last executing test programs: 12.063095122s ago: executing program 0 (id=744): timer_create(0x0, &(0x7f0000000080)={0x0, 0x11, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f00000001c0)={0x0, &(0x7f0000000180)}) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={[0x4]}, 0x8}) r0 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r0, &(0x7f00000009c0)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000003e40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000035c0)=""/241, 0xf1}}, {{&(0x7f0000000540)=@un=@abs, 0x80, &(0x7f0000003780)=[{&(0x7f0000003740)=""/4, 0x4}], 0x1, &(0x7f00000037c0)=""/236, 0xec}}, {{0x0, 0x0, &(0x7f0000003bc0)=[{0x0}, {&(0x7f0000003a00)=""/190, 0xbe}, {&(0x7f0000003ac0)=""/131, 0x83}, {0x0}], 0x4}}], 0x3, 0x40000121, 0x0) ptrace$PTRACE_SETSIGMASK(0x420b, 0x0, 0x8, &(0x7f0000000140)={[0x7]}) 11.862119632s ago: executing program 3 (id=745): r0 = syz_open_dev$loop(&(0x7f0000000100), 0xf01c, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000580)={'#! ', './file1/../file0', [{0x20, '\x00'}, {0x20, '@\x1d$.%{'}, {0x20, '&'}], 0xa, "0000783348b29e910024000029f50a899336010000000000000000ebf7fade3d580388d290d96721ec137228b60a0fd94415ad24ed37066498a2e1fed3107565"}, 0x5f) write$UHID_INPUT(r1, &(0x7f00000007c0)={0x8, {"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", 0x1000}}, 0x1006) ioctl$LOOP_CONFIGURE(r0, 0x4c0a, &(0x7f00000002c0)={r1, 0x0, {0x2a00, 0x80010000, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x1c, "fee8a2ab78fc5e3ed1e00d96072000001ea89de2b7fb0000e60080b8785d96000100000000000000000000000000000000000000000000000600", "2809e8dbe108598948224ad54afac11d875397bdb22d0000b420a1a93c5240f45f819e01177d3d458dd4992861ac00", "9001001c551265406c7f306003d8a0f4bd0000000300"}}) 11.636873656s ago: executing program 3 (id=746): mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x19) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) (async) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, &(0x7f0000000000)=0x9, 0x8, 0x0) syz_usb_connect(0x6, 0x24, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file1\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) (async) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, 0x0, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r3, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0xfffffffc}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) (async) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r4, 0x0, 0x8080) (async) sendmsg$NFULNL_MSG_CONFIG(r4, 0x0, 0x8080) socket$vsock_stream(0x28, 0x1, 0x0) syz_open_procfs(0x0, 0x0) (async) r5 = syz_open_procfs(0x0, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r6, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000580)={0x1c, 0x3, 0x6, 0x5, 0x0, 0x0, {0x5, 0x0, 0x4}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x4000080) (async) sendmsg$IPSET_CMD_DESTROY(r6, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000580)={0x1c, 0x3, 0x6, 0x5, 0x0, 0x0, {0x5, 0x0, 0x4}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x4000080) mknod$loop(&(0x7f0000000080)='./bus\x00', 0x2, 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./bus\x00', 0x2) (async) renameat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./bus\x00', 0x2) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r5, 0x6, 0x16, &(0x7f00000000c0), 0x0) syz_open_dev$ndb(0x0, 0x0, 0x10000) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) (async) bind$inet(0xffffffffffffffff, 0x0, 0x0) 10.872255861s ago: executing program 4 (id=749): r0 = syz_open_dev$rtc(&(0x7f0000000140), 0x0, 0x3) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000040)={0x1, 0x0, {0x0, 0x0, 0x16, 0x16, 0x0, 0x8000}}) 10.478426948s ago: executing program 4 (id=751): r0 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) statx(0xffffffffffffffff, 0x0, 0x100, 0x20, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = socket$isdn(0x22, 0x3, 0x23) ioctl$IMCLEAR_L2(r3, 0x80044946, &(0x7f0000000240)=0xd) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='blkio.bfq.time_recursive\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000180), 0xb) copy_file_range(r5, &(0x7f00000008c0)=0x4, r4, &(0x7f0000000100), 0x8, 0x0) sendmsg(r2, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) write(0xffffffffffffffff, &(0x7f00000002c0), 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r6, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a7c000000060a0b04000000000000000002000000500004802800018007000100637400001c000280050003000100000008000140000000170800024000000007240001800a00010072656469720000001000028008000140000000170800024000ffff140900010073797a30000000000900020073797a32", @ANYRESHEX=r0], 0xa4}}, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0x4, &(0x7f0000000500)=ANY=[@ANYBLOB="85000000080000007e0000000000000027000000000000009500240300000000000000dfc593749c4903d71d0d172c2310ffbf4fde7ff84884ed2e234c4e1060b98733693b4a9d05c0d5d2c5e6e3c83f720322095928d417bbb3f14761f2fed9df3063b83a7de4797ad092c0d6d1045fac2c209c4bacc4a1b68917c6016d8f63b5ac91f69b051deb7d1a12fd55c497bf4414a5e608d1a17ae672"], &(0x7f00000003c0)='syzkaller\x00', 0x4, 0x5a, &(0x7f0000000180)=""/153, 0x0, 0x8d, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x21) syz_genetlink_get_family_id$batadv(0x0, r4) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20000800}, 0x4004) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r9 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000440)=ANY=[@ANYRESHEX=r7, @ANYRES16=0x0, @ANYRES16=r9], 0x3c}, 0x1, 0x0, 0x0, 0x8800}, 0x0) sendmsg$unix(r8, &(0x7f0000000d80)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000080)="03", 0x1}], 0x1, &(0x7f0000000280)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x18}, 0x0) recvmmsg(r2, &(0x7f0000000300), 0x0, 0x0, 0x0) ioctl$IOMMU_HWPT_GET_DIRTY_BITMAP(r0, 0x3b8c, &(0x7f00000011c0)={0x30, 0x0, 0x1c3a49af9a55c053, 0x0, 0xe4d1, 0x4, 0x5fe1, 0x0}) r10 = syz_open_dev$vim2m(&(0x7f0000000000), 0x7, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r10, 0xc0d05605, &(0x7f0000000140)={0x1, @pix_mp={0x0, 0x300, 0x59555956, 0x7, 0x0, [{0x0, 0x1000}, {}, {0x1, 0x6}, {0x8}, {}, {0x0, 0x4}, {}, {0x20, 0x2}], 0x6, 0x6}}) 9.043681949s ago: executing program 3 (id=755): prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x1, 0x0) syz_open_dev$hidraw(&(0x7f0000000080), 0x6, 0x40000) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, 0x0) syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000090000082502000000000000000109025c00020100f92a0904000001020900000524060001053408fa6e0d240f0100000000000d000a0006471a010000190581"], 0x0) syz_usb_connect(0x0, 0x24, 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140), 0x40000000040201, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, &(0x7f0000000080)) ioctl$SNDCTL_DSP_SPEED(r1, 0xc0045002, &(0x7f0000000040)=0xdfe5) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000500)={0xa00, 0x18, 0xfa00, {0x100000000000000, 0x0}}, 0xfc36) r2 = syz_io_uring_setup(0x400023d, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000000)=0x0, &(0x7f00000001c0)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000380)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}) io_uring_enter(r2, 0x2def, 0x0, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x240440, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socketpair(0x1, 0x100000005, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) write$P9_RSTATu(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$radio(&(0x7f0000000000), 0x0, 0x2) close(0x3) r5 = syz_open_dev$ndb(&(0x7f0000000140), 0x0, 0x0) ioctl$IOC_PR_PREEMPT(r5, 0x1262, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_connect(0x2, 0x24, &(0x7f0000000300)=ANY=[@ANYBLOB="120110010928fc10ac0591022543010203010902"], 0x0) 8.842735437s ago: executing program 1 (id=756): r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$IPVS_CMD_SET_INFO(r2, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0, 0x14}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010005"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x609, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x88a8ffa7, 0x10008}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r6}]}, 0x3c}}, 0x0) r7 = socket(0x10, 0x803, 0x8) sendmsg$IPVS_CMD_SET_INFO(r7, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0, 0x14}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x60, &(0x7f0000000300)={&(0x7f0000000900)=ANY=[@ANYBLOB="5c00000010001ffffcffffff0000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000340012800b0001006772657461700000240002800800070064010100060003001008000008001500700f0dfe08000700ac1414bb08000a00", @ANYRES32=r8], 0x5c}}, 0x40) 8.802370617s ago: executing program 0 (id=757): openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x84242, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008aec1, &(0x7f0000000000)) mknodat$loop(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x1000, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x20842, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0xa0840, 0x8) socket$inet6(0xa, 0x3, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) read$FUSE(r2, &(0x7f0000001440)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_STATFS(r2, &(0x7f0000000200)={0x60, 0x0, r3, {{0x9, 0x5, 0x5, 0x2, 0x400069a, 0xae, 0x2400000, 0x800}}}, 0xfffffec2) syz_open_dev$loop(&(0x7f0000000080), 0x47ffffa, 0x122c42) openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x14200, 0xc0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x19) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, &(0x7f0000000000)=0x9, 0x8, 0x0) syz_usb_connect(0x6, 0x24, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') read$FUSE(r6, &(0x7f0000000080)={0x2020}, 0x2020) r7 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002240), 0x2, 0x0) mount$fuse(0x0, &(0x7f0000002540)='./file0\x00', &(0x7f0000002a40), 0x0, &(0x7f0000000040)={{'fd', 0x3d, r7}, 0x2c, {'rootmode', 0x3d, 0x2000}}) read$FUSE(r7, &(0x7f0000000200)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2092) write$FUSE_INIT(r7, &(0x7f00000046c0)={0x50, 0x0, r8, {0x7, 0x9, 0x0, 0x403a1810, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100}}, 0x50) syz_fuse_handle_req(r7, &(0x7f0000006ec0)="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", 0x2000, &(0x7f0000004b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000004640)={0x78, 0x0, 0x20c8, {0xee9b, 0xffff9577, 0x0, {0x5, 0x7, 0x8, 0xd0d, 0x6, 0x70000000000, 0x6, 0x1, 0xe, 0x2000, 0xffff, r9, r10, 0x6, 0x9}}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 8.800444499s ago: executing program 4 (id=758): bpf$MAP_CREATE(0x0, &(0x7f00000013c0)=ANY=[@ANYBLOB="130000181000000008"], 0x50) 8.551507421s ago: executing program 4 (id=759): r0 = syz_open_dev$vbi(&(0x7f0000000000), 0x1, 0x2) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x107142, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)={{0x14, 0x10, 0x1, 0x0, 0x0, {0xa}}, [@NFT_MSG_NEWRULE={0x2c, 0x6, 0xa, 0x409, 0x0, 0x0, {0x2}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFT_MSG_DELRULE={0xa, 0x8, 0xa, 0x5, 0x0, 0x0, {0x2}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELRULE={0x2c, 0x8, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0xa0}}, 0x0) r5 = socket(0xa, 0x5, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x5}}, 0x1c) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_SET(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$AUTOFS_IOC_EXPIRE(r1, 0x810c9365, 0x0) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x93}, 0xe) sendto$inet6(r6, &(0x7f0000000300)="8b", 0x34000, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @private1}, 0x1c) shutdown(r6, 0x1) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000013c0)={0x3, 0x2, 0x2, {0x5, @vbi={0xb5, 0x0, 0x3, 0x20363159, [0x0, 0x8000000], [0x8200, 0x1]}}}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=@bridge_dellink={0x20, 0x13, 0x5, 0x2, 0x0, {0x7, 0x0, 0x0, 0x0, 0x24000}}, 0x20}}, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058565d, &(0x7f0000000200)=@fd={0x0, 0x5, 0x0, 0x10, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "001500"}, 0x0, 0x2, {}, 0x58603}) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0xb7, 0x9e, 0x69, 0x8, 0x2040, 0xd300, 0x16b3, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xf6, 0x0, 0x0, 0x65, 0x80, 0xca}}]}}]}}, 0x0) 8.378014011s ago: executing program 1 (id=760): syz_usb_connect(0x0, 0x24, &(0x7f00000007c0)=ANY=[@ANYBLOB="12010000ed3ec908cd0cb300ea2d010203010902120001000000000904"], 0x0) (async) r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000007c0)=ANY=[@ANYBLOB="12010000ed3ec908cd0cb300ea2d010203010902120001000000000904"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, &(0x7f00000004c0)={0x1c, &(0x7f0000000540)=ANY=[], 0x0, 0x0}) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000380)={0x24, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) (async) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) (async) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x106) sendmsg$inet(r1, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4e20, @local}, 0x10, 0x0}, 0x3000d041) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x40031) syz_usb_control_io$uac1(r0, 0x0, 0x0) (async) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) (async) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) (async) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) (async) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000001e40)={0x18, &(0x7f00000002c0)=ANY=[@ANYBLOB="00000100000069"], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, &(0x7f0000000580)={0x44, &(0x7f0000000680)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) (async) syz_usb_control_io$uac1(r0, 0x0, &(0x7f0000000580)={0x44, &(0x7f0000000680)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, 0x0) 8.109957542s ago: executing program 1 (id=761): socket(0x10, 0x803, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x1, &(0x7f0000000200)=@raw=[@call={0x85, 0x0, 0x0, 0x88}], 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) userfaultfd(0x801) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x218, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) memfd_create(&(0x7f0000000a00)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x05\x00\x00\x00\x00\x00\x00\x00_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdymg\x1a&\x1b{K\xe9\x9f\xb7za]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd93\xf0y\xd6\xb0\xf2\x9f\xa7\xcf\xad\x86\\\xec\xec\xd6\x9d\bT\xcd\xa2\xea\xe4\xdf\x9b\n5\xf5+Q\x93dz\x9b\xda\xac\tbkN\xf2U(\xef\x06\x18\x9c\xda\x99\x13\xdbJ3\x10\x02V\xe2\xf2\x97laq\xb1#\xa6u\xf18\b\x95\xf9\xc7Af\xcd\xa8\xcdBH\xa4v\xff\xf1\xf9?:\x9ee\xd5\xe1t\xd9\xa5\x85\xe8\x9b2\xdd!<\xae\x19\x96\x9d\xd6\x18jm\x00\xfc\x00\x12\xd2\x94\xfb\xee\xba\x97\xe9\xe0\x8c\xf071\xbf:\xdc\x04>o\xc0\xc9\x9aZ\xa1<\xe0\xfbU\xaa3vQ\xc0T9\xe8\xddG\xddr\'\xaf8\x99,\xa9\x01\xac\xf8\x89\xedLT_o\xeb 0\x8dD>\x1e\xfd\xd0\xfap\x9f\xe1\x1d.