? [ 501.020704][T11994] loop9: detected capacity change from 0 to 7 [ 501.033244][ T7920] Dev loop9: unable to read RDB block 7 [ 501.038949][ T7920] loop9: unable to read partition table [ 501.045086][ T7920] loop9: partition table beyond EOD, truncated [ 501.061355][T11994] Dev loop9: unable to read RDB block 7 [ 501.071491][T11994] loop9: unable to read partition table [ 501.080293][T11994] loop9: partition table beyond EOD, truncated [ 501.086806][T11994] loop_reread_partitions: partition scan of loop9 (被x ) failed (rc=-5) [ 501.109171][T11998] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 501.170337][T11998] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 501.407124][T11992] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 501.420965][T11992] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 501.442092][ T5934] usbhid 5-1:0.0: can't add hid device: -71 [ 501.462863][ T5934] usbhid 5-1:0.0: probe with driver usbhid failed with error -71 [ 501.480183][ T5936] usb 4-1: new high-speed USB device number 72 using dummy_hcd [ 501.483819][ T5934] usb 5-1: USB disconnect, device number 94 [ 501.504964][ T1302] ieee802154 phy0 wpan0: encryption failed: -22 [ 501.511521][ T1302] ieee802154 phy1 wpan1: encryption failed: -22 [ 501.642586][ T5936] usb 4-1: config 0 has an invalid interface number: 1 but max is 0 [ 501.652515][ T5936] usb 4-1: config 0 has no interface number 0 [ 501.658666][ T5936] usb 4-1: config 0 interface 1 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 501.676149][ T5936] usb 4-1: config 0 interface 1 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 501.688897][ T5936] usb 4-1: New USB device found, idVendor=041e, idProduct=2801, bcdDevice= 0.00 [ 501.707295][ T5936] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 501.734395][ T5936] usb 4-1: config 0 descriptor?? [ 501.765148][T12016] fuse: Unknown parameter 'Fd' [ 501.960530][T12028] syzkaller1: tun_chr_ioctl cmd 1074025677 [ 501.966804][T12028] syzkaller1: linktype set to 1 [ 502.032292][T12030] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 502.060253][ T5934] usb 6-1: new high-speed USB device number 25 using dummy_hcd [ 502.075534][T12031] syzkaller1: tun_chr_ioctl cmd 21545 [ 502.095547][T12031] fuse: Unknown parameter 'user_i00000000000000000000' [ 502.173312][T12008] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 502.183612][T12008] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 502.199715][ T5936] prodikeys 0003:041E:2801.001F: item fetching failed at offset 3/7 [ 502.210241][ T5934] usb 6-1: Using ep0 maxpacket: 8 [ 502.217969][ T5936] prodikeys 0003:041E:2801.001F: hid parse failed [ 502.222106][ T5934] usb 6-1: config 0 interface 0 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 502.227042][ T5936] prodikeys 0003:041E:2801.001F: probe with driver prodikeys failed with error -22 [ 502.412967][ T5934] usb 6-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0x94, changing to 0x84 [ 502.737949][ T5934] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x84 has an invalid bInterval 239, changing to 11 [ 502.752659][ T5934] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x84 has invalid maxpacket 9059, setting to 1024 [ 502.766034][ T5936] usb 4-1: USB disconnect, device number 72 [ 502.776576][ T5934] usb 6-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 502.798424][ T5934] usb 6-1: New USB device found, idVendor=04e8, idProduct=ff30, bcdDevice=a6.d1 [ 502.808659][ T5934] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 502.854709][ T5934] usb 6-1: Product: syz [ 502.986922][ T5934] usb 6-1: Manufacturer: syz [ 502.996916][ T5934] usb 6-1: SerialNumber: syz [ 503.077380][ T5934] usb 6-1: config 0 descriptor?? [ 503.146486][T12045] netlink: 80 bytes leftover after parsing attributes in process `syz.0.1595'. [ 503.185916][T12045] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1595'. [ 503.226472][T12045] netlink: 20 bytes leftover after parsing attributes in process `syz.0.1595'. [ 503.451849][T12051] sysfs: cannot create duplicate filename '/class/ieee80211/!' [ 503.459763][T12051] CPU: 1 UID: 0 PID: 12051 Comm: syz.5.1588 Not tainted syzkaller #0 PREEMPT(full) [ 503.459796][T12051] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 503.459807][T12051] Call Trace: [ 503.459817][T12051] [ 503.459827][T12051] dump_stack_lvl+0x189/0x250 [ 503.459864][T12051] ? __pfx_dump_stack_lvl+0x10/0x10 [ 503.459894][T12051] ? __pfx__printk+0x10/0x10 [ 503.459917][T12051] ? __rcu_read_unlock+0x84/0xe0 [ 503.459951][T12051] ? kernfs_path_from_node+0x2f/0x290 [ 503.459974][T12051] ? kernfs_path_from_node+0x250/0x290 [ 503.459995][T12051] ? kernfs_path_from_node+0x2f/0x290 [ 503.460027][T12051] sysfs_warn_dup+0x8e/0xa0 [ 503.460047][T12051] sysfs_do_create_link_sd+0xc0/0x110 [ 503.460069][T12051] device_add_class_symlinks+0x1cf/0x240 [ 503.460095][T12051] device_add+0x475/0xb50 [ 503.460122][T12051] wiphy_register+0x1ba6/0x28d0 [ 503.460159][T12051] ? __pfx_wiphy_register+0x10/0x10 [ 503.460178][T12051] ? minstrel_ht_alloc+0x6dd/0x7e0 [ 503.460211][T12051] ? ieee80211_init_rate_ctrl_alg+0x56d/0x5f0 [ 503.460241][T12051] ieee80211_register_hw+0x3484/0x4100 [ 503.460281][T12051] ? ieee80211_register_hw+0x1481/0x4100 [ 503.460315][T12051] ? __pfx_ieee80211_register_hw+0x10/0x10 [ 503.460343][T12051] ? __pfx__raw_spin_unlock_irqrestore+0x10/0x10 [ 503.460369][T12051] ? __hrtimer_setup+0x187/0x210 [ 503.460387][T12051] ? __pfx_mac80211_hwsim_beacon+0x10/0x10 [ 503.460407][T12051] mac80211_hwsim_new_radio+0x2f0e/0x5340 [ 503.460469][T12051] ? __pfx_mac80211_hwsim_new_radio+0x10/0x10 [ 503.460493][T12051] ? trace_kmalloc+0x1f/0xd0 [ 503.460512][T12051] ? __kmalloc_node_track_caller_noprof+0x28e/0x4e0 [ 503.460536][T12051] ? kstrndup+0xbf/0x160 [ 503.460562][T12051] hwsim_new_radio_nl+0xea4/0x1b10 [ 503.460589][T12051] ? __pfx___nla_validate_parse+0x10/0x10 [ 503.460620][T12051] ? __pfx_hwsim_new_radio_nl+0x10/0x10 [ 