last executing test programs: 7m35.329501174s ago: executing program 3 (id=192): r0 = open(&(0x7f00009e1000)='./file0\x00', 0x60840, 0x1d2) fcntl$setlease(r0, 0x400, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x71) mount(&(0x7f0000000180)=@rnullb, &(0x7f0000001440)='./file0\x00', &(0x7f0000000000)='hfsplus\x00', 0x208083, 0x0) 7m34.417592471s ago: executing program 3 (id=198): r0 = syz_open_dev$sg(&(0x7f0000000040), 0x5, 0x0) ioctl$SG_BLKTRACESTOP(r0, 0x1275, 0x0) (async) r1 = creat(&(0x7f0000001380)='./file0\x00', 0x4) mount(&(0x7f0000000180)=@rnullb, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='jfs\x00', 0x8010, 0x0) (async) faccessat(r1, &(0x7f0000000080)='./file0\x00', 0xc2) 7m34.30806156s ago: executing program 3 (id=200): r0 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000001140), 0x0, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=@newsa={0x140, 0x10, 0x1, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x16}, {@in6=@loopback, 0x4d2, 0x6c}, @in6=@loopback, {0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x10000}, {}, {}, 0x0, 0x10000, 0xa, 0x1, 0x0, 0x20}, [@algo_comp={0x48, 0x3, {{'lzjh\x00'}}}, @tfcpad={0x8, 0x16, 0x5}]}, 0x140}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x12, r0, 0x45809000) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) mlock2(&(0x7f00002e5000/0xc00000)=nil, 0xc00000, 0x0) 7m33.433354019s ago: executing program 3 (id=205): mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$afs(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='dyn']) chdir(&(0x7f0000000340)='./file0\x00') r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x101000, 0x108) getdents64(r0, 0x0, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x71) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000003c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="80000000", @ANYRES16=r1, @ANYBLOB="010026bd7000000000003b00000008000300f41d59da974ddebf6318c2f3cfc8904b52a8399e2712a765fc03b6cb3d35ab77e2dfbb808f7bfe735d9ae6a3274664", @ANYRES32=r3, @ANYBLOB="61003300800006000802110000010802110000005071a5089684c3002c040000000000006400b00a00060202020202020301a10503070b0825030003f72d1a01001000000000000000000500040001000000010000100000067206030303030303000000"], 0x80}, 0x1, 0x0, 0x0, 0x40000}, 0x20048000) mount(&(0x7f0000000180)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000001440)='./file0\x00', &(0x7f00000000c0)='hfsplus\x00', 0x23c0a3, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) (async) mount$afs(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='dyn']) (async) chdir(&(0x7f0000000340)='./file0\x00') (async) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x101000, 0x108) (async) getdents64(r0, 0x0, 0x0) (async) creat(&(0x7f0000000140)='./file0\x00', 0x71) (async) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000003c0)={'wlan0\x00'}) (async) sendmsg$NL80211_CMD_FRAME(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="80000000", @ANYRES16=r1, @ANYBLOB="010026bd7000000000003b00000008000300f41d59da974ddebf6318c2f3cfc8904b52a8399e2712a765fc03b6cb3d35ab77e2dfbb808f7bfe735d9ae6a3274664", @ANYRES32=r3, @ANYBLOB="61003300800006000802110000010802110000005071a5089684c3002c040000000000006400b00a00060202020202020301a10503070b0825030003f72d1a01001000000000000000000500040001000000010000100000067206030303030303000000"], 0x80}, 0x1, 0x0, 0x0, 0x40000}, 0x20048000) (async) mount(&(0x7f0000000180)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000001440)='./file0\x00', &(0x7f00000000c0)='hfsplus\x00', 0x23c0a3, 0x0) (async) 7m33.27590883s ago: executing program 3 (id=206): openat$rnullb(0xffffffffffffff9c, &(0x7f0000001140), 0xa02, 0x0) (async) openat$rnullb(0xffffffffffffff9c, &(0x7f0000001140), 0xa02, 0x0) r0 = syz_open_dev$I2C(0x0, 0x0, 0x0) ioctl$I2C_SMBUS(r0, 0x720, 0x0) socket$nl_audit(0x10, 0x3, 0x9) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) (async) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) setxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)=@known='trusted.overlay.origin\x00', &(0x7f0000000340)='/dev/kvm\x00', 0x9, 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x20042, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = dup(r2) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) (async) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) (async) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000200)="b9810800000f3266ba2100ecb96b080000b808000000ba000000000f300f78a6e18f0000b889185afd0f23d00f21f8352000000d0f23f80f01df8fc978d7f4b9ce090000b82a000000ba000000000f30360fc735e5690000640f017a3a", 0x5d}], 0x1, 0x43, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000280)="45d9ea662666450f38826653b8010000000f01d9470fc76cf70fc744240004000000c744240263000000c7442406000000000f011424c744240012010000c744240252070000ff2c24660f38154bb4c4a2898c613f360f01c30f013a", 0x5c}], 0x1, 0x0, 0x0, 0x0) (async) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000280)="45d9ea662666450f38826653b8010000000f01d9470fc76cf70fc744240004000000c744240263000000c7442406000000000f011424c744240012010000c744240252070000ff2c24660f38154bb4c4a2898c613f360f01c30f013a", 0x5c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) r7 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='blkio.bfq.io_wait_time_recursive\x00', 0x275a, 0x0) (async) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='blkio.bfq.io_wait_time_recursive\x00', 0x275a, 0x0) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000000)={0x0, 0x1, 0x3, 0xfffffffe, 0xffffffffffffffff}) (async) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000000)={0x0, 0x1, 0x3, 0xfffffffe, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x8010, 0xffffffffffffffff, 0xefa34000) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x8010, 0xffffffffffffffff, 0xefa34000) preadv(r8, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r8, 0x4020ae46, &(0x7f0000000400)={0x5, 0x0, 0xdddd1000, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r8, 0xae80, 0x0) (async) ioctl$KVM_RUN(r8, 0xae80, 0x0) ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) (async) r9 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r9, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000380)="baf80c66b88e0a028966efbafc0cb004ee65f20f1ef966b9810a00000f32baf80c66b85b99248a66efbafc0cb007eeb88e038ee80fc24887000fc72c0f01c9baa100b83100eff2653e74cd", 0x4b}], 0x1, 0x0, 0x0, 0x0) r10 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r10, &(0x7f00000000c0)={0x0, 0x42, &(0x7f0000000000)={&(0x7f0000000880)=ANY=[], 0xe0}, 0x1, 0x0, 0x0, 0x24000005}, 0x0) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20000804}, 0x4000001) socket(0x10, 0x2, 0x0) 7m32.914212279s ago: executing program 3 (id=213): mount(&(0x7f0000000000)=@sg0, &(0x7f00000000c0)='./cgroup\x00', &(0x7f0000000040)='squashfs\x00', 0x208002, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r0, 0x40044145, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f0000000080)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x10}}, './cgroup\x00'}) ioctl$VT_RELDISP(r1, 0x5605) 7m32.505263447s ago: executing program 32 (id=213): mount(&(0x7f0000000000)=@sg0, &(0x7f00000000c0)='./cgroup\x00', &(0x7f0000000040)='squashfs\x00', 0x208002, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r0, 0x40044145, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f0000000080)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x10}}, './cgroup\x00'}) ioctl$VT_RELDISP(r1, 0x5605) 6m19.374179927s ago: executing program 2 (id=756): getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x41, &(0x7f0000000080)=0x21ee, 0x4) sendmmsg$inet(r3, &(0x7f0000003240)=[{{&(0x7f0000000100)={0x2, 0x4e23, @empty}, 0x10, 0x0}}], 0x1, 0x4000800) mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xc) recvfrom(r3, &(0x7f0000000200)=""/131, 0xf92e58a67d38802c, 0x2101, 0x0, 0x36) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) ioctl$BLKZEROOUT(r4, 0x127f, &(0x7f0000000240)) setsockopt$packet_rx_ring(r2, 0x107, 0x5, &(0x7f0000000040)=@req3={0x1000, 0x3a, 0x1000, 0x3a, 0x0, 0x556c, 0xfcb}, 0x1c) write$tun(r0, &(0x7f00000000c0)={@val={0x0, 0x9100}, @void, @mpls={[{0x9f6}], @generic="1bb15041b600ac69c442e1fb8fc66afe3d96e2d59c4cc8c180b002beafaaf6f96fb19f943b6039fee2eda8ca3b430f039406ca598af698f125084a095368999d2cae50554683"}}, 0x4e) 6m19.193145486s ago: executing program 2 (id=757): r0 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000001140), 0xa00, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080), 0x4000000004002, 0x0) r2 = dup(r1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x180000f, 0x13, r2, 0x1000) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) r4 = dup(r3) write$6lowpan_enable(r4, &(0x7f0000000000)='0', 0xfffffd2c) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)={0xc0, 0x0, 0x1, 0x401, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @private0}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @loopback}, {0x14, 0x4, @local}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x2c, 0x6, 0x0, 0x1, [@CTA_NAT_V6_MAXIP={0x14, 0x5, @private2={0xfc, 0x2, '\x00', 0x1}}, @CTA_NAT_V6_MINIP={0x14, 0x4, @private2}]}]}, 0xc0}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000001, 0x12, r0, 0x45809000) 6m18.221558214s ago: executing program 2 (id=764): syz_open_dev$vim2m(0x0, 0x7f, 0x2) openat$rnullb(0xffffffffffffff9c, 0x0, 0xa02, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000740)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-des3_ede-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x40800) recvmsg(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/81, 0x51}, {0x0}], 0x2}, 0x0) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) mremap(&(0x7f00005ab000/0x1000)=nil, 0x1000, 0x1000, 0x7, &(0x7f0000ffe000/0x1000)=nil) r1 = syz_open_dev$loop(&(0x7f00000005c0), 0xffff, 0x109041) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events.local\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040), 0x208e24b) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) listen(r3, 0xfffffffc) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$mptcp(0x0, 0xffffffffffffffff) bind$netlink(0xffffffffffffffff, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$mptcp(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r5, 0x0, 0x2000000) ioctl$LOOP_CONFIGURE(r1, 0x4c0a, &(0x7f00000002c0)={r2, 0x1000, {0x2a00, 0x80010000, 0x0, 0x52, 0x0, 0x0, 0x0, 0x0, 0x1c, "fee8a2ab78fc179fd1f8a0e91ddaaca7bd64c6a4b4e00d9683dda1af1ea89de2b7fb0a01000000000000000003000000000000000000005061741100", "2809e8dbe108598948224ad54afac11d09000000000000008dd4992861ac1000", "90be6c09306003d8006000", [0x0, 0x2]}}) write$uinput_user_dev(r2, 0x0, 0x0) 6m17.549263772s ago: executing program 2 (id=768): pipe2$watch_queue(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) (async) mount$fuse(0x0, 0x0, 0x0, 0x1048001, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0]) (async) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000040)='autofs\x00', 0x2, &(0x7f0000000400)) (async) chdir(&(0x7f0000000080)='./file1\x00') symlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') (async) r1 = syz_clone(0x904000, 0x0, 0x5f, 0x0, 0x0, 0x0) setpgid(r1, 0x0) (async, rerun: 32) r2 = getpgid(r1) (rerun: 32) setpgid(0x0, r2) (async) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0xf6ff, 0x0) (async) socket$vsock_stream(0x28, 0x1, 0x0) (async) socket$l2tp(0x2, 0x2, 0x73) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) (async) r3 = openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(r3, 0x0, &(0x7f00000000c0)=0x0) (async) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x18}], 0x1}, 0x0) (async) r8 = syz_genetlink_get_family_id$nfc(&(0x7f0000000100), r6) sendmsg$NFC_CMD_DEV_UP(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x1c, r8, 0x1, 0x70bd28, 0x25dfdbfe, {}, [@NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r4}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40089}, 0x8004) write$nci(r3, &(0x7f0000000140)=ANY=[@ANYBLOB="414601", @ANYRES32=r5], 0x4) (async, rerun: 64) r9 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000001140), 0x20a02, 0x0) (async, rerun: 64) r10 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000200), r6) sendmsg$NLBL_MGMT_C_LISTALL(r6, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40a0}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x24, r10, 0x100, 0x70bd2b, 0x25dfdbfe, {}, [@NLBL_MGMT_A_DOMAIN={0x6, 0x1, '&\x00'}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @private=0xa010100}]}, 0x24}, 0x1, 0x0, 0x0, 0x80}, 0x20040000) r11 = creat(0x0, 0x0) (async) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x3000000, 0x8c4b815a5465c2b1, 0xffffffffffffffff, 0xeb9a0000) copy_file_range(r11, 0x0, r11, 0x0, 0x6, 0x0) (async) lseek(r9, 0x2004, 0x0) 6m17.254739876s ago: executing program 2 (id=770): getsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f00000001c0), &(0x7f0000000200)=0x4) openat$rnullb(0xffffffffffffff9c, &(0x7f0000000040), 0x438000, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f0000000280)=0x5) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_int(r2, 0x0, 0xd, 0x0, 0x0) r3 = socket(0x1e, 0x4, 0x9) getsockname$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x14) r4 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f0000000140)={'syz_tun\x00', &(0x7f0000000040)=@ethtool_drvinfo={0x3, "e73d924d4b1fa0141555909d6357f7e6a019b9836fee0416b8e25b1622ecfab7", "75d1536b4553d07138dff241fa2b6652829393d7cc7528867d178a0f797d95a6", "624968ff8600000000e191db82788cd200", "13d2d543f715de9edc88033e0d621acfd4ba72deb1ee3ae50587c26b9d73cbe9", "5c92f21472bf8147cf79ee7c122feb46c0f5c79b9907c9d756710967e182671f", "05c12b6342cc20c30dd131e8", 0x6, 0x8, 0xfff, 0xfffffffa, 0x2}}) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f00000002c0)={{0x1, 0x1, 0x18, r3}, './file0\x00'}) ioctl$USBDEVFS_SETINTERFACE(r5, 0x80085504, &(0x7f0000000300)={0x4, 0x6}) mmap(&(0x7f0000787000/0x4000)=nil, 0x4000, 0x5a051feb1f984a1d, 0x12, r3, 0x6c3f000) r6 = getuid() setreuid(r6, r6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) fstat(r7, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, 0x0, r8) mount$fuse(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000380), 0x100008, &(0x7f00000003c0)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, r6}, 0x2c, {'group_id', 0x3d, r1}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x1ff}}, {@allow_other}, {@allow_other}, {@allow_other}, {@max_read={'max_read', 0x3d, 0x9}}, {@allow_other}, {@allow_other}], [{@fowner_eq={'fowner', 0x3d, r8}}, {@obj_user={'obj_user', 0x3d, '@(.)-'}}, {@seclabel}, {@mask={'mask', 0x3d, 'MAY_APPEND'}}, {@obj_user={'obj_user', 0x3d, '/dev/rnullb0\x00'}}]}}) 6m16.953372961s ago: executing program 2 (id=772): openat$rnullb(0xffffffffffffff9c, &(0x7f0000001140), 0xa02, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f00000005c0)={0x9, 0x8}, 0x2) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r1, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000000)={0x18, 0x7a, 0x601, 0x4000000, 0x25dfdbfe, "", [@typed={0x7, 0x3ffc, 0x0, 0x0, @str='\x00\x00\x00'}]}, 0x18}], 0x1}, 0x0) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r2, 0x4008af13, &(0x7f0000000580)={0x0, 0x4}) mkdir(&(0x7f0000000640)='./file0\x00', 0x89) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000080)='sysfs\x00', 0x1214050, 0x0) mount$overlay(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000000300)={[{@lowerdir={'lowerdir', 0x3d, './file0'}, 0x3a}], [], 0x2f}) lsetxattr$security_evm(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240), 0x0, 0x0, 0x1) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000001, 0x1010, r3, 0x45809000) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r5, &(0x7f0000000300)=ANY=[], 0x15) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r6 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000400), 0xa8c41) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af12, &(0x7f0000000600)={0x0, 0xf}) write$sndseq(r6, &(0x7f0000000080)=[{0x22, 0x0, 0x8, 0xfd, @tick=0x8, {}, {}, @addr={0x7e, 0x9}}], 0x1c) r7 = dup(r5) write$P9_RLERRORu(r7, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r7, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) write$binfmt_elf64(r7, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r4, @ANYBLOB=',wfdno=', @ANYRESHEX=r7]) ioctl$BINDER_WRITE_READ(r7, 0xc0306201, &(0x7f0000000580)={0x10, 0x0, &(0x7f00000004c0)=[@request_death={0x400c630e, 0x3}], 0x6c, 0x0, &(0x7f0000000500)="07aff7dac911bd88fc5ddabba101d42925c776369b0aa0b7601454b24eb64d78eb0d61ad950eb0d7b4a2f0e792e86ae692fd83d168fc18b662ec3286f0738e7af46e9e3c19f4a402f0b6965027bfb980e32f2a89d1bb0acae88b3c9516e510013c725b7a37b51947352db95f"}) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000080)={'filter\x00', 0x7, 0x4, 0x3f0, 0x0, 0x1f8, 0x108, 0x308, 0x308, 0x308, 0x4, &(0x7f0000000000), {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x4cf, 'syz0\x00', {0x9}}}}, {{@uncond, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0xe2d6, 0xc, 0x4, 0x1}}}, {{@arp={@local, @multicast1, 0xffffff00, 0x0, 0x8, 0xa, {@empty, {[0x0, 0xff, 0x0, 0xff, 0xff, 0xff]}}, {@empty, {[0xff, 0xff, 0xff, 0xff, 0xff, 0x7f]}}, 0x1, 0xfffb, 0x0, 0x1, 0x80a, 0x2, 'dvmrp1\x00', 'veth0_to_batadv\x00', {0xff}, {0xff}, 0x0, 0xbb}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@multicast, @loopback, @multicast2, 0x1}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x440) r8 = socket$inet_smc(0x2b, 0x1, 0x0) bind$inet(r8, &(0x7f0000000040)={0x2, 0x4e22, @private=0xa010102}, 0x10) socket(0x2b, 0x4, 0x2) 6m16.735936492s ago: executing program 33 (id=772): openat$rnullb(0xffffffffffffff9c, &(0x7f0000001140), 0xa02, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f00000005c0)={0x9, 0x8}, 0x2) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r1, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000000)={0x18, 0x7a, 0x601, 0x4000000, 0x25dfdbfe, "", [@typed={0x7, 0x3ffc, 0x0, 0x0, @str='\x00\x00\x00'}]}, 0x18}], 0x1}, 0x0) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r2, 0x4008af13, &(0x7f0000000580)={0x0, 0x4}) mkdir(&(0x7f0000000640)='./file0\x00', 0x89) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000080)='sysfs\x00', 0x1214050, 0x0) mount$overlay(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000000300)={[{@lowerdir={'lowerdir', 0x3d, './file0'}, 0x3a}], [], 0x2f}) lsetxattr$security_evm(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240), 0x0, 0x0, 0x1) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000001, 0x1010, r3, 0x45809000) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r5, &(0x7f0000000300)=ANY=[], 0x15) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r6 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000400), 0xa8c41) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af12, &(0x7f0000000600)={0x0, 0xf}) write$sndseq(r6, &(0x7f0000000080)=[{0x22, 0x0, 0x8, 0xfd, @tick=0x8, {}, {}, @addr={0x7e, 0x9}}], 0x1c) r7 = dup(r5) write$P9_RLERRORu(r7, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r7, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) write$binfmt_elf64(r7, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r4, @ANYBLOB=',wfdno=', @ANYRESHEX=r7]) ioctl$BINDER_WRITE_READ(r7, 0xc0306201, &(0x7f0000000580)={0x10, 0x0, &(0x7f00000004c0)=[@request_death={0x400c630e, 0x3}], 0x6c, 0x0, &(0x7f0000000500)="07aff7dac911bd88fc5ddabba101d42925c776369b0aa0b7601454b24eb64d78eb0d61ad950eb0d7b4a2f0e792e86ae692fd83d168fc18b662ec3286f0738e7af46e9e3c19f4a402f0b6965027bfb980e32f2a89d1bb0acae88b3c9516e510013c725b7a37b51947352db95f"}) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000080)={'filter\x00', 0x7, 0x4, 0x3f0, 0x0, 0x1f8, 0x108, 0x308, 0x308, 0x308, 0x4, &(0x7f0000000000), {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x4cf, 'syz0\x00', {0x9}}}}, {{@uncond, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0xe2d6, 0xc, 0x4, 0x1}}}, {{@arp={@local, @multicast1, 0xffffff00, 0x0, 0x8, 0xa, {@empty, {[0x0, 0xff, 0x0, 0xff, 0xff, 0xff]}}, {@empty, {[0xff, 0xff, 0xff, 0xff, 0xff, 0x7f]}}, 0x1, 0xfffb, 0x0, 0x1, 0x80a, 0x2, 'dvmrp1\x00', 'veth0_to_batadv\x00', {0xff}, {0xff}, 0x0, 0xbb}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@multicast, @loopback, @multicast2, 0x1}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x440) r8 = socket$inet_smc(0x2b, 0x1, 0x0) bind$inet(r8, &(0x7f0000000040)={0x2, 0x4e22, @private=0xa010102}, 0x10) socket(0x2b, 0x4, 0x2) 4.720137247s ago: executing program 4 (id=2908): mount(&(0x7f0000000000)=@filename='./cgroup\x00', &(0x7f00000000c0)='./cgroup\x00', &(0x7f0000000040)='hpfs\x00', 0x20c000, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000100), 0x76, 0x101301) ioctl$USBDEVFS_CLEAR_HALT(r0, 0x80045503, &(0x7f0000000340)={0x1, 0x1}) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0000000000000000002", 0x11) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="021380ee02"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0xffffffffa0018000, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="020300090c00000000420b00000000000200130002000000000000000000001f0300060000000051020049e4f0000001c99a00000000000002000100002000100000000200000000030005"], 0x60}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a05000000000000000000010000000900010073797a300000000040000000160a01000000000000000000010000000900010073797a30000000000900020073797a3000000000140003800800014000000000080002400000000038000000160a0101000b000000000000010000000900020073797a30000000000900010073797a3000000000040003800800074000000009"], 0xc0}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) chdir(&(0x7f0000000080)='./cgroup\x00') r3 = socket$inet6_icmp(0xa, 0x2, 0x3a) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000180)={{{@in6, @in6=@ipv4={""/10, ""/2, @initdev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000340)=0xe8) mount$binder(0x0, &(0x7f0000000100)='./cgroup\x00', &(0x7f0000000140), 0x1000, &(0x7f00000002c0)={[{@stats}], [{@subj_type={'subj_type', 0x3d, '}]'}}, {@uid_lt={'uid<', r4}}, {@dont_appraise}, {@dont_measure}]}) mount(&(0x7f0000000000)=@filename='./cgroup\x00', &(0x7f00000000c0)='./cgroup\x00', &(0x7f0000000040)='hpfs\x00', 0x20c000, 0x0) (async) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) (async) syz_open_dev$usbfs(&(0x7f0000000100), 0x76, 0x101301) (async) ioctl$USBDEVFS_CLEAR_HALT(r0, 0x80045503, &(0x7f0000000340)={0x1, 0x1}) (async) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) (async) write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0000000000000000002", 0x11) (async) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="021380ee02"], 0x10}}, 0x0) (async) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0xffffffffa0018000, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="020300090c00000000420b00000000000200130002000000000000000000001f0300060000000051020049e4f0000001c99a00000000000002000100002000100000000200000000030005"], 0x60}}, 0x0) (async) socket$key(0xf, 0x3, 0x2) (async) socket$nl_netfilter(0x10, 0x3, 0xc) (async) sendmsg$NFT_BATCH(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a05000000000000000000010000000900010073797a300000000040000000160a01000000000000000000010000000900010073797a30000000000900020073797a3000000000140003800800014000000000080002400000000038000000160a0101000b000000000000010000000900020073797a30000000000900010073797a3000000000040003800800074000000009"], 0xc0}}, 0x0) (async) sendmmsg(r1, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) (async) chdir(&(0x7f0000000080)='./cgroup\x00') (async) socket$inet6_icmp(0xa, 0x2, 0x3a) (async) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000180)={{{@in6, @in6=@ipv4={""/10, ""/2, @initdev}}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000340)=0xe8) (async) mount$binder(0x0, &(0x7f0000000100)='./cgroup\x00', &(0x7f0000000140), 0x1000, &(0x7f00000002c0)={[{@stats}], [{@subj_type={'subj_type', 0x3d, '}]'}}, {@uid_lt={'uid<', r4}}, {@dont_appraise}, {@dont_measure}]}) (async) 4.521453492s ago: executing program 4 (id=2909): openat$rnullb(0xffffffffffffff9c, &(0x7f0000001140), 0xa02, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x8) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) r1 = socket$netlink(0x10, 0x3, 0x3) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0xc, &(0x7f0000000100)=0x3e60, 0x48) clock_gettime(0x2, &(0x7f00000000c0)) sendmsg$netlink(r1, &(0x7f0000002f80)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)=ANY=[@ANYBLOB="240000001e00290700000000000000000c00000000000000", @ANYRESHEX], 0x24}], 0x1, 0x0, 0x0, 0x4000000}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00'}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(serpent))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, 0x0, 0x0) r4 = accept4(r3, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x0) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=0x0]) mount(0x0, &(0x7f0000000240)='./file1\x00', &(0x7f0000000040)='autofs\x00', 0x0, &(0x7f0000000400)) chdir(&(0x7f0000000080)='./file1\x00') r6 = openat$autofs(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) open(&(0x7f0000000000)='.