last executing test programs: 5m2.609868341s ago: executing program 3 (id=39): r0 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="0300000004000000040000000a00000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000be001ad4a3fc89125e3e972069ecb9489dd031f2a447da3be7f5dcfdee2fa72e8b6dafe67068553de920aa5bba26d119eb3dcf1e540a4fd02efbeb67e2e28325e8c4979aa5bd66313bdbc5618ae54a56", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/28], 0x48) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040), 0x101000, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x2, 0x8, &(0x7f0000000940)=@framed={{0x18, 0x7}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r0}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x100000}}]}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x49, '\x00', 0x0, @fallback=0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xe0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe0a, 0x10, &(0x7f0000000300), &(0x7f0000000340), 0x8, 0xfffffffd, 0x8, 0x0, 0x0}}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={r1, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) r2 = socket(0x8000000010, 0x2, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) sendmsg$TCPDIAG_GETSOCK(0xffffffffffffffff, 0x0, 0x40000c0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) ioctl$vim2m_VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x80) fsconfig$FSCONFIG_SET_BINARY(0xffffffffffffffff, 0x2, 0x0, &(0x7f00000004c0), 0x0) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r3, &(0x7f0000032680)=""/102392, 0x18ff8) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) syz_emit_ethernet(0xbe, &(0x7f0000000000)={@dev={'\xaa\xaa\xaa\xaa\xaa', 0x23}, @link_local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e20, 0x75, 0x0, @wg=@initiation={0x1, 0x0, "7b4b143b7461fd777b1c012bd14efb9f49fcdb8f080c26a04883ad5c8c82b8af", "584cbf2649a50f2dbc43efa8698d0a881c51852e4451b57d037ad3c04594282423424d00", "bcfd56f1375461caaa2f19935e6996c7096ffeeb0300000000000064", {"9a3bfbc1f39cb307b3472eb9cdb042d2", "643fcbb2c5a57df67d544af6e8dafe09"}}}}}}}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x2003}, 0x94) prctl$PR_GET_SPECULATION_CTRL(0x35, 0x0, 0x8) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x0) r5 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f0000000200)='syzkaller\x00', 0x9}, 0x94) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000300)={@cgroup, 0xffffffffffffffff, 0x22, 0x1028}, 0x20) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r5, 0x5, 0xb68, 0x0, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0x7) recvmmsg(r4, &(0x7f0000000a40)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000380)=""/2, 0x2}, {&(0x7f00000006c0)=""/254, 0xfe}], 0x2, &(0x7f00000007c0)}, 0xffffffff}], 0x1, 0x10000, 0x0) write(r2, &(0x7f00000002c0)="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", 0xfb) syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000e5876e4040200516940a0000000109022400010000000009040000025883b2000905850140000000000905f3"], 0x0) 4m59.42164118s ago: executing program 3 (id=50): socket$nl_xfrm(0x10, 0x3, 0x6) r0 = socket(0x10, 0x4, 0x80) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r3}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r4 = userfaultfd(0x801) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000000140)={0xaa, 0x60d}) r5 = syz_open_dev$usbfs(&(0x7f0000000100), 0x76, 0x101341) ioctl$USBDEVFS_SETINTERFACE(r5, 0x80085504, &(0x7f0000000180)) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000400000/0xc00000)=nil, 0xc00000}, 0x1}) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x0, &(0x7f0000000100), 0xc06620, 0x4) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) r6 = syz_open_dev$loop(&(0x7f0000000440), 0x7, 0x0) ioctl$BLKRRPART(r6, 0x125f, 0x0) sendto$packet(0xffffffffffffffff, &(0x7f0000000fc0)="48b1000006890086dd4803000000040000000000000000000000a246ed896b2d18bd6357671c5866581854301c46ce204737d244119ef4dcd566a86d930bf352f5", 0x41, 0x24000880, 0x0, 0x0) r7 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt(r7, 0x28, 0x0, &(0x7f00000012c0)=""/4096, &(0x7f0000000080)=0x1000) r8 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r8, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@private0, @in=@empty, 0xfffe, 0x0, 0x0, 0x0, 0xa, 0xa0, 0x100}, {0x0, 0x0, 0x0, 0x0, 0x800000000}, {}, 0x0, 0x6e6bbc, 0x0, 0x0, 0x0, 0x3}, {{@in=@rand_addr=0x64010101, 0xfffffffe, 0x2b}, 0x0, @in=@private=0xa010100, 0x40000000}}, 0xe8) r9 = socket$key(0xf, 0x3, 0x2) renameat2(r0, &(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000600)='./file0\x00', 0x4) sendmsg$key(r9, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) close(r8) 4m57.768371154s ago: executing program 3 (id=53): r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000180)=ANY=[@ANYBLOB="120100006325a640402000498b4d000000010902240001000000000904000002214c6a0009050702000000da000905890e"], 0x0) socket$tipc(0x1e, 0x2, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f00000002c0)={0x42, 0x0, 0x2}, 0x10) sendmsg$tipc(r2, &(0x7f0000000140)={&(0x7f00000001c0)=@nameseq={0x1e, 0x1, 0x2}, 0x10, 0x0}, 0x10) syz_open_dev$sndmidi(&(0x7f0000000040), 0x80002, 0x141101) r3 = openat$dsp1(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') mount$9p_fd(0x0, &(0x7f0000000040)='.\x00', &(0x7f0000000100), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r3, @ANYBLOB=',wfdno=', @ANYRESHEX=r4]) syz_emit_ethernet(0x7e, &(0x7f0000000200)={@link_local, @empty, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x0, 0x0, 0xe0, 0x0, 0xe000, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, @empty=0xac1414aa, @rand_addr, {[@lsrr={0x83, 0x3}, @timestamp_prespec={0x44, 0x3c, 0x0, 0x3, 0x0, [{@private=0xa010600}, {@private}, {@broadcast}, {@dev}, {@private}, {@dev}, {@private}]}]}}}}}}}, 0x0) setsockopt$TIPC_GROUP_LEAVE(r2, 0x10f, 0x88) ptrace$getenv(0x4201, r1, 0x5, &(0x7f0000000300)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x4, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) syz_usb_connect$cdc_ncm(0x0, 0x8f, 0x0, 0x0) r5 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) bind$can_j1939(r5, &(0x7f0000000040)={0x1d, r6, 0x8000000000000003}, 0x18) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), r5) sendmsg$alg(r5, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="a05df4", 0x3}], 0x1, 0x0, 0x0, 0x80}, 0x4004000) syz_usb_control_io(r0, 0x0, &(0x7f0000000840)={0x84, &(0x7f0000000340)=ANY=[@ANYBLOB="40012e0000006651"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r7 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMP(r7, 0x1, 0x3f, &(0x7f0000000000)=0x10, 0x4) getsockopt$SO_TIMESTAMP(r7, 0x1, 0x3f, 0x0, &(0x7f0000000100)) syz_usb_control_io$printer(r0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r5, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000080)={0x0}, 0x1, 0x0, 0x0, 0x20000910}, 0x20004040) 4m54.105868593s ago: executing program 3 (id=62): r0 = socket(0x2, 0x2, 0x1) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) (async) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) (async) r1 = getpid() (async) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x400000000000041, 0x0) (async, rerun: 32) sched_setaffinity(r1, 0x8, &(0x7f0000000240)=0x2) (async, rerun: 32) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) (async) r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/power/resume', 0x149a82, 0x0) write$cgroup_int(r4, &(0x7f0000000040)=0x1c8, 0x12) (async, rerun: 32) socket$nl_netfilter(0x10, 0x3, 0xc) (async, rerun: 32) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r5, &(0x7f0000000180)={0x1f, 0x3, @none}, 0xe) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='irq_noise\x00', r4, 0x0, 0x7}, 0x18) dup(r3) (async) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), r0) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r0, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x20, r6, 0x200, 0x70bd27, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x5, 0x5d}}}}, ["", "", "", "", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x24000001}, 0x24004001) r7 = socket$inet6_sctp(0xa, 0x1, 0x84) r8 = fsopen(&(0x7f0000000040)='afs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r8, 0x1, &(0x7f0000000000)='source', &(0x7f0000000180)='%(/c\xbe\xfbL:', 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r7, 0x84, 0x9, &(0x7f0000000140)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x3f8, 0x0, 0x32}, 0x9c) bind$inet6(r7, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) (async) sendto$inet6(r7, &(0x7f0000847fff)='X', 0xfee4, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) (async) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r2, 0x6612) (async) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) 4m52.603457597s ago: executing program 3 (id=67): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xf) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPIOCATTACH(0xffffffffffffffff, 0x4004743d, &(0x7f0000000040)=0x2) r3 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r3, 0x107, 0xb, &(0x7f0000000040), &(0x7f0000000180)=0x4) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000000)='syzkaller\x00'}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='contention_end\x00', r4}, 0x18) r5 = syz_open_dev$dri(&(0x7f00000000c0), 0x1ff, 0x0) r6 = syz_open_dev$dri(&(0x7f0000000300), 0x40100001, 0x189002) socket$inet6_sctp(0xa, 0x5, 0x84) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$NFT_BATCH(r7, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000002100)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a5c000000090a010400000000000000000a0000040900010073797a310000000008000540000000040900020073797a310000000008000a40fffffffc200011800e000100636f6e6e6c696d69740000000c00028008000140fffff27414000000110001"], 0x84}, 0x1, 0x0, 0x0, 0x4000850}, 0x40) syz_emit_ethernet(0x28e, &(0x7f00000000c0)=ANY=[@ANYBLOB="e727dc07001f00000000000086dd609907a602582c03cb697a653e336f"], 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r6, 0x4010640d, &(0x7f0000000000)={0x3, 0x2}) ioctl$DRM_IOCTL_MODE_GETPLANE(r5, 0xc02064b6, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_SETCRTC(r5, 0xc06864a2, &(0x7f0000000580)={0x0, 0x0, r8, r9, 0x3, 0x300, 0xffffffff, 0x804, {0xac7c, 0x1, 0x3, 0x67, 0xf4b, 0x1, 0x2, 0x5, 0x4132, 0xe154, 0x1000, 0x7f, 0x3, 0xffffffff, "fe1d00003413000000000020b42717e47f00"}}) r10 = syz_open_dev$cec(&(0x7f0000000200), 0xffffffffffffffff, 0x4ae60) ioctl$CEC_ADAP_S_LOG_ADDRS(r10, 0xc05c6104, &(0x7f0000000140)={"4497acf4", 0xb, 0x0, 0x0, 0x3, 0x1000004, "550096060032854654db00", "1575a859", "0725eade", '\'q6M', ["aabe8459c62224475793e8a7", "7f9ce2d2c4f439ff80e1d1c8", "fa0700f22b42a3023be516d1", "000000fc00"]}) 4m50.876213907s ago: executing program 3 (id=71): r0 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r0, &(0x7f0000000280), 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000080), 0x1000000, &(0x7f0000000440)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r2, @ANYBLOB="2c76f47792ad6215887d70323030302e752c63616368653d30"]) prctl$PR_SET_THP_DISABLE(0x41, 0x3) (async) prctl$PR_SET_THP_DISABLE(0x41, 0x3) io_setup(0x2a8, &(0x7f0000002400)) (async) io_setup(0x2a8, &(0x7f0000002400)) r3 = syz_open_dev$usbmon(&(0x7f00000002c0), 0xec3, 0x0) fcntl$F_SET_RW_HINT(r3, 0x40c, &(0x7f0000000a40)=0x6) bind$vsock_stream(r2, &(0x7f0000000000)={0x28, 0x0, 0xffffffff}, 0x10) (async) bind$vsock_stream(r2, &(0x7f0000000000)={0x28, 0x0, 0xffffffff}, 0x10) 4m35.680254295s ago: executing program 32 (id=71): r0 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r0, &(0x7f0000000280), 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000080), 0x1000000, &(0x7f0000000440)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r2, @ANYBLOB="2c76f47792ad6215887d70323030302e752c63616368653d30"]) prctl$PR_SET_THP_DISABLE(0x41, 0x3) (async) prctl$PR_SET_THP_DISABLE(0x41, 0x3) io_setup(0x2a8, &(0x7f0000002400)) (async) io_setup(0x2a8, &(0x7f0000002400)) r3 = syz_open_dev$usbmon(&(0x7f00000002c0), 0xec3, 0x0) fcntl$F_SET_RW_HINT(r3, 0x40c, &(0x7f0000000a40)=0x6) bind$vsock_stream(r2, &(0x7f0000000000)={0x28, 0x0, 0xffffffff}, 0x10) (async) bind$vsock_stream(r2, &(0x7f0000000000)={0x28, 0x0, 0xffffffff}, 0x10) 5.61948331s ago: executing program 4 (id=1121): syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) socketpair$nbd(0x1, 0x1, 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x6, 0x8b}, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f00000003c0), 0x101500) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x3) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xa) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f00000000c0)='cpu.stat\x00', 0x275a, 0x0) preadv(r2, &(0x7f0000002140)=[{&(0x7f0000000180)=""/25, 0x19}], 0x1, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000940)=ANY=[@ANYBLOB="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"], 0x1e8}}, 0x0) 5.452428335s ago: executing program 4 (id=1124): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), r0) keyctl$instantiate_iov(0x14, 0x0, 0x0, 0x0, 0x0) sendmsg$IEEE802154_LLSEC_LIST_SECLEVEL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000980)={&(0x7f00000001c0)={0x14, r2, 0x31f, 0xffffffff}, 0x14}, 0x1, 0x0, 0x0, 0x40c0}, 0x0) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(0xffffffffffffffff, 0x0, 0x20000020) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000002300)={r5, 0x18000000000002a0, 0xe40, 0x0, &(0x7f0000000140)="b9ff0300600d698cff9e14f008004de7f9c7643600e0000200", 0x0, 0xe00, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) r6 = syz_open_dev$sndpcmc(&(0x7f0000000080), 0x2, 0x3a1c40) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(r6, 0xc1004111, &(0x7f0000000380)={0x101, [0x2, 0xa, 0x2], [{0x5}, {0x2, 0x8}, {0x8, 0x8000, 0x0, 0x1, 0x0, 0x1}, {0x25df, 0x54ec, 0x0, 0x1, 0x1}, {0x4, 0x5, 0x1, 0x0, 0x1, 0x1}, {0x4, 0xfffffff7, 0x0, 0x1, 0x1, 0x1}, {0x3, 0xd1fe}, {0x800, 0x5, 0x1}, {0xfffffffe, 0x80000000, 0x1, 0x1}, {0x4, 0xd1a, 0x0, 0x0, 0x0, 0x1}, {0xfffff001, 0x94da}, {0xe, 0x1000, 0x0, 0x1}], 0x8}) r7 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r8 = fsopen(&(0x7f0000000100)='fuse\x00', 0x1) fsconfig$FSCONFIG_CMD_CREATE(r8, 0x6, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r7, 0x4008ae89, &(0x7f00000000c0)=ANY=[@ANYBLOB="0100000000000000074d564b"]) 5.402850884s ago: executing program 2 (id=1125): socket(0x10, 0x3, 0x0) socket$kcm(0x10, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8d}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000540)=0x4) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r0, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000280)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) r4 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000380)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r4, 0x4018620d, &(0x7f00000000c0)={0x73622a85, 0x110b, 0x8000000000002}) r5 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000200)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, &(0x7f0000000080)={0x8, 0x0, &(0x7f00000002c0)=[@acquire], 0x0, 0x0, 0x0}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180), r3) r6 = dup3(r5, r4, 0x0) r7 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder0\x00', 0x802, 0x0) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x11, r7, 0x10000000000) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r7, 0x4018620d, &(0x7f0000000040)={0x73622a85, 0x10a}) ioctl$BINDER_WRITE_READ(r6, 0xc0306201, &(0x7f00000003c0)={0x8, 0x0, &(0x7f0000000340)=[@acquire], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, 0x0) lseek(r3, 0x1000, 0x1) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) 5.240609329s ago: executing program 2 (id=1126): openat(0xffffffffffffff9c, 0x0, 0x1c1842, 0x0) r0 = socket(0x10, 0x803, 0x0) recvmmsg(r0, 0x0, 0x0, 0x2040000, 0x0) ftruncate(0xffffffffffffffff, 0x9) socket$inet6(0xa, 0x3, 0x8000000003c) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, 0x0, 0x80000) syz_emit_ethernet(0x4a, &(0x7f0000000240)=ANY=[@ANYBLOB="aaaa"], 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', @broadcast}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x8, 0xf, &(0x7f0000000200)=ANY=[@ANYBLOB="1800008080b63428e900"/20, @ANYRES32, @ANYBLOB="0000000000000000b702000014000000b7020000000000008500000051000000bf0900000000000055"], 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x6}, 0x94) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=0x0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000100)='autofs\x00', 0x0, &(0x7f0000000400)) chdir(&(0x7f00000000c0)='./file1\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r1, 0x9362, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='.\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r2, 0x9362, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000100), 0x2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='devices.list\x00', 0x275a, 0x0) write$binfmt_misc(r4, &(0x7f0000000040), 0xe09) ioctl$LOOP_CONFIGURE(r3, 0x4c0a, &(0x7f00000002c0)={r4, 0x0, {0x2a00, 0x80010000, 0x0, 0x2, 0x0, 0x0, 0x0, 0xb, 0x1c, "fee8a2ab78fc979fd1e00d96072000001ea89de2b7fb0000e60080b8785d96000100", "2809e8dbe108598948224ad54afac11d875397bdb22d0000b420a1a93c5240f45f819e01177d3d458dd4992861ac00", "f4bd000000801900", [0x0, 0x2000000000001]}}) r5 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$PIO_UNIMAP(r5, 0x4b67, &(0x7f0000000080)={0x40000101, &(0x7f0000001e80)=[{0x0, 0x1000}]}) r6 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000), 0x20200, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r6, 0x0, 0x48a, &(0x7f0000000040)={0x4, 0x6, 0x9}, 0xc) 5.044111347s ago: executing program 2 (id=1127): openat$misdntimer(0xffffffffffffff9c, &(0x7f0000001440), 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000009c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x7) r1 = getpid() io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbee2, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) semctl$GETPID(0x0, 0x3, 0xb, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) syz_clone(0xa0001000, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) r4 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder0\x00', 0x800, 0x0) openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000240), 0x1, 0x0) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 4.874803835s ago: executing program 4 (id=1128): r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000440)=ANY=[@ANYBLOB="12011f00abbe6740e9174e8b089c000000010902120001000000000904000000ff"], 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x1c1) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x80, &(0x7f00000002c0)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r1, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r1, &(0x7f0000000080)={0x50, 0x0, r2, {0x7, 0x29, 0x9, 0xffffffff9080edc4, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x9}}, 0x50) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x18) syz_fuse_handle_req(r1, &(0x7f00000042c0)="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006380)={0x20, 0x0, 0x0, {0x0, 0x1c}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getdents64(r3, &(0x7f0000000100)=""/134, 0x86) syz_fuse_handle_req(r1, &(0x7f00000083c0)="428a6ce66c433e7d6473d37a71716ae84216bc67277f3e9626c032a88a7acfd09ce24f4255f37078d380c6723d7aacdc3e0220c069b0e3a64d5f03936770166422985d1b36eaea3166a4f1403dceba822af78c5c09a45e2174bb51f6e9f11deea936b040d91598d4aa373bf4c5765a17e6c33ddad61487bdd32e3e58af5741f560b4b08b02d3254eef9fe9b2f0bdbddffe42ca87595f21dd7ff6c3d5754346b6414d2d7dbb41f5de3181ef343faa894a332cfc895ad40b048dc597478a761ef691d4bad54af2c711334532ad94c6017b49990e1f01bedefed1eea35deff92249b09a7a5d762d4fef1fd20bd95c3fa810d6d99cc5b8c2dd70a8a62ddd217e069cb29c9e7ef5bec625b3a303188d8cad4f423eb71a4aee6bf69c9cf73f0884a277a9d2d39449053d13952eea2b4de2e61715f0b878bb42d48642399e4e5ff2ea4daf9bf21c73ce7d767db0171cb6d436bd0c3ea93920700e0cf64731f7cafb172b0866fbbfaacc940639d6741bb7e4c7ce69dd1a815387838b081b1d9a04bf6192bc0e8d4e16a8da6ff83df1bead9f6218e4684b78026a0b49a2a89d3f05549b12e8b07734ab867c41a9401abc9c3fc6cab66e57eaa9513fd491384a2c65715abadf29aa1036a4b78e47ecb95d76884b23fe89a251626e1c5d827dc1d96f83d6e524a93561fc1d43ceb28b9dc5b476cd0c6ee51f4f37b7792f9b5d862d69184830ab80a5fb6a53729cbef25d612640b688b72c9d77c83538ae181d2065250858adc72786027103a8e1a2d098a33f1a130db154925a8aef6c4752d6262932dc3cd957a9a91ba1021c726b8b16b0027ebf48e9f2f19bc82ac3f6743d584a5f3d3679487925157d5fee7280cac2a26934e35942c4ce233fe962bbc76b7efe9587b564b0b91f6f75c4ff570ccf8e5b15b09ca095ddcff7fef94e28cefbd1592fc30484b142838263ed9b72ee93e9db0dc0d7c60a750d80d90aa7f0fdfa3603aeb92e6f0166ae30ff4225e90ccd2d0fa3bf89407e1c038124bd628bbd864469b5b77eacd7af14a42487bd0bfd6b2fb1962d63d427ef318fc01dfac3c476611209fb2c0e599c62da902c96abb18b91c6d7f2637c5da80900d07557ff62563ae8d84537485d7102e86990476cf34acbb42b2683a247d64788c0500179d0452e879c6263c4a82bb10987dade8c195eaf8368daed13b2f46e62de7e72c5189868372f081b72e48871e6598e5076997755e6d70c8c78b8ff937003e9558b0e7809ca260bac8d2c165818287cfdf7eab197cbe17b9ecb556931dbb2494b4290ab1eed4d00fd4c3c88f942c57b70ccd9e618872d658111c25a7ca4f271fa92ba1f8bb3d625ebdf2c0635b74c6d10e1c67116eee87687974d1be802b883ce2e05296831cf0552454f0b6a1a29ff2d5ac9af44f10817d063142327170f30d15fb49baa3506313f4c859e23dd153d5fa303df32fd52d0c6e27db0860c2cd00128e3fcb7f63832ac42a507b83fa587049fec1cb4b171236835d1ffc2645686edc9e9b5233a38020ba84c7d3744a5041eb4056d0be3fe6a6ed2a9c87ae8c1010a7ae9a08b189cb10b989358f0d9b5501b31b876fa8e78e591d29e82ff391c913c6894b9dc7aee2fba54a03f020473abcaf75ca71b48e43a195de1be70e30895c34fce11dbcaa81d55f674fe84d2ddcfbcb6cda65c206c0d48e73e2d23c16d8871e409313177c564dfc98ae86ff903e1e37a5c7cc1f5e8ba7f2ea4fb2974a1af29d84d4470ab769eda38506d8a5dc6b7dadafd94847ee26ca5e8221e0269147828fb569a0873b50d9b82a698a58b04aaa3c0f39e76b8f5def74ac1921ffce7bd2d5c9e3ae3e1b78040c7492be0854e52ba0df6100c5bb6c1732a5fa989ddfd0713c12531856969f0cf40e4e6a3e7ec1491eb351967b9679cd733977d0cf8629fc7e32a668015de2a79c76e0ba30b1557acbc067a66630aff2d68409d59c04e0d507e88f35fd2d3af2eee43a06a69c963fd30b3606e08a172d2012ae8c7c25475249a3d8a2fb7aa48fec18893c8f8bde721ddae7d9444a5963007ebe36063515094d54f36de8b29877f2d6faf147d50beff0b5b5f17088452dd97c91d5872e3596cf2f26546e8009448ab45fd1351f09ea7138ae510512715692fa181483da711fa6a861c81d27ee0b8e2701c61c8e4844401e26e2136d9371e5edd223c98fcfe3d5ddf7e514ddde1be2450f64a6c6af79ff4ceb529cc573f178de2322d98091d81c0375e42dc600907c236cac3b3dd2a61dc706a228e803a54e4640cfdb318be734686e04e6deba7e85cd2bb5a2135c143cbc25d64d2e5a50df677f518cfdb178090b8be719e96b742d370f9ddfe4852ac3c9a3ca4d0f63ce5ffed0605c1efb72de7e5d79aa70aac1b1e7e622c6cc7732a2a08496d2d22191aa78a037c89f9c7620a7d3a9530f5b02fc460dbbc16b46d814d4c49c55771ba591daf6fe9300e8c2694c438da06383ea67ed6cb22cc1ead51c89a0eae2b221af22969b5e01be6b4ee752465b0b96e7c0bde2e2654260c63c7c711e23ceedfc7c8f60f94ddce5056684e3213e6e79ab800a9464d1c407ae07999d9a1733a075d10621f796aec1b93cfec393e609f6a317768fa6d90f450e3f77f54bbdc254806f22ae03933d72b0526b77679ddd89b1bbcfa7c0a97025dbc7f66e4fc99444ce2f1a9eff1b741de631ee206a53e1b53256c5722587b6722962576a0c519285f09e1a17df9d7da065b14d26d1fa50ec0c67dcae691eef2d581a262004c900243e1dfb39b8a5a8e0c8f565491895e4c589be089b32d0e92e0a6846885e39da03023197061b99c0b2304eb0a41ab1c99079fa99dbe1ad9b3930cbddaf433407b790a40d1669d8e764243488f53c9c5597320dc7abd32ae9e0207919cf2b9a955509f84f6c18e8aa676a13917fef06d65755ef538a624112d8c4f62c4ad4a1c6a39774fcac69fc0ff99e6d36bff208974ce4f08556032cb5b8ac3a75ad24a8f87b5d36119ea43aa37054b4e7d9bd68d5b0500e863464101185c7006082698afb70fba7a9a1db9a294019b195ee5364a77250a0742a0395d22397d57ec972f71955a6ab34f894ff08484a3565cd5e3a1793267cb186b40adb4056837843c90ad254814aae1d6e44406b148c829434fba7caa2c3db16ef5ac904f505a18b1f55c43f16591577ecbfdeaa960363c26f782335772f78a693fb8e45ed0418646e57b12d5ec9f96a4c4dbc96bc0f3a2b18eda4a279428bf34920a55e96c6d50d8c0f7e7728ec8667e39bba86664120fd688ea9f067f64e4d27ea53e14f8ee8560c347df20cf7ca4a7905420bab3e327fc875154a9e0f52596e86bdeadebaf6e79ad4bab8ec079720a414eb20f7938ccbf8204fe04c1b18f3f3e69b79bcd135f60d7c46c22cef7f8f72410516fc4be391c0c7f4a6f1063c0e739f91c757a34f3ff587051d4356c26bb0b2579b6096a912bf8cfdbc7d1d2adbc194441677c22ab17b108ea7f2491ab519f18d8ba2b20aefe1a694941050f27ec6ee6a2c230afac26dc93065f9cd52ca326378bf36e3260bdf011af695ebdb3b0fa321f80ced7d7024020e23d381474844019bf3f72a2afa6ebf43cd853b7852792b7b14a0e23f4ef42911e2c0748c44a8f2117e440c0ffda360d4f8252187b938dcc9b4eeacd97f374281ac31fefc69e6e8ac84300022f307c5c4e7fc96d3bbf8044e72c778ed85a3d02ca5fe9b15cc3245fae21f57a02383f06bfcc6a3b37a4b9df50baa1162b8669d7549e88b8731ec9e5e058d4e41150ce3d3acb17069d1c08519ca1d1896b843877b9c2beda2a5fa839930349e6331488cd3fa1dc8acd598767b03c5e633cdbbb7f84ae29ebbdf16751498cb6fabe81a50d0eea6887d8ed52b77448c1344647aed17903bb9f2ce08e03e73ddc8f94e27053b81066de7666004870094a5bc9902f866b191cad4603a17eb7c3d62bacbaa4ba524908517fb431f51f2777f7de4053113c5083358e696b9969f912376643aabe3b4a6ab9b6baf71f71673f5872f4367afeb514aa9647907776fc8527f48f75a87f8dbaaa59055753e89985864915ab8f323b1e6012009b49afa8201a3f6634882a5f88a9e6eece7a491a8f4652c32f27784d94d1ba715f6146b5ccb0ecb37109ddd4026d8af2c308f9d8475945d497ad5e0a47bcad2e70290c5085f886f3d58d2099b8e47012cb86e67eb3b760e15f345c001b4f950ea739762a752a22bfe0b9844660b92afb5a1fec179f155a95461230dce2607ffcfda4263907fa5053c6f84089677b8766daab786271d08eed53c228ee7d8c9a818c7aff7973dc86c1600a4e3decca6a6047e2e633e682425ec28e3a77dbb3a21fcd0aaf4b4826f5f9a99d52415faa21fc500d5c99a9bf5e43d7b11dd820975cddf18212df99a0166306e5e45d72c75a917ab0f844d35c2934af58e5b8a12e2e9a1f16925a3b342c3509e86885f3a487a5b74c94bdcb150a81f853b431a74cf47510e55f89da8e2089d07faacb650f64473dfbaf308264a361db8cccfdc4c80bf97c8c4bf9db7789c231e62c2878837c2e72585584de5d52c3f59fed0a4a14a8957279a8dcf8b6efa0e81f00c73b52f34eedf8f31840a0b18c9634570cfed3d7f4e13b78c0fcb16628d380de48e2807d884e9a46f7c2737e89cb7fbbff6491db2f9f6dafc248a5e417ba926304784be621e83db65dddb0b84141e5b97728a9bcd1b1916f9c2da403e86bd178a2ffb3a1f5d64253707f8f6da3ca22a00de18c8bb000384a38293da2ce968fc184b696fd5d26618b5d3b633145e971ff010ab9cbfb0f3173cf6f8016cdef01a2ed0921e3608f3e3e0a511a7480464638ecba810df33e2146a7f53258b440339d1eeb5e06eb94814d9fe24d835704cf34be75fc56f4bfb3f8355776f319095b1987a81dce624c6425d080258d355263224b888a8317782101769e1ec4874c20ff75b430037710bc9437234a791fc7606d9498f6c353af33adc0c92c53229574095a7988c59bfcda13bf1a4185fdd6318b250590aeedb15aeaccf049665316eb1873e4d5a4a7b686ec6279a987444c17927e530e598d5b5f672b88ff6f98fbc52b193053a516f19da80fb2873a49fb9cad5b037eaf9e9afd7c5a6bd0e3349c0aac078968f2655b789abc08b82af590bf7e3f1051188ad725dbff39c124915037afeccc741912def5645951b2ded95b29797da1ac40b16a3f89863047131e1d99879896db7d5e019bbbef6753752f665e0cbdb6473bf86da661e63ff8b0893de82ca786d08dd0a4b7f8cb9181aba271ef13bbb6d6b7ed79debf6105ac5a971dbae815ef10303b630cdfcd8ba9a0bcda0052a6c2a8a6135c6f466fc543d44a9e722bd2a3fc3d004e5f6430246c8e2fae6272cd238581412748d4ef37a404b7e4035a03a981be204606dec92a430c5cf303f663878c6b16215e63e41869496f634cdeced1475c47864e78a7cc398c06cd53d229ec08488651695ea5c018b00dcad9e48fdb8006fd38e1f53fcdea59aeb3570a1098659892d20b3be362edd0e587f4c3f78af67301c78e83b8aff103667709afd8968846caa34d9291fd549b4aaad4cc783042a117f3bdb009169eebde40bea76925218c7e964cd3e42c09220cbf27e2c253b3a4615af8039c4a713e9afb3dea376152cc9d011886674ca84f9aa413dc1ddc9936472bb7e9107c792da1dd56a7a396fd036f5caab4d4ffe35ee1f0771f3d04c9933a94aa0f28bc489bd81ad331a1cffaf1fcb44694bca71886978ac7ea1aeaf1e8cda64d195414c4da561a074ee28e2c983742477d7de8eeca587cf279aa948a037bd3b596862f928910d0d0e077c4949a0c7b340e41d41f5b217bd6ae4cb2b2a34561652978e64616863f56ffe91f896eb85823ade588333e6f9acccaeee63d0d4f19bf6eb58ce9311cfc1a731705e484ce612eba0bb81f89fe2ca223df2c3b9f37684c5d4419379e96e65830cff6e0e03c146f171cd9f9d287e8edc631d21887e7f63109dc9c57feb3cb3e67f3146c3d7c8735f73d5d6f038ed2ab29b6ab7a64aa936671d71a2a82abc41d907ec91d4aa187b53e1a5790974b3a65ef3e7f145b040a17991b287513c43ffc35d58440c200e1f5914f216dd2d8c1477bb7715dcb96b4ac12263e52bbf7869e82a0f1a2de61ac65af1e016f5cf811031c3ef2be67fc442114082688aba559ce993c523a9d60eb19245bca03dc2783fba384740295e86cdf6433ae624f0a84eea3d1d133f3cb8d3655601debfdfb89995aa86bdeaab4bf37ecd728958f32739030527b51532fad7ca3861ed5599568dbe9445f622b0a1cd9d5864544265752fecc10e874c2f1a0c6f11d5dc945696fcae70b50fdde191d0aafe50632a786dff3fd5f976aaa5af332156bc96c3c86a88f35f2ea876d050a0aeea72e61d57a988183bf3ff14508f825