503.460656][T12051] ? __nla_parse+0x40/0x60 [ 503.460677][T12051] ? genl_family_rcv_msg_attrs_parse+0x1c9/0x2a0 [ 503.460712][T12051] genl_family_rcv_msg_doit+0x215/0x300 [ 503.460744][T12051] ? __pfx_genl_family_rcv_msg_doit+0x10/0x10 [ 503.460782][T12051] ? bpf_lsm_capable+0x9/0x20 [ 503.460803][T12051] ? security_capable+0x7e/0x2e0 [ 503.460833][T12051] genl_rcv_msg+0x60e/0x790 [ 503.460864][T12051] ? __pfx_genl_rcv_msg+0x10/0x10 [ 503.460887][T12051] ? __pfx_hwsim_new_radio_nl+0x10/0x10 [ 503.460924][T12051] netlink_rcv_skb+0x205/0x470 [ 503.460942][T12051] ? __lock_acquire+0xab9/0xd20 [ 503.460960][T12051] ? __pfx_genl_rcv_msg+0x10/0x10 [ 503.460986][T12051] ? __pfx_netlink_rcv_skb+0x10/0x10 [ 503.461023][T12051] ? down_read+0x1ad/0x2e0 [ 503.461046][T12051] genl_rcv+0x28/0x40 [ 503.461069][T12051] netlink_unicast+0x82f/0x9e0 [ 503.461094][T12051] ? __pfx_netlink_unicast+0x10/0x10 [ 503.461114][T12051] ? netlink_sendmsg+0x642/0xb30 [ 503.461132][T12051] ? skb_put+0x11b/0x210 [ 503.461156][T12051] netlink_sendmsg+0x805/0xb30 [ 503.461186][T12051] ? __pfx_netlink_sendmsg+0x10/0x10 [ 503.461209][T12051] ? aa_sock_msg_perm+0xf1/0x1d0 [ 503.461236][T12051] ? bpf_lsm_socket_sendmsg+0x9/0x20 [ 503.461251][T12051] ? __pfx_netlink_sendmsg+0x10/0x10 [ 503.461272][T12051] __sock_sendmsg+0x219/0x270 [ 503.461293][T12051] ____sys_sendmsg+0x505/0x830 [ 503.461321][T12051] ? __pfx_____sys_sendmsg+0x10/0x10 [ 503.461353][T12051] ? import_iovec+0x74/0xa0 [ 503.461377][T12051] ___sys_sendmsg+0x21f/0x2a0 [ 503.461402][T12051] ? __pfx____sys_sendmsg+0x10/0x10 [ 503.461431][T12051] ? futex_wake+0x4b2/0x560 [ 503.461479][T12051] ? __lock_acquire+0xab9/0xd20 [ 503.461507][T12051] __x64_sys_sendmsg+0x19b/0x260 [ 503.461533][T12051] ? __pfx___x64_sys_sendmsg+0x10/0x10 [ 503.461567][T12051] ? rcu_is_watching+0x15/0xb0 [ 503.461593][T12051] ? do_syscall_64+0xbe/0x3b0 [ 503.461618][T12051] do_syscall_64+0xfa/0x3b0 [ 503.461638][T12051] ? lockdep_hardirqs_on+0x9c/0x150 [ 503.461657][T12051] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 503.461674][T12051] ? clear_bhb_loop+0x60/0xb0 [ 503.461695][T12051] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 503.461712][T12051] RIP: 0033:0x7f6e0558eec9 [ 503.461729][T12051] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 503.461744][T12051] RSP: 002b:00007f6e037b4038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 503.461763][T12051] RAX: ffffffffffffffda RBX: 00007f6e057e6180 RCX: 00007f6e0558eec9 [ 503.461776][T12051] RDX: 0000000000000310 RSI: 0000200000000040 RDI: 0000000000000007 [ 503.461788][T12051] RBP: 00007f6e05611f91 R08: 0000000000000000 R09: 0000000000000000 [ 503.461799][T12051] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 503.461810][T12051] R13: 00007f6e057e6218 R14: 00007f6e057e6180 R15: 00007f6e0590fa28 [ 503.461838][T12051] [ 504.107932][T12056] netlink: 'syz.1.1597': attribute type 10 has an invalid length. [ 504.118726][T12056] netlink: 40 bytes leftover after parsing attributes in process `syz.1.1597'. [ 504.132978][T12056] team0: Port device geneve0 added [ 504.138833][ T49] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 504.150218][ T49] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 504.159060][ T49] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 504.170620][ T49] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 504.202422][T12060] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 504.213017][T12060] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 504.224187][T12060] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 504.234374][T12060] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 504.525319][T12071] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1601'. [ 506.159989][ T918] IPVS: starting estimator thread 0... [ 506.259931][T12091] IPVS: using max 50 ests per chain, 120000 per kthread [ 506.676560][T12103] netlink: 'syz.4.1607': attribute type 4 has an invalid length. [ 506.690468][ T5934] rc_core: IR keymap rc-imon-rsc not found [ 506.696332][ T5934] Registered IR keymap rc-empty [ 506.824517][ T5934] rc rc0: iMON Station as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/rc/rc0 [ 506.981853][ T5934] input: iMON Station as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/rc/rc0/input48 [ 507.023811][T12110] fuse: Bad value for 'fd' [ 507.181392][ T5934] usb 6-1: USB disconnect, device number 25 [ 507.292232][T12116] netlink: 54 bytes leftover after parsing attributes in process `syz.3.1613'. [ 507.599996][T12120] fuse: Bad value for 'group_id' [ 507.609959][T12120] fuse: Bad value for 'group_id' [ 507.813828][ T5934] usb 6-1: new high-speed USB device number 26 using dummy_hcd [ 507.829504][T12124] netlink: 'syz.4.1614': attribute type 2 has an invalid length. [ 507.838023][T12124] netlink: 'syz.4.1614': attribute type 1 has an invalid length. [ 507.861834][T12124] netlink: 152 bytes leftover after parsing attributes in process `syz.4.1614'. [ 507.950273][ T918] usb 4-1: new high-speed USB device number 73 using dummy_hcd [ 507.999873][ T5934] usb 6-1: Using ep0 maxpacket: 16 [ 508.020018][ T5934] usb 6-1: New USB device found, idVendor=0ccd, idProduct=0099, bcdDevice=f4.9b [ 508.031185][ T5934] usb 6-1: New USB device strings: Mfr=0, Product=2, SerialNumber=3 [ 508.052116][ T5934] usb 6-1: Product: syz [ 508.123342][ T5934] usb 6-1: SerialNumber: syz [ 508.131452][ T918] usb 4-1: Using ep0 maxpacket: 16 [ 508.138961][ T918] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 508.155377][ T918] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 508.199215][ T5934] usb 6-1: config 0 descriptor?? [ 508.282836][ T918] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x2 has invalid wMaxPacketSize 0 [ 508.396150][ T5934] usb 6-1: dvb_usb_v2: usb_bulk_msg() failed=-22 [ 508.406524][ T918] usb 4-1: config 0 interface 0 altsetting 0 bulk endpoint 0x2 has invalid maxpacket 0 [ 508.437371][ T5934] dvb_usb_af9015 6-1:0.0: probe with driver dvb_usb_af9015 failed