\x00', 0x0, 0x244) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r6, 0xc0189379, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r2}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r5, 0xc0189378, &(0x7f0000000280)={{0x1, 0x1, 0x18, r7, {0x4}}, './file0\x00'}) recvmsg$unix(r4, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000000)=""/28, 0x1c}, {&(0x7f0000000040)=""/21, 0x15}], 0x2}, 0x3) sendmmsg$alg(r4, &(0x7f0000001100)=[{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000180)="fa2b7adf90d8fc637536b3a9d31f56371d75e0206b8f145c055d0efdcf90b6ada3", 0x21}, {&(0x7f0000001140)="0707860267263d9227201f21c1b07a47", 0x10}], 0x2}], 0x1, 0x40044) r8 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r8, 0x107, 0xa, 0x0, 0x0) socket$packet(0x11, 0x2, 0x300) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)) 4.381729884s ago: executing program 4 (id=2911): creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) (async) creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f000000c3c0)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f00000001c0)={0x50, 0x0, r1, {0x7, 0x1f, 0x0, 0x0, 0x0, 0x401, 0x100, 0x400008, 0x0, 0x0, 0x2, 0xffffffff}}, 0x50) (async) write$FUSE_INIT(r0, &(0x7f00000001c0)={0x50, 0x0, r1, {0x7, 0x1f, 0x0, 0x0, 0x0, 0x401, 0x100, 0x400008, 0x0, 0x0, 0x2, 0xffffffff}}, 0x50) syz_fuse_handle_req(r0, &(0x7f00000041c0)="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", 0x2000, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000fc0)={0x78, 0x0, 0x0, {0x5, 0x7ff, 0x0, {0x2, 0x8000000, 0x6, 0x0, 0xffffffff, 0x3, 0x201, 0x2, 0x42, 0xc000, 0x0, 0x0, r2, 0x2}}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000240)='./file0\x00', 0x0) (async) lstat(&(0x7f0000000240)='./file0\x00', 0x0) chmod(&(0x7f0000000080)='./file0\x00', 0x1) creat(&(0x7f0000000140)='./file0\x00', 0x71) syz_usb_connect$uac1(0x0, 0xd2, &(0x7f0000000040)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xc0, 0x3, 0x1, 0x1, 0x30, 0xff, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x9, 0x3}, [@feature_unit={0x11, 0x24, 0x6, 0x2, 0x1, 0x5, [0x4, 0x3, 0x3, 0x6, 0x5], 0x1}, @processing_unit={0xd, 0x24, 0x7, 0x2, 0x6, 0x7f, "609c55bba866"}, @input_terminal={0xc, 0x24, 0x2, 0x3, 0x203, 0x3, 0x5, 0x9, 0x80, 0x8}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0xc, 0x24, 0x2, 0x1, 0x2, 0x7, 0xf4, 0xff, "d29c19", "9d"}]}, {{0x9, 0x5, 0x1, 0x9, 0x10, 0x9, 0xf, 0x9, {0x7, 0x25, 0x1, 0x83, 0x81, 0x8001}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0x9, 0x24, 0x2, 0x1, 0x6, 0x2, 0x1, 0x8, "9b"}, @format_type_ii_discrete={0xa, 0x24, 0x2, 0x2, 0x3, 0xc, 0xa, "c9"}, @as_header={0x7, 0x24, 0x1, 0xd9, 0x62, 0x1002}, @format_type_ii_discrete={0x11, 0x24, 0x2, 0x2, 0x40, 0x0, 0x6, "eba077b47f37fb83"}]}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x10, 0x7, 0x2, {0x7, 0x25, 0x1, 0x57dc391643cc9c5e, 0x30, 0x55}}}}}}}]}}, &(0x7f0000000540)={0xa, &(0x7f00000001c0)={0xa, 0x6, 0x300, 0x2, 0x2, 0x7, 0x20, 0x5}, 0x5, &(0x7f0000000200)={0x5, 0xf, 0x5}, 0x9, [{0xaa, &(0x7f0000000240)=@string={0xaa, 0x3, "8e7250b3d48ec545e34fd73e7eb17ba3c135c3f4376b9ed0fdee5864b220cce1a652298c4dbedc989ad60760c25ed43af94a4a7ea089e703466d645f9345a4fb7c7874b3345803ecbe3b1fb451d1ace9a1b90e265f1f5b99ed96727b80fd8888582ee7c14ffc157e2c924cabb44991f01087982aa4ba958ba4cdfba6df8f1462ed2bba7a35d3e06c7e5c5a1f38b2d080e4789d6ce92eb8672057b311d339cbfd5a4a2a321443f3ce"}}, {0x4, &(0x7f0000000300)=@lang_id={0x4, 0x3, 0x380a}}, {0x4, &(0x7f0000000340)=@lang_id={0x4, 0x3, 0x380a}}, {0x37, &(0x7f0000000380)=@string={0x37, 0x3, "5932199054373dc4697f1c379449755ddc3b64f43a11db54c4ab4b391ce31f6a50314db2de60c4be37d756781ca5ef10edcc3a6cd7"}}, {0x4, &(0x7f00000003c0)=@lang_id={0x4, 0x3, 0xf8ff}}, {0x49, &(0x7f0000000400)=@string={0x49, 0x3, "abe0fad631de601cf75da59ed1a3968f80b94267627d1b17051d245a1fd499776e76c3aef060ff849b3de00a1231e06d5e4ff5b96ec8337ee36415cfc578fcb2280162bdf1d757"}}, {0x4, &(0x7f0000000480)=@lang_id={0x4, 0x3, 0x5c76}}, {0x4, &(0x7f00000004c0)=@lang_id={0x4, 0x3, 0x82c}}, {0x4, &(0x7f0000000500)=@lang_id={0x4, 0x3, 0x843}}]}) mount(&(0x7f0000000180)=@rnullb, &(0x7f0000001440)='./file0\x00', &(0x7f0000000000)='hfsplus\x00', 0x208083, 0x0) 3.625111117s ago: executing program 0 (id=2918): r0 = epoll_create1(0x0) r1 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000083667d1040206402d14e0102030109021b000100000000090400000190f19c00090584"], 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r1, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000440)={{0x1, 0x1, 0x18, r2, {0x80}}, './file0\x00'}) sendmsg$OSF_MSG_ADD(r4, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000500)={&(0x7f0000000600)={0x268, 0x0, 0x5, 0x201, 0x0, 0x0, {0x7, 0x0, 0x5}, [{{0x254, 0x1, {{0x0, 0x20000000}, 0xfe, 0x7, 0x8, 0x3e46, 0x23, 'syz0\x00', "7f3b074be842c02a6d36cf6f143bd089eff8ec29fc689943643c039293a48f00", "85e1910b328f012f5b2fa763f8da05bf5bc39572f09bbe4ede80ee40296a7fa2", [{0x0, 0x9, {0x1, 0xaacb}}, {0x9, 0x7}, {0x2, 0x81, {0x3, 0xf1b}}, {0xb, 0x2, {0x3, 0x1ff}}, {0x1, 0x6, {0x1, 0x400}}, {0x6, 0x0, {0x0, 0x200}}, {0x8, 0x6, {0x2, 0x5}}, {0x2, 0x67b, {0x0, 0xb}}, {0x5, 0x1, {0x2, 0x9e}}, {0x1, 0x6, {0x0, 0x6}}, {0x1, 0xfff8, {0x0, 0x5}}, {0x5, 0x0, {0x2, 0x2}}, {0x6, 0x3, {0x2, 0x4}}, {0x0, 0x4, {0x3, 0x2}}, {0x8, 0x7, {0x1, 0xd3}}, {0x5, 0x0, {0x3, 0x4be}}, {0xd127, 0x8000, {0x1, 0x9f3f}}, {0x4, 0x81, {0x2, 0xfffffffc}}, {0xb, 0x7, {0x2, 0x1}}, {0x4, 0x80, {0x0, 0x401}}, {0x6ca, 0x10, {0x1, 0x1}}, {0x0, 0x401, {0x3, 0x4}}, {0x9, 0x8000, {0x3, 0xce}}, {0x10, 0x3, {0x0, 0x7}}, {0x400, 0x7ff, {0x1, 0x4}}, {0x9, 0x6, {0x0, 0x5}}, {0xf, 0x80, {0x0, 0x5}}, {0x200, 0x501c, {0x1, 0x2}}, {0x64, 0x3, {0x3, 0x9}}, {0xfff3, 0xfff, {0x1, 0x5}}, {0x8a7d, 0xf801, {0x2, 0x3c}}, {0x9, 0x0, {0x1, 0xdf}}, {0x7, 0xffff, {0x3, 0x81}}, {0x3ff, 0x3}, {0x1000, 0x1, {0x2, 0x3ff}}, {0x101, 0x872, {0x3, 0x7fff}}, {0x2, 0x3, {0x2, 0x7}}, {0x7, 0x5, {0x0, 0x7}}, {0x1, 0x7, {0x1, 0xff}}, {0x8, 0x9176, {0x1, 0x6}}]}}}]}, 0x268}, 0x1, 0x0, 0x0, 0x4c080}, 0x40) sendmsg$TIPC_NL_LINK_SET(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000900)={0x38, r3, 0x601, 0x70bd26, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x24, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x5, 0x18}]}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x20000080}, 0xc000) syz_usb_control_io$cdc_ncm(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io(r1, 0x0, &(0x7f00000008c0)={0x84, &(0x7f0000000480)=ANY=[@ANYRES8], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r1, 0x0, &(0x7f00000005c0)={0x34, &(0x7f0000000380)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r1, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r5, &(0x7f0000000100)={0x20000014}) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r0, &(0x7f0000000000)={0xa0000001}) r7 = socket$xdp(0x2c, 0x3, 0x0) close(r7) epoll_pwait(r6, &(0x7f00000000c0)=[{}], 0x1, 0xe, 0x0, 0x0) keyctl$set_reqkey_keyring(0xe, 0x7) r8 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r8, &(0x7f0000000f40)=[{{&(0x7f0000000080)={0xa, 0x4e23, 0x3, @local, 0x2d91aeae}, 0x1c, 0x0, 0x0, &(0x7f0000004f00)=ANY=[@ANYBLOB="10130000000000002900000034"], 0x1310}}], 0x1, 0x4008000) syz_usb_connect(0x0, 0x24, &(0x7f0000000280)=ANY=[@ANYBLOB="12010000e2793b10d10501200010010203010902120001000000000904"], 0x0) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)='.^$\'#{@\\\x00', 0x0) creat(&(0x7f0000001380)='./file0\x00', 0x4) mount(&(0x7f0000000180)=@rnullb, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='jfs\x00', 0x8010, 0x0) 3.434044846s ago: executing program 5 (id=2920): mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x42, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000002100), 0x280449c, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/keys\x00', 0x0, 0x0) mq_timedreceive(r1, 0x0, 0x0, 0x1000, 0x0) read$FUSE(r0, &(0x7f00000093c0)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r2, {0x7, 0x1f, 0x0, 0x2066012}}, 0x50) syz_fuse_handle_req(r0, &(0x7f00000042c0)="000000000000000000000000000000000000000000000000000000000000000090c400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000542d0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ea8286a2fba523440000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000633956a1000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d6ab715107fa1820000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f6ffffffffffffff0000000000000e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e1ffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f4000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000286071480000000000b13bc1e6d970884f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000060000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f3ffffffffffffff00", 0x2000, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x40) getdents64(r4, 0x0, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000000)={0x2a, 0x6, 0x0, {0x1, 0x0, 0x1, 0x2, '\x00', 0x8}}, 0x2a) syz_fuse_handle_req(r0, &(0x7f00000021c0)="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", 0x2000, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001040)=ANY=[@ANYBLOB="b00000000000000000000000000000000000000000200000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000200000000c0000000000000", @ANYRES32=0x0, @ANYRES32=r3, @ANYBLOB="00205b0000000010000000000000000000000000000000000000000801"], 0x0, 0x0, 0x0}) syslog(0x3, &(0x7f00000014c0)=""/4096, 0x1000) mount(&(0x7f0000000000)=@rnullb, &(0x7f00000000c0)='./cgroup\x00', &(0x7f0000000040)='squashfs\x00', 0x200002, 0x0) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) r6 = dup(r5) write$UHID_INPUT(r6, &(0x7f0000002080)={0xf, {"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", 0x104d}}, 0x1006) r7 = getpid() syz_pidfd_open(r7, 0x0) sched_setscheduler(r7, 0x0, &(0x7f0000000080)=0x6faf) 2.819193784s ago: executing program 5 (id=2923): r0 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000000080), 0x28200, 0x0) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x20042, 0x0) mprotect(&(0x7f000004f000/0x800000)=nil, 0x800000, 0x0) madvise(&(0x7f0000000000/0xc00000)=nil, 0xc00003, 0x8) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0xb, 0x59032, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x100880) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = socket$igmp(0x2, 0x3, 0x2) getsockopt$MRT(r3, 0x0, 0xcf, 0x0, &(0x7f0000000040)) madvise(&(0x7f00006be000/0x4000)=nil, 0x4000, 0x17) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) sendmsg$AUDIT_USER_AVC(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x0, 0x200040c4}, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r6, 0x4008ae89, &(0x7f0000000180)=ANY=[@ANYBLOB="060000000000000010"]) r7 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') pread64(r7, &(0x7f0000019200)=""/102400, 0x19000, 0x1000000000) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) read(r0, &(0x7f0000000100)=""/159, 0xfffffe5a) 2.576097967s ago: executing program 5 (id=2924): mount(&(0x7f0000000000)=@rnullb, &(0x7f0000000080)='./cgroup\x00', &(0x7f0000000040)='hpfs\x00', 0x0, 0x0) (async) mount(&(0x7f0000000000)=@rnullb, &(0x7f0000000080)='./cgroup\x00', &(0x7f0000000040)='hpfs\x00', 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f00000000c0)='./cgroup\x00', &(0x7f0000000100), &(0x7f0000000140)={'U+', 0x800}, 0x16, 0x2) 2.57578275s ago: executing program 1 (id=2925): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c0) renameat2(0xffffffffffffff9c, &(0x7f0000000b80)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000bc0)='./file2\x00', 0x1) mount(&(0x7f0000000080)=@rnullb, &(0x7f0000000040)='./cgroup\x00', &(0x7f0000000240)='hfs\x00', 0x200000, 0x0) 2.554231766s ago: executing program 1 (id=2926): mount(&(0x7f0000000000)=@rnullb, &(0x7f0000000040)='./cgroup\x00', &(0x7f0000000240)='vxfs\x00', 0x200000, 0x0) r0 = open$dir(&(0x7f00000000c0)='./cgroup\x00', 0x40c80, 0x8) r1 = accept$unix(0xffffffffffffffff, &(0x7f0000000100), &(0x7f0000000180)=0x6e) getpeername$unix(r1, &(0x7f00000001c0)=@abs, &(0x7f00000002c0)=0x6e) getdents(r0, 0x0, 0x0) r2 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) open$dir(&(0x7f0000000300)='./cgroup\x00', 0x220202, 0x4) fsopen(&(0x7f0000003380)='ocfs2_dlmfs\x00', 0x1) r3 = fcntl$dupfd(r2, 0x0, r2) write$sndseq(r3, &(0x7f0000000280)=[{0x5, 0x5, 0x40, 0x0, @time={0x8, 0x7}, {0xf7, 0xf}, {0x3, 0x9}, @queue={0x0, {0x17, 0x9}}}, {0x5, 0x9, 0x3, 0x2, @time={0xffffffff, 0x7}, {0xff, 0xb}, {0x6, 0xfc}, @queue={0xe, {0x1, 0x7}}}], 0x38) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="68000000150001002cbd7000fbdbdf25ffffffff000000000000000000000000fc0200000000000000000000000000004e240a874e210009020020802f000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000020000000c001500c4050000700000000c00080016"], 0x68}, 0x1, 0x0, 0x0, 0x80}, 0x0) mknodat$loop(r3, &(0x7f0000000080)='./cgroup\x00', 0x80, 0x1) unlink(&(0x7f0000000340)='./cgroup\x00') 2.494721287s ago: executing program 5 (id=2927): mount(&(0x7f0000000000)=@filename='./cgroup\x00', &(0x7f0000000040)='./cgroup\x00', &(0x7f0000000080)='tmpfs\x00', 0x200808, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000140)="5c00000026006bab9a3fe3d86e17aa31106b876c1d0000007ea60864160af36104001a0038001d004231a0e69ee581ffffffffffffff00a705251e6182949a3651f60a84c9f4d4938037e70e4509c5bb5b64f69853362ac3407163ec", 0x5c}], 0x1, 0x0, 0x0, 0x1f00c00e}, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, 0x0, 0x7ffff000, 0x0) openat(r1, &(0x7f00000000c0)='./cgroup\x00', 0x800, 0x2) 2.409516993s ago: executing program 1 (id=2928): r0 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000000040), 0x28200, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) madvise(&(0x7f00000ec000/0x800000)=nil, 0x800000, 0x17) syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') madvise(&(0x7f0000299000/0x3000)=nil, 0x3000, 0x14) read(r0, &(0x7f0000000100)=""/159, 0xfffffe5a) 2.408525266s ago: executing program 5 (id=2929): r0 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000000040), 0x28200, 0x0) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000000)="240000001a005f0214f9f407000904008100000020010000000000000800040001000000", 0x24) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0xb, 0x59032, 0xffffffffffffffff, 0x0) r2 = socket$can_raw(0x1d, 0x3, 0x1) openat$iommufd(0xffffffffffffff9c, &(0x7f0000000240), 0x40c000, 0x0) r3 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000001140), 0xa02, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000001, 0x12, r3, 0x45809000) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000880)='ns\x00') prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) getdents(r4, 0x0, 0x0) setsockopt$CAN_RAW_RECV_OWN_MSGS(r2, 0x65, 0x4, &(0x7f0000000e40)=0x1, 0x4) set_mempolicy(0x0, &(0x7f0000000080)=0x4716, 0x3) read(r0, &(0x7f0000000100)=""/159, 0xfffffe5a) r5 = socket(0xa, 0x3, 0x3a) ioctl$sock_SIOCETHTOOL(r5, 0x8946, &(0x7f00000000c0)={'bridge0\x00', &(0x7f0000000080)=@ethtool_link_settings={0x2, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x1f, 0x50, [0x2, 0xffffffff, 0x4000000, 0xc, 0x0, 0x0, 0x4, 0x4]}}) set_mempolicy(0x8000, &(0x7f00000000c0)=0x7, 0xfffffffffffffff2) readv(r2, &(0x7f0000000200)=[{&(0x7f00000001c0)=""/52, 0x34}], 0x1) openat$rnullb(0xffffffffffffff9c, &(0x7f0000000040), 0x28200, 0x0) (async) socket(0x10, 0x3, 0x0) (async) write(r1, &(0x7f0000000000)="240000001a005f0214f9f407000904008100000020010000000000000800040001000000", 0x24) (async) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0xb, 0x59032, 0xffffffffffffffff, 0x0) (async) socket$can_raw(0x1d, 0x3, 0x1) (async) openat$iommufd(0xffffffffffffff9c, &(0x7f0000000240), 0x40c000, 0x0) (async) openat$rnullb(0xffffffffffffff9c, &(0x7f0000001140), 0xa02, 0x0) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000001, 0x12, r3, 0x45809000) (async) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000880)='ns\x00') (async) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) (async) getdents(r4, 0x0, 0x0) (async) setsockopt$CAN_RAW_RECV_OWN_MSGS(r2, 0x65, 0x4, &(0x7f0000000e40)=0x1, 0x4) (async) set_mempolicy(0x0, &(0x7f0000000080)=0x4716, 0x3) (async) read(r0, &(0x7f0000000100)=""/159, 0xfffffe5a) (async) socket(0xa, 0x3, 0x3a) (async) ioctl$sock_SIOCETHTOOL(r5, 0x8946, &(0x7f00000000c0)={'bridge0\x00', &(0x7f0000000080)=@ethtool_link_settings={0x2, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x1f, 0x50, [0x2, 0xffffffff, 0x4000000, 0xc, 0x0, 0x0, 0x4, 0x4]}}) (async) set_mempolicy(0x8000, &(0x7f00000000c0)=0x7, 0xfffffffffffffff2) (async) readv(r2, &(0x7f0000000200)=[{&(0x7f00000001c0)=""/52, 0x34}], 0x1) (async) 2.200512813s ago: executing program 5 (id=2930): r0 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000001140), 0xa00, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$binfmt_aout(r1, &(0x7f0000000140)=ANY=[], 0xff2e) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000dc0)={0x0, 0x4000001, 0x0, 0x5, 0x0, "0062092b95000004fdf5eb2bda00"}) r2 = syz_open_pts(r1, 0x0) dup3(r2, r1, 0x0) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000001100)=0x12) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080), 0x4000000004002, 0x0) openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0), 0x420400, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r3 = dup(r0) add_key$fscrypt_v1(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x180000f, 0x10, r3, 0x1000) r4 = syz_usb_connect(0x0, 0x24, &(0x7f00000007c0)=ANY=[@ANYBLOB="12010000ed3ec908cd0cb300ea2d010203010902120001000000000904"], 0x0) syz_usb_control_io$hid(r4, 0x0, 0x0) syz_usb_control_io(r4, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r4, 0x0, &(0x7f00000004c0)={0x1c, &(0x7f0000000540)=ANY=[], 0x0, 0x0}) syz_usb_control_io$cdc_ecm(r4, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r4, 0x0, &(0x7f0000000380)={0x24, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r4, 0x0, 0x0) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x101040, 0x0) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)) ioctl$RTC_PIE_ON(r5, 0x7005) syz_usb_control_io$cdc_ecm(r4, 0x0, 0x0) syz_usb_control_io$printer(r4, 0x0, 0x0) syz_usb_control_io(r4, 0x0, 0x0) syz_usb_control_io$uac1(r4, 0x0, 0x0) syz_usb_control_io$uac1(r4, 0x0, 0x0) syz_usb_control_io$printer(r4, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r4, 0x0, 0x0) 1.926826601s ago: executing program 1 (id=2931): r0 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000000040), 0x28200, 0x0) set_mempolicy(0x8006, &(0x7f0000000040)=0xfff, 0x5) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) r2 = syz_usb_connect(0x5, 0x24, &(0x7f0000000240)=ANY=[@ANYBLOB="12010003001f66088f0510660548010203010902120001049570810904008100ffffff020276e08087fe21544e821e5a2d9140b22094d9afd7063eb1a4256a56c60e684eb69835c867d6fd942e84ef3a92772381289e3c1fcbb2488b6112c8661cf28f95b709d40ba499bd0549b313126cc3dd5df40f25ba78c88912b5d431d9d0506c85a2c2"], &(0x7f0000001700)={0xffffffa0, 0x0, 0x0, 0x0, 0x23}) syz_usb_control_io(r2, 0x0, &(0x7f0000000640)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)={0x40, 0x13, 0x6, @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) openat$cgroup(r1, &(0x7f00000001c0)='syz1\x00', 0x200002, 0x0) openat$cgroup(r1, &(0x7f0000000200)='syz1\x00', 0x200002, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) r3 = openat$cgroup_type(r1, 0x0, 0x2, 0x0) socket(0x1d, 0x2, 0x6) read(r3, 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r5 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r5, 0x8983, &(0x7f0000000280)={0x0, 'virt_wifi0\x00', {0x2}, 0x7}) r6 = socket$key(0xf, 0x3, 0x2) setfsuid(0xee00) fcntl$F_SET_RW_HINT(r6, 0x40c, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x19) mlock2(&(0x7f000000e000/0x1000)=nil, 0x1000, 0x0) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) madvise(&(0x7f00000e7000/0x2000)=nil, 0x2000, 0xf) fadvise64(r0, 0x5, 0x81, 0x1) preadv(r0, &(0x7f0000000080)=[{&(0x7f00000000c0)=""/220, 0xdc}], 0x1, 0xffeffffb, 0x1009) 1.009567512s ago: executing program 4 (id=2932): r0 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000001140), 0xa02, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40241, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r2 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}) ioctl$USBDEVFS_DISCONNECT_CLAIM(0xffffffffffffffff, 0x8108551b, &(0x7f00000001c0)={0x0, 0x3e, "4cf90fba85c830e42a3ca4b10f01bbcb15f3806c4853e7c44a6974759d9f643905a56baa4195fb396d9bfa306999f1586e5d1ca49add100a36b751a7d9fe0b182ebf2c8a0e66f72c1c08260030752f07cd4089473e52885a3c85bacf3ccfac5bb9435fe036dcfccd7254bbd8bce90e2284d29e1f17d6652270fd0abcb8729f16ff602b438bd122a9e09984e2799d0dbfef7533d1a930ee4f4b57605ace45f5815450693650ae12000000000000008034d6c17c40d753426a3d8e15e726d0f2622e873e0cbe63751bb62c68594d4cb0a21b92ad2e80f24a9b290a87ee6779022a0b7f52e4e8c9f53f501ec8c439724078fdc076a51d5076056600"}) write$tun(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="000086dd0500560008005400000060ec970001983a00fc000018c6ba35000000000000000700ff020000000000000000000000000001"], 0xfdef) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_int(r3, 0x29, 0x4a, 0x0, 0x0) r4 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$PTP_ENABLE_PPS(r4, 0x3d13, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x12, r0, 0x45809000) fadvise64(r0, 0x2, 0x81, 0x5) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) 667.218628ms ago: executing program 4 (id=2933): r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000040)=0x297f, 