>', 0xd) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x810}, 0x20004000) syz_usb_connect(0x0, 0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="120100009b23fd406d04c1088dee000000410902"], 0x0) openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, 0x0) r2 = syz_open_dev$sndctrl(&(0x7f0000000100), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r2, 0xc1105517, &(0x7f0000000340)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x1, 0x0, 0x4, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r2, 0xc4c85513, &(0x7f0000000540)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0xcd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80003, 0x0, 0x0, 0x0, 0x200, 0x20000, 0x40000000000, 0x801, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x6, 0x3, 0x0, 0x100000001]}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r4 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', @broadcast}) write$tun(r3, &(0x7f0000000340)=ANY=[@ANYBLOB="0800080002030900680000800900646f000000660000401190780a010102ac1414aa4f204e22006a9078c10200006279cb22459ff50866ff829694a603d3c443eead410bbf7b35c112fa15932138ee8f6a6d2afdde33d5a4ff97f97bb3ac6d8c10e10601a959b4bf18b7d52cd3b5a4c19759c5eb55c033fbf5a6b311de39874510aa6af127d5df17d78aef01"], 0x8c) shutdown(0xffffffffffffffff, 0x1) syz_usb_connect(0x0, 0x36, &(0x7f00000001c0)=ANY=[@ANYRESDEC=0x0], 0x0) fsconfig$FSCONFIG_SET_STRING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080), 0x4000000004002, 0x0) syz_io_uring_setup(0xa0, &(0x7f00000002c0)={0x0, 0x89b8, 0x1, 0x0, 0x207}, &(0x7f0000000240)=0x0, &(0x7f00000000c0)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r6, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r6, r7, &(0x7f0000000200)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd=r5, 0xc000000, &(0x7f0000000000)=[{&(0x7f0000001600)=""/4096, 0x1000}], 0x1, 0x12}) 6.217672305s ago: executing program 2 (id=762): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000000), 0xffffffffffffffff) r2 = socket$inet(0xa, 0x801, 0x84) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x1, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r2, 0xffffffff) r3 = accept4(r2, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0xb0}, &(0x7f0000000100)=0x8) sendmsg$DEVLINK_CMD_RATE_GET(r0, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001740)={&(0x7f0000000040)={0x14, r1, 0xf1aad47e89fb43b5, 0x0, 0x0, {0x26}}, 0x14}}, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="140000003000000000000000000000000000000a20000000000a010000010900010073797a310000000040000000030a0101000010000000000001"], 0xb0}, 0x1, 0x0, 0x0, 0x20004000}, 0x488c4) r5 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) ioctl$MEDIA_IOC_REQUEST_ALLOC(r5, 0x80047c05, &(0x7f00000000c0)) 6.069787616s ago: executing program 2 (id=763): socket$kcm(0x10, 0x2, 0x0) r0 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in, @in=@local, 0x0, 0x8, 0x0, 0x0, 0xa, 0x50, 0x180, 0x2b}, {0x0, 0x0, 0x0, 0x0, 0x7}, {0x0, 0x3}, 0x0, 0x0, 0x1, 0x1}, {{@in=@dev={0xac, 0x14, 0x14, 0x42}, 0x0, 0x6c}, 0x0, @in6=@remote, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffffffe}}, 0xe4) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$uinput_user_dev(r1, 0x0, 0x0) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) pwritev(r2, &(0x7f0000000580)=[{&(0x7f0000000240)="01000000", 0x4}, {&(0x7f0000000280)="f697079a161cfb7702711e629acda76933ddd0c20574eb4d", 0x18}], 0x2, 0xfffffffe, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000380)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, 0x0, &(0x7f0000000180)) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r4 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r5 = dup(r4) write$6lowpan_enable(r5, &(0x7f0000000000)='0', 0xfffffd2c) syz_io_uring_setup(0x4e1, 0x0, 0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(0x0, r6, &(0x7f0000000040)=@IORING_OP_POLL_ADD={0x6, 0x2, 0x0, @fd_index=0x4, 0x0, 0x0, 0x0, {}, 0x1}) r7 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x42) ioctl$SCSI_IOCTL_SEND_COMMAND(r7, 0x1, &(0x7f00000006c0)=ANY=[@ANYBLOB="0000000008000000bf00400068bdb443caa2abd13d511971a6cd02a70a5a2fcacad24b49cf6a5d2739a4025a533920fb39dfa3e4be21e36207b15e5c9928d197ec3ea7835de2f8dcb81f92d6d538cd9396a97bc2e02c179e9e2fe83a4e20426b777e46e1701ba17956229f7b717b7370b87fd2051c8be4854af7a6c1e0f4285da6e6bbd3e84500086ee4c650febe88de332640d9b03c5ebcd5a5299c3f670bd58ad012"]) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='blkio.bfq.io_wait_time\x00', 0x275a, 0x0) r9 = socket$alg(0x26, 0x5, 0x0) bind$alg(r9, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r10 = accept4(r9, 0x0, 0x0, 0x800) sendmmsg$alg(r10, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000140)="b57523cb1a2c90d8acad2e2d98dfc9ea7a5843c3b63b683ced2b3266175599b779617e66e6b3e15c042be90635a2d36160bbf9a2edcacc0bbe015b84150a1928de94397894ff36aa430fc2a0814ba634308d6d0837250dfd1eca5383f9d151449743b1a0c4ffc51242a229c5d6d06f147a61d797ea7ffeda95b76f5623", 0x7d}, {&(0x7f00000001c0)="66f7", 0x3}, {&(0x7f0000000300)='l3', 0x7fffef80}], 0x3}], 0x1, 0x0) sendmsg$IPSET_CMD_LIST(r10, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)=ANY=[], 0x14}}, 0x8018) accept4(r10, 0x0, 0x0, 0x0) write$binfmt_script(r8, &(0x7f0000000180), 0x208e24b) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), r10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r8, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r1, &(0x7f00000001c0)="badeebc3c5adc6d47ceed9594849eb2b4910ce0dc3c05c5620834defc3693316ffbe72d4693cbfad5f5a6b49f68504dccdd02ef2ba5f3928a0e9f05b409a1bb6ab1f57eb89e93575dc88517aaa1c634c", &(0x7f0000000780)=@buf="2c8443d598c0aa4e088999279a3995b8f40a92efc63ace58ec797f07f30282c2bcb53f9dbf37f5da1211e481011ab6c41368252771c7d1b4b76e61ecd5a23aeb31f4f1b88150c5ef62", 0x2}, 0x20) 5.537603716s ago: executing program 3 (id=764): r0 = landlock_create_ruleset(&(0x7f0000000080)={0x528, 0x1, 0x1}, 0x18, 0x1) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x3000001, 0x1010, r0, 0x991b2000) syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x75, 0x1c, 0x1, 0x10, 0xfe6, 0x9800, 0xd19a, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x29, 0x2, 0x0, 0xb4, 0x8c, 0xbb}}]}}]}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8b29, &(0x7f0000000040)={'wlan1\x00'}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b400000000000200611300000000000062000000000000009500000c00000100"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) 5.319711731s ago: executing program 0 (id=765): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="4c0000001800dd8d00000000000000000200000000000005000000000600150001000000280016802400010000000000000000000004010020000020000003000000000000000000000001"], 0x4c}, 0x1, 0x0, 0x0, 0x44885}, 0x0) ppoll(&(0x7f0000000180)=[{r0, 0x2149}], 0x1, &(0x7f00000001c0)={0x77359400}, &(0x7f0000000200), 0x8) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000004c0)='blkio.bfq.empty_time\x00', 0x275a, 0x0) flistxattr(r1, 0x0, 0xfbffffff) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000080)="0f8501dbdb0f741065666765f36f0f330f09660f3a0cb9000000752066b9800000c00f326635004000000f300f01d7ba4100ed14", 0x34}], 0x1, 0x12, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = dup(r3) r5 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) sendmsg$nl_route_sched(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001180)={&(0x7f0000000100)=@newqdisc={0x44, 0x24, 0x3fe3aa0262d8c583, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xffff, 0xffff}, {0x6, 0xa}}, [@qdisc_kind_options=@q_fq_pie={{0xb}, {0x14, 0x8002, [@TCA_FQ_PIE_TUPDATE={0x8, 0x4, 0xffffffa8}, @TCA_FQ_PIE_ALPHA={0x8, 0x5, 0xe}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0x24000000}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000840)={0x1fe, 0x2, 0x2000, 0x1000, &(0x7f0000003000/0x1000)=nil}) r7 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$SCSI_IOCTL_GET_PCI(r4, 0x5387, &(0x7f0000000140)) r8 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r8, &(0x7f0000000100)={0x3, 0x0, &(0x7f0000000000)={&(0x7f0000000380)={0x2, 0x3, 0x0, 0x2, 0xc, 0x0, 0x0, 0x0, [@sadb_key={0x2, 0x8, 0x20, 0x0, "d7884a38"}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x4e20, @dev}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x6}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x4e20, @empty}}]}, 0x60}, 0x1, 0x7}, 0x0) syz_kvm_setup_cpu$x86(r4, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x42, 0x0, 0x0) r9 = socket(0x10, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r9, 0x8911, &(0x7f0000000180)={'tunl0\x00', 0x0}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, 0x0}], 0x1, 0x11, 0x0, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) 4.911478327s ago: executing program 4 (id=766): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) r2 = semget$private(0x0, 0x1, 0x200) r3 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000ac0), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r3, 0xc0285700, &(0x7f0000000b00)={0x4, "abacd211119ca94c63377526aeb5ab2c7b9ca5fa07558139ede6dc06270ee042", 0xffffffffffffffff}) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x60b03, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r7, 0xae9a) syz_usb_connect(0x2, 0x4a, &(0x7f0000000040)=ANY=[@ANYBLOB="120100005520f010402038b1420104000001090238000100000000090400000544fb"], 0x0) ioctl$KVM_SET_REGS(r7, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x100000000, 0x0, 0x3, 0x3, 0x0, 0x2004c8, 0x8000000, 0x5217685a, 0x0, 0x7, 0x0, 0x0, 0x40000000000, 0x0, 0xa00000000000], 0x0, 0x2000}) ioctl$KVM_RUN(r7, 0xae80, 0x0) ioctl$KVM_SET_REGS(r7, 0x4090ae82, &(0x7f00000002c0)={[0xfffffffffffffffb, 0x5, 0xfffffffffffffffe, 0x4, 0x2, 0x0, 0xefffffffffffffff, 0x1, 0x0, 0x8000000000000000, 0x0, 0x8000000000000000, 0x4, 0xffffffffffffffff, 0x1000000000000006, 0x1], 0xd000, 0x41901}) ioctl$KVM_RUN(r7, 0xae80, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(0xffffffffffffffff, 0xc0285700, &(0x7f0000000f40)={0x8, "b546baa5cc590d3033de259c2996817bb959ebab028deda525e19bdeffafde25", 0xffffffffffffffff}) ioctl$SYNC_IOC_MERGE(r4, 0xc0303e03, &(0x7f0000000780)={"d1ed39d88b014976ab94c1fb10628c46d2e681cdb9e5c1a31965c61e0df52c5e", r8, 0xffffffffffffffff}) ioctl$SYNC_IOC_FILE_INFO(r9, 0xc0383e04, &(0x7f0000000140)={""/32, 0x0, 0x0, 0x2, 0x0, &(0x7f0000000380)=[{}, {}]}) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) r10 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r10, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x248}}, 0x0) semctl$SEM_STAT_ANY(r2, 0x3, 0x14, 0x0) r11 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='environ\x00') preadv(r11, 0x0, 0x0, 0xc002a0, 0x0) r12 = syz_open_dev$video4linux(&(0x7f00000000c0), 0x6, 0x44a200) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x8, 0x50, r12, 0x3ea22000) 4.775187286s ago: executing program 2 (id=767): timer_create(0x0, &(0x7f0000000080)={0x0, 0x11, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f00000001c0)={0x0, &(0x7f0000000180)}) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={[0x4]}, 0x8}) r0 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r0, &(0x7f00000009c0)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000003e40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000035c0)=""/241, 0xf1}}, {{&(0x7f0000000540)=@un=@abs, 0x80, &(0x7f0000003780)=[{&(0x7f0000003740)=""/4, 0x4}], 0x1, &(0x7f00000037c0)=""/236, 0xec}}, {{0x0, 0x0, &(0x7f0000003bc0)=[{0x0}, {&(0x7f0000003a00)=""/190, 0xbe}, {&(0x7f0000003ac0)=""/131, 0x83}, {0x0}], 0x4}}], 0x3, 0x40000121, 0x0) ptrace$PTRACE_SETSIGMASK(0x420b, 0x0, 0x8, &(0x7f0000000140)={[0x7]}) 4.603320177s ago: executing program 1 (id=768): sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) (async) read$FUSE(r0, &(0x7f0000003700)={0x2020}, 0x2020) (async) r1 = io_uring_setup(0xaab, &(0x7f0000000380)={0x0, 0xffffeffa, 0x400, 0x3, 0x2f2}) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f00000002c0)=[{&(0x7f0000001700)=""/4095, 0x440000}], 0x100000000000011a) symlinkat(&(0x7f0000001040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00') (async) mknodat(0xffffffffffffff9c, &(0x7f00000000c0)='./file5\x00', 0x400, 0x40071f) r2 = landlock_create_ruleset(&(0x7f0000000000)={0x1fff, 0x0, 0x2}, 0x18, 0x0) landlock_restrict_self(r2, 0x0) (async) renameat2(0xffffffffffffff9c, &(0x7f0000000a00)='./file0\x00', r0, &(0x7f0000000a40)='./file5\x00', 0x2) r3 = syz_clone(0x1000000, &(0x7f0000000100)="e73d3bc8a7ec935838b361f6af7fd312472dd63af5dcf79d1b9fda67eb460b809ffdc912f6965d9f953d636b9e089ccee63b65c05b4fff4d54b11a481ec68bf5c688539163aaf1b257fe3fb8e6a64ca46e63c3e0b15e68f26cc79c2d018e59dd75620357954dfad0d8cef2feb85a", 0x6e, &(0x7f0000000040), &(0x7f0000000180), &(0x7f00000001c0)="dc58d04e088cbe787edcb6f3b1050e97d4dcc614e60a") (async) pread64(0xffffffffffffffff, 0x0, 0x0, 0xbbf9) (async) r4 = socket(0x11, 0x3, 0x0) r5 = io_uring_setup(0x3eac, &(0x7f0000000300)={0x0, 0xc95e, 0x400, 0x2}) io_uring_register$IORING_REGISTER_BUFFERS(r5, 0x0, &(0x7f00000002c0), 0x0) (async) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) ioctl$TIOCSETD(r8, 0x5423, 0x0) (async) bind$packet(r4, &(0x7f00000001c0)={0x11, 0x0, r7, 0x1, 0x2, 0x6, @broadcast}, 0x14) (async) syz_usb_connect(0x3, 0x96d, &(0x7f00000002c0)=ANY=[@ANYBLOB="12010102e21b5140b1134200e8a90102030109025b09040d9720090904320409f073ea09090503002000f80040090504104000"], &(0x7f0000000e00)={0x0, 0x0, 0x0, 0x0}) (async) r9 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r9, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008188040f80ec59acbc0413010048100000005e140602000000000e000a000f00000002800000121f", 0x2e}], 0x1}, 0x0) r10 = socket$inet6_udp(0xa, 0x2, 0x0) r11 = dup(r10) (async) ptrace(0x4218, r3) getsockopt$inet_mreqn(r11, 0x0, 0x62, 0x0, &(0x7f00000002c0)) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r0, 0xc018937a, &(0x7f0000000200)={{0x1, 0x1, 0x18, r2}, './file5\x00'}) linkat(r12, &(0x7f0000000280)='./file5\x00', r0, &(0x7f0000002700)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0x1000) 4.486793107s ago: executing program 0 (id=769): r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000)={[0x2]}, 0x8, 0x80000) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) r2 = ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) r3 = fcntl$getown(0xffffffffffffffff, 0x9) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000200)={&(0x7f00000000c0)={0x128, r1, 0x400, 0x70bd26, 0x25dfdbfc, {}, [{@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x4}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r2}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x1}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r3}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, 0xffffffffffffffff}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x3}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x128}, 0x1, 0x0, 0x0, 0x820}, 0x4c010) bpf$MAP_CREATE(0x0, &(0x7f00000013c0)=ANY=[@ANYBLOB="130000001000000008"], 0x50) 4.24978186s ago: executing program 0 (id=770): r0 = socket$inet6(0xa, 0x5, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = memfd_create(&(0x7f0000000080)=',\xea\x00', 0x4) ftruncate(r3, 0x7000000) r4 = dup(r3) preadv2(r4, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/83, 0x200000}], 0x1000000000000146, 0x0, 0x0, 0x0) syz_open_dev$rtc(&(0x7f0000000080), 0x2, 0x105800) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) socket(0x27, 0x800, 0x9) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000000)=0x2, 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0x7ffffffa, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x2, @loopback={0xfec0ffff00000000}}], 0x1c) sendto$inet6(r0, &(0x7f0000000000)='\a', 0x1, 0x4048851, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x35}}, 0x1c) r6 = landlock_create_ruleset(&(0x7f0000000040)={0x0, 0x3, 0x1}, 0x18, 0x0) landlock_restrict_self(r6, 0x0) landlock_restrict_self(r6, 0x0) symlinkat(&(0x7f00000001c0)='./file2\x00', 0xffffffffffffff9c, &(0x7f0000000200)='./file6\x00') r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="c0000000000101040000000000000000020000007400018014000180080001000000000008000200e00000020c00028005008100000000004300028005000100060000000c00838005000100000000000c0002"], 0xc0}}, 0x0) 4.047516621s ago: executing program 1 (id=771): r0 = socket(0x2b, 0x80801, 0x1) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4, 0x3ff, @empty, 0x1}, 0x1c) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, 0x0, 0x0) r1 = openat$apparmor_thread_current(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) write$apparmor_current(r1, 0x0, 0xff) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) syz_clone(0x100411, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = add_key$user(&(0x7f0000000380), 0x0, &(0x7f0000000700)='\x00', 0x1, 0xfffffffffffffffe) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4, 0x10, r2, 0x4133c000) r4 = add_key$user(&(0x7f0000000200), &(0x7f00000005c0), &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r4, r4, r3}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={'sha384-avx2\x00'}}) r5 = syz_open_dev$sndpcmc(&(0x7f0000000180), 0x0, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x275a, 0x0) fcntl$lock(r6, 0x26, &(0x7f0000000000)={0x1}) r7 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r7, &(0x7f0000003f40)=[{&(0x7f0000000000)=@in={0x2, 0x4e22, @loopback}, 0x10, &(0x7f0000000140)=[{&(0x7f00000004c0)="ef8cae9178568ac6f756000000", 0xd}], 0x1, &(0x7f0000000600)=[@authinfo={0x18, 0x84, 0x6, {0x4}}, @init={0x18, 0x84, 0x0, {0x4, 0x1, 0x8bbb, 0x70}}, @dstaddrv6={0x20, 0x84, 0x8, @empty}, @sndinfo={0x20, 0x84, 0x2, {0xfff8, 0x20b, 0x200, 0x7}}], 0x70, 0x48064}], 0x1, 0x24040090) setsockopt$inet_group_source_req(r7, 0x0, 0x2f, 0x0, 0x0) fcntl$lock(r6, 0x25, &(0x7f00000003c0)={0x2, 0x1, 0x0, 0xdf}) ioctl$USBDEVFS_GET_CAPABILITIES(r6, 0x8004551a, &(0x7f0000000080)) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r5, 0xc2604110, &(0x7f00000001c0)={0x0, [[0x1, 0x0, 0x4000000], [0x7ff, 