with error -22 [ 508.450141][ T918] usb 4-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 508.482178][ T5934] usb 6-1: dvb_usb_v2: usb_bulk_msg() failed=-22 [ 508.489194][ T5934] dvb_usb_af9035 6-1:0.0: probe with driver dvb_usb_af9035 failed with error -22 [ 508.500492][ T918] usb 4-1: New USB device found, idVendor=2040, idProduct=b138, bcdDevice= 1.42 [ 508.514101][ T918] usb 4-1: New USB device strings: Mfr=4, Product=0, SerialNumber=0 [ 508.533553][ T918] usb 4-1: Manufacturer: syz [ 508.558366][ T918] usb 4-1: config 0 descriptor?? [ 508.570233][ T5957] usb 5-1: new high-speed USB device number 95 using dummy_hcd [ 508.622226][ T5934] usb 6-1: USB disconnect, device number 26 [ 508.733522][ T5957] usb 5-1: config 1 interface 0 altsetting 7 bulk endpoint 0x1 has invalid maxpacket 64 [ 508.744668][ T5957] usb 5-1: config 1 interface 0 has no altsetting 0 [ 508.769642][ T5957] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 508.797421][ T5957] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 508.826719][ T5957] usb 5-1: Product: Ќ [ 508.838074][ T5957] usb 5-1: Manufacturer: ஻꼁⼕뼩⥲뒣閝䩑恅⍭䊌﹅嚳哖ꁍ繯ቨ䄡䈑≟椦㩛᱁쇟晢 [ 508.897988][T12127] raw-gadget.3 gadget.4: fail, usb_ep_enable returned -22 [ 509.122389][ T5957] usb 5-1: USB disconnect, device number 95 [ 509.157502][T12133] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 509.308011][T12133] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 509.397385][T12134] netlink: 'syz.1.1616': attribute type 5 has an invalid length. [ 509.518998][ T30] kauditd_printk_skb: 81 callbacks suppressed [ 509.541541][ T30] audit: type=1800 audit(1759453663.497:435): pid=12134 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.1.1616" name="file0" dev="fuse" ino=0 res=0 errno=0 [ 510.819590][T12158] netlink: 40 bytes leftover after parsing attributes in process `syz.0.1622'. [ 510.863119][T12158] netlink: 84 bytes leftover after parsing attributes in process `syz.0.1622'. [ 510.877935][T12162] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 510.889698][T12162] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 511.189896][ T918] rc_core: IR keymap rc-hauppauge not found [ 511.226730][ T918] Registered IR keymap rc-empty [ 511.298459][ T918] mceusb 4-1:0.0: Error: mce write submit urb error = -90 [ 511.340032][ T918] mceusb 4-1:0.0: Error: mce write submit urb error = -90 [ 511.361220][ T918] rc rc0: Conexant Hybrid TV (cx231xx) MCE IR no TX as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/rc/rc0 [ 511.579149][ T918] input: Conexant Hybrid TV (cx231xx) MCE IR no TX as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/rc/rc0/input49 [ 512.012482][T12179] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 512.020047][ T918] mceusb 4-1:0.0: Error: mce write submit urb error = -90 [ 512.034452][ T30] audit: type=1326 audit(1759453666.017:436): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12143 comm="syz.5.1619" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f6e0558eec9 code=0x0 [ 512.087448][T12179] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 512.140598][T12149] fuse: Bad value for 'fd' [ 512.143161][ T918] mceusb 4-1:0.0: Error: mce write submit urb error = -90 [ 512.190175][ T918] mceusb 4-1:0.0: Error: mce write submit urb error = -90 [ 512.205903][T12181] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1627'. [ 512.250144][ T918] mceusb 4-1:0.0: Error: mce write submit urb error = -90 [ 512.290116][ T918] mceusb 4-1:0.0: Error: mce write submit urb error = -90 [ 512.330380][ T918] mceusb 4-1:0.0: Error: mce write submit urb error = -90 [ 512.429179][ T918] mceusb 4-1:0.0: Error: mce write submit urb error = -90 [ 512.440410][T12185] lo: entered promiscuous mode [ 512.446496][T12185] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 512.493898][ T918] mceusb 4-1:0.0: Error: mce write submit urb error = -90 [ 512.520694][T12184] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 512.551385][ T918] mceusb 4-1:0.0: Error: mce write submit urb error = -90 [ 512.610365][ T918] mceusb 4-1:0.0: Error: mce write submit urb error = -90 [ 512.667635][ T918] mceusb 4-1:0.0: Registered with mce emulator interface version 1 [ 512.690160][ T918] mceusb 4-1:0.0: 2 tx ports (0x0 cabled) and 2 rx sensors (0x0 active) [ 512.764765][T12193] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1630'. [ 513.010933][ T918] usb 4-1: USB disconnect, device number 73 [ 513.163282][T12204] semctl(GETNCNT/GETZCNT) is since 3.16 Single Unix Specification compliant. [ 513.163282][T12204] The task syz.1.1633 (12204) triggered the difference, watch for misbehavior. [ 513.331418][T12203] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 513.509994][ T918] usb 4-1: new high-speed USB device number 74 using dummy_hcd [ 513.890360][ T918] usb 4-1: device descriptor read/64, error -71 [ 514.175738][ T24] usb 5-1: new full-speed USB device number 96 using dummy_hcd [ 514.184439][ T918] usb 4-1: new high-speed USB device number 75 using dummy_hcd [ 514.193569][ T30] audit: type=1326 audit(1759453668.167:437): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12210 comm="syz.5.1634" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f6e0558eec9 code=0x0 [ 514.325873][ T918] usb 4-1: device descriptor read/64, error -71 [ 514.450596][ T918] usb usb4-port1: attempt power cycle [ 514.743011][T12225] kvm: pic: non byte read [ 514.748616][T12225] kvm: pic: level sensitive irq not supported [ 514.749253][T12225] kvm: pic: non byte read [ 514.761922][T12225] kvm: pic: level sensitive irq not supported [ 514.761997][T12225] kvm: pic: non byte read [ 514.776360][T12225] kvm: pic: level sensitive irq not supported [ 514.776426][T12225] kvm: pic: non byte read [ 514.790285][ T918] usb 4-1: new high-speed USB device number 76 using dummy_hcd [ 514.801054][T12225] kvm: pic: level sensitive irq not supported [ 514.801127][T12225] kvm: pic: non byte read [ 514.812706][ T918] usb 4-1: device descriptor read/8, error -71 [ 