f86f2cb6742c809096c1c16a343e5e38be54b8426ed809e1ce15600b92f251ddfbc6244b82d3ec22bf888929a11cf9e591dbc06007cd15ab7edc093dfbcdae3a145ece8ded5f0b63bb5f3928ea0a1996762b982e10394fb8a6b33bf62dc4a6f8f614ec856a9b1d790b9d06e675320afa41e1a465dcf6fbb49d737f66ff492f019b0c4b34f9dad26e088ec3b9019a19a78a6a25f7421702d87ce9d50415ecfb3cb4d5c6f3ed0c24ed3bc5dc7fcc26e54403d319a7e629664953aed9f96fa63f2b1aa9a6a066a12d004b7ec28bb92457ca3fd863745085bf6eb40794beb5363ccaf0371844a24252aae1e49ca4bac41961e7a155fb8938a01ba73ad66f55ce33c415a6c6b860021dbc61b0fbde29ad55556a11a7ca4c5a85b0608ca2a2a649ae7654974e8aca57c5d013a02de7f389245aba981d23fe4e115415d3f5c7a52951f122ef4ac3efd9783f6229576ee88e3320112e885038b17d9ce1847c84c972bf57b0cdbc30794b9f3ef626c897fb38db40141f8a0049a998524f90dec8e657289c49634e773e9d3e776b0fd14afcb3f54127d95f062c8078540efa31a11aaeffc8c68cd981ef531a1f166ea73c00590e1044db5e719947dabe2a8dff7ae0b8400a9fcdd6f5cf69250acec7b06ee2db86a45fc90bf5abeb90d1d11cb2b657475bac2a5cc4606fda1f19171fe63f72746d29a218cca87616d283fc5d35f0d36840bde80577ae91f1148960079d027a72a8084b5aebed10b201eacc4924bed0ca734772c8dbec33bc256cbbb08a80bbc4545d5b5ac9f610aa4ac32faa0bd741e6bc39c5840559a9a6de4646ff5b62ccaf3340985151203e885bfcffa11b9c77e0b42b903de4fd7db842135ea3efb1c227aa7eac69102b09832c6d5456315b894c15d706386a0cd336cb57dbd8b97fe4e03cba770ac356445449bc53754dcc18abee099ff5674c6637e433b448221bac334475f45ebaeabb3e0cc1d35164d501a75205253060c80db6c0e65b307375adeab281eb4433b3eccb1dc27d4e2db0b712dc21b0aafd05d07d59995f94d6b45070eee5174f54067871b29b02ec23fc2c6eb122fe690cbab49b040d48d9dc0217b9ac439001ad5ed7f73b673739010ca8b99ec3b2f1fb528e3db34c698fd5dee32794b31fd63c2b72f32bda74506e40b6f88e4495739f6c3863542ca7cb4ec69b5b48a3da1b808e9249c285811d6eb031ff7449e75f0ab1235c44bdadfb7f4549cc361f3d370831580269a2a0004596fb719dfe15faf4db82cf533f0e813e25e5ada6d06f235c695be58ae02bd0a05ea836d15faac2ceb330bd93abe5abe4355a4bcc00382845a0fee4d4c5b831cceb8d6c8bf543b18f34355a7d03e89be95f0ddce76625af30aa71a5090f7639f85accd686fce53abc71512a4289d14e992a64ad5303fb0fb1298648d268939136f1625039b472f0d144599290c909aa2924563a7ff5fd5cdaa5018e592e9b4853bcba57c34c1167f77dc7fc010a2fe8a8e3e82e5dfd8cbde7a73d1f0f84691b452c263ed4bf0fe336ab05910d42f95b8fe1b52421315d611b16820ae75089ddbc222edc1830a952c91180a6d3228d1e1fe823d908bfa4d24c1a6424461007d1b94f0fbc13a9e718243ced7e6f24522a80005a4fcff858dff00585cd9283ea1a597f0ca1e76c54747d050f392cd0e086326d0ddc766ab1fbe30c3b8cba924c01475b160e775c3d1d26c35840f83269a7e28f1338ea375e53dc98b862c8d15a19f772ac23b3ee9f90bb04e03dfde4e82fb9dd3a0890fe06a99101c59ae696ff1e1bb1d652b6f3f9635c18616a7c86b1b6ace325a6c62d132cda8d826654641b6e802acba840a4265e24e85cc274b55e0fbd01a76dd9af91441ae349e5bf7f585c9860f5c4500da889c3b72497b86f193fcf969d1424eb0f64e9ae1db82c102e1d57bb4f6646209a691cd0b286182f2a66dfd3dbda20a83156b0a108bb0e0a5c8e2bc7a2c19cbab09f25db581771af9fdcb09d77a46f337f2443962f1858e374c16b37f8e993646cf84b2869d9f93a4e38e0f4db5444c287d4030f4ed1bfaded4f37646d81255ec9bbad06687f49678dcb4690284c2db493464e7fc5c2e39832ae3ede01b136ff32532f5e670ba2d753983fdd2052f42311fbf917e96a1e29b4898d62130c683bc0d45cc2be5945cc41e35475fda252ee1c3f035afc352f34b77ea13a4fb09c09dea26110e700693cff04ce8e06b30f66535608968e65d2ebef57698ad72e69beea4db56b0e8c6f91cdf187fd0d49c84c1d5ab34900f6004b00503131e7d6c996dce0a84341ae8236bb5741adf6cf5b447d750f1e5f0cb5b3787e22992a9f26310f28d4789d09c53df3057113f6ffbf2978984762fa679cdacbe509d6dc4b637f17b6cf49283d5a523e04a2205b1a1af1c6880fce33502a83170a5b0ed1f384ed1451e683b622f44ccc0d385b3d7540ca3116d6112aaf905039471b564d3cf615ccb8823cfd34e635c3b2af982ed0a98fdf2358b42cfa8e8cf2ac184b7e08bf48988f000850163bffafe7f69b3f8a761936a3e1974e79ec92ce893f6a8474fe900b42025c9bf56799dc9a0db57239e8fa5dbb3b1972b0d2c456f7777ab2baa1aef60f5be9d48b4aba1aa934a493682c70687b4e7b05f5226eafe9a25d4fc33cc2af7a7315b37c7db101ad3456d8ad04ddc3b76d2baa96129da53c810d55377382a2a25d6ce0d4c113c3367fc906034eb775290c1d5e5c881d9a8c6567d8470d68b33b506bfab2d6b61a9a7ca6eb003772e30165ed01544d896f96c0f286a23ab55ae258c1554b8054e9f6de37e9f29bb644c4f2ee3ec42d51daf7d4da1cda30f16a56f12e299b5e302deae593fbbd6f75390f4eb25555185bf62eeaa882c23416872a4cc18d2534ddc4d2a1f3a0c3ca461d9b9e4fda10c3294ee74c631c65e840d5e4a94a1798e07a5e151968b7b22892d65ac2c81e7e8d9a471a790f66a9391b4e8c19a2251488255c96d498cda6ddb3aaef264454f2b4ff43a70c48b1fba3ed45c43d0dd44bc26452045e9fffa2b25901b3d5704ae3b0352fa3e8830774b6e38025c7552c13d312a273cb88c1649dc6d8ab38ebd1b2bfb16b2cc056f870c138052b951baacdee560e218972b1a0932bc266855062fafed6064bcc637db59713538c45a69c838b09e1b143b7c1e2e6b72a6a00b7cd0afff8d20b9008d61023aadf193d8ff8040220564c0bcbd9dc03a98ab1b8eb96c576291636c0c1de5e3d872c095876efafa7575f994f45c29cb3fa9e96f98012b7a84ce820e172e625b1de98031e5471cf5c9036864289d95d2f1956abf5d4f9a7e81ac2796c67a4aec8f54a5896bffd05b4514df6b2a7df1038183ea740459db4a07ad275e153a08cef7542abf7775a8ff164e73a424bd22815da91265c8c86c1dd90ed926fe313fe32be9c040f7065b27c8cd03d585bbdef6f149ebb3e3906fed7290a19ee7d42621393d634940c771c6dd95a9fd153bf25e029b453a69b10cd3c9d3fb17fd936ee6243a5357b38ccdfacff843aa2a51081925acac1b7ef3dae20304562be99ee3464885988d6e08b8f1ec22e51d5960b25c799d4ec379bec80219cacbcb4e312e744b6e5da1cb39e6d7b90c492ddacc215d1218891f65acb3d3917ed208bd6e8fd520eddf7584ecc920c9243c657cb6482dbf6a38af25d199f2137880b605f640a4f996f48da1f7058d81604a70c672414230105990aeb151560ab80379e346a1326c0438b68ce6bd291654d736881176ad30d11e1fad2871eb83f4b339e5fb0bb68eabe3b707324673b3ba607fa27953c9109185ecc2eeff24cc3a7494cbf04f70bbda0b85e644d8e2434bfdeb2bb242016bd82fc78e8ff2b1bb18167e7834f621225eef2607be6d2318ea29e507f7be94764f67aa5c61c7d15dba36cbea919c665137f9216e30310c1c3a410eb7ffd8bfb3d339273a8934b4089efeea8ce06cd5dcdc46907e169dad730be362e6583a512071d6a2b7ead9c4482dc91f55a62592925adcd3892dd57461ac830d74cb8ceb47c78ddaf2558cb8bde9dd3ce2edb882cbb0fe019ea611bbf778493d63a3b68b3d94a283470e4e682ee4cc569ebc6629b4f0a5e10fa9bbd6dc044cf7d61d11d0ec5563c0b7b86141e7a852fe64fa7c8496b112f366ca2e4afefc68ebd78bddfd5bf95b40f691b0d81fdb5126e9ed55e32db62af1dca33a3449aba59f12bd03c0f4a64e1fefb18ed08f6a9a1325248139659687a73d378f09002ebc4b2baab643ca44b4a7ee63dc4631f211181647daea7e36806eb0a79980ae519fbc77c9988db03cebecc1ce2db3acbdc928e2de2111fd171c89feac400249b28c14267f3e6f711206b0517aea57817e13d0f6553e6e9b73d99a3f85e5a9cc8bd7e3605dbf5b4f4e665bc7541fe888c7d86cac5811d560e044ebe3bb4768eb9307369da53a32201a7467c066b83b86c333876e821801f98b466dcd2dd6077468029722b01988324e101b8dc37d5d45be0cfa5655e232bebbdae8bd70e92a66140ddfa4bd182beecf5038d4f0bc31b37fa26ed21820c78450770d380c2f42386a5c27a93b2f85f37756d9b32df934ec4d1598e5b3ff6fc53d5cdaf6acdaa53566a122349bd1c21a73b634dfaf23130db368a236376144efbdfbcbea34e78000a261b3817a10eb7c0413534dafdc55cb12f65bbcb73a4467bbc2c2319ab070ffaaa8e4eb24ef9cfa2cdeab19e16e0b1a502104492ca060ce50381e7ebeae0341ab532bc8a4e9a4bdf31e25fbf7674353f347c274fcc40083486fd48c08602c12c9c6806c7517c5b8aa178f65286f5007ea8d94170a7b070e66bae28e5e143b477a2629efa8e33883c03e0e58a6f21e253d87683d4852abd31f1199496337eef9c8bb81c5e3313a0a4c96cd4e4a3997144340f0bd5d3fe3ecdcd0feeee6bcb3ba0cbd160298936e6c26e3be0b86644e2704b0ead40f64e486a95856736f04d5493944eba60794ebc538fe149367eec24d8855061ca11078832d771d0efdfa221f66af302e1424bd3e4afef26dab0cf76b51d95b90d75d4ea196f5eff677e4260170b21918b0882eeab5dba283b07b4feb99bdce197c6e453371c41be2a8fa6e29d6ab5cbeff6", 0x2000, &(0x7f0000001e00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)={0x10, 0x0, 0x200}, 0x0, 0x0, 0x0, 0x0}) getdents64(r3, 0x0, 0xc0) getdents(r3, 0x0, 0x0) getdents64(r3, 0x0, 0x0) syz_fuse_handle_req(r1, &(0x7f0000010ec0)="2c7f3a6fc245d681b084e71bc56b18ce046e3a78ede7077c0fa7890497e6e51fd41654be1eb9c2d19317839140b4519f3e8565dc8567eb4b60ef31856b8e5102bce08854a96fa59e2f9514cc941a2e3504fc642f22ba91631cb35ba6f5efaa8802c2daedb17217aa436fd3590f633dec00a56bca002732e08f28d42af0e9bb20e30a34ffedf9471ab60e2f7648d568edb191c6732ecf6704e27e979602663071244e9155fb4408944b5e4a60149debcab2f2e13b8200e917010b4f2dc8ea98d45a77ef00daec0f4852d2ea050606cae921869f9c5f6e5eeb4b1e83ab8bb7b28a69abd09e9221a22bab9f4be89261775b6932c5cb364895849722c4b46ed80289a881638b763d84ce5f70509a47f08c4f20e02119d15f1d85ac57c9ed6fb042fcca5cfac8fa563254ba5d093ee77d00ba8a73e328777d8b4e8bfc298e2d51ad63d8c546480093883aece2e0692c240f45b6771adb53c79731488afbf6231364c546daf3f55c48c79412c1b2c7b2170e29c514046d095e5fcaa7bf5d18d06ee00b067a23f8287929f977e9740469f479103d44df9368f5961998829cb66cf61ed458b1a55d3328cb757894d3202e886645122d995d3cd2c30c47ff46897cb880cd1409026cee957dbc154665664cfb725eef87cc39992dcc7b740693050e32398c91f1cd13a9fe7ef5268e8602149275c512a2aafcb4e9b3d484f7814516c569299b9b81a02facf43c0c5753b3000fb68f29c88d1e920c26f9ca0c002a20fe64857a025b249cebef97915dd708f9006cde6a7dab39422cf537ff9ef14802526a70bf477504c3d1059a75d8eb5378528c5edaaa096019bfe89cf9ed8b9aded0d93bc5f0e6dc21294948b630a5c1613ce168338152e1dc63c4d63b9bc64aad9836e24019d32327cb30f3e22a509dcd210d1e906b57a96013c589e8a96edf92baf736f0c69988030d93c5afac4f31d09a2b23d0bde1c818c58ce828d33bc810d8116807ec1a4acf537c077b1a5956edb9a581737fd3039420750ce4ea71564f071b55682487ba33e1478289a37cdcda771feb1d5864fce210036174bd24896844049a13a4f8a540bd7dfe32cf5896e2018f1b1b7dd603a019c3f5485c851b9e98e3110719c9680ba15578cbb5120730ebe8860b199eba93fbd63bb5150963bfac8bd5893a1b3d5ae457a1d74a8684aa7aaed4a28413ab4d59559cbd3a8c592c7bdb34e03e36809d9d8e470d4a88d38a6b1ffa1be60ab73c3eaef6a07f1d1572a438acc52e4a4d370eb87f3445daadc7ae52c15523414aa0b21abbef0bb97eee7b84e5e4d6b4573ce84eb16cc9139a03a100adad0aa2ec509b3fdc50aaa37244346071fdc3b23d10df5a9eaadb9aede01e02d67d0b5924a92f1d24c6d83329c4cec5abfc9678fb7dbd1aedf558eeda4bc917599948b8efafc9fbe0052559e9d2f94b779dc3b59825ae867bf647de5211ce8916c8ac01347804c9c5fe7958d44e63cea3241eeac5981ed5d93cadc2d21610f7d398d4526395d71cc97e5fbb20396a777977d92c47b912f0fcc93c171df535729e783337d0260db9db9959909c4913a3496f23244258419562f410ee8d68e30b05fd6d5cc88dc39659540d74a9d1eff09afc760ba6a32bd6405377881716de82a22970678c792d46b71e268ddcff321e1109cb27051ca54d9093da5e32d17bda5f90ee37cd172585489ff764f16adddcc59e94e7c3159ae4f60cf66c05af269d93f350a58ea0d5b6963a70264886170142f0502e81f0d922004f1776014ad2ed56175340d80f424702966438809542ff082033d1bcfd428fab8d54572a84fd1c1b357e8bce5db197af4f3110ef2b23379103e3f7d188f50c45e057cf468ef3e44123f7227ee60e2bbac3ae0311d9326660f8208e8544dc5aa66cfb3b9598585594d1dbd60f58bc7364baedc58062fad0854370d9788da40cebabf1ef729ed92ebfc74627c55c1b37ddbe7a2c8c254cf4121fc6d6686ae23c620e6615a594b975fcb49a319ea27a668c555dda48c4a1b40bdd45adc170d0cf1e02a5aa3856ad06c1951c77745e72420aca20348aadacb0ba9dc66ed46aa56c939228cbee5c8ad7f7aca94c2302c4908476290bdea9e7d262c23d9ddd9d5855eadb151eedf6d8d95766319bcf330a94110b0895657dcfb7d12dcbab7cc15df4b3cca9ff3b2295f0ad13c21f22573d1fdf5630c79b5fe46f1adfe7bb9cadb850418aea1ff10e2df9b49c5d07a000a619d21e13809414549ee0d89cf39f3c00fc2113b2884edbf18b00a8b1103d4f40bd5fccc6e50d8ee3d0f2588774fbbdde3869ac9940d74feb11983244a4517d57690a6503c63ed56d7d52ddb10bc0e331f4738b804c429d1c208de672296b3f87acbac1c9874e0f0b33edd5e1e2ebb0927730c86d7ad07e36402c3f1515d4cf29ac68789242f44bfaf775e5ba5fcfb6f4d4371ab8ad9d6eb8b2ae27fa8ffc9801fec0a107d19ddd4c25d36eb750ef4ed805e4fbff4122bc2b8afcd329c9170ae410731169f11e2015e9e2228d37b775809a28ec6a3b67e0572f47bf6498c2a147a594ab309b6a18ff5b8f41fa8535bc3b342bd5c23576c2fc78626a84765c71644e8bb2b033a5080f70ea05cbdef77922a668ea9415ca6602aab534187402e2840393854b331e91dbf9ac337a6d0d80deeb4ab423f0690babfe0571e355d2ac548d889abc896cfb867c147b29162d47899c4961354a5531baafa04aff30f1ce0eecb8218e922575037c19ad74f76e489a2d18b6fc5f1fa765a005c9acf03aa723f7321e8eedddcb4ebc839c188da378dc15575a6804e0cd79b9bfbc0c7fbbeaedd292b14644d3e962cad174fd62f9ded4630d27b6ad66575349d96ea055f26ab5645a41d64706c47036674180ea39e8d9031218bba148cc26d77fff99029629b88a644821f5e8149011cc0e2e3803680eda38bc771ff7f5eff707388d1d87f94cbfaa55e1a0de5e945f3aa0086114b5c64f29a0d09e2a7de267d61ba09b11020e34b17180f9929a1dd3d781df95365fd638cf3d858755b481880c6e529cc44b9fbd417a7cbf4f4e7bc5deed2c7f038afd951872baad9799f53b197182c917d3605cbb5de2c95fa9d09b883c3d9f6cf1cb30ff6aaadd6e17010325cabdb247af05faf9df9b0aee027857f88c3da7ad19e08da3cb5f663cc9dce6eec8416a0bfbe2e77a5b20a6da4e4acc9670c7cc63eddf615d13fd89e2f00aefb1439e69a2818b8f24d7ae04bc718a401fba508b0685e1e52dc7bca6c53c049d757d5755ba6394427ba45bafec43c39cbc3a5f68b88afdefa51df6be63a0c63f39c69e2ad10567cf7b408e15fd441ac365be897d6b60fe30bba997045c0ae891326369206cf9c53a609292eebe3f67c58964535710929c37211cade7dae9c965933b1aa2377d056ae400d8ef9f540f11c907f48858007fcb9303b0f2814cc6dd30636389f167d88847c9a55fb6a70adf41e54f7a433a79c9464f72ad2f615386cfa0b14081f1f55eb54b9dc96f4910ad369f37cb33259a4fae1dcf051699017ec8dce20f5401a768275f54cb61c346f06217de6eb195982b49b0a576d894fdeb1796a1b99b72d99783eca623fee56d239c263b0db23caea3462136cdac22128f0acbab8b332a7c1303bbb5997114f987398e0afbce9678ec9ce3a93b7d66fc8359c9ba1b53a65d90a1eb62caa8c56b98b337289809a56874f631edf56c508ef43106147be721c4597291f19dc8cd4150d2b34ea30846fcd8531b34dbbae516e7c42366e980c91d0180421195fb6bfb9574c2741d0a45583e275b1fd0e48f4b164957247b81a5c0292075a38f5016ab017d39c5783eb8b602281867cfdd980ee1fbe181617c526f2b3bc64905474d352b07ae36e89f5829c49b3bd2f27df0d11d1b893cfc16d2e3dcca2adc1f54915fdf6bf55be5995197bfdae10dec6556ff5f61e5e1f64112f153892b79051fa92f852854360eab66a2d9012eca143affe992ed5ad883bcb736a883e12c25d025790a1c477258a413b71fdf6321f2624efbe74f7bf816f6b07ef348bc8a8389c73293f320951d093307baa49f7544bab3b51cdc52a0cb1994358d4ca436aa66f791adae81921a01c807f1212e38b7dacc6ab7cd2a0809069c88787daecb201e7e82d321248c1f747eb9c31f76017436c2aa345c13ed45227214d37eb6701c15ff52b1d5d3d490dc80d67bd3b779009939a7dd65e759317103f21695ba06260f455d98454e3992f419899047e8ae24ef10b3c96621506d65a5c20dc5732a71478c019b240f1194fc959d77df7a1d5d6b1b6f8f43cf7e4d4d72dadf888041c3936f354045b15f2530bbdc38a2fbd8a966732ffe26d994b7ffa0c558259ff7395e4bad1f3225250ba85707e5c653e742bed1a342e6fe56c75a4c7cdf7f342e83b6a83e5dff2ee9aaab8edcc7a3ee33631887b2492995da3190e3ca8ba74ac2732a27d6524218605207c8387baf8372e3cc79879b78590dc5447ddc0aadd6c7aacbd354a445d826d6a07f89245c26ea48871a01dc9cdb40e0c6d20e5aae8141aa3aa15b5e6c85abf6eb8be70b056cabdd6da3f383b8e94fbbb1a0d9480dc55542cedb897a90b48a61776ddc4532c995c10c262c22bbac38ba5b111a09d3587ea98feaa6288bdb3f5bb3bee3ea69e4440f0192a34bf3498b933abdbfbeec830a6e74171cedc90847bc05047402f7f0501e5ca2503022c613dc779fe618ffec011ff69b9e37ad5cc2340f28656093f792742a3069c8a96e213cde8c33d110a2723bd41db10e3842e4f019f10b56c18d2093d9b508a043e1242bbc9de165f21df3530c470cda9e60a3859833bcccb9715ffd7313bac4ac1b9c1d0a3e71bb5ddba842084683a3e2ebb2b1d9fc9dbb6ecfc92af8c7bba41f3eee1c861e73d1e1e6aa7310b9adf5fc32f94913ce8cb2f924c6fb5df0be37b10d50c58b201833b03c1712d4fe50a2054a045084b892fb77457d2f0e399256a599bd91feffe659f3feeab33f8ffa4e4747ccad3814d43980d5cdb46b3a1f033b782162cdc89162a1d901590f5344781ec7d96713103893766684a4a71bf482d4223ab8c0f71b09bdfe176063ba3a967f5b5907f501302d00ad10f030aa640559feca28d9d2362ad4be69d9012ccb8ed8bb031ed27c03134c2e00de5743adf4deb78f3162f3d194d70250b4020ff64d52a30755e699d58460cac659c63c4633b43317a2265d8be16bb1abbe492033ede9d12744741124370e441e6614ab896aa239b30cfe55db1cf09c527fd23725bbd209e89aab62e517bf1449c2fbc203d78ad763892cdd5934fdbc97f023334201501260588ec39bc7b6231fe38b5b9ac8fc121049cd61c33fd23ff0480363ddd82fcb6f5d118724427fde4671cd416b96298727927f476e83bbc17f0856c7988b88e76f0cedb5d397ce4cb76efc02d7fc626e838b08ed594659cba8537f319585365f83b1269c3d4dd253bf238690dcf542b715b419100b03857f57a0dad7d2f0e099597de6bdbd9f0e18ce6a6ca478bfd7644e3ddb913bef96569c74f5733176fd25749436d6f6c8852821ad5653401814657f7ff5ccb1d47161eabdf56573f38f766827cb8bbd1fd9fd26d5eeb2e9dc5c0b0e05d0a8e335da8180f384c6bac1ad872accfe09ac9ca9102f2c35dad7689cf734a5378dc8d834b267560a089da2372d5cfbbce9aa13a55dba0b03def8ee1dec2f6a97ff7ff9a35e65272a0fff7db3aec4e9456b1d310f9b69e910be07fd161de8f67b845805282a51572a7b3668c923d03a600cfa68a881bddcf814ff4a98d9adfa2d06e883d3e65f8b6d4ca5dc4667be08449be9d08cd6fbb78c11873b1ef3f081b10cf6314bbd06ffb380df233d0e644dc8ee498bd95333c2daf9db0e6801fb274577205e791071debdb01d9786b1cc624e1425b1561afb438feaf5069937de348c51e0b4c79c88856791e9bf736d6c748025f9b28182521b67596acdf15a9e41fa02b592de42d72702ba41c1976029e082d4bb2f63da60d73732bb98783db88cc0d09e849ffac5323b2b28290ba34d1a3e0c1228a2fb0c2e92503b51d54fd0825948ca15c5511b032c36cce2c04431a47cbc378e3ec1c57ad3b37aa2b667bbc23f21880dce621a3b203579da06ffb79359619b181a72ed4d192e52c13f2dacfc18ba40f7254071e1103a164f5cf8323bbec9cd9fa6f2c9eae70715a1ef57b18c6908dabb0f7c1efe1a6ae9b6068e510209d54f760f922ed4401f1709ab65a1e4953772054d585b8a8a738463f6d70ee9dc180feeab307e6ee094ad80050a3dd450a75a7e7dff6e7a74256f2b651ce905d1c99eb30786c00e1544872b76892286848b297f31d8222cf23a4a4a664bd784ffb7a2c3abadac43cc7a791926e59e0471bdc45186ff4f564b68a9b8beedd2ef63b79823acc0a81c867b443d8f8a2242e6efe1838a8db801930644cbc73d769c0e1668a413eb2609b6151329edce4a024c5ff11110beb54a408e752729e033baccecbd321dfd8e4f16f79d16d13aa4ef212139d0cb81c8f755b6d189ef9c2869e5c2cee655df4b75c00828333c8b62c93b3ec270fe0c1af3fae784c950b441f6f78639ea5678652fbd216700d4ee85cd8662db78a061e959507787e12c7ba002f08fa01a860b34549e89bd1d3da3d23befc59ce2d50abcecba8671f4e8c312816f3977e65479b6fa8cfc618e1f569e9a12c8faea700e86748ff468c43adbd7ea74ce1702d2659bfc26ce49b24c62731dfc1f161bd31d8b6af4ea1100caf248ec18976f1a6c8143df40416e42ef9d225e40436b5fbf34450fad6f3bb8abfcffa367e0a16305dda8205bfdd33625667f709ec3a947e6ea1329c4f7d7aa8917aeccd6078e54ec7196ec7dfb27ee64e26df48a6a705c2ce330ca7b3f21a9ba1f55e2fc334adccbd7b05b489008a6d8c01f81b2b0d8933770e277ab8ceae9776e30df8573cc0032c487eea774893b300b7680188093074c71b4856436fb6dff8c82de2e227af5ea8dae0387a239c70ed977b9bc3087c55af8ec448eb4d819156fde9104bc6443d49ef5a4f3cf27614b99507c894af487637377d06476b3671c7158a870613e0a7d9ee3c693a7fd132adcc06c22e6d4655a2eef2570ab323f8a5a4b50360b0ec14c528b6cffa26b160a07c798947315ec19dafcb805b06dd45fd9a2f328dff773e680435b53349bb241cd82842f915fd23b27099b5ba5483a81fdea7f28408654f4932edfa33d10fd90281b208a9a5915543bc7e15427b4e5db36d1d1ab238e1c1cd5ffb646bf7cb033dd613bd2ddb6d56983d943618c5bd0e44f5c2d981b54ec7e5e7a988dbeb6d8b7c2707c3e7685ddbfe80fc77c1d9cb31c63c5436cd5b2b105dbc1cb7d024dcda8a47ba30068f24677b38503ba582c286437435d7b8a16dca4a56dad4db7e715a578391acfc62d6350ef92ef8b789877158c904803c3354affc8a235f2cc768856a13edf0a4cd9de6b67f7333e1b882a8ecadeb0fbc2005a708f838daf2dc86fe35d953a15d2ede3cc093e45f2719653da1d8936d10c596a66cfd588b5663e8c2afe73b5bc23c967826cf4d24fbbf9d68d18b8f65347933238d7242f69a458959cf51ae79f3f5c5a7180fe23cab53edbf0d81534b7f9b5c697981a0822c36aa483fd95111417834e5062e4ac25817727ac3380c91c7440bcb212a4354035c3813664c0fbf042623bd791873e90646940ef658f4784cdcb714e55d48cc3a30b0195895850aedc32df9435a53c0a9fab07ecfd8778d64b44be1d270fce94c2ff04e984b9f50d541e4d4d871d193a37a05f83d557be8d9cc66027d7dd3a6315b3c9838c0da8c897ca81bcb44e076bee3a7614d9806d018541c46c196b7fd677e2960306849be082875b535dd411428847dddfc2ee9af77a16c282c1ad32151ad2e2ec2a9a1281c593bddddda03afe69cd5bfd83a6e416fa2d47066533877a4dcf24b24d84dadd27acee6127fd94db9be4e3efe74650f2ad01a9adfcecfdc535cc48e3b770a9a8cde6cea193501fb89097c97d25f1bdf00c8b69ce94bd38e1c133b9f52fb8b05a7c477ce4bcaeffda896f457e21e4e93c779657cf05712a7ca161f9680a8619e1dee220ad153729b47789e737675a04733cf94fb494ecebfc8750dfe44e3959558d21ae42f76b705bf092e45445b2521162409cacc720aad8f00f5821f452953512798548369f5a5700c8d02d49cf797e7a48d05c7d7fcc09b9bbe21a907c81d5f4cbb978f21d25d802a047cd46640025f75f2c01c10a21c92a9dec5618dcbd6025dd67b215b038aaae91e76f7c729dd5b61092858013930675f124fc3c62b130f0d898affd9972a202785def90fe7f9ddd821c7de4b5acc2a30bc74085225c23e091cdb2ec42df6f5c88a6666ced41b601374c9e761c0686f71cc1c8f0daade0ba730dd6c2670df4db97c1d1ad250bf7eeaf7f5309ec18a4331e0c3a9808832898d208d7cd293bdfbb7c51d17e3f3d1397a579b8c81e5aec1e1b0ce4cd796f1cf68a49b19841126c73affc13641756cd954ad3c0e62caca61e71c9491441a294739e172d3306b00e4230febdb13bd7630184c8db1dc363fe62015e5985997d56b059dd0602b98a6bb4c0a8e0a10853cc19b2e9e187c0b2e8d70789cb863c71544445acb31edb4459698a21c1aed76a592786053f904f144d5e7715737c253a34a038cc47d4877f8140eb06fd7da9633772b445b21a7c6fe985997b64732bdf022538d57952f6f7340981ea8a2e1f19d639a3138e5f1e58f9413e74d1017f6f0649be152a3fb01a6f53521a446fd5f1a70d0279730a4ae15bc300490f55880232a3dc10a6519dc7b489160ef480e8fb3029428005c4cbee70ac0360094228e70afa66460d09e8d6ea83e89932d58a6a7ba76059de6ed122d3a02ca42bcb1572d214112e906ee607351663efea2dfd7d1a2bcb6d1d9f5d8351703b990944ca1db5452132de124677da884939c6b4890cb94f000d71f2edb511bb94a4f61afb5ee1edc7f4e14cf81ca27bbc5bcf7dd84dd495e0f174d3c9b43469c1ab1514430d7dd3adce3bdfeaa714162ea45e43f6a3b57d719449c7a191383d23069779fe7e57032c2d37d04054728acc67c2c87351d7615239978373bf22d2f5d70366eb7f3fb4a155293f98c9078b28aef1449e552616dc44963dd2b79061784f57a72105e180a6b2770c7cede4d321efda0dd526e0b5c05af55bfe606abf51569316dc0bdbc2f6f46c47a33b4bf9536acdf783dee9424605bd290f6ece0745b0890d836b24efb5361c457cc5fe6a61fe5251d60c60819365377c878a3a53229e88f3b02616ed33a23b46da3d3ecec20d174981ddb45bbfdafafc6d3296f6952e063f24a5024499b1a6b2045a29c1b8a7090e70c9f32bc187da0df89e3a1445057010206dc172ad0e247a84d8f665687f5c50eba70e019b88ebff42e9091675882af7c04c540e5b779603510d46f8e504a8a0cdcb9709ec0db4f882292c791398eefe3ac8951c0e055872c8cd29acf3b785dbd145a7c5b9e1e57853e6287ea09c2a167fd3f55ee323191dbc54f77c6875cd000a587896c658ccf47c66727d4e866206edd84b198a39adec533369ebaadb85b230b3457ed685548aa09c7c8a6e256b4c668a27a85871456e447fc221228a205ffe2b78276928416626d788feb47054db5409b03d923ab7d5443b135161171f70eee14f596d386707354be9422fcc4f3f318cd81ba2cce3e3d357b67e8fc70490a9a04d639d772077d5d8fb5665e4721e8142de055952f6c0152eb59d042f336e8e3b988de0cbad82fed64932fe71c3276ea1ec3034799b32761c71534f3b3db4037a9c541ccc6984b963c8da9cdc1ea4feaeb95ffece5aac1424a4e9d5e215c74c0f5d760e82d92126fc36eb5809ccc9e84e185494f5c0d01f68fc5623fedf20ba355166f22deabaaff5911b82ffefcb7e625ba4c3fd280d49eff03fe4114ed658c43a9d5321bd20ab75055fc3ae4270326f67e6d4ffc4ec54a727a5385f690aa18ca103edeeaf1725d4e13a7079314165e0ab1ed9e035bd530aaaaaee8f7e2a0134be70988795b535aefa64a8f52efb7ccaa3464dd9800a4281443dadfcc3d31d1acf1e205ff6f351a15efb2f19d587fbce90029ab9bc9d3dd3425c54b836492ae2c3726b91ce7e4b5082d83c8c22e394a529cb301c1288c03da50b3f16bb450522fcac0a2e7508640d130682557a615906be3506c27e6edfe2248182a5eb8f6df2da7be7d8db534b4f39e9ef46f336340e820a8433fd5df91c629e6bb459b770f750b3dd80f402b9297e72df4ef5a06d0e43acde89303cc7f5ed771f2b9fbc97166c48b277f6aa37766903d7d210899eede048a3ab9485edd521f917488913b5da3521c7b97717d27c26c7416276e9de97ea8427060c6c6c1d5049af3d793c99dd767177a6d5b123c688f93050956b024d4d49aa4573e9e99f9aa5402da85eafc14979cba26420a6bf0bb2621948295d45c3279065cd3a7313c280864f78d4b274f5f92adb20e374c6d2f7cda8938a52da1f56ac226612b95ea1e4ef5bfd11c5e3fe9604972447d3aa7fd4d78f56ecd2dd3d9f79ee12485f1b8ba3cd86e62402a76a5cad273a5446da398a66f4c36cd14bf834cdde99f18201ed3d1922b48171cc9b62d632b5fb34424e610f2fdcc8595d28842d78b26b1f2a7dcdad1c02f91a09626079470eea9f90d08a543ecf9e6b50756a160d240bcfdc5f3ee6ed995c98fb64efca7dcdba8223c07902e3117161ce2ec916888a9780cfd34ac52083301e30fdddb111c1bb61fe38d3489f09f89ef5823a6fa0b41ea013056c0a7f27ed2f3deba06b68661f5eeffe5d53829edace17a81d788f8eb8c7ce644312cc23e9b6ff48b0153f7df30f544e33f9b791ddb45e93cfda5f9874ee1e70c0864cd295be114ab8dd42d89cc1b4c34ad91d5779dc68294c7085a166c917e72cd09b637307a1fc5efe6fe163eabe16bbbca30ee1f292a904156ac4782889378d439c3dee4f95bd63c59b5ce44104d929c93c0648279b98cb7fe8ba7638d94e8e77cb74e2ea560932b3a28017783230ff22287e5c00d93f6923f8b6edccc412522f3fcd3c9146cb5c43f261705a08c64e84d923ce6b1a06e922c8dac6d7e5c22b2e5c9b8269b2810b490b8a43c0fe42b298bbc1f03f62dcdb67e24e89b14f7558fee85ca00f0a3d34b1664aeb940917dd3f1a08c5db10858f4cffee54f480e816a6dc9553b5043870d7f0a76134ee95a5a688b50281a1836fb721abe9105f9dfd7173f32bbb2bd00a75af11bc3a7618a0111cb8d5e30c5af5fe512bc23b5c590377817c063b25e2f5eed4a64825d4ca494518c4c0b9cac88cc3ccaa5477ad3e9c0b3577c156e88cd4df354d383efa800536d62790c86feb6a862cae1543e3e9c984c64ecb2b25319d62a3308e20b8ad261ecdb746bf28f58220c5ebe03204d5fe86094d81036a36ed905d4cfcc8054e7947f3ac9e88897a983adce3e3724745df71395b959b067ddc1bd8c30f092546d25a0b24f5df9136af84fb76a96d3eccefcf9ab5", 0x2000, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000009c0)={0x10, 0x0, 0x1}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) 4.337995227s ago: executing program 1 (id=1129): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x143000, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000200)={0x5, 0x0, [{0xd, 0xff88, 0x6, 0x8, 0x9, 0xddd2, 0x46450958}, {0x7, 0x90, 0x0, 0x6, 0x10001, 0x80000, 0x697a9793}, {0x0, 0x0, 0x9, 0x2, 0x2, 0x7fff, 0x401}, {0x40000001, 0x91, 0x2, 0x7fff, 0x6, 0x7fffffff, 0xd8}, {0xc0000000, 0x4b1c, 0x0, 0x2, 0x40, 0xb}]}) syz_usb_connect(0x3, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x6c, 0xeb, 0x85, 0x40, 0x249c, 0x9002, 0xdead, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x24, 0xdf, 0x6d}}]}}]}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000100)={0x3, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0203f3171600000000000000000000000200090008000000e9000000000000000300060000000000020000000000000000000000000000000200010000000000000003fdff000020030005000000000002000000ac1414aa00000000000000000a000800"], 0xb0}, 0x1, 0x7}, 0x0) futex(&(0x7f00000000c0)=0x2, 0x4, 0x0, &(0x7f0000000140)={0x77359400}, &(0x7f0000000180), 0x0) r2 = accept$inet(0xffffffffffffffff, &(0x7f0000000300)={0x2, 0x0, @loopback}, &(0x7f0000000340)=0x10) bind$inet(r2, &(0x7f0000000380)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x43}}, 0x10) 4.143034142s ago: executing program 2 (id=1130): openat$binderfs(0xffffffffffffff9c, &(0x7f00000001c0)='./binderfs/binder0\x00', 0x806, 0x0) (async) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000200)='./binderfs/binder0\x00', 0x0, 0x0) (async) bpf$PROG_BIND_MAP(0x23, 0x0, 0x0) (async, rerun: 64) r0 = socket$nl_generic(0x10, 0x3, 0x10) (async, rerun: 64) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) (async) sendmsg$NFT_BATCH(r1, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000000000000000000000000500000a5c000000090a010400000000000000000a0000040900010073797a300000000008000540000000020900020073797a320000000008000a40fffffffc200011800e000100636f6e6e6c696d69740000000c00028008000140fffff274140000001100010000000000000000000100000a"], 0x84}, 0x1, 0x0, 0x0, 0x4000850}, 0x40) (async) syz_emit_ethernet(0x152, &(0x7f0000000580)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, @remote, @void, {@mpls_uc={0x8847, {[{0x9d45}, {0x7de}, {0x2b7}, {0xc696}], @ipv4=@udp={{0x34, 0x4, 0x3, 0x3, 0x134, 0x67, 0x0, 0x10, 0x11, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}, @empty, {[@timestamp_addr={0x44, 0xc, 0xca, 0x1, 0x4, [{@private=0xa010102, 0x3}]}, @generic={0x44, 0xd, "83b2f1825aff668473a9cb"}, @timestamp_addr={0x44, 0x34, 0x23, 0x1, 0xe, [{@broadcast, 0x4}, {@local, 0x6}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0xf}, {@local, 0x4}, {@broadcast, 0xffffff70}, {@multicast1, 0x5}]}, @generic={0x83, 0x9, "275e12f72e3305"}, @generic={0x89, 0x8, "40eb7f3ccc93"}, @generic={0x86, 0x12, "785b950b077d125f078c7d16417e0000"}, @rr={0x7, 0x1b, 0x85, [@dev={0xac, 0x14, 0x14, 0x27}, @remote, @initdev={0xac, 0x1e, 0x1, 0x0}, @empty, @private=0xa010100, @multicast1]}, @generic={0x7, 0x11, "02000000560ad84a033e600b7dfc4c"}, @timestamp_addr={0x44, 0x1c, 0xde, 0x1, 0x3, [{@dev={0xac, 0x14, 0x14, 0x2b}, 0x6}, {@rand_addr=0x64010100, 0x2}, {@private=0xa010101, 0x44}]}, @end]}}, {0x4e22, 0x4e23, 0x64, 0x0, @wg=@response={0x2, 0x1, 0x4, "d5320c3c9ce55bd280d168c419dd89276b844b167cd6c5d9622a1d709c310138", "252b8969a6e4d63861eaff7c0a763587", {"f5c47f0828c304cda766d13893ab114a", "590b1df0a7e370c6319d55e5eeba14e8"}}}}}}}}, 0x0) (async) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000380)=@abs, 0x6e) (async, rerun: 64) sendmmsg$unix(r3, &(0x7f00000bd000), 0x0, 0x8041) (async, rerun: 64) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) (async) prctl$PR_SCHED_CORE(0x3e, 0x4, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000340)={0x38, 0x5, 0x22, 0x8001, 0x1, 0x9, 0x40de, 0xfffffe0000000001, 0xfa11, 0xffffffff}, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) (async) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r4, 0x5452, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) (async) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[], 0x54}}, 0x2400c090) (async) connect$inet(r5, &(0x7f0000000000)={0x2, 0xffff, @multicast2}, 0x10) (async) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x0, 0x0) (async, rerun: 32) socket$netlink(0x10, 0x3, 0x9) (rerun: 32) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, 