0x100003, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1000], [0x91, 0x0, 0x738, 0x0, 0x8, 0x0, 0x1]], '\x00', [{0xfffffffe, 0xfffffffe}, {0x100775, 0xffffffff}, {0x0, 0x5}, {0x5}, {}, {0x8564}, {}, {0x0, 0xffffffff}, {}, {0x0, 0x1}, {0xb6f}], '\x00', 0x5}) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x300000d, 0x6031, 0xffffffffffffffff, 0xfded4000) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) r8 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/partitions\x00', 0x0, 0x0) r9 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/vm/compact_memory\x00', 0x1, 0x0) sendfile(r9, r8, &(0x7f00000000c0)=0x58, 0x5) ioprio_set$uid(0x3, 0x0, 0x0) openat$random(0xffffffffffffff9c, &(0x7f00000003c0), 0x40202, 0x0) sendfile(r2, r5, 0x0, 0x4800000009) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x114}}, 0x0) 3.861782194s ago: executing program 3 (id=772): r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000d00)=ANY=[@ANYBLOB="120100021982302013042360e5ec0102030109021b0001000060020904840001ee48b100090582"], 0x0) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x2}, &(0x7f0000bbdffc)=0x0) timer_settime(r1, 0x1, &(0x7f0000000400)={{0x77359400}, {0x0, 0x3938700}}, &(0x7f0000000440)) r2 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f0000000040)={0xa2, 0x6576, 0xd}) r3 = syz_open_dev$vim2m(&(0x7f0000000080), 0x8, 0x2) r4 = socket(0x2a, 0x2, 0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x24}}, 0x0) r5 = socket(0x2a, 0x2, 0x0) getsockname$packet(r5, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001480)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8}]}, 0x2c}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)=@newtfilter={0x6c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0xfffa}, {}, {0x1c, 0xfff9}}, [@filter_kind_options=@f_flower={{0xb}, {0x3c, 0x2, [@TCA_FLOWER_ACT={0x38, 0x3, [@m_connmark={0x34, 0x1, 0x0, 0x0, {{0xd}, {0x4}, {0x4}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x3, 0x3}}}}]}]}}]}, 0x6c}}, 0x24000000) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_RATE_SET(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmmsg(r7, &(0x7f00000002c0), 0x40000000000009f, 0x0) getsockname$packet(r4, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001480)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000040)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {0xfffa, 0xffe0}, {}, {0x1c, 0xfff9}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}, 0x1, 0x0, 0x0, 0x81}, 0x24004000) r9 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r9, &(0x7f00000002c0), 0x40000000000009f, 0x0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x8, 0x5ac, 0x237, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x6, 0xd0, 0x1, [{{0x9, 0x4, 0x0, 0x1, 0x1, 0x3, 0x1, 0x2, 0x8, {0x9, 0x21, 0xc3, 0x1, 0x1, {0x22, 0x6c3}}, {{{0x9, 0x5, 0x81, 0x3, 0x410, 0x71, 0xa5, 0x4}}}}}]}}]}}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0}) ioctl$vim2m_VIDIOC_ENUM_FMT(r3, 0xc0405602, &(0x7f0000000040)={0x7, 0x2, 0x3, "638132cb37e1ff600fbbf600000003117f000020000000000000000000000008", 0x20363159}) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x4, 0x11, r2, 0x100000000) r10 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r11 = socket$alg(0x26, 0x5, 0x0) r12 = socket$netlink(0x10, 0x3, 0x400000000000004) writev(r12, &(0x7f0000019440)=[{&(0x7f0000000200)="480000001400190d7ebdeb75fd0d8c562c84d8c033ed7a80ffe0090f000060000000a2bc5603ca00000f7f89000000200000004a2471083ec6991778581acb6c0101ff0000000309", 0x48}], 0x1) bind$alg(r11, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'essiv(authenc(rmd160-generic,cbc-camellia-aesni-avx2),sha1-avx)\x00'}, 0x58) ioctl$KVM_CREATE_VM(r10, 0xae01, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 3.048710169s ago: executing program 0 (id=773): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000340)=0x3) pselect6(0x40, &(0x7f0000000300)={0x0, 0x7e8b, 0x100000001, 0x791, 0x0, 0x36bb, 0x800001}, &(0x7f0000000000)={0x14, 0x2, 0x6, 0x7, 0x0, 0x0, 0x8}, 0x0, 0x0, 0x0) r2 = syz_io_uring_setup(0x1f6a, &(0x7f0000000480)={0x0, 0x9caf, 0x0, 0x0, 0x387}, &(0x7f00000000c0)=0x0, &(0x7f0000000080)=0x0) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) dup(r5) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) syz_usb_connect$uac1(0x0, 0xa5, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000000000106b1d01014000010203010902930003010000000904000000010100000a2401000000020102132406040006000000000000000000000000000924030000260000000924050000f8431cfd0924030002030004fc0624050400fd0904010000010200000904010101010200000905010900000000000725014300000009040200000802000009040201"], 0x0) syz_io_uring_submit(r3, r4, &(0x7f00000001c0)=@IORING_OP_ACCEPT={0xd, 0x0, 0x5, r0, 0x0, 0x0, 0x0, 0x0, 0x1}) io_uring_enter(r2, 0x47ba, 0x0, 0x0, 0x0, 0x0) syz_usb_connect(0x0, 0x34, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000094ba78084e080110aeed010203010902220001000000000904000001437b6a00090501", @ANYRES32], 0x0) 1.455604307s ago: executing program 2 (id=774): bpf$MAP_CREATE(0x0, &(0x7f00000013c0)=ANY=[@ANYBLOB="130000001018000008"], 0x50) 852.974242ms ago: executing program 2 (id=775): sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x84) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x0, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="5c0000000206030000000000000000000000000005000100070000000900020073797a310000000014000780050015000700000008001240000a0000050005000200000005000400000000000d000300686173683a6e6574"], 0x5c}, 0x1, 0x0, 0x0, 0x40044}, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x101, 0xfffffffc, 0xffffffffb64d8e1a, 0x0, 0xe5, 0xfffffffc}, 0x0) r3 = socket$pppl2tp(0x18, 0x1, 0x1) fcntl$getown(r0, 0x9) connect$pppl2tp(r3, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f00000054c0), 0x4000) fstat(r1, &(0x7f0000005540)) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) io_setup(0x4, &(0x7f00000003c0)=0x0) io_submit(r4, 0x1, &(0x7f00000005c0)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x3, 0xffffffffffffffff, 0x0, 0x0, 0x3b0}]) syz_clone(0x81000000, 0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r5, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) socket$nl_netfilter(0x10, 0x3, 0xc) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) 852.028413ms ago: executing program 4 (id=776): r0 = syz_open_dev$vbi(&(0x7f0000000000), 0x1, 0x2) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x107142, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)={{0x14, 0x10, 0x1, 0x0, 0x0, {0xa}}, [@NFT_MSG_NEWRULE={0x2c, 0x6, 0xa, 0x409, 0x0, 0x0, {0x2}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFT_MSG_DELRULE={0xa, 0x8, 0xa, 0x5, 0x0, 0x0, {0x2}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELRULE={0x2c, 0x8, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0xa0}}, 0x0) r5 = socket(0xa, 0x5, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x5}}, 0x1c) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_SET(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$AUTOFS_IOC_EXPIRE(r1, 0x810c9365, 0x0) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x93}, 0xe) sendto$inet6(r6, &(0x7f0000000300)="8b", 0x34000, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @private1}, 0x1c) shutdown(r6, 0x1) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000013c0)={0x3, 0x2, 0x2, {0x5, @vbi={0xb5, 0x0, 0x3, 0x20363159, [0x0, 0x8000000], [0x8200, 0x1]}}}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=@bridge_dellink={0x20, 0x13, 0x5, 0x2, 0x0, {0x7, 0x0, 0x0, 0x0, 0x24000}}, 0x20}}, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058565d, &(0x7f0000000200)=@fd={0x0, 0x5, 0x0, 0x10, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "001500"}, 0x0, 0x2, {}, 0x58603}) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0xb7, 0x9e, 0x69, 0x8, 0x2040, 0xd300, 0x16b3, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xf6, 0x0, 0x0, 0x65, 0x80, 0xca}}]}}]}}, 0x0) 650.164806ms ago: executing program 1 (id=777): r0 = socket(0x80000000000000a, 0x2, 0x4) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f00000047c0), 0x2, 0x0) read$FUSE(r1, &(0x7f0000004800)={0x2020, 0x0, 0x0}, 0x2020) preadv(r1, &(0x7f000000a3c0)=[{&(0x7f00000081c0)=""/4096, 0x1000}, {&(0x7f00000093c0)=""/4096, 0x1000}], 0x2, 0x1000, 0x7) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="10000000feffffff282d0212d48e0ae059f813acde8cf06b0a95c60dd903e90f32d5d58a41f0477e93d784ff80efe74504ce92a580eba357bb6c186a5df610f24b0f652d052e62c2d77d85a1cfab800fce0ef6f32c8fffa0abd7d0f1b3495f7a9f7bf282d4879ccbbe77640005e23099f1682e13a6e930915298f3fc25c9", @ANYRES64=r2], 0x10) r3 = fsopen(&(0x7f0000000000)='bpf\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r3, 0x6, 0x0, 0x0, 0x0) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) writev(r4, &(0x7f00000003c0)=[{&(0x7f0000000540)="d6d8dceb", 0x4}, {0x0}], 0x2) getsockopt$MRT(r0, 0x0, 0xd0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 314.53µs ago: executing program 2 (id=778): r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000006c0), 0x2, 0x0) write$apparmor_exec(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="6578656320d62de5260fa0d30b2345c44997fd"], 0x2a) r1 = openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) splice(r1, &(0x7f0000000040)=0x9, r0, &(0x7f0000000080), 0x1, 0x4) r2 = gettid() bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000480)={0xffffffffffffffff, 0x0, 0x25, 0x2, @val=@uprobe_multi={0x0, 0x0, 0x0, 0x6, 0x0, 0x1}}, 0x40) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r3, 0xaf01, 0x0) r4 = eventfd(0xffffffff) ioctl$VHOST_SET_LOG_FD(r3, 0x4004af07, &(0x7f0000000240)=r4) ioctl$VHOST_SET_VRING_KICK(r3, 0x4008af20, &(0x7f0000000040)={0x1, r4}) setxattr$system_posix_acl(0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="020000000100000000000000040000000000000010080000000000002000000000000000"], 0x24, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000006c0), 0xffffffffffffffff) r7 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r7, 0x8933, &(0x7f0000000280)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="0100000000000000000007000000080001006e00000008000300", @ANYRES32=r8, @ANYBLOB="0c0099000000000000000000050053000100000014000400776c616e310000000000000000000000140006"], 0x60}}, 0x0) ioctl$VHOST_SET_VRING_ADDR(r3, 0x4028af11, &(0x7f0000000140)={0x0, 0x0, 0x0, &(0x7f0000000500)=""/67, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r3, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) ioctl$VHOST_SET_MEM_TABLE(r3, 0x4008af03, &(0x7f0000000680)={0x1, 0x0, [{0x0, 0xfffffeac, &(0x7f00000001c0)=""/115}]}) ioctl$VHOST_VSOCK_SET_RUNNING(r3, 0x4004af61, &(0x7f0000000000)=0x1) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x800000f, @void, @value}, 0x94) tkill(r2, 0x7) close_range(r0, r1, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x4, r2, 0x2, &(0x7f0000000800)) process_vm_readv(r2, &(0x7f0000000480)=[{&(0x7f0000000100)=""/234, 0xea}, {&(0x7f0000000200)=""/92, 0x5c}, {&(0x7f0000000280)=""/202, 0xca}, {&(0x7f0000000380)=""/230, 0xe6}], 0x4, &(0x7f0000000780)=[{&(0x7f00000004c0)=""/180, 0xb4}, {&(0x7f00000008c0)=""/80, 0x50}, {&(0x7f0000000600)=""/169, 0xa9}, {&(0x7f0000000700)=""/35, 0x23}, {&(0x7f0000000740)=""/56, 0x38}], 0x5, 0x0) r9 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000840)='/proc/schedstat\x00', 0x0, 0x0) openat$cgroup_freezer_state(r9, &(0x7f0000000880), 0x2, 0x0) 0s ago: executing program 3 (id=779): bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4050000000000006110a400000000001c1a0000000000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) kernel console output (not intermixed with test programs): audit(1750596944.347:380): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7615 comm="syz.3.420" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7e1eb8e929 code=0x7ffc0000 [ 206.973734][ T5918] usb 2-1: USB disconnect, device number 29 [ 206.997718][ T7617] fuse: Unknown parameter '' [ 207.040869][ T6143] udevd[6143]: error opening ATTR{/sys/devices/platform/dummy_hcd.1/usb2/2-1/2-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 207.071402][ T30] audit: type=1326 audit(1750596944.347:381): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7615 comm="syz.3.420" exe="/root/syz-executor" sig=0 arch=c000003e syscall=251 compat=0 ip=0x7f7e1eb8e929 code=0x7ffc0000 [ 207.096284][ T121] usb 3-1: new high-speed USB device number 22 using dummy_hcd [ 207.190610][ T30] audit: type=1326 audit(1750596944.347:382): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7615 comm="syz.3.420" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7e1eb8e929 code=0x7ffc0000 [ 207.215208][ T7624] netlink: 'syz.1.422': attribute type 21 has an invalid length. [ 207.268246][ T121] usb 3-1: Using ep0 maxpacket: 32 [ 207.294829][ T121] usb 3-1: config 0 has an invalid interface number: 223 but max is 0 [ 207.303756][ T121] usb 3-1: config 0 has no interface number 0 [ 207.315668][ T121] usb 3-1: New USB device found, idVendor=0471, idProduct=0602, bcdDevice=10.fe [ 207.328973][ T121] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 207.340000][ T5826] usb 4-1: new high-speed USB device number 27 using dummy_hcd [ 207.349025][ T121] usb 3-1: Product: syz [ 207.359474][ T121] usb 3-1: Manufacturer: syz [ 207.364409][ T121] usb 3-1: SerialNumber: syz [ 207.459745][ T30] audit: type=1326 audit(1750596944.347:383): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7615 comm="syz.3.420" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7e1eb8e929 code=0x7ffc0000 [ 207.507692][ T5826] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 207.519118][ T5826] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 16 [ 207.539759][ T121] usb 3-1: config 0 descriptor?? [ 207.594028][ T30] audit: type=1326 audit(1750596944.347:384): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7615 comm="syz.3.420" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7e1eb8e929 code=0x7ffc0000 [ 207.598979][ T5826] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 207.681526][ T30] audit: type=1326 audit(1750596944.347:385): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7615 comm="syz.3.420" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f7e1eb8e929 code=0x7ffc0000 [ 207.704056][ T5826] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 207.719226][ T5826] usb 4-1: Product: syz [ 207.728157][ T5826] usb 4-1: Manufacturer: syz [ 207.736761][ T5826] usb 4-1: SerialNumber: syz [ 207.899455][ T30] audit: type=1326 audit(1750596944.347:386): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7615 comm="syz.3.420" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7e1eb8e929 code=0x7ffc0000 [ 208.035009][ T7621] raw-gadget.1 gadget.3: fail, usb_ep_enable returned -22 [ 208.063092][ T30] audit: type=1326 audit(1750596944.347:387): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7615 comm="syz.3.420" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7e1eb8e929 code=0x7ffc0000 [ 208.106353][ T121] usb 2-1: new high-speed USB device number 30 using dummy_hcd [ 208.431553][ T121] usb 2-1: config 0 has no interfaces? [ 208.456207][ T121] usb 2-1: New USB device found, idVendor=091e, idProduct=0003, bcdDevice=d7.3b [ 208.483452][ T121] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 208.592443][ T121] usb 2-1: Product: syz [ 208.597680][ T121] usb 2-1: Manufacturer: syz [ 208.602570][ T121] usb 2-1: SerialNumber: syz [ 208.633224][ T121] usb 2-1: config 0 descriptor?? [ 208.666818][ T7622] raw-gadget.1 gadget.3: fail, usb_ep_enable returned -22 [ 208.878019][ T5826] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 208.884564][ T5826] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 208.894053][ T5826] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 209.001461][ T7629] pimreg: entered allmulticast mode [ 209.013634][ T7629] pimreg: left allmulticast mode [ 209.094925][ T7621] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 209.115649][ T7622] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 209.131152][ T7621] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 209.177840][ T7622] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 209.371182][ T5826] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 209.431959][ T5920] usb 1-1: USB disconnect, device number 35 [ 209.593434][ T5826] usb 4-1: USB disconnect, device number 27 [ 209.730666][ T5826] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM (NO ZLP) [ 210.114391][ T7647] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 210.266419][ T5906] usb 3-1: USB disconnect, device number 22 [ 210.636330][ T5918] usb 5-1: new high-speed USB device number 22 using dummy_hcd [ 211.164731][ T5918] usb 5-1: config 27 has an invalid descriptor of length 0, skipping remainder of the config [ 211.175354][ T5918] usb 5-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 211.207933][ T5918] usb 5-1: config 27 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 211.245975][ T5918] usb 5-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 211.269137][ T5918] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 211.347868][ T5906] usb 2-1: USB disconnect, device number 30 [ 211.413649][ T7679] netlink: 4 bytes leftover after parsing attributes in process `syz.3.431'. [ 211.520714][ T7684] loop8: detected capacity change from 0 to 7 [ 211.534144][ T7684] Dev loop8: unable to read RDB block 7 [ 211.560073][ T5918] usb 5-1: Quirk or no altset; falling back to MIDI 1.0 [ 211.571053][ T7684] loop8: unable to read partition table [ 211.602272][ T7684] loop8: partition table beyond EOD, truncated [ 211.626923][ T7690] netlink: 36 bytes leftover after parsing attributes in process `syz.2.434'. [ 211.637072][ T5918] usb 5-1: invalid MIDI out EP 0 [ 211.660790][ T7684] loop_reread_partitions: partition scan of loop8 (被x^> ) failed (rc=-5) [ 211.788593][ T7655] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 211.798010][ T7655] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 211.807701][ T7655] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 211.818173][ T7655] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 211.959325][ T5918] snd-usb-audio 5-1:27.0: probe with driver snd-usb-audio failed with error -22 [ 212.024596][ T5926] udevd[5926]: error opening ATTR{/sys/devices/platform/dummy_hcd.4/usb5/5-1/5-1:27.