514.823006][T12225] kvm: pic: level sensitive irq not supported [ 514.823122][T12225] kvm: pic: non byte read [ 514.839630][T12225] kvm: pic: level sensitive irq not supported [ 514.839693][T12225] kvm: pic: non byte read [ 514.853215][T12225] kvm: pic: level sensitive irq not supported [ 514.853279][T12225] kvm: pic: non byte read [ 514.866535][T12225] kvm: pic: level sensitive irq not supported [ 514.866619][T12225] kvm: pic: non byte read [ 514.947542][T12231] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(10) [ 514.954188][T12231] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 514.963337][T12231] vhci_hcd vhci_hcd.0: Device attached [ 514.973474][T12229] netlink: 16402 bytes leftover after parsing attributes in process `syz.0.1639'. [ 514.983957][T12233] vhci_hcd: connection closed [ 514.985436][ T1088] vhci_hcd: stop threads [ 514.995924][ T1088] vhci_hcd: release socket [ 515.002761][ T1088] vhci_hcd: disconnect device [ 515.081075][ T918] usb 4-1: new high-speed USB device number 77 using dummy_hcd [ 515.122038][ T918] usb 4-1: device descriptor read/8, error -71 [ 515.154359][T12240] netlink: 'syz.1.1642': attribute type 8 has an invalid length. [ 515.241751][ T918] usb usb4-port1: unable to enumerate USB device [ 515.943811][T12266] fanotify: failed to encode fid (type=0, len=0, err=-2) [ 516.052543][T12277] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 516.064306][T12277] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 516.180441][ T918] usb 4-1: new high-speed USB device number 78 using dummy_hcd [ 516.254287][ T24] usb 5-1: unable to get BOS descriptor or descriptor too short [ 516.299285][ T24] usb 5-1: unable to read config index 0 descriptor/start: -71 [ 516.326822][ T24] usb 5-1: can't read configurations, error -71 [ 516.419888][ T918] usb 4-1: Using ep0 maxpacket: 16 [ 516.433427][ T918] usb 4-1: New USB device found, idVendor=054c, idProduct=0038, bcdDevice=16.f5 [ 516.486928][ T918] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 516.538810][ T918] usb 4-1: Product: syz [ 516.543131][ T918] usb 4-1: Manufacturer: syz [ 516.547757][ T918] usb 4-1: SerialNumber: syz [ 516.587554][ T918] usb 4-1: config 0 descriptor?? [ 516.618208][ T918] visor 4-1:0.0: Sony Clie 3.5 converter detected [ 516.972191][ T24] usb 5-1: new high-speed USB device number 97 using dummy_hcd [ 517.033543][ T918] usb 4-1: clie_3_5_startup: get interface number bad return length: 0 [ 517.042514][ T918] visor 4-1:0.0: probe with driver visor failed with error -5 [ 517.084329][ T5936] usb 4-1: USB disconnect, device number 78 [ 517.153263][ T24] usb 5-1: unable to get BOS descriptor or descriptor too short [ 517.189150][ T24] usb 5-1: config 1 interface 0 altsetting 155 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 517.239281][ T24] usb 5-1: config 1 interface 0 has no altsetting 0 [ 517.246072][ T5912] usb 6-1: new high-speed USB device number 27 using dummy_hcd [ 517.274136][ T24] usb 5-1: New USB device found, idVendor=16c0, idProduct=05e1, bcdDevice= 0.40 [ 517.326988][ T24] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 517.357467][ T24] usb 5-1: Product: syz [ 517.367613][ T24] usb 5-1: Manufacturer: syz [ 517.380332][ T24] usb 5-1: SerialNumber: syz [ 517.411216][ T5912] usb 6-1: Using ep0 maxpacket: 32 [ 517.459471][ T5912] usb 6-1: config 0 has an invalid interface number: 184 but max is 0 [ 517.493340][ T5912] usb 6-1: config 0 has no interface number 0 [ 517.499532][ T5912] usb 6-1: config 0 interface 184 has no altsetting 0 [ 517.525842][ T5912] usb 6-1: New USB device found, idVendor=0424, idProduct=7500, bcdDevice=69.ee [ 517.566747][ T5912] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 517.580003][ T5912] usb 6-1: Product: syz [ 517.584280][ T5912] usb 6-1: Manufacturer: syz [ 517.589067][ T5912] usb 6-1: SerialNumber: syz [ 517.601103][ T5912] usb 6-1: config 0 descriptor?? [ 517.610878][ T5912] smsc75xx v1.0.0 [ 517.662812][ T24] usbhid 5-1:1.0: can't add hid device: -71 [ 517.683251][ T24] usbhid 5-1:1.0: probe with driver usbhid failed with error -71 [ 517.711624][T12294] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 517.713499][ T24] usb 5-1: USB disconnect, device number 97 [ 517.753990][T12303] netlink: 16 bytes leftover after parsing attributes in process `syz.1.1662'. [ 517.790601][T12303] netlink: 16 bytes leftover after parsing attributes in process `syz.1.1662'. [ 518.216451][ T5912] smsc75xx 6-1:0.184 (unnamed net_device) (uninitialized): Failed to read reg index 0x00000040: -32 [ 518.234290][ T5912] smsc75xx 6-1:0.184 (unnamed net_device) (uninitialized): Error reading E2P_CMD [ 518.387240][T12325] kvm_intel: kvm [12323]: vcpu2, guest rIP: 0xfff0 Unhandled WRMSR(0x1d9) = 0x2 [ 518.561459][T12333] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1672'. [ 518.896262][ T5948] usb 4-1: new high-speed USB device number 79 using dummy_hcd [ 519.074488][ T5948] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 519.089162][ T5948] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 519.128693][ T5948] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 519.213427][ T24] usb 2-1: new high-speed USB device number 97 using dummy_hcd [ 519.213734][ T5948] usb 4-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 519.230771][ T5948] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 519.291520][ T5948] usb 4-1: config 0 descriptor?? [ 519.382114][ T24] usb 2-1: Using ep0 maxpacket: 8 [ 519.392934][ T24] usb 2-1: New USB device found, idVendor=10c4, idProduct=8244, bcdDevice=dc.00 [ 519.402575][ T24] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 519.413629][ T24] usb 2-1: Product: syz [ 519.417846][ T24] usb 2-1: Manufacturer: syz [ 519.459923][ T24] usb 2-1: SerialNumber: syz [ 519.476938][ T24] usb 2-1: config 0 descriptor?? [ 519.489776][ T5912] smsc75xx 6-1:0.184 (unnamed net_device) (uninitialized): Failed to read reg index 0x00000014: -32 [ 519.505906][ T5912] smsc75xx 6-1:0.184 (unnamed