0x4) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, 0x0, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, 0x0, 0x0) r2 = userfaultfd(0x80001) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000140)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x1}) madvise(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x19) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000340)={&(0x7f0000000000)=""/59, 0x304000, 0x800, 0x0, 0x3}, 0x20) ioctl$UFFDIO_COPY(r2, 0xc028aa05, &(0x7f0000000040)={&(0x7f000042e000/0x1000)=nil, &(0x7f0000000000/0x3000)=nil, 0x1000}) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x8) sendmmsg$inet6(r0, &(0x7f00000000c0)=[{{&(0x7f00000001c0)={0xa, 0x0, 0x0, @mcast2}, 0x1c, 0x0}}], 0x1, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$FAT_IOCTL_SET_ATTRIBUTES(r0, 0x40047211, &(0x7f0000000100)=0x1) socket$netlink(0x10, 0x3, 0x6) ioctl$KVM_SET_PIT2(r5, 0xaea2, &(0x7f0000000040)={[{0x3, 0x81, 0x0, 0x3, 0x0, 0xc5, 0x70, 0x8, 0x7, 0xc, 0xda, 0x19, 0x800}, {0x0, 0xf3f, 0x2, 0x7d, 0x8, 0x7, 0x2, 0x4, 0x0, 0x7, 0xd, 0x41, 0x81}, {0x4, 0x9, 0x13, 0xfc, 0x5, 0x7, 0x1, 0x10, 0x2, 0xf4, 0x55, 0xe, 0xffffffffffffffb5}]}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000001, 0x12, 0xffffffffffffffff, 0x45809000) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000000)=0x4, 0x4) 642.519183ms ago: executing program 0 (id=2934): mount(&(0x7f0000000000)=@sg0, &(0x7f00000000c0)='./cgroup\x00', &(0x7f0000000080)='ramfs\x00', 0x1040010, 0x0) 533.539261ms ago: executing program 0 (id=2935): r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x0, 0x2) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000180)}], 0x1) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000001, 0x12, r2, 0x0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, 0x0, &(0x7f0000000100)) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0xa}) creat(&(0x7f0000001380)='./file0\x00', 0x4) mount(&(0x7f0000001400)=@rnullb, &(0x7f0000001440)='./file0\x00', &(0x7f0000001480)='qnx4\x00', 0x0, 0x0) syz_open_dev$vim2m(&(0x7f0000000000), 0x0, 0x2) (async) socket$inet_sctp(0x2, 0x1, 0x84) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) (async) writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000180)}], 0x1) (async) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) (async) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000001, 0x12, r2, 0x0) (async) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, 0x0, &(0x7f0000000100)) (async) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0xa}) (async) creat(&(0x7f0000001380)='./file0\x00', 0x4) (async) mount(&(0x7f0000001400)=@rnullb, &(0x7f0000001440)='./file0\x00', &(0x7f0000001480)='qnx4\x00', 0x0, 0x0) (async) 525.864438ms ago: executing program 0 (id=2936): r0 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000001140), 0xa02, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000001, 0x12, r0, 0x45809000) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r1, &(0x7f0000002f00)=[{{&(0x7f0000000080)={0xa, 0x4e21, 0x3b, @mcast2, 0x5}, 0x1c, 0x0}}], 0x1, 0x20000000) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) 460.426578ms ago: executing program 4 (id=2937): socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) set_mempolicy_home_node(&(0x7f0000ff8000/0x1000)=nil, 0x1000, 0x0, 0x0) recvmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0xf8}], 0x1}, 0x1f00) write(0xffffffffffffffff, &(0x7f00000000c0)="270000001400070f030e0000120f0a001100b1128a151f7508", 0x19) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) shutdown(r2, 0x0) recvmmsg(r2, &(0x7f0000000080), 0x72a, 0x0, 0x0) sendmsg(r2, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x80) sendmsg$tipc(r1, &(0x7f0000000240)={0x0, 0xfffffff5, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) r3 = syz_open_dev$I2C(&(0x7f0000000180), 0x0, 0x0) r4 = add_key$user(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)="8e", 0x1, 0xffffffffffffffff) pipe2$watch_queue(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) keyctl$KEYCTL_WATCH_KEY(0x20, r4, r5, 0xf2) keyctl$KEYCTL_WATCH_KEY(0x20, r4, r5, 0x9f) ioctl$I2C_SMBUS(r3, 0x720, &(0x7f0000000100)={0x0, 0xff, 0x8, &(0x7f00000000c0)={0x22, "d69a00000000001c028f7e453b653a1478005a31589cff42e82e58b2b3b9de670d"}}) r6 = landlock_create_ruleset(&(0x7f0000000140)={0x4000}, 0x18, 0x0) landlock_restrict_self(r6, 0x6) r7 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000000040), 0x28200, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)) r9 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="440000000201010100000000000000000200000004000180180002801400018008000100b04c94a708000200ac1414aa140019800800010004000000080002"], 0x44}, 0x1, 0x0, 0x0, 0x24004001}, 0x0) close(r8) read(r7, &(0x7f0000000100)=""/159, 0xfffffe5a) 385.313559ms ago: executing program 0 (id=2938): openat$rnullb(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000000)=0x1, 0x4) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000140), &(0x7f0000000180)=0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_sys\x00', 0x275a, 0x0) write$UHID_INPUT(r4, &(0x7f0000010140)={0x8, {"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", 0x1000}}, 0x1006) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r4, 0x0) getsockopt$inet_udp_int(r3, 0x11, 0x1, 0x0, &(0x7f0000000040)) sendmsg$inet(r2, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) r5 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x0) ioctl$SIOCGSTAMPNS(r2, 0x8907, &(0x7f0000000100)) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r5, 0xc0045516, &(0x7f0000000000)=0xfff) r6 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f0000000180)) recvmsg$unix(r1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x100}, 0x0) pselect6(0x65, &(0x7f0000000180)={0xfffffffffffffffd, 0x3}, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000080)=@rnullb, &(0x7f0000000040)='./cgroup\x00', &(0x7f00000000c0)='nilfs2\x00', 0x200020, 0x0) 381.243537ms ago: executing program 0 (id=2939): syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="12010d0000000708b5192100c7980000000109021b00022000ac00090400000107000009090585cf"], 0x0) lsm_list_modules(0x0, 0x0, 0x18) creat(&(0x7f0000001380)='./file0\x00', 0x12c) (async) creat(&(0x7f0000001380)='./file0\x00', 0x12c) mount(&(0x7f0000001400)=@rnullb, &(0x7f0000001440)='./file0\x00', &(0x7f0000000000)='omfs\x00', 0x8002, 0x0) 92.680064ms ago: executing program 1 (id=2940): r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x4000, 0x0) (async) r1 = fanotify_init(0x200, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="580000000206010800000000000000000000000014000780050014007f000000050015000c0000000500010006040000050005000a00000005000400000000000900020073797a31000000000c000300686173683a6970"], 0x58}, 0x1, 0x0, 0x0, 0x40004}, 0x20000000) (async) fanotify_mark(r1, 0x80, 0x4800003e, r0, 0x0) (async) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x140, 0x82) (async) mknod$loop(&(0x7f0000000140)='./file0\x00', 0xfff, 0x0) (async) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) (async) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) r5 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r5, &(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10) r6 = fanotify_init(0x4, 0x101801) fanotify_mark(r6, 0x105, 0x40001032, r3, 0x0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x281c2, 0x0) (async) mount(&(0x7f0000000080)=@rnullb, &(0x7f0000000040)='./cgroup\x00', &(0x7f0000000000)='btrfs\x00', 0x304400, 0x0) 0s ago: executing program 1 (id=2941): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$video(&(0x7f0000000040), 0x400, 0x0) ioctl$VIDIOC_S_FMT(r1, 0xc0d05640, &(0x7f0000000340)={0x1, @pix={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0xfeedcafe, 0x3, 0x0, 0x8002, 0x4}}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000300)={{0x0, 0x2}}) syz_usb_connect(0x0, 0x24, &(0x7f0000000140)=ANY=[@ANYBLOB="12010000cc1ef420890b070064ef000000010902120001000000000904"], 0x0) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000340)={0x1, &(0x7f0000000000)=[{0x6, 0xf, 0x0, 0x7fff8000}]}) close_range(r2, 0xffffffffffffffff, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) kernel console output (not intermixed with test programs): x1c1/0x3c0 [ 513.234929][T15176] ? __dev_queue_xmit+0x27e/0x3a70 [ 513.234945][T15176] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 513.234971][T15176] ? __pfx_nfnetlink_rcv+0x10/0x10 [ 513.234988][T15176] ? __pfx___dev_queue_xmit+0x10/0x10 [ 513.235019][T15176] ? ref_tracker_free+0x63a/0x7d0 [ 513.235036][T15176] ? __copy_skb_header+0xa7/0x550 [ 513.235055][T15176] ? __pfx_ref_tracker_free+0x10/0x10 [ 513.235073][T15176] ? __skb_clone+0x63/0x7a0 [ 513.235094][T15176] ? __skb_clone+0x483/0x7a0 [ 513.235117][T15176] ? skb_clone+0x246/0x3a0 [ 513.235138][T15176] ? __netlink_deliver_tap+0x807/0x850 [ 513.235158][T15176] ? netlink_deliver_tap+0x2e/0x1b0 [ 513.235185][T15176] ? netlink_deliver_tap+0x2e/0x1b0 [ 513.235206][T15176] ? netlink_deliver_tap+0x2e/0x1b0 [ 513.235233][T15176] netlink_unicast+0x75b/0x8d0 [ 513.235263][T15176] netlink_sendmsg+0x805/0xb30 [ 513.235301][T15176] ? __pfx_netlink_sendmsg+0x10/0x10 [ 513.235327][T15176] ? aa_sock_msg_perm+0xf1/0x1d0 [ 513.235350][T15176] ? bpf_lsm_socket_sendmsg+0x9/0x20 [ 513.235372][T15176] ? __pfx_netlink_sendmsg+0x10/0x10 [ 513.235395][T15176] __sock_sendmsg+0x219/0x270 [ 513.235419][T15176] ____sys_sendmsg+0x505/0x830 [ 513.235449][T15176] ? __pfx_____sys_sendmsg+0x10/0x10 [ 513.235483][T15176] ? import_iovec+0x74/0xa0 [ 513.235506][T15176] ___sys_sendmsg+0x21f/0x2a0 [ 513.235532][T15176] ? __pfx____sys_sendmsg+0x10/0x10 [ 513.235593][T15176] ? __fget_files+0x2a/0x420 [ 513.235614][T15176] ? __fget_files+0x3a0/0x420 [ 513.235647][T15176] __x64_sys_sendmsg+0x19b/0x260 [ 513.235666][T15176] ? __pfx___x64_sys_sendmsg+0x10/0x10 [ 513.235701][T15176] ? __pfx_ksys_write+0x10/0x10 [ 513.235718][T15176] ? rcu_is_watching+0x15/0xb0 [ 513.235740][T15176] ? do_syscall_64+0xbe/0x3b0 [ 513.235764][T15176] do_syscall_64+0xfa/0x3b0 [ 513.235783][T15176] ? lockdep_hardirqs_on+0x9c/0x150 [ 513.235802][T15176] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 513.235819][T15176] ? clear_bhb_loop+0x60/0xb0 [ 513.235840][T15176] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 513.235857][T15176] RIP: 0033:0x7f9a43d8e929 [ 513.235872][T15176] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 513.235884][T15176] RSP: 002b:00007f9a44c3a038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 513.235904][T15176] RAX: ffffffffffffffda RBX: 00007f9a43fb5fa0 RCX: 00007f9a43d8e929 [ 513.235916][T15176] RDX: 0000000000000000 RSI: 0000200000000000 RDI: 0000000000000003 [ 513.235928][T15176] RBP: 00007f9a44c3a090 R08: 0000000000000000 R09: 0000000000000000 [ 513.235939][T15176] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 513.235949][T15176] R13: 0000000000000000 R14: 00007f9a43fb5fa0 R15: 00007ffd241125d8 [ 513.235977][T15176] [ 513.381875][ T5849] Bluetooth: hci2: command tx timeout [ 513.416304][ T1168] usb 2-1: new high-speed USB device number 29 using dummy_hcd [ 513.760484][T15188] /dev/rnullb0: Can't open blockdev [ 513.851883][ T1168] usb 2-1: device descriptor read/64, error -71 [ 513.893628][T15199] /dev/rnullb0: Can't open blockdev [ 514.112775][ T1168] usb 2-1: new high-speed USB device number 30 using dummy_hcd [ 514.139511][T15209] /dev/rnullb0: Can't open blockdev [ 514.262421][ T1168] usb 2-1: device descriptor read/64, error -71 [ 514.315310][ T5849] Bluetooth: hci1: unexpected cc 0x041a length: 1 < 7 [ 514.316789][T15223] FAULT_INJECTION: forcing a failure. [ 514.316789][T15223] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 514.323784][ T5849] Bluetooth: hci1: unexpected event for opcode 0x041a [ 514.335846][T15223] CPU: 1 UID: 0 PID: 15223 Comm: syz.0.2584 Not tainted 6.16.0-rc3-next-20250627-syzkaller #0 PREEMPT(full) [ 514.335869][T15223] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 514.335880][T15223] Call Trace: [ 514.335887][T15223] [ 514.335895][T15223] dump_stack_lvl+0x189/0x250 [ 514.335920][T15223] ? __pfx____ratelimit+0x10/0x10 [ 514.335940][T15223] ? __pfx_dump_stack_lvl+0x10/0x10 [ 514.335958][T15223] ? __pfx__printk+0x10/0x10 [ 514.335988][T15223] should_fail_ex+0x414/0x560 [ 514.336012][T15223] _copy_to_user+0x31/0xb0 [ 514.336033][T15223] simple_read_from_buffer+0xe1/0x170 [ 514.336060][T15223] proc_fail_nth_read+0x1df/0x250 [ 514.336085][T15223] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 514.336111][T15223] ? rw_verify_area+0x258/0x650 [ 514.336128][T15223] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 514.336162][T15223] vfs_read+0x200/0x980 [ 514.336186][T15223] ? __pfx___mutex_lock+0x10/0x10 [ 514.336208][T15223] ? __pfx_vfs_read+0x10/0x10 [ 514.336228][T15223] ? __fget_files+0x2a/0x420 [ 514.336253][T15223] ? __fget_files+0x3a0/0x420 [ 514.336272][T15223] ? __fget_files+0x2a/0x420 [ 514.336301][T15223] ksys_read+0x145/0x250 [ 514.336321][T15223] ? __pfx_ksys_read+0x10/0x10 [ 514.336337][T15223] ? rcu_is_watching+0x15/0xb0 [ 514.336359][T15223] ? do_syscall_64+0xbe/0x3b0 [ 514.336382][T15223] do_syscall_64+0xfa/0x3b0 [ 514.336401][T15223] ? lockdep_hardirqs_on+0x9c/0x150 [ 514.336424][T15223] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 514.336439][T15223] ? clear_bhb_loop+0x60/0xb0 [ 514.336460][T15223] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 514.336475][T15223] RIP: 0033:0x7f0c2318d33c [ 514.336491][T15223] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 514.336506][T15223] RSP: 002b:00007f0c23f14030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 514.336524][T15223] RAX: ffffffffffffffda RBX: 00007f0c233b5fa0 RCX: 00007f0c2318d33c [ 514.336537][T15223] RDX: 000000000000000f RSI: 00007f0c23f140a0 RDI: 0000000000000004 [ 514.336547][T15223] RBP: 00007f0c23f14090 R08: 0000000000000000 R09: 0000000000000000 [ 514.336557][T15223] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 514.336567][T15223] R13: 0000000000000000 R14: 00007f0c233b5fa0 R15: 00007fff1646a308 [ 514.336595][T15223] [ 514.392154][ T1168] usb usb2-port1: attempt power cycle [ 514.397734][T15218] /dev/rnullb0: Can't open blockdev [ 514.557051][T15220] binder: 15217:15220 ioctl c0189378 200000000380 returned -22 [ 514.604797][T15219] nfs: Unknown parameter '/dev/rnullb0' [ 514.610875][T15219] nfs: Unknown parameter '/dev/rnullb0' [ 514.624487][T15219] nfs: Unknown parameter '/dev/rnullb0' [ 514.636707][T15219] nfs: Unknown parameter '/dev/rnullb0' [ 514.643092][T15219] nfs: Unknown parameter '/dev/rnullb0' [ 514.648981][T15219] nfs: Unknown parameter '/dev/rnullb0' [ 514.661831][ T5841] usb 1-1: new high-speed USB device number 63 using dummy_hcd [ 514.692269][T15219] nfs: Unknown parameter '/dev/rnullb0' [ 514.698185][T15219] nfs: Unknown parameter '/dev/rnullb0' [ 514.705041][T15219] nfs: Unknown parameter '/dev/rnullb0' [ 514.710931][T15219] nfs: Unknown parameter '/dev/rnullb0' [ 514.717196][T15219] nfs: Unknown parameter '/dev/rnullb0' [ 514.727096][T15219] nfs: Unknown parameter '/dev/rnullb0' [ 514.734433][T15219] nfs: Unknown parameter '/dev/rnullb0' [ 514.740371][T15219] nfs: Unknown parameter '/dev/rnullb0' [ 514.746909][T15219] nfs: Unknown parameter '/dev/rnullb0' [ 514.753273][T15219] nfs: Unknown parameter '/dev/rnullb0' [ 514.759195][T15219] nfs: Unknown parameter '/dev/rnullb0' [ 514.764904][ T1168] usb 2-1: new high-speed USB device number 31 using dummy_hcd [ 514.773525][T15219] nfs: Unknown parameter '/dev/rnullb0' [ 514.779471][T15219] nfs: Unknown parameter '/dev/rnullb0' [ 514.787675][T15219] nfs: Unknown parameter '/dev/rnullb0' [ 514.794357][ T1168] usb 2-1: device descriptor read/8, error -71 [ 514.800947][T15219] nfs: Unknown parameter '/dev/rnullb0' [ 514.807245][T15219] nfs: Unknown parameter '/dev/rnullb0' [ 514.814664][ T5841] usb 1-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 514.826502][ T5841] usb 1-1: config 1 has an invalid descriptor of length 55, skipping remainder of the config [ 514.838843][ T5841] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 514.849869][T15219] nfs: Unknown parameter '/dev/rnullb0' [ 514.857017][ T5841] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 52, changing to 9 [ 514.868676][T15219] nfs: Unknown parameter '/dev/rnullb0' [ 514.881291][T15219] nfs: Unknown parameter '/dev/rnullb0' [ 514.889032][ T5841] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 8241, setting to 1024 [ 514.904535][T15219] nfs: Unknown parameter '/dev/rnullb0' [ 514.917981][ T5841] usb 1-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 514.930133][ T5841] usb 1-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 514.938680][T15219] nfs: Unknown parameter '/dev/rnullb0' [ 514.944450][ T5841] usb 1-1: Product: syz [ 514.948680][ T5841] usb 1-1: Manufacturer: syz [ 514.954185][T15219] nfs: Unknown parameter '/dev/rnullb0' [ 514.965014][ T5841] cdc_wdm 1-1:1.0: skipping garbage [ 514.970433][ T5841] cdc_wdm 1-1:1.0: skipping garbage [ 514.978198][ T5841] cdc_wdm 1-1:1.0: cdc-wdm0: USB WDM device [ 514.988606][T15219] nfs: Unknown parameter '/dev/rnullb0' [ 514.994937][ T5841] cdc_wdm 1-1:1.0: Unknown control protocol [ 515.001285][T15219] nfs: Unknown parameter '/dev/rnullb0' [ 515.013858][T15219] nfs: Unknown parameter '/dev/rnullb0' [ 515.027637][T15219] nfs: Unknown parameter '/dev/rnullb0' [ 515.042456][T15219] nfs: Unknown parameter '/dev/rnullb0' [ 515.052423][ T1168] usb 2-1: new high-speed USB device number 32 using dummy_hcd [ 515.072810][ T1168] usb 2-1: device descriptor read/8, error -71 [ 515.186833][ T1168] usb usb2-port1: unable to enumerate USB device [ 515.302180][ T10] usb 5-1: USB disconnect, device number 116 [ 515.323039][ T10] cp210x ttyUSB0: cp210x converter now disconnected from ttyUSB0 [ 515.347165][ T10] cp210x 5-1:0.84: device disconnected [ 515.591908][ T5948] usb 6-1: new high-speed USB device number 99 using dummy_hcd [ 515.650824][T15225] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 515.661122][T15225] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 515.684315][T15224] [U] ^C [ 515.690548][ T1168] usb 1-1: USB disconnect, device number 63 [ 515.755468][ T5948] usb 6-1: config 0 has no interfaces? [ 515.761037][ T5948] usb 6-1: New USB device found, idVendor=0471, idProduct=0304, bcdDevice=e4.df [ 515.770313][ T5948] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 515.781068][ T5948] usb 6-1: config 0 descriptor?? [ 515.989379][T15245] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 515.998356][T15245] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 516.008287][ T5948] usb 6-1: USB disconnect, device number 99 [ 516.067237][T15256] /dev/rnullb0: Can't open blockdev [ 516.074654][T15257] /dev/rnullb0: Can't open blockdev [ 516.109117][T15259] MTD: Attempt to mount non-MTD device "/dev/rnullb0" [ 516.118751][T15259] /dev/rnullb0: Can't open blockdev [ 516.158441][ T30] audit: type=1800 audit(1751127123.797:100): pid=15261 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.1.2593" name="SYSV00000000" dev="hugetlbfs" ino=0 res=0 errno=0 [ 516.298824][T15266] netlink: 260 bytes leftover after parsing attributes in process `syz.1.2595'. [ 516.309518][T15266] ksmbd: Daemon and kernel module version mismatch. ksmbd: 0, kernel module: 1. User-space ksmbd should terminate. [ 516.481931][ T10] usb 6-1: new high-speed USB device number 100 using dummy_hcd [ 516.498551][T15270] veth0: entered promiscuous mode [ 516.514020][ T5836] usb 1-1: new high-speed USB device number 64 using dummy_hcd [ 516.525888][T15270] netlink: 6032 bytes leftover after parsing attributes in process `syz.4.2597'. [ 516.537241][T15270] /dev/rnullb0: Can't open blockdev [ 516.543261][T15269] veth0: left promiscuous mode [ 516.619519][T15275] /dev/rnullb0: Can't open blockdev [ 516.651788][ T10] usb 6-1: Using ep0 maxpacket: 16 [ 516.656985][ T5836] usb 1-1: device descriptor read/64, error -71 [ 516.665149][ T10] usb 6-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 516.675386][ T10] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 516.686438][ T10] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 1.40 [ 516.695553][ T10] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 516.703622][ T10] usb 6-1: Product: syz [ 516.707778][ T10] usb 6-1: Manufacturer: syz [ 516.712464][ T10] usb 6-1: SerialNumber: syz [ 516.861895][ T1168] usb 5-1: new high-speed USB device number 117 using dummy_hcd [ 516.922005][ T5836] usb 1-1: new high-speed USB device number 65 using dummy_hcd [ 517.011788][ T1168] usb 5-1: Using ep0 maxpacket: 32 [ 517.024857][ T1168] usb 5-1: config 0 has an invalid interface number: 1 but max is 0 [ 517.041999][ T1168] usb 5-1: config 0 has no interface number 0 [ 517.048104][ T1168] usb 5-1: config 0 interface 1 altsetting 9 has an invalid descriptor for endpoint zero, skipping [ 517.058866][ T1168] usb 5-1: config 0 interface 1 has no altsetting 0 [ 517.071010][T15288] /dev/rnullb0: Can't open blockdev [ 517.072469][ T1168] usb 5-1: New USB device found, idVendor=0572, idProduct=58a5, bcdDevice=27.0a [ 517.076565][ T5836] usb 1-1: device descriptor read/64, error -71 [ 517.085782][ T1168] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 517.100025][ T1168] usb 5-1: Product: syz [ 517.104624][ T1168] usb 5-1: Manufacturer: syz [ 517.109234][ T1168] usb 5-1: SerialNumber: syz [ 517.119667][ T1168] usb 5-1: config 0 descriptor?? [ 517.152926][ T10] usb 6-1: 0:2 : does not exist [ 517.192314][ T5836] usb usb1-port1: attempt power cycle [ 517.336788][ T1168] cx231xx 5-1:0.1: New device syz syz @ 480 Mbps (0572:58a5) with 1 interfaces [ 517.354473][ T1168] cx231xx 5-1:0.1: Failed to read PCB config [ 517.355869][T15292] syz.1.2605: attempt to access beyond end of device [ 517.355869][T15292] nbd1: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 517.361317][ T1168] cx231xx 5-1:0.1: probe with driver cx231xx failed with error -71 [ 517.387300][T15292] SQUASHFS error: Failed to read block 0x0: -5 [ 517.396276][ T1168] usb 5-1: USB disconnect, device number 117 [ 517.412426][T15292] unable to read squashfs_super_block [ 517.425528][ T10] usb 6-1: 5:0: failed to get current value for ch 0 (-22) [ 517.434978][T15292] syz.1.2605: attempt to access beyond end of device [ 517.434978][T15292] nbd1: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 517.454877][ T10] usb 6-1: USB disconnect, device number 100 [ 517.459003][T15292] SQUASHFS error: Failed to read block 0x0: -5 [ 517.468169][T15292] unable to read squashfs_super_block [ 517.490301][T10396] udevd[10396]: error opening ATTR{/sys/devices/platform/dummy_hcd.5/usb6/6-1/6-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 517.516227][T15292] syz.1.2605: attempt to access beyond end of device [ 517.516227][T15292] nbd1: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 517.529509][T15292] SQUASHFS error: Failed to read block 0x0: -5 [ 517.542687][ T5836] usb 1-1: new high-speed USB device number 66 using dummy_hcd [ 517.547505][T15292] unable to read squashfs_super_block [ 517.562755][T15292] syz.1.2605: attempt to access beyond end of device [ 517.562755][T15292] nbd1: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 517.576610][ T5836] usb 1-1: device descriptor read/8, error -71 [ 517.579731][T15292] SQUASHFS error: Failed to read block 0x0: -5 [ 517.589563][T15292] unable to read squashfs_super_block [ 517.605813][T15292] syz.1.2605: attempt to access beyond end of device [ 517.605813][T15292] nbd1: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 517.619276][T15292] SQUASHFS error: Failed to read block 0x0: -5 [ 517.625972][T15292] unable to read squashfs_super_block [ 517.634389][T15292] syz.1.2605: attempt to access beyond end of device [ 517.634389][T15292] nbd1: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 517.647428][T15292] SQUASHFS error: Failed to read block 0x0: -5 [ 517.653843][T15292] unable to read squashfs_super_block [ 517.682362][T15292] syz.1.2605: attempt to access beyond end of device [ 517.682362][T15292] nbd1: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 517.696222][T15292] SQUASHFS error: Failed to read block 0x0: -5 [ 517.702886][T15292] unable to read squashfs_super_block [ 517.734697][T15292] syz.1.2605: attempt to access beyond end of device [ 517.734697][T15292] nbd1: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 517.753921][T15292] SQUASHFS error: Failed to read block 0x0: -5 [ 517.760109][T15292] unable to read squashfs_super_block [ 517.779353][T15292] syz.1.2605: attempt to access beyond end of device [ 517.779353][T15292] nbd1: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 517.793622][T15292] SQUASHFS error: Failed to read block 0x0: -5 [ 517.799796][T15292] unable to read squashfs_super_block [ 517.821804][ T5836] usb 1-1: new high-speed USB device number 67 using dummy_hcd [ 517.832624][T15292] syz.1.2605: attempt to access beyond end of device [ 517.832624][T15292] nbd1: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 517.846041][T15292] SQUASHFS error: Failed to read block 0x0: -5 [ 517.852373][T15292] unable to read squashfs_super_block [ 517.862758][ T5836] usb 1-1: device descriptor read/8, error -71 [ 517.869783][T15292] SQUASHFS error: Failed to read block 0x0: -5 [ 517.876281][T15292] unable to read squashfs_super_block [ 517.891790][ T1168] usb 5-1: new high-speed USB device number 118 using dummy_hcd [ 517.892556][T15292] SQUASHFS error: Failed to read block 0x0: -5 [ 517.905904][T15292] unable to read squashfs_super_block [ 517.943195][T15292] SQUASHFS error: Failed to read block 0x0: -5 [ 517.949421][T15292] unable to read squashfs_super_block [ 517.972368][ T5836] usb usb1-port1: unable to enumerate USB device [ 517.993018][T15292] SQUASHFS error: Failed to read block 0x0: -5 [ 517.999635][T15292] unable to read squashfs_super_block [ 518.074243][ T1168] usb 5-1: Using ep0 maxpacket: 32 [ 518.081296][ T1168] usb 5-1: config 0 has an invalid interface number: 1 but max is 0 [ 518.089952][ T1168] usb 5-1: config 0 has no interface number 0 [ 518.097141][ T1168] usb 5-1: config 0 interface 1 altsetting 9 has an invalid descriptor for endpoint zero, skipping [ 518.108632][ T1168] usb 5-1: config 0 interface 1 has no altsetting 0 [ 518.118160][ T1168] usb 5-1: New USB device found, idVendor=0572, idProduct=58a5, bcdDevice=27.0a [ 518.127541][ T1168] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 518.135813][ T1168] usb 5-1: Product: syz [ 518.137892][T15300] netlink: 'syz.1.2607': attribute type 15 has an invalid length. [ 518.140080][ T1168] usb 5-1: Manufacturer: syz [ 518.158060][ T1168] usb 5-1: SerialNumber: syz [ 518.172469][ T1168] usb 5-1: config 0 descriptor?? [ 518.281898][ T24] usb 6-1: new high-speed USB device number 101 using dummy_hcd [ 518.341646][T15304] MTD: Attempt to mount non-MTD device "/dev/rnullb0" [ 518.349210][T15304] /dev/rnullb0: Can't open blockdev [ 518.409380][ T1168] cx231xx 5-1:0.1: New device syz syz @ 480 Mbps (0572:58a5) with 1 interfaces [ 518.431807][ T24] usb 6-1: Using ep0 maxpacket: 16 [ 518.451396][ T24] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 518.472383][ T24] usb 6-1: New USB device found, idVendor=2040, idProduct=b138, bcdDevice= 1.42 [ 518.481853][ T24] usb 6-1: New USB device strings: Mfr=4, Product=0, SerialNumber=0 [ 518.489951][ T24] usb 6-1: Manufacturer: syz [ 518.500193][ T24] usb 6-1: config 0 descriptor?? [ 518.527455][ T1168] cx231xx 5-1:0.1: Failed to read PCB config [ 518.537340][ T1168] cx231xx 5-1:0.1: probe with driver cx231xx failed with error -71 [ 518.552806][ T1168] usb 5-1: USB disconnect, device number 118 [ 518.711920][ T5836] usb 2-1: new high-speed USB device number 33 using dummy_hcd [ 518.762505][T15298] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 518.771155][T15298] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 518.793821][ T1168] usb 6-1: USB disconnect, device number 101 [ 518.873520][ T5836] usb 2-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 518.885569][ T5836] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 518.897187][ T5836] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x8F has invalid wMaxPacketSize 0 [ 518.907601][ T5836] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 518.921400][ T5836] usb 2-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 518.930683][ T5836] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 518.949294][ T5836] usb 2-1: config 0 descriptor?? [ 519.012802][T15313] loop5: detected capacity change from 0 to 11375 [ 519.055074][T10396] Buffer I/O error on dev loop5, logical block 1421, async page read [ 519.325538][T15318] /dev/rnullb0: Can't open blockdev [ 519.351818][ T24] usb 5-1: new high-speed USB device number 119 using dummy_hcd [ 519.375720][ T5836] plantronics 0003:047F:FFFF.0028: ignoring exceeding usage max [ 519.414329][ T5836] plantronics 0003:047F:FFFF.0028: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.1-1/input0 [ 519.461963][ T5849] Bluetooth: hci4: unexpected event for opcode 0x0002 [ 519.480355][T15322] PKCS8: Unsupported PKCS#8 version [ 519.514678][ T24] usb 5-1: Using ep0 maxpacket: 32 [ 519.525350][ T24] usb 5-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xA6, changing to 0x86 [ 519.548511][ T24] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x86 has an invalid bInterval 0, changing to 7 [ 519.563993][ T24] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x86 has invalid wMaxPacketSize 0 [ 519.596420][ T24] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x7 has invalid wMaxPacketSize 0 [ 519.617813][T15325] /dev/rnullb0: Can't open blockdev [ 519.625907][ T24] usb 5-1: New USB device found, idVendor=05ef, idProduct=020a, bcdDevice=91.36 [ 519.641806][ T24] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 519.657366][ T24] usb 5-1: Product: syz [ 519.671897][ T24] usb 5-1: Manufacturer: syz [ 519.676618][ T24] usb 5-1: SerialNumber: syz [ 519.690122][ T24] usb 5-1: config 0 descriptor?? [ 519.851975][ T5836] usb 6-1: new high-speed USB device number 102 using dummy_hcd [ 519.956954][ T1168] usb 5-1: USB disconnect, device number 119 [ 520.031916][ T5836] usb 6-1: Using ep0 maxpacket: 32 [ 520.038860][ T5836] usb 6-1: config 0 has an invalid interface number: 12 but max is 0 [ 520.047032][ T5836] usb 6-1: config 0 has no interface number 0 [ 520.053505][ T5836] usb 6-1: config 0 interface 12 has no altsetting 0 [ 520.064770][ T5836] usb 6-1: New USB device found, idVendor=2c42, idProduct=1202, bcdDevice=85.40 [ 520.074001][ T5836] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 520.082975][ T5836] usb 6-1: Product: syz [ 520.087263][ T5836] usb 6-1: Manufacturer: syz [ 520.092102][ T5836] usb 6-1: SerialNumber: syz [ 520.099027][ T5836] usb 6-1: config 0 descriptor?? [ 520.111854][ T24] usb 1-1: new high-speed USB device number 68 using dummy_hcd [ 520.271898][ T24] usb 1-1: Using ep0 maxpacket: 32 [ 520.281002][ T24] usb 1-1: config 0 has an invalid interface number: 132 but max is 0 [ 520.289334][ T24] usb 1-1: config 0 has no interface number 0 [ 520.296581][ T24] usb 1-1: config 0 interface 132 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 520.308969][ T24] usb 1-1: New USB device found, idVendor=0413, idProduct=6023, bcdDevice=ec.e5 [ 520.319360][ T24] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 520.327445][ T24] usb 1-1: Product: syz [ 520.331611][ T24] usb 1-1: Manufacturer: syz [ 520.336283][ T24] usb 1-1: SerialNumber: syz [ 520.343584][ T24] usb 1-1: config 0 descriptor?? [ 520.356095][ T24] em28xx 1-1:0.132: New device syz syz @ 480 Mbps (0413:6023, interface 132, class 132) [ 520.365932][ T24] em28xx 1-1:0.132: Video interface 132 found: [ 520.528087][T15339] /dev/rnullb0: Can't open blockdev [ 520.751861][ T24] em28xx 1-1:0.132: unknown em28xx chip ID (0) [ 520.791857][ T5948] usb 5-1: new high-speed USB device number 120 using dummy_hcd [ 520.951820][ T5948] usb 5-1: Using ep0 maxpacket: 16 [ 520.957857][ T5948] usb 5-1: too many configurations: 9, using maximum allowed: 8 [ 520.968363][ T5948] usb 5-1: config 222 has an invalid interface number: 247 but max is 0 [ 520.977377][ T5948] usb 5-1: config 222 has no interface number 0 [ 520.984221][ T5948] usb 5-1: too many endpoints for config 222 interface 247 altsetting 84: 240, using maximum allowed: 30 [ 520.995691][ T5948] usb 5-1: config 222 interface 247 altsetting 84 has 0 endpoint descriptors, different from the interface descriptor's value: 240 [ 521.009232][ T5948] usb 5-1: config 222 interface 247 has no altsetting 0 [ 521.017363][ T5948] usb 5-1: config 222 has an invalid interface number: 247 but max is 0 [ 521.025777][ T5948] usb 5-1: config 222 has no interface number 0 [ 521.032286][ T5948] usb 5-1: too many endpoints for config 222 interface 247 altsetting 84: 240, using maximum allowed: 30 [ 521.043562][ T5948] usb 5-1: config 222 interface 247 altsetting 84 has 0 endpoint descriptors, different from the interface descriptor's value: 240 [ 521.057106][ T5948] usb 5-1: config 222 interface 247 has no altsetting 0 [ 521.065554][ T5948] usb 5-1: config 222 has an invalid interface number: 247 but max is 0 [ 521.074294][ T5948] usb 5-1: config 222 has no interface number 0 [ 521.080668][ T5948] usb 5-1: too many endpoints for config 222 interface 247 altsetting 84: 240, using maximum allowed: 30 [ 521.092047][ T5948] usb 5-1: config 222 interface 247 altsetting 84 has 0 endpoint descriptors, different from the interface descriptor's value: 240 [ 521.105863][ T5948] usb 5-1: config 222 interface 247 has no altsetting 0 [ 521.114510][ T5948] usb 5-1: config 222 has an invalid interface number: 247 but max is 0 [ 521.123135][ T5948] usb 5-1: config 222 has no interface number 0 [ 521.129436][ T5948] usb 5-1: too many endpoints for config 222 interface 247 altsetting 84: 240, using maximum allowed: 30 [ 521.152319][ T5948] usb 5-1: config 222 interface 247 altsetting 84 has 0 endpoint descriptors, different from the interface descriptor's value: 240 [ 521.165932][ T5948] usb 5-1: config 222 interface 247 has no altsetting 0 [ 521.174496][ T5948] usb 5-1: config 222 has an invalid interface number: 247 but max is 0 [ 521.183170][ T5948] usb 5-1: config 222 has no interface number 0 [ 521.189527][ T5948] usb 5-1: too many endpoints for config 222 interface 247 altsetting 84: 240, using maximum allowed: 30 [ 521.206470][ T5948] usb 5-1: config 222 interface 247 altsetting 84 has 0 endpoint descriptors, different from the interface descriptor's value: 240 [ 521.214395][T15341] sock: sock_timestamping_bind_phc: sock not bind to device [ 521.233355][ T5948] usb 5-1: config 222 interface 247 has no altsetting 0 [ 521.251254][ T5948] usb 5-1: config 222 has an invalid interface number: 247 but max is 0 [ 521.259903][ T5948] usb 5-1: config 222 has no interface number 0 [ 521.269710][ T5948] usb 5-1: too many endpoints for config 222 interface 247 altsetting 84: 240, using maximum allowed: 30 [ 521.292879][ T5948] usb 5-1: config 222 interface 247 altsetting 84 has 0 endpoint descriptors, different from the interface descriptor's value: 240 [ 521.317673][ T5948] usb 5-1: config 222 interface 247 has no altsetting 0 [ 521.328037][ T5948] usb 5-1: config 222 has an invalid interface number: 247 but max is 0 [ 521.340659][ T5948] usb 5-1: config 222 has no interface number 0 [ 521.373471][ T9] usb 2-1: USB disconnect, device number 33 [ 521.379474][ T5948] usb 5-1: too many endpoints for config 222 interface 247 altsetting 84: 240, using maximum allowed: 30 [ 521.402975][T15336] /dev/rnullb0: Can't open blockdev [ 521.421932][ T5948] usb 5-1: config 222 interface 247 altsetting 84 has 0 endpoint descriptors, different from the interface descriptor's value: 240 [ 521.424888][ T24] em28xx 1-1:0.132: failed to trigger write to i2c address 0xa0 (error=-5) [ 521.437630][ T5948] usb 5-1: config 222 interface 247 has no altsetting 0 [ 521.458188][ T5948] usb 5-1: config 222 has an invalid interface number: 247 but max is 0 [ 521.477223][ T5948] usb 5-1: config 222 has no interface number 0 [ 521.485770][ T5948] usb 5-1: too many endpoints for config 222 interface 247 altsetting 84: 240, using maximum allowed: 30 [ 521.491758][ T24] em28xx 1-1:0.132: failed to read eeprom (err=-5) [ 521.497680][ T5948] usb 5-1: config 222 interface 247 altsetting 84 has 0 endpoint descriptors, different from the interface descriptor's value: 240 [ 521.520195][ T5948] usb 5-1: config 222 interface 247 has no altsetting 0 [ 521.531096][ T5948] usb 5-1: New USB device found, idVendor=110a, idProduct=1613, bcdDevice=5c.19 [ 521.535982][ T24] em28xx 1-1:0.132: em28xx_i2c_register: em28xx_i2_eeprom failed! retval [-5] [ 521.542114][ T5948] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 521.558270][ T5948] usb 5-1: Product: syz [ 521.562693][ T5948] usb 5-1: Manufacturer: syz [ 521.567424][ T5948] usb 5-1: SerialNumber: syz [ 521.638372][ T24] em28xx 1-1:0.132: Identified as Leadtek Winfast USB II (card=7) [ 521.652733][ T24] em28xx 1-1:0.132: analog set to bulk mode. [ 521.671248][ T1168] em28xx 1-1:0.132: Registering V4L2 extension [ 521.704463][ T24] usb 1-1: USB disconnect, device number 68 [ 521.739800][ T24] em28xx 1-1:0.132: Disconnecting em28xx [ 521.872058][ T5948] mxuport 5-1:222.247: mxuport_send_ctrl_data_urb - usb_control_msg failed (-71) [ 521.896350][ T5948] mxuport 5-1:222.247: mxuport_send_ctrl_data_urb - usb_control_msg failed (-71) [ 521.905576][ T5948] mxuport 5-1:222.247: probe with driver mxuport failed with error -71 [ 521.911502][ T1168] em28xx 1-1:0.132: Config register raw data: 0xffffffed [ 521.936594][ T5948] usb 5-1: USB disconnect, device number 120 [ 521.942873][ T1168] em28xx 1-1:0.132: AC97 chip type couldn't be determined [ 521.996085][ T1168] em28xx 1-1:0.132: No AC97 audio processor [ 522.029479][ T1168] usb 1-1: Decoder not found [ 522.034114][ T1168] em28xx 1-1:0.132: failed to create media graph [ 522.110912][ T1168] em28xx 1-1:0.132: V4L2 device video103 deregistered [ 522.133331][ T1168] em28xx 1-1:0.132: Remote control support is not available for this card. [ 522.144124][ T24] em28xx 1-1:0.132: Closing input extension [ 522.157690][ T24] em28xx 1-1:0.132: Freeing device [ 522.393420][T15349] loop5: detected capacity change from 0 to 5119 [ 522.452810][T11335] Buffer I/O error on dev loop5, logical block 639, async page read [ 523.145213][ T5836] f81534 6-1:0.12: f81534_get_register: reg: 1003 failed: -32 [ 523.155156][ T5836] f81534 6-1:0.12: f81534_find_config_idx: read failed: -32 [ 523.189449][ T5836] f81534 6-1:0.12: f81534_calc_num_ports: find idx failed: -32 [ 523.197125][ T5836] f81534 6-1:0.12: probe with driver f81534 failed with error -32 [ 523.266764][T15358] /dev/rnullb0: Can't open blockdev [ 523.280964][T15364] usb usb5: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 523.297833][T15366] usb usb5: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 523.331522][ T9] usb 6-1: USB disconnect, device number 102 [ 523.480477][T15372] /dev/rnullb0: Can't open blockdev [ 523.543348][T15374] /dev/rnullb0: Can't open blockdev [ 523.593224][T15378] /dev/rnullb0: Can't open blockdev [ 523.732815][T15383] binder: BINDER_SET_CONTEXT_MGR already set [ 523.744165][T15383] binder: 15382:15383 ioctl 4018620d 200000000040 returned -16 [ 523.787534][T15383] binder: 15382:15383 ioctl c0306201 200000000240 returned -11 [ 523.851437][T15386] /dev/rnullb0: Can't open blockdev [ 523.954470][T15389] Malformed UNC in devname [ 523.954470][T15389] [ 523.968791][T15389] CIFS: VFS: Malformed UNC in devname [ 524.005381][T15387] loop5: detected capacity change from 0 to 7911 [ 524.133465][T10396] Buffer I/O error on dev loop5, logical block 988, async page read [ 524.138475][T15398] MTD: Couldn't look up './file0': -15 [ 524.313003][T10396] Buffer I/O error on dev loop5, logical block 988, async page read [ 524.571811][T15417] /dev/rnullb0: Can't open blockdev [ 524.609767][ T1168] usb 2-1: new high-speed USB device number 34 using dummy_hcd [ 524.675075][T15419] /dev/rnullb0: Can't open blockdev [ 524.758990][ T9] usb 1-1: new high-speed USB device number 69 using dummy_hcd [ 524.768858][ T1168] usb 2-1: Using ep0 maxpacket: 32 [ 524.776239][ T1168] usb 2-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 524.793775][ T1168] usb 2-1: New USB device found, idVendor=0b89, idProduct=0007, bcdDevice=ef.64 [ 524.809750][ T1168] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 524.837200][ T1168] usb 2-1: config 0 descriptor?? [ 524.933105][ T9] usb 1-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 524.950169][ T9] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 524.962133][ T9] usb 1-1: Product: syz [ 524.966439][ T9] usb 1-1: Manufacturer: syz [ 524.970461][T15428] /dev/rnullb0: Can't open blockdev [ 524.971487][ T9] usb 1-1: SerialNumber: syz [ 525.011893][ T9] usb 1-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 525.044843][ T5836] usb 1-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 525.050923][ T1168] usb 2-1: USB disconnect, device number 34 [ 525.216154][T15435] /dev/rnullb0: Can't open blockdev [ 525.541572][T15441] loop5: detected capacity change from 0 to 8191 [ 525.569058][ T10] usb 5-1: new high-speed USB device number 121 using dummy_hcd [ 525.598762][T10396] Buffer I/O error on dev loop5, logical block 1023, async page read [ 525.917018][T15445] /dev/rnullb0: Can't open blockdev [ 525.924006][ T10] usb 5-1: Using ep0 maxpacket: 8 [ 525.936761][ T10] usb 5-1: config 73 has too many interfaces: 109, using maximum allowed: 32 [ 525.954149][ T10] usb 5-1: config 73 has 1 interface, different from the descriptor's value: 109 [ 525.963358][ T10] usb 5-1: New USB device found, idVendor=2833, idProduct=0201, bcdDevice=2a.d5 [ 525.994648][ T10] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 526.231765][T15438] erofs (device nullb0): cannot find valid erofs superblock [ 526.287895][ T10] usb 5-1: string descriptor 0 read error: -71 [ 526.304582][ T10] usb 5-1: Found UVC 0.00 device (2833:0201) [ 526.317112][ T10] usb 5-1: No valid video chain found. [ 526.334301][ T10] usb 5-1: USB disconnect, device number 121 [ 526.553751][ T5836] usb 1-1: Service connection timeout for: 256 [ 526.563529][ T5836] ath9k_htc 1-1:1.0: ath9k_htc: Unable to initialize HTC services [ 526.608290][ T5836] ath9k_htc: Failed to initialize the device [ 526.640050][ T5836] usb 1-1: ath9k_htc: USB layer deinitialized [ 526.777336][T15415] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 526.794704][T15415] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 526.835359][ T24] usb 1-1: USB disconnect, device number 69 [ 526.882295][T15472] /dev/rnullb0: Can't open blockdev [ 526.943617][ T1168] usb 2-1: new high-speed USB device number 35 using dummy_hcd [ 527.107835][ T1168] usb 2-1: Using ep0 maxpacket: 32 [ 527.125875][ T1168] usb 2-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 527.151459][ T1168] usb 2-1: New USB device found, idVendor=0b89, idProduct=0007, bcdDevice=ef.64 [ 527.169601][ T1168] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 527.191300][ T1168] usb 2-1: config 0 descriptor?? [ 527.367074][ T5849] Bluetooth: hci2: command tx timeout [ 527.414298][ T24] usb 2-1: USB disconnect, device number 35 [ 527.480567][T15493] /dev/rnullb0: Can't open blockdev [ 527.523903][T15490] loop5: detected capacity change from 0 to 10983 [ 527.532581][ T5849] Bluetooth: hci3: Controller not accepting commands anymore: ncmd = 0 [ 527.541449][ T5849] Bluetooth: hci3: Injecting HCI hardware error event [ 527.550696][T12902] Bluetooth: hci3: hardware error 0x00 [ 527.611230][T10396] Buffer I/O error on dev loop5, logical block 1372, async page read [ 527.731487][T15498] /dev/rnullb0: Can't open blockdev [ 528.083047][T15507] syzkaller1: entered promiscuous mode [ 528.107296][T15507] syzkaller1: entered allmulticast mode [ 528.768974][ T5900] usb 1-1: new high-speed USB device number 70 using dummy_hcd [ 528.813881][T15529] netlink: 24 bytes leftover after parsing attributes in process `syz.5.2677'. [ 528.908976][T15533] /dev/rnullb0: Can't open blockdev [ 528.945378][ T5900] usb 1-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 528.948920][T15534] /dev/rnullb0: Can't open blockdev [ 528.961598][ T5900] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 528.973890][ T5900] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x8F has invalid wMaxPacketSize 0 [ 529.003857][ T5900] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 529.053954][ T5900] usb 1-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 529.074422][ T5900] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 529.091953][ T5900] usb 1-1: config 0 descriptor?? [ 529.311722][T15544] loop5: detected capacity change from 0 to 16991 [ 529.335110][T10396] Buffer I/O error on dev loop5, logical block 2123, async page read [ 529.371992][ T24] usb 6-1: new high-speed USB device number 103 using dummy_hcd [ 529.533190][ T24] usb 6-1: Using ep0 maxpacket: 32 [ 529.553688][ T5900] plantronics 0003:047F:FFFF.0029: unknown main item tag 0x0 [ 529.561454][ T24] usb 6-1: New USB device found, idVendor=0b89, idProduct=0007, bcdDevice=ef.64 [ 529.570491][ T24] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 529.592410][ T5900] plantronics 0003:047F:FFFF.0029: unknown main item tag 0x0 [ 529.607024][ T24] usb 6-1: config 0 descriptor?? [ 529.612499][ T5900] plantronics 0003:047F:FFFF.0029: unknown main item tag 0x0 [ 529.624321][ T5900] plantronics 0003:047F:FFFF.0029: unknown main item tag 0x0 [ 529.631733][ T5900] plantronics 0003:047F:FFFF.0029: unknown main item tag 0x0 [ 529.640938][ T24] as10x_usb: device has been detected [ 529.647210][ T24] dvbdev: DVB: registering new adapter (nBox DVB-T Dongle) [ 529.674256][ T5900] plantronics 0003:047F:FFFF.0029: hiddev1,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.0-1/input0 [ 529.696716][ T24] usb 6-1: DVB: registering adapter 1 frontend 0 (nBox DVB-T Dongle)... [ 529.707284][T12902] Bluetooth: hci3: Opcode 0x0c03 failed: -110 [ 529.724208][ T24] as10x_usb: error during firmware upload part1 [ 529.731501][ T24] Registered device nBox DVB-T Dongle [ 529.773357][ T10] usb 1-1: USB disconnect, device number 70 [ 529.840552][ T9] usb 6-1: USB disconnect, device number 103 [ 529.895068][ T9] Unregistered device nBox DVB-T Dongle [ 529.898482][ T9] as10x_usb: device has been disconnected [ 530.310122][T15572] sctp: [Deprecated]: syz.1.2689 (pid 15572) Use of int in max_burst socket option. [ 530.310122][T15572] Use struct sctp_assoc_value instead [ 530.910894][T15582] kvm: vcpu 2: requested lapic timer restore with starting count register 0x390=1812281087 (231971979136 ns) > initial count (200000 ns). Using initial count to start timer. [ 530.959024][T15582] kvm: user requested TSC rate below hardware speed [ 531.016950][T15587] /dev/rnullb0: Can't open blockdev [ 531.069517][T15584] loop5: detected capacity change from 0 to 5207 [ 531.110921][T10396] Buffer I/O error on dev loop5, logical block 650, async page read [ 531.168293][T15590] /dev/rnullb0: Can't open blockdev [ 531.355682][T15593] syzkaller1: entered promiscuous mode [ 531.376548][T15593] syzkaller1: entered allmulticast mode [ 531.411578][T15594] /dev/rnullb0: Can't open blockdev [ 531.435502][T15593] /dev/rnullb0: Can't open blockdev [ 532.052503][T15602] /dev/rnullb0: Can't open blockdev [ 532.123572][T15604] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2700'. [ 532.284201][ T9] usb 6-1: new high-speed USB device number 104 using dummy_hcd [ 532.323655][ T5900] usb 1-1: new high-speed USB device number 71 using dummy_hcd [ 532.460831][ T9] usb 6-1: Using ep0 maxpacket: 32 [ 532.473176][ T9] usb 6-1: New USB device found, idVendor=0b89, idProduct=0007, bcdDevice=ef.64 [ 532.503228][ T5900] usb 1-1: Using ep0 maxpacket: 32 [ 532.503258][ T9] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 532.526864][ T5900] usb 1-1: config 0 has an invalid interface number: 1 but max is 0 [ 532.537371][ T5900] usb 1-1: config 0 has no interface number 0 [ 532.544653][ T9] usb 6-1: config 0 descriptor?? [ 532.549677][ T5900] usb 1-1: config 0 interface 1 altsetting 9 has an invalid descriptor for endpoint zero, skipping [ 532.581051][ T5900] usb 1-1: config 0 interface 1 has no altsetting 0 [ 532.581816][ T9] as10x_usb: device has been detected [ 532.604612][ T5900] usb 1-1: New USB device found, idVendor=0572, idProduct=58a5, bcdDevice=27.0a [ 532.616650][ T5900] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 532.641693][ T9] dvbdev: DVB: registering new adapter (nBox DVB-T Dongle) [ 532.647314][ T5900] usb 1-1: Product: syz [ 532.663616][ T5900] usb 1-1: Manufacturer: syz [ 532.675780][ T5900] usb 1-1: SerialNumber: syz [ 532.701564][ T5900] usb 1-1: config 0 descriptor?? [ 532.713121][ T9] usb 6-1: DVB: registering adapter 1 frontend 0 (nBox DVB-T Dongle)... [ 532.756922][ T9] as10x_usb: error during firmware upload part1 [ 532.779421][ T9] Registered device nBox DVB-T Dongle [ 532.800376][ T9] usb 6-1: USB disconnect, device number 104 [ 532.926015][ T9] Unregistered device nBox DVB-T Dongle [ 532.935380][ T9] as10x_usb: device has been disconnected [ 532.952630][ T5900] cx231xx 1-1:0.1: New device syz syz @ 480 Mbps (0572:58a5) with 1 interfaces [ 532.989938][ T5900] cx231xx 1-1:0.1: Failed to read PCB config [ 533.018113][ T5849] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 533.025441][ T5900] cx231xx 1-1:0.1: probe with driver cx231xx failed with error -71 [ 533.034640][ T5900] usb 1-1: USB disconnect, device number 71 [ 533.042949][ T5849] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 533.045602][T14243] syz_tun (unregistering): left allmulticast mode [ 533.058774][ T5849] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 533.079846][ T5849] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 533.089340][ T5849] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 533.102648][T14243] syz_tun (unregistering): left promiscuous mode [ 533.117200][T14243] bridge0: port 3(syz_tun) entered disabled state [ 533.262257][ T6419] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 533.421334][ T6419] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 533.479590][ T5900] usb 1-1: new high-speed USB device number 72 using dummy_hcd [ 533.576493][ T6419] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 533.638436][ T5900] usb 1-1: Using ep0 maxpacket: 32 [ 533.651331][ T5900] usb 1-1: config 0 has an invalid interface number: 1 but max is 0 [ 533.659358][ T5900] usb 1-1: config 0 has no interface number 0 [ 533.680904][ T5900] usb 1-1: config 0 interface 1 altsetting 9 has an invalid descriptor for endpoint zero, skipping [ 533.693057][ T5900] usb 1-1: config 0 interface 1 has no altsetting 0 [ 533.702135][ T5900] usb 1-1: New USB device found, idVendor=0572, idProduct=58a5, bcdDevice=27.0a [ 533.712433][ T5900] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 533.720564][ T5900] usb 1-1: Product: syz [ 533.724989][ T5900] usb 1-1: Manufacturer: syz [ 533.729598][ T5900] usb 1-1: SerialNumber: syz [ 533.750926][ T5900] usb 1-1: config 0 descriptor?? [ 533.853536][ T6419] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 534.070008][ T5900] cx231xx 1-1:0.1: New device syz syz @ 480 Mbps (0572:58a5) with 1 interfaces [ 534.074212][T15626] /dev/rnullb0: Can't open blockdev [ 534.098061][T15607] chnl_net:caif_netlink_parms(): no params data found [ 534.109251][T15626] /dev/rnullb0: Can't open blockdev [ 534.177782][T15627] loop5: detected capacity change from 0 to 6351 [ 534.196961][ T5900] cx231xx 1-1:0.1: Failed to read PCB config [ 534.210030][ T6419] bridge_slave_1: left allmulticast mode [ 534.215837][ T5900] cx231xx 1-1:0.1: probe with driver cx231xx failed with error -110 [ 534.231193][ T5836] usb 1-1: USB disconnect, device number 72 [ 534.246172][ T6419] bridge_slave_1: left promiscuous mode [ 534.255194][ T6419] bridge0: port 2(bridge_slave_1) entered disabled state [ 534.272913][T10395] Buffer I/O error on dev loop5, logical block 793, async page read [ 534.282590][ T6419] bridge_slave_0: left allmulticast mode [ 534.291245][ T6419] bridge_slave_0: left promiscuous mode [ 534.297071][ T6419] bridge0: port 1(bridge_slave_0) entered disabled state [ 534.646654][ T6419] bond0 (unregistering): (slave bridge0): Releasing backup interface [ 534.756685][ T1168] usb 2-1: new high-speed USB device number 36 using dummy_hcd [ 534.921970][ T6419] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 534.930831][ T1168] usb 2-1: Using ep0 maxpacket: 32 [ 534.954713][ T1168] usb 2-1: New USB device found, idVendor=0b89, idProduct=0007, bcdDevice=ef.64 [ 534.968296][ T6419] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 534.987629][ T1168] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 534.999869][ T6419] bond0 (unregistering): Released all slaves [ 535.017245][ T1168] usb 2-1: config 0 descriptor?? [ 535.059887][ T1168] as10x_usb: device has been detected [ 535.075112][ T1168] dvbdev: DVB: registering new adapter (nBox DVB-T Dongle) [ 535.126416][ T1168] usb 2-1: DVB: registering adapter 1 frontend 0 (nBox DVB-T Dongle)... [ 535.184242][ T1168] as10x_usb: error during firmware upload part1 [ 535.200102][ T1168] Registered device nBox DVB-T Dongle [ 535.263369][ T1168] usb 2-1: USB disconnect, device number 36 [ 535.288167][ T5849] Bluetooth: hci0: command tx timeout [ 535.318033][ T1168] Unregistered device nBox DVB-T Dongle [ 535.335866][ T1168] as10x_usb: device has been disconnected [ 535.399260][T15651] /dev/rnullb0: Can't open blockdev [ 535.409490][T15607] bridge0: port 1(bridge_slave_0) entered blocking state [ 535.422868][T15607] bridge0: port 1(bridge_slave_0) entered disabled state [ 535.430253][T15607] bridge_slave_0: entered allmulticast mode [ 535.450238][T15607] bridge_slave_0: entered promiscuous mode [ 535.464720][T15607] bridge0: port 2(bridge_slave_1) entered blocking state [ 535.472081][T15607] bridge0: port 2(bridge_slave_1) entered disabled state [ 535.480271][ T9] usb 6-1: new high-speed USB device number 105 using dummy_hcd [ 535.500551][T15607] bridge_slave_1: entered allmulticast mode [ 535.507506][T15607] bridge_slave_1: entered promiscuous mode [ 535.674570][T15658] /dev/rnullb0: Can't open blockdev [ 535.675309][ T9] usb 6-1: config 242 has an invalid descriptor of length 229, skipping remainder of the config [ 535.699822][ T9] usb 6-1: config 242 has 0 interfaces, different from the descriptor's value: 1 [ 535.709717][ T6419] hsr_slave_0: left promiscuous mode [ 535.720403][ T6419] hsr_slave_1: left promiscuous mode [ 535.722346][ T9] usb 6-1: New USB device found, idVendor=07c9, idProduct=0012, bcdDevice=c2.f4 [ 535.728856][ T6419] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 535.741462][ T9] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 535.765574][ T9] usb 6-1: Product: syz [ 535.769957][ T9] usb 6-1: Manufacturer: syz [ 535.774563][ T9] usb 6-1: SerialNumber: syz [ 535.779266][ T6419] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 535.787655][ T6419] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 535.821837][ T6419] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 535.913583][ T6419] veth1_macvtap: left promiscuous mode [ 535.928787][ T6419] veth0_macvtap: left promiscuous mode [ 535.954593][ T6419] veth1_vlan: left promiscuous mode [ 535.960564][ T6419] veth0_vlan: left promiscuous mode [ 536.029103][T15647] netlink: 40 bytes leftover after parsing attributes in process `syz.5.2712'. [ 536.075315][ T9] usb 6-1: USB disconnect, device number 105 [ 536.228735][T15680] /dev/rnullb0: Can't open blockdev [ 536.297478][T15669] loop5: detected capacity change from 0 to 5799 [ 536.336212][T10396] Buffer I/O error on dev loop5, logical block 724, async page read [ 536.808293][T15684] /dev/rnullb0: Can't open blockdev [ 536.893592][T15686] gfs2: gfs2 mount does not exist [ 536.980580][ T6419] team0 (unregistering): Port device team_slave_1 removed [ 537.031178][ T6419] team0 (unregistering): Port device team_slave_0 removed [ 537.087638][ T1168] usb 6-1: new high-speed USB device number 106 using dummy_hcd [ 537.266100][ T1168] usb 6-1: Using ep0 maxpacket: 32 [ 537.277351][ T1168] usb 6-1: config 0 has an invalid interface number: 1 but max is 0 [ 537.287782][ T1168] usb 6-1: config 0 has no interface number 0 [ 537.297404][ T1168] usb 6-1: config 0 interface 1 altsetting 9 has an invalid descriptor for endpoint zero, skipping [ 537.311074][ T1168] usb 6-1: config 0 interface 1 has no altsetting 0 [ 537.325519][ T1168] usb 6-1: New USB device found, idVendor=0572, idProduct=58a5, bcdDevice=27.0a [ 537.337581][ T1168] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 537.348243][ T1168] usb 6-1: Product: syz [ 537.352422][ T1168] usb 6-1: Manufacturer: syz [ 537.359006][ T1168] usb 6-1: SerialNumber: syz [ 537.372544][ T1168] usb 6-1: config 0 descriptor?? [ 537.505134][ T5849] Bluetooth: hci0: command tx timeout [ 537.605020][T15607] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 537.617442][ T1168] cx231xx 6-1:0.1: New device syz syz @ 480 Mbps (0572:58a5) with 1 interfaces [ 537.624192][T15607] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 537.641133][ T1168] cx231xx 6-1:0.1: Failed to read PCB config [ 537.663664][ T1168] cx231xx 6-1:0.1: probe with driver cx231xx failed with error -71 [ 537.692889][ T1168] usb 6-1: USB disconnect, device number 106 [ 537.885866][T15607] team0: Port device team_slave_0 added [ 537.913103][T15607] team0: Port device team_slave_1 added [ 537.958648][T15607] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 537.970092][T15607] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 538.003853][T15607] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 538.027600][T15607] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 538.034731][T15607] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 538.064875][T15607] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 538.079524][ T10] usb 2-1: new high-speed USB device number 37 using dummy_hcd [ 538.118753][ T6419] IPVS: stop unused estimator thread 0... [ 538.198192][ T1168] usb 6-1: new high-speed USB device number 107 using dummy_hcd [ 538.263773][ T10] usb 2-1: Using ep0 maxpacket: 32 [ 538.270868][ T10] usb 2-1: New USB device found, idVendor=0b89, idProduct=0007, bcdDevice=ef.64 [ 538.283256][T15607] hsr_slave_0: entered promiscuous mode [ 538.290396][ T10] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 538.290654][T15607] hsr_slave_1: entered promiscuous mode [ 538.321177][ T10] usb 2-1: config 0 descriptor?? [ 538.326379][T15607] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 538.334035][T15607] Cannot create hsr debugfs directory [ 538.364294][ T10] as10x_usb: device has been detected [ 538.379125][ T10] dvbdev: DVB: registering new adapter (nBox DVB-T Dongle) [ 538.388961][ T1168] usb 6-1: Using ep0 maxpacket: 32 [ 538.396045][ T1168] usb 6-1: config 0 has an invalid interface number: 1 but max is 0 [ 538.405627][ T1168] usb 6-1: config 0 has no interface number 0 [ 538.416283][ T1168] usb 6-1: config 0 interface 1 altsetting 9 has an invalid descriptor for endpoint zero, skipping [ 538.430899][ T10] usb 2-1: DVB: registering adapter 1 frontend 0 (nBox DVB-T Dongle)... [ 538.441966][ T1168] usb 6-1: config 0 interface 1 has no altsetting 0 [ 538.459239][ T1168] usb 6-1: New USB device found, idVendor=0572, idProduct=58a5, bcdDevice=27.0a [ 538.470666][ T1168] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 538.478533][ T10] as10x_usb: error during firmware upload part1 [ 538.480420][ T1168] usb 6-1: Product: syz [ 538.493199][ T1168] usb 6-1: Manufacturer: syz [ 538.528411][ T10] Registered device nBox DVB-T Dongle [ 538.549278][ T1168] usb 6-1: SerialNumber: syz [ 538.580897][ T1168] usb 6-1: config 0 descriptor?? [ 538.586171][ T10] usb 2-1: USB disconnect, device number 37 [ 538.636486][ T10] Unregistered device nBox DVB-T Dongle [ 538.645640][ T10] as10x_usb: device has been disconnected [ 538.952272][ T1168] cx231xx 6-1:0.1: New device syz syz @ 480 Mbps (0572:58a5) with 1 interfaces [ 539.097377][ T1168] cx231xx 6-1:0.1: Failed to read PCB config [ 539.125091][ T1168] cx231xx 6-1:0.1: probe with driver cx231xx failed with error -110 [ 539.306132][ T10] usb 6-1: USB disconnect, device number 107 [ 539.516168][T15729] loop5: detected capacity change from 0 to 10479 [ 539.549253][T10396] Buffer I/O error on dev loop5, logical block 1309, async page read [ 539.735098][ T5849] Bluetooth: hci0: command tx timeout [ 539.833454][T15607] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 539.875552][T15607] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 539.943440][T15607] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 539.965826][T15607] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 540.245364][T15607] 8021q: adding VLAN 0 to HW filter on device bond0 [ 540.303927][T15607] 8021q: adding VLAN 0 to HW filter on device team0 [ 540.340041][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 540.347227][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 540.383726][ T4859] bridge0: port 2(bridge_slave_1) entered blocking state [ 540.390902][ T4859] bridge0: port 2(bridge_slave_1) entered forwarding state [ 541.218887][T15607] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 541.426880][T15790] fuse: Unknown parameter 'goup_id' [ 541.506114][T15795] MTD: Attempt to mount non-MTD device "/dev/rnullb0" [ 541.528303][ T5900] usb 6-1: new high-speed USB device number 108 using dummy_hcd [ 541.548642][T15795] /dev/rnullb0: Can't open blockdev [ 541.699325][ T5900] usb 6-1: Using ep0 maxpacket: 32 [ 541.717818][ T5900] usb 6-1: New USB device found, idVendor=0b89, idProduct=0007, bcdDevice=ef.64 [ 541.736315][ T5900] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 541.765889][ T5900] usb 6-1: config 0 descriptor?? [ 541.808220][ T5900] as10x_usb: device has been detected [ 541.817431][T15607] veth0_vlan: entered promiscuous mode [ 541.826005][ T5900] dvbdev: DVB: registering new adapter (nBox DVB-T Dongle) [ 541.861553][T15607] veth1_vlan: entered promiscuous mode [ 541.874877][ T5900] usb 6-1: DVB: registering adapter 1 frontend 0 (nBox DVB-T Dongle)... [ 541.909936][ T5900] as10x_usb: error during firmware upload part1 [ 541.926882][ T5900] Registered device nBox DVB-T Dongle [ 541.944874][ T5849] Bluetooth: hci0: command tx timeout [ 541.981606][T15607] veth0_macvtap: entered promiscuous mode [ 542.013251][ T5900] usb 6-1: USB disconnect, device number 108 [ 542.022943][T15607] veth1_macvtap: entered promiscuous mode [ 542.083416][ T5900] Unregistered device nBox DVB-T Dongle [ 542.090113][ T5900] as10x_usb: device has been disconnected [ 542.090745][T15607] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 542.123100][T15806] loop5: detected capacity change from 0 to 7407 [ 542.155216][T15607] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 542.204922][T10396] Buffer I/O error on dev loop5, logical block 925, async page read [ 542.223780][ T49] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 542.236907][ T49] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 542.308900][ T49] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 542.329578][ T49] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 542.495719][ T49] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 542.524840][ T49] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 542.537062][T15817] /dev/rnullb0: Can't open blockdev [ 542.667709][ T6419] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 542.700254][ T6419] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 542.949821][T15831] /dev/rnullb0: Can't open blockdev [ 542.959928][ T10] usb 6-1: new high-speed USB device number 109 using dummy_hcd [ 543.081411][T15837] /dev/rnullb0: Can't open blockdev [ 543.081584][T15836] batadv_slave_0: entered promiscuous mode [ 543.120901][ T10] usb 6-1: device descriptor read/64, error -71 [ 543.227834][ T5900] usb 1-1: new high-speed USB device number 73 using dummy_hcd [ 543.305483][T15834] batadv_slave_0: left promiscuous mode [ 543.343039][T15844] /dev/rnullb0: Can't open blockdev [ 543.377349][ T10] usb 6-1: new high-speed USB device number 110 using dummy_hcd [ 543.389833][ T5900] usb 1-1: Using ep0 maxpacket: 8 [ 543.401604][ T5900] usb 1-1: New USB device found, idVendor=0c45, idProduct=613a, bcdDevice=c4.6d [ 543.412021][ T5900] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 543.420646][ T5900] usb 1-1: Product: syz [ 543.425956][ T5900] usb 1-1: Manufacturer: syz [ 543.431324][ T5900] usb 1-1: SerialNumber: syz [ 543.442907][ T5900] usb 1-1: config 0 descriptor?? [ 543.450237][ T5900] gspca_main: sonixj-2.14.0 probing 0c45:613a [ 543.537031][ T10] usb 6-1: device descriptor read/64, error -71 [ 543.656775][ T10] usb usb6-port1: attempt power cycle [ 543.772023][ T9] usb 5-1: new high-speed USB device number 122 using dummy_hcd [ 543.942911][ T9] usb 5-1: Using ep0 maxpacket: 32 [ 543.949894][ T9] usb 5-1: New USB device found, idVendor=0b89, idProduct=0007, bcdDevice=ef.64 [ 543.960222][ T9] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 543.971322][ T9] usb 5-1: config 0 descriptor?? [ 543.985233][ T9] as10x_usb: device has been detected [ 543.995194][ T9] dvbdev: DVB: registering new adapter (nBox DVB-T Dongle) [ 544.017895][ T10] usb 6-1: new high-speed USB device number 111 using dummy_hcd [ 544.026281][ T9] usb 5-1: DVB: registering adapter 1 frontend 0 (nBox DVB-T Dongle)... [ 544.046424][ T9] as10x_usb: error during firmware upload part1 [ 544.053650][ T10] usb 6-1: device descriptor read/8, error -71 [ 544.060284][ T9] Registered device nBox DVB-T Dongle [ 544.197278][ T9] usb 5-1: USB disconnect, device number 122 [ 544.223170][ T9] Unregistered device nBox DVB-T Dongle [ 544.225475][ T9] as10x_usb: device has been disconnected [ 544.316861][ T10] usb 6-1: new high-speed USB device number 112 using dummy_hcd [ 544.339308][ T10] usb 6-1: device descriptor read/8, error -71 [ 544.458787][ T10] usb usb6-port1: unable to enumerate USB device [ 544.779656][T15851] /dev/rnullb0: Can't open blockdev [ 544.834884][T15853] /dev/rnullb0: Can't open blockdev [ 545.048142][T15856] loop5: detected capacity change from 0 to 19191 [ 545.073163][T10395] Buffer I/O error on dev loop5, logical block 2398, async page read [ 545.814526][ T5900] gspca_sonixj: reg_w1 err -71 [ 545.857322][ T5900] sonixj 1-1:0.0: probe with driver sonixj failed with error -71 [ 545.870557][ T5900] usb 1-1: USB disconnect, device number 73 [ 546.000135][T15862] /dev/rnullb0: Can't open blockdev [ 546.040756][T15865] /dev/rnullb0: Can't open blockdev [ 546.047383][T15868] /dev/rnullb0: Can't open blockdev [ 546.369085][ T5900] usb 5-1: new high-speed USB device number 123 using dummy_hcd [ 546.403769][T15874] 9pnet_fd: Insufficient options for proto=fd [ 546.467134][T15879] /dev/rnullb0: Can't open blockdev [ 546.531881][ T5900] usb 5-1: Using ep0 maxpacket: 32 [ 546.552591][ T5900] usb 5-1: New USB device found, idVendor=0b89, idProduct=0007, bcdDevice=ef.64 [ 546.571960][ T5900] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 546.584762][ T5900] usb 5-1: config 0 descriptor?? [ 546.609017][ T5900] as10x_usb: device has been detected [ 546.626312][ T5900] dvbdev: DVB: registering new adapter (nBox DVB-T Dongle) [ 546.629252][T15887] /dev/rnullb0: Can't open blockdev [ 546.656625][T15885] sp0: Synchronizing with TNC [ 546.690315][ T5900] usb 5-1: DVB: registering adapter 1 frontend 0 (nBox DVB-T Dongle)... [ 546.723563][ T5900] as10x_usb: error during firmware upload part1 [ 546.730405][ T5900] Registered device nBox DVB-T Dongle [ 546.809499][ T10] usb 5-1: USB disconnect, device number 123 [ 546.838747][ T10] Unregistered device nBox DVB-T Dongle [ 546.843038][ T10] as10x_usb: device has been disconnected [ 546.875273][T15860] Bluetooth: hci0: Opcode 0x080f failed: -4 [ 546.990025][ T5836] usb 1-1: new high-speed USB device number 74 using dummy_hcd [ 547.149261][ T5836] usb 1-1: device descriptor read/64, error -71 [ 547.437214][ T5836] usb 1-1: new high-speed USB device number 75 using dummy_hcd [ 547.445944][T15904] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2767'. [ 547.589894][ T5836] usb 1-1: device descriptor read/64, error -71 [ 547.619894][ T1168] usb 2-1: new low-speed USB device number 38 using dummy_hcd [ 547.706486][ T5836] usb usb1-port1: attempt power cycle [ 547.782968][ T1168] usb 2-1: device descriptor read/64, error -71 [ 547.914415][T15912] /dev/rnullb0: Can't open blockdev [ 547.962451][T15914] /dev/rnullb0: Can't open blockdev [ 548.004800][T15916] tty tty1: ldisc open failed (-12), clearing slot 0 [ 548.047133][ T1168] usb 2-1: new low-speed USB device number 39 using dummy_hcd [ 548.079669][ T5836] usb 1-1: new high-speed USB device number 76 using dummy_hcd [ 548.146112][ T5836] usb 1-1: device descriptor read/8, error -71 [ 548.201324][ T5849] Bluetooth: hci0: command 0x080f tx timeout [ 548.401410][ T5836] usb 1-1: new high-speed USB device number 77 using dummy_hcd [ 548.448593][ T5836] usb 1-1: device descriptor read/8, error -71 [ 548.538535][ T1168] usb 2-1: device descriptor read/64, error -71 [ 548.583840][ T5836] usb usb1-port1: unable to enumerate USB device [ 548.656792][ T1168] usb usb2-port1: attempt power cycle [ 549.043354][T15925] /dev/sg0: Can't lookup blockdev [ 549.052297][ T1168] usb 2-1: new low-speed USB device number 40 using dummy_hcd [ 549.087418][ T1168] usb 2-1: device descriptor read/8, error -71 [ 549.160062][T15930] /dev/rnullb0: Can't open blockdev [ 549.336956][T15940] input input41: cannot allocate more than FF_MAX_EFFECTS effects [ 549.341125][ T1168] usb 2-1: new low-speed USB device number 41 using dummy_hcd [ 549.355349][T15940] netlink: 'syz.5.2778': attribute type 4 has an invalid length. [ 549.364056][T15940] netlink: 17 bytes leftover