0x0) (async) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x2581, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000280)=0x1a) (async, rerun: 32) ioctl$TCFLSH(0xffffffffffffffff, 0x400455c8, 0x2) (async, rerun: 32) ioctl$TIOCSETD(0xffffffffffffffff, 0x5412, &(0x7f0000000140)=0xffffffc0) 4.129088519s ago: executing program 5 (id=1131): openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x3a002, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a3000000000090003007379"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8010}, 0x4000800) close(0x3) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r1, 0x0, 0xffffffffffffffff}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) getgroups(0x1, &(0x7f0000001080)=[0xffffffffffffffff]) ioctl$IOMMU_TEST_OP_MD_CHECK_REFS(0xffffffffffffffff, 0x3ba0, &(0x7f00000002c0)={0x48, 0x4, 0x0, 0x0, 0x95, &(0x7f00000003c0)="2ebc91dbabe6657c9954f86e19b6001895f73d2a809523bbcae1c519de093e66c4854f071e4d07d39646975aa0229ae2f0b59c63aeb3edea8577113cd8e6453da6616eda66a89a8ddca532d891399d04299f6a4136ec41953d122b87f7fbcd0b649ed5e31a294d534be4bb43ffc7b5c7535fa96b4d5445efcb2513c68394adc0159a2ca0282ed457c5d786471f4db14105c17a5c5c", 0x5}) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r5, 0x6, 0x29, 0x0, &(0x7f0000000000)) 4.060129728s ago: executing program 2 (id=1132): syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x2082) syz_open_dev$sg(&(0x7f0000001600), 0x0, 0x22c01) r0 = syz_open_dev$tty1(0xc, 0x4, 0x2) r1 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000000)=ANY=[@ANYRES32=0x1, @ANYBLOB="000200"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="040000000500"/28], 0x50) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) r3 = socket(0xa, 0x3, 0x3a) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x5, 0x8, 0x8001, 0x0, 0x9, 0x0, 0xfffffdffffffffff, 0xfa11, 0xffffffff}, 0x0) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000002, 0x200000005c831, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000000400000900000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r6], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r7}, 0x10) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], 0x208}, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r8, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[], 0x208}, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) recvmmsg(r9, &(0x7f0000001dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=""/188, 0xbc, 0xdf0e}}], 0x1800, 0x2002, 0x0) setsockopt$MRT6_ADD_MIF(r3, 0x29, 0xca, 0x0, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1b000000000071053c5a7787ca81000000000000", @ANYRES32=r1, @ANYBLOB='\a\x00'/20, @ANYRES32=r2, @ANYRES32, @ANYBLOB="04000000010000000500"/28], 0x50) ioctl$KDGKBDIACR(r0, 0x4bfa, &(0x7f00000000c0)=""/239) 3.365472358s ago: executing program 0 (id=1134): bind$bt_l2cap(0xffffffffffffffff, 0x0, 0x0) (async) r0 = syz_io_uring_setup(0x110, &(0x7f00000000c0)={0x0, 0x10, 0x0, 0xb, 0x73}, &(0x7f0000000180)=0x0, &(0x7f0000000280)=0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000300)=[0xffffffffffffffff], 0x1) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) (async) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) (async) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) (async) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x7) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) (async) r6 = socket$nl_route(0x10, 0x3, 0x0) (async) r7 = socket$netlink(0x10, 0x3, 0x0) (async) r8 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x14}}, 0x0) (async) getsockname$packet(r8, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700000086d7c0d6c878f064eb", @ANYRES32=r9, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) (async) sendmsg$nl_route_sched(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000002a00)=@delchain={0x24, 0x66, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {0x9}, {0x10, 0xffff}}}, 0x24}}, 0x0) (async) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) (async) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_FILES_UPDATE={0x14, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000040), 0x1b}) (async) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) (async) io_uring_enter(r0, 0x47f6, 0x0, 0x0, 0x0, 0x0) 3.120617871s ago: executing program 5 (id=1135): syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) socketpair$nbd(0x1, 0x1, 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x6, 0x8b}, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f00000003c0), 0x101500) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x3) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xa) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f00000000c0)='cpu.stat\x00', 0x275a, 0x0) preadv(r2, &(0x7f0000002140)=[{&(0x7f0000000180)=""/25, 0x19}], 0x1, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000940)=ANY=[@ANYBLOB="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"], 0x1e8}}, 0x0) 3.05062875s ago: executing program 5 (id=1136): socket(0x10, 0x3, 0x0) socket$kcm(0x10, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8d}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000540)=0x4) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r0, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000280)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) r4 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000380)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r4, 0x4018620d, &(0x7f00000000c0)={0x73622a85, 0x110b, 0x8000000000002}) r5 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000200)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, &(0x7f0000000080)={0x8, 0x0, &(0x7f00000002c0)=[@acquire], 0x0, 0x0, 0x0}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180), r3) r6 = dup3(r5, r4, 0x0) r7 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder0\x00', 0x802, 0x0) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x11, r7, 0x10000000000) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r7, 0x4018620d, &(0x7f0000000040)={0x73622a85, 0x10a}) ioctl$BINDER_WRITE_READ(r6, 0xc0306201, &(0x7f00000003c0)={0x8, 0x0, &(0x7f0000000340)=[@acquire], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, 0x0) lseek(r3, 0x1000, 0x1) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) 2.618838091s ago: executing program 5 (id=1137): syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', @broadcast}) creat(&(0x7f00000002c0)='./file0\x00', 0x51) pipe2$9p(&(0x7f0000001900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000500)=ANY=[@ANYBLOB="1500000065ffff048000000800395032303030"], 0x15) r2 = dup(r1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_GET(r3, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10000000}, 0x8) syz_usb_connect$hid(0x2, 0x0, 0x0, 0x0) r4 = syz_open_dev$MSR(0x0, 0x0, 0x0) read$msr(r4, &(0x7f0000019680)=""/102392, 0x18ff8) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000440)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_readahead}], [{@euid_lt}], 0x6b}}) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r5 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r5, &(0x7f0000019680)=""/102392, 0x18ff8) r6 = fsopen(&(0x7f00000000c0)='nfsd\x00', 0x1) fsconfig$FSCONFIG_CMD_CREATE(r6, 0x6, 0x0, 0x0, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x206b12) epoll_create(0x400) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xa2f00, 0xa3) 2.571758823s ago: executing program 1 (id=1138): syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000106161154d0000000000010902240001000000000904e800010300000009210000000122f80409058103"], 0x0) (async) r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000106161154d0000000000010902240001000000000904e800010300000009210000000122f80409058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) (async) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) (async) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) (async) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0xb4b, 0x9, 0x8, 0x0, 0x400003}, 0x0) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') getdents64(r4, &(0x7f0000002f40)=""/4098, 0x1002) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000580)=ANY=[@ANYRESOCT=r1], 0x94}, 0x1, 0x0, 0x0, 0x2004c814}, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x80, 0x0) (async) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x80, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r6, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e22}, 0x6e) (async) connect$unix(r6, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e22}, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001d40)=[{{&(0x7f0000000280)=@abs={0x1, 0x0, 0x4e24}, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)="565a61ee8b809b39e708b2f43f721683b28c9968ce3c2540b7ee1215fce36b"}, {&(0x7f0000000300)="bb19c0e111202d2b47611b7b2b7a11d5bde4325b577eaa2683aaf68ff91712000a910b1859740534e89b5c11cae47b"}, {&(0x7f0000000400)="9435f38129cfb73834be5c10ad30e808415a5d3dfffdb22db40765d73486d6e40b5d0cde6152a83bad0860a40c1e29b13d645e5c2d26cbb0254559662447df01bb912541cd87e7e35ac4c95b1aeb759b178a91388902034cb2119758ce8d936af14020f3846c6227427b5867a52c27f21a52a9e4f6f174b8331a98a2b9d90f0d209ff2bcd8afd197f1f603b6dcb0d31f6742509d60cc8711105ae9158447f5f846bd070c9936f32c4380f7782000778cb9aadc08e7a472b5aeb7694402dba9d0e5311c6b"}], 0x0, &(0x7f00000007c0)=[@cred={{0x0, 0x1, 0x2, {r2}}}, @cred={{0x41, 0x1, 0x2, {r2}}}, @rights={{0x0, 0x1, 0x1, [r3, r4, r5, r5, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r4]}}], 0x0, 0x20000828}}, {{&(0x7f0000000840)=@file={0x0, './file0\x00'}, 0x0, &(0x7f0000001bc0)=[{&(0x7f00000008c0)="438ae28d555a25a3e96bebc1f37c2f882cbee13fa57d436c88d3e64eb52925a1ef4e3177400154588f5e6bec93c0a623515b077d49ed7e0b79e9e72b26a783f2a6f67f6510117c856081891281657b987c32aa50d1e471212b416a5df5097bac2cff730343ee21482c503bd0448f8b964485f2b9350478f25edd35283038a231711e1643e8970e014dab0a4ba66fe246d0c1d67abab049f18715cfb48fa5ea274a29f4b4a0a759ae25858788ac984e972dd6e9288fd02f1e432e1f86b960338b7aa77e724c104ab71288637c0508817a8a82826df979ed6e2acc366403980b4e0d76f5620f276f1cf98c4ffd8b01"}, {&(0x7f00000009c0)="40bd021f452bd1b1486507ef60a3622780917bf3ed8d01946cd9e6ee62304cfb21ec35369107"}, {&(0x7f0000000a00)="7709eaa5ba93e689eb070a55a389c6eef82d2db7e5b7c6301bb95e235c1822ea7857612ed831b48ae50a80959f90a2d1b874bf9198c313997becc83754f8ddc726b539737fcd4260299bc48a188cbacefb436d03291b9fe9d823d5dae0174be32deba464f7cee7e2e6be404715d3db74617c1e287f60387eb84d3614da8ff8c5cb0bc232298d23d8a97bed6f5e"}, {&(0x7f0000000ac0)="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"}, {&(0x7f0000001ac0)="6026e346c42462a2640ab0b2c9a442e9e83ee1160a27c7fe510fbdaa84114a3582ecb151223b6ff7f0d2a6155e411489e6e9a06256301ecb8c19e874e987cf824d3d95c42401940f13e86ba864e603f424148e7d9c55dc1a8aa12c1d9cf6927a"}, {&(0x7f0000001b40)="a5f3f3a64b3c77fcea11bcac842197b12ab77a2d0cc0d902d110d19f552aa90c2ed5c67a77a008efda1be964896ba535b061f37a831d8e6a2d56b15af47966097d"}], 0x0, &(0x7f0000001dc0)=ANY=[@ANYBLOB="00000000000000000100000001000000", @ANYRES32, @ANYRES32=r7, @ANYRES32=r7, @ANYRES32, @ANYRES32, @ANYRES32=r3, @ANYBLOB="00000000000000000100000002000000", @ANYRES32=r2, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000100000001000000", @ANYRES32, @ANYRES32=r3, @ANYRES32=r4, @ANYBLOB="0000000000000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000005be3c87c79be841330c2833ceacffc72c050c246ae4310afba0b175feede522a64d5a439488d8d0e4be06a7aaf0ac91f8a7fac3f4ea436d4a20968d1a60dad3422813eaedc36abd38eb15c5a10f741c1960db1fb5b7bdc507d3a780a989a54103f6d2af938dd6a89b08d867209fc9b42817faaa739d11a51f4b6d5f259edd1512fe0684055852beb01e7236cacac1154fa7244c5aa345eab36f647a24e398347d989ffbad13ae5d8011e1c43762ad0b788bf0fb651024121e84371fa8dedb6c8100d005e5f8d9c"], 0x0, 0xc090}}], 0x183, 0x20044000) recvmmsg(r6, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) (async) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x1, 0x0, 0x200000000, 0x0, 0xfffffffffffffffe, 0xfffffffc}, 0x0) socket(0x10, 0x2, 0x0) (async) r8 = socket(0x10, 0x2, 0x0) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x13, 0xc, &(0x7f0000000640)=ANY=[@ANYRES16=r5, @ANYRESDEC=r5, @ANYRESOCT=r7, @ANYRESHEX=r7, @ANYRESOCT=r5, @ANYRES64, @ANYRES16=r8, @ANYRES8=r7, @ANYRESHEX=r6], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) socket(0xa, 0x5, 0x0) (async) r10 = socket(0xa, 0x5, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r10, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x4e24, 0x4, @loopback}], 0x1c) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r8, 0x84, 0x73, &(0x7f0000000000)={0x0, 0x9, 0x0, 0x3000000000, 0xf}, &(0x7f0000000240)=0x18) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002700)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000002740)=ANY=[@ANYBLOB="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", @ANYRES32=r9, @ANYBLOB="08001000070000000000000c00230000000000000000001400be00fe80000000000000000000000000000a0800", @ANYRES32=0x0, @ANYBLOB="0800180004000000", @ANYRES32, @ANYBLOB="0800c0000000000004004f8008009e0064010102a5fa1bc096f70000"], 0x1000}], 0x1, 0x0, 0x0, 0x10004800}, 0xc000) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) 2.570807624s ago: executing program 0 (id=1139): sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="140000001000040000000000000000000000000a20000000000a05000000000000000000070000000900010073797a30000000003c000000090a010400000000000000000700000008000a40000000000900020073797a31000000000900010073797a30000000000800054000000021940000000c0a01030000000000000000070000000900020073797a31000000000900010073797a30000000006800038064000080080003400000000258000b80200001800a00010071756f7461000000100002800c000140000000000000000034"], 0x118}}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x0) madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x15) 2.483386985s ago: executing program 0 (id=1140): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$video4linux(&(0x7f00000060c0), 0x7, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r1, 0xc0085666, &(0x7f0000000080)={0x2, 0x3}) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r1, 0xc0305616, &(0x7f0000000180)={0x0, {0x9, 0x4}}) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0}, 0x50) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000c40), r3) epoll_pwait(0xffffffffffffffff, &(0x7f00000004c0)=[{}, {}, {}, {}, {}, {}], 0x1, 0x6c, &(0x7f00000001c0)={[0x83]}, 0xfdad) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r3, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYRES64=r4, @ANYRES16=r4, @ANYBLOB="010000000000000000000600"], 0x2c}, 0x2, 0x34005}, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r2}, &(0x7f0000000180), &(0x7f00000001c0)}, 0x20) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f00000002c0)={r2}, 0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000000)=@framed={{}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r2}}]}, &(0x7f0000000300)='GPL\x00', 0x5, 0xffd, &(0x7f00000024c0)=""/4093, 0x0, 0x1}, 0x94) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={0xffffffffffffffff}, 0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000000c0)) r5 = socket(0x22, 0x2, 0x3) getsockopt$packet_buf(r5, 0x107, 0x1, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@ipv4_getnetconf={0x14, 0x52, 0x800, 0x70bd29, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x24000800}, 0x4c000) 2.196891846s ago: executing program 1 (id=1141): bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="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"/1752], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffffd2}, 0x48) 2.14751348s ago: executing program 0 (id=1142): bind$inet6(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls}, 0x94) socket$inet6(0xa, 0x3, 0x2f) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_xfrm(0x10, 0x3, 0x6) unshare(0x2040400) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000b00)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x2}}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x5, 0x0, 0x0, {0x1, 0x0, 0xfffc}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x2c, 0x3, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_CHAIN_NAME={0x9, 0x3, 'syz0\x00'}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWRULE={0x58, 0x6, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_RULE_EXPRESSIONS={0x30, 0x4, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, @socket={{0xb}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_SOCKET_DREG={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_SOCKET_KEY={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_SOCKET_LEVEL={0x8, 0x3, 0xb7}]}}}]}, @NFTA_RULE_CHAIN_ID={0x8}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0xcc}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="170000001400030400000000000000542d"], 0x44}}, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) (async) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls}, 0x94) (async) socket$inet6(0xa, 0x3, 0x2f) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) socket$nl_xfrm(0x10, 0x3, 0x6) (async) unshare(0x2040400) (async) socket$nl_netfilter(0x10, 0x3, 0xc) (async) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000b00)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x2}}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x5, 0x0, 0x0, {0x1, 0x0, 0xfffc}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x2c, 0x3, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_CHAIN_NAME={0x9, 0x3, 'syz0\x00'}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWRULE={0x58, 0x6, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_RULE_EXPRESSIONS={0x30, 0x4, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, @socket={{0xb}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_SOCKET_DREG={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_SOCKET_KEY={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_SOCKET_LEVEL={0x8, 0x3, 0xb7}]}}}]}, @NFTA_RULE_CHAIN_ID={0x8}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0xcc}, 0x1, 0x0, 0x0, 0x8000}, 0x0) (async) socket$nl_route(0x10, 0x3, 0x0) (async) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="170000001400030400000000000000542d"], 0x44}}, 0x0) (async) 2.096203979s ago: executing program 0 (id=1143): syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', @broadcast}) creat(&(0x7f00000002c0)='./file0\x00', 0x51) pipe2$9p(&(0x7f0000001900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000500)=ANY=[@ANYBLOB="1500000065ffff048000000800395032303030"], 0x15) r2 = dup(r1) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_GET(r3, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10000000}, 0x8) syz_usb_connect$hid(0x2, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) r4 = syz_open_dev$MSR(0x0, 0x0, 0x0) read$msr(r4, &(0x7f0000019680)=""/102392, 0x18ff8) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000440)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_readahead}], [{@euid_lt}], 0x6b}}) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x2) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, 0x0, 0x0) sched_setaffinity(0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r5 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r5, &(0x7f0000019680)=""/102392, 0x18ff8) r6 = fsopen(&(0x7f00000000c0)='nfsd\x00', 0x1) fsconfig$FSCONFIG_CMD_CREATE(r6, 0x6, 0x0, 0x0, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x206b12) epoll_create(0x400) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xa2f00, 0xa3) 1.928417775s ago: executing program 1 (id=1144): r0 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') r1 = syz_open_dev$dri(&(0x7f0000000080), 0x1, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f00000002c0)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x20040, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000140)={{0x1, 0x1, 0x18, r2}, './file1\x00'}) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), r0) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r8, 0x8933, &(0x7f0000000100)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000640)={0x2c, r9, 0x1, 0x70bd27, 0x0, {{}, {@val={0x8, 0x3, r10}, @void}}, [@NL80211_ATTR_TX_RATES={0x10, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0xc, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x6, 0x1, [0x48, 0x2]}]}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4010}, 0x40040) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0x38, r7, 0x400, 0x70bd27, 0x25dfdbff, {{}, {@val={0x8, 0x3, r10}, @val={0xc, 0x99, {0x7, 0x53}}}}, [@NL80211_ATTR_KEY_DEFAULT_TYPES={0x10, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x44}, 0x80) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000600)=[@text64={0x40, &(0x7f0000000640)="430fc73f0f2390b9800000c00f3235010000000f300f20d835080000000f22d8c4e18173f53866baf80cb83879e487ef66bafc0cec66b88e008ec02d1aa80000460f1c460041ae", 0x47}], 0x1, 0x76, 0x0, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x1c, 0x0, &(0x7f0000000240)) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x1, 0x2}, 0x28) ioctl$KVM_RUN(r6, 0xae80, 0x0) setsockopt$RDS_CONG_MONITOR(0xffffffffffffffff, 0x114, 0x6, &(0x7f0000000000), 0x4) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r1, 0x4010640d, &(0x7f0000000000)={0x1, 0x2}) r11 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000100), 0x80001, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r11, 0xc0045006, &(0x7f0000000200)=0xc) mount$9p_fd(0x0, &(0x7f0000000380)='.\x00', &(0x7f0000000080), 0x0, &(0x7f0000000100)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@aname={'aname', 0x3d, 'wfdno'}}, {@access_user}, {@aname={'aname', 0x3d, 'wfdno'}}, {@version_u}, {@uname={'uname', 0x3d, 'rfdno'}}, {@privport}, {@afid={'afid', 0x3d, 0x200}}, {@version_u}, {@fscache}]}}) mount(0x0, &(0x7f0000000080)='.\x00', 0x0, 0x0, 0x0) 1.178825414s ago: executing program 2 (id=1145): openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x3a002, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a3000000000090003007379"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8010}, 0x4000800) close(0x3) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r1, 0x0, 0xffffffffffffffff}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) getgroups(0x1, &(0x7f0000001080)=[0xffffffffffffffff]) ioctl$IOMMU_TEST_OP_MD_CHECK_REFS(0xffffffffffffffff, 0x3ba0, &(0x7f00000002c0)={0x48, 0x4, 0x0, 0x0, 0x95, &(0x7f00000003c0)="2ebc91dbabe6657c9954f86e19b6001895f73d2a809523bbcae1c519de093e66c4854f071e4d07d39646975aa0229ae2f0b59c63aeb3edea8577113cd8e6453da6616eda66a89a8ddca532d891399d04299f6a4136ec41953d122b87f7fbcd0b649ed5e31a294d534be4bb43ffc7b5c7535fa96b4d5445efcb2513c68394adc0159a2ca0282ed457c5d786471f4db14105c17a5c5c", 0x5}) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r5, 0x6, 0x29, 0x0, &(0x7f0000000000)) 1.115847345s ago: executing program 4 (id=1146): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) (async) socket(0x1, 0xa, 0x5) (async) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="0200000004000000080000000100000080000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000f6ff00000c00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/28], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000980)={r1}, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x3, 0x10, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b01300000000000b7080000959700007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70500000800000085000000a500000095"], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x3, 0x8, 0x0, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r2, 0xe0, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000180), &(0x7f00000001c0)=[0x0, 0x0, 0x0], 0x0, 0xd6, &(0x7f0000000200), 0x0, 0x10, &(0x7f00000002c0), &(0x7f0000000300), 0x8, 0xd4, 0x8, 0x8, &(0x7f0000000340)}}, 0x10) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000009c0)=ANY=[@ANYBLOB="3c020000190001000000000001000000fe880000000000000000000000000101ac1414bb00000000000000000000000000000000000000000200000000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="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"], 0x23c}, 0x1, 0x0, 0x0, 0x1}, 0x4000) syz_emit_ethernet(0x36, &(0x7f0000000800)=ANY=[@ANYBLOB="aaaaaaaaaacbf3f3653939c80824f78e0028001f7a0007069078ac1414bbac1414bb4e224e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="50700017907800e7"], 0x0) 1.004050429s ago: executing program 4 (id=1147): socket(0x10, 0x3, 0x0) socket$kcm(0x10, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8d}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000540)=0x4) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r0, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000280)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) r4 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000380)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r4, 0x4018620d, &(0x7f00000000c0)={0x73622a85, 0x110b, 0x8000000000002}) r5 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000200)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, &(0x7f0000000080)={0x8, 0x0, &(0x7f00000002c0)=[@acquire], 0x0, 0x0, 0x0}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180), r3) r6 = dup3(r5, r4, 0x0) r7 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder0\x00', 0x802, 0x0) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x11, r7, 0x10000000000) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r7, 0x4018620d, &(0x7f0000000040)={0x73622a85, 0x10a}) ioctl$BINDER_WRITE_READ(r6, 0xc0306201, &(0x7f00000003c0)={0x8, 0x0, &(0x7f0000000340)=[@acquire], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lseek(r3, 0x1000, 0x1) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) 974.649687ms ago: executing program 4 (id=1148): r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)={0xbc, 0x3e, 0x107, 0xfffffffe, 0x0, {0x1, 0x7c}, [@nested={0x88, 0x142, 0x0, 0x1, [@typed={0x83, 0x13a, 0x0, 0x0, @binary="003f3497669d6213c4acf2b9e0f9a58cabde74d1dc7f71dc2c08ef17a37697dfb3bd949b4af8707cb06913e5b7e2ce0742ce0e44c4a2d2c65febbabeb61e2206cbf340406bbc0486e6f2268156d6482d7c2cb542d8255ea639ba7754b6cbb595b4acbd2c5d7b6d41bcf73e8083d47b60d343e502132154cc6dcb94309b2cb8"}]}, @nested={0xc, 0x1, 0x0, 0x1, [@typed={0x6, 0x6, 0x0, 0x0, @str='\x909'}]}, @nested={0x14, 0x2, 0x0, 0x1, [@nested={0x10, 0x16, 0x0, 0x1, [@typed={0xc, 0xf, 0x0, 0x0, @u64=0x2}]}]}]}, 0xbc}, 0x1, 0x0, 0x0, 0x4048011}, 0xc000) mknod$loop(&(0x7f0000000340)='./file0\x00', 0x2480, 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000140)=@deltaction={0x24, 0x31, 0x101, 0x0, 0x0, {}, [@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x1, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}]}]}, 0x24}}, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000540)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-serpent-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) r3 = accept4(r2, 0x0, 0x0, 0x80800) mkdirat(0xffffffffffffffff, &(0x7f00000000c0)='./file1\x00', 0x5f) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000380)=ANY=[@ANYRES32=0x0, @ANYRES64, @ANYBLOB="0100"/12, @ANYRES8=r1, @ANYBLOB="fc1ea5baa5d3fcf8ddba549e4c116cac3897b2509722d47d09be9ba9f6172a6b64fd7a8e48e5aff5b537b46bc27c5e4a41fcbeadd6c9f1e100500ea5c90c46d4613528fd2c4327326798de124bd6ffa788f05226", @ANYRES64=r3], 0x20) socket$inet(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@file={0x0, './file1\x00'}, 0x6e) sendmmsg$unix(r5, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0xfffffffc}, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) syz_open_procfs(0x0, 0x0) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x80000000000002, &(0x7f00000004c0)=0x79, 0x4) bind$inet(r6, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r6, 0x6, 0xd, &(0x7f0000000000)='dctcp\x00', 0x6) sendto$inet(r6, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r6, &(0x7f0000000580)="17", 0xfdef, 0x10008095, 0x0, 0x0) syz_usb_connect$cdc_ncm(0x6, 0x76, 0x0, 0x0) sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)={0x14, 0x9, 0x6, 0x201}, 0x14}, 0x1, 0x0, 0x0, 0x10000047}, 0x0) sendmmsg$alg(r3, &(0x7f0000000040)=[{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="f78d9ca38fff48f3be52163448412ba8", 0x10}, {&(0x7f0000000140)="ebe3a0e9796cfd1647e299f4e376fdba", 0x10}], 0x2}], 0x1, 0x40800) 498.892917ms ago: executing program 5 (id=1149): setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x33, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls}, 0x48) 293.557808ms ago: executing program 5 (id=1150): madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) r0 = userfaultfd(0x80801) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000080)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x2}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$MSR(&(0x7f0000000200), 0x0, 0x0) read$msr(r1, &(0x7f0000002700)=""/102392, 0x18ff8) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x814) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8) r2 = socket(0x2, 0x80805, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) open_tree(0xffffffffffffff9c, 0x0, 0x89101) ioctl$IOMMU_IOAS_MAP$PAGES(0xffffffffffffffff, 0x3b85, 0x0) ioctl$IOMMU_IOAS_UNMAP$ALL(0xffffffffffffffff, 0x3b86, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, 0x0, &(0x7f0000000180)) socket$rxrpc(0x21, 0x2, 0x2) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x4, &(0x7f0000000a00)=ANY=[@ANYBLOB="180100000700002c0000000000000004850000002a00000095"], &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x80001}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r3}, 0x18) r4 = epoll_create1(0x0) setsockopt$IP_VS_SO_SET_DEL(r2, 0x0, 0x484, &(0x7f0000000040)={0x8, @multicast1, 0x4e24, 0x0, 'nq\x00', 0x15, 0x80000001, 0x3a}, 0x2c) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0), r2) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x20000, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f0000001200)={0x0, 0xffffff1e, 0xffffffff, 0x4, 0x16, "001bf100eeff0000a2c2000100000000002000"}) r6 = syz_open_pts(r5, 0x28101) dup3(r6, r5, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r4) mount$9p_fd(0x0, &(0x7f0000000140)='.