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 212.847729][ T7709] netlink: 32 bytes leftover after parsing attributes in process `syz.2.437'. [ 213.376339][ T5826] usb 3-1: new high-speed USB device number 23 using dummy_hcd [ 213.546938][ T56] usb 5-1: USB disconnect, device number 22 [ 213.566233][ T5826] usb 3-1: Using ep0 maxpacket: 32 [ 213.595799][ T5826] usb 3-1: config 0 has an invalid interface number: 126 but max is 0 [ 213.624472][ T5826] usb 3-1: config 0 has no interface number 0 [ 213.662279][ T5826] usb 3-1: config 0 interface 126 altsetting 16 bulk endpoint 0x6 has invalid maxpacket 1023 [ 213.683493][ T5906] usb 2-1: new high-speed USB device number 31 using dummy_hcd [ 213.706038][ T5826] usb 3-1: config 0 interface 126 altsetting 16 bulk endpoint 0x82 has invalid maxpacket 8 [ 213.734098][ T5826] usb 3-1: config 0 interface 126 has no altsetting 0 [ 213.759610][ T5826] usb 3-1: New USB device found, idVendor=09c4, idProduct=0011, bcdDevice=b0.1c [ 213.781815][ T5826] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 213.793011][ T5826] usb 3-1: Product: syz [ 213.799064][ T5826] usb 3-1: Manufacturer: syz [ 213.804067][ T5826] usb 3-1: SerialNumber: syz [ 213.834587][ T5826] usb 3-1: config 0 descriptor?? [ 213.846212][ T5906] usb 2-1: Using ep0 maxpacket: 8 [ 213.861387][ T5906] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 7 [ 213.883334][ T5906] usb 2-1: New USB device found, idVendor=082d, idProduct=0100, bcdDevice=70.4b [ 213.885353][ T7713] raw-gadget.3 gadget.2: fail, usb_ep_enable returned -22 [ 213.913291][ T5906] usb 2-1: New USB device strings: Mfr=44, Product=2, SerialNumber=3 [ 213.946459][ T5906] usb 2-1: Product: syz [ 213.959403][ T5906] usb 2-1: Manufacturer: syz [ 213.966478][ T7713] raw-gadget.3 gadget.2: fail, usb_ep_enable returned -22 [ 213.986762][ T5906] usb 2-1: SerialNumber: syz [ 214.198796][ T7734] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 214.226073][ T5906] usb 2-1: Invalid connection information received from device [ 214.229185][ T7734] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 214.295875][ T7734] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 214.298480][ T7739] loop8: detected capacity change from 0 to 7 [ 214.315628][ T7739] Dev loop8: unable to read RDB block 7 [ 214.321154][ T7734] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 214.329941][ T7739] loop8: unable to read partition table [ 214.335962][ T7739] loop8: partition table beyond EOD, truncated [ 214.342429][ T7739] loop_reread_partitions: partition scan of loop8 (被x^> ) failed (rc=-5) [ 214.409682][ T5826] ir_usb 3-1:0.126: IR Dongle converter detected [ 214.416543][ T5918] usb 1-1: new low-speed USB device number 36 using dummy_hcd [ 214.449729][ T5906] usb 2-1: USB disconnect, device number 31 [ 214.598529][ T5918] usb 1-1: config 0 interface 0 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 214.617077][ T5826] usb 3-1: IR Dongle converter now attached to ttyUSB0 [ 214.624960][ T5918] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint descriptor of length 2, skipping [ 214.654917][ T5918] usb 1-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 214.823221][ T7713] xt_hashlimit: max too large, truncated to 1048576 [ 214.858180][ T5947] usb 3-1: USB disconnect, device number 23 [ 214.874477][ T5947] ir-usb ttyUSB0: IR Dongle converter now disconnected from ttyUSB0 [ 214.892729][ T5947] ir_usb 3-1:0.126: device disconnected [ 215.084254][ T5906] usb 4-1: new high-speed USB device number 28 using dummy_hcd [ 215.133098][ T30] audit: type=1326 audit(1750596952.577:388): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7747 comm="syz.1.451" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f73a1b8e929 code=0x7ffc0000 [ 215.167763][ T30] audit: type=1326 audit(1750596952.577:389): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7747 comm="syz.1.451" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f73a1b8e929 code=0x7ffc0000 [ 215.195000][ T30] audit: type=1326 audit(1750596952.577:390): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7747 comm="syz.1.451" exe="/root/syz-executor" sig=0 arch=c000003e syscall=222 compat=0 ip=0x7f73a1b8e929 code=0x7ffc0000 [ 215.222183][ T30] audit: type=1326 audit(1750596952.577:391): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7747 comm="syz.1.451" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f73a1b8e929 code=0x7ffc0000 [ 215.236491][ T5906] usb 4-1: device descriptor read/64, error -71 [ 215.250001][ T30] audit: type=1326 audit(1750596952.577:392): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7747 comm="syz.1.451" exe="/root/syz-executor" sig=0 arch=c000003e syscall=223 compat=0 ip=0x7f73a1b8e929 code=0x7ffc0000 [ 215.274990][ T30] audit: type=1326 audit(1750596952.587:393): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7747 comm="syz.1.451" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f73a1b2ab19 code=0x7ffc0000 [ 215.304284][ T30] audit: type=1326 audit(1750596952.587:394): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7747 comm="syz.1.451" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f73a1b2ab19 code=0x7ffc0000 [ 215.330981][ T30] audit: type=1326 audit(1750596952.587:395): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7747 comm="syz.1.451" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f73a1b2ab19 code=0x7ffc0000 [ 215.359218][ T30] audit: type=1326 audit(1750596952.587:396): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7747 comm="syz.1.451" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f73a1b2ab19 code=0x7ffc0000 [ 215.386391][ T5947] usb 5-1: new high-speed USB device number 23 using dummy_hcd [ 215.422215][ T30] audit: type=1326 audit(1750596952.587:397): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7747 comm="syz.1.451" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f73a1b2ab19 code=0x7ffc0000 [ 215.506519][ T5906] usb 4-1: new high-speed USB device number 29 using dummy_hcd [ 215.559060][ T5947] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 215.586222][ T5947] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 215.596033][ T5947] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 215.626222][ T5947] usb 5-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 215.635340][ T5947] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 215.676247][ T5906] usb 4-1: device descriptor read/64, error -71 [ 215.693808][ T5947] usb 5-1: config 0 descriptor?? [ 215.787066][ T5906] usb usb4-port1: attempt power cycle [ 216.126275][ T5906] usb 4-1: new high-speed USB device number 30 using dummy_hcd [ 216.170623][ T5906] usb 4-1: device descriptor read/8, error -71 [ 216.537365][ T5906] usb 4-1: new high-speed USB device number 31 using dummy_hcd [ 216.576750][ T5906] usb 4-1: device descriptor read/8, error -71 [ 216.622035][ T5947] plantronics 0003:047F:FFFF.0007: unbalanced collection at end of report description [ 216.655439][ T5947] plantronics 0003:047F:FFFF.0007: parse failed [ 216.672308][ T5947] plantronics 0003:047F:FFFF.0007: probe with driver plantronics failed with error -22 [ 216.696808][ T5906] usb usb4-port1: unable to enumerate USB device [ 217.210438][ T5918] usb 1-1: New USB device found, idVendor=04e8, idProduct=ff30, bcdDevice=a6.d1 [ 217.239612][ T7769] nft_compat: unsupported protocol 1 [ 217.293809][ T5918] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 217.325572][ T5918] usb 1-1: config 0 descriptor?? [ 217.438362][ T5918] usb 1-1: can't set config #0, error -71 [ 217.457405][ T5918] usb 1-1: USB disconnect, device number 36 [ 218.146300][ T5918] usb 1-1: new high-speed USB device number 37 using dummy_hcd [ 218.317832][ T5918] usb 1-1: config 0 interface 0 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 218.335281][ T5918] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 218.384616][ T5918] usb 1-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 218.422448][ T5918] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 218.468477][ T5918] usb 1-1: config 0 descriptor?? [ 218.515083][ T5918] usbhid 1-1:0.0: couldn't find an input interrupt endpoint [ 218.771884][ T121] usb 1-1: USB disconnect, device number 37 [ 218.824530][ T5826] usb 5-1: USB disconnect, device number 23 [ 219.046616][ T56] usb 2-1: new high-speed USB device number 32 using dummy_hcd [ 219.271422][ T56] usb 2-1: Using ep0 maxpacket: 8 [ 219.291869][ T56] usb 2-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 219.300785][ T56] usb 2-1: config 1 has an invalid descriptor of length 244, skipping remainder of the config [ 219.321328][ T56] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 219.414213][ T56] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 219.423504][ T56] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 219.443986][ T56] usb 2-1: Manufacturer: ೵侻ਙȯ [ 219.799181][ T7788] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 219.810064][ T7788] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 219.849447][ T5826] IPVS: starting estimator thread 0... [ 219.936383][ T7790] IPVS: using max 50 ests per chain, 120000 per kthread [ 220.387970][ T5906] usb 1-1: new high-speed USB device number 38 using dummy_hcd [ 220.603290][ T5906] usb 1-1: Using ep0 maxpacket: 16 [ 220.618430][ T5906] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 220.694884][ T5906] usb 1-1: New USB device found, idVendor=1fd2, idProduct=6007, bcdDevice= 0.00 [ 220.774835][ T5906] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 220.843691][ T5906] usb 1-1: config 0 descriptor?? [ 221.165867][ T7801] tipc: Started in network mode [ 221.172839][ T7801] tipc: Node identity 16c6ebcde2d7, cluster identity 4711 [ 221.185169][ T7801] tipc: Enabled bearer , priority 0 [ 221.195008][ T7801] syzkaller0: entered promiscuous mode [ 221.203064][ T7801] syzkaller0: entered allmulticast mode [ 221.250951][ T7802] tipc: Resetting bearer [ 221.261987][ T7793] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 221.282614][ T7793] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 221.294402][ T7800] tipc: Resetting bearer [ 221.346677][ T7800] tipc: Disabling bearer [ 221.395908][ T5906] hid-multitouch 0003:1FD2:6007.0008: hidraw0: USB HID v0.00 Device [HID 1fd2:6007] on usb-dummy_hcd.0-1/input0 [ 221.550455][ T5826] usb 1-1: USB disconnect, device number 38 [ 222.166472][ T56] usb 2-1: 0:2 : does not exist [ 222.241318][ T56] usb 2-1: USB disconnect, device number 32 [ 222.333470][ T6143] udevd[6143]: error opening ATTR{/sys/devices/platform/dummy_hcd.1/usb2/2-1/2-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 223.036187][ T56] usb 3-1: new full-speed USB device number 24 using dummy_hcd [ 223.277167][ T7832] loop8: detected capacity change from 0 to 7 [ 223.344071][ T7832] Dev loop8: unable to read RDB block 7 [ 223.350213][ T7832] loop8: unable to read partition table [ 223.396360][ T56] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 223.411485][ T56] usb 3-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 5 [ 223.446501][ T7832] loop8: partition table beyond EOD, truncated [ 223.454550][ T7832] loop_reread_partitions: partition scan of loop8 (被x^> ) failed (rc=-5) [ 223.608267][ T56] usb 3-1: New USB device found, idVendor=2040, idProduct=b138, bcdDevice= 1.42 [ 223.628140][ T56] usb 3-1: New USB device strings: Mfr=4, Product=0, SerialNumber=0 [ 223.668372][ T56] usb 3-1: Manufacturer: syz [ 223.704580][ T56] usb 3-1: config 0 descriptor?? [ 224.022403][ T7827] netlink: 36 bytes leftover after parsing attributes in process `syz.2.471'. [ 224.046259][ T121] usb 5-1: new high-speed USB device number 24 using dummy_hcd [ 224.322821][ T121] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 224.345017][ T121] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 224.362593][ T121] usb 5-1: New USB device found, idVendor=08b7, idProduct=0000, bcdDevice= 0.00 [ 224.372838][ T121] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 224.383370][ T121] usb 5-1: SerialNumber: syz [ 224.652264][ T121] usb 5-1: invalid UAC_HEADER (v1) [ 224.673807][ T121] snd-usb-audio 5-1:1.0: probe with driver snd-usb-audio failed with error -22 [ 224.708144][ T121] usb 5-1: USB disconnect, device number 24 [ 224.763676][ T6143] udevd[6143]: error opening ATTR{/sys/devices/platform/dummy_hcd.4/usb5/5-1/5-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 224.936515][ T5918] usb 2-1: new full-speed USB device number 33 using dummy_hcd [ 225.109132][ T5918] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 225.141574][ T5918] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 10 [ 225.171845][ T5918] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x2 has invalid wMaxPacketSize 0 [ 225.190434][ T5918] usb 2-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 5 [ 225.207023][ T5918] usb 2-1: New USB device found, idVendor=2040, idProduct=b138, bcdDevice= 1.42 [ 225.227252][ T5918] usb 2-1: New USB device strings: Mfr=4, Product=0, SerialNumber=0 [ 225.246795][ T5918] usb 2-1: Manufacturer: syz [ 225.275407][ T5918] usb 2-1: config 0 descriptor?? [ 225.323845][ T7853] program syz.4.479 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 225.440050][ T56] usb 3-1: USB disconnect, device number 24 [ 225.446178][ T5836] usb 1-1: new high-speed USB device number 39 using dummy_hcd [ 225.490697][ T7840] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 225.541343][ T7840] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 225.579094][ T7840] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 225.598614][ T7840] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 225.624539][ T5836] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 225.627493][ T7840] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 225.658917][ T5836] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 225.672807][ T5836] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 225.681459][ T5836] usb 1-1: Product: syz [ 225.685180][ T7840] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 225.687970][ T5836] usb 1-1: Manufacturer: syz [ 225.702458][ T5836] usb 1-1: SerialNumber: syz [ 225.711008][ T7840] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 225.740629][ T7840] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 225.764800][ T7840] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 225.797099][ T7840] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 225.867494][ T56] usb 3-1: new high-speed USB device number 25 using dummy_hcd [ 225.950814][ T5836] cdc_ncm 1-1:1.0: failed GET_NTB_PARAMETERS [ 225.989241][ T5918] rc_core: IR keymap rc-hauppauge not found [ 226.009889][ T5836] cdc_ncm 1-1:1.0: bind() failure [ 226.020467][ T5918] Registered IR keymap