after parsing attributes in process `syz.5.2778'. [ 549.376060][ T1168] usb 2-1: device descriptor read/8, error -71 [ 549.436691][ T5948] usb 5-1: new high-speed USB device number 124 using dummy_hcd [ 549.490418][ T1168] usb usb2-port1: unable to enumerate USB device [ 549.610452][ T5948] usb 5-1: Using ep0 maxpacket: 32 [ 549.617398][ T5948] usb 5-1: New USB device found, idVendor=0b89, idProduct=0007, bcdDevice=ef.64 [ 549.627818][ T5948] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 549.644105][ T5948] usb 5-1: config 0 descriptor?? [ 549.667065][ T5948] as10x_usb: device has been detected [ 549.681315][ T5948] dvbdev: DVB: registering new adapter (nBox DVB-T Dongle) [ 549.709534][ T5948] usb 5-1: DVB: registering adapter 1 frontend 0 (nBox DVB-T Dongle)... [ 549.732660][ T5948] as10x_usb: error during firmware upload part1 [ 549.745823][ T5948] Registered device nBox DVB-T Dongle [ 549.898583][ T5948] usb 5-1: USB disconnect, device number 124 [ 549.956410][ T5948] Unregistered device nBox DVB-T Dongle [ 549.961651][ T5948] as10x_usb: device has been disconnected [ 550.032957][T15943] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 550.189846][T15946] tipc: Started in network mode [ 550.194889][T15946] tipc: Node identity ac14142a, cluster identity 4711 [ 550.203190][T15946] tipc: Enabled bearer , priority 10 [ 550.511728][T15948] /dev/rnullb0: Can't open blockdev [ 550.517463][ T5948] usb 6-1: new high-speed USB device number 113 using dummy_hcd [ 550.687689][ T5948] usb 6-1: device descriptor read/64, error -71 [ 550.733411][T15955] /dev/rnullb0: Can't open blockdev [ 550.821743][ T30] audit: type=1800 audit(1751127157.084:101): pid=15958 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.0.2785" name="SYSV00000000" dev="hugetlbfs" ino=0 res=0 errno=0 [ 550.890747][ T1168] usb 5-1: new high-speed USB device number 125 using dummy_hcd [ 550.954609][ T5948] usb 6-1: new high-speed USB device number 114 using dummy_hcd [ 550.972761][T15964] /dev/rnullb0: Can't open blockdev [ 550.985792][T15965] /dev/rnullb0: Can't open blockdev [ 551.061705][ T1168] usb 5-1: Using ep0 maxpacket: 16 [ 551.075296][ T1168] usb 5-1: config 0 has an invalid interface number: 1 but max is 0 [ 551.077758][T15968] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2788'. [ 551.085890][ T1168] usb 5-1: config 0 has no interface number 0 [ 551.109397][ T1168] usb 5-1: New USB device found, idVendor=04fc, idProduct=1528, bcdDevice=6d.5d [ 551.110339][ T5948] usb 6-1: device descriptor read/64, error -71 [ 551.119636][ T1168] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 551.144949][ T1168] usb 5-1: Product: syz [ 551.152740][ T1168] usb 5-1: Manufacturer: syz [ 551.157456][ T1168] usb 5-1: SerialNumber: syz [ 551.180558][T15973] /dev/rnullb0: Can't open blockdev [ 551.189557][T15973] cramfs: Unknown parameter 'cramfs' [ 551.190675][ T1168] usb 5-1: config 0 descriptor?? [ 551.205977][ T1168] gspca_main: spca1528-2.14.0 probing 04fc:1528 [ 551.232928][ T5948] usb usb6-port1: attempt power cycle [ 551.307399][ T5900] usb 1-1: new high-speed USB device number 78 using dummy_hcd [ 551.385734][T15976] loop5: detected capacity change from 0 to 16127 [ 551.409213][T10395] Buffer I/O error on dev loop5, logical block 2015, async page read [ 551.421479][ T5836] tipc: Node number set to 2886997034 [ 551.467960][ T5900] usb 1-1: Using ep0 maxpacket: 32 [ 551.475140][ T5900] usb 1-1: New USB device found, idVendor=0b89, idProduct=0007, bcdDevice=ef.64 [ 551.485057][ T5900] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 551.497657][ T5900] usb 1-1: config 0 descriptor?? [ 551.531988][ T5900] as10x_usb: device has been detected [ 551.538392][ T5900] dvbdev: DVB: registering new adapter (nBox DVB-T Dongle) [ 551.596238][ T5948] usb 6-1: new high-speed USB device number 115 using dummy_hcd [ 551.620396][ T5900] usb 1-1: DVB: registering adapter 1 frontend 0 (nBox DVB-T Dongle)... [ 551.646258][ T5900] as10x_usb: error during firmware upload part1 [ 551.649444][ T5948] usb 6-1: device descriptor read/8, error -71 [ 551.661676][ T5900] Registered device nBox DVB-T Dongle [ 551.725439][ T5900] usb 1-1: USB disconnect, device number 78 [ 551.771268][ T5900] Unregistered device nBox DVB-T Dongle [ 551.775863][ T5900] as10x_usb: device has been disconnected [ 551.804902][T15978] /dev/rnullb0: Can't open blockdev [ 551.938215][ T5948] usb 6-1: new high-speed USB device number 116 using dummy_hcd [ 551.961901][ T5948] usb 6-1: device descriptor read/8, error -71 [ 552.080326][ T5948] usb usb6-port1: unable to enumerate USB device [ 552.109202][ T5836] usb 2-1: new high-speed USB device number 42 using dummy_hcd [ 552.273048][ T5836] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 552.284259][ T5836] usb 2-1: New USB device found, idVendor=0471, idProduct=0304, bcdDevice=e4.df [ 552.293432][ T5836] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 552.308031][ T5836] usb 2-1: config 0 descriptor?? [ 552.323629][ T5836] pwc: Askey VC010 type 2 USB webcam detected. [ 552.350431][T15983] netlink: 16 bytes leftover after parsing attributes in process `syz.0.2794'. [ 552.363593][T15984] /dev/rnullb0: Can't open blockdev [ 552.714309][T15950] /dev/rnullb0: Can't open blockdev [ 552.723847][ T1168] gspca_spca1528: reg_w err -71 [ 552.728797][ T1168] spca1528 5-1:0.1: probe with driver spca1528 failed with error -71 [ 552.753954][ T5836] pwc: recv_control_msg error -32 req 02 val 2b00 [ 552.761104][ T1168] usb 5-1: USB disconnect, device number 125 [ 552.800302][ T5836] pwc: recv_control_msg error -32 req 02 val 2700 [ 552.811888][ T5836] pwc: recv_control_msg error -32 req 02 val 2c00 [ 552.826117][ T5836] pwc: recv_control_msg error -32 req 04 val 1000 [ 552.836247][ T5836] pwc: recv_control_msg error -32 req 04 val 1300 [ 552.857474][ T5836] pwc: recv_control_msg error -32 req 04 val 1400 [ 552.864615][ T5836] pwc: recv_control_msg error -32 req 02 val 2000 [ 552.871732][ T5836] pwc: recv_control_msg error -32 req 02 val 2100 [ 552.889618][ T5836] pwc: recv_control_msg error -32 req 04 val 1500 [ 552.896729][ T5836] pwc: recv_control_msg error -32 req 02 val 2500 [ 552.913223][ T5836] pwc: recv_control_msg error -32 req 02 val 2400 [ 552.931683][ T5836] pwc: recv_control_msg error -32 req 02 val 2600 [ 552.943060][ T5836] pwc: recv_control_msg error -32 req 02 val 2900 [ 552.953740][ T5836] pwc: recv_control_msg error -71 req 02 val 2800 [ 552.962528][ T5836] pwc: recv_control_msg error -71 req 04 val 1100 [ 552.969965][ T5836] pwc: recv_control_msg error -71 req 04 val 1200 [ 552.980561][ T5836] pwc: Registered as video103. [ 552.999995][ T5836] input: PWC snapshot button as /devices/platform/dummy_hcd.1/usb2/2-1/input/input42 [ 553.049428][ T5836] usb 2-1: USB disconnect, device number 42 [ 553.325215][T15996] netlink: 12 bytes leftover after parsing attributes in process `syz.0.2797'. [ 553.362363][T16000] /dev/rnullb0: Can't open blockdev [ 553.565416][T16007] loop5: detected capacity change from 0 to 10599 [ 553.605894][ T5836] usb 1-1: new high-speed USB device number 79 using dummy_hcd [ 553.621200][T10396] Buffer I/O error on dev loop5, logical block 1324, async page read [ 553.776821][ T5836] usb 1-1: Using ep0 maxpacket: 32 [ 553.786646][ T5836] usb 1-1: New USB device found, idVendor=2294, idProduct=425a, bcdDevice=20.b0 [ 553.801923][ T5836] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 553.818710][ T5836] usb 1-1: Product: syz [ 553.823566][ T5836] usb 1-1: Manufacturer: syz [ 553.841010][ T5836] usb 1-1: SerialNumber: syz [ 553.858078][ T5836] usb 1-1: config 0 descriptor?? [ 553.881625][ T5836] usb 1-1: ucan: probing device on interface #0 [ 553.900740][ T5836] usb 1-1: ucan: invalid endpoint configuration [ 553.921622][ T5836] usb 1-1: ucan: probe failed; try to update the device firmware [ 554.240858][ T9] usb 1-1: USB disconnect, device number 79 [ 554.567903][ T1168] usb 5-1: new high-speed USB device number 126 using dummy_hcd [ 554.728394][ T1168] usb 5-1: Using ep0 maxpacket: 32 [ 554.735645][ T1168] usb 5-1: New USB device found, idVendor=0b89, idProduct=0007, bcdDevice=ef.64 [ 554.745091][ T1168] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 554.754785][ T1168] usb 5-1: config 0 descriptor?? [ 554.770805][ T1168] as10x_usb: device has been detected [ 554.778734][ T1168] dvbdev: DVB: registering new adapter (nBox DVB-T Dongle) [ 554.792712][ T9] usb 2-1: new high-speed USB device number 43 using dummy_hcd [ 554.807792][ T1168] usb 5-1: DVB: registering adapter 1 frontend 0 (nBox DVB-T Dongle)... [ 554.825029][ T1168] as10x_usb: error during firmware upload part1 [ 554.835850][ T1168] Registered device nBox DVB-T Dongle [ 554.974191][ T9] usb 2-1: Using ep0 maxpacket: 32 [ 554.987166][ T9] usb 2-1: New USB device found, idVendor=0b89, idProduct=0007, bcdDevice=ef.64 [ 554.987916][ T1168] usb 5-1: USB disconnect, device number 126 [ 555.011979][ T9] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 555.037229][ T9] usb 2-1: config 0 descriptor?? [ 555.064391][ T9] as10x_usb: device has been detected [ 555.064980][ T1168] Unregistered device nBox DVB-T Dongle [ 555.074762][ T9] dvbdev: DVB: registering new adapter (nBox DVB-T Dongle) [ 555.092545][ T1168] as10x_usb: device has been disconnected [ 555.117812][ T9] usb 2-1: DVB: registering adapter 1 frontend 0 (nBox DVB-T Dongle)... [ 555.142279][ T9] as10x_usb: error during firmware upload part1 [ 555.152007][ T9] Registered device nBox DVB-T Dongle [ 555.266027][ T24] usb 2-1: USB disconnect, device number 43 [ 555.303972][ T24] Unregistered device nBox DVB-T Dongle [ 555.307981][ T24] as10x_usb: device has been disconnected [ 555.745962][T16044] loop5: detected capacity change from 0 to 14207 [ 555.766471][T10396] Buffer I/O error on dev loop5, logical block 1775, async page read [ 556.132524][T16053] kernel read not supported for file / 7âW)s!Qfsl{Tr)rO2:"T+͟v|ղDvc֠6xc: (pid: 16053 comm: syz.4.2815) [ 556.149010][ T30] audit: type=1800 audit(1751127162.079:102): pid=16053 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.4.2815" name=20019C1437B3CFFCC3A25729EB7393A7C721518FF6ECA56673F56C7B548772D22972A7D6084F9A98F5323A22F412C0542BCD9F767C8DD5B24476638E93D8D6A0C536D278E3633A dev="mqueue" ino=62674 res=0 errno=0 [ 556.162136][T16053] /dev/rnullb0: Can't open blockdev [ 556.280061][ T9] usb 2-1: new high-speed USB device number 44 using dummy_hcd [ 556.459517][ T9] usb 2-1: New USB device found, idVendor=9710, idProduct=7730, bcdDevice=96.33 [ 556.486989][ T9] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 556.516986][ T9] usb 2-1: config 0 descriptor?? [ 556.585197][T16064] /dev/rnullb0: Can't open blockdev [ 556.922148][ T1168] usb 5-1: new high-speed USB device number 127 using dummy_hcd [ 556.959407][T16051] /dev/rnullb0: Can't open blockdev [ 556.965799][ T9] usb 2-1: Cannot set MAC address [ 556.973609][ T9] MOSCHIP usb-ethernet driver 2-1:0.0: probe with driver MOSCHIP usb-ethernet driver failed with error -71 [ 556.987498][ T9] usb 2-1: USB disconnect, device number 44 [ 557.018299][ T5836] usb 6-1: new high-speed USB device number 117 using dummy_hcd [ 557.072248][T16073] /dev/rnullb0: Can't open blockdev [ 557.080535][ T1168] usb 5-1: device descriptor read/64, error -71 [ 557.197809][ T5836] usb 6-1: Using ep0 maxpacket: 16 [ 557.205110][ T5836] usb 6-1: config 1 interface 0 altsetting 255 endpoint 0x1 has invalid wMaxPacketSize 0 [ 557.232336][ T5836] usb 6-1: config 1 interface 0 altsetting 255 bulk endpoint 0x1 has invalid maxpacket 0 [ 557.233150][T16076] loop5: detected capacity change from 0 to 12303 [ 557.243233][ T5836] usb 6-1: config 1 interface 0 altsetting 255 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 557.272818][ T5836] usb 6-1: config 1 interface 0 has no altsetting 0 [ 557.282007][T10396] Buffer I/O error on dev loop5, logical block 1537, async page read [ 557.282140][ T5836] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 557.295404][ T5836] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 557.316934][ T5836] usb 6-1: Product: syz [ 557.321112][ T5836] usb 6-1: Manufacturer: syz [ 557.325704][ T5836] usb 6-1: SerialNumber: syz [ 557.336854][ T1168] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 557.486555][ T1168] usb 5-1: device descriptor read/64, error -71 [ 557.565786][ T5836] usblp 6-1:1.0: usblp0: USB Unidirectional printer dev 117 if 0 alt 255 proto 1 vid 0x0525 pid 0xA4A8 [ 557.597946][T16078] /dev/rnullb0: Can't open blockdev [ 557.615093][ T1168] usb usb5-port1: attempt power cycle [ 557.678059][T16080] /dev/rnullb0: Can't open blockdev [ 557.747202][T16087] /dev/rnullb0: Can't open blockdev [ 557.806545][T16089] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 557.824133][T16093] /dev/rnullb0: Can't open blockdev [ 557.955113][ T5836] usb 6-1: USB disconnect, device number 117 [ 557.964198][ T5836] usblp0: removed [ 557.999573][ T1168] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 558.035590][ T1168] usb 5-1: device descriptor read/8, error -71 [ 558.085068][ T5900] usb 1-1: new high-speed USB device number 80 using dummy_hcd [ 558.245450][ T5900] usb 1-1: Using ep0 maxpacket: 32 [ 558.252984][ T5900] usb 1-1: config 0 has an invalid interface number: 1 but max is 0 [ 558.261055][ T5900] usb 1-1: config 0 has no interface number 0 [ 558.267319][ T5900] usb 1-1: config 0 interface 1 altsetting 9 has an invalid descriptor for endpoint zero, skipping [ 558.279333][ T5900] usb 1-1: config 0 interface 1 has no altsetting 0 [ 558.287877][ T5900] usb 1-1: New USB device found, idVendor=0572, idProduct=58a5, bcdDevice=27.0a [ 558.297354][ T1168] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 558.305070][ T5900] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 558.313269][ T5900] usb 1-1: Product: syz [ 558.317953][ T5900] usb 1-1: Manufacturer: syz [ 558.322689][ T5900] usb 1-1: SerialNumber: syz [ 558.329075][ T5900] usb 1-1: config 0 descriptor?? [ 558.335634][ T1168] usb 5-1: device descriptor read/8, error -71 [ 558.353583][ T5836] usb 6-1: new high-speed USB device number 118 using dummy_hcd [ 558.363066][ T24] usb 2-1: new high-speed USB device number 45 using dummy_hcd [ 558.459494][ T1168] usb usb5-port1: unable to enumerate USB device [ 558.517085][ T5836] usb 6-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 558.528625][ T5836] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 558.535078][ T24] usb 2-1: Using ep0 maxpacket: 32 [ 558.540291][ T5836] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x8F has invalid wMaxPacketSize 0 [ 558.554649][ T5836] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 558.560071][ T5900] cx231xx 1-1:0.1: New device syz syz @ 480 Mbps (0572:58a5) with 1 interfaces [ 558.573323][ T5836] usb 6-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 558.585740][ T5836] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 558.595869][ T24] usb 2-1: New USB device found, idVendor=0b89, idProduct=0007, bcdDevice=ef.64 [ 558.597748][ T5836] usb 6-1: config 0 descriptor?? [ 558.606946][ T24] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 558.618728][ T5900] cx231xx 1-1:0.1: Failed to read PCB config [ 558.625872][ T5900] cx231xx 1-1:0.1: probe with driver cx231xx failed with error -71 [ 558.636466][ T24] usb 2-1: config 0 descriptor?? [ 558.649146][ T5900] usb 1-1: USB disconnect, device number 80 [ 558.661381][ T24] as10x_usb: device has been detected [ 558.681064][ T24] dvbdev: DVB: registering new adapter (nBox DVB-T Dongle) [ 558.701876][ T24] usb 2-1: DVB: registering adapter 1 frontend 0 (nBox DVB-T Dongle)... [ 558.725246][ T24] as10x_usb: error during firmware upload part1 [ 558.734932][ T24] Registered device nBox DVB-T Dongle [ 558.870432][ T10] usb 2-1: USB disconnect, device number 45 [ 558.886640][T16103] FAULT_INJECTION: forcing a failure. [ 558.886640][T16103] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 558.900720][T16103] CPU: 0 UID: 0 PID: 16103 Comm: syz.1.2833 Not tainted 6.16.0-rc3-next-20250627-syzkaller #0 PREEMPT(full) [ 558.900743][T16103] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 558.900754][T16103] Call Trace: [ 558.900761][T16103] [ 558.900772][T16103] dump_stack_lvl+0x189/0x250 [ 558.900795][T16103] ? __pfx____ratelimit+0x10/0x10 [ 558.900816][T16103] ? __pfx_dump_stack_lvl+0x10/0x10 [ 558.900834][T16103] ? __pfx__printk+0x10/0x10 [ 558.900862][T16103] should_fail_ex+0x414/0x560 [ 558.900884][T16103] strncpy_from_user+0x36/0x290 [ 558.900906][T16103] getname_flags+0xf3/0x540 [ 558.900928][T16103] do_sys_openat2+0xbc/0x1c0 [ 558.900947][T16103] ? __pfx_do_sys_openat2+0x10/0x10 [ 558.900982][T16103] __x64_sys_openat+0x138/0x170 [ 558.901003][T16103] do_syscall_64+0xfa/0x3b0 [ 558.901025][T16103] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 558.901040][T16103] ? asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 558.901056][T16103] ? clear_bhb_loop+0x60/0xb0 [ 558.901075][T16103] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 558.901090][T16103] RIP: 0033:0x7f4c7df8d290 [ 558.901105][T16103] Code: 48 89 44 24 20 75 93 44 89 54 24 0c e8 49 94 02 00 44 8b 54 24 0c 89 da 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 38 44 89 c7 89 44 24 0c e8 9c 94 02 00 8b 44 [ 558.901120][T16103] RSP: 002b:00007f4c7ed5eb70 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 558.901147][T16103] RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 00007f4c7df8d290 [ 558.901160][T16103] RDX: 0000000000000002 RSI: 00007f4c7ed5ec10 RDI: 00000000ffffff9c [ 558.901171][T16103] RBP: 00007f4c7ed5ec10 R08: 0000000000000000 R09: 00007f4c7ed5e987 [ 558.901181][T16103] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000001 [ 558.901191][T16103] R13: 0000000000000000 R14: 00007f4c7e1b5fa0 R15: 00007ffe0129cf78 [ 558.901218][T16103] [ 559.085938][ C0] vkms_vblank_simulate: vblank timer overrun [ 559.096969][ T10] Unregistered device nBox DVB-T Dongle [ 559.099119][ T10] as10x_usb: device has been disconnected [ 559.117275][ T5836] plantronics 0003:047F:FFFF.002A: ignoring exceeding usage max [ 559.139774][ T5836] plantronics 0003:047F:FFFF.002A: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.5-1/input0 [ 559.158216][ T5900] usb 1-1: new high-speed USB device number 81 using dummy_hcd [ 559.335943][ T5900] usb 1-1: Using ep0 maxpacket: 32 [ 559.344197][ T5900] usb 1-1: config 0 has an invalid interface number: 1 but max is 0 [ 559.353625][ T5900] usb 1-1: config 0 has no interface number 0 [ 559.359847][ T5900] usb 1-1: config 0 interface 1 altsetting 9 has an invalid descriptor for endpoint zero, skipping [ 559.370753][ T5900] usb 1-1: config 0 interface 1 has no altsetting 0 [ 559.379664][ T5900] usb 1-1: New USB device found, idVendor=0572, idProduct=58a5, bcdDevice=27.0a [ 559.388717][ T5900] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 559.396771][ T5900] usb 1-1: Product: syz [ 559.401024][ T5900] usb 1-1: Manufacturer: syz [ 559.405617][ T5900] usb 1-1: SerialNumber: syz [ 559.413511][ T5900] usb 1-1: config 0 descriptor?? [ 559.485069][T16105] Bluetooth: hci4: Opcode 0x0c1a failed: -4 [ 559.491575][T16105] Bluetooth: hci1: Opcode 0x0c1a failed: -4 [ 559.498370][T16105] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 559.504391][T16105] Bluetooth: hci2: Opcode 0x0406 failed: -4 [ 559.539298][T16105] Bluetooth: hci2: Opcode 0x0406 failed: -4 [ 559.548821][T16105] Bluetooth: hci0: Opcode 0x0c1a failed: -4 [ 559.562734][T16105] Bluetooth: hci0: Opcode 0x0406 failed: -4 [ 559.582866][T16105] Bluetooth: hci0: Opcode 0x0406 failed: -4 [ 559.666112][ T5900] cx231xx 1-1:0.1: New device syz syz @ 480 Mbps (0572:58a5) with 1 interfaces [ 559.734427][T16110] loop5: detected capacity change from 0 to 8695 [ 559.767840][T10395] Buffer I/O error on dev loop5, logical block 1086, async page read [ 559.782462][ T5900] cx231xx 1-1:0.1: Failed to read PCB config [ 559.796028][ T5900] cx231xx 1-1:0.1: probe with driver cx231xx failed with error -71 [ 559.812481][ T5900] usb 1-1: USB disconnect, device number 81 [ 559.919108][T16112] usb usb6: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 560.063254][T16118] /dev/rnullb0: Can't open blockdev [ 560.211079][T16122] /dev/rnullb0: Can't open blockdev [ 560.264073][T16124] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2838'. [ 560.274701][T16124] netlink: 64 bytes leftover after parsing attributes in process `syz.1.2838'. [ 560.630126][ T24] usb 2-1: new high-speed USB device number 46 using dummy_hcd [ 560.672189][ T5836] usb 1-1: new high-speed USB device number 82 using dummy_hcd [ 560.789805][ T24] usb 2-1: Using ep0 maxpacket: 32 [ 560.796466][ T24] usb 2-1: New USB device found, idVendor=0b89, idProduct=0007, bcdDevice=ef.64 [ 560.805596][ T24] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 560.815412][ T24] usb 2-1: config 0 descriptor?? [ 560.825714][ T24] as10x_usb: device has been detected [ 560.832026][ T24] dvbdev: DVB: registering new adapter (nBox DVB-T Dongle) [ 560.843343][ T5836] usb 1-1: Using ep0 maxpacket: 32 [ 560.851487][ T5841] usb 6-1: USB disconnect, device number 118 [ 560.854609][ T5836] usb 1-1: New USB device found, idVendor=0b89, idProduct=0007, bcdDevice=ef.64 [ 560.870888][ T24] usb 2-1: DVB: registering adapter 1 frontend 0 (nBox DVB-T Dongle)... [ 560.877317][ T5836] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 560.902981][ T24] as10x_usb: error during firmware upload part1 [ 560.904356][ T5836] usb 1-1: config 0 descriptor?? [ 560.925805][ T24] Registered device nBox DVB-T Dongle [ 560.930835][ T5836] as10x_usb: device has been detected [ 560.948491][ T5836] dvbdev: DVB: registering new adapter (nBox DVB-T Dongle) [ 560.966220][ T5836] usb 1-1: DVB: registering adapter 2 frontend 0 (nBox DVB-T Dongle)... [ 560.986148][ T5836] as10x_usb: error during firmware upload part1 [ 560.993065][ T5836] Registered device nBox DVB-T Dongle [ 561.025324][ T5841] usb 6-1: new full-speed USB device number 119 using dummy_hcd [ 561.044322][ T5836] usb 2-1: USB disconnect, device number 46 [ 561.073549][ T5836] Unregistered device nBox DVB-T Dongle [ 561.077402][ T5836] as10x_usb: device has been disconnected [ 561.138309][ T5948] usb 1-1: USB disconnect, device number 82 [ 561.148827][T16132] FAULT_INJECTION: forcing a failure. [ 561.148827][T16132] name failslab, interval 1, probability 0, space 0, times 0 [ 561.168115][T16132] CPU: 1 UID: 0 PID: 16132 Comm: syz.0.2842 Not tainted 6.16.0-rc3-next-20250627-syzkaller #0 PREEMPT(full) [ 561.168139][T16132] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 561.168150][T16132] Call Trace: [ 561.168158][T16132] [ 561.168166][T16132] dump_stack_lvl+0x189/0x250 [ 561.168190][T16132] ? __pfx____ratelimit+0x10/0x10 [ 561.168212][T16132] ? __pfx_dump_stack_lvl+0x10/0x10 [ 561.168230][T16132] ? __pfx__printk+0x10/0x10 [ 561.168251][T16132] ? __pfx___might_resched+0x10/0x10 [ 561.168268][T16132] ? fs_reclaim_acquire+0x7d/0x100 [ 561.168293][T16132] should_fail_ex+0x414/0x560 [ 561.168317][T16132] should_failslab+0xa8/0x100 [ 561.168338][T16132] kmem_cache_alloc_noprof+0x73/0x3c0 [ 561.168356][T16132] ? security_file_alloc+0x34/0x330 [ 561.168378][T16132] security_file_alloc+0x34/0x330 [ 561.168397][T16132] init_file+0x93/0x2f0 [ 561.168424][T16132] alloc_empty_file+0x6e/0x1d0 [ 561.168448][T16132] path_openat+0x107/0x3830 [ 