\x00', &(0x7f0000000180), 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r8, @ANYBLOB=',wfdno=', @ANYRESDEC=r7]) getsockopt$bt_hci(r2, 0x84, 0x80, 0x0, &(0x7f00000010c0)) 290.850668ms ago: executing program 0 (id=1151): mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000006, 0x10, 0xffffffffffffffff, 0x40000000) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000080)=ANY=[@ANYBLOB="120100007e9eb4104c053800f51601020301090212000100000000f00300000004003800"], 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000000)={0x2c, 0x0, 0x0, &(0x7f0000000100)={0x0, 0x8, 0x1, 0x5c}, 0x0, 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r1, 0x40189429, &(0x7f0000000040)={0x1, 0x6, 0x1}) r2 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) getsockopt$WPAN_SECURITY_LEVEL(r2, 0x0, 0x2, 0x0, 0xfffffffffffffffe) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000), 0x20081, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000000)={[0x7ff]}, 0x8, 0x800) openat$vnet(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) unshare(0x22020400) pselect6(0x40, &(0x7f0000000080)={0x5, 0x75e5, 0x80, 0x5, 0x10001000000000, 0x7, 0x8, 0x5}, &(0x7f00000001c0)={0x2d, 0x400, 0x0, 0x1, 0x8, 0x1, 0x80000001, 0x2}, 0x0, 0x0, 0x0) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x10000}, {{0x18, 0x1, 0x1, 0x0, r3}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000200)='cq_schedule\x00', r4, 0x0, 0x2}, 0x18) getresuid(&(0x7f0000000300), &(0x7f0000000340), &(0x7f0000000380)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000000c0)=0x0) prlimit64(r5, 0xa, &(0x7f0000000180)={0x9}, &(0x7f00000001c0)) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x20000000ec071, 0xffffffffffffffff, 0x0) 165.278938ms ago: executing program 1 (id=1152): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000000100)=ANY=[@ANYBLOB="1c0000000203030100000000000000000400000a0800010001"], 0x1c}, 0x1, 0x0, 0x0, 0x40841}, 0x2000c010) (async) sendmsg$NFQNL_MSG_VERDICT(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000240)=ANY=[@ANYBLOB="20000000ffffff7f000000000000000000"], 0x20}, 0x1, 0x0, 0x0, 0x10}, 0x10) sendmsg$OSF_MSG_REMOVE(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000040)={&(0x7f00000010c0)={0xe0c, 0x1, 0x5, 0x0, 0x0, 0x0, {0x7, 0x0, 0x2}, [{{0x254, 0x1, {{0x1, 0x3}, 0x8f, 0x6, 0x7, 0xfd1, 0x18, 'syz1\x00', "8f934bca927af5267542e7195fe6df64a464c744523869dfa3414c1b9e13c0d6", "6d599b1827fa703481c395301c79d954200c3a2967ade13da4ae214a1a262577", [{0x605, 0x7}, {0x4, 0x6, {0x2, 0xffff}}, {0x7, 0x3d0c, {0x2, 0x6}}, {0x7, 0x3ff, {0x1, 0x7b}}, {0x0, 0x4, {0x2, 0x3}}, {0x6f, 0x6, {0x1, 0x7}}, {0x8, 0x7, {0x5, 0x1}}, {0x9, 0x3234, {0x3, 0x3}}, {0x5, 0x9, {0x0, 0x9}}, {0x81, 0x6, {0x1, 0x1}}, {0x1, 0x2, {0x0, 0x35}}, {0xfffa, 0x12, {0x3, 0xec0}}, {0x2, 0x8000, {0x1, 0x9}}, {0xfb, 0x2, {0x3, 0x7b}}, {0x400, 0x7, {0x1, 0x7}}, {0x8, 0xfff, {0x2, 0x8}}, {0xc, 0x0, {0x1, 0x5}}, {0xa, 0x3ff, {0x0, 0x8cd}}, {0x1, 0xf, {0x0, 0x100}}, {0x1, 0x9, {0x2, 0xd830}}, {0xd, 0x2, {0x1, 0x9}}, {0xfffb, 0xfff, {0x3, 0x8000}}, {0x1, 0xa, {0x3, 0x5}}, {0xd0a7, 0x2, {0x0, 0x9}}, {0x3, 0xc6f, {0x0, 0x2}}, {0x6, 0xd253, {0x1, 0x3}}, {0x5, 0x9, {0x2, 0x9}}, {0x800, 0x1, {0x0, 0x80}}, {0xb, 0x0, {0x2, 0x9}}, {0x2, 0x7, {0x2, 0x40e}}, {0xfffe, 0x1, {0x3, 0x9}}, {0x62, 0x1ff, {0x1, 0x3}}, {0x8, 0x1, {0x2, 0x8001}}, {0x1, 0x9, {0x3, 0x8}}, {0x7115, 0x6, {0x3, 0x2}}, {0x9, 0x7, {0x1, 0x1}}, {0x7ff, 0x0, {0x3, 0x3}}, {0x8, 0x3, {0x2, 0xf9c9}}, {0x2, 0x143, {0x0, 0x1}}, {0x5, 0xa, {0x1, 0x2}}]}}}, {{0x254, 0x1, {{0x0, 0x8}, 0x10, 0x81, 0xfffd, 0xd5, 0x25, 'syz0\x00', "0bf561292cdca90737f11160679c17d68efc1610276ab7fe34f534eefe8ad331", "1ec7df16ae49c62fb96980aaca112ed47c902a921a94e14fa60ce37142a01665", [{0x7, 0x7ec, {0x1, 0x3}}, {0x8000, 0x0, {0x0, 0x4}}, {0x8, 0xffff, {0x3, 0x5}}, {0x5, 0x4, {0x1, 0x101}}, {0x4fc3, 0x5, {0x3, 0x3}}, {0x5, 0x8c, {0x2, 0x2}}, {0x4, 0x2, {0x1, 0x73}}, {0xf6, 0x3, {0x2, 0x9}}, {0x2, 0xaf6, {0x3, 0x6}}, {0x1000, 0x7}, {0x5, 0x101, {0x3}}, {0x8, 0xfff6, {0x0, 0x2}}, {0x1bc4, 0x1, {0x2, 0x4}}, {0xf801, 0x5, {0x0, 0x8}}, {0x6, 0x3, {0x2, 0xd}}, {0xff, 0x1000, {0x2, 0x94e}}, {0x1, 0x100, {0x2, 0x7}}, {0xaa74, 0xffff, {0x0, 0xffffff00}}, {0x7, 0xfffe, {0x2, 0x3}}, {0x8, 0x5, {0x0, 0x6d86de40}}, {0x7fff, 0x2, {0x3, 0x3}}, {0xd, 0x2, {0x1, 0x5}}, {0xf07d, 0x0, {0x1}}, {0x8, 0x3, {0x1, 0x3}}, {0x400, 0x9, {0x0, 0xfffffffa}}, {0x3, 0x7, {0x3, 0x8}}, {0xa182, 0x8, {0x2, 0x2}}, {0x7, 0x1, {0x2, 0x4}}, {0x3, 0x5, {0x1, 0xda8b}}, {0x3, 0x3}, {0x6, 0x91be, {0x1, 0xf}}, {0x785f, 0x10}, {0x1, 0xffff, {0x1, 0x8758}}, {0x3, 0x6, {0x1, 0xf}}, {0x5, 0x2}, {0x4d, 0x7, {0x2, 0x5}}, {0x4, 0x5, {0x0, 0x2}}, {0x7ff, 0xeea, {0x3, 0x7f}}, {0x3, 0x30, {0x0, 0x3}}, {0x7fff, 0x4, {0x1, 0x6}}]}}}, {{0x254, 0x1, {{0x0, 0x1f}, 0xa7, 0x9, 0x5, 0x5, 0x9, 'syz0\x00', "416f064af20654973c8912be181e9c291a150f359c49d90cd4c9cd05c26db1b7", "b8c5b51a119f3fad48a38a1afb892def167495b4770877fc0008ba47cb6f9e4f", [{0xaaa, 0x1, {0x1, 0x2}}, {0xc, 0x4b, {0x2, 0x4}}, {0xf2aa, 0x8d68, {0x3, 0x5}}, {0x9, 0x1, {0x2, 0x679}}, {0x5, 0x1, {0x2, 0x3}}, {0x7, 0x2, {0x1, 0x9}}, {0x5, 0x5, {0x3, 0xe697}}, {0x1, 0x10, {0x3, 0x6}}, {0x10, 0xfff, {0x1}}, {0x8f, 0x3, {0x2, 0x6}}, {0x1, 0x7}, {0x5, 0x0, {0x2, 0x8}}, {0x5, 0x7, {0x0, 0xff7}}, {0x6, 0xb, {0x2, 0x5}}, {0x34, 0xfbe4}, {0x7f, 0x4, {0x1, 0x7f}}, {0x4, 0x9, {0x2, 0xc47b}}, {0x1000, 0x9c, {0x2, 0xffffffff}}, {0x2, 0xcb1f, {0x0, 0x5c0}}, {0x8, 0x3, {0x1}}, {0x0, 0x6, {0x1, 0x4}}, {0x4, 0x4, {0x1, 0x7}}, {0x5, 0x101, {0x2, 0x7}}, {0x6, 0x4, {0x2, 0x3}}, {0xf, 0x0, {0x3, 0x4}}, {0x6, 0x7, {0x0, 0x1}}, {0x4, 0x3, {0x3, 0xd}}, {0x5, 0x7, {0x1, 0x3}}, {0x7dc, 0xd7f, {0x3, 0x10000}}, {0x8, 0x2, {0x3, 0xfffffff7}}, {0x2, 0x1, {0x2, 0x7}}, {0x0, 0x3, {0x2}}, {0x800, 0x97b3, {0x1, 0x9}}, {0x1, 0x6, {0x3, 0x7}}, {0xff, 0x200, {0x2, 0x7}}, {0xd3, 0x2, {0x0, 0x4}}, {0x3fb, 0x5, {0x0, 0x3}}, {0xe3, 0x6d, {0x2, 0xa204}}, {0xc21, 0x8, {0x1}}, {0x7, 0x8, {0x0, 0x1}}]}}}, {{0x254, 0x1, {{0x2, 0x7}, 0x4, 0xe, 0x5, 0x1ff, 0x23, 'syz0\x00', "d62be2a50c014c7e3bbdd1622d1ac305832e057d185958fa17741f4bd7b4bba4", "4c65da7135e4c2d0581a683e3145cfb7c474c051bc7f15598ade68a51ea519d6", [{0x7f, 0x5, {0x1, 0x9}}, {0x1, 0x3, {0x3, 0xfffffc00}}, {0x4, 0x0, {0x2, 0x4}}, {0x40, 0x69e7, {0x2, 0x6}}, {0x3, 0xa, {0x1, 0xfffffffe}}, {0x2, 0x1ff, {0x0, 0xe557}}, {0x7, 0x8, {0x3, 0x4}}, {0xffff, 0x800, {0x1, 0x10}}, {0x6c6, 0xb40d, {0x3, 0x1}}, {0xeacd, 0x8, {0x2, 0x3}}, {0x2, 0x9, {0x3, 0x3}}, {0x3, 0xd9, {0x3, 0xfff}}, {0x4, 0x0, {0x2, 0x101}}, {0x4afd, 0x2, {0x3, 0x5}}, {0x4, 0x4000, {0x0, 0x7f}}, {0x2, 0xf3c9, {0x1, 0x4}}, {0x57d6, 0x2, {0x0, 0x6}}, {0x1, 0x6, {0x0, 0x2}}, {0x10f6, 0xaee9, {0x3, 0x6}}, {0x10, 0xa, {0x3, 0xfff}}, {0x0, 0x40, {0x3, 0x5}}, {0xb, 0xfa, {0x3, 0x7}}, {0xa1, 0x7ff, {0x2, 0x61c1c18b}}, {0xfff, 0x6, {0x1, 0x4}}, {0x5, 0xe, {0x3}}, {0x0, 0xff, {0x2, 0x1000}}, {0xcc3, 0x8000, {0x0, 0x24}}, {0x8, 0x0, {0x1, 0x81}}, {0x0, 0x6, {0x1, 0x3}}, {0x6, 0xa2, {0x1, 0x2}}, {0x6, 0x31, {0x2, 0xfffffffe}}, {0xfff7, 0xffff, {0x0, 0x80}}, {0x7ff, 0xf, {0x3, 0x401}}, {0x3685, 0x650, {0x1, 0x9}}, {0x81, 0x6, {0x2, 0x40}}, {0x6, 0x7f, {0x1, 0xf12}}, {0x6, 0x4, {0x3, 0x1}}, {0x0, 0x741b, {0x2, 0x8}}, {0x9, 0xf856, {0x2, 0x4}}, {0xff, 0x3, {0x1}}]}}}, {{0x254, 0x1, {{0x3, 0x200}, 0x0, 0x3, 0x6cdc, 0x85, 0x20, 'syz1\x00', "a619b1309057e8d5f696047920b760e5f43a30d46a2ba69e1512a9e1391056c7", "ecf1dcc34e40c1053e973fa7a56a385f43b39c78d0fef375938e663639c8a2f6", [{0x3, 0x4, {0x0, 0xf}}, {0x9, 0x8e13, {0x0, 0x2}}, {0xbf6d, 0x4, {0x2}}, {0x3, 0x800, {0x0, 0x2}}, {0x4}, {0x67af, 0x5, {0x2}}, {0xe, 0x8, {0x2, 0x2}}, {0x8ace, 0x800, {0x3, 0x7}}, {0x9, 0x7, {0x2, 0x1}}, {0x94e, 0xe14a, {0x0, 0x9}}, {0x4, 0x4e, {0x2, 0xbf}}, {0x0, 0x7d02, {0x3, 0x6}}, {0x401, 0x400, {0x3, 0x302}}, {0x6, 0x0, {0x2, 0xffffff6b}}, {0x8, 0x5, {0x2, 0x1}}, {0xbf, 0xfffc, {0x2, 0x5}}, {0x1, 0x3051, {0x2, 0xffff8000}}, {0x4709, 0x6, {0x0, 0x1}}, {0x6, 0x1, {0x1, 0x800}}, {0x2, 0xfffe, {0x1, 0x1}}, {0x1000, 0x0, {0x1, 0x10001}}, {0x800, 0x9995, {0x0, 0xbc5}}, {0x2, 0xa, {0x3, 0x1}}, {0x400, 0x4, {0x0, 0x7}}, {0x9, 0xfe00, {0x3, 0x207}}, {0x100, 0x4, {0x1, 0x8}}, {0x1, 0x800, {0x2, 0x4}}, {0x40, 0x0, {0x3, 0x400}}, {0x7, 0x6, {0x0, 0x100}}, {0xfffc, 0xa4e, {0x0, 0xffffff2e}}, {0xfffe, 0x1, {0x2, 0x1}}, {0x6, 0xf, {0x2, 0x1}}, {0x5, 0x0, {0x2, 0x346a}}, {0x9, 0x1, {0x0, 0x3ff}}, {0xf836, 0xd, {0x2, 0x6}}, {0x9, 0xfffd, {0x0, 0x6}}, {0x7c0, 0x5, {0x0, 0x9}}, {0xff71, 0x401, {0x3, 0x7}}, {0x9, 0xdbac, {0x2, 0xc}}, {0x1, 0x5, {0x3, 0x401}}]}}}, {{0x254, 0x1, {{0x3, 0x2}, 0xc1, 0x0, 0xdd, 0x4, 0x1c, 'syz1\x00', "e09cf1d3ca447d1c9bf9de80e313548bdadbadb483909258c475266e91871dcf", "9f0a2a98f6d934ce84105ce0d906d875b4624b8af90b4a446e28b324bc7bb144", [{0x1ff, 0x7, {0x3, 0x6}}, {0xfff9, 0xe, {0x3, 0x200}}, {0x4, 0xb, {0x0, 0x80}}, {0x200, 0xd, {0x3, 0xe}}, {0x9, 0x0, {0x1, 0x800}}, {0x75, 0x1, {0x0, 0x89}}, {0x3, 0xe1, {0x1, 0x2}}, {0xd, 0x4, {0x1}}, {0x400, 0xf9f0, {0x0, 0x3de}}, {0x7, 0x401, {0x1, 0x7}}, {0x0, 0xf, {0x1, 0x6}}, {0xd1, 0x4, {0x0, 0x1}}, {0x1, 0x1, {0x2, 0xffff}}, {0x10, 0xfffd, {0x2, 0xb8}}, {0x3ff, 0xff, {0x2, 0x10001}}, {0x7fff, 0x8209, {0x1, 0x5}}, {0x101, 0x5569, {0x0, 0x97}}, {0x1ff, 0x65f, {0x0, 0xffffffff}}, {0x5, 0x6, {0x3, 0x4}}, {0x37, 0x1, {0x1, 0x8551}}, {0xfffc, 0x1, {0x1, 0x13b0}}, {0x6, 0x2, {0x3, 0x2}}, {0x9, 0x3ff, {0x3, 0x6}}, {0xf, 0xff, {0x1, 0x4}}, {0x7, 0x3, {0x3, 0x7}}, {0xd6fb, 0x101, {0x0, 0x7}}, {0xff, 0xa3cc, {0x2, 0x9}}, {0x3, 0x0, {0x2, 0x800}}, {0x1, 0x5, {0x3, 0x8000}}, {0x52, 0x3, {0x3, 0x8}}, {0xd28c, 0x8, {0x1, 0xfc8}}, {0x9, 0x4, {0x0, 0x2f05}}, {0xa16, 0x0, {0x0, 0xe}}, {0xe60, 0x4, {0x0, 0x7}}, {0x8001, 0x4, {0x2, 0x2}}, {0x8, 0x8, {0x1, 0x27a5}}, {0x6, 0x8, {0x2, 0x2}}, {0x5f, 0x87f, {0x2, 0x200}}, {0x7, 0x5, {0x2, 0x7}}, {0x6, 0x1, {0x1, 0x800}}]}}}]}, 0xe0c}, 0x1, 0x0, 0x0, 0x8000}, 0x4040004) 0s ago: executing program 1 (id=1153): io_cancel(0x0, 0xfffffffffffffffe, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x3, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x18) syz_emit_ethernet(0x46, &(0x7f0000000000)={@local, @random, @void, {@ipv4={0x800, @tcp={{0x9, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x6, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev={0xac, 0x14, 0x14, 0xd}, {[@lsrr={0x83, 0x7, 0xd7, [@multicast2]}, @cipso={0x86, 0x6}]}}, {{0x4e22, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x8}}}}}}, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x2121) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r1, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x2, 0x0) sendto$inet6(r7, &(0x7f0000000000)="7800000018002507b9199b02ffff48000203be04020406050a02040c5c000900580006050a0000000d0085a168d0bf46d32345653600648d27000b000a00070849935ade4a460c89b6ec0c", 0x4b, 0x2251197285d36a80, 0x0, 0x0) write$binfmt_misc(r5, &(0x7f0000000000), 0xfffffecc) splice(r4, 0x0, r6, 0x0, 0x8201, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000940)={&(0x7f00000013c0)=ANY=[@ANYBLOB="640000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="e5fda988000000002800128009000100766c616e00000000180002800c0002001c0000001f000000060001000000000008000500", @ANYRES32=r8, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x64}, 0x1, 0x0, 0x0, 0x8811}, 0x0) mount$overlay(0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './file0'}, 0x3a}], [], 0x2f}) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="6e6577bcb0b18b55a35f3520747275737465643a73797a20303030303030303030303030303030303430393600"], 0x2d, 0xfffffffffffffff9) kernel console output (not intermixed with test programs): ffc0000 [ 269.841821][ T30] audit: type=1326 audit(1757245020.800:1046): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8954 comm="syz.5.779" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff0b338ebe9 code=0x7ffc0000 [ 269.866835][ T30] audit: type=1326 audit(1757245020.800:1047): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8954 comm="syz.5.779" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7ff0b338d550 code=0x7ffc0000 [ 269.890316][ T30] audit: type=1326 audit(1757245020.800:1048): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8954 comm="syz.5.779" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff0b338ebe9 code=0x7ffc0000 [ 269.914455][ T30] audit: type=1326 audit(1757245020.800:1049): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8954 comm="syz.5.779" exe="/root/syz-executor" sig=0 arch=c000003e syscall=28 compat=0 ip=0x7ff0b338ebe9 code=0x7ffc0000 [ 269.947809][ T30] audit: type=1326 audit(1757245020.800:1050): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8954 comm="syz.5.779" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff0b338ebe9 code=0x7ffc0000 [ 269.974989][ T30] audit: type=1326 audit(1757245020.800:1051): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8954 comm="syz.5.779" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7ff0b338ebe9 code=0x7ffc0000 [ 270.002899][ T1207] usb 5-1: New USB device found, idVendor=17e9, idProduct=8b4e, bcdDevice=9c.08 [ 270.014492][ T1207] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 270.024094][ T30] audit: type=1326 audit(1757245020.800:1052): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8954 comm="syz.5.779" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff0b338ebe9 code=0x7ffc0000 [ 270.050788][ T1207] usb 5-1: config 0 descriptor?? [ 270.075445][ T30] audit: type=1326 audit(1757245020.800:1053): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8954 comm="syz.5.779" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7ff0b338ebe9 code=0x7ffc0000 [ 270.358976][ T5858] usb 1-1: new full-speed USB device number 28 using dummy_hcd [ 270.565341][ T5858] usb 1-1: config 9 has an invalid interface number: 88 but max is 1 [ 270.745267][ T5858] usb 1-1: config 9 contains an unexpected descriptor of type 0x2, skipping [ 270.799696][ T5858] usb 1-1: config 9 has an invalid descriptor of length 0, skipping remainder of the config [ 270.837146][ T5858] usb 1-1: config 9 has 1 interface, different from the descriptor's value: 2 [ 270.874070][ T5858] usb 1-1: config 9 has no interface number 0 [ 270.918700][ T5858] usb 1-1: config 9 interface 88 altsetting 9 has an invalid descriptor for endpoint zero, skipping [ 270.954959][ T5858] usb 1-1: config 9 interface 88 altsetting 9 has an invalid descriptor for endpoint zero, skipping [ 271.018903][ T5858] usb 1-1: config 9 interface 88 altsetting 9 endpoint 0x6 has invalid wMaxPacketSize 0 [ 271.048036][ T5858] usb 1-1: config 9 interface 88 altsetting 9 has 4 endpoint descriptors, different from the interface descriptor's value: 6 [ 271.094425][ T5858] usb 1-1: config 9 interface 88 has no altsetting 0 [ 271.130293][ T5858] usb 1-1: New USB device found, idVendor=03f0, idProduct=581d, bcdDevice=50.80 [ 271.139353][ T5858] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 271.192667][ T5858] usb 1-1: Product: syz [ 271.201245][ T5858] usb 1-1: Manufacturer: syz [ 271.213920][ T5858] usb 1-1: SerialNumber: syz [ 271.287490][ T8985] netlink: 4 bytes leftover after parsing attributes in process `syz.5.783'. [ 271.327847][ T8985] team1: entered promiscuous mode [ 271.334932][ T8985] team1: entered allmulticast mode [ 272.059134][ T5858] usb 1-1: USB disconnect, device number 28 [ 272.366891][ T1207] udl 5-1:0.0: [drm] Unrecognized vendor firmware descriptor [ 272.418794][ T1207] [drm:udl_init] *ERROR* Selecting channel failed [ 272.462891][ T1207] [drm] Initialized udl 0.0.1 for 5-1:0.0 on minor 2 [ 272.517819][ T1207] [drm] Initialized udl on minor 2 [ 272.579539][ T1207] udl 5-1:0.0: [drm] *ERROR* Read EDID byte 0 failed err ffffffb9 [ 272.630280][ T1207] udl 5-1:0.0: [drm] Cannot find any crtc or sizes [ 272.639940][ T5912] udl 5-1:0.0: [drm] *ERROR* Read EDID byte 0 failed err ffffffb9 [ 272.687579][ T5912] udl 5-1:0.0: [drm] *ERROR* Read EDID byte 0 failed err ffffffb9 [ 272.725776][ T1207] usb 5-1: USB disconnect, device number 27 [ 272.744981][ T5912] udl 5-1:0.0: [drm] Cannot find any crtc or sizes [ 273.758871][ T9042] sctp: [Deprecated]: syz.1.791 (pid 9042) Use of int in max_burst socket option. [ 273.758871][ T9042] Use struct sctp_assoc_value instead [ 274.011952][ T9049] netlink: 16 bytes leftover after parsing attributes in process `syz.1.792'. [ 274.021432][ T9049] netlink: 4 bytes leftover after parsing attributes in process `syz.1.792'. [ 274.030561][ T9049] netlink: 16 bytes leftover after parsing attributes in process `syz.1.792'. [ 274.686346][ T9061] netlink: 207544 bytes leftover after parsing attributes in process `syz.0.797'. [ 274.699965][ T5858] usb 2-1: new high-speed USB device number 25 using dummy_hcd [ 274.713924][ T9061] openvswitch: netlink: ufid size 3068 bytes exceeds the range (1, 16) [ 274.760735][ T9061] openvswitch: netlink: Message has 2300 unknown bytes. [ 274.846665][ T30] kauditd_printk_skb: 49 callbacks suppressed [ 274.846680][ T30] audit: type=1400 audit(1757245025.910:1103): avc: denied { create } for pid=9060 comm="syz.0.797" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_iscsi_socket permissive=1 [ 274.925535][ T5858] usb 2-1: unable to get BOS descriptor or descriptor too short [ 274.952592][ T5858] usb 2-1: config 4 has an invalid interface number: 210 but max is 0 [ 274.973554][ T5858] usb 2-1: config 4 has no interface number 0 [ 274.998512][ T5858] usb 2-1: config 4 interface 210 has no altsetting 0 [ 275.113698][ T5858] usb 2-1: New USB device found, idVendor=17a1, idProduct=0128, bcdDevice=1e.7d [ 275.130447][ T5858] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 275.138449][ T5858] usb 2-1: Product: syz [ 275.145840][ T5858] usb 2-1: Manufacturer: syz [ 275.150652][ T5858] usb 2-1: SerialNumber: syz [ 275.667020][ T5858] gspca_main: t613-2.14.0 probing 17a1:0128 [ 275.709984][ T5858] gspca_t613: unknown sensor 0000 [ 275.718919][ T5858] t613 2-1:4.210: probe with driver t613 failed with error -22 [ 275.779471][ T5858] usb 2-1: USB disconnect, device number 25 [ 275.818641][ T30] audit: type=1800 audit(1757245026.880:1104): pid=9084 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed comm="syz.2.798" name="bus" dev="ramfs" ino=23715 res=0 errno=0 [ 275.894799][ T9091] bridge: RTM_NEWNEIGH with invalid ether address [ 275.907330][ T9091] bridge: RTM_NEWNEIGH with invalid ether address [ 276.100260][ T5858] usb 2-1: new high-speed USB device number 26 using dummy_hcd [ 276.280074][ T24] usb 3-1: new high-speed USB device number 35 using dummy_hcd [ 276.333720][ T5858] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 276.353527][ T5858] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 276.359893][ T1207] usb 1-1: new high-speed USB device number 29 using dummy_hcd [ 276.363704][ T5858] usb 2-1: New USB device found, idVendor=10c4, idProduct=ea90, bcdDevice= 0.00 [ 276.380725][ T5858] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 276.417397][ T5858] usb 2-1: config 0 descriptor?? [ 276.520451][ T24] usb 3-1: Using ep0 maxpacket: 16 [ 276.538271][ T24] usb 3-1: config 0 has an invalid interface number: 1 but max is 0 [ 276.557443][ T24] usb 3-1: config 0 has no interface number 0 [ 276.561612][ T1207] usb 1-1: Using ep0 maxpacket: 16 [ 276.579063][ T24] usb 3-1: New USB device found, idVendor=04fc, idProduct=1528, bcdDevice=6d.5d [ 276.580840][ T1207] usb 1-1: config 0 has an invalid interface number: 48 but max is 0 [ 276.596554][ T24] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 276.616537][ T1207] usb 1-1: config 0 has an invalid descriptor of length 48, skipping remainder of the config [ 276.620793][ T24] usb 3-1: Product: syz [ 276.637040][ T1207] usb 1-1: config 0 has no interface number 0 [ 276.643474][ T24] usb 3-1: Manufacturer: syz [ 276.648112][ T24] usb 3-1: SerialNumber: syz [ 276.656941][ T1207] usb 1-1: too many endpoints for config 0 interface 48 altsetting 48: 48, using maximum allowed: 30 [ 276.679452][ T24] usb 3-1: config 0 descriptor?? [ 276.699082][ T1207] usb 1-1: config 0 interface 48 altsetting 48 has 0 endpoint descriptors, different from the interface descriptor's value: 48 [ 276.700426][ T24] gspca_main: spca1528-2.14.0 probing 04fc:1528 [ 276.765763][ T1207] usb 1-1: config 0 interface 48 has no altsetting 0 [ 276.783767][ T1207] usb 1-1: New USB device found, idVendor=046d, idProduct=08f0, bcdDevice=50.0d [ 276.796560][ T1207] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 276.819053][ T1207] usb 1-1: Product: syz [ 276.827825][ T1207] usb 1-1: Manufacturer: syz [ 276.855586][ T5858] usbhid 2-1:0.0: can't add hid device: -32 [ 276.857654][ T1207] usb 1-1: SerialNumber: syz [ 276.865234][ T5858] usbhid 2-1:0.0: probe with driver usbhid failed with error -32 [ 276.884094][ T1207] usb 1-1: config 0 descriptor?? [ 276.949466][ T5858] usb 2-1: USB disconnect, device number 26 [ 277.126860][ T1207] gspca_main: STV06xx-2.14.0 probing 046d:08f0 [ 277.134204][ T1207] gspca_stv06xx: st6422 sensor detected [ 277.400267][ T1207] STV06xx 1-1:0.48: probe with driver STV06xx failed with error -71 [ 277.459927][ T1207] usb 1-1: USB disconnect, device number 29 [ 277.553020][ T9122] netlink: 16 bytes leftover after parsing attributes in process `syz.1.805'. [ 277.565431][ T9122] netlink: 4 bytes leftover after parsing attributes in process `syz.1.805'. [ 277.575554][ T9122] netlink: 16 bytes leftover after parsing attributes in process `syz.1.805'. [ 278.610999][ T9097] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 278.691224][ T9097] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 278.702594][ T24] gspca_spca1528: reg_r err -71 [ 278.707485][ T24] spca1528 3-1:0.1: probe with driver spca1528 failed with error -71 [ 278.719360][ T24] usb 3-1: USB disconnect, device number 35 [ 278.727001][ T30] audit: type=1326 audit(1757245029.740:1105): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9136 comm="syz.0.808" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f260738ebe9 code=0x7ffc0000 [ 278.888883][ T30] audit: type=1326 audit(1757245029.740:1106): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9136 comm="syz.0.808" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f260738ebe9 code=0x7ffc0000 [ 278.922552][ T30] audit: type=1326 audit(1757245029.740:1107): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9136 comm="syz.0.808" exe="/root/syz-executor" sig=0 arch=c000003e syscall=437 compat=0 ip=0x7f260738ebe9 code=0x7ffc0000 [ 278.946161][ T48] usb 5-1: new high-speed USB device number 28 using dummy_hcd [ 278.955856][ C1] raw-gadget.0 gadget.4: ignoring, device is not running [ 278.992781][ T30] audit: type=1326 audit(1757245029.740:1108): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9136 comm="syz.0.808" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f260738ebe9 code=0x7ffc0000 [ 279.021115][ T30] audit: type=1326 audit(1757245029.740:1109): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9136 comm="syz.0.808" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f260738d550 code=0x7ffc0000 [ 279.102711][ T48] usb 5-1: device descriptor read/64, error -32 [ 279.125143][ T30] audit: type=1326 audit(1757245029.740:1110): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9136 comm="syz.0.808" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f260738ebe9 code=0x7ffc0000 [ 279.352564][ T30] audit: type=1326 audit(1757245029.740:1111): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9136 comm="syz.0.808" exe="/root/syz-executor" sig=0 arch=c000003e syscall=28 compat=0 ip=0x7f260738ebe9 code=0x7ffc0000 [ 279.363092][ T9149] random: crng reseeded on system resumption [ 279.390286][ T48] usb 5-1: new high-speed USB device number 29 using dummy_hcd [ 279.440745][ T30] audit: type=1326 audit(1757245029.740:1112): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9136 comm="syz.0.808" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f260738ebe9 code=0x7ffc0000 [ 279.611523][ T48] usb 5-1: New USB device found, idVendor=17e9, idProduct=8b4e, bcdDevice=9c.08 [ 279.639835][ T48] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 279.688909][ T48] usb 5-1: config 0 descriptor?? [ 279.713256][ T9159] netlink: 80 bytes leftover after parsing attributes in process `syz.2.813'. [ 280.006138][ T9162] md: md2 stopped. [ 280.281247][ T48] udl 5-1:0.0: [drm] Unrecognized vendor firmware descriptor [ 280.290500][ T48] [drm:udl_init] *ERROR* Selecting channel failed [ 280.316395][ T48] [drm] Initialized udl 0.0.1 for 5-1:0.0 on minor 2 [ 280.326181][ T48] [drm] Initialized udl on minor 2 [ 280.331803][ T24] usb 2-1: new high-speed USB device number 27 using dummy_hcd [ 280.360731][ T48] udl 5-1:0.0: [drm] *ERROR* Read EDID byte 0 failed err ffffffb9 [ 280.516313][ T9172] block device autoloading is deprecated and will be removed. [ 280.670027][ T30] kauditd_printk_skb: 23 callbacks suppressed [ 280.670057][ T30] audit: type=1400 audit(1757245031.490:1136): avc: denied { write } for pid=9166 comm="syz.0.816" name="file0" dev="tmpfs" ino=924 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 280.784856][ T48] udl 5-1:0.0: [drm] Cannot find any crtc or sizes [ 280.792885][ T30] audit: type=1400 audit(1757245031.500:1137): avc: denied { open } for pid=9166 comm="syz.0.816" path="/171/file0" dev="tmpfs" ino=924 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 280.795708][ T6194] udl 5-1:0.0: [drm] *ERROR* Read EDID byte 0 failed err ffffffb9 [ 280.824642][ T24] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 280.922493][ T24] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 281.180399][ T24] usb 2-1: New USB device found, idVendor=10c4, idProduct=ea90, bcdDevice= 0.00 [ 281.223956][ T24] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 281.243108][ T48] usb 5-1: USB disconnect, device number 29 [ 281.249264][ T6194] udl 5-1:0.0: [drm] *ERROR* Read EDID byte 0 failed err ffffffed [ 281.310567][ T6194] udl 5-1:0.0: [drm] Cannot find any crtc or sizes [ 281.325439][ T24] usb 2-1: config 0 descriptor?? [ 281.546856][ T9184] ubi31: attaching mtd0 [ 281.579924][ T9184] ubi31: scanning is finished [ 281.584721][ T9184] ubi31: empty MTD device detected [ 281.868652][ T30] audit: type=1400 audit(1757245032.930:1138): avc: denied { create } for pid=9186 comm="syz.5.822" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=user_namespace permissive=1 [ 281.888878][ T30] audit: type=1400 audit(1757245032.960:1139): avc: denied { sys_admin } for pid=9186 comm="syz.5.822" capability=21 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=cap_userns permissive=1 [ 281.912807][ T5971] usb 1-1: new high-speed USB device number 30 using dummy_hcd [ 281.954565][ T9184] ubi31: attached mtd0 (name "mtdram test device", size 0 MiB) [ 281.962178][ T9184] ubi31: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes [ 281.969449][ T9184] ubi31: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 281.976504][ T9184] ubi31: VID header offset: 64 (aligned 64), data offset: 128 [ 281.983978][ T9184] ubi31: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 281.990845][ T9184] ubi31: user volume: 0, internal volumes: 1, max. volumes count: 23 [ 281.998880][ T9184] ubi31: max/mean erase counter: 0/0, WL threshold: 4096, image sequence number: 788780381 [ 282.008874][ T9184] ubi31: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 282.020058][ T5912] usb 3-1: new high-speed USB device number 36 using dummy_hcd [ 282.020071][ T9189] ubi31: background thread "ubi_bgt31d" started, PID 9189 [ 282.038886][ T24] usbhid 2-1:0.0: can't add hid device: -32 [ 282.065986][ T24] usbhid 2-1:0.0: probe with driver usbhid failed with error -32 [ 282.099525][ T24] usb 2-1: USB disconnect, device number 27 [ 282.225912][ T5971] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 282.237107][ T5912] usb 3-1: New USB device found, idVendor=17e9, idProduct=8b4e, bcdDevice=9c.08 [ 282.261742][ T5912] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 282.270306][ T5971] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 282.282632][ T5912] usb 3-1: config 0 descriptor?? [ 282.287783][ T5971] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 282.320166][ T5971] usb 1-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 282.335704][ T5971] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 282.356551][ T5971] usb 1-1: config 0 descriptor?? [ 282.787016][ T5971] plantronics 0003:047F:FFFF.0010: unknown main item tag 0x0 [ 282.803268][ T5912] udl 3-1:0.0: [drm] Unrecognized vendor firmware descriptor [ 282.832800][ T9201] netlink: 12 bytes leftover after parsing attributes in process `syz.5.825'. [ 282.842128][ T9201] netlink: 60 bytes leftover after parsing attributes in process `syz.5.825'. [ 282.851246][ T9201] netlink: 12 bytes leftover after parsing attributes in process `syz.5.825'. [ 282.866552][ T9201] netlink: 60 bytes leftover after parsing attributes in process `syz.5.825'. [ 282.875839][ T9201] netlink: 104 bytes leftover after parsing attributes in process `syz.5.825'. [ 282.909953][ T5971] plantronics 0003:047F:FFFF.0010: unknown main item tag 0x0 [ 282.950133][ T5912] [drm:udl_init] *ERROR* Selecting channel failed [ 282.957598][ T5971] plantronics 0003:047F:FFFF.0010: unknown main item tag 0x0 [ 283.005616][ T5971] plantronics 0003:047F:FFFF.0010: unknown main item tag 0x0 [ 283.139342][ T9201] netlink: 4 bytes leftover after parsing attributes in process `syz.5.825'. [ 283.185395][ T5912] [drm] Initialized udl 0.0.1 for 3-1:0.0 on minor 2 [ 283.208076][ T5912] [drm] Initialized udl on minor 2 [ 283.216070][ T5971] plantronics 0003:047F:FFFF.0010: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.0-1/input0 [ 283.247391][ T5912] udl 3-1:0.0: [drm] *ERROR* Read EDID byte 0 failed err ffffffb9 [ 283.286200][ T5912] udl 3-1:0.0: [drm] Cannot find any crtc or sizes [ 283.298169][ T5971] udl 3-1:0.0: [drm] *ERROR* Read EDID byte 0 failed err ffffffb9 [ 283.336887][ T5971] udl 3-1:0.0: [drm] *ERROR* Read EDID byte 0 failed err ffffffb9 [ 283.344777][ T5912] usb 3-1: USB disconnect, device number 36 [ 283.368463][ T5971] udl 3-1:0.0: [drm] Cannot find any crtc or sizes [ 284.049699][ T9213] netlink: 12 bytes leftover after parsing attributes in process `syz.2.828'. [ 284.088930][ T9213] vlan2: entered promiscuous mode [ 284.094079][ T9213] ip6gretap0: entered promiscuous mode [ 284.439967][ T1207] usb 6-1: new high-speed USB device number 23 using dummy_hcd [ 284.449892][ T5971] usb 1-1: USB disconnect, device number 30 [ 284.655199][ T1207] usb 6-1: New USB device found, idVendor=17e9, idProduct=8b4e, bcdDevice=9c.08 [ 284.720212][ T1207] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 284.750443][ T1207] usb 6-1: config 0 descriptor?? [ 285.523149][ T1207] udl 6-1:0.0: [drm] Unrecognized vendor firmware descriptor [ 285.545361][ T1207] [drm:udl_init] *ERROR* Selecting channel failed [ 285.576109][ T1207] [drm] Initialized udl 0.0.1 for 6-1:0.0 on minor 2 [ 285.598715][ T1207] [drm] Initialized udl on minor 2 [ 285.619706][ T1207] udl 6-1:0.0: [drm] *ERROR* Read EDID byte 0 failed err ffffffb9 [ 285.636973][ T1207] udl 6-1:0.0: [drm] Cannot find any crtc or sizes [ 285.647553][ T5971] udl 6-1:0.0: [drm] *ERROR* Read EDID byte 0 failed err ffffffb9 [ 285.684716][ T9238] netlink: 28 bytes leftover after parsing attributes in process `syz.2.837'. [ 285.701999][ T9238] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 285.709953][ T9238] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 285.733659][ T9238] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 285.734386][ T48] usb 1-1: new high-speed USB device number 31 using dummy_hcd [ 285.749487][ T9238] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 285.760435][ T1207] usb 6-1: USB disconnect, device number 23 [ 285.791153][ T5971] udl 6-1:0.0: [drm] Cannot find any crtc or sizes [ 285.951387][ T48] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 285.969972][ T48] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 286.036528][ T48] usb 1-1: New USB device found, idVendor=10c4, idProduct=ea90, bcdDevice= 0.00 [ 286.069072][ T48] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 286.144354][ T30] audit: type=1400 audit(1757245037.180:1140): avc: denied { append } for pid=9241 comm="syz.1.838" name="nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 286.228956][ T30] audit: type=1400 audit(1757245037.290:1141): avc: denied { map } for pid=9246 comm="syz.5.839" path="/dev/ttyS3" dev="devtmpfs" ino=619 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tty_device_t tclass=chr_file permissive=1 [ 286.349620][ T48] usb 1-1: config 0 descriptor?? [ 286.469949][ T1207] usb 6-1: new high-speed USB device number 24 using dummy_hcd [ 286.478840][ T30] audit: type=1400 audit(1757245037.530:1142): avc: denied { ioctl } for pid=9241 comm="syz.1.838" path="/dev/nullb0" dev="devtmpfs" ino=696 ioctlcmd=0x127f scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 286.651813][ T1207] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 286.665601][ T1207] usb 6-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xF3, changing to 0x83 [ 286.678139][ T1207] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x83 has invalid wMaxPacketSize 0 [ 286.922584][ T48] usbhid 1-1:0.0: can't add hid device: -32 [ 286.930707][ T48] usbhid 1-1:0.0: probe with driver usbhid failed with error -32 [ 286.961710][ T1207] usb 6-1: New USB device found, idVendor=2040, idProduct=1605, bcdDevice= a.94 [ 286.987790][ T1207] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 287.010215][ T1207] usb 6-1: config 0 descriptor?? [ 287.014123][ T48] usb 1-1: USB disconnect, device number 31 [ 287.018002][ T1207] em28xx 6-1:0.0: error: skipping audio endpoint 0x83, because it uses bulk transfers ! [ 287.237475][ T48] usb 6-1: USB disconnect, device number 24 [ 287.450124][ T5858] usb 5-1: new low-speed USB device number 30 using dummy_hcd [ 287.601159][ T5858] usb 5-1: No LPM exit latency info found, disabling LPM. [ 287.609389][ T5858] usb 5-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 287.618565][ T5858] usb 5-1: config 1 has no interface number 1 [ 287.624846][ T5858] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 287.641595][ T5858] usb 5-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid maxpacket 8, setting to 0 [ 287.654682][ T5858] usb 5-1: string descriptor 0 read error: -22 [ 287.659848][ T1207] usb 2-1: new high-speed USB device number 28 using dummy_hcd [ 287.663163][ T5858] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 287.677425][ T5858] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 287.691878][ T5858] usb 5-1: low speed audio streaming not supported [ 287.760310][ T48] usb 1-1: new high-speed USB device number 32 using dummy_hcd [ 287.809948][ T1207] usb 2-1: Using ep0 maxpacket: 32 [ 287.821009][ T1207] usb 2-1: config 255 has an invalid interface number: 111 but max is 1 [ 287.924021][ T1207] usb 2-1: config 255 has no interface number 1 [ 287.942331][ T9253] SELinux: failed to load policy [ 288.110269][ T9] usb 5-1: USB disconnect, device number 30 [ 288.443350][ T1207] usb 2-1: New USB device found, idVendor=0ccd, idProduct=0080, bcdDevice=4a.83 [ 288.452491][ T1207] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 288.473874][ T48] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 288.510890][ T1207] usb 2-1: Product: syz [ 288.512060][ T48] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 1024 [ 288.515081][ T1207] usb 2-1: Manufacturer: syz [ 288.565611][ T48] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 288.585284][ T48] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 288.589657][ T1207] usb 2-1: SerialNumber: syz [ 288.624272][ T48] usb 1-1: Product: syz [ 288.628475][ T48] usb 1-1: Manufacturer: syz [ 288.652924][ T48] usb 1-1: SerialNumber: syz [ 288.687683][ T48] cdc_mbim 1-1:1.0: skipping garbage [ 289.024480][ T9283] netlink: 12 bytes leftover after parsing attributes in process `syz.4.846'. [ 289.053165][ T9283] vlan2: entered promiscuous mode [ 289.058314][ T9283] ip6gretap0: entered promiscuous mode [ 289.696916][ T9263] raw-gadget.2 gadget.0: fail, usb_ep_enable returned -22 [ 289.759876][ T9] usb 6-1: new high-speed USB device number 25 using dummy_hcd [ 290.142758][ T9] usb 6-1: Using ep0 maxpacket: 8 [ 290.177095][ T9] usb 6-1: New USB device found, idVendor=047d, idProduct=5003, bcdDevice=2f.8c [ 290.201772][ T9263] netlink: 'syz.0.842': attribute type 39 has an invalid length. [ 290.209977][ T9] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 290.218180][ T9] usb 6-1: Product: syz [ 290.234489][ T9] usb 6-1: Manufacturer: syz [ 290.240765][ T9] usb 6-1: SerialNumber: syz [ 290.259279][ T9] usb 6-1: config 0 descriptor?? [ 290.275234][ T9] gspca_main: se401-2.14.0 probing 047d:5003 [ 290.390091][ T5858] usb 3-1: new high-speed USB device number 37 using dummy_hcd [ 290.751586][ T5858] usb 3-1: Using ep0 maxpacket: 16 [ 290.767310][ T5858] usb 3-1: New USB device found, idVendor=05d1, idProduct=2001, bcdDevice=10.00 [ 290.783158][ T5858] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 290.834979][ T1207] snd-usb-6fire 2-1:255.111: unable to receive device firmware state. [ 290.848258][ T5858] usb 3-1: Product: syz [ 290.852865][ T1207] snd-usb-6fire 2-1:255.111: probe with driver snd-usb-6fire failed with error -71 [ 290.857482][ T5858] usb 3-1: Manufacturer: syz [ 290.868949][ T5858] usb 3-1: SerialNumber: syz [ 290.871153][ T9263] raw-gadget.2 gadget.0: fail, usb_ep_enable returned -22 [ 290.885958][ T5858] usb 3-1: config 0 descriptor?? [ 290.897301][ T48] cdc_mbim 1-1:1.0: setting tx_max = 16384 [ 290.905226][ T1207] usb 2-1: USB disconnect, device number 28 [ 290.905977][ T5858] ftdi_sio 3-1:0.0: FTDI USB Serial Device converter detected [ 290.942456][ T5858] usb 3-1: Detected FT-X [ 291.064063][ T48] cdc_mbim 1-1:1.0: cdc-wdm0: USB WDM device [ 291.117318][ T48] wwan wwan0: port wwan0mbim0 attached [ 291.133156][ T5858] ftdi_sio ttyUSB0: Unable to read latency timer: -32 [ 291.138771][ T30] audit: type=1400 audit(1757245042.170:1143): avc: denied { setopt } for pid=9275 comm="syz.5.847" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 291.157452][ T48] cdc_mbim 1-1:1.0 wwan0: register 'cdc_mbim' at usb-dummy_hcd.0-1, CDC MBIM, c2:8d:cf:ae:13:98 [ 291.190078][ T24] usb 5-1: new high-speed USB device number 31 using dummy_hcd [ 291.233362][ T48] usb 1-1: USB disconnect, device number 32 [ 291.240920][ T48] cdc_mbim 1-1:1.0 wwan0: unregister 'cdc_mbim' usb-dummy_hcd.0-1, CDC MBIM [ 291.303194][ T48] wwan wwan0: port wwan0mbim0 disconnected [ 291.399892][ T24] usb 5-1: Using ep0 maxpacket: 16 [ 291.406954][ T24] usb 5-1: config index 0 descriptor too short (expected 5124, got 27) [ 291.419005][ T24] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 291.433098][ T24] usb 5-1: config 0 has 0 interfaces, different from the descriptor's value: 17 [ 291.445667][ T24] usb 5-1: New USB device found, idVendor=06cd, idProduct=0131, bcdDevice=16.60 [ 291.457330][ T24] usb 5-1: New USB device strings: Mfr=175, Product=2, SerialNumber=3 [ 291.465988][ T24] usb 5-1: Product: syz [ 291.472671][ T24] usb 5-1: Manufacturer: syz [ 291.477395][ T24] usb 5-1: SerialNumber: syz [ 291.488034][ T24] usb 5-1: config 0 descriptor?? [ 291.499983][ T1207] usb 2-1: new high-speed USB device number 29 using dummy_hcd [ 291.574352][ T5858] ftdi_sio 3-1:0.0: GPIO initialisation failed: -32 [ 291.629957][ T1207] usb 2-1: device descriptor read/64, error -71 [ 291.646066][ T9] input: se401 as /devices/platform/dummy_hcd.5/usb6/6-1/input/input13 [ 291.706029][ T24] usb 5-1: USB disconnect, device number 31 [ 291.727668][ T5858] usb 3-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 292.257237][ T5858] usb 6-1: USB disconnect, device number 25 [ 292.270008][ T1207] usb 2-1: new high-speed USB device number 30 using dummy_hcd [ 292.310593][ T9311] overlayfs: failed to resolve './file1': -2 [ 292.420789][ T9313] netlink: 'syz.0.855': attribute type 2 has an invalid length. [ 292.435040][ T9313] : entered promiscuous mode [ 292.440464][ T1207] usb 2-1: device descriptor read/64, error -71 [ 292.550175][ T1207] usb usb2-port1: attempt power cycle [ 293.178922][ T9] IPVS: starting estimator thread 0... [ 293.282122][ T9] usb 3-1: USB disconnect, device number 37 [ 293.307120][ T9] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 293.330332][ T9] ftdi_sio 3-1:0.0: device disconnected [ 293.352411][ T1207] usb 2-1: new high-speed USB device number 31 using dummy_hcd [ 293.459915][ T9319] IPVS: using max 49 ests per chain, 117600 per kthread [ 293.460081][ T1207] usb 2-1: device descriptor read/8, error -71 [ 293.548941][ T9326] netlink: 4 bytes leftover after parsing attributes in process `syz.5.860'. [ 294.160867][ T1207] usb 2-1: new high-speed USB device number 32 using dummy_hcd [ 294.852864][ T9343] tmpfs: Bad value for 'usrquota_block_hardlimit' [ 294.881406][ T9343] tmpfs: Bad value for 'usrquota_block_hardlimit' [ 295.289162][ T9346] netdevsim netdevsim5: Direct firmware load for . [ 295.289162][ T9346] failed with error -2 [ 295.305855][ T9346] netdevsim netdevsim5: Falling back to sysfs fallback for: . [ 295.305855][ T9346] [ 295.348233][ T30] audit: type=1400 audit(1757245046.350:1144): avc: denied { watch watch_reads } for pid=9332 comm="syz.5.861" path="/syzcgroup/unified/syz5" dev="cgroup2" ino=288 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=dir permissive=1 [ 295.428207][ T1207] usb 2-1: device descriptor read/8, error -71 [ 295.447482][ T30] audit: type=1400 audit(1757245046.370:1145): avc: denied { firmware_load } for pid=9332 comm="syz.5.861" scontext=system_u:system_r:kernel_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 295.506436][ T9345] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 295.617983][ T1207] usb usb2-port1: unable to enumerate USB device [ 295.633537][ T9345] block device autoloading is deprecated and will be removed. [ 296.433794][ T9366] netlink: 'syz.0.869': attribute type 6 has an invalid length. [ 296.972061][ T30] audit: type=1326 audit(1757245048.000:1146): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9357 comm="syz.2.868" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0a2878ebe9 code=0x7ffc0000 [ 297.006779][ T30] audit: type=1326 audit(1757245048.000:1147): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9357 comm="syz.2.868" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0a2878ebe9 code=0x7ffc0000 [ 297.211632][ T30] audit: type=1800 audit(1757245048.250:1148): pid=9376 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed comm="syz.4.870" name="bus" dev="ramfs" ino=24331 res=0 errno=0 [ 297.232327][ C1] vkms_vblank_simulate: vblank timer overrun [ 297.249595][ T9382] netlink: 'syz.1.872': attribute type 1 has an invalid length. [ 297.414829][ T9388] netlink: 28 bytes leftover after parsing attributes in process `syz.1.872'. [ 297.512793][ T9385] bond1: (slave geneve2): making interface the new active one [ 297.521478][ T9385] bond1: (slave geneve2): Enslaving as an active interface with an up link [ 297.530918][ T7968] netdevsim netdevsim1 netdevsim0: set [1, 1] type 2 family 0 port 20000 - 0 [ 297.554571][ T7968] netdevsim netdevsim1 netdevsim1: set [1, 1] type 2 family 0 port 20000 - 0 [ 297.705957][ T7968] netdevsim netdevsim1 netdevsim2: set [1, 1] type 2 family 0 port 20000 - 0 [ 297.744587][ T9388] 8021q: adding VLAN 0 to HW filter on device bond1 [ 297.755391][ T7968] netdevsim netdevsim1 netdevsim3: set [1, 1] type 2 family 0 port 20000 - 0 [ 298.029859][ T48] usb 1-1: new high-speed USB device number 33 using dummy_hcd [ 298.152809][ T30] audit: type=1400 audit(1757245049.220:1149): avc: denied { map } for pid=9404 comm="syz.2.878" path="socket:[25293]" dev="sockfs" ino=25293 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 298.179827][ T24] usb 5-1: new high-speed USB device number 32 using dummy_hcd [ 298.191867][ T48] usb 1-1: unable to read config index 0 descriptor/start: -61 [ 298.199599][ T48] usb 1-1: can't read configurations, error -61 [ 298.217334][ T30] audit: type=1400 audit(1757245049.220:1150): avc: denied { read } for pid=9404 comm="syz.2.878" path="socket:[25293]" dev="sockfs" ino=25293 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 298.334421][ T24] usb 5-1: New USB device found, idVendor=17e9, idProduct=8b4e, bcdDevice=9c.08 [ 298.343588][ T48] usb 1-1: new high-speed USB device number 34 using dummy_hcd [ 298.360591][ T24] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 298.452393][ T24] usb 5-1: config 0 descriptor?? [ 298.521541][ T48] usb 1-1: unable to read config index 0 descriptor/start: -61 [ 298.529614][ T48] usb 1-1: can't read configurations, error -61 [ 298.536421][ T48] usb usb1-port1: attempt power cycle [ 298.870007][ T24] udl 5-1:0.0: [drm] Unrecognized vendor firmware descriptor [ 298.930636][ T48] usb 1-1: new high-speed USB device number 35 using dummy_hcd [ 298.955812][ T48] usb 1-1: unable to read config index 0 descriptor/start: -61 [ 298.973656][ T48] usb 1-1: can't read configurations, error -61 [ 299.120042][ T48] usb 1-1: new high-speed USB device number 36 using dummy_hcd [ 299.241825][ T48] usb 1-1: unable to read config index 0 descriptor/start: -61 [ 299.368610][ T48] usb 1-1: can't read configurations, error -61 [ 299.388501][ T48] usb usb1-port1: unable to enumerate USB device [ 299.742624][ T5845] Bluetooth: hci1: unexpected cc 0x2007 length: 100 > 2 [ 299.750618][ T5845] Bluetooth: hci1: unexpected event for opcode 0x2007 [ 301.096077][ T9455] 9pnet_fd: Insufficient options for proto=fd [ 301.117796][ T24] [drm:udl_init] *ERROR* Selecting channel failed [ 301.208989][ T24] [drm] Initialized udl 0.0.1 for 5-1:0.0 on minor 2 [ 301.237979][ T24] [drm] Initialized udl on minor 2 [ 301.333218][ T24] udl 5-1:0.0: [drm] *ERROR* Read EDID byte 0 failed err ffffffb9 [ 301.343302][ T24] udl 5-1:0.0: [drm] Cannot find any crtc or sizes [ 301.351893][ T48] udl 5-1:0.0: [drm] *ERROR* Read EDID byte 0 failed err ffffffb9 [ 301.361791][ T48] udl 5-1:0.0: [drm] Cannot find any crtc or sizes [ 301.368617][ T24] usb 5-1: USB disconnect, device number 32 [ 301.439960][ T30] audit: type=1800 audit(1757245052.500:1151): pid=9461 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed comm="syz.2.886" name="bus" dev="ramfs" ino=24470 res=0 errno=0 [ 301.508492][ T9467] TCP: TCP_TX_DELAY enabled [ 301.559165][ T9467] dlm: Unknown command passed to DLM device : 0 [ 301.559165][ T9467] [ 301.650368][ T9] usb 6-1: new high-speed USB device number 26 using dummy_hcd [ 301.966863][ T9478] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 301.976592][ T9478] block device autoloading is deprecated and will be removed. [ 302.051059][ T1207] usb 1-1: new high-speed USB device number 37 using dummy_hcd [ 302.103937][ T9] usb 6-1: too many configurations: 9, using maximum allowed: 8 [ 302.113074][ T9] usb 6-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 302.125688][ T9] usb 6-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 302.141977][ T30] audit: type=1400 audit(1757245053.190:1152): avc: denied { map } for pid=9480 comm="syz.4.893" path="socket:[24490]" dev="sockfs" ino=24490 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_route_socket permissive=1 [ 302.179219][ T9] usb 6-1: config 0 interface 0 has no altsetting 0 [ 302.189910][ T9] usb 6-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 302.252623][ T1207] usb 1-1: Using ep0 maxpacket: 16 [ 302.301411][ T1207] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x84 has invalid wMaxPacketSize 0 [ 302.326504][ T1207] usb 1-1: New USB device found, idVendor=2040, idProduct=0264, bcdDevice=4e.d1 [ 302.335971][ T9] usb 6-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 302.350038][ T1207] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 302.359132][ T9] usb 6-1: config 0 interface 0 has no altsetting 0 [ 302.382374][ T1207] usb 1-1: Product: syz [ 302.386570][ T1207] usb 1-1: Manufacturer: syz [ 302.392169][ T1207] usb 1-1: SerialNumber: syz [ 302.400020][ T48] usb 5-1: new low-speed USB device number 33 using dummy_hcd [ 302.400205][ T9] usb 6-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 302.440759][ T9] usb 6-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 302.452759][ T1207] usb 1-1: config 0 descriptor?? [ 302.471299][ T9] usb 6-1: config 0 interface 0 has no altsetting 0 [ 302.482554][ T1207] em28xx 1-1:0.0: New device syz syz @ 480 Mbps (2040:0264, interface 0, class 0) [ 302.492090][ T1207] em28xx 1-1:0.0: DVB interface 0 found: bulk [ 302.508725][ T9] usb 6-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 302.529873][ T9] usb 6-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 302.544903][ T9] usb 6-1: config 0 interface 0 has no altsetting 0 [ 302.568083][ T48] usb 5-1: LPM exit latency is zeroed, disabling LPM. [ 302.579044][ T9] usb 6-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 302.589429][ T48] usb 5-1: config 1 interface 0 altsetting 2 endpoint 0x82 is Bulk; changing to Interrupt [ 302.589696][ T9] usb 6-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 302.610342][ T48] usb 5-1: config 1 interface 0 altsetting 2 endpoint 0x3 is Bulk; changing to Interrupt [ 302.626218][ T48] usb 5-1: config 1 interface 0 altsetting 2 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 302.626612][ T30] audit: type=1326 audit(1757245053.690:1153): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9482 comm="syz.2.894" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0a2878ebe9 code=0x7ffc0000 [ 302.678725][ T48] usb 5-1: config 1 interface 0 has no altsetting 0 [ 302.680668][ T9] usb 6-1: config 0 interface 0 has no altsetting 0 [ 302.694368][ T48] usb 5-1: string descriptor 0 read error: -22 [ 302.701589][ T48] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 302.710903][ T48] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 302.724382][ T9] usb 6-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 302.734416][ T9] usb 6-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 302.745724][ T30] audit: type=1326 audit(1757245053.690:1154): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9482 comm="syz.2.894" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0a2878ebe9 code=0x7ffc0000 [ 302.769681][ T9] usb 6-1: config 0 interface 0 has no altsetting 0 [ 302.776812][ T30] audit: type=1326 audit(1757245053.710:1155): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9482 comm="syz.2.894" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f0a2878d550 code=0x7ffc0000 [ 302.779075][ T9481] raw-gadget.2 gadget.4: fail, usb_ep_enable returned -22 [ 302.801580][ T30] audit: type=1326 audit(1757245053.730:1156): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9482 comm="syz.2.894" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0a2878ebe9 code=0x7ffc0000 [ 302.807280][ C1] vkms_vblank_simulate: vblank timer overrun [ 302.836512][ C1] vkms_vblank_simulate: vblank timer overrun [ 302.870333][ T30] audit: type=1326 audit(1757245053.730:1157): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9482 comm="syz.2.894" exe="/root/syz-executor" sig=0 arch=c000003e syscall=28 compat=0 ip=0x7f0a2878ebe9 code=0x7ffc0000 [ 302.898475][ T9] usb 6-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 302.923720][ T9481] raw-gadget.2 gadget.4: fail, usb_ep_enable returned -22 [ 302.935590][ T9] usb 6-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 302.963214][ T9] usb 6-1: config 0 interface 0 has no altsetting 0 [ 302.979972][ T9] usb 6-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 302.995114][ T9] usb 6-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 303.041610][ T48] cdc_ether 5-1:1.0: probe with driver cdc_ether failed with error -22 [ 303.069952][ T30] audit: type=1326 audit(1757245053.730:1158): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9482 comm="syz.2.894" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0a2878ebe9 code=0x7ffc0000 [ 303.094912][ T9] usb 6-1: config 0 interface 0 has no altsetting 0 [ 303.171902][ T9] usb 6-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=49.8e [ 303.200841][ T9] usb 6-1: New USB device strings: Mfr=41, Product=64, SerialNumber=168 [ 303.219985][ T30] audit: type=1326 audit(1757245053.730:1159): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9482 comm="syz.2.894" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f0a2878ebe9 code=0x7ffc0000 [ 303.249883][ T9] usb 6-1: Product: syz [ 303.254273][ T1207] em28xx 1-1:0.0: unknown em28xx chip ID (0) [ 303.261249][ T9] usb 6-1: Manufacturer: syz [ 303.279997][ T9] usb 6-1: SerialNumber: syz [ 303.303795][ T9] usb 6-1: config 0 descriptor?? [ 303.314873][ T30] audit: type=1326 audit(1757245053.730:1160): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9482 comm="syz.2.894" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0a2878ebe9 code=0x7ffc0000 [ 303.378833][ T9] yurex 6-1:0.0: USB YUREX device now attached to Yurex #0 [ 303.503360][ T9475] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 303.512244][ T9475] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 303.564884][ T9] usb 6-1: USB disconnect, device number 26 [ 303.577727][ T9] yurex 6-1:0.0: USB YUREX #0 now disconnected [ 303.744994][ T9494] netlink: 12 bytes leftover after parsing attributes in process `syz.1.895'. [ 303.775314][ T9494] vlan3: entered promiscuous mode [ 303.858694][ T5845] Bluetooth: hci1: Controller not accepting commands anymore: ncmd = 0 [ 303.870037][ T5845] Bluetooth: hci1: Injecting HCI hardware error event [ 303.879820][ T5845] Bluetooth: hci1: hardware error 0x00 [ 304.361271][ T9] usb 5-1: USB disconnect, device number 33 [ 305.013526][ T9510] netlink: 12 bytes leftover after parsing attributes in process `syz.5.897'. [ 305.052647][ T9510] vlan2: entered promiscuous mode [ 305.057728][ T9510] ip6gretap0: entered promiscuous mode [ 305.410859][ T1207] em28xx 1-1:0.0: reading from i2c device at 0xa0 failed (error=-5) [ 305.432966][ T1207] em28xx 1-1:0.0: board has no eeprom [ 305.458405][ T9523] bpf: Bad value for 'mode' [ 305.467382][ T9523] netlink: 28 bytes leftover after parsing attributes in process `syz.5.902'. [ 305.477168][ T9523] netlink: 28 bytes leftover after parsing attributes in process `syz.5.902'. [ 305.498235][ T9523] gretap0: entered promiscuous mode [ 305.508102][ T9523] batadv_slave_1: entered promiscuous mode [ 305.522519][ T9523] debugfs: 'hsr0' already exists in 'hsr' [ 305.537961][ T9523] Cannot create hsr debugfs directory [ 305.549878][ T1207] em28xx 1-1:0.0: Identified as PCTV tripleStick (292e) (card=94) [ 305.559410][ T1207] em28xx 1-1:0.0: dvb set to bulk mode. [ 305.569554][ T9] em28xx 1-1:0.0: Binding DVB extension [ 305.662757][ T1207] usb 1-1: USB disconnect, device number 37 [ 305.707910][ T9535] bridge2: entered promiscuous mode [ 305.715078][ T48] usb 3-1: new high-speed USB device number 38 using dummy_hcd [ 305.871723][ T1207] em28xx 1-1:0.0: Disconnecting em28xx [ 305.942436][ T5845] Bluetooth: hci1: Opcode 0x0c03 failed: -110 [ 306.140085][ T48] usb 3-1: New USB device found, idVendor=17e9, idProduct=8b4e, bcdDevice=9c.08 [ 