rc-empty [ 226.025783][ T5918] mceusb 2-1:0.0: Error: mce write submit urb error = -90 [ 226.046507][ T56] usb 3-1: Using ep0 maxpacket: 16 [ 226.066336][ T5918] mceusb 2-1:0.0: Error: mce write submit urb error = -90 [ 226.075531][ T5836] cdc_ncm 1-1:1.1: CDC Union missing and no IAD found [ 226.086801][ T5836] cdc_ncm 1-1:1.1: bind() failure [ 226.087865][ T56] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 226.123794][ T5836] usb 1-1: USB disconnect, device number 39 [ 226.135098][ T5918] rc rc0: Conexant Hybrid TV (cx231xx) MCE IR no TX as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/rc/rc0 [ 226.152401][ T56] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 226.170041][ T7774] Set syz1 is full, maxelem 65536 reached [ 226.213254][ T5918] input: Conexant Hybrid TV (cx231xx) MCE IR no TX as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/rc/rc0/input16 [ 226.215719][ T56] usb 3-1: New USB device found, idVendor=056e, idProduct=00fe, bcdDevice= 0.00 [ 226.251734][ T5918] mceusb 2-1:0.0: Error: mce write submit urb error = -90 [ 226.289968][ T7870] netlink: 28 bytes leftover after parsing attributes in process `syz.0.483'. [ 226.319644][ T7870] netlink: 12 bytes leftover after parsing attributes in process `syz.0.483'. [ 226.329162][ T5918] mceusb 2-1:0.0: Error: mce write submit urb error = -90 [ 226.366368][ T5918] mceusb 2-1:0.0: Error: mce write submit urb error = -90 [ 226.384944][ T56] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 226.398075][ T5918] mceusb 2-1:0.0: Error: mce write submit urb error = -90 [ 226.446278][ T5918] mceusb 2-1:0.0: Error: mce write submit urb error = -90 [ 226.457590][ T56] usb 3-1: config 0 descriptor?? [ 226.503857][ T5918] mceusb 2-1:0.0: Error: mce write submit urb error = -90 [ 226.558972][ T5918] mceusb 2-1:0.0: Error: mce write submit urb error = -90 [ 226.568076][ T7879] loop8: detected capacity change from 0 to 7 [ 226.589602][ T5918] mceusb 2-1:0.0: Error: mce write submit urb error = -90 [ 226.606370][ T7879] Dev loop8: unable to read RDB block 7 [ 226.615298][ T7879] loop8: unable to read partition table [ 226.639565][ T7879] loop8: partition table beyond EOD, truncated [ 226.680632][ T5918] mceusb 2-1:0.0: Error: mce write submit urb error = -90 [ 226.690592][ T7881] workqueue: Failed to create a rescuer kthread for wq "nfc2_nci_rx_wq": -EINTR [ 226.708880][ T7879] loop_reread_partitions: partition scan of loop8 (被x^> ) failed (rc=-5) [ 226.727639][ T5918] mceusb 2-1:0.0: Error: mce write submit urb error = -90 [ 226.768520][ T5918] mceusb 2-1:0.0: Registered 424242424242 with mce emulator interface version 1 [ 226.878541][ T5918] mceusb 2-1:0.0: 2 tx ports (0x0 cabled) and 2 rx sensors (0x0 active) [ 226.905710][ T56] elecom 0003:056E:00FE.0009: hidraw0: USB HID v0.02 Device [HID 056e:00fe] on usb-dummy_hcd.2-1/input0 [ 226.961918][ T5918] usb 2-1: USB disconnect, device number 33 [ 227.091796][ T7855] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 227.141051][ T7855] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 227.352464][ T7901] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 227.404549][ T5920] usb 3-1: USB disconnect, device number 25 [ 227.746298][ T5918] usb 4-1: new full-speed USB device number 32 using dummy_hcd [ 227.896221][ T5920] usb 3-1: new high-speed USB device number 26 using dummy_hcd [ 227.951698][ T5918] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 227.971369][ T5918] usb 4-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xBE, changing to 0x8E [ 228.001316][ T5918] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x8E has invalid wMaxPacketSize 0 [ 228.022147][ T5918] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 3 [ 228.076237][ T5920] usb 3-1: Using ep0 maxpacket: 8 [ 228.122173][ T5920] usb 3-1: unable to get BOS descriptor or descriptor too short [ 228.143691][ T5918] usb 4-1: New USB device found, idVendor=10c5, idProduct=819a, bcdDevice=e4.46 [ 228.153353][ T5918] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=35 [ 228.167134][ T5918] usb 4-1: Product: syz [ 228.171376][ T5918] usb 4-1: Manufacturer: syz [ 228.181655][ T5918] usb 4-1: SerialNumber: syz [ 228.203011][ T5920] usb 3-1: config 5 has an invalid interface number: 215 but max is 0 [ 228.203290][ T5918] usb 4-1: config 0 descriptor?? [ 228.225188][ T5918] radio-si470x 4-1:0.0: could not find interrupt in endpoint [ 228.233062][ T5918] radio-si470x 4-1:0.0: probe with driver radio-si470x failed with error -5 [ 228.242258][ T5918] usbhid 4-1:0.0: couldn't find an input interrupt endpoint [ 228.280810][ T5920] usb 3-1: config 5 has no interface number 0 [ 228.318881][ T5920] usb 3-1: config 5 interface 215 has no altsetting 0 [ 228.383166][ T5920] usb 3-1: New USB device found, idVendor=1163, idProduct=0100, bcdDevice=dc.ba [ 228.424080][ T5920] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 228.503826][ T7911] loop8: detected capacity change from 0 to 7 [ 228.511197][ T7911] Dev loop8: unable to read RDB block 7 [ 228.517879][ T7911] loop8: unable to read partition table [ 228.524240][ T7911] loop8: partition table beyond EOD, truncated [ 228.526139][ T5920] usb 3-1: Product: syz [ 228.540797][ T7911] loop_reread_partitions: partition scan of loop8 (被x^> ) failed (rc=-5) [ 228.637746][ T5920] usb 3-1: Manufacturer: syz [ 228.932253][ T5920] usb 3-1: SerialNumber: syz [ 229.172753][ T5920] cypress_m8 3-1:5.215: DeLorme Earthmate USB converter detected [ 229.187797][ T5920] earthmate ttyUSB0: required endpoint is missing [ 229.212340][ T5920] usb 3-1: USB disconnect, device number 26 [ 229.227117][ T5920] cypress_m8 3-1:5.215: device disconnected [ 229.441312][ T5906] usb 1-1: new high-speed USB device number 40 using dummy_hcd [ 229.479768][ T7922] veth1_macvtap: left promiscuous mode [ 229.485334][ T7922] macsec0: entered promiscuous mode [ 229.498445][ T7922] veth1_macvtap: entered promiscuous mode [ 229.504493][ T7922] macsec0: left promiscuous mode [ 229.520736][ T7922] openvswitch: netlink: Missing key (keys=40, expected=100) [ 229.657681][ T5906] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 229.671121][ T5906] usb 1-1: config 0 interface 0 has no altsetting 0 [ 229.696342][ T5906] usb 1-1: New USB device found, idVendor=10fd, idProduct=1513, bcdDevice=7e.ce [ 229.707593][ T5906] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 229.746176][ T5906] usb 1-1: Product: syz [ 229.757581][ T5906] usb 1-1: Manufacturer: syz [ 229.837443][ T5906] usb 1-1: SerialNumber: syz [ 229.865775][ T5906] usb 1-1: config 0 descriptor?? [ 229.902461][ T7927] loop8: detected capacity change from 0 to 7 [ 229.925808][ T7927] Dev loop8: unable to read RDB block 7 [ 229.932946][ T5906] dvb-usb: found a 'MSI DIGI VOX mini II DVB-T USB2.0' in warm state. [ 229.941745][ T7927] loop8: unable to read partition table [ 230.007393][ T7927] loop8: partition table beyond EOD, truncated [ 230.025918][ T7927] loop_reread_partitions: partition scan of loop8 (被x^> ) failed (rc=-5) [ 230.038235][ T5906] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 230.050286][ T5906] dvbdev: DVB: registering new adapter (MSI DIGI VOX mini II DVB-T USB2.0) [ 230.059800][ T5906] usb 1-1: media controller created [ 230.176218][ T5920] usb 4-1: USB disconnect, device number 32 [ 230.368164][ T5906] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 230.447298][ T7903] delete_channel: no stack [ 230.661096][ T5906] DVB: Unable to find symbol tda10046_attach() [ 230.684464][ T5906] dvb-usb: no frontend was attached by 'MSI DIGI VOX mini II DVB-T USB2.0' [ 230.717313][ T5906] dvb-usb: MSI DIGI VOX mini II DVB-T USB2.0 successfully initialized and connected. [ 230.765932][ T7948] loop8: detected capacity change from 0 to 7 [ 230.784181][ T7948] Dev loop8: unable to read RDB block 7 [ 230.790796][ T5920] usb 5-1: new high-speed USB device number 25 using dummy_hcd [ 230.802845][ T7948] loop8: unable to read partition table [ 230.810665][ T7948] loop8: partition table beyond EOD, truncated [ 230.825470][ T7948] loop_reread_partitions: partition scan of loop8 (被x^> ) failed (rc=-5) [ 230.948601][ T5920] usb 5-1: device descriptor read/64, error -71 [ 231.062356][ T7955] tipc: New replicast peer: 0.0.0.0 [ 231.073494][ T7955] tipc: Enabled bearer , priority 10 [ 231.310653][ T5920] usb 5-1: new high-speed USB device number 26 using dummy_hcd [ 231.526214][ T5920] usb 5-1: device descriptor read/64, error -71 [ 231.636618][ T5920] usb usb5-port1: attempt power cycle [ 231.886303][ T5906] dvb_usb_m920x 1-1:0.0: probe with driver dvb_usb_m920x failed with error -71 [ 231.903608][ T5906] usb 1-1: USB disconnect, device number 40 [ 231.932444][ T7962] ptrace attach of "./syz-executor exec"[5843] was attempted by "./syz-executor exec"[7962] [ 232.265318][ T5947] tipc: Node number set to 3758096386 [ 232.341048][ T5920] usb 5-1: new high-speed USB device number 27 using dummy_hcd [ 232.432390][ T5920] usb 5-1: device descriptor read/8, error -71 [ 232.686288][ T5920] usb 5-1: new high-speed USB device number 28 using dummy_hcd [ 232.716769][ T5920] usb 5-1: device descriptor read/8, error -71 [ 232.828194][ T5920] usb usb5-port1: unable to enumerate USB device [ 233.006960][ T7976] loop8: detected capacity change from 0 to 7 [ 233.016187][ T5947] usb 1-1: new full-speed USB device number 41 using dummy_hcd [ 233.049356][ T7976] Dev loop8: unable to read RDB block 7 [ 233.095622][ T7976] loop8: unable to read partition table [ 233.105922][ T7976] loop8: partition table beyond EOD, truncated [ 233.115697][ T7976] loop_reread_partitions: partition scan of loop8 (被x^> ) failed (rc=-5) [ 233.208188][ T5947] usb 1-1: config 0 has an invalid interface number: 20 but max is 0 [ 233.226346][ T5947] usb 1-1: config 0 has no interface number 0 [ 233.266414][ T5947] usb 1-1: config 0 interface 20 altsetting 0 endpoint 0x6 has invalid maxpacket 1023, setting to 64 [ 233.330100][ T5947] usb 1-1: New USB device found, idVendor=04e6, idProduct=0005, bcdDevice= 1.00 [ 233.380295][ T5947] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 233.398709][ T5947] usb 1-1: Product: syz [ 233.435914][ T5947] usb 1-1: Manufacturer: syz [ 233.473660][ T5947] usb 1-1: SerialNumber: syz [ 233.507104][ T5947] usb 1-1: config 0 descriptor?? [ 233.539740][ T7972] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 233.553651][ T5947] ums-sddr09 1-1:0.20: USB Mass Storage device detected [ 233.645071][ T5947] ums-sddr09 1-1:0.20: probe with driver ums-sddr09 failed with error -22 [ 233.839934][ T7997] ptrace attach of "./syz-executor exec"[5843] was attempted by "./syz-executor exec"[7997] [ 234.592349][ T5826] usb 2-1: new high-speed USB device number 34 using dummy_hcd [ 234.656257][ T5836] usb 5-1: new high-speed USB device number 29 using dummy_hcd [ 234.851189][ T5826] usb 2-1: config 2 has an invalid interface number: 8 but max is 1 [ 234.867173][ T5826] usb 2-1: config 2 has an invalid interface number: 52 but max is 1 [ 234.893488][ T5826] usb 2-1: config 2 contains an unexpected descriptor of type 0x1, skipping [ 234.893783][ T8011] loop8: detected capacity change from 0 to 7 [ 234.947576][ T5836] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 234.959593][ T5826] usb 2-1: config 2 has an invalid interface number: 28 but max is 1 [ 234.968008][ T5836] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 234.981167][ T5826] usb 2-1: config 2 has an invalid descriptor of length 1, skipping remainder of the config [ 234.992418][ T8011] Dev loop8: unable to read RDB block 7 [ 234.998554][ T5836] usb 5-1: New USB device found, idVendor=054c, idProduct=0df2, bcdDevice=d6.af [ 235.009618][ T5826] usb 2-1: config 2 has 3 interfaces, different from the descriptor's value: 2 [ 235.019594][ T5836] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 235.029460][ T5826] usb 2-1: config 2 has no interface number 0 [ 235.033228][ T8011] loop8: unable to read partition table [ 235.042559][ T5826] usb 2-1: config 2 has no interface number 1 [ 235.050720][ T5836] usb 5-1: config 0 descriptor?? [ 235.060067][ T5826] usb 2-1: config 2 has no interface number 2 [ 235.071925][ T5826] usb 2-1: config 2 interface 8 altsetting 5 has an invalid descriptor for endpoint zero, skipping [ 235.084734][ T5826] usb 2-1: config 2 interface 8 altsetting 5 endpoint 0x1 has invalid maxpacket 512, setting to 64 [ 235.096415][ T5826] usb 2-1: config 2 interface 8 altsetting 5 endpoint 0x7 has invalid maxpacket 1120, setting to 64 [ 235.101684][ T8011] loop8: partition table beyond EOD, [ 235.107738][ T5826] usb 2-1: config 2 interface 8 altsetting 5 endpoint 0x8 has invalid maxpacket 1023, setting to 64 [ 235.128881][ T5826] usb 2-1: config 2 interface 8 altsetting 5 has a duplicate endpoint with address 0x1, skipping [ 235.139913][ T5826] usb 2-1: config 2 interface 8 altsetting 5 has an invalid descriptor for endpoint zero, skipping [ 235.146665][ T8011] truncated [ 235.154493][ T5826] usb 2-1: config 2 interface 8 altsetting 5 has 8 endpoint descriptors, different from the interface descriptor's value: 16 [ 235.172057][ T8011] loop_reread_partitions: partition scan of loop8 (被x^> ) failed (rc=-5) [ 235.172057][ T5826] usb 2-1: too many endpoints for config 2 interface 52 altsetting 250: 38, using maximum allowed: 30 [ 235.174431][ T5826] usb 2-1: config 2 interface 52 altsetting 250 has a duplicate endpoint with address 0x1, skipping [ 235.280816][ T5826] usb 2-1: config 2 interface 52 altsetting 250 has a duplicate endpoint with address 0x3, skipping [ 235.292299][ T5826] usb 2-1: config 2 interface 52 altsetting 250 endpoint 0x6 has invalid maxpacket 1023, setting to 64 [ 235.305624][ T5826] usb 2-1: config 2 interface 52 altsetting 250 has a duplicate endpoint with address 0x3, skipping [ 235.319061][ T5826] usb 2-1: config 2 interface 52 altsetting 250 has a duplicate endpoint with address 0x9, skipping [ 235.334445][ T5826] usb 2-1: config 2 interface 52 altsetting 250 has an invalid descriptor for endpoint zero, skipping [ 235.349959][ T5826] usb 2-1: config 2 interface 52 altsetting 250 has 8 endpoint descriptors, different from the interface descriptor's value: 38 [ 235.393397][ T5826] usb 2-1: config 2 interface 28 altsetting 14 has a duplicate endpoint with address 0x5, skipping [ 235.406053][ T5826] usb 2-1: config 2 interface 28 altsetting 14 has an invalid descriptor for endpoint zero, skipping [ 235.421481][ T5826] usb 2-1: config 2 interface 28 altsetting 14 endpoint 0xB has an invalid bInterval 129, changing to 7 [ 235.435687][ T5826] usb 2-1: config 2 interface 28 altsetting 14 has a duplicate endpoint with address 0x5, skipping [ 235.472777][ T5826] usb 2-1: config 2 interface 28 altsetting 14 endpoint 0xF has invalid maxpacket 983, setting to 64 [ 235.484246][ T5826] usb 2-1: config 2 interface 28 altsetting 14 has a duplicate endpoint with address 0xB, skipping [ 235.497847][ T5836] playstation 0003:054C:0DF2.000A: unknown main item tag 0x0 [ 235.505308][ T5836] playstation 0003:054C:0DF2.000A: unknown main item tag 0x0 [ 235.518885][ T5826] usb 2-1: config 2 interface 28 altsetting 14 has a duplicate endpoint with address 0x5, skipping [ 235.882314][ T5836] playstation 0003:054C:0DF2.000A: unknown main item tag 0x0 [ 235.953744][ T5918] usb 1-1: USB disconnect, device number 41 [ 235.998294][ T5836] playstation 0003:054C:0DF2.000A: unknown main item tag 0x0 [ 236.005743][ T5836] playstation 0003:054C:0DF2.000A: unknown main item tag 0x0 [ 236.013269][ T5826] usb 2-1: config 2 interface 28 altsetting 14 has a duplicate endpoint with address 0x6, skipping [ 236.067048][ T5826] usb 2-1: config 2 interface 28 altsetting 14 has 8 endpoint descriptors, different from the interface descriptor's value: 10 [ 236.107847][ T5836] playstation 0003:054C:0DF2.000A: hidraw0: USB HID v1.01 Device [HID 054c:0df2] on usb-dummy_hcd.4-1/input0 [ 236.156204][ T121] usb 4-1: new high-speed USB device number 33 using dummy_hcd [ 236.164419][ T5826] usb 2-1: config 2 interface 8 has no altsetting 0 [ 236.243358][ T5826] usb 2-1: config 2 interface 52 has no altsetting 0 [ 236.273846][ T5826] usb 2-1: config 2 interface 28 has no altsetting 0 [ 236.318546][ T5826] usb 2-1: New USB device found, idVendor=05c6, idProduct=9048, bcdDevice=e4.d1 [ 236.344125][ T5826] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 236.432100][ T5826] usb 2-1: Product: syz [ 236.439602][ T121] usb 4-1: config 27 has an invalid descriptor of length 0, skipping remainder of the config [ 236.452044][ T121] usb 4-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 