561.168464][T16132] ? arch_stack_walk+0xfc/0x150 [ 561.168506][T16132] ? kasan_save_track+0x4f/0x80 [ 561.168521][T16132] ? kasan_save_track+0x3e/0x80 [ 561.168536][T16132] ? __kasan_slab_alloc+0x6c/0x80 [ 561.168552][T16132] ? getname_flags+0xb8/0x540 [ 561.168571][T16132] ? __pfx_path_openat+0x10/0x10 [ 561.168584][T16132] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 561.168620][T16132] do_filp_open+0x1fa/0x410 [ 561.168635][T16132] ? __lock_acquire+0xab9/0xd20 [ 561.168660][T16132] ? __pfx_do_filp_open+0x10/0x10 [ 561.168699][T16132] ? _raw_spin_unlock+0x28/0x50 [ 561.168717][T16132] ? alloc_fd+0x64c/0x6c0 [ 561.168749][T16132] do_sys_openat2+0x121/0x1c0 [ 561.168767][T16132] ? __pfx_do_sys_openat2+0x10/0x10 [ 561.168796][T16132] ? __pfx_ksys_write+0x10/0x10 [ 561.168814][T16132] __x64_sys_openat+0x138/0x170 [ 561.168832][T16132] do_syscall_64+0xfa/0x3b0 [ 561.168850][T16132] ? lockdep_hardirqs_on+0x9c/0x150 [ 561.168867][T16132] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 561.168881][T16132] ? clear_bhb_loop+0x60/0xb0 [ 561.168899][T16132] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 561.168914][T16132] RIP: 0033:0x7f0c2318d290 [ 561.168938][T16132] Code: 48 89 44 24 20 75 93 44 89 54 24 0c e8 49 94 02 00 44 8b 54 24 0c 89 da 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 38 44 89 c7 89 44 24 0c e8 9c 94 02 00 8b 44 [ 561.168952][T16132] RSP: 002b:00007f0c23f13b70 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 561.168968][T16132] RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 00007f0c2318d290 [ 561.168980][T16132] RDX: 0000000000000002 RSI: 00007f0c23f13c10 RDI: 00000000ffffff9c [ 561.168991][T16132] RBP: 00007f0c23f13c10 R08: 0000000000000000 R09: 00007f0c23f13987 [ 561.169001][T16132] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000001 [ 561.169010][T16132] R13: 0000000000000000 R14: 00007f0c233b5fa0 R15: 00007fff1646a308 [ 561.169036][T16132] [ 561.171980][ T5948] Unregistered device nBox DVB-T Dongle [ 561.241961][ T5841] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 561.279147][ T5948] as10x_usb: device has been disconnected [ 561.283968][ T5841] usb 6-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xBE, changing to 0x8E [ 561.485839][ T5841] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x8E has an invalid bInterval 0, changing to 10 [ 561.497982][ T5841] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x8E has invalid wMaxPacketSize 0 [ 561.508529][ T5841] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 3 [ 561.523895][ T5841] usb 6-1: New USB device found, idVendor=10c5, idProduct=819a, bcdDevice=e4.46 [ 561.533386][ T5841] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=35 [ 561.541531][ T5841] usb 6-1: Product: syz [ 561.545692][ T5841] usb 6-1: Manufacturer: syz [ 561.550699][ T5841] usb 6-1: SerialNumber: syz [ 561.558044][ T5841] usb 6-1: config 0 descriptor?? [ 561.698826][ T5849] Bluetooth: hci2: command 0x0c1a tx timeout [ 561.705666][T12902] Bluetooth: hci0: command 0x080f tx timeout [ 561.712303][ T5849] Bluetooth: hci1: command 0x0419 tx timeout [ 561.716457][ T5154] Bluetooth: hci4: command 0x0c1a tx timeout [ 561.767557][T16148] /dev/sg0: Can't lookup blockdev [ 561.780185][ T5841] radio-si470x 6-1:0.0: DeviceID=0x0000 ChipID=0x0000 [ 561.813306][ T5841] radio-si470x 6-1:0.0: This driver is known to work with firmware version 12, but the device has firmware version 0. [ 561.919837][T16151] loop5: detected capacity change from 0 to 6215 [ 561.962149][T10395] Buffer I/O error on dev loop5, logical block 776, async page read [ 561.983473][T16155] /dev/rnullb0: Can't open blockdev [ 562.002415][T16138] syzkaller1: entered promiscuous mode [ 562.008172][T16138] syzkaller1: entered allmulticast mode [ 562.030933][T16138] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 562.053027][T16138] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 562.068359][ T5841] radio-si470x 6-1:0.0: si470x_get_report: usb_control_msg returned -71 [ 562.084349][ T5841] radio-si470x 6-1:0.0: si470x_get_scratch: si470x_get_report returned -71 [ 562.116071][ T5841] radio-si470x 6-1:0.0: probe with driver radio-si470x failed with error -5 [ 562.149916][ T5841] usb 6-1: USB disconnect, device number 119 [ 562.265053][ T5948] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 562.436251][ T5948] usb 5-1: Using ep0 maxpacket: 32 [ 562.454306][ T5948] usb 5-1: config 0 has an invalid interface number: 1 but max is 0 [ 562.479543][ T5948] usb 5-1: config 0 has no interface number 0 [ 562.521963][ T5948] usb 5-1: config 0 interface 1 altsetting 9 has an invalid descriptor for endpoint zero, skipping [ 562.534017][ T5154] Bluetooth: hci4: Malformed Event: 0x13 [ 562.535040][T16170] /dev/rnullb0: Can't open blockdev [ 562.545136][ T5948] usb 5-1: config 0 interface 1 has no altsetting 0 [ 562.556731][ T5948] usb 5-1: New USB device found, idVendor=0572, idProduct=58a5, bcdDevice=27.0a [ 562.566203][ T5948] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 562.575627][ T5948] usb 5-1: Product: syz [ 562.579811][ T5948] usb 5-1: Manufacturer: syz [ 562.584413][ T5948] usb 5-1: SerialNumber: syz [ 562.593247][ T5948] usb 5-1: config 0 descriptor?? [ 562.601450][T16172] syz.5.2856 (16172): /proc/16171/oom_adj is deprecated, please use /proc/16171/oom_score_adj instead. [ 562.635006][T16172] /dev/rnullb0: Can't open blockdev [ 562.643096][T16171] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 562.660432][T16174] /dev/rnullb0: Can't open blockdev [ 562.816390][ T5948] cx231xx 5-1:0.1: New device syz syz @ 480 Mbps (0572:58a5) with 1 interfaces [ 562.826651][ T5948] cx231xx 5-1:0.1: Failed to read PCB config [ 562.833473][ T5948] cx231xx 5-1:0.1: probe with driver cx231xx failed with error -71 [ 562.846145][ T5948] usb 5-1: USB disconnect, device number 5 [ 562.949294][ T1168] usb 1-1: new high-speed USB device number 83 using dummy_hcd [ 563.013392][ T5836] usb 2-1: new high-speed USB device number 47 using dummy_hcd [ 563.088354][ T1168] usb 1-1: device descriptor read/64, error -71 [ 563.173870][ T5836] usb 2-1: Using ep0 maxpacket: 32 [ 563.181490][ T5836] usb 2-1: New USB device found, idVendor=0b89, idProduct=0007, bcdDevice=ef.64 [ 563.190662][ T5836] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 563.201315][ T5836] usb 2-1: config 0 descriptor?? [ 563.230637][ T5836] as10x_usb: device has been detected [ 563.236887][ T5836] dvbdev: DVB: registering new adapter (nBox DVB-T Dongle) [ 563.286321][ T5836] usb 2-1: DVB: registering adapter 1 frontend 0 (nBox DVB-T Dongle)... [ 563.287032][T16183] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 563.295653][ T5948] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 563.321446][ T5836] as10x_usb: error during firmware upload part1 [ 563.324864][T16183] netlink: 256 bytes leftover after parsing attributes in process `syz.5.2861'. [ 563.332537][ T5836] Registered device nBox DVB-T Dongle [ 563.340001][T16183] netlink: 72 bytes leftover after parsing attributes in process `syz.5.2861'. [ 563.366345][ T1168] usb 1-1: new high-speed USB device number 84 using dummy_hcd [ 563.460619][ T5836] usb 2-1: USB disconnect, device number 47 [ 563.466800][T16181] FAULT_INJECTION: forcing a failure. [ 563.466800][T16181] name failslab, interval 1, probability 0, space 0, times 0 [ 563.466848][T16181] CPU: 1 UID: 0 PID: 16181 Comm: syz.1.2860 Not tainted 6.16.0-rc3-next-20250627-syzkaller #0 PREEMPT(full) [ 563.466869][T16181] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 563.466880][T16181] Call Trace: [ 563.466888][T16181] [ 563.466896][T16181] dump_stack_lvl+0x189/0x250 [ 563.466921][T16181] ? __pfx____ratelimit+0x10/0x10 [ 563.466942][T16181] ? __pfx_dump_stack_lvl+0x10/0x10 [ 563.466960][T16181] ? __pfx__printk+0x10/0x10 [ 563.466984][T16181] ? __pfx___might_resched+0x10/0x10 [ 563.467010][T16181] ? fs_reclaim_acquire+0x7d/0x100 [ 563.467037][T16181] should_fail_ex+0x414/0x560 [ 563.467061][T16181] should_failslab+0xa8/0x100 [ 563.467081][T16181] __kmalloc_noprof+0xcb/0x4f0 [ 563.467097][T16181] ? kfree+0x4d/0x440 [ 563.467110][T16181] ? tomoyo_realpath_from_path+0xe3/0x5d0 [ 563.467133][T16181] tomoyo_realpath_from_path+0xe3/0x5d0 [ 563.467167][T16181] tomoyo_check_open_permission+0x1c1/0x3b0 [ 563.467186][T16181] ? tomoyo_check_open_permission+0x16a/0x3b0 [ 563.467204][T16181] ? __pfx_tomoyo_check_open_permission+0x10/0x10 [ 563.467257][T16181] ? tomoyo_file_open+0x165/0x220 [ 563.467284][T16181] security_file_open+0xb1/0x270 [ 563.467309][T16181] do_dentry_open+0x35e/0x1970 [ 563.467334][T16181] ? devcgroup_check_permission+0x86d/0x980 [ 563.467369][T16181] vfs_open+0x3b/0x340 [ 563.467389][T16181] ? path_openat+0x2ecd/0x3830 [ 563.467410][T16181] path_openat+0x2ee5/0x3830 [ 563.467425][T16181] ? arch_stack_walk+0xfc/0x150 [ 563.467476][T16181] ? __pfx_path_openat+0x10/0x10 [ 563.467491][T16181] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 563.467527][T16181] do_filp_open+0x1fa/0x410 [ 563.467543][T16181] ? __lock_acquire+0xab9/0xd20 [ 563.467568][T16181] ? __pfx_do_filp_open+0x10/0x10 [ 563.467607][T16181] ? _raw_spin_unlock+0x28/0x50 [ 563.467623][T16181] ? alloc_fd+0x64c/0x6c0 [ 563.467655][T16181] do_sys_openat2+0x121/0x1c0 [ 563.467673][T16181] ? __pfx_do_sys_openat2+0x10/0x10 [ 563.467704][T16181] ? __pfx_ksys_write+0x10/0x10 [ 563.467726][T16181] __x64_sys_openat+0x138/0x170 [ 563.467745][T16181] do_syscall_64+0xfa/0x3b0 [ 563.467765][T16181] ? lockdep_hardirqs_on+0x9c/0x150 [ 563.467784][T16181] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 563.467800][T16181] ? clear_bhb_loop+0x60/0xb0 [ 563.467820][T16181] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 563.467835][T16181] RIP: 0033:0x7f4c7df8d290 [ 563.467851][T16181] Code: 48 89 44 24 20 75 93 44 89 54 24 0c e8 49 94 02 00 44 8b 54 24 0c 89 da 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 38 44 89 c7 89 44 24 0c e8 9c 94 02 00 8b 44 [ 563.467866][T16181] RSP: 002b:00007f4c7ed5eb70 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 563.467884][T16181] RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 00007f4c7df8d290 [ 563.467895][T16181] RDX: 0000000000000002 RSI: 00007f4c7ed5ec10 RDI: 00000000ffffff9c [ 563.467906][T16181] RBP: 00007f4c7ed5ec10 R08: 0000000000000000 R09: 00007f4c7ed5e987 [ 563.467917][T16181] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000001 [ 563.467927][T16181] R13: 0000000000000000 R14: 00007f4c7e1b5fa0 R15: 00007ffe0129cf78 [ 563.467953][T16181] [ 563.468810][T16181] ERROR: Out of memory at tomoyo_realpath_from_path. [ 563.505196][ T5948] usb 5-1: Using ep0 maxpacket: 32 [ 563.514128][ T1168] usb 1-1: device descriptor read/64, error -71 [ 563.530129][ T5836] Unregistered device nBox DVB-T Dongle [ 563.547936][T16181] as102_open: can't find device for minor 0 [ 563.577498][ T5948] usb 5-1: config 0 has an invalid interface number: 1 but max is 0 [ 563.665842][ T1168] usb usb1-port1: attempt power cycle [ 563.686891][ T5841] usb 6-1: new high-speed USB device number 120 using dummy_hcd [ 563.692089][ T5836] as10x_usb: device has been disconnected [ 563.840955][ T5948] usb 5-1: config 0 has no interface number 0 [ 563.847069][ T5948] usb 5-1: config 0 interface 1 altsetting 9 has an invalid descriptor for endpoint zero, skipping [ 563.857815][ T5948] usb 5-1: config 0 interface 1 has no altsetting 0 [ 563.874480][ T5948] usb 5-1: New USB device found, idVendor=0572, idProduct=58a5, bcdDevice=27.0a [ 563.883580][ T5948] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 563.890108][ T5841] usb 6-1: Using ep0 maxpacket: 32 [ 563.891604][ T5948] usb 5-1: Product: syz [ 563.901489][ T5948] usb 5-1: Manufacturer: syz [ 563.901977][ T5841] usb 6-1: New USB device found, idVendor=0b89, idProduct=0007, bcdDevice=ef.64 [ 563.906094][ T5948] usb 5-1: SerialNumber: syz [ 563.922111][ T5154] Bluetooth: hci2: command 0x0c1a tx timeout [ 563.923408][ T5841] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 563.931705][ T5948] usb 5-1: config 0 descriptor?? [ 563.947206][ T5841] usb 6-1: config 0 descriptor?? [ 563.959908][ T5841] as10x_usb: device has been detected [ 563.967849][ T5841] dvbdev: DVB: registering new adapter (nBox DVB-T Dongle) [ 563.993471][ T5841] usb 6-1: DVB: registering adapter 1 frontend 0 (nBox DVB-T Dongle)... [ 564.005856][ T5841] as10x_usb: error during firmware upload part1 [ 564.016350][ T5841] Registered device nBox DVB-T Dongle [ 564.039962][ T1168] usb 1-1: new high-speed USB device number 85 using dummy_hcd [ 564.072360][ T1168] usb 1-1: device descriptor read/8, error -71 [ 564.196004][ T5841] usb 6-1: USB disconnect, device number 120 [ 564.199396][ T5948] cx231xx 5-1:0.1: New device syz syz @ 480 Mbps (0572:58a5) with 1 interfaces [ 564.247090][ T5841] Unregistered device nBox DVB-T Dongle [ 564.252333][ T5841] as10x_usb: device has been disconnected [ 564.299252][ T5948] cx231xx 5-1:0.1: Failed to read PCB config [ 564.305310][ T5948] cx231xx 5-1:0.1: probe with driver cx231xx failed with error -71 [ 564.324674][ T5948] usb 5-1: USB disconnect, device number 6 [ 564.328350][ T1168] usb 1-1: new high-speed USB device number 86 using dummy_hcd [ 564.371625][ T1168] usb 1-1: device descriptor read/8, error -71 [ 564.489047][ T1168] usb usb1-port1: unable to enumerate USB device [ 565.095449][T16201] can: request_module (can-proto-0) failed. [ 565.102525][T16201] /dev/rnullb0: Can't open blockdev [ 565.112006][ T1168] usb 6-1: new high-speed USB device number 121 using dummy_hcd [ 565.264985][T16210] /dev/rnullb0: Can't open blockdev [ 565.296606][ T1168] usb 6-1: Using ep0 maxpacket: 16 [ 565.303674][ T1168] usb 6-1: config 0 has an invalid interface number: 251 but max is 0 [ 565.315186][ T1168] usb 6-1: config 0 has no interface number 0 [ 565.321309][ T1168] usb 6-1: config 0 interface 251 altsetting 0 bulk endpoint 0x4 has invalid maxpacket 16 [ 565.328543][T16212] /dev/rnullb0: Can't open blockdev [ 565.333645][ T1168] usb 6-1: config 0 interface 251 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 64 [ 565.351157][ T1168] usb 6-1: New USB device found, idVendor=0b95, idProduct=172a, bcdDevice=f7.f4 [ 565.360609][ T1168] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 565.383194][ T1168] usb 6-1: Product: syz [ 565.387504][ T1168] usb 6-1: Manufacturer: syz [ 565.392095][ T1168] usb 6-1: SerialNumber: syz [ 565.400773][ T1168] usb 6-1: config 0 descriptor?? [ 565.408167][T16197] raw-gadget.0 gadget.5: fail, usb_ep_enable returned -22 [ 565.415370][T16197] raw-gadget.0 gadget.5: fail, usb_ep_enable returned -22 [ 565.440949][ T24] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 565.600557][ T24] usb 5-1: Using ep0 maxpacket: 32 [ 565.607894][ T24] usb 5-1: New USB device found, idVendor=0b89, idProduct=0007, bcdDevice=ef.64 [ 565.617081][ T24] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 565.628282][ T24] usb 5-1: config 0 descriptor?? [ 565.638032][ T24] as10x_usb: device has been detected [ 565.640572][T16197] raw-gadget.0 gadget.5: fail, usb_ep_enable returned -22 [ 565.644526][ T24] dvbdev: DVB: registering new adapter (nBox DVB-T Dongle) [ 565.655938][T16197] raw-gadget.0 gadget.5: fail, usb_ep_enable returned -22 [ 565.684064][ T24] usb 5-1: DVB: registering adapter 1 frontend 0 (nBox DVB-T Dongle)... [ 565.693420][ T5841] usb 2-1: new high-speed USB device number 48 using dummy_hcd [ 565.706255][ T24] as10x_usb: error during firmware upload part1 [ 565.714703][ T24] Registered device nBox DVB-T Dongle [ 565.808046][ T1303] ieee802154 phy0 wpan0: encryption failed: -22 [ 565.849969][ T5948] usb 5-1: USB disconnect, device number 7 [ 565.855402][T16208] FAULT_INJECTION: forcing a failure. [ 565.855402][T16208] name failslab, interval 1, probability 0, space 0, times 0 [ 565.872595][ T5841] usb 2-1: Using ep0 maxpacket: 32 [ 565.875395][ T5948] Unregistered device nBox DVB-T Dongle [ 565.882328][ T5948] as10x_usb: device has been disconnected [ 565.882550][T16208] CPU: 1 UID: 0 PID: 16208 Comm: syz.4.2871 Not tainted 6.16.0-rc3-next-20250627-syzkaller #0 PREEMPT(full) [ 565.882573][T16208] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 565.882584][T16208] Call Trace: [ 565.882592][T16208] [ 565.882602][T16208] dump_stack_lvl+0x189/0x250 [ 565.882626][T16208] ? __pfx____ratelimit+0x10/0x10 [ 565.882647][T16208] ? __pfx_dump_stack_lvl+0x10/0x10 [ 565.882665][T16208] ? __pfx__printk+0x10/0x10 [ 565.882686][T16208] ? __pfx___might_resched+0x10/0x10 [ 565.882703][T16208] ? fs_reclaim_acquire+0x7d/0x100 [ 565.882727][T16208] should_fail_ex+0x414/0x560 [ 565.882750][T16208] should_failslab+0xa8/0x100 [ 565.882771][T16208] __kmalloc_noprof+0xcb/0x4f0 [ 565.882788][T16208] ? tomoyo_encode+0x28b/0x550 [ 565.882813][T16208] tomoyo_encode+0x28b/0x550 [ 565.882840][T16208] tomoyo_realpath_from_path+0x58d/0x5d0 [ 565.882874][T16208] tomoyo_check_open_permission+0x1c1/0x3b0 [ 565.882893][T16208] ? tomoyo_check_open_permission+0x16a/0x3b0 [ 565.882911][T16208] ? __pfx_tomoyo_check_open_permission+0x10/0x10 [ 565.882966][T16208] ? tomoyo_file_open+0x165/0x220 [ 565.882993][T16208] security_file_open+0xb1/0x270 [ 565.883011][T16208] do_dentry_open+0x35e/0x1970 [ 565.883036][T16208] ? devcgroup_check_permission+0x86d/0x980 [ 565.883071][T16208] vfs_open+0x3b/0x340 [ 565.883091][T16208] ? path_openat+0x2ecd/0x3830 [ 565.883111][T16208] path_openat+0x2ee5/0x3830 [ 565.883127][T16208] ? arch_stack_walk+0xfc/0x150 [ 565.883177][T16208] ? __pfx_path_openat+0x10/0x10 [ 565.883192][T16208] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 565.883228][T16208] do_filp_open+0x1fa/0x410 [ 565.883243][T16208] ? __lock_acquire+0xab9/0xd20 [ 565.883267][T16208] ? __pfx_do_filp_open+0x10/0x10 [ 565.883306][T16208] ? _raw_spin_unlock+0x28/0x50 [ 565.883323][T16208] ? alloc_fd+0x64c/0x6c0 [ 565.883353][T16208] do_sys_openat2+0x121/0x1c0 [ 565.883372][T16208] ? __pfx_do_sys_openat2+0x10/0x10 [ 565.883402][T16208] ? __pfx_ksys_write+0x10/0x10 [ 565.883425][T16208] __x64_sys_openat+0x138/0x170 [ 565.883445][T16208] do_syscall_64+0xfa/0x3b0 [ 565.883464][T16208] ? lockdep_hardirqs_on+0x9c/0x150 [ 565.883483][T16208] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 565.883499][T16208] ? clear_bhb_loop+0x60/0xb0 [ 565.883519][T16208] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 565.883543][T16208] RIP: 0033:0x7f3baab8d290 [ 565.883559][T16208] Code: 48 89 44 24 20 75 93 44 89 54 24 0c e8 49 94 02 00 44 8b 54 24 0c 89 da 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 38 44 89 c7 89 44 24 0c e8 9c 94 02 00 8b 44 [ 565.883573][T16208] RSP: 002b:00007f3baba35b70 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 565.883592][T16208] RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 00007f3baab8d290 [ 565.883604][T16208] RDX: 0000000000000002 RSI: 00007f3baba35c10 RDI: 00000000ffffff9c [ 565.883615][T16208] RBP: 00007f3baba35c10 R08: 0000000000000000 R09: 00007f3baba35987 [ 565.883626][T16208] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000001 [ 565.883636][T16208] R13: 0000000000000000 R14: 00007f3baadb5fa0 R15: 00007ffc36fa0858 [ 565.883664][T16208] [ 565.883921][T16208] ERROR: Out of memory at tomoyo_realpath_from_path. [ 566.169605][ T5154] Bluetooth: hci2: command 0x0c1a tx timeout [ 566.212458][ T1168] asix 6-1:0.251 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 566.223810][ T5841] usb 2-1: New USB device found, idVendor=0b89, idProduct=0007, bcdDevice=ef.64 [ 566.233516][ T1168] asix 6-1:0.251 (unnamed net_device) (uninitialized): Failed to read software interface selection register: -71 [ 566.245503][ T5841] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 566.255773][ T1168] asix 6-1:0.251: probe with driver asix failed with error -71 [ 566.263436][ T5841] usb 2-1: config 0 descriptor?? [ 566.273592][ T5841] as10x_usb: device has been detected [ 566.282740][ T1168] usb 6-1: USB disconnect, device number 121 [ 566.289611][ T5841] dvbdev: DVB: registering new adapter (nBox DVB-T Dongle) [ 566.317983][ T5841] usb 2-1: DVB: registering adapter 1 frontend 0 (nBox DVB-T Dongle)... [ 566.335560][ T5841] as10x_usb: error during firmware upload part1 [ 566.345679][ T5841] Registered device nBox DVB-T Dongle [ 566.486249][ T1168] usb 2-1: USB disconnect, device number 48 [ 566.512859][ T1168] Unregistered device nBox DVB-T Dongle [ 566.513932][ T1168] as10x_usb: device has been disconnected [ 566.822153][T16221] /dev/rnullb0: Can't open blockdev [ 566.845633][T16223] /dev/rnullb0: Can't open blockdev [ 566.877238][T16225] /dev/rnullb0: Can't open blockdev [ 567.020839][T16233] mkiss: ax0: crc mode is auto. [ 567.059278][T16233] veth0_vlan: left promiscuous mode [ 567.108198][ T1168] usb 6-1: new high-speed USB device number 122 using dummy_hcd [ 567.278999][ T1168] usb 6-1: Using ep0 maxpacket: 32 [ 567.285165][T16229] block nbd0: server does not support multiple connections per device. [ 567.285973][ T1168] usb 6-1: config 0 has an invalid interface number: 1 but max is 0 [ 567.302629][ T1168] usb 6-1: config 0 has no interface number 0 [ 567.311962][T16229] block nbd0: shutting down sockets [ 567.321819][ T1168] usb 6-1: config 0 interface 1 altsetting 9 has an invalid descriptor for endpoint zero, skipping [ 567.350030][ T1168] usb 6-1: config 0 interface 1 has no altsetting 0 [ 567.359610][ T1168] usb 6-1: New USB device found, idVendor=0572, idProduct=58a5, bcdDevice=27.0a [ 567.369719][ T1168] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 567.380871][ T1168] usb 6-1: Product: syz [ 567.385047][ T1168] usb 6-1: Manufacturer: syz [ 567.396486][ T1168] usb 6-1: SerialNumber: syz [ 567.410842][ T1168] usb 6-1: config 0 descriptor?? [ 567.558182][T16249] /dev/rnullb0: Can't open blockdev [ 567.653645][ T1168] cx231xx 6-1:0.1: New device syz syz @ 480 Mbps (0572:58a5) with 1 interfaces [ 567.675481][ T1168] cx231xx 6-1:0.1: Failed to read PCB config [ 567.681529][ T1168] cx231xx 6-1:0.1: probe with driver cx231xx failed with error -71 [ 567.695883][ T5841] usb 1-1: new high-speed USB device number 87 using dummy_hcd [ 567.738101][ T1168] usb 6-1: USB disconnect, device number 122 [ 567.879337][ T5841] usb 1-1: Using ep0 maxpacket: 32 [ 567.886541][ T5841] usb 1-1: New USB device found, idVendor=0b89, idProduct=0007, bcdDevice=ef.64 [ 567.909665][ T5841] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 567.920522][ T5841] usb 1-1: config 0 descriptor?? [ 567.935862][ T5841] as10x_usb: device has been detected [ 567.949529][ T5841] dvbdev: DVB: registering new adapter (nBox DVB-T Dongle) [ 568.000632][ T5841] usb 1-1: DVB: registering adapter 1 frontend 0 (nBox DVB-T Dongle)... [ 568.052604][ T5841] as10x_usb: error during firmware upload part1 [ 568.081571][ T5841] Registered device nBox DVB-T Dongle [ 568.147709][ T5836] usb 1-1: USB disconnect, device number 87 [ 568.167478][T16246] FAULT_INJECTION: forcing a failure. [ 568.167478][T16246] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 568.192806][ T5836] Unregistered device nBox DVB-T Dongle [ 568.195233][ T5836] as10x_usb: device has been disconnected [ 568.206919][T16246] CPU: 0 UID: 0 PID: 16246 Comm: syz.0.2886 Not tainted 6.16.0-rc3-next-20250627-syzkaller #0 PREEMPT(full) [ 568.206946][T16246] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 568.206957][T16246] Call Trace: [ 568.206966][T16246] [ 