306.215620][ T48] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 306.469292][ T9] em28xx 1-1:0.0: Registering input extension [ 306.506815][ T1207] em28xx 1-1:0.0: Closing input extension [ 306.507866][ T48] usb 3-1: config 0 descriptor?? [ 306.571030][ T1207] em28xx 1-1:0.0: Freeing device [ 306.982906][ T9523] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 307.093111][ T5925] usb 1-1: new high-speed USB device number 38 using dummy_hcd [ 307.118506][ C1] raw-gadget.0 gadget.2: ignoring, device is not running [ 307.142310][ T48] udl 3-1:0.0: [drm] Unrecognized vendor firmware descriptor [ 307.210249][ T48] [drm:udl_init] *ERROR* Selecting channel failed [ 307.281376][ T48] [drm] Initialized udl 0.0.1 for 3-1:0.0 on minor 2 [ 307.319834][ T48] [drm] Initialized udl on minor 2 [ 307.343629][ T48] udl 3-1:0.0: [drm] *ERROR* Read EDID byte 0 failed err ffffffb9 [ 307.356911][ T5925] usb 1-1: config 1 has an invalid descriptor of length 192, skipping remainder of the config [ 307.368455][ T48] udl 3-1:0.0: [drm] Cannot find any crtc or sizes [ 307.376164][ T5925] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 307.387193][ T5858] udl 3-1:0.0: [drm] *ERROR* Read EDID byte 0 failed err ffffffb9 [ 307.396827][ T48] usb 3-1: USB disconnect, device number 38 [ 307.403092][ T5858] udl 3-1:0.0: [drm] Cannot find any crtc or sizes [ 307.410676][ T5925] usb 1-1: New USB device found, idVendor=08b7, idProduct=0000, bcdDevice= 0.00 [ 307.425521][ T5925] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 307.445665][ T5925] usb 1-1: SerialNumber: syz [ 307.660822][ T9] usb 5-1: new high-speed USB device number 34 using dummy_hcd [ 307.723401][ T5925] usb 1-1: 0:2 : does not exist [ 307.728379][ T5925] usb 1-1: unit 5 not found! [ 307.760138][ T30] kauditd_printk_skb: 20 callbacks suppressed [ 307.760154][ T30] audit: type=1800 audit(1757245058.820:1181): pid=9560 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed comm="syz.5.911" name="bus" dev="ramfs" ino=26639 res=0 errno=0 [ 307.810639][ T9] usb 5-1: device descriptor read/64, error -71 [ 307.813138][ T5925] usb 1-1: USB disconnect, device number 38 [ 307.885740][ T7270] udevd[7270]: error opening ATTR{/sys/devices/platform/dummy_hcd.0/usb1/1-1/1-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 308.193403][ T9567] netlink: 12 bytes leftover after parsing attributes in process `syz.2.912'. [ 308.231655][ T9567] vlan2: entered promiscuous mode [ 308.500092][ T9] usb 5-1: new high-speed USB device number 35 using dummy_hcd [ 308.636017][ T9570] BFS-fs: bfs_fill_super(): No BFS filesystem on nullb0 (magic=00000000) [ 308.650545][ T9] usb 5-1: device descriptor read/64, error -71 [ 308.708516][ T30] audit: type=1400 audit(1757245059.770:1182): avc: denied { ioctl } for pid=9569 comm="syz.5.913" path="socket:[25779]" dev="sockfs" ino=25779 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 308.814466][ T9] usb usb5-port1: attempt power cycle [ 308.871459][ T9577] netlink: 12 bytes leftover after parsing attributes in process `syz.2.916'. [ 309.090023][ T5925] usb 6-1: new high-speed USB device number 27 using dummy_hcd [ 309.487191][ T30] audit: type=1400 audit(1757245060.550:1183): avc: denied { accept } for pid=9571 comm="syz.0.914" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=unix_dgram_socket permissive=1 [ 309.509843][ T9] usb 5-1: new high-speed USB device number 36 using dummy_hcd [ 309.530434][ T9] usb 5-1: device descriptor read/8, error -71 [ 309.555691][ T30] audit: type=1400 audit(1757245060.550:1184): avc: denied { connect } for pid=9571 comm="syz.0.914" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 309.626448][ T5925] usb 6-1: New USB device found, idVendor=17e9, idProduct=8b4e, bcdDevice=9c.08 [ 309.639418][ T30] audit: type=1400 audit(1757245060.650:1185): avc: denied { listen } for pid=9571 comm="syz.0.914" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 309.659307][ T5925] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 309.681872][ T5925] usb 6-1: config 0 descriptor?? [ 309.821398][ T9] usb 5-1: new high-speed USB device number 37 using dummy_hcd [ 309.898489][ T9] usb 5-1: device descriptor read/8, error -71 [ 309.967488][ C1] raw-gadget.1 gadget.5: ignoring, device is not running [ 309.976321][ T5925] udl 6-1:0.0: [drm] Unrecognized vendor firmware descriptor [ 309.984133][ T5925] [drm:udl_init] *ERROR* Selecting channel failed [ 310.006496][ T5925] [drm] Initialized udl 0.0.1 for 6-1:0.0 on minor 2 [ 310.020098][ T9] usb usb5-port1: unable to enumerate USB device [ 310.036009][ T5925] [drm] Initialized udl on minor 2 [ 310.049928][ T48] usb 3-1: new high-speed USB device number 39 using dummy_hcd [ 310.073324][ T5925] udl 6-1:0.0: [drm] *ERROR* Read EDID byte 0 failed err ffffffb9 [ 310.092945][ T5925] udl 6-1:0.0: [drm] Cannot find any crtc or sizes [ 310.100536][ T24] udl 6-1:0.0: [drm] *ERROR* Read EDID byte 0 failed err ffffffb9 [ 310.109320][ T24] udl 6-1:0.0: [drm] Cannot find any crtc or sizes [ 310.121519][ T5925] usb 6-1: USB disconnect, device number 27 [ 310.221187][ T48] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 310.244889][ T9586] dvmrp1: entered allmulticast mode [ 310.253430][ T48] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 310.264391][ T48] usb 3-1: New USB device found, idVendor=10c4, idProduct=ea90, bcdDevice= 0.00 [ 310.275942][ T48] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 310.288408][ T48] usb 3-1: config 0 descriptor?? [ 310.357461][ T30] audit: type=1400 audit(1757245061.420:1186): avc: denied { mount } for pid=9588 comm="syz.0.919" name="/" dev="bpf" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bpf_t tclass=filesystem permissive=1 [ 310.537416][ T9597] netlink: 28 bytes leftover after parsing attributes in process `syz.0.921'. [ 310.562530][ T30] audit: type=1400 audit(1757245061.630:1187): avc: denied { remount } for pid=9594 comm="syz.0.921" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 310.585691][ T9597] netlink: 8 bytes leftover after parsing attributes in process `syz.0.921'. [ 310.921143][ T30] audit: type=1400 audit(1757245061.980:1188): avc: denied { write } for pid=9608 comm="syz.0.924" name="hwrng" dev="devtmpfs" ino=83 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:random_device_t tclass=chr_file permissive=1 [ 310.922670][ T9609] overlay: Unknown parameter 'mask' [ 311.061636][ T30] audit: type=1800 audit(1757245062.120:1189): pid=9610 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed comm="syz.5.923" name="bus" dev="ramfs" ino=26742 res=0 errno=0 [ 311.122111][ T48] usbhid 3-1:0.0: can't add hid device: -32 [ 311.133330][ T48] usbhid 3-1:0.0: probe with driver usbhid failed with error -32 [ 311.164872][ T30] audit: type=1400 audit(1757245062.230:1190): avc: denied { read } for pid=9595 comm="syz.1.922" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 311.165540][ T48] usb 3-1: USB disconnect, device number 39 [ 311.718128][ T1207] usb 1-1: new high-speed USB device number 39 using dummy_hcd [ 311.889876][ T1207] usb 1-1: Using ep0 maxpacket: 16 [ 312.629824][ T1207] usb 1-1: config 0 has an invalid interface number: 67 but max is 0 [ 312.696583][ T1207] usb 1-1: config 0 has no interface number 0 [ 312.710982][ T1207] usb 1-1: New USB device found, idVendor=17cc, idProduct=1978, bcdDevice= 1.34 [ 312.788976][ T1207] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 312.800408][ T1207] usb 1-1: Product: syz [ 312.804652][ T1207] usb 1-1: Manufacturer: syz [ 312.809365][ T1207] usb 1-1: SerialNumber: syz [ 312.817860][ T1207] usb 1-1: config 0 descriptor?? [ 312.826676][ T1207] snd-usb-caiaq 1-1:0.67: can't set alt interface. [ 312.835421][ T1207] usb 1-1: unable to init card! (ret=-5) [ 312.842004][ T1207] snd-usb-caiaq 1-1:0.67: probe with driver snd-usb-caiaq failed with error -5 [ 312.960331][ T9635] netlink: 40 bytes leftover after parsing attributes in process `syz.1.929'. [ 313.838174][ T30] audit: type=1800 audit(1757245064.900:1191): pid=9656 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed comm="syz.2.936" name="bus" dev="ramfs" ino=26897 res=0 errno=0 [ 313.966317][ T1207] usb 2-1: new high-speed USB device number 33 using dummy_hcd [ 314.151211][ T1207] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 314.164833][ T1207] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 314.280138][ T1207] usb 2-1: New USB device found, idVendor=10c4, idProduct=ea90, bcdDevice= 0.00 [ 314.289295][ T1207] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 314.462985][ T1207] usb 2-1: config 0 descriptor?? [ 314.696081][ T24] usb 1-1: USB disconnect, device number 39 [ 315.150256][ T9674] netlink: 12 bytes leftover after parsing attributes in process `syz.0.940'. [ 315.212278][ T1207] usbhid 2-1:0.0: can't add hid device: -32 [ 315.218248][ T1207] usbhid 2-1:0.0: probe with driver usbhid failed with error -32 [ 315.234155][ T1207] usb 2-1: USB disconnect, device number 33 [ 316.168126][ T9682] netlink: 'syz.5.941': attribute type 10 has an invalid length. [ 316.462130][ T9689] F2FS-fs (loop9): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 316.470155][ T9689] F2FS-fs (loop9): Can't find valid F2FS filesystem in 1th superblock [ 316.489961][ T1207] usb 6-1: new high-speed USB device number 28 using dummy_hcd [ 316.529944][ T9689] F2FS-fs (loop9): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 316.537880][ T9689] F2FS-fs (loop9): Can't find valid F2FS filesystem in 2th superblock [ 316.538485][ T9690] loop7: detected capacity change from 0 to 7 [ 316.670569][ T1298] ieee802154 phy1 wpan1: encryption failed: -22 [ 316.736978][ T1207] usb 6-1: Using ep0 maxpacket: 32 [ 316.764448][ T1207] usb 6-1: New USB device found, idVendor=0fd9, idProduct=0025, bcdDevice=29.40 [ 316.798086][ T1207] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 316.896835][ T1207] usb 6-1: config 0 descriptor?? [ 317.137684][ T1207] dvb-usb: found a 'Elgato EyeTV Sat' in warm state. [ 317.198091][ T1207] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 317.280686][ T1207] dvbdev: DVB: registering new adapter (Elgato EyeTV Sat) [ 317.306599][ T1207] usb 6-1: media controller created [ 317.381140][ T1207] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 317.518017][ T7270] Dev loop7: unable to read RDB block 7 [ 317.525366][ T7270] loop7: unable to read partition table [ 317.536660][ T7270] loop7: partition table beyond EOD, truncated [ 317.552814][ T1207] az6027: usb out operation failed. (-71) [ 317.574444][ T9690] Dev loop7: unable to read RDB block 7 [ 317.587970][ T9690] loop7: unable to read partition table [ 317.596268][ T9690] loop7: partition table beyond EOD, truncated [ 317.602639][ T9690] loop_reread_partitions: partition scan of loop7 (Cj̖P=ý?}X %`ր{֐ȵ4FLQk݊) failed (rc=-5) [ 317.621487][ C1] invalid error, dev loop7, sector 0 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 2 [ 317.631276][ C1] Buffer I/O error on dev loop7, logical block 0, lost async page write [ 317.641913][ T1207] az6027: usb out operation failed. (-71) [ 317.660131][ T1207] stb0899_attach: Driver disabled by Kconfig [ 317.699875][ T1207] az6027: no front-end attached [ 317.699875][ T1207] [ 317.862827][ T1207] az6027: usb out operation failed. (-71) [ 317.929523][ T1207] dvb-usb: no frontend was attached by 'Elgato EyeTV Sat' [ 317.954131][ T1207] input: IR-receiver inside an USB DVB receiver as /devices/platform/dummy_hcd.5/usb6/6-1/input/input15 [ 317.999229][ T30] audit: type=1400 audit(1757245069.050:1192): avc: denied { read } for pid=9701 comm="syz.0.948" name="btrfs-control" dev="devtmpfs" ino=1316 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:lvm_control_t tclass=chr_file permissive=1 [ 318.122590][ T1207] dvb-usb: schedule remote query interval to 400 msecs. [ 318.158817][ T1207] dvb-usb: Elgato EyeTV Sat successfully initialized and connected. [ 318.164669][ T30] audit: type=1400 audit(1757245069.050:1193): avc: denied { open } for pid=9701 comm="syz.0.948" path="/dev/btrfs-control" dev="devtmpfs" ino=1316 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:lvm_control_t tclass=chr_file permissive=1 [ 318.218165][ T1207] usb 6-1: USB disconnect, device number 28 [ 318.305968][ T1207] dvb-usb: Elgato EyeTV Sat successfully deinitialized and disconnected. [ 318.361695][ T30] audit: type=1400 audit(1757245069.050:1194): avc: denied { ioctl } for pid=9701 comm="syz.0.948" path="/dev/btrfs-control" dev="devtmpfs" ino=1316 ioctlcmd=0x9404 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:lvm_control_t tclass=chr_file permissive=1 [ 318.454886][ T30] audit: type=1400 audit(1757245069.470:1195): avc: denied { mount } for pid=9708 comm="syz.5.949" name="/" dev="9p" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 319.579845][ T30] audit: type=1400 audit(1757245070.630:1196): avc: denied { unmount } for pid=6529 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 319.880316][ T48] usb 1-1: new high-speed USB device number 40 using dummy_hcd [ 320.039971][ T1207] usb 5-1: new high-speed USB device number 38 using dummy_hcd [ 320.113827][ T48] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 320.138681][ T48] usb 1-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 320.159883][ T48] usb 1-1: config 1 has no interface number 1 [ 320.167819][ T48] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 320.204685][ T1207] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 320.225837][ T48] usb 1-1: config 1 interface 2 altsetting 1 endpoint 0x6 has invalid wMaxPacketSize 0 [ 320.251538][ T1207] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 320.310068][ T48] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 320.312275][ T1207] usb 5-1: New USB device found, idVendor=10c4, idProduct=ea90, bcdDevice= 0.00 [ 320.329323][ T1207] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 320.346872][ T1207] usb 5-1: config 0 descriptor?? [ 320.351617][ T48] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 320.388595][ T48] usb 1-1: Product: syz [ 320.416113][ T48] usb 1-1: Manufacturer: syz [ 320.421857][ T48] usb 1-1: SerialNumber: syz [ 320.530192][ T5858] usb 3-1: new high-speed USB device number 40 using dummy_hcd [ 320.545073][ T9723] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 320.890390][ T5858] usb 3-1: device descriptor read/64, error -71 [ 321.149990][ T5858] usb 3-1: new high-speed USB device number 41 using dummy_hcd [ 321.175953][ T1207] usbhid 5-1:0.0: can't add hid device: -32 [ 321.176038][ T1207] usbhid 5-1:0.0: probe with driver usbhid failed with error -32 [ 321.208921][ T9] usb 5-1: USB disconnect, device number 38 [ 321.272399][ T9744] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 321.307531][ T5858] usb 3-1: device descriptor read/64, error -71 [ 321.532776][ T9749] netlink: 16 bytes leftover after parsing attributes in process `syz.5.960'. [ 321.533051][ T9749] netlink: 4 bytes leftover after parsing attributes in process `syz.5.960'. [ 321.533328][ T9749] netlink: 16 bytes leftover after parsing attributes in process `syz.5.960'. [ 321.720095][ T5858] usb usb3-port1: attempt power cycle [ 322.182645][ T5858] usb 3-1: new high-speed USB device number 42 using dummy_hcd [ 322.203281][ T5858] usb 3-1: device descriptor read/8, error -71 [ 322.389902][ T24] usb 6-1: new high-speed USB device number 29 using dummy_hcd [ 322.449511][ T5858] usb 3-1: new high-speed USB device number 43 using dummy_hcd [ 322.470495][ T5858] usb 3-1: device descriptor read/8, error -71 [ 322.539851][ T24] usb 6-1: Using ep0 maxpacket: 16 [ 322.552729][ T24] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 322.571592][ T24] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 322.585964][ T5858] usb usb3-port1: unable to enumerate USB device [ 322.613553][ T24] usb 6-1: New USB device found, idVendor=1b1c, idProduct=1b02, bcdDevice= 0.00 [ 322.645944][ T24] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 322.679300][ T24] usb 6-1: config 0 descriptor?? [ 323.141766][ T1207] usb 5-1: new high-speed USB device number 39 using dummy_hcd [ 323.202512][ T30] audit: type=1400 audit(1757245074.270:1197): avc: denied { setopt } for pid=9755 comm="syz.5.962" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 323.348332][ T1207] usb 5-1: config 0 has an invalid interface number: 117 but max is 0 [ 323.368335][ T1207] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 323.880472][ T30] audit: type=1400 audit(1757245074.520:1198): avc: denied { mount } for pid=9755 comm="syz.5.962" name="/" dev="rpc_pipefs" ino=27076 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:rpc_pipefs_t tclass=filesystem permissive=1 [ 323.924978][ T1207] usb 5-1: config 0 has no interface number 0 [ 323.935220][ T1207] usb 5-1: config 0 interface 117 altsetting 0 endpoint 0x88 has invalid wMaxPacketSize 0 [ 323.947094][ T1207] usb 5-1: config 0 interface 117 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 324.289529][ T1207] usb 5-1: New USB device found, idVendor=0afa, idProduct=03e8, bcdDevice=99.d0 [ 324.299055][ T1207] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 324.309224][ T1207] usb 5-1: Product: syz [ 324.313761][ T1207] usb 5-1: Manufacturer: syz [ 324.318671][ T1207] usb 5-1: SerialNumber: syz [ 324.356041][ T1207] usb 5-1: config 0 descriptor?? [ 324.549299][ T48] usb 1-1: USB disconnect, device number 40 [ 325.085848][ T30] audit: type=1400 audit(1757245075.770:1199): avc: denied { connect } for pid=9773 comm="syz.1.967" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 325.111830][ T7270] udevd[7270]: error opening ATTR{/sys/devices/platform/dummy_hcd.0/usb1/1-1/1-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 325.145206][ T30] audit: type=1400 audit(1757245075.780:1200): avc: denied { write } for pid=9773 comm="syz.1.967" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 325.165031][ T30] audit: type=1400 audit(1757245075.880:1201): avc: denied { watch watch_reads } for pid=9773 comm="syz.1.967" path="/221/file0" dev="tmpfs" ino=1221 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 325.286826][ T9780] binder: 9778:9780 ioctl 4018620d 0 returned -22 [ 325.304737][ T24] usbhid 6-1:0.0: can't add hid device: -71 [ 325.323923][ T24] usbhid 6-1:0.0: probe with driver usbhid failed with error -71 [ 325.570250][ T24] usb 6-1: USB disconnect, device number 29 [ 325.610927][ T9788] overlayfs: workdir and upperdir must be separate subtrees [ 326.205419][ T9794] netlink: 12 bytes leftover after parsing attributes in process `syz.0.970'. [ 326.279913][ T9] usb 2-1: new high-speed USB device number 34 using dummy_hcd [ 326.452900][ T9] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 326.468734][ T9] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 326.482400][ T9] usb 2-1: New USB device found, idVendor=10c4, idProduct=ea90, bcdDevice= 0.00 [ 326.491766][ T9] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 326.505057][ T9] usb 2-1: config 0 descriptor?? [ 326.510129][ T1207] usb 1-1: new high-speed USB device number 41 using dummy_hcd [ 326.533795][ T5843] usb 5-1: USB disconnect, device number 39 [ 326.672257][ T1207] usb 1-1: config index 0 descriptor too short (expected 8192, got 18) [ 326.680724][ T1207] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 326.702931][ T1207] usb 1-1: config 0 has no interfaces? [ 326.715181][ T1207] usb 1-1: New USB device found, idVendor=18b4, idProduct=fffb, bcdDevice=dc.7b [ 326.726728][ T1207] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 326.739992][ T1207] usb 1-1: Product: syz [ 326.744187][ T1207] usb 1-1: Manufacturer: syz [ 326.748936][ T1207] usb 1-1: SerialNumber: syz [ 326.820435][ T1207] usb 1-1: config 0 descriptor?? [ 327.349783][ T9] usbhid 2-1:0.0: can't add hid device: -32 [ 327.388456][ T9] usbhid 2-1:0.0: probe with driver usbhid failed with error -32 [ 327.414694][ T9] usb 2-1: USB disconnect, device number 34 [ 327.493025][ T9788] A link change request failed with some changes committed already. Interface vlan0 may have been left with an inconsistent configuration, please check. [ 327.535748][ T1207] usb 1-1: USB disconnect, device number 41 [ 327.643916][ T30] audit: type=1326 audit(1757245078.710:1202): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9808 comm="syz.5.976" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff0b338ebe9 code=0x7ffc0000 [ 327.687802][ T30] audit: type=1326 audit(1757245078.710:1203): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9808 comm="syz.5.976" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7ff0b338ebe9 code=0x7ffc0000 [ 327.713237][ T30] audit: type=1326 audit(1757245078.710:1204): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9808 comm="syz.5.976" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff0b338ebe9 code=0x7ffc0000 [ 328.030814][ T5912] usb 5-1: new full-speed USB device number 40 using dummy_hcd [ 328.051241][ T30] audit: type=1326 audit(1757245078.710:1205): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9808 comm="syz.5.976" exe="/root/syz-executor" sig=0 arch=c000003e syscall=98 compat=0 ip=0x7ff0b338ebe9 code=0x7ffc0000 [ 328.136839][ T9810] netlink: 8 bytes leftover after parsing attributes in process `syz.2.975'. [ 328.145723][ T9810] netlink: 'syz.2.975': attribute type 30 has an invalid length. [ 328.181716][ T30] audit: type=1326 audit(1757245078.710:1206): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9808 comm="syz.5.976" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff0b338ebe9 code=0x7ffc0000 [ 328.215086][ T12] netdevsim netdevsim2 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 328.226763][ T12] netdevsim netdevsim2 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 328.229824][ T5912] usb 5-1: config 0 has an invalid interface number: 251 but max is 0 [ 328.235706][ T12] netdevsim netdevsim2 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 328.254995][ T12] netdevsim netdevsim2 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 328.286257][ T5912] usb 5-1: config 0 has no interface number 0 [ 328.299088][ T30] audit: type=1326 audit(1757245078.710:1207): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9808 comm="syz.5.976" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7ff0b338d69f code=0x7ffc0000 [ 328.330320][ T30] audit: type=1326 audit(1757245078.710:1208): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9808 comm="syz.5.976" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff0b338ebe9 code=0x7ffc0000 [ 328.330891][ T5912] usb 5-1: New USB device found, idVendor=0b95, idProduct=172a, bcdDevice=f7.f4 [ 328.365372][ T5912] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 328.507308][ T5912] usb 5-1: Product: syz [ 328.525373][ T5912] usb 5-1: Manufacturer: syz [ 328.537071][ T5912] usb 5-1: SerialNumber: syz [ 328.761634][ T9823] netlink: 96 bytes leftover after parsing attributes in process `syz.0.978'. [ 329.104293][ T5912] usb 5-1: config 0 descriptor?? [ 329.136283][ T9819] binder: 9818:9819 ioctl 4018620d 0 returned -22 [ 330.064983][ T9834] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 330.457894][ T9840] binder: 9826:9840 ioctl c0306201 200000000480 returned -14 [ 330.780236][ T24] usb 3-1: new high-speed USB device number 44 using dummy_hcd [ 331.061074][ T5912] asix 5-1:0.251 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 331.078741][ T5912] asix 5-1:0.251 (unnamed net_device) (uninitialized): Error reading PHY_ID register: ffffffb9 [ 331.081517][ T24] usb 3-1: config 1 has an invalid interface number: 7 but max is 0 [ 331.101156][ T5912] asix 5-1:0.251: probe with driver asix failed with error -71 [ 331.132641][ T24] usb 3-1: config 1 has no interface number 0 [ 331.135625][ T5912] usb 5-1: USB disconnect, device number 40 [ 331.146480][ T24] usb 3-1: config 1 interface 7 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 331.169408][ T9850] syzkaller1: entered promiscuous mode [ 331.175873][ T24] usb 3-1: config 1 interface 7 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 8 [ 331.186223][ T9850] syzkaller1: entered allmulticast mode [ 331.196087][ T24] usb 3-1: config 1 interface 7 altsetting 0 has a duplicate endpoint with address 0x3, skipping [ 331.212114][ T24] usb 3-1: New USB device found, idVendor=1199, idProduct=68a3, bcdDevice= 0.00 [ 331.227713][ T24] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 331.241563][ T24] usb 3-1: Product: syz [ 331.245752][ T24] usb 3-1: Manufacturer: syz [ 331.305886][ T24] usb 3-1: SerialNumber: syz [ 331.318922][ T9841] raw-gadget.1 gadget.2: fail, usb_ep_enable returned -22 [ 331.333234][ T24] usb 3-1: Expected 3 endpoints, found: 1 [ 331.449911][ T30] kauditd_printk_skb: 23 callbacks suppressed [ 331.475731][ T30] audit: type=1400 audit(1757245082.480:1232): avc: denied { accept } for pid=9847 comm="syz.1.987" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 332.293973][ T9857] netlink: 20 bytes leftover after parsing attributes in process `syz.5.988'. [ 332.406133][ T24] usb 3-1: USB disconnect, device number 44 [ 333.111858][ T9875] binder: 9874:9875 ioctl 4018620d 0 returned -22 [ 333.181786][ T30] audit: type=1400 audit(1757245084.240:1233): avc: denied { unmount } for pid=5841 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 333.862526][ T9] usb 3-1: new full-speed USB device number 45 using dummy_hcd [ 334.204778][ T9] usb 3-1: config 18 has an invalid interface number: 3 but max is 1 [ 334.236490][ T9] usb 3-1: config 18 has an invalid interface number: 221 but max is 1 [ 334.332174][ T9] usb 3-1: config 18 has no interface number 0 [ 334.338479][ T9] usb 3-1: config 18 has no interface number 1 [ 334.430723][ T9] usb 3-1: config 18 interface 3 altsetting 4 has an invalid descriptor for endpoint zero, skipping [ 334.630376][ T9900] binder: 9892:9900 ioctl c0306201 200000000480 returned -14 [ 334.638040][ T30] audit: type=1400 audit(1757245085.680:1234): avc: denied { bind } for pid=9893 comm="syz.5.998" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 334.681463][ T9] usb 3-1: config 18 interface 3 altsetting 4 endpoint 0xF has invalid maxpacket 80, setting to 64 [ 335.037497][ T9] usb 3-1: config 18 interface 3 altsetting 4 endpoint 0x1 has invalid maxpacket 1024, setting to 64 [ 335.061009][ T9] usb 3-1: config 18 interface 3 altsetting 4 has an invalid descriptor for endpoint zero, skipping [ 335.310196][ T9] usb 3-1: config 18 interface 221 altsetting 14 has a duplicate endpoint with address 0x1, skipping [ 335.324897][ T9] usb 3-1: config 18 interface 221 altsetting 14 has an invalid descriptor for endpoint zero, skipping [ 335.337537][ T9] usb 3-1: config 18 interface 221 altsetting 14 has an endpoint descriptor with address 0x2B, changing to 0xB [ 335.350891][ T9] usb 3-1: config 18 interface 221 altsetting 14 endpoint 0xB has an invalid bInterval 161, changing to 4 [ 335.362594][ T9] usb 3-1: config 18 interface 221 altsetting 14 endpoint 0xB has invalid maxpacket 46303, setting to 1023 [ 335.375752][ T9] usb 3-1: config 18 interface 221 altsetting 14 endpoint 0x5 has invalid maxpacket 512, setting to 64 [ 335.432175][ T9] usb 3-1: config 18 interface 221 altsetting 14 has an invalid descriptor for endpoint zero, skipping [ 335.531899][ T9] usb 3-1: config 18 interface 221 altsetting 14 has an invalid descriptor for endpoint zero, skipping [ 335.545288][ T9] usb 3-1: config 18 interface 221 altsetting 14 has a duplicate endpoint with address 0x5, skipping [ 335.556444][ T9] usb 3-1: config 18 interface 221 altsetting 14 has a duplicate endpoint with address 0x5, skipping [ 335.603134][ T9] usb 3-1: config 18 interface 221 altsetting 14 endpoint 0x4 has invalid maxpacket 1024, setting to 64 [ 335.710219][ T9] usb 3-1: config 18 interface 221 altsetting 14 has a duplicate endpoint with address 0xD, skipping [ 335.721581][ T9] usb 3-1: config 18 interface 221 altsetting 14 has 14 endpoint descriptors, different from the interface descriptor's value: 13 [ 335.735331][ T9] usb 3-1: config 18 interface 3 has no altsetting 0 [ 335.749593][ T9] usb 3-1: config 18 interface 221 has no altsetting 0 [ 335.762460][ T9] usb 3-1: string descriptor 0 read error: -22 [ 335.770555][ T9] usb 3-1: New USB device found, idVendor=1435, idProduct=d181, bcdDevice=31.21 [ 335.782768][ T9] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 335.829915][ T1207] usb 6-1: new high-speed USB device number 30 using dummy_hcd [ 335.981474][ T1207] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 335.993697][ T1207] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 336.033191][ T1207] usb 6-1: New USB device found, idVendor=10c4, idProduct=ea90, bcdDevice= 0.00 [ 336.050149][ T48] usb 3-1: USB disconnect, device number 45 [ 336.079005][ T1207] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 336.093581][ T1207] usb 6-1: config 0 descriptor?? [ 336.487208][ T30] audit: type=1400 audit(1757245087.530:1235): avc: denied { transfer } for pid=9907 comm="syz.1.1002" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=binder permissive=1 [ 336.866476][ T30] audit: type=1800 audit(1757245087.930:1236): pid=9891 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed comm="syz.4.994" name="/" dev="9p" ino=2 res=0 errno=0 [ 336.902948][ T9916] loop9: detected capacity change from 0 to 7 [ 336.922518][ T7270] Buffer I/O error on dev loop9, logical block 0, async page read [ 336.953073][ T7270] Buffer I/O error on dev loop9, logical block 0, async page read [ 337.044032][ T7270] Buffer I/O error on dev loop9, logical block 0, async page read [ 337.055302][ T7270] Buffer I/O error on dev loop9, logical block 0, async page read [ 337.066358][ T9918] binder: BINDER_SET_CONTEXT_MGR already set [ 337.072551][ T9918] binder: 9917:9918 ioctl 4018620d 200000000040 returned -16 [ 337.080475][ T9918] binder: 9917:9918 ioctl c0306201 0 returned -14 [ 337.098885][ T7270] Buffer I/O error on dev loop9, logical block 0, async page read [ 337.101373][ T9904] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 337.118787][ T9904] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 337.160618][ T1207] cp2112 0003:10C4:EA90.0011: item fetching failed at offset 5/7 [ 337.185743][ T1207] cp2112 0003:10C4:EA90.0011: parse failed [ 337.206082][ T1207] cp2112 0003:10C4:EA90.0011: probe with driver cp2112 failed with error -22 [ 337.233204][ T9926] Buffer I/O error on dev loop9, logical block 0, async page read [ 337.284748][ T9926] Buffer I/O error on dev loop9, logical block 0, async page read [ 337.318200][ T9926] Buffer I/O error on dev loop9, logical block 0, async page read [ 337.426083][ T9926] Buffer I/O error on dev loop9, logical block 0, async page read [ 337.430856][ T9933] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1010'. [ 337.434230][ T9] usb 3-1: new full-speed USB device number 46 using dummy_hcd [ 337.458054][ T9926] Buffer I/O error on dev loop9, logical block 0, async page read [ 337.478318][ T9933] team1: entered promiscuous mode [ 337.492056][ T48] usb 6-1: USB disconnect, device number 30 [ 337.504685][ T9933] team1: entered allmulticast mode [ 337.611335][ T9] usb 3-1: config 0 has an invalid interface number: 176 but max is 2 [ 337.619907][ T9] usb 3-1: config 0 has no interface number 1 [ 337.626048][ T9] usb 3-1: New USB device found, idVendor=05c6, idProduct=9205, bcdDevice=29.ac [ 337.636493][ T9] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 337.750095][ T9] usb 3-1: config 0 descriptor?? [ 338.066075][ T30] audit: type=1800 audit(1757245089.120:1237): pid=9938 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed comm="syz.1.1011" name="/" dev="9p" ino=2 res=0 errno=0 [ 338.136083][ T9940] netlink: 'syz.5.1012': attribute type 10 has an invalid length. [ 338.149550][ T9] usb 3-1: Could not set interface, error -71 [ 338.189349][ T9] usb 3-1: USB disconnect, device number 46 [ 338.278984][ T9942] tipc: Enabled bearer , priority 0 [ 338.306243][ T9942] syzkaller0: entered promiscuous mode [ 338.313169][ T9942] syzkaller0: entered allmulticast mode [ 338.347952][ T9941] tipc: Resetting bearer [ 338.372172][ T9941] tipc: Disabling bearer [ 338.439844][ T1207] usb 6-1: new high-speed USB device number 31 using dummy_hcd [ 338.639834][ T1207] usb 6-1: Using ep0 maxpacket: 32 [ 338.647369][ T1207] usb 6-1: New USB device found, idVendor=0fd9, idProduct=0025, bcdDevice=29.40 [ 338.665044][ T1207] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 338.969556][ T1207] usb 6-1: config 0 descriptor?? [ 339.149860][ T48] usb 1-1: new high-speed USB device number 42 using dummy_hcd [ 339.328015][ T1207] dvb-usb: found a 'Elgato EyeTV Sat' in warm state. [ 339.521580][ T9955] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1016'. [ 339.565112][ T9955] vlan2: entered promiscuous mode [ 339.831002][ T1207] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 339.865436][ T1207] dvbdev: DVB: registering new adapter (Elgato EyeTV Sat) [ 339.865863][ T48] usb 1-1: Using ep0 maxpacket: 16 [ 339.898703][ T1207] usb 6-1: media controller created [ 339.928805][ T48] usb 1-1: New USB device found, idVendor=05d1, idProduct=2001, bcdDevice=10.00 [ 339.948038][ T48] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 339.959657][ T1207] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 339.969551][ T48] usb 1-1: Product: syz [ 339.978850][ T48] usb 1-1: Manufacturer: syz [ 339.991819][ T48] usb 1-1: SerialNumber: syz [ 340.037072][ T1207] az6027: usb out operation failed. (-71) [ 340.100696][ T48] usb 1-1: config 0 descriptor?? [ 340.107026][ T1207] az6027: usb out operation failed. (-71) [ 340.107890][ T48] ftdi_sio 1-1:0.0: FTDI USB Serial Device converter detected [ 340.136561][ T1207] stb0899_attach: Driver disabled by Kconfig [ 340.148174][ T9965] binder: 9964:9965 ioctl c0306201 0 returned -14 [ 340.170797][ T48] usb 1-1: Detected FT-X [ 340.184884][ T1207] az6027: no front-end attached [ 340.184884][ T1207] [ 340.212866][ T1207] az6027: usb out operation failed. (-71) [ 340.218734][ T1207] dvb-usb: no frontend was attached by 'Elgato EyeTV Sat' [ 340.243735][ T1207] input: IR-receiver inside an USB DVB receiver as /devices/platform/dummy_hcd.5/usb6/6-1/input/input17 [ 340.294046][ T1207] dvb-usb: schedule remote query interval to 400 msecs. [ 340.308793][ T48] ftdi_sio ttyUSB0: Unable to read latency timer: -32 [ 340.317262][ T1207] dvb-usb: Elgato EyeTV Sat successfully initialized and connected. [ 340.333021][ T1207] usb 6-1: USB disconnect, device number 31 [ 340.395640][ T30] audit: type=1400 audit(1757245091.420:1238): avc: denied { ioctl } for pid=9969 comm="syz.2.1020" path="socket:[26543]" dev="sockfs" ino=26543 ioctlcmd=0x8983 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 340.520169][ T1207] dvb-usb: Elgato EyeTV Sat successfully deinitialized and disconnected. [ 340.570047][ T9] usb 5-1: new high-speed USB device number 41 using dummy_hcd [ 340.760197][ T9] usb 5-1: Using ep0 maxpacket: 32 [ 340.869051][ T48] ftdi_sio 1-1:0.0: GPIO initialisation failed: -32 [ 340.913771][ T48] usb 1-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 341.378131][ T9] usb 5-1: config 0 interface 0 altsetting 16 endpoint 0x81 has invalid wMaxPacketSize 0 [ 341.419820][ T5912] usb 2-1: new full-speed USB device number 35 using dummy_hcd [ 341.631940][ T9] usb 5-1: config 0 interface 0 altsetting 16 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 341.692668][ T9] usb 5-1: config 0 interface 0 altsetting 16 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 341.725150][ T9] usb 5-1: config 0 interface 0 altsetting 16 endpoint 0x8F has invalid wMaxPacketSize 0 [ 341.762066][ T9] usb 5-1: config 0 interface 0 altsetting 16 has 2 endpoint descriptors, different from the interface descriptor's value: 5 [ 341.796059][ T5912] usb 2-1: not running at top speed; connect to a high speed hub [ 341.816738][ T5912] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 341.833811][ T9] usb 5-1: config 0 interface 0 has no altsetting 0 [ 341.847845][ T5912] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 1023, setting to 64 [ 341.868220][ T9] usb 5-1: New USB device found, idVendor=044f, idProduct=b65d, bcdDevice= 0.00 [ 341.908394][ T5912] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 341.929145][ T9] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 341.944098][ T5912] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 341.954401][ T9] usb 5-1: config 0 descriptor?? [ 341.960339][ T5912] usb 2-1: Product: 䗀럶쩀ᥝ橻聱肔㓍倅깧Н諤黬㭪鈼ᵽ畬䇌䅒ꣽ霹ຮ阐獈鬥댢㍸쟟㭫쓛੷䁰衞䞤裂㺖撋覻뱈䴉낲⮅宱⪦癬р猵錉曺 [ 341.998210][ T5912] usb 2-1: Manufacturer: 뾾쒘뢊鉶⤗瘐椅쑤ߓᖺ㢭ﺨ퇒ᴾ罛檙䛟葥䇛⚒腄䘳祦遙ꪆ독솯뗌ﬢ䛧ﱮ䩆匽똶砽氿簐㞖ྎٌ暶ʮ鸟Ḯ뮽힫诏玥燿灏ص橮ﷴ뤕锘姽㌘뱬鯝ធ伍᯴旗콬恢읠鿸릸⮨蟥訸ꗧ嶭ꑱ闀鑘诗࿅轢y沱⪥틇軾許匆⨨࣠쥝࠸뀎ᅩ逝乄륾᳸埙㚐푉糏Ķ헎 [ 342.036438][ T5912] usb 2-1: SerialNumber: င [ 342.116575][ T9981] raw-gadget.2 gadget.1: fail, usb_ep_enable returned -22 [ 342.204337][ T9] hid-thrustmaster 0003:044F:B65D.0012: unknown main item tag 0x0 [ 342.223149][ T9] hid-thrustmaster 0003:044F:B65D.0012: unknown main item tag 0x0 [ 342.250166][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 342.292568][ T9] hid-thrustmaster 0003:044F:B65D.0012: unknown main item tag 0x0 [ 342.342244][ T9] hid-thrustmaster 0003:044F:B65D.0012: unknown main item tag 0x0 [ 342.362577][ T30] audit: type=1800 audit(1757245093.430:1239): pid=10002 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz.4.1026" name="file0" dev="overlay" ino=1029 res=0 errno=0 [ 342.375105][T10002] netlink: 'syz.4.1026': attribute type 1 has an invalid length. [ 342.453229][ T24] usb 1-1: USB disconnect, device number 42 [ 342.483589][ T24] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 342.508717][ T24] ftdi_sio 1-1:0.0: device disconnected [ 342.514993][ T9] hid-thrustmaster 0003:044F:B65D.0012: unknown main item tag 0x0 [ 342.543801][ T5912] cdc_ncm 2-1:1.0: CDC Union missing and no IAD found [ 342.572789][ T5912] cdc_ncm 2-1:1.0: bind() failure [ 342.588933][ T9] hid-thrustmaster 0003:044F:B65D.0012: hidraw0: USB HID v0.00 Device [HID 044f:b65d] on usb-dummy_hcd.4-1/input0 [ 342.611371][T10002] 8021q: adding VLAN 0 to HW filter on device bond1 [ 342.621568][ T5912] cdc_ncm 2-1:1.1: CDC Union missing and no IAD found [ 342.639571][ T9] hid-thrustmaster 0003:044F:B65D.0012: setup data couldn't be sent [ 342.639834][ C0] hid-thrustmaster 0003:044F:B65D.0012: URB to get model id failed with error -71 [ 342.648569][ T5912] cdc_ncm 2-1:1.1: bind() failure [ 342.657530][ T9] usb 5-1: USB disconnect, device number 41 [ 342.769688][ T9981] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 342.779430][ T9981] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 342.792394][ T24] usb 2-1: USB disconnect, device number 35 [ 342.932685][T10010] fido_id[10010]: Failed to open report descriptor at '/sys/devices/platform/dummy_hcd.4/usb5/report_descriptor': No such file or directory [ 343.321091][T10018] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1028'. [ 343.350182][T10018] vlan2: entered promiscuous mode [ 344.055631][T10032] binder: 10029:10032 ioctl c0306201 0 returned -14 [ 344.738848][T10041] netlink: 'syz.4.1033': attribute type 10 has an invalid length. [ 344.747774][T10041] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 344.999995][ T5925] usb 5-1: new high-speed USB device number 42 using dummy_hcd [ 345.259941][ T5925] usb 5-1: Using ep0 maxpacket: 32 [ 345.261482][ T5925] usb 5-1: New USB device found, idVendor=0fd9, idProduct=0025, bcdDevice=29.40 [ 345.261507][ T5925] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 345.263727][ T5925] usb 5-1: config 0 descriptor?? [ 345.427015][T10055] @: renamed from vlan0 (while UP) [ 345.468389][ T5925] dvb-usb: found a 'Elgato EyeTV Sat' in warm state. [ 345.472992][ T5925] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 345.481576][ T5925] dvbdev: DVB: registering new adapter (Elgato EyeTV Sat) [ 345.481631][ T5925] usb 5-1: media controller created [ 345.560793][ T24] usb 3-1: new high-speed USB device number 47 using dummy_hcd [ 345.589433][ T5925] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 345.793021][ T5925] az6027: usb out operation failed. (-71) [ 345.794292][ T5925] az6027: usb out operation failed. (-71) [ 345.794301][ T5925] stb0899_attach: Driver disabled by Kconfig [ 345.794308][ T5925] az6027: no front-end attached [ 345.794308][ T5925] [ 345.795090][ T5925] az6027: usb out operation failed. (-71) [ 345.795099][ T5925] dvb-usb: no frontend was attached by 'Elgato EyeTV Sat' [ 345.795908][ T5925] input: IR-receiver inside an USB DVB receiver as /devices/platform/dummy_hcd.4/usb5/5-1/input/input18 [ 345.796845][ T5925] dvb-usb: schedule remote query interval to 400 msecs. [ 345.796856][ T5925] dvb-usb: Elgato EyeTV Sat successfully initialized and connected. [ 345.798235][ T5925] usb 5-1: USB disconnect, device number 42 [ 345.816338][T10058] nvme_fabrics: missing parameter 'transport=%s' [ 345.816412][T10058] nvme_fabrics: missing parameter 'nqn=%s' [ 345.868835][ T5925] dvb-usb: Elgato EyeTV Sat successfully deinitialized and disconnected. [ 345.871713][ T24] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 345.871741][ T24] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 345.871760][ T24] usb 3-1: New USB device found, idVendor=10c4, idProduct=ea90, bcdDevice= 0.00 [ 345.871772][ T24] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 345.873562][ T24] usb 3-1: config 0 descriptor?? [ 346.508176][ T24] usbhid 3-1:0.0: can't add hid device: -32 [ 346.508232][ T24] usbhid 3-1:0.0: probe with driver usbhid failed with error -32 [ 346.509485][ T24] usb 3-1: USB disconnect, device number 47 [ 347.324332][T10074] netlink: 12 bytes leftover after parsing attributes in process `syz.5.1042'. [ 347.353672][T10074] vlan2: entered promiscuous mode [ 347.890823][T10081] netlink: 'syz.2.1045': attribute type 10 has an invalid length. [ 347.954185][T10081] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 347.984490][ T30] audit: type=1400 audit(1757245099.050:1240): avc: denied { getopt } for pid=10084 comm="syz.5.1047" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 348.719930][ T9] usb 6-1: new high-speed USB device number 32 using dummy_hcd [ 348.727531][ T1207] usb 3-1: new high-speed USB device number 48 using dummy_hcd [ 348.909821][ T1207] usb 3-1: Using ep0 maxpacket: 32 [ 348.916058][ T9] usb 6-1: Using ep0 maxpacket: 32 [ 348.923735][ T1207] usb 3-1: New USB device found, idVendor=0fd9, idProduct=0025, bcdDevice=29.40 [ 348.932856][ T9] usb 6-1: config 0 has an invalid interface number: 51 but max is 0 [ 348.942005][ T9] usb 6-1: config 0 has no interface number 0 [ 348.948345][ T1207] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 348.959859][ T9] usb 6-1: New USB device found, idVendor=061d, idProduct=c150, bcdDevice=ce.6f [ 349.013608][ T1207] usb 3-1: config 0 descriptor?? [ 349.019885][ T9] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 349.028161][ T9] usb 6-1: Product: syz [ 349.039781][ T9] usb 6-1: Manufacturer: syz [ 349.044420][ T9] usb 6-1: SerialNumber: syz [ 349.052184][ T9] usb 6-1: config 0 descriptor?? [ 349.228503][ T9] quatech2 6-1:0.51: Quatech 2nd gen USB to Serial Driver converter detected [ 349.245944][ T1207] dvb-usb: found a 'Elgato EyeTV Sat' in warm state. [ 349.284583][ T1207] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 349.297096][ T1207] dvbdev: DVB: registering new adapter (Elgato EyeTV Sat) [ 349.316066][ T1207] usb 3-1: media controller created [ 349.375322][ T9] usb 6-1: Quatech 2nd gen USB to Serial Driver converter now attached to ttyUSB0 [ 349.392232][ T1207] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 349.402682][T10099] binder: 10095:10099 ioctl c0306201 200000000480 returned -14 [ 349.441358][ T9] usb 6-1: Quatech 2nd gen USB to Serial Driver converter now attached to ttyUSB1 [ 349.497802][ T1207] az6027: usb out operation failed. (-71) [ 349.768180][ T1207] az6027: usb out operation failed. (-71) [ 349.783268][ T1207] stb0899_attach: Driver disabled by Kconfig [ 349.805062][ T1207] az6027: no front-end attached [ 349.805062][ T1207] [ 349.833183][ T1207] az6027: usb out operation failed. (-71) [ 349.850053][ T1207] dvb-usb: no frontend was attached by 'Elgato EyeTV Sat' [ 349.879554][ T1207] input: IR-receiver inside an USB DVB receiver as /devices/platform/dummy_hcd.2/usb3/3-1/input/input19 [ 349.948793][ T1207] dvb-usb: schedule remote query interval to 400 msecs. [ 349.965659][ C0] usb 6-1: qt2_read_bulk_callback - non-zero urb status: -71 [ 349.966660][ T24] usb 6-1: USB disconnect, device number 32 [ 350.022999][ T1207] dvb-usb: Elgato EyeTV Sat successfully initialized and connected. [ 350.074156][ T24] quatech-serial ttyUSB0: Quatech 2nd gen USB to Serial Driver converter now disconnected from ttyUSB0 [ 350.096720][ T1207] usb 3-1: USB disconnect, device number 48 [ 350.183596][ T1207] dvb-usb: Elgato EyeTV Sat successfully deinitialized and disconnected. [ 350.201338][ T24] quatech-serial ttyUSB1: Quatech 2nd gen USB to Serial Driver converter now disconnected from ttyUSB1 [ 350.289589][T10101] netlink: 'syz.2.1051': attribute type 10 has an invalid length. [ 350.307040][ T24] quatech2 6-1:0.51: device disconnected [ 350.619453][T10105] vimc link validate: Sensor B:src:640x480 (0x33424752, 8, 0, 0, 0) Raw Capture 1:snk:640x480 (0x33424752, 8, 0, 0, 0) [ 350.838170][ T1207] usb 3-1: new high-speed USB device number 49 using dummy_hcd [ 350.941920][T10114] binder: BINDER_SET_CONTEXT_MGR already set [ 350.947924][T10114] binder: 10113:10114 ioctl 4018620d 200000000040 returned -16 [ 350.968966][ T5843] usb 6-1: new high-speed USB device number 33 using dummy_hcd [ 351.000904][ T1207] usb 3-1: Using ep0 maxpacket: 32 [ 351.023946][ T1207] usb 3-1: New USB device found, idVendor=0fd9, idProduct=0025, bcdDevice=29.40 [ 351.034149][ T1207] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 351.051225][ T1207] usb 3-1: config 0 descriptor?? [ 351.172288][ T5843] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 351.190191][ T5843] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 351.342776][T10124] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1057'. [ 351.373132][T10124] vlan0: entered promiscuous mode [ 351.630188][ T1207] dvb-usb: found a 'Elgato EyeTV Sat' in warm state. [ 351.637988][ T5843] usb 6-1: New USB device found, idVendor=10c4, idProduct=ea90, bcdDevice= 0.00 [ 351.642323][ T30] audit: type=1400 audit(1757245102.700:1241): avc: denied { write } for pid=10123 comm="syz.4.1059" name="nvram" dev="devtmpfs" ino=623 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 351.648655][ T1207] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 351.679495][ T5843] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 351.700293][ T1207] dvbdev: DVB: registering new adapter (Elgato EyeTV Sat) [ 351.707798][ T1207] usb 3-1: media controller created [ 351.725790][ T5843] usb 6-1: config 0 descriptor?? [ 351.739499][ T1207] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 351.771876][ T1207] az6027: usb out operation failed. (-71) [ 351.781662][ T1207] az6027: usb out operation failed. (-71) [ 351.787440][ T1207] stb0899_attach: Driver disabled by Kconfig [ 351.797626][ T1207] az6027: no front-end attached [ 351.797626][ T1207] [ 351.810299][ T1207] az6027: usb out operation failed. (-71) [ 351.826411][ T1207] dvb-usb: no frontend was attached by 'Elgato EyeTV Sat' [ 351.843681][ T1207] input: IR-receiver inside an USB DVB receiver as /devices/platform/dummy_hcd.2/usb3/3-1/input/input20 [ 351.912405][ T1207] dvb-usb: schedule remote query interval to 400 msecs. [ 351.941454][ T1207] dvb-usb: Elgato EyeTV Sat successfully initialized and connected. [ 351.973873][ T1207] usb 3-1: USB disconnect, device number 49 [ 352.124664][ T1207] dvb-usb: Elgato EyeTV Sat successfully deinitialized and disconnected. [ 352.551549][ T5843] usbhid 6-1:0.0: can't add hid device: -32 [ 352.557565][ T5843] usbhid 6-1:0.0: probe with driver usbhid failed with error -32 [ 352.599971][ T5843] usb 6-1: USB disconnect, device number 33 [ 352.725249][ T30] audit: type=1400 audit(1757245103.790:1242): avc: denied { kexec_image_load } for pid=10146 comm="syz.0.1065" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=system permissive=1 [ 352.790996][ T30] audit: type=1400 audit(1757245103.860:1243): avc: denied { read } for pid=10146 comm="syz.0.1065" dev="sockfs" ino=27901 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 352.819969][ T24] usb 3-1: new high-speed USB device number 50 using dummy_hcd [ 352.973494][ T24] usb 3-1: config 0 interface 0 has no altsetting 0 [ 352.980569][ T24] usb 3-1: New USB device found, idVendor=1ea7, idProduct=0907, bcdDevice= 0.00 [ 352.989610][ T24] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 353.005485][ T24] usb 3-1: config 0 descriptor?? [ 353.019897][ T5912] usb 5-1: new high-speed USB device number 43 using dummy_hcd [ 353.094012][T10153] binder: BINDER_SET_CONTEXT_MGR already set [ 353.100130][T10153] binder: 10152:10153 ioctl 4018620d 200000000040 returned -16 [ 353.181117][ T5912] usb 5-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 353.202228][ T5912] usb 5-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47 [ 353.216004][ T5912] usb 5-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 353.234813][ T5912] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 353.256689][T10145] raw-gadget.1 gadget.4: fail, usb_ep_enable returned -22 [ 353.270628][ T5912] usb 5-1: Quirk or no altset; falling back to MIDI 1.0 [ 353.367056][T10163] net veth1_virt_wifi : renamed from virt_wifi0 [ 353.649529][ T30] audit: type=1800 audit(1757245104.520:1244): pid=10165 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed comm="syz.1.1069" name="SYSV00000000" dev="tmpfs" ino=1 res=0 errno=0 [ 353.726360][T10163] bridge0: port 3(batadv0) entered blocking state [ 353.733092][T10163] bridge0: port 3(batadv0) entered disabled state [ 353.739916][T10163] batadv0: entered allmulticast mode [ 353.753539][T10163] batadv0: entered promiscuous mode [ 354.044343][ T5912] usb 5-1: USB disconnect, device number 43 [ 354.375141][ T7964] batman_adv: batadv0: No IGMP Querier present - multicast optimizations disabled [ 354.384455][ T7964] batman_adv: batadv0: No MLD Querier present - multicast optimizations disabled [ 354.524341][T10177] netlink: 'syz.0.1073': attribute type 10 has an invalid length. [ 354.839771][ T5925] usb 1-1: new high-speed USB device number 43 using dummy_hcd [ 355.099923][ T5925] usb 1-1: Using ep0 maxpacket: 32 [ 355.106348][ T5925] usb 1-1: New USB device found, idVendor=0fd9, idProduct=0025, bcdDevice=29.40 [ 355.116816][ T5925] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 355.134449][ T5925] usb 1-1: config 0 descriptor?? [ 355.238758][ T30] audit: type=1326 audit(1757245106.270:1245): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10169 comm="syz.5.1071" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff0b338ebe9 code=0x7ffc0000 [ 355.360669][ T5925] dvb-usb: found a 'Elgato EyeTV Sat' in warm state. [ 355.375494][ T5925] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 355.379833][ T30] audit: type=1326 audit(1757245106.270:1246): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10169 comm="syz.5.1071" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff0b338ebe9 code=0x7ffc0000 [ 355.461784][ T5925] dvbdev: DVB: registering new adapter (Elgato EyeTV Sat) [ 355.476443][ T30] audit: type=1400 audit(1757245106.300:1247): avc: denied { map } for pid=10183 comm="syz.1.1075" path="/dev/usbmon8" dev="devtmpfs" ino=740 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 355.513250][ T5925] usb 1-1: media controller created [ 355.562849][ T30] audit: type=1400 audit(1757245106.300:1248): avc: denied { execute } for pid=10183 comm="syz.1.1075" path="/dev/usbmon8" dev="devtmpfs" ino=740 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 355.668811][ T5925] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 355.699259][ T24] usbhid 3-1:0.0: can't add hid device: -71 [ 355.702454][ T30] audit: type=1326 audit(1757245106.330:1249): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10169 comm="syz.5.1071" exe="/root/syz-executor" sig=0 arch=c000003e syscall=437 compat=0 ip=0x7ff0b338ebe9 code=0x7ffc0000 [ 355.735662][ T24] usbhid 3-1:0.0: probe with driver usbhid failed with error -71 [ 355.814518][ T24] usb 3-1: USB disconnect, device number 50 [ 355.823251][ T5925] az6027: usb out operation failed. (-71) [ 355.832959][ T30] audit: type=1326 audit(1757245106.330:1250): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10169 comm="syz.5.1071" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff0b338ebe9 code=0x7ffc0000 [ 355.947592][ T5925] az6027: usb out operation failed. (-71) [ 355.976912][ T5925] stb0899_attach: Driver disabled by Kconfig [ 356.006265][ T5925] az6027: no front-end attached [ 356.006265][ T5925] [ 356.029297][ T30] audit: type=1326 audit(1757245106.330:1251): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10169 comm="syz.5.1071" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7ff0b338d550 code=0x7ffc0000 [ 356.330192][ T5925] az6027: usb out operation failed. (-71) [ 356.336511][ T5925] dvb-usb: no frontend was attached by 'Elgato EyeTV Sat' [ 356.357252][ T5925] input: IR-receiver inside an USB DVB receiver as /devices/platform/dummy_hcd.0/usb1/1-1/input/input21 [ 356.443667][ T30] audit: type=1326 audit(1757245106.340:1252): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10169 comm="syz.5.1071" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff0b338ebe9 code=0x7ffc0000 [ 356.510202][ T5925] dvb-usb: schedule remote query interval to 400 msecs. [ 356.517173][ T5925] dvb-usb: Elgato EyeTV Sat successfully initialized and connected. [ 356.545739][ T30] audit: type=1326 audit(1757245106.340:1253): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10169 comm="syz.5.1071" exe="/root/syz-executor" sig=0 arch=c000003e syscall=28 compat=0 ip=0x7ff0b338ebe9 code=0x7ffc0000 [ 356.934592][ T5925] usb 1-1: USB disconnect, device number 43 [ 357.061310][ T5925] dvb-usb: Elgato EyeTV Sat successfully deinitialized and disconnected. [ 357.170068][ T24] usb 5-1: new high-speed USB device number 44 using dummy_hcd [ 357.459928][ T24] usb 5-1: Using ep0 maxpacket: 32 [ 357.466458][ T24] usb 5-1: config 155 has an invalid descriptor of length 0, skipping remainder of the config [ 357.477132][ T24] usb 5-1: config 155 interface 0 altsetting 0 has an endpoint descriptor with address 0x67, changing to 0x7 [ 357.488894][ T5925] usb 1-1: new full-speed USB device number 44 using dummy_hcd [ 357.500452][ T24] usb 5-1: config 155 interface 0 altsetting 0 endpoint 0x7 has an invalid bInterval 253, changing to 11 [ 357.524057][ T24] usb 5-1: config 155 interface 0 altsetting 0 endpoint 0x7 has invalid maxpacket 58047, setting to 1024 [ 357.538962][ T24] usb 5-1: config 155 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 11 [ 357.555701][ T24] usb 5-1: New USB device found, idVendor=15c2, idProduct=ffdc, bcdDevice=bd.30 [ 357.565173][ T24] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 357.573763][ T24] usb 5-1: Product: syz [ 357.578186][ T24] usb 5-1: Manufacturer: syz [ 357.589233][ T24] usb 5-1: SerialNumber: syz [ 357.624982][ T24] imon:imon_find_endpoints: no valid input (IR) endpoint found [ 357.652753][ T5925] usb 1-1: config 0 has an invalid interface number: 1 but max is 0 [ 357.669850][ T5925] usb 1-1: config 0 has no interface number 0 [ 357.958224][ T24] imon 5-1:155.0: unable to initialize intf0, err -19 [ 357.970094][ T5925] usb 1-1: New USB device found, idVendor=0b48, idProduct=1005, bcdDevice=8c.1e [ 357.979385][ T24] imon:imon_probe: failed to initialize context! [ 357.986497][ T5925] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 358.009688][ T24] imon 5-1:155.0: unable to register, err -19 [ 358.023556][ T5925] usb 1-1: config 0 descriptor?? [ 358.033978][ T24] usb 5-1: USB disconnect, device number 44 [ 358.046214][ T5925] usb 1-1: selecting invalid altsetting 1 [ 358.204877][ T5925] dvb_ttusb_budget: ttusb_init_controller: error [ 358.383042][ T5925] dvbdev: DVB: registering new adapter (Technotrend/Hauppauge Nova-USB) [ 358.698050][ T24] libceph: connect (1)[c::]:6789 error -101 [ 358.705233][ T24] libceph: mon0 (1)[c::]:6789 connect error [ 358.765303][ T5925] DVB: Unable to find symbol cx22700_attach() [ 359.036837][ T48] libceph: connect (1)[c::]:6789 error -101 [ 359.050158][ T48] libceph: mon0 (1)[c::]:6789 connect error [ 359.067148][T10213] ceph: No mds server is up or the cluster is laggy [ 359.539645][ T5925] DVB: Unable to find symbol tda10046_attach() [ 359.549826][ T5925] dvb_ttusb_budget: no frontend driver found for device [0b48:1005] [ 359.580690][ T24] libceph: connect (1)[c::]:6789 error -101 [ 359.586688][ T24] libceph: mon0 (1)[c::]:6789 connect error [ 359.647874][ T5925] usb 1-1: USB disconnect, device number 44 [ 360.093803][T10242] Invalid option length (57448) for dns_resolver key [ 360.273432][T10244] serio: Serial port ptm0 [ 360.280562][T10248] netlink: 'syz.0.1088': attribute type 10 has an invalid length. [ 360.420301][ T5912] usb 2-1: new high-speed USB device number 36 using dummy_hcd [ 360.549913][ T5843] usb 1-1: new high-speed USB device number 45 using dummy_hcd [ 360.767219][ T5912] usb 2-1: New USB device found, idVendor=17e9, idProduct=8b4e, bcdDevice=9c.08 [ 360.909901][ T5912] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 360.929839][ T5843] usb 1-1: Using ep0 maxpacket: 32 [ 360.941234][ T5843] usb 1-1: New USB device found, idVendor=0fd9, idProduct=0025, bcdDevice=29.40 [ 360.950523][ T5843] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 360.959261][ T5912] usb 2-1: config 0 descriptor?? [ 360.977141][ T5843] usb 1-1: config 0 descriptor?? [ 361.013076][T10256] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1091'. [ 361.201656][ T5843] dvb-usb: found a 'Elgato EyeTV Sat' in warm state. [ 361.225848][ T5843] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 361.287526][ T5843] dvbdev: DVB: registering new adapter (Elgato EyeTV Sat) [ 361.300448][ T5843] usb 1-1: media controller created [ 361.395573][T10268] netlink: 16 bytes leftover after parsing attributes in process `syz.4.1092'. [ 361.435628][ T30] kauditd_printk_skb: 22 callbacks suppressed [ 361.435642][ T30] audit: type=1400 audit(1757245112.420:1276): avc: denied { map } for pid=10260 comm="syz.4.1092" path="socket:[29033]" dev="sockfs" ino=29033 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=unix_dgram_socket permissive=1 [ 361.440543][ T5843] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 361.581800][ T5843] az6027: usb out operation failed. (-71) [ 361.988236][ T5843] az6027: usb out operation failed. (-71) [ 361.994168][ T5843] stb0899_attach: Driver disabled by Kconfig [ 362.001120][ T5843] az6027: no front-end attached [ 362.001120][ T5843] [ 362.008554][ T5843] az6027: usb out operation failed. (-71) [ 362.014394][ T5843] dvb-usb: no frontend was attached by 'Elgato EyeTV Sat' [ 362.014847][T10274] netlink: 84 bytes leftover after parsing attributes in process `syz.2.1094'. [ 362.034866][ T5843] input: IR-receiver inside an USB DVB receiver as /devices/platform/dummy_hcd.0/usb1/1-1/input/input22 [ 362.050285][ T5843] dvb-usb: schedule remote query interval to 400 msecs. [ 362.057283][ T5843] dvb-usb: Elgato EyeTV Sat successfully initialized and connected. [ 362.069679][ T5843] usb 1-1: USB disconnect, device number 45 [ 362.428273][T10278] netlink: 64138 bytes leftover after parsing attributes in process `syz.2.1094'. [ 362.562423][T10280] overlay: ./file0 is not a directory [ 362.697179][ T5843] dvb-usb: Elgato EyeTV Sat successfully deinitialized and disconnected. [ 363.116551][ T30] audit: type=1400 audit(1757245114.180:1277): avc: denied { mounton } for pid=10286 comm="syz.2.1097" path="/228/file0" dev="tmpfs" ino=1307 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 363.368969][ T5912] udl 2-1:0.0: [drm] Unrecognized vendor firmware descriptor [ 363.380894][ T5912] [drm:udl_init] *ERROR* Selecting channel failed [ 363.413201][ T5912] [drm] Initialized udl 0.0.1 for 2-1:0.0 on minor 2 [ 363.439893][ T5912] [drm] Initialized udl on minor 2 [ 363.447676][ T5912] udl 2-1:0.0: [drm] *ERROR* Read EDID byte 0 failed err ffffffb9 [ 363.463166][ T5912] udl 2-1:0.0: [drm] Cannot find any crtc or sizes [ 363.529560][T10291] syz.4.1098: vmalloc error: size 33558528, failed to allocated page array size 65544, mode:0xdc2(GFP_KERNEL|__GFP_HIGHMEM|__GFP_ZERO), nodemask=(null),cpuset=syz4,mems_allowed=0-1 [ 363.667294][T10288] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 363.728095][ T5843] udl 2-1:0.0: [drm] *ERROR* Read EDID byte 0 failed err ffffffb9 [ 363.760138][ T5912] usb 2-1: USB disconnect, device number 36 [ 363.779454][ T5843] udl 2-1:0.0: [drm] Cannot find any crtc or sizes [ 364.089701][T10291] CPU: 1 UID: 0 PID: 10291 Comm: syz.4.1098 Not tainted syzkaller #0 PREEMPT(full) [ 364.089728][T10291] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 364.089736][T10291] Call Trace: [ 364.089742][T10291] [ 364.089748][T10291] dump_stack_lvl+0x16c/0x1f0 [ 364.089780][T10291] warn_alloc+0x248/0x3a0 [ 364.089799][T10291] ? __pfx_warn_alloc+0x10/0x10 [ 364.089825][T10291] ? xskq_create+0xfb/0x1d0 [ 364.089840][T10291] ? __vmalloc_node_noprof+0xad/0xf0 [ 364.089867][T10291] __vmalloc_node_range_noprof+0x101b/0x14b0 [ 364.089897][T10291] ? xskq_create+0xfb/0x1d0 [ 364.089920][T10291] ? __pfx___vmalloc_node_range_noprof+0x10/0x10 [ 364.089948][T10291] ? xskq_create+0xfb/0x1d0 [ 364.089965][T10291] vmalloc_user_noprof+0x9e/0xe0 [ 364.089988][T10291] ? xskq_create+0xfb/0x1d0 [ 364.090005][T10291] xskq_create+0xfb/0x1d0 [ 364.090024][T10291] xsk_setsockopt+0x792/0x9a0 [ 364.090042][T10291] ? __pfx_xsk_setsockopt+0x10/0x10 [ 364.090058][T10291] ? find_held_lock+0x2b/0x80 [ 364.090083][T10291] ? selinux_socket_setsockopt+0x6a/0x80 [ 364.090108][T10291] ? __pfx_xsk_setsockopt+0x10/0x10 [ 364.090126][T10291] do_sock_setsockopt+0xf3/0x1d0 [ 364.090155][T10291] __sys_setsockopt+0x1a0/0x230 [ 364.090180][T10291] __x64_sys_setsockopt+0xbd/0x160 [ 364.090198][T10291] ? do_syscall_64+0x91/0x4c0 [ 364.090220][T10291] ? lockdep_hardirqs_on+0x7c/0x110 [ 364.090241][T10291] do_syscall_64+0xcd/0x4c0 [ 364.090264][T10291] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 364.090282][T10291] RIP: 0033:0x7fb9daf8ebe9 [ 364.090297][T10291] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 364.090313][T10291] RSP: 002b:00007fb9dbde2038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 364.090331][T10291] RAX: ffffffffffffffda RBX: 00007fb9db1c5fa0 RCX: 00007fb9daf8ebe9 [ 364.090342][T10291] RDX: 0000000000000002 RSI: 000000000000011b RDI: 0000000000000004 [ 364.090352][T10291] RBP: 00007fb9db011e19 R08: 0000000000000004 R09: 0000000000000000 [ 364.090362][T10291] R10: 0000200000000000 R11: 0000000000000246 R12: 0000000000000000 [ 364.090372][T10291] R13: 00007fb9db1c6038 R14: 00007fb9db1c5fa0 R15: 00007ffd5da60968 [ 364.090395][T10291] [ 364.333079][T10291] Mem-Info: [ 364.336245][T10291] active_anon:27006 inactive_anon:1 isolated_anon:0 [ 364.336245][T10291] active_file:4818 inactive_file:50960 isolated_file:0 [ 364.336245][T10291] unevictable:768 dirty:387 writeback:0 [ 364.336245][T10291] slab_reclaimable:10813 slab_unreclaimable:103791 [ 364.336245][T10291] mapped:49176 shmem:14453 pagetables:1535 [ 364.336245][T10291] sec_pagetables:0 bounce:0 [ 364.336245][T10291] kernel_misc_reclaimable:0 [ 364.336245][T10291] free:1264581 free_pcp:16706 free_cma:0 [ 364.544162][T10291] Node 0 active_anon:122548kB inactive_anon:4kB active_file:19272kB inactive_file:203640kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:210448kB dirty:1556kB writeback:0kB shmem:70160kB shmem_thp:0kB shmem_pmdmapped:0kB anon_thp:2048kB kernel_stack:13288kB pagetables:5944kB sec_pagetables:0kB all_unreclaimable? no Balloon:0kB [ 364.629793][T10291] Node 1 active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:200kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:0kB writeback:0kB shmem:1536kB shmem_thp:0kB shmem_pmdmapped:0kB anon_thp:0kB kernel_stack:48kB pagetables:148kB sec_pagetables:0kB all_unreclaimable? no Balloon:0kB [ 364.662264][T10291] Node 0 DMA free:15360kB boost:0kB min:208kB low:260kB high:312kB reserved_highatomic:0KB free_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 364.798094][T10291] lowmem_reserve[]: 0 2479 2481 2481 2481 [ 364.817880][T10291] Node 0 DMA32 free:1147728kB boost:0kB min:34076kB low:42592kB high:51108kB reserved_highatomic:0KB free_highatomic:0KB active_anon:129388kB inactive_anon:4kB active_file:19272kB inactive_file:202320kB unevictable:1536kB writepending:1556kB present:3129332kB managed:2539344kB mlocked:0kB bounce:0kB free_pcp:31312kB local_pcp:14796kB free_cma:0kB [ 365.393433][T10318] netlink: 'syz.1.1105': attribute type 10 has an invalid length. [ 365.422869][T10318] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 365.431556][T10291] lowmem_reserve[]: 0 0 1 1 1 [ 365.483090][T10291] Node 0 Normal free:0kB boost:0kB min:16kB low:20kB high:24kB reserved_highatomic:0KB free_highatomic:0KB active_anon:48kB inactive_anon:0kB active_file:0kB inactive_file:1320kB unevictable:0kB writepending:0kB present:1048580kB managed:1388kB mlocked:0kB bounce:0kB free_pcp:20kB local_pcp:0kB free_cma:0kB [ 365.617378][T10291] lowmem_reserve[]: 0 0 0 0 0 [ 365.645799][T10291] Node 1 Normal free:3880280kB boost:0kB min:55804kB low:69752kB high:83700kB reserved_highatomic:0KB free_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:200kB unevictable:1536kB writepending:0kB present:4194300kB managed:4111100kB mlocked:0kB bounce:0kB free_pcp:29024kB local_pcp:5184kB free_cma:0kB [ 365.719879][ T5843] usb 2-1: new high-speed USB device number 37 using dummy_hcd [ 365.793534][ T30] audit: type=1400 audit(1757245116.860:1278): avc: denied { setopt } for pid=10322 comm="syz.0.1106" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 365.850047][T10291] lowmem_reserve[]: 0 0 0 0 0 [ 365.999864][T10291] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 366.009787][ T5843] usb 2-1: Using ep0 maxpacket: 32 [ 366.116332][ T5843] usb 2-1: New USB device found, idVendor=0fd9, idProduct=0025, bcdDevice=29.40 [ 366.139876][ T5843] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 366.177934][ T5843] usb 2-1: config 0 descriptor?? [ 366.187049][T10291] Node 0 DMA32: 15*4kB (E) 23*8kB (UE) 51*16kB (UME) 335*32kB (UE) 97*64kB (UME) 29*128kB (UE) 21*256kB (UE) 10*512kB (U) 34*1024kB (U) 6*2048kB (UME) 254*4096kB (UM) = 1119684kB [ 366.307212][T10291] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 366.403955][T10291] Node 1 Normal: 176*4kB (UE) 45*8kB (UME) 37*16kB (UME) 143*32kB (UME) 32*64kB (UME) 8*128kB (UME) 3*256kB (ME) 3*512kB (ME) 2*1024kB (UM) 2*2048kB (UE) 943*4096kB (M) = 3880280kB [ 366.499631][T10291] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 366.528849][T10291] Node 0 hugepages_total=4 hugepages_free=4 hugepages_surp=0 hugepages_size=2048kB [ 366.558589][T10291] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 366.587169][ T5843] dvb-usb: found a 'Elgato EyeTV Sat' in warm state. [ 366.639493][T10291] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 366.660414][ T5843] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 366.849880][T10291] 85112 total pagecache pages [ 366.851435][ T5843] dvbdev: DVB: registering new adapter (Elgato EyeTV Sat) [ 367.279545][ T5843] usb 2-1: media controller created [ 367.290233][T10291] 1 pages in swap cache [ 367.300699][ T5843] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 367.323039][ T5843] az6027: usb out operation failed. (-71) [ 367.336801][ T5843] az6027: usb out operation failed. (-71) [ 367.374802][ T5843] stb0899_attach: Driver disabled by Kconfig [ 367.384565][T10291] Free swap = 124992kB [ 367.389975][ T5843] az6027: no front-end attached [ 367.389975][ T5843] [ 367.398277][ T5843] az6027: usb out operation failed. (-71) [ 367.425149][T10291] Total swap = 124996kB [ 367.434569][ T5843] dvb-usb: no frontend was attached by 'Elgato EyeTV Sat' [ 367.504516][T10291] 2097051 pages RAM [ 367.508658][T10291] 0 pages HighMem/MovableOnly [ 367.519880][ T5843] input: IR-receiver inside an USB DVB receiver as /devices/platform/dummy_hcd.1/usb2/2-1/input/input23 [ 367.562288][T10291] 430253 pages reserved [ 367.614148][ T5843] dvb-usb: schedule remote query interval to 400 msecs. [ 367.635902][T10291] 0 pages cma reserved [ 367.649615][ T5843] dvb-usb: Elgato EyeTV Sat successfully initialized and connected. [ 367.756139][ T5843] usb 2-1: USB disconnect, device number 37 [ 367.830174][ T5925] usb 1-1: new high-speed USB device number 46 using dummy_hcd [ 368.016098][ T5925] usb 1-1: New USB device found, idVendor=17e9, idProduct=8b4e, bcdDevice=9c.08 [ 368.041692][ T5843] dvb-usb: Elgato EyeTV Sat successfully deinitialized and disconnected. [ 368.065765][ T5925] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 368.121263][ T5925] usb 1-1: config 0 descriptor?? [ 369.546038][T10354] binder: 10353:10354 ioctl c0306201 0 returned -14 [ 370.979872][ T5925] udl 1-1:0.0: [drm] Unrecognized vendor firmware descriptor [ 370.990114][ T5925] [drm:udl_init] *ERROR* Selecting channel failed [ 371.442079][ T5925] [drm] Initialized udl 0.0.1 for 1-1:0.0 on minor 2 [ 371.464443][T10371] netlink: 'syz.0.1118': attribute type 10 has an invalid length. [ 371.479179][ T5925] [drm] Initialized udl on minor 2 [ 371.644226][ T5925] udl 1-1:0.0: [drm] *ERROR* Read EDID byte 0 failed err ffffffb9 [ 372.131257][ T5925] udl 1-1:0.0: [drm] Cannot find any crtc or sizes [ 372.138154][ T24] udl 1-1:0.0: [drm] *ERROR* Read EDID byte 0 failed err ffffffb9 [ 372.149095][ T24] udl 1-1:0.0: [drm] *ERROR* Read EDID byte 0 failed err ffffffb9 [ 372.170988][ T5925] usb 1-1: USB disconnect, device number 46 [ 372.184342][ T24] udl 1-1:0.0: [drm] Cannot find any crtc or sizes [ 372.423774][T10380] netlink: 16 bytes leftover after parsing attributes in process `syz.4.1121'. [ 372.434481][T10380] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1121'. [ 372.443470][T10380] netlink: 16 bytes leftover after parsing attributes in process `syz.4.1121'. [ 372.509822][ T5925] usb 1-1: new high-speed USB device number 47 using dummy_hcd [ 372.611762][T10389] binder: 10387:10389 ioctl c0306201 0 returned -14 [ 372.719392][ T5925] usb 1-1: Using ep0 maxpacket: 32 [ 372.727120][ T5925] usb 1-1: New USB device found, idVendor=0fd9, idProduct=0025, bcdDevice=29.40 [ 372.737227][ T5925] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 372.758515][ T5925] usb 1-1: config 0 descriptor?? [ 372.780161][ T30] audit: type=1400 audit(1757245123.840:1279): avc: denied { mount } for pid=10393 comm="syz.2.1126" name="/" dev="autofs" ino=28450 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_t tclass=filesystem permissive=1 [ 372.846181][ T30] audit: type=1400 audit(1757245123.910:1280): avc: denied { unmount } for pid=5846 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_t tclass=filesystem permissive=1 [ 372.991712][ T5925] dvb-usb: found a 'Elgato EyeTV Sat' in warm state. [ 373.019956][ T5925] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 373.038868][ T5925] dvbdev: DVB: registering new adapter (Elgato EyeTV Sat) [ 373.046979][ T5925] usb 1-1: media controller created [ 373.519097][ T5925] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 373.576441][ T5925] az6027: usb out operation failed. (-71) [ 373.596182][ T5925] az6027: usb out operation failed. (-71) [ 373.603808][ T5925] stb0899_attach: Driver disabled by Kconfig [ 373.612194][ T5925] az6027: no front-end attached [ 373.612194][ T5925] [ 373.622890][ T5925] az6027: usb out operation failed. (-71) [ 373.628627][ T5925] dvb-usb: no frontend was attached by 'Elgato EyeTV Sat' [ 373.638058][ T5925] input: IR-receiver inside an USB DVB receiver as /devices/platform/dummy_hcd.0/usb1/1-1/input/input24 [ 373.653641][ T5925] dvb-usb: schedule remote query interval to 400 msecs. [ 373.662517][ T5925] dvb-usb: Elgato EyeTV Sat successfully initialized and connected. [ 373.676252][ T5925] usb 1-1: USB disconnect, device number 47 [ 373.708801][ T5925] dvb-usb: Elgato EyeTV Sat successfully deinitialized and disconnected. [ 373.839973][ T1207] usb 5-1: new high-speed USB device number 45 using dummy_hcd [ 373.850031][ T5843] usb 2-1: new high-speed USB device number 38 using dummy_hcd [ 373.993276][ T1207] usb 5-1: New USB device found, idVendor=17e9, idProduct=8b4e, bcdDevice=9c.08 [ 374.018177][ T5843] usb 2-1: New USB device found, idVendor=249c, idProduct=9002, bcdDevice=de.ad [ 374.052663][ T1207] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 374.077467][ T5843] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 374.145659][ T1207] usb 5-1: config 0 descriptor?? [ 374.183947][ T5843] usb 2-1: config 0 descriptor?? [ 374.509640][ T5843] usb 2-1: can't set first interface for hiFace device. [ 374.523390][ T5843] snd-usb-hiface 2-1:0.0: probe with driver snd-usb-hiface failed with error -5 [ 374.549460][ T5843] usb 2-1: USB disconnect, device number 38 [ 374.839693][T10428] netlink: 16 bytes leftover after parsing attributes in process `syz.5.1135'. [ 374.848739][T10428] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1135'. [ 374.858698][T10428] netlink: 16 bytes leftover after parsing attributes in process `syz.5.1135'. [ 375.227484][T10431] binder: BINDER_SET_CONTEXT_MGR already set [ 375.233550][T10431] binder: 10429:10431 ioctl 4018620d 200000000040 returned -16 [ 375.242022][T10431] binder: 10429:10431 ioctl c0306201 0 returned -14 [ 375.364785][T10437] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 375.404681][T10439] netlink: 48 bytes leftover after parsing attributes in process `syz.0.1139'. [ 375.414112][T10439] netlink: 48 bytes leftover after parsing attributes in process `syz.0.1139'. [ 375.439082][T10437] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 375.610441][ T9] usb 2-1: new high-speed USB device number 39 using dummy_hcd [ 375.714217][ T30] audit: type=1400 audit(1757245126.750:1281): avc: denied { getopt } for pid=10441 comm="syz.0.1140" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 376.788512][ T1207] udl 5-1:0.0: [drm] Unrecognized vendor firmware descriptor [ 376.825362][T10466] netlink: 388 bytes leftover after parsing attributes in process `syz.4.1146'. [ 376.874117][ T1207] [drm:udl_init] *ERROR* Selecting channel failed [ 376.933542][ T1207] [drm] Initialized udl 0.0.1 for 5-1:0.0 on minor 2 [ 377.066450][T10474] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 377.075587][ T1207] [drm] Initialized udl on minor 2 [ 377.129377][ T1207] udl 5-1:0.0: [drm] *ERROR* Read EDID byte 0 failed err ffffffb9 [ 377.141266][ T1207] udl 5-1:0.0: [drm] Cannot find any crtc or sizes [ 377.164290][ T5912] udl 5-1:0.0: [drm] *ERROR* Read EDID byte 0 failed err ffffffb9 [ 377.215791][ T1207] usb 5-1: USB disconnect, device number 45 [ 377.859068][T10484] IPVS: set_ctl: invalid protocol: 8 224.0.0.1:20004 [ 378.069861][ T48] usb 1-1: new high-speed USB device number 48 using dummy_hcd [ 378.093714][ T1298] ieee802154 phy1 wpan1: encryption failed: -22 [ 483.079664][ C0] rcu: INFO: rcu_preempt detected stalls on CPUs/tasks: [ 483.086619][ C0] rcu: Tasks blocked on level-0 rcu_node (CPUs 0-1): P6529/1:b..l [ 483.094998][ C0] rcu: (detected by 0, t=10502 jiffies, g=41773, q=112 ncpus=2) [ 483.102697][ C0] task:syz-executor state:R running task stack:23496 pid:6529 tgid:6529 ppid:6519 task_flags:0x400140 flags:0x00004000 [ 483.116727][ C0] Call Trace: [ 483.120001][ C0] [ 483.122922][ C0] __schedule+0x1190/0x5de0 [ 483.127425][ C0] ? __print_lock_name+0xc1/0xe0 [ 483.132350][ C0] ? is_bpf_text_address+0x8a/0x1a0 [ 483.137533][ C0] ? bpf_ksym_find+0x127/0x1c0 [ 483.142289][ C0] ? __pfx___schedule+0x10/0x10 [ 483.147126][ C0] ? __lock_acquire+0x62e/0x1ce0 [ 483.152067][ C0] ? mark_held_locks+0x49/0x80 [ 483.156824][ C0] preempt_schedule_irq+0x51/0x90 [ 483.161834][ C0] irqentry_exit+0x36/0x90 [ 483.166241][ C0] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 483.172209][ C0] RIP: 0010:lock_acquire+0x62/0x350 [ 483.177411][ C0] Code: e6 3e 12 83 f8 07 0f 87 bc 02 00 00 89 c0 48 0f a3 05 22 a2 13 0f 0f 82 74 02 00 00 8b 35 da d3 13 0f 85 f6 0f 85 8d 00 00 00 <48> 8b 44 24 30 65 48 2b 05 79 e6 3e 12 0f 85 c7 02 00 00 48 83 c4 [ 483.197002][ C0] RSP: 0018:ffffc900047df540 EFLAGS: 00000206 [ 483.203068][ C0] RAX: 0000000000000046 RBX: ffffffff8e5c1260 RCX: 000000004f21babc [ 483.211023][ C0] RDX: 0000000000000000 RSI: ffffffff8de2cdb8 RDI: ffffffff8c162d80 [ 483.218985][ C0] RBP: 0000000000000002 R08: 7d3ab187bdb960b1 R09: 0000000000000000 [ 483.226941][ C0] R10: 0000000000000001 R11: 0000000000000000 R12: 0000000000000000 [ 483.234892][ C0] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 483.242875][ C0] ? unwind_next_frame+0x3f4/0x20a0 [ 483.248068][ C0] ? __pfx_stack_trace_consume_entry+0x10/0x10 [ 483.254213][ C0] is_module_text_address+0x33/0x220 [ 483.259484][ C0] ? is_module_text_address+0x1f/0x220 [ 483.264927][ C0] ? __pfx_stack_trace_consume_entry+0x10/0x10 [ 483.271069][ C0] kernel_text_address+0x81/0x100 [ 483.276094][ C0] __kernel_text_address+0xd/0x40 [ 483.281109][ C0] unwind_get_return_address+0x59/0xa0 [ 483.286553][ C0] arch_stack_walk+0xa6/0x100 [ 483.291230][ C0] stack_trace_save+0x8e/0xc0 [ 483.295896][ C0] ? __pfx_stack_trace_save+0x10/0x10 [ 483.301266][ C0] ? __lock_acquire+0xb97/0x1ce0 [ 483.306198][ C0] ? afs_cell_detect_alias+0x123b/0x12d0 [ 483.311816][ C0] kasan_save_stack+0x33/0x60 [ 483.316481][ C0] ? kasan_save_stack+0x33/0x60 [ 483.321316][ C0] ? kasan_save_track+0x14/0x30 [ 483.326148][ C0] ? kasan_save_free_info+0x3b/0x60 [ 483.331333][ C0] ? __kasan_slab_free+0x60/0x70 [ 483.336255][ C0] ? kfree+0x2b4/0x4d0 [ 483.340320][ C0] ? tomoyo_realpath_from_path+0x19f/0x6e0 [ 483.346116][ C0] ? tomoyo_path_perm+0x274/0x460 [ 483.351139][ C0] ? security_inode_getattr+0x116/0x290 [ 483.356713][ C0] ? vfs_statx+0x121/0x3f0 [ 483.361154][ C0] ? vfs_fstatat+0x7b/0xf0 [ 483.365563][ C0] ? __do_sys_newfstatat+0x97/0x120 [ 483.370749][ C0] ? do_syscall_64+0xcd/0x4c0 [ 483.375416][ C0] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 483.381506][ C0] kasan_save_track+0x14/0x30 [ 483.386173][ C0] kasan_save_free_info+0x3b/0x60 [ 483.391186][ C0] __kasan_slab_free+0x60/0x70 [ 483.395940][ C0] kfree+0x2b4/0x4d0 [ 483.399828][ C0] ? tomoyo_encode2+0x329/0x3e0 [ 483.404670][ C0] ? tomoyo_realpath_from_path+0x19f/0x6e0 [ 483.410475][ C0] tomoyo_realpath_from_path+0x19f/0x6e0 [ 483.416107][ C0] tomoyo_path_perm+0x274/0x460 [ 483.420970][ C0] ? tomoyo_path_perm+0x260/0x460 [ 483.425984][ C0] ? __pfx_tomoyo_path_perm+0x10/0x10 [ 483.431370][ C0] ? find_held_lock+0x2b/0x80 [ 483.436034][ C0] ? __might_fault+0xe3/0x190 [ 483.440697][ C0] ? __might_fault+0xe3/0x190 [ 483.445356][ C0] ? __might_fault+0x13b/0x190 [ 483.450111][ C0] security_inode_getattr+0x116/0x290 [ 483.455479][ C0] vfs_statx+0x121/0x3f0 [ 483.459713][ C0] ? __pfx_vfs_statx+0x10/0x10 [ 483.464466][ C0] ? getname_flags.part.0+0x1c5/0x550 [ 483.469833][ C0] vfs_fstatat+0x7b/0xf0 [ 483.474068][ C0] __do_sys_newfstatat+0x97/0x120 [ 483.479085][ C0] ? __pfx___do_sys_newfstatat+0x10/0x10 [ 483.484725][ C0] ? __x64_sys_umount+0x124/0x1a0 [ 483.489738][ C0] ? __pfx___x64_sys_umount+0x10/0x10 [ 483.495096][ C0] ? getname_flags.part.0+0x1c5/0x550 [ 483.500466][ C0] do_syscall_64+0xcd/0x4c0 [ 483.504960][ C0] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 483.510859][ C0] RIP: 0033:0x7ff0b338d3fa [ 483.515268][ C0] RSP: 002b:00007ffc5cae94c8 EFLAGS: 00000286 ORIG_RAX: 0000000000000106 [ 483.523677][ C0] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007ff0b338d3fa [ 483.531644][ C0] RDX: 00007ffc5cae94f0 RSI: 00007ffc5cae9580 RDI: 00000000ffffff9c [ 483.539600][ C0] RBP: 00007ffc5cae9580 R08: 0000000000000000 R09: 0000000000000000 [ 483.547552][ C0] R10: 0000000000000100 R11: 0000000000000286 R12: 00007ffc5caea610 [ 483.555506][ C0] R13: 00007ff0b3411c05 R14: 000000000005c4b4 R15: 00007ffc5caea650 [ 483.563485][ C0] [ 483.566491][ C0] rcu: rcu_preempt kthread timer wakeup didn't happen for 10543 jiffies! g41773 f0x0 RCU_GP_WAIT_FQS(5) ->state=0x402 [ 483.578795][ C0] rcu: Possible timer handling issue on cpu=1 timer-softirq=28865 [ 483.586662][ C0] rcu: rcu_preempt kthread starved for 10544 jiffies! g41773 f0x0 RCU_GP_WAIT_FQS(5) ->state=0x402 ->cpu=1 [ 483.598008][ C0] rcu: Unless rcu_preempt kthread gets sufficient CPU time, OOM is now expected behavior. [ 483.607957][ C0] rcu: RCU grace-period kthread stack dump: [ 483.613823][ C0] task:rcu_preempt state:I stack:27784 pid:16 tgid:16 ppid:2 task_flags:0x208040 flags:0x00004000 [ 483.625724][ C0] Call Trace: [ 483.628986][ C0] [ 483.631907][ C0] __schedule+0x1190/0x5de0 [ 483.636409][ C0] ? preempt_schedule_thunk+0x16/0x30 [ 483.641778][ C0] ? __lock_acquire+0x62e/0x1ce0 [ 483.646717][ C0] ? __pfx___schedule+0x10/0x10 [ 483.651560][ C0] ? find_held_lock+0x2b/0x80 [ 483.656235][ C0] ? schedule+0x2d7/0x3a0 [ 483.660553][ C0] schedule+0xe7/0x3a0 [ 483.664610][ C0] schedule_timeout+0x123/0x290 [ 483.669446][ C0] ? __pfx_schedule_timeout+0x10/0x10 [ 483.674814][ C0] ? __pfx_process_timeout+0x10/0x10 [ 483.680111][ C0] ? _raw_spin_unlock_irqrestore+0x3b/0x80 [ 483.685915][ C0] ? prepare_to_swait_event+0xf5/0x480 [ 483.691377][ C0] rcu_gp_fqs_loop+0x1ea/0xb00 [ 483.696133][ C0] ? __pfx_rcu_gp_fqs_loop+0x10/0x10 [ 483.701404][ C0] ? __pfx_rcu_gp_init+0x10/0x10 [ 483.706333][ C0] ? rcu_is_watching+0x12/0xc0 [ 483.711084][ C0] ? _raw_spin_unlock_irqrestore+0x52/0x80 [ 483.716880][ C0] rcu_gp_kthread+0x270/0x380 [ 483.721541][ C0] ? __pfx_rcu_gp_kthread+0x10/0x10 [ 483.726721][ C0] ? rcu_is_watching+0x12/0xc0 [ 483.731474][ C0] ? lockdep_hardirqs_on+0x7c/0x110 [ 483.736664][ C0] ? __kthread_parkme+0x19e/0x250 [ 483.741682][ C0] ? __pfx_rcu_gp_kthread+0x10/0x10 [ 483.746867][ C0] kthread+0x3c2/0x780 [ 483.750923][ C0] ? __pfx_kthread+0x10/0x10 [ 483.755497][ C0] ? rcu_is_watching+0x12/0xc0 [ 483.760248][ C0] ? __pfx_kthread+0x10/0x10 [ 483.764823][ C0] ret_from_fork+0x5d4/0x6f0 [ 483.769396][ C0] ? __pfx_kthread+0x10/0x10 [ 483.773972][ C0] ret_from_fork_asm+0x1a/0x30 [ 483.778737][ C0] [ 483.781738][ C0] rcu: Stack dump where RCU GP kthread last ran: [ 483.788048][ C0] Sending NMI from CPU 0 to CPUs 1: [ 483.793235][ C1] NMI backtrace for cpu 1 [ 483.793244][ C1] CPU: 1 UID: 0 PID: 1298 Comm: aoe_tx0 Not tainted syzkaller #0 PREEMPT(full) [ 483.793259][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 483.793267][ C1] RIP: 0010:trace_irq_enable.constprop.0+0x37/0x120 [ 483.793284][ C1] Code: 07 0f 87 f3 00 00 00 89 db be 08 00 00 00 48 89 d8 48 c1 e8 06 48 8d 3c c5 90 6b ab 90 e8 81 81 5e 00 48 0f a3 1d 19 f7 e7 0e <0f> 82 92 00 00 00 5b 5d c3 cc cc cc cc 48 89 fb 65 8b 05 a6 3b 13 [ 483.793295][ C1] RSP: 0018:ffffc90004a4f948 EFLAGS: 00000047 [ 483.793307][ C1] RAX: 0000000000000001 RBX: 0000000000000001 RCX: ffffffff81c3746f [ 483.793315][ C1] RDX: fffffbfff2156d73 RSI: 0000000000000008 RDI: ffffffff90ab6b90 [ 483.793323][ C1] RBP: 0000000000000293 R08: 0000000000000000 R09: fffffbfff2156d72 [ 483.793330][ C1] R10: ffffffff90ab6b97 R11: 0000000000000000 R12: ffffffff8f2ed540 [ 483.793337][ C1] R13: ffffffff9b115ca8 R14: 0000000000000000 R15: ffffffff9b115ce0 [ 483.793346][ C1] FS: 0000000000000000(0000) GS:ffff8881247b5000(0000) knlGS:0000000000000000 [ 483.793359][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 483.793367][ C1] CR2: 0000200000010000 CR3: 00000000753ab000 CR4: 00000000003526f0 [ 483.793375][ C1] Call Trace: [ 483.793380][ C1] [ 483.793385][ C1] trace_hardirqs_on+0x26/0x40 [ 483.793398][ C1] _raw_spin_unlock_irqrestore+0x52/0x80 [ 483.793413][ C1] uart_write_room+0x2d9/0x940 [ 483.793427][ C1] ? __pfx_uart_write_room+0x10/0x10 [ 483.793441][ C1] tty_write_room+0x66/0x90 [ 483.793459][ C1] handle_tx+0x14f/0x630 [ 483.793474][ C1] dev_hard_start_xmit+0x94/0x740 [ 483.793490][ C1] __dev_queue_xmit+0xa46/0x4490 [ 483.793504][ C1] ? lockdep_hardirqs_on+0x7c/0x110 [ 483.793519][ C1] ? rcu_is_watching+0x12/0xc0 [ 483.793534][ C1] ? __pfx___dev_queue_xmit+0x10/0x10 [ 483.793548][ C1] ? __lock_acquire+0xb97/0x1ce0 [ 483.793571][ C1] ? do_raw_spin_lock+0x12c/0x2b0 [ 483.793584][ C1] ? find_held_lock+0x2b/0x80 [ 483.793599][ C1] ? skb_dequeue+0x126/0x180 [ 483.793617][ C1] ? find_held_lock+0x2b/0x80 [ 483.793632][ C1] ? rcu_is_watching+0x12/0xc0 [ 483.793648][ C1] tx+0xcc/0x190 [ 483.793662][ C1] ? __pfx_tx+0x10/0x10 [ 483.793675][ C1] kthread+0x1e4/0x3e0 [ 483.793687][ C1] ? find_held_lock+0x2b/0x80 [ 483.793701][ C1] ? __pfx_kthread+0x10/0x10 [ 483.793713][ C1] ? __pfx_default_wake_function+0x10/0x10 [ 483.793728][ C1] ? lockdep_hardirqs_on+0x7c/0x110 [ 483.793743][ C1] ? __kthread_parkme+0x19e/0x250 [ 483.793760][ C1] ? __pfx_kthread+0x10/0x10 [ 483.793779][ C1] kthread+0x3c2/0x780 [ 483.793791][ C1] ? __pfx_kthread+0x10/0x10 [ 483.793804][ C1] ? rcu_is_watching+0x12/0xc0 [ 483.793818][ C1] ? __pfx_kthread+0x10/0x10 [ 483.793830][ C1] ret_from_fork+0x5d4/0x6f0 [ 483.793841][ C1] ? __pfx_kthread+0x10/0x10 [ 483.793853][ C1] ret_from_fork_asm+0x1a/0x30 [ 483.793872][ C1]