236.466249][ T5826] usb 2-1: Manufacturer: syz [ 236.470908][ T5826] usb 2-1: SerialNumber: syz [ 236.485904][ T121] usb 4-1: config 27 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 236.510448][ T8007] raw-gadget.1 gadget.1: fail, usb_ep_enable returned -22 [ 236.519632][ T121] usb 4-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 236.546173][ T121] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 236.580791][ T121] usb 4-1: Quirk or no altset; falling back to MIDI 1.0 [ 236.589170][ T121] usb 4-1: invalid MIDI out EP 0 [ 236.706513][ T5920] usb 1-1: new high-speed USB device number 42 using dummy_hcd [ 236.744303][ T121] snd-usb-audio 4-1:27.0: probe with driver snd-usb-audio failed with error -22 [ 236.781802][ T8014] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 236.782122][ T8014] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 236.783455][ T8014] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 236.783772][ T8014] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 236.876788][ T5920] usb 1-1: Using ep0 maxpacket: 16 [ 236.878913][ T5920] usb 1-1: config 7 has an invalid descriptor of length 0, skipping remainder of the config [ 236.878970][ T5920] usb 1-1: config 7 interface 0 altsetting 5 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 236.878997][ T5920] usb 1-1: config 7 interface 0 altsetting 5 endpoint 0x81 has invalid wMaxPacketSize 0 [ 236.879019][ T5920] usb 1-1: config 7 interface 0 altsetting 5 has 1 endpoint descriptor, different from the interface descriptor's value: 5 [ 236.879046][ T5920] usb 1-1: config 7 interface 0 has no altsetting 0 [ 236.879080][ T5920] usb 1-1: New USB device found, idVendor=0458, idProduct=5010, bcdDevice= 0.00 [ 236.879103][ T5920] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 237.256238][ T5826] usb 2-1: USB disconnect, device number 34 [ 237.295219][ T5920] usbhid 1-1:7.0: can't add hid device: -71 [ 237.318410][ T5920] usbhid 1-1:7.0: probe with driver usbhid failed with error -71 [ 237.337989][ T5920] usb 1-1: USB disconnect, device number 42 [ 238.013785][ T30] kauditd_printk_skb: 960 callbacks suppressed [ 238.013803][ T30] audit: type=1400 audit(1750596975.457:1358): apparmor="DENIED" operation="change_onexec" class="file" info="label not found" error=-22 profile="unconfined" name="&" pid=8041 comm="syz.2.532" [ 238.206719][ T5826] usb 2-1: new high-speed USB device number 35 using dummy_hcd [ 238.287541][ T8046] loop8: detected capacity change from 0 to 7 [ 238.309768][ T8046] Dev loop8: unable to read RDB block 7 [ 238.335761][ T8046] loop8: unable to read partition table [ 238.352769][ T8046] loop8: partition table beyond EOD, truncated [ 238.396642][ T5826] usb 2-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 238.416659][ T8046] loop_reread_partitions: partition scan of loop8 (被x^> ) failed (rc=-5) [ 238.428266][ T5826] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 238.466247][ T5826] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 238.500106][ T5826] usb 2-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 238.557511][ T5826] usb 2-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 238.591658][ T5826] usb 2-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 238.635840][ T5826] usb 2-1: Product: syz [ 238.673628][ T5826] usb 2-1: Manufacturer: syz [ 238.730313][ T5826] cdc_wdm 2-1:1.0: skipping garbage [ 238.740103][ T5826] cdc_wdm 2-1:1.0: skipping garbage [ 238.746827][ T5826] cdc_wdm 2-1:1.0: skipping garbage [ 238.752099][ T5826] cdc_wdm 2-1:1.0: probe with driver cdc_wdm failed with error -22 [ 238.781277][ T8049] netlink: 8 bytes leftover after parsing attributes in process `syz.0.535'. [ 238.793775][ T8049] netlink: 8 bytes leftover after parsing attributes in process `syz.0.535'. [ 238.843065][ T5906] usb 4-1: USB disconnect, device number 33 [ 239.168501][ T8058] TCP: TCP_TX_DELAY enabled [ 239.323603][ T8059] ptrace attach of "./syz-executor exec"[5844] was attempted by "./syz-executor exec"[8059] [ 239.416256][ T5906] usb 4-1: new high-speed USB device number 34 using dummy_hcd [ 239.443928][ T8009] syz.4.522 (8009): drop_caches: 1 [ 239.610920][ T5836] playstation 0003:054C:0DF2.000A: Failed to retrieve feature with reportID 32: -71 [ 239.637649][ T5836] playstation 0003:054C:0DF2.000A: Failed to retrieve DualSense firmware info: -71 [ 239.661826][ T5906] usb 4-1: Using ep0 maxpacket: 32 [ 239.671456][ T5906] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x2 has invalid wMaxPacketSize 0 [ 239.677424][ T5836] playstation 0003:054C:0DF2.000A: Failed to get firmware info from DualSense [ 239.704968][ T5836] playstation 0003:054C:0DF2.000A: Failed to create dualsense. [ 239.717722][ T5906] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0xC has invalid wMaxPacketSize 0 [ 239.735955][ T5836] playstation 0003:054C:0DF2.000A: probe with driver playstation failed with error -71 [ 239.751382][ T5836] usb 5-1: USB disconnect, device number 29 [ 239.826468][ T5906] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x3 has an invalid bInterval 0, changing to 7 [ 239.869691][ T5906] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x8 has invalid wMaxPacketSize 0 [ 239.915895][ T5906] usb 4-1: New USB device found, idVendor=05e1, idProduct=0408, bcdDevice=25.11 [ 239.946279][ T5906] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 239.970076][ T8072] netlink: 8 bytes leftover after parsing attributes in process `syz.0.539'. [ 239.982680][ T5906] usb 4-1: Product: syz [ 239.999542][ T5906] usb 4-1: Manufacturer: syz [ 240.017499][ T5906] usb 4-1: SerialNumber: syz [ 240.049018][ T5906] usb 4-1: config 0 descriptor?? [ 240.091429][ T5906] usb 4-1: no audio or video endpoints found [ 240.275653][ T5826] usb 4-1: USB disconnect, device number 34 [ 240.376403][ T5836] usb 5-1: new high-speed USB device number 30 using dummy_hcd [ 240.536687][ T5836] usb 5-1: Using ep0 maxpacket: 32 [ 240.551545][ T5836] usb 5-1: config 0 has an invalid interface number: 1 but max is 0 [ 240.565638][ T5836] usb 5-1: config 0 has no interface number 0 [ 240.592383][ T5836] usb 5-1: config 0 interface 1 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 240.642271][ T5836] usb 5-1: config 0 interface 1 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 240.669824][ T5836] usb 5-1: New USB device found, idVendor=28bd, idProduct=0094, bcdDevice= 0.00 [ 240.680803][ T5836] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 240.701032][ T5836] usb 5-1: config 0 descriptor?? [ 240.855131][ T8084] loop8: detected capacity change from 0 to 7 [ 240.897011][ T5906] usb 2-1: USB disconnect, device number 35 [ 240.930252][ T8084] Dev loop8: unable to read RDB block 7 [ 240.952917][ T8084] loop8: unable to read partition table [ 241.012715][ T8084] loop8: partition table beyond EOD, truncated [ 241.026445][ T8084] loop_reread_partitions: partition scan of loop8 (被x^> ) failed (rc=-5) [ 241.208916][ T5920] usb 3-1: new high-speed USB device number 27 using dummy_hcd [ 241.311138][ T5836] uclogic 0003:28BD:0094.000B: pen parameters not found [ 241.360708][ T5836] uclogic 0003:28BD:0094.000B: interface is invalid, ignoring [ 241.407209][ T5920] usb 3-1: Using ep0 maxpacket: 8 [ 241.442416][ T5920] usb 3-1: config 0 has 1 interface, different from the descriptor's value: 13 [ 241.472851][ T5920] usb 3-1: New USB device found, idVendor=046d, idProduct=08ae, bcdDevice=11.58 [ 241.493145][ T5920] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 241.501420][ T5906] usb 1-1: new low-speed USB device number 43 using dummy_hcd [ 241.525921][ T5920] usb 3-1: Product: syz [ 241.546697][ T5920] usb 3-1: Manufacturer: syz [ 241.556534][ T5920] usb 3-1: SerialNumber: syz [ 241.570794][ T5920] usb 3-1: config 0 descriptor?? [ 241.586715][ T5920] gspca_main: gspca_zc3xx-2.14.0 probing 046d:08ae [ 241.636426][ T5836] usb 2-1: new full-speed USB device number 36 using dummy_hcd [ 241.702070][ T5906] usb 1-1: config 179 has an invalid interface number: 65 but max is 0 [ 241.725664][ T5906] usb 1-1: config 179 has no interface number 0 [ 241.740707][ T5906] usb 1-1: config 179 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 10 [ 241.766387][ T5836] usb 2-1: device descriptor read/64, error -71 [ 241.778585][ T5906] usb 1-1: config 179 interface 65 altsetting 0 endpoint 0xF has invalid wMaxPacketSize 0 [ 241.797405][ T8087] ======================================================= [ 241.797405][ T8087] WARNING: The mand mount option has been deprecated and [ 241.797405][ T8087] and is ignored by this kernel. Remove the mand [ 241.797405][ T8087] option from the mount to silence this warning. [ 241.797405][ T8087] ======================================================= [ 241.832270][ C1] vkms_vblank_simulate: vblank timer overrun [ 241.843973][ T5906] usb 1-1: config 179 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 10 [ 241.866712][ T5906] usb 1-1: config 179 interface 65 altsetting 0 endpoint 0x83 has invalid maxpacket 58368, setting to 8 [ 241.896357][ T5906] usb 1-1: config 179 interface 65 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 241.899567][ T8104] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 241.910179][ T8087] fuse: Bad value for 'fd' [ 241.926184][ T5906] usb 1-1: New USB device found, idVendor=12ab, idProduct=90a3, bcdDevice=1e.eb [ 241.940547][ T8104] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 241.959009][ T8099] usb 5-1: USB disconnect, device number 30 [ 241.976342][ T5906] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 241.999889][ T8107] netlink: 8 bytes leftover after parsing attributes in process `syz.2.546'. [ 242.021018][ T8095] raw-gadget.1 gadget.0: fail, usb_ep_enable returned -22 [ 242.036406][ T5836] usb 2-1: new full-speed USB device number 37 using dummy_hcd [ 242.083676][ T5906] xpad 1-1:179.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -90 [ 242.150073][ T5906] xpad 1-1:179.65: probe with driver xpad failed with error -5 [ 242.196371][ T5836] usb 2-1: device descriptor read/64, error -71 [ 242.308139][ T8095] netlink: 4 bytes leftover after parsing attributes in process `syz.0.549'. [ 242.326854][ T5836] usb usb2-port1: attempt power cycle [ 242.329829][ T8095] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 242.351339][ T8095] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 242.362320][ T5906] usb 1-1: USB disconnect, device number 43 [ 242.596198][ T8099] usb 5-1: new high-speed USB device number 31 using dummy_hcd [ 242.676229][ T5836] usb 2-1: new full-speed USB device number 38 using dummy_hcd [ 242.682739][ T5920] gspca_zc3xx: reg_w_i err -71 [ 242.697017][ T5836] usb 2-1: device descriptor read/8, error -71 [ 242.747927][ T8099] usb 5-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 242.759561][ T8099] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 242.770674][ T8099] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x8F has invalid wMaxPacketSize 0 [ 242.780475][ T8099] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 242.793418][ T8099] usb 5-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 242.802566][ T8099] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 242.813005][ T8099] usb 5-1: config 0 descriptor?? [ 242.936310][ T5836] usb 2-1: new full-speed USB device number 39 using dummy_hcd [ 242.958428][ T5836] usb 2-1: device descriptor read/8, error -71 [ 243.076507][ T5836] usb usb2-port1: unable to enumerate USB device [ 243.106706][ T30] audit: type=1800 audit(1750596980.557:1359): pid=8116 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.0.553" name=20019C1437B3CFFCC3A25729EB7393A7C721518FF6ECA56673F56C7B548772D22972A7D6084F9A98F5323A22F412C0542BCD9F767C8DD5B24476638E93D8D6A0C536D278E3633A dev="mqueue" ino=18064 res=0 errno=0 [ 243.138431][ C1] vkms_vblank_simulate: vblank timer overrun [ 243.280095][ T8099] plantronics 0003:047F:FFFF.000C: No inputs registered, leaving [ 243.299325][ T5920] gspca_zc3xx: Unknown sensor - set to TAS5130C [ 243.312781][ T5920] gspca_zc3xx 3-1:0.0: probe with driver gspca_zc3xx failed with error -71 [ 243.357249][ T8099] plantronics 0003:047F:FFFF.000C: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.4-1/input0 [ 243.366448][ T5920] usb 3-1: USB disconnect, device number 27 [ 243.757124][ T8128] ptrace attach of "./syz-executor exec"[5844] was attempted by "./syz-executor exec"[8128] [ 244.322201][ T8134] netlink: 12 bytes leftover after parsing attributes in process `syz.0.557'. [ 244.331250][ T8134] ksmbd: Daemon and kernel module version mismatch. ksmbd: 0, kernel module: 1. User-space ksmbd should terminate. [ 245.544402][ T5921] usb 5-1: USB disconnect, device number 31 [ 246.126630][ T5920] usb 1-1: new high-speed USB device number 44 using dummy_hcd [ 246.263995][ T8160] netlink: 'syz.1.564': attribute type 1 has an invalid length. [ 246.297921][ T5920] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 246.359968][ T5920] usb 1-1: New USB device found, idVendor=1532, idProduct=010e, bcdDevice= 0.00 [ 246.382326][ T5920] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 246.434937][ T8160] 8021q: adding VLAN 0 to HW filter on device bond1 [ 246.519052][ T5920] usb 1-1: config 0 descriptor?? [ 246.612948][ T8169] ptrace attach of "./syz-executor exec"[5844] was attempted by "./syz-executor exec"[8169] [ 247.200581][ T5920] razer 0003:1532:010E.000D: failed to enable macro keys: -71 [ 247.215743][ T5920] razer 0003:1532:010E.000D: hidraw0: USB HID v0.00 Device [HID 1532:010e] on usb-dummy_hcd.0-1/input0 [ 247.286853][ T5920] usb 1-1: USB disconnect, device number 44 [ 247.299966][ T8099] usb 2-1: new high-speed USB device number 40 using dummy_hcd [ 247.359796][ T8181] fido_id[8181]: Failed to open report descriptor at '/sys/devices/platform/dummy_hcd.0/usb1/report_descriptor': No such file or directory [ 247.416358][ T5921] usb 5-1: new high-speed USB device number 32 using dummy_hcd [ 247.476276][ T8099] usb 2-1: Using ep0 maxpacket: 8 [ 247.490419][ T8099] usb 2-1: New USB device found, idVendor=0ccd, idProduct=00b3, bcdDevice=2d.ea [ 247.502579][ T8099] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 247.516573][ T8099] usb 2-1: Product: syz [ 247.520781][ T8099] usb 2-1: Manufacturer: syz [ 247.536278][ T8099] usb 2-1: SerialNumber: syz [ 247.603322][ T8099] usb 2-1: config 0 descriptor?? [ 247.611880][ T5921] usb 5-1: config 0 has an invalid interface number: 1 but max is 0 [ 247.623409][ T5921] usb 5-1: config 0 has no interface number 0 [ 247.639263][ T8185] ptrace attach of "./syz-executor exec"[5843] was attempted by "./syz-executor exec"[8185] [ 247.695281][ T5921] usb 5-1: New USB device found, idVendor=18b4, idProduct=fffb, bcdDevice=dc.7b [ 247.705165][ T5921] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 247.713643][ T5921] usb 5-1: Product: syz [ 247.718313][ T5921] usb 5-1: Manufacturer: syz [ 247.722984][ T5921] usb 5-1: SerialNumber: syz [ 247.744000][ T5921] usb 5-1: config 0 descriptor?? [ 247.846773][ T8099] usb 2-1: dvb_usb_v2: found a 'TerraTec NOXON DAB Stick' in warm state [ 247.987566][ T5921] usb 5-1: dvb_usb_v2: found a 'E3C EC168 reference design' in warm state [ 248.000291][ T5921] usb 5-1: dvb_usb_v2: will pass the complete MPEG2 transport stream to the software demuxer [ 248.044851][ T5921] dvbdev: DVB: registering new adapter (E3C EC168 reference design) [ 248.088629][ T8191] nft_compat: unsupported protocol 1 [ 248.136578][ T5921] usb 5-1: media controller created [ 248.213947][ T8180] netlink: 8 bytes leftover after parsing attributes in process `syz.4.569'. [ 248.305917][ T5921] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 248.607057][ T8193] ptrace attach of "./syz-executor exec"[5844] was attempted by "./syz-executor exec"[8193] [ 249.026726][ T5906] usb 4-1: new high-speed USB device number 35 using dummy_hcd [ 249.190529][ T5906] usb 4-1: Using ep0 maxpacket: 8 [ 249.212496][ T5906] usb 4-1: config 8 has an invalid interface number: 253 but max is 3 [ 249.230417][ T5906] usb 4-1: config 8 has an invalid interface number: 181 but max is 3 [ 249.257707][ T5906] usb 4-1: config 8 contains an unexpected descriptor of type 0x1, skipping [ 249.316540][ T5906] usb 4-1: config 8 has an invalid interface number: 187 but max is 3 [ 249.335931][ T5906] usb 4-1: config 8 has no interface number 0 [ 249.344792][ T5906] usb 4-1: config 8 has no interface number 1 [ 249.353566][ T5906] usb 4-1: config 8 has no interface number 3 [ 249.372735][ T5906] usb 4-1: config 8 interface 253 altsetting 8 endpoint 