568.206974][T16246] dump_stack_lvl+0x189/0x250 [ 568.207000][T16246] ? __pfx____ratelimit+0x10/0x10 [ 568.207022][T16246] ? __pfx_dump_stack_lvl+0x10/0x10 [ 568.207040][T16246] ? __pfx__printk+0x10/0x10 [ 568.207071][T16246] should_fail_ex+0x414/0x560 [ 568.207096][T16246] _copy_to_user+0x31/0xb0 [ 568.207118][T16246] simple_read_from_buffer+0xe1/0x170 [ 568.207145][T16246] proc_fail_nth_read+0x1df/0x250 [ 568.207172][T16246] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 568.207198][T16246] ? rw_verify_area+0x258/0x650 [ 568.207216][T16246] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 568.207241][T16246] vfs_read+0x200/0x980 [ 568.207266][T16246] ? __pfx___mutex_lock+0x10/0x10 [ 568.207288][T16246] ? __pfx_vfs_read+0x10/0x10 [ 568.207308][T16246] ? __fget_files+0x2a/0x420 [ 568.207334][T16246] ? __fget_files+0x3a0/0x420 [ 568.207360][T16246] ? __fget_files+0x2a/0x420 [ 568.207390][T16246] ksys_read+0x145/0x250 [ 568.207412][T16246] ? __pfx_ksys_read+0x10/0x10 [ 568.207432][T16246] ? __secure_computing+0xe2/0x2a0 [ 568.207457][T16246] do_syscall_64+0xfa/0x3b0 [ 568.207477][T16246] ? lockdep_hardirqs_on+0x9c/0x150 [ 568.207497][T16246] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 568.207513][T16246] ? clear_bhb_loop+0x60/0xb0 [ 568.207534][T16246] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 568.207550][T16246] RIP: 0033:0x7f0c2318d33c [ 568.207566][T16246] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 568.207581][T16246] RSP: 002b:00007f0c23f14030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 568.207599][T16246] RAX: ffffffffffffffda RBX: 00007f0c233b5fa0 RCX: 00007f0c2318d33c [ 568.207611][T16246] RDX: 000000000000000f RSI: 00007f0c23f140a0 RDI: 0000000000000000 [ 568.207623][T16246] RBP: 00007f0c23f14090 R08: 0000000000000000 R09: 00007f0c23f13987 [ 568.207634][T16246] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 568.207644][T16246] R13: 0000000000000000 R14: 00007f0c233b5fa0 R15: 00007fff1646a308 [ 568.207670][T16246] [ 568.434972][ T1168] usb 6-1: new high-speed USB device number 123 using dummy_hcd [ 568.545419][T16264] qnx6: wrong signature (magic) at position (0x2000) - will try alternative position (0x0000). [ 568.558399][T16264] qnx6: wrong signature (magic) in superblock #1. [ 568.579132][T16273] /dev/rnullb0: Can't open blockdev [ 568.579360][T16264] qnx6: unable to read the first superblock [ 568.630363][ T1168] usb 6-1: Using ep0 maxpacket: 32 [ 568.637654][T16268] /dev/rnullb0: Can't open blockdev [ 568.644385][ T1168] usb 6-1: config 0 has an invalid interface number: 1 but max is 0 [ 568.655278][T16268] /dev/rnullb0: Can't open blockdev [ 568.665145][ T1168] usb 6-1: config 0 has no interface number 0 [ 568.672012][ T1168] usb 6-1: config 0 interface 1 altsetting 9 has an invalid descriptor for endpoint zero, skipping [ 568.685953][ T1168] usb 6-1: config 0 interface 1 has no altsetting 0 [ 568.704665][ T1168] usb 6-1: New USB device found, idVendor=0572, idProduct=58a5, bcdDevice=27.0a [ 568.724074][ T1168] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 568.732085][ T1168] usb 6-1: Product: syz [ 568.737321][ T1168] usb 6-1: Manufacturer: syz [ 568.742280][ T1168] usb 6-1: SerialNumber: syz [ 568.757827][ T1168] usb 6-1: config 0 descriptor?? [ 568.893268][ T10] usb 2-1: new high-speed USB device number 49 using dummy_hcd [ 568.994022][ T1168] cx231xx 6-1:0.1: New device syz syz @ 480 Mbps (0572:58a5) with 1 interfaces [ 569.003360][ T24] usb 1-1: new high-speed USB device number 88 using dummy_hcd [ 569.053684][ T10] usb 2-1: Using ep0 maxpacket: 8 [ 569.064520][ T10] usb 2-1: New USB device found, idVendor=1557, idProduct=7720, bcdDevice=b7.eb [ 569.067137][ T1168] cx231xx 6-1:0.1: Failed to read PCB config [ 569.073576][ T10] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 569.089600][ T1168] cx231xx 6-1:0.1: probe with driver cx231xx failed with error -71 [ 569.092025][ T10] usb 2-1: config 0 descriptor?? [ 569.101932][ T1168] usb 6-1: USB disconnect, device number 123 [ 569.171171][ T24] usb 1-1: Using ep0 maxpacket: 16 [ 569.177913][ T24] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x84 has invalid wMaxPacketSize 0 [ 569.191499][ T24] usb 1-1: New USB device found, idVendor=2040, idProduct=0264, bcdDevice=4e.d1 [ 569.203298][ T24] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 569.211305][ T24] usb 1-1: Product: syz [ 569.217307][ T24] usb 1-1: Manufacturer: syz [ 569.221915][ T24] usb 1-1: SerialNumber: syz [ 569.229758][ T24] usb 1-1: config 0 descriptor?? [ 569.242789][ T24] em28xx 1-1:0.0: New device syz syz @ 480 Mbps (2040:0264, interface 0, class 0) [ 569.252067][ T24] em28xx 1-1:0.0: DVB interface 0 found: bulk [ 569.342783][ T10] asix 2-1:0.0 (unnamed net_device) (uninitialized): invalid hw address, using random [ 569.452544][T16282] /dev/rnullb0: Can't open blockdev [ 569.513915][ T24] em28xx 1-1:0.0: unknown em28xx chip ID (0) [ 569.602932][ T24] em28xx 1-1:0.0: reading from i2c device at 0xa0 failed (error=-5) [ 569.612423][T16284] /dev/rnullb0: Can't open blockdev [ 569.617793][ T24] em28xx 1-1:0.0: board has no eeprom [ 569.673166][T16278] em28xx 1-1:0.0: writing to i2c device at 0xfffe failed (error=-5) [ 569.716461][ T24] em28xx 1-1:0.0: Identified as PCTV tripleStick (292e) (card=94) [ 569.724314][ T24] em28xx 1-1:0.0: dvb set to bulk mode. [ 569.758371][ T1168] em28xx 1-1:0.0: Binding DVB extension [ 569.770118][ T24] usb 1-1: USB disconnect, device number 88 [ 569.780376][ T24] em28xx 1-1:0.0: Disconnecting em28xx [ 569.841665][ T1168] em28xx 1-1:0.0: Registering input extension [ 569.862654][ T24] em28xx 1-1:0.0: Closing input extension [ 569.915270][T16275] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 569.982925][T16275] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 570.108615][T16300] bio_check_eod: 4 callbacks suppressed [ 570.108633][T16300] syz.4.2901: attempt to access beyond end of device [ 570.108633][T16300] loop4: rw=0, sector=2, nr_sectors = 1 limit=0 [ 570.135774][T16300] hfs: can't find a HFS filesystem on dev loop4 [ 570.169932][ T10] asix 2-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 570.180496][ T10] asix 2-1:0.0 (unnamed net_device) (uninitialized): Error reading PHY_ID register: ffffffb9 [ 570.191356][ T10] asix 2-1:0.0: probe with driver asix failed with error -71 [ 570.202450][ T10] usb 2-1: USB disconnect, device number 49 [ 570.236926][T16302] /dev/rnullb0: Can't open blockdev [ 570.295029][ T5836] usb 6-1: new high-speed USB device number 124 using dummy_hcd [ 570.488836][ T5836] usb 6-1: Using ep0 maxpacket: 32 [ 570.495757][ T5836] usb 6-1: config 0 interface 0 altsetting 0 bulk endpoint 0x85 has invalid maxpacket 1024 [ 570.522252][ T5836] usb 6-1: New USB device found, idVendor=12d8, idProduct=0001, bcdDevice=de.79 [ 570.540435][ T5836] usb 6-1: New USB device strings: Mfr=1, Product=236, SerialNumber=2 [ 570.548633][ T5836] usb 6-1: Product: syz [ 570.562981][ T5836] usb 6-1: Manufacturer: syz [ 570.567597][ T5836] usb 6-1: SerialNumber: syz [ 570.585606][ T5836] usb 6-1: config 0 descriptor?? [ 570.605407][T16297] raw-gadget.2 gadget.5: fail, usb_ep_enable returned -22 [ 570.618158][ T5836] hub 6-1:0.0: bad descriptor, ignoring hub [ 570.624083][ T5836] hub 6-1:0.0: probe with driver hub failed with error -5 [ 570.947931][ T1168] usb 6-1: USB disconnect, device number 124 [ 571.013425][T16309] /dev/rnullb0: Can't open blockdev [ 571.106412][T16311] /dev/rnullb0: Can't open blockdev [ 571.311633][ T1168] usb 6-1: new full-speed USB device number 125 using dummy_hcd [ 571.334808][T16323] ./cgroup: Can't lookup blockdev [ 571.340871][T16323] usb usb8: usbfs: process 16323 (syz.4.2908) did not claim interface 0 before use [ 571.365952][T16326] usb usb8: usbfs: process 16326 (syz.4.2908) did not claim interface 0 before use [ 571.492934][ T1168] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x85 has invalid maxpacket 1024, setting to 64 [ 571.538140][ T1168] usb 6-1: New USB device found, idVendor=12d8, idProduct=0001, bcdDevice=de.79 [ 571.547836][ T1168] usb 6-1: New USB device strings: Mfr=1, Product=236, SerialNumber=2 [ 571.568577][ T1168] usb 6-1: Product: syz [ 571.572813][ T1168] usb 6-1: Manufacturer: syz [ 571.583092][T16337] /dev/rnullb0: Can't open blockdev [ 571.583353][ T1168] usb 6-1: SerialNumber: syz [ 571.599302][ T1168] usb 6-1: config 0 descriptor?? [ 571.604955][T16297] raw-gadget.0 gadget.5: fail, usb_ep_enable returned -22 [ 571.618896][ T1168] hub 6-1:0.0: bad descriptor, ignoring hub [ 571.630141][ T1168] hub 6-1:0.0: probe with driver hub failed with error -5 [ 571.954300][ T24] em28xx 1-1:0.0: Freeing device [ 571.995011][ T5836] usb 6-1: USB disconnect, device number 125 [ 572.132606][ T10] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 572.164648][ T1168] usb 2-1: new high-speed USB device number 50 using dummy_hcd [ 572.233859][T16357] /dev/rnullb0: Can't open blockdev [ 572.329408][ T10] usb 5-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 572.337585][ T1168] usb 2-1: unable to get BOS descriptor or descriptor too short [ 572.344916][ T10] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 572.358261][ T1168] usb 2-1: config 6 has an invalid interface number: 144 but max is 0 [ 572.361561][ T10] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 572.366665][ T1168] usb 2-1: config 6 has an invalid descriptor of length 0, skipping remainder of the config [ 572.375632][ T10] usb 5-1: Product: 㠊 [ 572.386025][ T1168] usb 2-1: config 6 has no interface number 0 [ 572.395081][ T1168] usb 2-1: config 6 interface 144 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 572.396837][ T10] usb 5-1: Manufacturer: 㠊 [ 572.409313][ T1168] usb 2-1: config 6 interface 144 has no altsetting 0 [ 572.415326][ T10] usb 5-1: SerialNumber: ㉙這㝔쐽罩㜜䦔嵵㯜ᄺ哛ꯄ㥋樟ㅐ뉍惞뻄휷硖ꔜჯ쳭氺 [ 572.433102][ T1168] usb 2-1: New USB device found, idVendor=7f55, idProduct=02fc, bcdDevice=20.c2 [ 572.446937][ T1168] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 572.453568][ T10] usb 5-1: rejected 1 configuration due to insufficient available bus power [ 572.455186][ T1168] usb 2-1: Product: syz [ 572.463652][ T10] usb 5-1: no configuration chosen from 1 choice [ 572.470500][ T1168] usb 2-1: Manufacturer: syz [ 572.479933][ T1168] usb 2-1: SerialNumber: syz [ 572.677714][ T24] usb 1-1: new high-speed USB device number 89 using dummy_hcd [ 572.817105][ T1168] usb 2-1: Quirk or no altset; falling back to MIDI 1.0 [ 572.824130][ T1168] usb 2-1: MIDIStreaming interface descriptor not found [ 572.835002][T16367] /dev/rnullb0: Can't open blockdev [ 572.849602][ T24] usb 1-1: Using ep0 maxpacket: 16 [ 572.877240][ T24] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x84 has invalid wMaxPacketSize 0 [ 572.879202][ T24] usb 1-1: New USB device found, idVendor=2040, idProduct=0264, bcdDevice=4e.d1 [ 572.879229][ T24] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 572.879246][ T24] usb 1-1: Product: syz [ 572.879261][ T24] usb 1-1: Manufacturer: syz [ 572.879275][ T24] usb 1-1: SerialNumber: syz [ 572.882683][ T24] usb 1-1: config 0 descriptor?? [ 572.907851][ T1168] usb 2-1: USB disconnect, device number 50 [ 572.916736][ T24] em28xx 1-1:0.0: New device syz syz @ 480 Mbps (2040:0264, interface 0, class 0) [ 572.916768][ T24] em28xx 1-1:0.0: DVB interface 0 found: bulk [ 572.970444][T16374] netlink: 'syz.1.2921': attribute type 1 has an invalid length. [ 573.004318][T14859] udevd[14859]: error opening ATTR{/sys/devices/platform/dummy_hcd.1/usb2/2-1/2-1:6.144/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 573.023695][T16374] netlink: 624 bytes leftover after parsing attributes in process `syz.1.2921'. [ 573.417969][T16382] /dev/rnullb0: Can't open blockdev [ 573.453816][T16384] /dev/rnullb0: Can't open blockdev [ 573.460878][T16385] /dev/rnullb0: Can't open blockdev [ 573.478073][T16387] /dev/rnullb0: Can't open blockdev [ 573.553275][ T24] em28xx 1-1:0.0: unknown em28xx chip ID (0) [ 573.644270][ T30] audit: type=1326 audit(1751127178.439:103): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=16392 comm="syz.5.2929" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f9a43d8e929 code=0x0 [ 573.666059][ C0] vkms_vblank_simulate: vblank timer overrun [ 574.196130][ T10] usb 6-1: new high-speed USB device number 126 using dummy_hcd [ 574.211377][ T24] em28xx 1-1:0.0: read from i2c device at 0xa0 failed with unknown error (status=65) [ 574.220965][ T24] em28xx 1-1:0.0: board has no eeprom [ 574.367595][ T10] usb 6-1: Using ep0 maxpacket: 8 [ 574.375961][ T10] usb 6-1: New USB device found, idVendor=0ccd, idProduct=00b3, bcdDevice=2d.ea [ 574.385121][ T10] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 574.393198][ T10] usb 6-1: Product: syz [ 574.397375][ T10] usb 6-1: Manufacturer: syz [ 574.402028][ T10] usb 6-1: SerialNumber: syz [ 574.409822][ T10] usb 6-1: config 0 descriptor?? [ 574.431123][ T5948] usb 2-1: new high-speed USB device number 51 using dummy_hcd [ 574.601992][ T5948] usb 2-1: Using ep0 maxpacket: 8 [ 574.609318][ T5948] usb 2-1: unable to get BOS descriptor or descriptor too short [ 574.618546][ T5948] usb 2-1: config 4 interface 0 has no altsetting 0 [ 574.629336][ T5948] usb 2-1: string descriptor 0 read error: -22 [ 574.636043][ T10] usb 6-1: dvb_usb_v2: found a 'TerraTec NOXON DAB Stick' in warm state [ 574.644725][ T5948] usb 2-1: New USB device found, idVendor=058f, idProduct=6610, bcdDevice=48.05 [ 574.653800][ T5948] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 574.679585][T16363] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 574.685207][ T5948] usb 2-1: dvb_usb_v2: found a 'Sigmatek DVB-110' in warm state [ 574.693921][T16363] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 574.706809][ T5948] usb 2-1: dvb_usb_v2: will pass the complete MPEG2 transport stream to the software demuxer [ 574.726606][ T5948] dvbdev: DVB: registering new adapter (Sigmatek DVB-110) [ 574.734871][T16363] /dev/rnullb0: Can't open blockdev [ 574.741474][ T5948] usb 2-1: media controller created [ 574.772272][ T5948] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 574.815903][ T24] em28xx 1-1:0.0: Identified as PCTV tripleStick (292e) (card=94) [ 574.827240][ T24] em28xx 1-1:0.0: dvb set to bulk mode. [ 574.832825][ T1168] em28xx 1-1:0.0: Binding DVB extension [ 574.858843][ T24] usb 1-1: USB disconnect, device number 89 [ 574.887519][ T24] em28xx 1-1:0.0: Disconnecting em28xx [ 574.928345][ T5900] usb 5-1: USB disconnect, device number 8 [ 574.958605][ T1168] em28xx 1-1:0.0: Registering input extension [ 574.978236][ T24] em28xx 1-1:0.0: Closing input extension [ 575.025553][ T24] em28xx 1-1:0.0: Freeing device [ 575.319988][ T5900] usb 2-1: USB disconnect, device number 51 [ 575.681098][T16421] i2c i2c-0: Invalid block write size 34 [ 575.884989][ T5900] usb 1-1: new high-speed USB device number 90 using dummy_hcd [ 575.932462][ C0] raw-gadget.1 gadget.5: ignoring, device is not running [ 575.945383][ T10] dvb_usb_rtl28xxu 6-1:0.0: probe with driver dvb_usb_rtl28xxu failed with error -71 [ 575.967467][ T10] usb 6-1: USB disconnect, device number 126 [ 576.066991][ T5900] usb 1-1: Using ep0 maxpacket: 8 [ 576.067956][ T6419] ------------[ cut here ]------------ [ 576.073983][ T5900] usb 1-1: config 32 has 1 interface, different from the descriptor's value: 2 [ 576.077945][ T6419] WARNING: net/ipv6/ip6mr.c:2376 at ip6_mr_output+0xe0b/0x1040, CPU#0: kworker/u8:18/6419 [ 576.077988][ T6419] Modules linked in: [ 576.078060][ T6419] CPU: 0 UID: 0 PID: 6419 Comm: kworker/u8:18 Not tainted 6.16.0-rc3-next-20250627-syzkaller #0 PREEMPT(full) [ 576.078083][ T6419] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 576.078096][ T6419] Workqueue: wg-kex-wg2 wg_packet_handshake_send_worker [ 576.078126][ T6419] RIP: 0010:ip6_mr_output+0xe0b/0x1040 [ 576.078150][ T6419] Code: f7 49 bd 00 00 00 00 00 fc ff df 48 8b 74 24 38 45 31 f6 31 ff ba 02 00 00 00 e8 00 16 1b ff e9 a7 fd ff ff e8 76 3e 86 f7 90 <0f> 0b 90 e9 c7 f3 ff ff e8 68 3e 86 f7 90 0f 0b 90 43 80 3c 2e 00 [ 576.078168][ T6419] RSP: 0018:ffffc9000e4d73e0 EFLAGS: 00010293 [ 576.078186][ T6419] RAX: ffffffff8a39e3ea RBX: 0000000000000000 RCX: ffff8880207e3c00 [ 576.078201][ T6419] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 576.078212][ T6419] RBP: ffffc9000e4d7658 R08: ffffc9000e4d75c7 R09: 0000000000000000 [ 576.078226][ T6419] R10: ffffc9000e4d7570 R11: fffff52001c9aeb9 R12: 1ffff92001c9ae8c [ 576.078241][ T6419] R13: dffffc0000000000 R14: ffffc9000e4d7570 R15: ffff88805764e640 [ 576.078256][ T6419] FS: 0000000000000000(0000) GS:ffff8881259e6000(0000) knlGS:0000000000000000 [ 576.078276][ T6419] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 576.078290][ T6419] CR2: 00007f4c7e2e0300 CR3: 0000000031f42000 CR4: 00000000003526f0 [ 576.078307][ T6419] Call Trace: [ 576.078316][ T6419] [ 576.078327][ T6419] ? __pfx_ip6t_do_table+0x10/0x10 [ 576.078360][ T6419] ? __pfx_ip6_mr_output+0x10/0x10 [ 576.090484][ T5900] usb 1-1: config 32 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 576.097180][ T6419] ? __ip6_local_out+0x609/0x870 [ 576.101196][ T5900] usb 1-1: config 32 interface 0 altsetting 0 endpoint 0x85 has invalid wMaxPacketSize 0 [ 576.112744][ T6419] ? __ip6_local_out+0x82c/0x870 [ 576.112770][ T6419] ? ip6_dst_lookup_tail+0x2ca/0x1510 [ 576.112797][ T6419] ? __ip6_local_out+0x609/0x870 [ 576.112829][ T6419] ? __lock_acquire+0xab9/0xd20 [ 576.112853][ T6419] ? udp6_set_csum+0x995/0xee0 [ 576.112871][ T6419] ? skb_dst+0x4f/0xd0 [ 576.112892][ T6419] ? dst_output+0x177/0x1c0 [ 576.125743][ T5900] usb 1-1: New USB device found, idVendor=19b5, idProduct=0021, bcdDevice=98.c7 [ 576.129891][ T6419] udp_tunnel6_xmit_skb+0x640/0xad0 [ 576.136338][ T5900] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 576.154961][ T6419] send6+0x5ac/0x8d0 [ 576.154999][ T6419] ? send6+0x220/0x8d0 [ 576.155031][ T6419] ? __pfx_send6+0x10/0x10 [ 576.155067][ T6419] ? wg_socket_send_buffer_to_peer+0x13b/0x1c0 [ 576.155102][ T6419] wg_socket_send_skb_to_peer+0x111/0x1d0 [ 576.155130][ T6419] wg_packet_handshake_send_worker+0x1db/0x320 [ 576.352473][ T6419] ? __pfx_wg_packet_handshake_send_worker+0x10/0x10 [ 576.359236][ T6419] ? _raw_spin_unlock_irq+0x23/0x50 [ 576.364438][ T6419] ? process_scheduled_works+0x9ef/0x17b0 [ 576.370206][ T6419] ? process_scheduled_works+0x9ef/0x17b0 [ 576.375947][ T6419] process_scheduled_works+0xade/0x17b0 [ 576.381560][ T6419] ? __pfx_process_scheduled_works+0x10/0x10 [ 576.387608][ T6419] worker_thread+0x8a0/0xda0 [ 576.392225][ T6419] kthread+0x711/0x8a0 [ 576.396298][ T6419] ? __pfx_worker_thread+0x10/0x10 [ 576.401431][ T6419] ? __pfx_kthread+0x10/0x10 [ 576.406026][ T6419] ? _raw_spin_unlock_irq+0x23/0x50 [ 576.411279][ T6419] ? lockdep_hardirqs_on+0x9c/0x150 [ 576.416485][ T6419] ? __pfx_kthread+0x10/0x10 [ 576.421115][ T6419] ret_from_fork+0x3fc/0x770 [ 576.425713][ T6419] ? __pfx_ret_from_fork+0x10/0x10 [ 576.430889][ T6419] ? __switch_to_asm+0x39/0x70 [ 576.434318][T16426] /dev/rnullb0: Can't open blockdev [ 576.435652][ T6419] ? __switch_to_asm+0x33/0x70 [ 576.435676][ T6419] ? __pfx_kthread+0x10/0x10 [ 576.435700][ T6419] ret_from_fork_asm+0x1a/0x30 [ 576.442950][ T5900] usb 1-1: string descriptor 0 read error: -71 [ 576.445677][ T6419] [ 576.464193][ T6419] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 576.471472][ T6419] CPU: 0 UID: 0 PID: 6419 Comm: kworker/u8:18 Not tainted 6.16.0-rc3-next-20250627-syzkaller #0 PREEMPT(full) [ 576.483181][ T6419] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 576.493222][ T6419] Workqueue: wg-kex-wg2 wg_packet_handshake_send_worker [ 576.500158][ T6419] Call Trace: [ 576.503429][ T6419] [ 576.506343][ T6419] dump_stack_lvl+0x99/0x250 [ 576.510919][ T6419] ? __asan_memcpy+0x40/0x70 [ 576.515496][ T6419] ? __pfx_dump_stack_lvl+0x10/0x10 [ 576.520683][ T6419] ? __pfx__printk+0x10/0x10 [ 576.525268][ T6419] panic+0x2db/0x790 [ 576.529151][ T6419] ? __pfx_panic+0x10/0x10 [ 576.533567][ T6419] ? ret_from_fork_asm+0x1a/0x30 [ 576.538493][ T6419] __warn+0x334/0x4c0 [ 576.542458][ T6419] ? ip6_mr_output+0xe0b/0x1040 [ 576.547302][ T6419] ? ip6_mr_output+0xe0b/0x1040 [ 576.552139][ T6419] report_bug+0x2be/0x4f0 [ 576.556453][ T6419] ? ip6_mr_output+0xe0b/0x1040 [ 576.561290][ T6419] ? ip6_mr_output+0xe0b/0x1040 [ 576.566130][ T6419] ? ip6_mr_output+0xe0d/0x1040 [ 576.570967][ T6419] handle_bug+0x84/0x160 [ 576.575202][ T6419] exc_invalid_op+0x1a/0x50 [ 576.579693][ T6419] asm_exc_invalid_op+0x1a/0x20 [ 576.584527][ T6419] RIP: 0010:ip6_mr_output+0xe0b/0x1040 [ 576.589978][ T6419] Code: f7 49 bd 00 00 00 00 00 fc ff df 48 8b 74 24 38 45 31 f6 31 ff ba 02 00 00 00 e8 00 16 1b ff e9 a7 fd ff ff e8 76 3e 86 f7 90 <0f> 0b 90 e9 c7 f3 ff ff e8 68 3e 86 f7 90 0f 0b 90 43 80 3c 2e 00 [ 576.609573][ T6419] RSP: 0018:ffffc9000e4d73e0 EFLAGS: 00010293 [ 576.615630][ T6419] RAX: ffffffff8a39e3ea RBX: 0000000000000000 RCX: ffff8880207e3c00 [ 576.623586][ T6419] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 576.631538][ T6419] RBP: ffffc9000e4d7658 R08: ffffc9000e4d75c7 R09: 0000000000000000 [ 576.639498][ T6419] R10: ffffc9000e4d7570 R11: fffff52001c9aeb9 R12: 1ffff92001c9ae8c [ 576.647453][ T6419] R13: dffffc0000000000 R14: ffffc9000e4d7570 R15: ffff88805764e640 [ 576.655427][ T6419] ? ip6_mr_output+0xe0a/0x1040 [ 576.660284][ T6419] ? __pfx_ip6t_do_table+0x10/0x10 [ 576.665394][ T6419] ? __pfx_ip6_mr_output+0x10/0x10 [ 576.670514][ T6419] ? __ip6_local_out+0x609/0x870 [ 576.675446][ T6419] ? __ip6_local_out+0x82c/0x870 [ 576.680370][ T6419] ? ip6_dst_lookup_tail+0x2ca/0x1510 [ 576.685734][ T6419] ? __ip6_local_out+0x609/0x870 [ 576.690667][ T6419] ? __lock_acquire+0xab9/0xd20 [ 576.695507][ T6419] ? udp6_set_csum+0x995/0xee0 [ 576.700256][ T6419] ? skb_dst+0x4f/0xd0 [ 576.704309][ T6419] ? dst_output+0x177/0x1c0 [ 576.708801][ T6419] udp_tunnel6_xmit_skb+0x640/0xad0 [ 576.713998][ T6419] send6+0x5ac/0x8d0 [ 576.717888][ T6419] ? send6+0x220/0x8d0 [ 576.721949][ T6419] ? __pfx_send6+0x10/0x10 [ 576.726360][ T6419] ? wg_socket_send_buffer_to_peer+0x13b/0x1c0 [ 576.732509][ T6419] wg_socket_send_skb_to_peer+0x111/0x1d0 [ 576.738218][ T6419] wg_packet_handshake_send_worker+0x1db/0x320 [ 576.744361][ T6419] ? __pfx_wg_packet_handshake_send_worker+0x10/0x10 [ 576.751051][ T6419] ? _raw_spin_unlock_irq+0x23/0x50 [ 576.756247][ T6419] ? process_scheduled_works+0x9ef/0x17b0 [ 576.761957][ T6419] ? process_scheduled_works+0x9ef/0x17b0 [ 576.767670][ T6419] process_scheduled_works+0xade/0x17b0 [ 576.773226][ T6419] ? __pfx_process_scheduled_works+0x10/0x10 [ 576.779207][ T6419] worker_thread+0x8a0/0xda0 [ 576.783803][ T6419] kthread+0x711/0x8a0 [ 576.787859][ T6419] ? __pfx_worker_thread+0x10/0x10 [ 576.792952][ T6419] ? __pfx_kthread+0x10/0x10 [ 576.797540][ T6419] ? _raw_spin_unlock_irq+0x23/0x50 [ 576.802742][ T6419] ? lockdep_hardirqs_on+0x9c/0x150 [ 576.807934][ T6419] ? __pfx_kthread+0x10/0x10 [ 576.812512][ T6419] ret_from_fork+0x3fc/0x770 [ 576.817097][ T6419] ? __pfx_ret_from_fork+0x10/0x10 [ 576.822203][ T6419] ? __switch_to_asm+0x39/0x70 [ 576.826951][ T6419] ? __switch_to_asm+0x33/0x70 [ 576.831703][ T6419] ? __pfx_kthread+0x10/0x10 [ 576.836286][ T6419] ret_from_fork_asm+0x1a/0x30 [ 576.841063][ T6419] [ 576.844308][ T6419] Kernel Offset: disabled [ 576.848691][ T6419] Rebooting in 86400 seconds..