net_device) (uninitialized): Failed to read PMT_CTL: -32 [ 519.519244][ T24] radio-usb-si4713 2-1:0.0: Si4713 development board discovered: (10C4:8244) [ 519.533764][ T5912] smsc75xx 6-1:0.184 (unnamed net_device) (uninitialized): smsc75xx_reset error -32 [ 519.545891][ T5912] smsc75xx 6-1:0.184: probe with driver smsc75xx failed with error -32 [ 519.631400][T12363] lo: entered allmulticast mode [ 519.653961][T12363] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 519.663771][T12363] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 519.683460][T12362] lo: left allmulticast mode [ 519.760375][ T5936] usb 5-1: new high-speed USB device number 98 using dummy_hcd [ 519.780736][ T5948] plantronics 0003:047F:FFFF.0020: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.3-1/input0 [ 519.920121][ T5936] usb 5-1: Using ep0 maxpacket: 32 [ 519.927236][ T5936] usb 5-1: config 0 has an invalid interface number: 89 but max is 0 [ 519.938899][ T5936] usb 5-1: config 0 has no interface number 0 [ 519.945184][ T5936] usb 5-1: config 0 interface 89 has no altsetting 0 [ 519.955944][ T5936] usb 5-1: New USB device found, idVendor=0ccd, idProduct=10af, bcdDevice=38.4e [ 519.965259][ T5936] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 519.975147][ T5936] usb 5-1: Product: syz [ 519.979402][ T5936] usb 5-1: Manufacturer: syz [ 519.984282][ T5936] usb 5-1: SerialNumber: syz [ 519.991864][ T5936] usb 5-1: config 0 descriptor?? [ 520.002239][ T5936] em28xx 5-1:0.89: New device syz syz @ 480 Mbps (0ccd:10af, interface 89, class 89) [ 520.011803][ T5936] em28xx 5-1:0.89: Video interface 89 found: bulk [ 520.192417][ T5912] usb 4-1: USB disconnect, device number 79 [ 520.198576][T12366] plantronics 0003:047F:FFFF.0020: usb_submit_urb(ctrl) failed: -19 [ 520.305221][ T24] radio-usb-si4713 2-1:0.0: probe with driver radio-usb-si4713 failed with error -71 [ 520.322756][ T24] usbhid 2-1:0.0: couldn't find an input interrupt endpoint [ 520.339358][ T24] usb 2-1: USB disconnect, device number 97 [ 520.406211][T12377] loop9: detected capacity change from 0 to 7 [ 520.415392][T12377] Dev loop9: unable to read RDB block 7 [ 520.421557][T12377] loop9: unable to read partition table [ 520.427367][T12377] loop9: partition table beyond EOD, truncated [ 520.434915][T12377] loop_reread_partitions: partition scan of loop9 (被x ) failed (rc=-5) [ 520.561430][ T24] usb 6-1: USB disconnect, device number 27 [ 520.619368][ T5936] em28xx 5-1:0.89: unknown em28xx chip ID (0) [ 520.645277][T12359] bond0: (slave bond_slave_0): Releasing backup interface [ 520.686346][T12359] team0: Port device team_slave_0 removed [ 520.733341][T12359] team0: Port device team_slave_1 removed [ 520.778775][T12359] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 520.818141][T12359] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 520.846122][T12359] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 520.871001][T12359] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 520.940343][ T5957] usb 2-1: new high-speed USB device number 98 using dummy_hcd [ 520.976208][T12359] bond0: (slave wlan1): Releasing backup interface [ 521.102211][ T5957] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 521.120260][ T24] usb 4-1: new high-speed USB device number 80 using dummy_hcd [ 521.130187][ T5957] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 521.183209][ T5957] usb 2-1: New USB device found, idVendor=08b7, idProduct=0000, bcdDevice= 0.00 [ 521.219542][ T5957] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 521.243005][ T5957] usb 2-1: SerialNumber: syz [ 521.285716][ T24] usb 4-1: Using ep0 maxpacket: 8 [ 521.298244][ T24] usb 4-1: config 0 interface 0 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 521.344283][ T24] usb 4-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0x94, changing to 0x84 [ 521.383789][ T24] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x84 has an invalid bInterval 239, changing to 11 [ 521.407513][ T24] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x84 has invalid maxpacket 9059, setting to 1024 [ 521.435947][ T24] usb 4-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 521.497922][ T24] usb 4-1: New USB device found, idVendor=04e8, idProduct=ff30, bcdDevice=a6.d1 [ 521.532252][ T5957] usb 2-1: 0:2 : does not exist [ 521.539550][ T24] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 521.555984][ T24] usb 4-1: Product: syz [ 521.566184][ T24] usb 4-1: Manufacturer: syz [ 521.578171][ T24] usb 4-1: SerialNumber: syz [ 521.587290][ T5957] usb 2-1: USB disconnect, device number 98 [ 521.605740][ T24] usb 4-1: config 0 descriptor?? [ 521.657791][ T7358] udevd[7358]: error opening ATTR{/sys/devices/platform/dummy_hcd.1/usb2/2-1/2-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 521.816624][T12403] netlink: 'syz.5.1689': attribute type 6 has an invalid length. [ 521.977607][T12407] sysfs: cannot create duplicate filename '/class/ieee80211/!' [ 521.985876][T12407] CPU: 0 UID: 0 PID: 12407 Comm: syz.3.1687 Not tainted syzkaller #0 PREEMPT(full) [ 521.985903][T12407] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 521.985916][T12407] Call Trace: [ 521.985924][T12407] [ 521.985932][T12407] dump_stack_lvl+0x189/0x250 [ 521.985971][T12407] ? __pfx_dump_stack_lvl+0x10/0x10 [ 521.985998][T12407] ? __pfx__printk+0x10/0x10 [ 521.986023][T12407] ? kernfs_path_from_node+0x2f/0x290 [ 521.986046][T12407] ? kernfs_path_from_node+0x250/0x290 [ 521.986066][T12407] ? kernfs_path_from_node+0x2f/0x290 [ 521.986093][T12407] sysfs_warn_dup+0x8e/0xa0 [ 521.986114][T12407] sysfs_do_create_link_sd+0xc0/0x110 [ 521.986140][T12407] device_add_class_symlinks+0x1cf/0x240 [ 521.986180][T12407] device_add+0x475/0xb50 [ 521.986210][T12407] wiphy_register+0x1ba6/0x28d0 [ 521.986253][T12407] ? __pfx_wiphy_register+0x10/0x10 [ 521.986277][T12407] ? minstrel_ht_alloc+0x6dd/0x7e0 [ 521.986316][T12407] ? ieee80211_init_rate_ctrl_alg+0x56d/0x5f0 [ 521.986351][T12407] ieee80211_register_hw+0x3484/0x4100 [ 521.986398][T12407] ? ieee80211_register_hw+0x1481/0x4100 [ 521.986438][T12407] ? __pfx_ieee80211_register_hw+0x10/0x10 [ 521.986474][T12407] ? __pfx__raw_spin_unlock_irqrestore+0x10/0x10 [ 521.986505][T12407] ? __hrtimer_setup+0x187/0x210 [ 521.986528][T12407] ? __pfx_mac80211_hwsim_beacon+0x10/0x10 [ 521.986553][T12407] mac80211_hwsim_new_radio+0x2f0e/0x5340 [ 521.986615][T12407] ? __pfx_mac80211_hwsim_new_radio+0x10/0x10 [ 521.986643][T12407] ? trace_kmalloc+0x1f/0xd0 [ 521.986666][T12407] ? __kmalloc_node_track_caller_noprof+0x28e/0x4e0 [ 521.986694][T12407] ? kstrndup+0xbf/0x160 [ 521.986724][T12407] hwsim_new_radio_nl+0xea4/0x1b10 [ 521.986758][T12407] ? __pfx___nla_validate_parse+0x10/0x10 [ 521.986795][T12407] ? __pfx_hwsim_new_radio_nl+0x10/0x10 [ 521.986839][T12407] ? __nla_parse+0x40/0x60 [ 521.986863][T12407] ? genl_family_rcv_msg_attrs_parse+0x1c9/0x2a0 [ 521.986905][T12407] genl_family_rcv_msg_doit+0x215/0x300 [ 521.986944][T12407] ? __pfx_genl_family_rcv_msg_doit+0x10/0x10 [ 521.986988][T12407] ? bpf_lsm_capable+0x9/0x20 [ 521.987013][T12407] ? security_capable+0x7e/0x2e0 [ 521.987048][T12407] genl_rcv_msg+0x60e/0x790 [ 521.987086][T12407] ? __pfx_genl_rcv_msg+0x10/0x10 [ 521.987115][T12407] ? __pfx_hwsim_new_radio_nl+0x10/0x10 [ 521.987146][T12407] ? __asan_memcpy+0x40/0x70 [ 521.987176][T12407] ? __pfx_ref_tracker_free+0x10/0x10 [ 521.987218][T12407] netlink_rcv_skb+0x205/0x470 [ 521.987240][T12407] ? __lock_acquire+0xab9/0xd20 [ 521.987263][T12407] ? __pfx_genl_rcv_msg+0x10/0x10 [ 521.987294][T12407] ? __pfx_netlink_rcv_skb+0x10/0x10 [ 521.987339][T12407] ? down_read+0x1ad/0x2e0 [ 521.987368][T12407] genl_rcv+0x28/0x40 [ 521.987395][T12407] netlink_unicast+0x82f/0x9e0 [ 521.987426][T12407] ? __pfx_netlink_unicast+0x10/0x10 [ 521.987450][T12407] ? netlink_sendmsg+0x642/0xb30 [ 521.987472][T12407] ? skb_put+0x11b/0x210 [ 521.987503][T12407] netlink_sendmsg+0x805/0xb30 [ 521.987538][T12407] ? __pfx_netlink_sendmsg+0x10/0x10 [ 521.987567][T12407] ? aa_sock_msg_perm+0xf1/0x1d0 [ 521.987599][T12407] ? bpf_lsm_socket_sendmsg+0x9/0x20 [ 521.987624][T12407] ? __pfx_netlink_sendmsg+0x10/0x10 [ 521.987650][T12407] __sock_sendmsg+0x219/0x270 [ 521.987676][T12407] ____sys_sendmsg+0x505/0x830 [ 521.987710][T12407] ? __pfx_____sys_sendmsg+0x10/0x10 [ 521.987749][T12407] ? import_iovec+0x74/0xa0 [ 521.987778][T12407] ___sys_sendmsg+0x21f/0x2a0 [ 521.987808][T12407] ? __pfx____sys_sendmsg+0x10/0x10 [ 521.987844][T12407] ? futex_wake+0x4b2/0x560 [ 521.987907][T12407] ? __lock_acquire+0xab9/0xd20 [ 521.987942][T12407] __x64_sys_sendmsg+0x19b/0x260 [ 521.987974][T12407] ? __pfx___x64_sys_sendmsg+0x10/0x10 [ 521.988015][T12407] ? rcu_is_watching+0x15/0xb0 [ 521.988050][T12407] ? do_syscall_64+0xbe/0x3b0 [ 521.988080][T12407] do_syscall_64+0xfa/0x3b0 [ 521.988104][T12407] ? lockdep_hardirqs_on+0x9c/0x150 [ 521.988128][T12407] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 521.988149][T12407] ? clear_bhb_loop+0x60/0xb0 [ 521.988185][T12407] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 521.988205][T12407] RIP: 0033:0x7eff6798eec9 [ 521.988226][T12407] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 521.988244][T12407] RSP: 002b:00007eff6878d038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 521.988267][T12407] RAX: ffffffffffffffda RBX: 00007eff67be6180 RCX: 00007eff6798eec9 [ 521.988283][T12407] RDX: 0000000000000310 RSI: 0000200000000040 RDI: 0000000000000006 [ 521.988296][T12407] RBP: 00007eff67a11f91 R08: 0000000000000000 R09: 0000000000000000 [ 521.988309][T12407] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 521.988322][T12407] R13: 00007eff67be6218 R14: 00007eff67be6180 R15: 00007eff67d0fa28 [ 521.988357][T12407] [ 522.458486][ C0] vkms_vblank_simulate: vblank timer overrun [ 522.870438][ T5936] em28xx 5-1:0.89: reading from i2c device at 0xa0 failed (error=-5) [ 522.878687][ T5936] em28xx 5-1:0.89: board has no eeprom [ 522.941328][ T5936] em28xx 5-1:0.89: Identified as Terratec Grabby (card=67) [ 522.948835][ T5936] em28xx 5-1:0.89: analog set to bulk mode. [ 522.954991][ T5948] em28xx 5-1:0.89: Registering V4L2 extension [ 522.999288][T12411] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 523.060364][T12411] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 523.160236][ T5948] em28xx 5-1:0.89: reading from i2c device at 0x4a failed (error=-5) [ 523.244174][ T5948] em28xx 5-1:0.89: reading from i2c device at 0x48 failed (error=-5) [ 523.263570][ T5936] usb 5-1: USB disconnect, device number 98 [ 523.280413][ T5936] em28xx 5-1:0.89: Disconnecting em28xx [ 523.289911][ T5948] em28xx 5-1:0.89: Config register raw data: 0xffffffed [ 523.300979][ T5948] em28xx 5-1:0.89: AC97 chip type couldn't be determined [ 523.333255][ T5948] em28xx 5-1:0.89: No AC97 audio processor [ 523.420016][ T5948] usb 5-1: Decoder not found [ 523.669922][ T5948] em28xx 5-1:0.89: failed to create media graph [ 523.690357][ T5948] em28xx 5-1:0.89: V4L2 device video103 deregistered [ 523.716975][T12417] ================================================================== [ 523.725099][T12417] BUG: KASAN: slab-use-after-free in v4l2_fh_open+0xc7/0x430 [ 523.732592][T12417] Read of size 8 at addr ffff888057f04740 by task v4l_id/12417 [ 523.740150][T12417] [ 523.742486][T12417] CPU: 1 UID: 0 PID: 12417 Comm: v4l_id Not tainted syzkaller #0 PREEMPT(full) [ 523.742518][T12417] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 523.742531][T12417] Call Trace: [ 523.742539][T12417] [ 523.742549][T12417] dump_stack_lvl+0x189/0x250 [ 523.742579][T12417] ? rcu_is_watching+0x15/0xb0 [ 523.742601][T12417] ? __kasan_check_byte+0x12/0x40 [ 523.742628][T12417] ? __pfx_dump_stack_lvl+0x10/0x10 [ 523.742652][T12417] ? rcu_is_watching+0x15/0xb0 [ 523.742674][T12417] ? lock_release+0x4b/0x3e0 [ 523.742696][T12417] ? __virt_addr_valid+0x1c8/0x5c0 [ 523.742725][T12417] ? __virt_addr_valid+0x4a5/0x5c0 [ 523.742753][T12417] print_report+0xca/0x240 [ 523.742775][T12417] ? v4l2_fh_open+0xc7/0x430 [ 523.742794][T12417] kasan_report+0x118/0x150 [ 523.742821][T12417] ? v4l2_fh_open+0xc7/0x430 [ 523.742843][T12417] v4l2_fh_open+0xc7/0x430 [ 523.742866][T12417] em28xx_v4l2_open+0x157/0x9a0 [ 523.742900][T12417] v4l2_open+0x20f/0x360 [ 523.742923][T12417] chrdev_open+0x4cc/0x5e0 [ 523.742951][T12417] ? __pfx_chrdev_open+0x10/0x10 [ 523.742996][T12417] ? fsnotify_open_perm_and_set_mode+0x113/0x610 [ 523.743033][T12417] ? __pfx_chrdev_open+0x10/0x10 [ 523.743058][T12417] do_dentry_open+0x953/0x13f0 [ 523.743083][T12417] vfs_open+0x3b/0x340 [ 523.743103][T12417] ? path_openat+0x2ecd/0x3830 [ 523.743126][T12417] path_openat+0x2ee5/0x3830 [ 523.743146][T12417] ? arch_stack_walk+0xfc/0x150 [ 523.743179][T12417] ? stack_depot_save_flags+0x40/0x860 [ 523.743214][T12417] ? __pfx_path_openat+0x10/0x10 [ 523.743233][T12417] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 523.743261][T12417] do_filp_open+0x1fa/0x410 [ 523.743282][T12417] ? __lock_acquire+0xab9/0xd20 [ 523.743302][T12417] ? __pfx_do_filp_open+0x10/0x10 [ 523.743332][T12417] ? _raw_spin_unlock+0x28/0x50 [ 523.743352][T12417] ? alloc_fd+0x64c/0x6c0 [ 523.743382][T12417] do_sys_openat2+0x121/0x1c0 [ 523.743403][T12417] ? __pfx_do_sys_openat2+0x10/0x10 [ 523.743422][T12417] ? exc_page_fault+0x76/0xf0 [ 523.743445][T12417] ? do_user_addr_fault+0xc85/0x1380 [ 523.743468][T12417] __x64_sys_openat+0x138/0x170 [ 523.743489][T12417] do_syscall_64+0xfa/0x3b0 [ 523.743514][T12417] ? lockdep_hardirqs_on+0x9c/0x150 [ 523.743535][T12417] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 523.743554][T12417] ? clear_bhb_loop+0x60/0xb0 [ 523.743576][T12417] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 523.743595][T12417] RIP: 0033:0x7fb3ffca7407 [ 523.743615][T12417] Code: 48 89 fa 4c 89 df e8 38 aa 00 00 8b 93 08 03 00 00 59 5e 48 83 f8 fc 74 1a 5b c3 0f 1f 84 00 00 00 00 00 48 8b 44 24 10 0f 05 <5b> c3 0f 1f 80 00 00 00 00 83 e2 39 83 fa 08 75 de e8 23 ff ff ff [ 523.743633][T12417] RSP: 002b:00007ffd4661dab0 EFLAGS: 00000202 ORIG_RAX: 0000000000000101 [ 523.743655][T12417] RAX: ffffffffffffffda RBX: 00007fb400363880 RCX: 00007fb3ffca7407 [ 523.743670][T12417] RDX: 0000000000000000 RSI: 00007ffd4661df1c RDI: ffffffffffffff9c [ 523.743685][T12417] RBP: 0000000000000002 R08: 0000000000000000 R09: 0000000000000000 [ 523.743697][T12417] R10: 0000000000000000 R11: 0000000000000202 R12: 0000000000000000 [ 523.743710][T12417] R13: 00007ffd4661dd00 R14: 00007fb400468000 R15: 00005637f91a54d8 [ 523.743732][T12417] [ 523.743739][T12417] [ 524.053356][T12417] Allocated by task 5948: [ 524.057670][T12417] kasan_save_track+0x3e/0x80 [ 524.062354][T12417] __kasan_kmalloc+0x93/0xb0 [ 524.067147][T12417] __kmalloc_cache_noprof+0x230/0x3d0 [ 524.072513][T12417] em28xx_v4l2_init+0x10b/0x2e70 [ 524.077508][T12417] em28xx_init_extension+0x120/0x1c0 [ 524.082793][T12417] process_scheduled_works+0xade/0x17b0 [ 524.088331][T12417] worker_thread+0x8a0/0xda0 [ 524.092914][T12417] kthread+0x711/0x8a0 [ 524.096988][T12417] ret_from_fork+0x436/0x7d0 [ 524.101571][T12417] ret_from_fork_asm+0x1a/0x30 [ 524.106360][T12417] [ 524.108673][T12417] Freed by task 5948: [ 524.112634][T12417] kasan_save_track+0x3e/0x80 [ 524.117396][T12417] kasan_save_free_info+0x46/0x50 [ 524.122507][T12417] __kasan_slab_free+0x5b/0x80 [ 524.127261][T12417] kfree+0x18e/0x440 [ 524.131147][T12417] em28xx_v4l2_init+0x1683/0x2e70 [ 524.136255][T12417] em28xx_init_extension+0x120/0x1c0 [ 524.141531][T12417] process_scheduled_works+0xade/0x17b0 [ 524.147069][T12417] worker_thread+0x8a0/0xda0 [ 524.151679][T12417] kthread+0x711/0x8a0 [ 524.155748][T12417] ret_from_fork+0x436/0x7d0 [ 524.160363][T12417] ret_from_fork_asm+0x1a/0x30 [ 524.165124][T12417] [ 524.167433][T12417] The buggy address belongs to the object at ffff888057f04000 [ 524.167433][T12417] which belongs to the cache kmalloc-8k of size 8192 [ 524.181472][T12417] The buggy address is located 1856 bytes inside of [ 524.181472][T12417] freed 8192-byte region [ffff888057f04000, ffff888057f06000) [ 524.195436][T12417] [ 524.197752][T12417] The buggy address belongs to the physical page: [ 524.204416][T12417] page: refcount:0 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x57f00 [ 524.213165][T12417] head: order:3 mapcount:0 entire_mapcount:0 nr_pages_mapped:0 pincount:0 [ 524.221651][T12417] ksm flags: 0xfff00000000040(head|node=0|zone=1|lastcpupid=0x7ff) [ 524.229531][T12417] page_type: f5(slab) [ 524.233504][T12417] raw: 00fff00000000040 ffff88801a042280 ffffea0000a5e000 0000000000000003 [ 524.242166][T12417] raw: 0000000000000000 0000000080020002 00000000f5000000 0000000000000000 [ 524.250741][T12417] head: 00fff00000000040 ffff88801a042280 ffffea0000a5e000 0000000000000003 [ 524.259403][T12417] head: 0000000000000000 0000000080020002 00000000f5000000 0000000000000000 [ 524.268069][T12417] head: 00fff00000000003 ffffea00015fc001 00000000ffffffff 00000000ffffffff [ 524.276731][T12417] head: ffffffffffffffff 0000000000000000 00000000ffffffff 0000000000000008 [ 524.285474][T12417] page dumped because: kasan: bad access detected [ 524.291884][T12417] page_owner tracks the page as allocated [ 524.297587][T12417] page last allocated via order 3, migratetype Unmovable, gfp_mask 0x528c0(GFP_NOWAIT|__GFP_IO|__GFP_FS|__GFP_NORETRY|__GFP_COMP), pid 12041, tgid 12034 (syz.1.1594), ts 502459356573, free_ts 499072017805 [ 524.317466][T12417] post_alloc_hook+0x240/0x2a0 [ 524.322283][T12417] get_page_from_freelist+0x21e4/0x22c0 [ 524.327835][T12417] __alloc_frozen_pages_noprof+0x181/0x370 [ 524.333641][T12417] alloc_pages_mpol+0x232/0x4a0 [ 524.338575][T12417] allocate_slab+0x8a/0x370 [ 524.343067][T12417] ___slab_alloc+0xbeb/0x1420 [ 524.347742][T12417] __kvmalloc_node_noprof+0x429/0x5f0 [ 524.353127][T12417] netlink_alloc_large_skb+0x5d/0x110 [ 524.358577][T12417] netlink_sendmsg+0x5c6/0xb30 [ 524.363344][T12417] __sock_sendmsg+0x219/0x270 [ 524.368044][T12417] sock_sendmsg+0x158/0x230 [ 524.372535][T12417] splice_to_socket+0x8f5/0xf00 [ 524.377381][T12417] direct_splice_actor+0x101/0x160 [ 524.382486][T12417] splice_direct_to_actor+0x5a5/0xcc0 [ 524.387853][T12417] do_splice_direct+0x181/0x270 [ 524.392697][T12417] do_sendfile+0x4da/0x7e0 [ 524.397102][T12417] page last free pid 11954 tgid 11954 stack trace: [ 524.403589][T12417] __free_frozen_pages+0xbc4/0xd30 [ 524.408699][T12417] __put_partials+0x156/0x1a0 [ 524.413381][T12417] put_cpu_partial+0x17c/0x250 [ 524.418163][T12417] __slab_free+0x2d5/0x3c0 [ 524.422597][T12417] qlist_free_all+0x97/0x140 [ 524.427182][T12417] kasan_quarantine_reduce+0x148/0x160 [ 524.432641][T12417] __kasan_slab_alloc+0x22/0x80 [ 524.437502][T12417] kmem_cache_alloc_noprof+0x1c1/0x3c0 [ 524.442985][T12417] ptlock_alloc+0x20/0x70 [ 524.447319][T12417] pte_alloc_one+0x7d/0x170 [ 524.451838][T12417] __do_fault+0xd1/0x390 [ 524.456109][T12417] __handle_mm_fault+0x1847/0x5440 [ 524.461222][T12417] handle_mm_fault+0x40a/0x8e0 [ 524.466080][T12417] do_user_addr_fault+0xa7c/0x1380 [ 524.471205][T12417] exc_page_fault+0x76/0xf0 [ 524.475718][T12417] asm_exc_page_fault+0x26/0x30 [ 524.480576][T12417] [ 524.482901][T12417] Memory state around the buggy address: [ 524.488625][T12417] ffff888057f04600: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 524.496852][T12417] ffff888057f04680: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 524.504928][T12417] >ffff888057f04700: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 524.513075][T12417] ^ [ 524.519249][T12417] ffff888057f04780: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 524.527389][T12417] ffff888057f04800: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 524.535444][T12417] ================================================================== [ 524.543591][ T5948] em28xx 5-1:0.89: Registering snapshot button... [ 524.560149][ T5948] input: em28xx snapshot button as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.89/input/input50 [ 524.611856][ T5948] em28xx 5-1:0.89: Remote control support is not available for this card. [ 524.624283][ T5936] em28xx 5-1:0.89: Closing input extension [ 524.632881][ T5936] em28xx 5-1:0.89: Deregistering snapshot button [ 524.749378][T12417] Kernel panic - not syncing: KASAN: panic_on_warn set ... [ 524.756633][T12417] CPU: 1 UID: 0 PID: 12417 Comm: v4l_id Not tainted syzkaller #0 PREEMPT(full) [ 524.765670][T12417] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 524.775728][T12417] Call Trace: [ 524.779008][T12417] [ 524.781957][T12417] dump_stack_lvl+0x99/0x250 [ 524.786556][T12417] ? __asan_memcpy+0x40/0x70 [ 524.791182][T12417] ? __pfx_dump_stack_lvl+0x10/0x10 [ 524.796381][T12417] ? __pfx__printk+0x10/0x10 [ 524.800965][T12417] vpanic+0x281/0x750 [ 524.804948][T12417] ? preempt_schedule+0xae/0xc0 [ 524.809800][T12417] ? __pfx_vpanic+0x10/0x10 [ 524.814307][T12417] ? preempt_schedule_common+0x83/0xd0 [ 524.819763][T12417] ? preempt_schedule+0xae/0xc0 [ 524.824709][T12417] ? __pfx_preempt_schedule+0x10/0x10 [ 524.830091][T12417] panic+0xb9/0xc0 [ 524.833842][T12417] ? __pfx_panic+0x10/0x10 [ 524.838280][T12417] ? _raw_spin_unlock_irqrestore+0xfd/0x110 [ 524.844194][T12417] ? v4l2_fh_open+0xc7/0x430 [ 524.848785][T12417] check_panic_on_warn+0x89/0xb0 [ 524.854085][T12417] ? v4l2_fh_open+0xc7/0x430 [ 524.858685][T12417] end_report+0x78/0x160 [ 524.862946][T12417] kasan_report+0x129/0x150 [ 524.867453][T12417] ? v4l2_fh_open+0xc7/0x430 [ 524.872213][T12417] v4l2_fh_open+0xc7/0x430 [ 524.876630][T12417] em28xx_v4l2_open+0x157/0x9a0 [ 524.881500][T12417] v4l2_open+0x20f/0x360 [ 524.885739][T12417] chrdev_open+0x4cc/0x5e0 [ 524.890164][T12417] ? __pfx_chrdev_open+0x10/0x10 [ 524.895103][T12417] ? fsnotify_open_perm_and_set_mode+0x113/0x610 [ 524.901441][T12417] ? __pfx_chrdev_open+0x10/0x10 [ 524.906379][T12417] do_dentry_open+0x953/0x13f0 [ 524.911181][T12417] vfs_open+0x3b/0x340 [ 524.915255][T12417] ? path_openat+0x2ecd/0x3830 [ 524.920018][T12417] path_openat+0x2ee5/0x3830 [ 524.924600][T12417] ? arch_stack_walk+0xfc/0x150 [ 524.929453][T12417] ? stack_depot_save_flags+0x40/0x860 [ 524.934952][T12417] ? __pfx_path_openat+0x10/0x10 [ 524.939885][T12417] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 524.945962][T12417] do_filp_open+0x1fa/0x410 [ 524.950465][T12417] ? __lock_acquire+0xab9/0xd20 [ 524.955312][T12417] ? __pfx_do_filp_open+0x10/0x10 [ 524.960337][T12417] ? _raw_spin_unlock+0x28/0x50 [ 524.965179][T12417] ? alloc_fd+0x64c/0x6c0 [ 524.969641][T12417] do_sys_openat2+0x121/0x1c0 [ 524.974345][T12417] ? __pfx_do_sys_openat2+0x10/0x10 [ 524.979572][T12417] ? exc_page_fault+0x76/0xf0 [ 524.984250][T12417] ? do_user_addr_fault+0xc85/0x1380 [ 524.989536][T12417] __x64_sys_openat+0x138/0x170 [ 524.994390][T12417] do_syscall_64+0xfa/0x3b0 [ 524.999022][T12417] ? lockdep_hardirqs_on+0x9c/0x150 [ 525.004257][T12417] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 525.010334][T12417] ? clear_bhb_loop+0x60/0xb0 [ 525.015007][T12417] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 525.020890][T12417] RIP: 0033:0x7fb3ffca7407 [ 525.025308][T12417] Code: 48 89 fa 4c 89 df e8 38 aa 00 00 8b 93 08 03 00 00 59 5e 48 83 f8 fc 74 1a 5b c3 0f 1f 84 00 00 00 00 00 48 8b 44 24 10 0f 05 <5b> c3 0f 1f 80 00 00 00 00 83 e2 39 83 fa 08 75 de e8 23 ff ff ff [ 525.044906][T12417] RSP: 002b:00007ffd4661dab0 EFLAGS: 00000202 ORIG_RAX: 0000000000000101 [ 525.053316][T12417] RAX: ffffffffffffffda RBX: 00007fb400363880 RCX: 00007fb3ffca7407 [ 525.061279][T12417] RDX: 0000000000000000 RSI: 00007ffd4661df1c RDI: ffffffffffffff9c [ 525.069241][T12417] RBP: 0000000000000002 R08: 0000000000000000 R09: 0000000000000000 [ 525.077209][T12417] R10: 0000000000000000 R11: 0000000000000202 R12: 0000000000000000 [ 525.085172][T12417] R13: 00007ffd4661dd00 R14: 00007fb400468000 R15: 00005637f91a54d8 [ 525.093162][T12417] [ 525.096505][T12417] Kernel Offset: disabled [ 525.100825][T12417] Rebooting in 86400 seconds..