0xC has invalid maxpacket 1023, setting to 64 [ 249.382840][ T5921] i2c i2c-2: ec100: i2c rd failed=-110 reg=33 [ 249.385578][ T5906] usb 4-1: config 8 interface 253 altsetting 8 has a duplicate endpoint with address 0xC, skipping [ 249.394792][ T8099] dvb_usb_rtl28xxu 2-1:0.0: probe with driver dvb_usb_rtl28xxu failed with error -71 [ 249.446235][ T8099] usb 2-1: USB disconnect, device number 40 [ 249.502257][ T5906] usb 4-1: config 8 interface 253 altsetting 8 has an invalid descriptor for endpoint zero, skipping [ 249.563481][ T5906] usb 4-1: config 8 interface 253 altsetting 8 has a duplicate endpoint with address 0xC, skipping [ 249.629940][ T5906] usb 4-1: config 8 interface 253 altsetting 8 endpoint 0x6 has an invalid bInterval 127, changing to 10 [ 249.670175][ T5906] usb 4-1: config 8 interface 253 altsetting 8 endpoint 0x4 has invalid maxpacket 512, setting to 64 [ 249.670211][ T5906] usb 4-1: config 8 interface 253 altsetting 8 endpoint 0xE has invalid maxpacket 1023, setting to 64 [ 249.670247][ T5906] usb 4-1: config 8 interface 253 altsetting 8 has a duplicate endpoint with address 0xE, skipping [ 249.670270][ T5906] usb 4-1: config 8 interface 253 altsetting 8 has a duplicate endpoint with address 0x3, skipping [ 249.670292][ T5906] usb 4-1: config 8 interface 253 altsetting 8 has a duplicate endpoint with address 0xB, skipping [ 249.670313][ T5906] usb 4-1: config 8 interface 253 altsetting 8 endpoint 0x8 has invalid maxpacket 1024, setting to 64 [ 249.670339][ T5906] usb 4-1: config 8 interface 253 altsetting 8 has a duplicate endpoint with address 0xD, skipping [ 249.670361][ T5906] usb 4-1: config 8 interface 253 altsetting 8 has a duplicate endpoint with address 0xD, skipping [ 249.670396][ T5906] usb 4-1: config 8 interface 181 altsetting 6 endpoint 0x5 has invalid maxpacket 1024, setting to 64 [ 249.670422][ T5906] usb 4-1: config 8 interface 181 altsetting 6 endpoint 0x1 has an invalid bInterval 64, changing to 10 [ 249.670450][ T5906] usb 4-1: config 8 interface 181 altsetting 6 has a duplicate endpoint with address 0xD, skipping [ 249.670471][ T5906] usb 4-1: config 8 interface 181 altsetting 6 has a duplicate endpoint with address 0xE, skipping [ 249.670494][ T5906] usb 4-1: config 8 interface 181 altsetting 6 has a duplicate endpoint with address 0xD, skipping [ 249.670516][ T5906] usb 4-1: config 8 interface 181 altsetting 6 has a duplicate endpoint with address 0xE, skipping [ 249.670539][ T5906] usb 4-1: config 8 interface 181 altsetting 6 endpoint 0x9 has invalid maxpacket 1024, setting to 64 [ 249.670565][ T5906] usb 4-1: config 8 interface 181 altsetting 6 has a duplicate endpoint with address 0x4, skipping [ 249.670588][ T5906] usb 4-1: config 8 interface 181 altsetting 6 bulk endpoint 0x7 has invalid maxpacket 1024 [ 249.670623][ T5906] usb 4-1: config 8 interface 2 altsetting 14 has a duplicate endpoint with address 0x1, skipping [ 249.670646][ T5906] usb 4-1: config 8 interface 2 altsetting 14 has a duplicate endpoint with address 0xB, skipping [ 249.670668][ T5906] usb 4-1: config 8 interface 2 altsetting 14 has a duplicate endpoint with address 0x1, skipping [ 249.670691][ T5906] usb 4-1: config 8 interface 2 altsetting 14 has a duplicate endpoint with address 0xD, skipping [ 249.670711][ T5906] usb 4-1: config 8 interface 2 altsetting 14 has a duplicate endpoint with address 0xC, skipping [ 249.670734][ T5906] usb 4-1: config 8 interface 2 altsetting 14 endpoint 0xF has invalid maxpacket 512, setting to 64 [ 249.670761][ T5906] usb 4-1: config 8 interface 2 altsetting 14 has an endpoint descriptor with address 0x2E, changing to 0xE [ 249.670785][ T5906] usb 4-1: config 8 interface 2 altsetting 14 has a duplicate endpoint with address 0xE, skipping [ 249.670807][ T5906] usb 4-1: config 8 interface 2 altsetting 14 has 8 endpoint descriptors, different from the interface descriptor's value: 7 [ 249.670845][ T5906] usb 4-1: config 8 interface 187 altsetting 3 has a duplicate endpoint with address 0x9, skipping [ 249.670867][ T5906] usb 4-1: config 8 interface 187 altsetting 3 has a duplicate endpoint with address 0xE, skipping [ 249.670890][ T5906] usb 4-1: config 8 interface 187 altsetting 3 has a duplicate endpoint with address 0xA, skipping [ 249.670912][ T5906] usb 4-1: config 8 interface 253 has no altsetting 0 [ 249.670931][ T5906] usb 4-1: config 8 interface 181 has no altsetting 0 [ 249.670949][ T5906] usb 4-1: config 8 interface 2 has no altsetting 0 [ 249.670967][ T5906] usb 4-1: config 8 interface 187 has no altsetting 0 [ 249.676192][ T5906] usb 4-1: Dual-Role OTG device on HNP port [ 249.676622][ T5906] usb 4-1: New USB device found, idVendor=07c4, idProduct=a002, bcdDevice=d6.26 [ 249.676649][ T5906] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 249.676669][ T5906] usb 4-1: Product: syz [ 249.676684][ T5906] usb 4-1: Manufacturer: syz [ 249.676698][ T5906] usb 4-1: SerialNumber: syz [ 249.955636][ T5906] ums-datafab 4-1:8.253: USB Mass Storage device detected [ 249.960491][ T5906] ums-datafab 4-1:8.253: Quirks match for vid 07c4 pid a002: 1 [ 249.982208][ T8099] usb 5-1: USB disconnect, device number 32 [ 249.992016][ T8197] tty tty4: ldisc open failed (-12), clearing slot 3 [ 250.246810][ T5906] ums-datafab 4-1:8.181: USB Mass Storage device detected [ 250.283343][ T5921] usb 3-1: new high-speed USB device number 28 using dummy_hcd [ 250.286829][ T5906] ums-datafab 4-1:8.181: Quirks match for vid 07c4 pid a002: 1 [ 250.345428][ T5906] ums-datafab 4-1:8.2: USB Mass Storage device detected [ 250.365975][ T5906] ums-datafab 4-1:8.2: Quirks match for vid 07c4 pid a002: 1 [ 250.426213][ T5921] usb 3-1: Using ep0 maxpacket: 16 [ 250.433462][ T5921] usb 3-1: config 0 has an invalid interface number: 1 but max is 0 [ 250.442688][ T5921] usb 3-1: config 0 has no interface number 0 [ 250.444748][ T5906] ums-datafab 4-1:8.187: USB Mass Storage device detected [ 250.449620][ T5921] usb 3-1: config 0 interface 1 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 250.486489][ T5921] usb 3-1: config 0 interface 1 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 250.496946][ T5921] usb 3-1: New USB device found, idVendor=28bd, idProduct=0071, bcdDevice= 0.00 [ 250.506010][ T5921] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 250.520549][ T5921] usb 3-1: config 0 descriptor?? [ 250.555538][ T5906] ums-datafab 4-1:8.187: Quirks match for vid 07c4 pid a002: 1 [ 250.686543][ T5920] usb 5-1: new high-speed USB device number 33 using dummy_hcd [ 250.706221][ T5906] usb 4-1: Found UVC 0.00 device syz (07c4:a002) [ 250.712615][ T5906] usb 4-1: No valid video chain found. [ 250.765190][ T5906] usb 4-1: USB disconnect, device number 35 [ 250.906494][ T5920] usb 5-1: Using ep0 maxpacket: 16 [ 250.939785][ T5920] usb 5-1: config 0 has an invalid interface number: 8 but max is 0 [ 250.973437][ T5920] usb 5-1: config 0 has no interface number 0 [ 250.997165][ T5920] usb 5-1: config 0 interface 8 altsetting 0 endpoint 0x8F has an invalid bInterval 67, changing to 10 [ 251.016964][ T30] audit: type=1326 audit(1750596988.457:1360): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8226 comm="syz.0.584" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f60cd38e929 code=0x0 [ 251.048139][ T5920] usb 5-1: config 0 interface 8 altsetting 0 endpoint 0x8F has invalid maxpacket 24576, setting to 1024 [ 251.072108][ T5920] usb 5-1: New USB device found, idVendor=0d8c, idProduct=000e, bcdDevice=8e.8f [ 251.082161][ T5920] usb 5-1: New USB device strings: Mfr=0, Product=24, SerialNumber=3 [ 251.092617][ T5920] usb 5-1: Product: syz [ 251.114013][ T5920] usb 5-1: SerialNumber: syz [ 251.120856][ T8235] netlink: 'syz.1.583': attribute type 29 has an invalid length. [ 251.132414][ T5920] usb 5-1: config 0 descriptor?? [ 251.139938][ T5921] uclogic 0003:28BD:0071.000E: pen parameters not found [ 251.159230][ T5920] cm109 5-1:0.8: invalid payload size 1024, expected 4 [ 251.159736][ T5921] uclogic 0003:28BD:0071.000E: interface is invalid, ignoring [ 251.171794][ T8235] netlink: 'syz.1.583': attribute type 29 has an invalid length. [ 251.194030][ T5920] input: CM109 USB driver as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.8/input/input19 [ 251.194338][ T5921] usb 3-1: USB disconnect, device number 28 [ 251.230278][ T8238] netlink: 500 bytes leftover after parsing attributes in process `syz.1.583'. [ 251.255130][ T8238] unsupported nla_type 58 [ 251.344817][ C1] cm109 5-1:0.8: cm109_urb_irq_callback: urb status -71 [ 251.516229][ T8099] usb 2-1: new low-speed USB device number 41 using dummy_hcd [ 251.656349][ T8099] usb 2-1: device descriptor read/64, error -71 [ 251.896294][ T8099] usb 2-1: new low-speed USB device number 42 using dummy_hcd [ 252.086273][ T8099] usb 2-1: device descriptor read/64, error -71 [ 252.216717][ T8099] usb usb2-port1: attempt power cycle [ 252.427909][ T8251] ptrace attach of "./syz-executor exec"[5844] was attempted by "./syz-executor exec"[8251] [ 252.593641][ T8099] usb 2-1: new low-speed USB device number 43 using dummy_hcd [ 252.661286][ T8254] netlink: 136 bytes leftover after parsing attributes in process `syz.3.588'. [ 252.670803][ T8254] A link change request failed with some changes committed already. Interface dummy0 may have been left with an inconsistent configuration, please check. [ 252.699596][ T8099] usb 2-1: device descriptor read/8, error -71 [ 252.956266][ T8099] usb 2-1: new low-speed USB device number 44 using dummy_hcd [ 253.048941][ T8099] usb 2-1: device descriptor read/8, error -71 [ 253.180706][ T8099] usb usb2-port1: unable to enumerate USB device [ 253.244246][ T8249] delete_channel: no stack [ 253.339241][ C1] cm109 5-1:0.8: cm109_urb_ctl_callback: urb status -71 [ 253.341176][ T8099] usb 5-1: USB disconnect, device number 33 [ 253.346226][ C1] cm109 5-1:0.8: cm109_submit_buzz_toggle: usb_submit_urb (urb_ctl) failed -19 [ 253.364132][ T5836] usb 1-1: new high-speed USB device number 45 using dummy_hcd [ 253.556366][ T5836] usb 1-1: Using ep0 maxpacket: 16 [ 253.587917][ T8099] cm109 5-1:0.8: cm109_toggle_buzzer_sync: usb_control_msg() failed -19 [ 253.599096][ T5836] usb 1-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xF3, changing to 0x83 [ 253.626235][ T5836] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 253.691728][ T5836] usb 1-1: New USB device found, idVendor=2040, idProduct=0264, bcdDevice=4e.d1 [ 253.719971][ T5836] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 253.766718][ T5836] usb 1-1: Product: syz [ 253.816241][ T5836] usb 1-1: Manufacturer: syz [ 253.820894][ T5836] usb 1-1: SerialNumber: syz [ 253.841344][ T5836] usb 1-1: config 0 descriptor?? [ 253.869869][ T5836] em28xx 1-1:0.0: New device syz syz @ 480 Mbps (2040:0264, interface 0, class 0) [ 253.934942][ T5836] em28xx 1-1:0.0: Audio interface 0 found (Vendor Class) [ 254.454940][ T8276] nft_compat: unsupported protocol 1 [ 254.482977][ T5836] em28xx 1-1:0.0: chip ID is em2870 [ 254.700833][ T5920] usb 3-1: new full-speed USB device number 29 using dummy_hcd [ 254.711760][ T30] audit: type=1400 audit(1750596992.157:1361): apparmor="DENIED" operation="change_onexec" class="file" info="label not found" error=-22 profile="unconfined" name="&" pid=8257 comm="syz.0.590" [ 254.827439][ T5836] usb 1-1: USB disconnect, device number 45 [ 254.834248][ T5836] em28xx 1-1:0.0: Disconnecting em28xx [ 254.942204][ T5836] em28xx 1-1:0.0: Freeing device [ 254.945902][ T5920] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 254.995399][ T5920] usb 3-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 5 [ 255.056338][ T8280] nft_compat: unsupported protocol 1 [ 255.360288][ T5920] usb 3-1: New USB device found, idVendor=2040, idProduct=b138, bcdDevice= 1.42 [ 255.370772][ T5920] usb 3-1: New USB device strings: Mfr=4, Product=0, SerialNumber=0 [ 255.380874][ T5920] usb 3-1: Manufacturer: syz [ 255.396567][ T5920] usb 3-1: config 0 descriptor?? [ 255.705857][ T8274] netlink: 36 bytes leftover after parsing attributes in process `syz.2.595'. [ 255.730807][ T1300] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.745713][ T1300] ieee802154 phy1 wpan1: encryption failed: -22 [ 256.114682][ T8294] loop8: detected capacity change from 0 to 7 [ 256.211551][ T8294] Dev loop8: unable to read RDB block 7 [ 256.281608][ T8294] loop8: unable to read partition table [ 256.393062][ T5920] usb 4-1: new high-speed USB device number 36 using dummy_hcd [ 256.427139][ T8294] loop8: partition table beyond EOD, truncated [ 256.472876][ T8294] loop_reread_partitions: partition scan of loop8 (被x^> ) failed (rc=-5) [ 256.948317][ T5920] usb 4-1: config 0 has an invalid interface number: 25 but max is 0 [ 256.957160][ T5920] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 256.967574][ T5920] usb 4-1: config 0 has no interface number 0 [ 256.973825][ T5920] usb 4-1: too many endpoints for config 0 interface 25 altsetting 191: 100, using maximum allowed: 30 [ 257.006208][ T5920] usb 4-1: config 0 interface 25 altsetting 191 has 0 endpoint descriptors, different from the interface descriptor's value: 100 [ 257.035199][ T5920] usb 4-1: config 0 interface 25 has no altsetting 0 [ 257.057171][ T5920] usb 4-1: New USB device found, idVendor=13e5, idProduct=0001, bcdDevice=4e.53 [ 257.106432][ T5920] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 257.156806][ T5920] usb 4-1: config 0 descriptor?? [ 257.180617][ T5920] usb 4-1: selecting invalid altsetting 0 [ 257.387082][ T5836] usb 4-1: USB disconnect, device number 36 [ 257.633346][ T5836] usb 3-1: USB disconnect, device number 29 [ 257.637442][ T8306] loop2: detected capacity change from 0 to 7 [ 257.658891][ T8306] Dev loop2: unable to read RDB block 7 [ 257.675071][ T8306] loop2: AHDI p2 p3 [ 257.679860][ T8306] loop2: partition table partially beyond EOD, truncated [ 257.695647][ T8306] loop2: p2 size 150995456 extends beyond EOD, truncated [ 257.704828][ T8307] ptrace attach of "./syz-executor exec"[5847] was attempted by "./syz-executor exec"[8307] [ 257.753289][ T8310] netlink: 'syz.2.607': attribute type 2 has an invalid length. [ 257.799780][ T6143] udevd[6143]: inotify_add_watch(7, /dev/loop2p2, 10) failed: No such file or directory [ 257.857707][ T5920] usb 2-1: new high-speed USB device number 45 using dummy_hcd [ 258.017157][ T5920] usb 2-1: Using ep0 maxpacket: 8 [ 258.059204][ T5920] usb 2-1: config 0 has an invalid interface number: 128 but max is 0 [ 258.072470][ T5920] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 258.090641][ T5920] usb 2-1: config 0 has no interface number 0 [ 258.090850][ T8319] FAULT_INJECTION: forcing a failure. [ 258.090850][ T8319] name failslab, interval 1, probability 0, space 0, times 0 [ 258.097992][ T5920] usb 2-1: config 0 interface 128 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 258.128437][ T5920] usb 2-1: New USB device found, idVendor=0af0, idProduct=6751, bcdDevice=75.8b [ 258.148679][ T5920] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 258.324736][ T5920] usb 2-1: config 0 descriptor?? [ 258.731002][ T8319] CPU: 1 UID: 0 PID: 8319 Comm: syz.2.609 Not tainted 6.16.0-rc2-syzkaller-00318-g739a6c93cc75 #0 PREEMPT(full) [ 258.731029][ T8319] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 258.731053][ T8319] Call Trace: [ 258.731065][ T8319] [ 258.731072][ T8319] dump_stack_lvl+0x189/0x250 [ 258.731106][ T8319] ? __pfx____ratelimit+0x10/0x10 [ 258.731151][ T8319] ? __pfx_dump_stack_lvl+0x10/0x10 [ 258.731177][ T8319] ? __pfx__printk+0x10/0x10 [ 258.731199][ T8319] ? __pfx___might_resched+0x10/0x10 [ 258.731227][ T8319] ? fs_reclaim_acquire+0x7d/0x100 [ 258.731254][ T8319] should_fail_ex+0x414/0x560 [ 258.731280][ T8319] should_failslab+0xa8/0x100 [ 258.731300][ T8319] kmem_cache_alloc_noprof+0x73/0x3c0 [ 258.731327][ T8319] ? security_file_alloc+0x34/0x330 [ 258.731349][ T8319] security_file_alloc+0x34/0x330 [ 258.731370][ T8319] init_file+0x93/0x2f0 [ 258.731396][ T8319] alloc_empty_file+0x6e/0x1d0 [ 258.731418][ T8319] alloc_file_pseudo+0x13d/0x210 [ 258.731444][ T8319] ? __pfx_alloc_file_pseudo+0x10/0x10 [ 258.731477][ T8319] anon_inode_getfd+0xca/0x1b0 [ 258.731503][ T8319] map_create+0xdb6/0x1150 [ 258.731531][ T8319] ? security_bpf+0x7e/0x300 [ 258.731553][ T8319] __sys_bpf+0x67e/0x860 [ 258.731579][ T8319] ? __pfx___sys_bpf+0x10/0x10 [ 258.731615][ T8319] ? ksys_write+0x22a/0x250 [ 258.731632][ T8319] ? __pfx_ksys_write+0x10/0x10 [ 258.731654][ T8319] __x64_sys_bpf+0x7c/0x90 [ 258.731676][ T8319] do_syscall_64+0xfa/0x3b0 [ 258.731690][ T8319] ? lockdep_hardirqs_on+0x9c/0x150 [ 258.731716][ T8319] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 258.731734][ T8319] ? clear_bhb_loop+0x60/0xb0 [ 258.731756][ T8319] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 258.731772][ T8319] RIP: 0033:0x7fbd8758e929 [ 258.731788][ T8319] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 258.731805][ T8319] RSP: 002b:00007fbd883e5038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 258.731824][ T8319] RAX: ffffffffffffffda RBX: 00007fbd877b5fa0 RCX: 00007fbd8758e929 [ 258.731838][ T8319] RDX: 0000000000000050 RSI: 00002000000013c0 RDI: 0000000000000000 [ 258.731850][ T8319] RBP: 00007fbd883e5090 R08: 0000000000000000 R09: 0000000000000000 [ 258.731861][ T8319] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 258.731872][ T8319] R13: 0000000000000001 R14: 00007fbd877b5fa0 R15: 00007fbd878dfa28 [ 258.731899][ T8319] [ 258.975976][ T8099] usb 4-1: new high-speed USB device number 37 using dummy_hcd [ 259.536267][ T8099] usb 4-1: Using ep0 maxpacket: 8 [ 259.552040][ T8099] usb 4-1: New USB device found, idVendor=047d, idProduct=5003, bcdDevice=2f.8c [ 259.561219][ T8099] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 259.570250][ T8099] usb 4-1: Product: syz [ 259.574411][ T8099] usb 4-1: Manufacturer: syz [ 259.597557][ T8099] usb 4-1: SerialNumber: syz [ 259.607615][ T8099] usb 4-1: config 0 descriptor?? [ 259.623961][ T8099] gspca_main: se401-2.14.0 probing 047d:5003 [ 259.821593][ T5920] usb 2-1: USB disconnect, device number 45 [ 260.124081][ T5836] usb 1-1: new high-speed USB device number 46 using dummy_hcd [ 260.715974][ T5836] usb 1-1: New USB device found, idVendor=0813, idProduct=0001, bcdDevice=3a.08 [ 260.725335][ T5836] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 260.758789][ T5836] usb 1-1: config 0 descriptor?? [ 260.791526][ T5836] gspca_main: cpia1-2.14.0 probing 0813:0001 [ 260.821089][ T8099] gspca_se401: Frame size: 0x0 1/16th janggu [ 261.049362][ T8099] input: se401 as /devices/platform/dummy_hcd.3/usb4/4-1/input/input20 [ 261.176816][ T8346] netlink: 'syz.1.618': attribute type 2 has an invalid length. [ 261.191534][ T5836] cpia1 1-1:0.0: unexpected state after lo power cmd: 00 [ 261.334377][ T8348] loop6: detected capacity change from 0 to 7 [ 261.393109][ T8348] Dev loop6: unable to read RDB block 7 [ 261.402479][ T8348] loop6: AHDI p1 p2 [ 261.420693][ T8348] loop6: partition table partially beyond EOD, truncated [ 261.467618][ T8352] fuse: Bad value for 'fd' [ 261.471407][ T8348] loop6: p1 start 926365495 is beyond EOD, truncated [ 262.497575][ T5836] gspca_cpia1: usb_control_msg 02, error -110 [ 262.515008][ T5836] cpia1 1-1:0.0: only firmware version 1 is supported (got: 0) [ 262.597066][ T8367] FAULT_INJECTION: forcing a failure. [ 262.597066][ T8367] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 262.613635][ T8367] CPU: 0 UID: 0 PID: 8367 Comm: syz.1.624 Not tainted 6.16.0-rc2-syzkaller-00318-g739a6c93cc75 #0 PREEMPT(full) [ 262.613663][ T8367] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 262.613675][ T8367] Call Trace: [ 262.613682][ T8367] [ 262.613690][ T8367] dump_stack_lvl+0x189/0x250 [ 262.613723][ T8367] ? __pfx____ratelimit+0x10/0x10 [ 262.613751][ T8367] ? __pfx_dump_stack_lvl+0x10/0x10 [ 262.613780][ T8367] ? __pfx__printk+0x10/0x10 [ 262.613813][ T8367] should_fail_ex+0x414/0x560 [ 262.613842][ T8367] _copy_to_user+0x31/0xb0 [ 262.613872][ T8367] simple_read_from_buffer+0xe1/0x170 [ 262.613896][ T8367] proc_fail_nth_read+0x1df/0x250 [ 262.613923][ T8367] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 262.613948][ T8367] ? rw_verify_area+0x258/0x650 [ 262.613973][ T8367] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 262.613994][ T8367] vfs_read+0x200/0x980 [ 262.614023][ T8367] ? __pfx___mutex_lock+0x10/0x10 [ 262.614042][ T8367] ? __pfx_vfs_read+0x10/0x10 [ 262.614073][ T8367] ? __fget_files+0x2a/0x420 [ 262.614095][ T8367] ? __fget_files+0x3a0/0x420 [ 262.614112][ T8367] ? __fget_files+0x2a/0x420 [ 262.614140][ T8367] ksys_read+0x145/0x250 [ 262.614158][ T8367] ? __pfx_ksys_read+0x10/0x10 [ 262.614190][ T8367] ? do_syscall_64+0xbe/0x3b0 [ 262.614210][ T8367] do_syscall_64+0xfa/0x3b0 [ 262.614224][ T8367] ? lockdep_hardirqs_on+0x9c/0x150 [ 262.614250][ T8367] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 262.614267][ T8367] ? clear_bhb_loop+0x60/0xb0 [ 262.614288][ T8367] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 262.614305][ T8367] RIP: 0033:0x7f73a1b8d33c [ 262.614322][ T8367] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 262.614338][ T8367] RSP: 002b:00007f73a2960030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 262.614358][ T8367] RAX: ffffffffffffffda RBX: 00007f73a1db5fa0 RCX: 00007f73a1b8d33c [ 262.614371][ T8367] RDX: 000000000000000f RSI: 00007f73a29600a0 RDI: 0000000000000003 [ 262.614382][ T8367] RBP: 00007f73a2960090 R08: 0000000000000000 R09: 0000000000000000 [ 262.614394][ T8367] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 262.614405][ T8367] R13: 0000000000000001 R14: 00007f73a1db5fa0 R15: 00007f73a1edfa28 [ 262.614433][ T8367] [ 262.841240][ C0] vkms_vblank_simulate: vblank timer overrun [ 263.073789][ T5836] usb 1-1: USB disconnect, device number 46 [ 263.273005][ T5836] usb 4-1: USB disconnect, device number 37 [ 263.361558][ T8376] ptrace attach of "./syz-executor exec"[5844] was attempted by "./syz-executor exec"[8376] [ 264.450576][ T5920] usb 2-1: new high-speed USB device number 46 using dummy_hcd [ 264.652646][ T5920] usb 2-1: too many endpoints for config 0 interface 0 altsetting 0: 255, using maximum allowed: 30 [ 264.686528][ T5920] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 255 [ 264.726440][ T5920] usb 2-1: New USB device found, idVendor=044f, idProduct=b320, bcdDevice= 0.00 [ 264.770195][ T5920] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 264.807952][ T5920] usb 2-1: config 0 descriptor?? [ 264.947573][ T8398] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 264.995113][ T8401] netlink: 52 bytes leftover after parsing attributes in process `syz.0.632'. [ 265.176559][ T5920] usbhid 2-1:0.0: can't add hid device: -71 [ 265.182618][ T5920] usbhid 2-1:0.0: probe with driver usbhid failed with error -71 [ 265.271621][ T5920] usb 2-1: USB disconnect, device number 46 [ 265.387740][ T8416] Set syz0 is full, maxelem 0 reached [ 265.592772][ T8421] trusted_key: encrypted_key: master key parameter 'trsted:syz' is invalid [ 265.605813][ T8420] trusted_key: encrypted_key: master key parameter 'trsted:syz' is invalid [ 265.614275][ C1] vcan0: j1939_tp_rxtimer: 0xffff88805bbba800: rx timeout, send abort [ 266.115203][ C1] vcan0: j1939_tp_rxtimer: 0xffff88805b53fc00: rx timeout, send abort [ 266.123651][ C1] vcan0: j1939_tp_rxtimer: 0xffff88805bbba800: abort rx timeout. Force session deactivation [ 266.516372][ T5921] usb 4-1: new high-speed USB device number 38 using dummy_hcd [ 266.623548][ C1] vcan0: j1939_tp_rxtimer: 0xffff88805b53fc00: abort rx timeout. Force session deactivation [ 266.686225][ T5921] usb 4-1: Using ep0 maxpacket: 8 [ 266.715220][ T5921] usb 4-1: unable to get BOS descriptor or descriptor too short [ 266.734086][ T5921] usb 4-1: config 1 interface 0 altsetting 1 endpoint 0x81 has an invalid bInterval 113, changing to 10 [ 266.765791][ T5921] usb 4-1: config 1 interface 0 altsetting 1 endpoint 0x81 has invalid maxpacket 1040, setting to 1024 [ 266.786344][ T5906] usb 1-1: new full-speed USB device number 47 using dummy_hcd [ 266.803366][ T5921] usb 4-1: config 1 interface 0 has no altsetting 0 [ 266.814259][ T5921] usb 4-1: New USB device found, idVendor=05ac, idProduct=0237, bcdDevice= 0.40 [ 266.846186][ T5921] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 266.879253][ T5921] usb 4-1: Product: syz [ 266.883483][ T5921] usb 4-1: Manufacturer: syz [ 266.913915][ T5921] usb 4-1: SerialNumber: syz [ 266.939925][ T8427] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 266.968348][ T5906] usb 1-1: config 0 has an invalid interface number: 214 but max is 0 [ 266.977279][ T5906] usb 1-1: config 0 has no interface number 0 [ 266.983418][ T5906] usb 1-1: config 0 interface 214 altsetting 0 endpoint 0x83 has invalid maxpacket 1023, setting to 64 [ 267.100399][ T8437] Set syz0 is full, maxelem 0 reached [ 267.140658][ T5906] usb 1-1: New USB device found, idVendor=0596, idProduct=0001, bcdDevice= 5.f5 [ 267.152015][ T5906] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 267.163326][ T5921] input: bcm5974 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:1.0/input/input21 [ 267.171670][ T5906] usb 1-1: Product: syz [ 267.191269][ T5184] bcm5974 4-1:1.0: could not read from device [ 267.191772][ T5906] usb 1-1: Manufacturer: syz [ 267.203827][ T5921] usb 4-1: USB disconnect, device number 38 [ 267.212677][ T5906] usb 1-1: SerialNumber: syz [ 267.232008][ T5184] bcm5974 4-1:1.0: could not read from device [ 267.253476][ T5906] usb 1-1: config 0 descriptor?? [ 267.342443][ T6146] udevd[6146]: Error opening device "/dev/input/event4": No such file or directory [ 267.393285][ T6146] udevd[6146]: Unable to EVIOCGABS device "/dev/input/event4" [ 267.421275][ T6146] udevd[6146]: Unable to EVIOCGABS device "/dev/input/event4" [ 267.439705][ T6146] udevd[6146]: Unable to EVIOCGABS device "/dev/input/event4" [ 267.456703][ T6146] udevd[6146]: Unable to EVIOCGABS device "/dev/input/event4" [ 267.525562][ T8439] ptrace attach of "./syz-executor exec"[5842] was attempted by "./syz-executor exec"[8439] [ 267.962680][ T8429] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 267.971665][ T8429] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 268.077781][ T8444] netlink: 14 bytes leftover after parsing attributes in process `syz.2.647'. [ 268.198574][ T5921] usb 4-1: new high-speed USB device number 39 using dummy_hcd [ 268.378495][ T5921] usb 4-1: Using ep0 maxpacket: 32 [ 268.396039][ T5921] usb 4-1: unable to get BOS descriptor or descriptor too short [ 268.416670][ T5921] usb 4-1: too many configurations: 125, using maximum allowed: 8 [ 268.466831][ T5921] usb 4-1: unable to read config index 0 descriptor/start: -61 [ 268.485780][ T5921] usb 4-1: can't read configurations, error -61 [ 268.544857][ T8444] vlan4 (unregistering): left allmulticast mode [ 268.566477][ T8444] bond0 (unregistering): left allmulticast mode [ 268.573106][ T8444] bond_slave_0: left allmulticast mode [ 268.596190][ T8444] bond_slave_1: left allmulticast mode [ 268.636805][ T8444] vlan4 (unregistering): left promiscuous mode [ 268.646220][ T5921] usb 4-1: new high-speed USB device number 40 using dummy_hcd [ 268.664299][ T8444] bond0 (unregistering): left promiscuous mode [ 268.679231][ T5906] usbtouchscreen 1-1:0.214: probe with driver usbtouchscreen failed with error -71 [ 268.714970][ T5906] usb 1-1: USB disconnect, device number 47 [ 268.733605][ T8444] bond_slave_0: left promiscuous mode [ 268.766491][ T8444] bond_slave_1: left promiscuous mode [ 268.792662][ T8444] bridge0: port 3(vlan4) entered disabled state [ 268.800173][ T5921] usb 4-1: Using ep0 maxpacket: 32 [ 268.809000][ T5921] usb 4-1: unable to get BOS descriptor or descriptor too short [ 268.836413][ T5921] usb 4-1: too many configurations: 125, using maximum allowed: 8 [ 268.883381][ T8444] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 268.924084][ T5921] usb 4-1: unable to read config index 0 descriptor/start: -61 [ 268.935443][ T8444] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 268.946758][ T8449] netlink: 8 bytes leftover after parsing attributes in process `syz.4.649'. [ 268.958435][ T8449] netlink: 12 bytes leftover after parsing attributes in process `syz.4.649'. [ 268.964390][ T5921] usb 4-1: can't read configurations, error -61 [ 268.979420][ T8444] bond0 (unregistering): Released all slaves [ 268.991355][ T5921] usb usb4-port1: attempt power cycle [ 269.337676][ T8460] trusted_key: syz.2.652 sent an empty control message without MSG_MORE. [ 269.356577][ T8460] sctp: [Deprecated]: syz.2.652 (pid 8460) Use of int in maxseg socket option. [ 269.356577][ T8460] Use struct sctp_assoc_value instead [ 269.405147][ T5921] usb 4-1: new high-speed USB device number 41 using dummy_hcd [ 269.463550][ T5921] usb 4-1: Using ep0 maxpacket: 32 [ 269.473693][ T5921] usb 4-1: unable to get BOS descriptor or descriptor too short [ 269.491059][ T5921] usb 4-1: too many configurations: 125, using maximum allowed: 8 [ 269.515432][ T5921] usb 4-1: unable to read config index 0 descriptor/start: -61 [ 269.536137][ T5921] usb 4-1: can't read configurations, error -61 [ 269.686483][ T5921] usb 4-1: new high-speed USB device number 42 using dummy_hcd [ 269.731422][ T8465] netlink: 'syz.0.654': attribute type 8 has an invalid length. [ 269.748242][ T5921] usb 4-1: Using ep0 maxpacket: 32 [ 269.759527][ T5921] usb 4-1: unable to get BOS descriptor or descriptor too short [ 269.767569][ T5921] usb 4-1: too many configurations: 125, using maximum allowed: 8 [ 269.780910][ T8463] Cannot find add_set index 0 as target [ 269.786500][ T5921] usb 4-1: unable to read config index 0 descriptor/start: -61 [ 269.786534][ T5921] usb 4-1: can't read configurations, error -61 [ 269.787128][ T5921] usb usb4-port1: unable to enumerate USB device [ 270.337250][ T8477] Set syz0 is full, maxelem 0 reached [ 270.496267][ T5920] usb 1-1: new full-speed USB device number 48 using dummy_hcd [ 270.639283][ T5921] usb 2-1: new high-speed USB device number 47 using dummy_hcd [ 270.651540][ T5920] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 270.671835][ T5920] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 270.732613][ T5920] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 270.746790][ T5920] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 270.851382][ T5920] usb 1-1: Product: syz [ 270.852930][ T5921] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x9 has invalid wMaxPacketSize 0 [ 270.855584][ T5920] usb 1-1: Manufacturer: syz [ 270.855603][ T5920] usb 1-1: SerialNumber: syz [ 270.885641][ T5921] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0xB has an invalid bInterval 35, changing to 7 [ 270.909160][ T5921] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0xB has invalid maxpacket 41963, setting to 1024 [ 270.930357][ T5921] usb 2-1: New USB device found, idVendor=045e, idProduct=0283, bcdDevice=99.0b [ 270.950389][ T5921] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 270.958986][ T5921] usb 2-1: Product: syz [ 270.964454][ T5921] usb 2-1: Manufacturer: syz [ 270.969561][ T5921] usb 2-1: SerialNumber: syz [ 271.002074][ T5921] usb 2-1: config 0 descriptor?? [ 271.345481][ T5920] usb 1-1: skipping empty audio interface (v1) [ 271.374180][ T8490] ptrace attach of "./syz-executor exec"[5844] was attempted by "./syz-executor exec"[8490] [ 271.419166][ T5920] snd-usb-audio 1-1:1.0: probe with driver snd-usb-audio failed with error -22 [ 271.451095][ T5920] usb 1-1: USB disconnect, device number 48 [ 271.512503][ T6143] udevd[6143]: error opening ATTR{/sys/devices/platform/dummy_hcd.0/usb1/1-1/1-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 271.531366][ T5921] usb 2-1: 0:0 : invalid sync pipe. bmAttributes 01, bLength 9, bSynchAddress 7f [ 271.811514][ T8494] netlink: 'syz.3.663': attribute type 1 has an invalid length. [ 271.841157][ T5921] usb 2-1: USB disconnect, device number 47 [ 271.977840][ T8494] bond1: entered promiscuous mode [ 271.997958][ T8494] 8021q: adding VLAN 0 to HW filter on device bond1 [ 272.095179][ T8496] 8021q: adding VLAN 0 to HW filter on device bond1 [ 272.103169][ T8496] bond1: (slave ip6gre1): The slave device specified does not support setting the MAC address [ 272.113703][ T8496] bond1: (slave ip6gre1): Setting fail_over_mac to active for active-backup mode [ 272.131456][ T8496] bond1: (slave ip6gre1): making interface the new active one [ 272.139064][ T8496] ip6gre1: entered promiscuous mode [ 272.147599][ T8496] bond1: (slave ip6gre1): Enslaving as an active interface with an up link [ 272.174696][ T8502] netlink: 60 bytes leftover after parsing attributes in process `syz.4.665'. [ 272.207184][ T8500] netlink: 60 bytes leftover after parsing attributes in process `syz.4.665'. [ 272.221167][ T8502] netlink: 36 bytes leftover after parsing attributes in process `syz.4.665'. [ 273.093867][ T8500] netlink: 12 bytes leftover after parsing attributes in process `syz.4.665'. [ 273.586173][ T5906] usb 3-1: new high-speed USB device number 30 using dummy_hcd [ 273.838253][ T5906] usb 3-1: config index 0 descriptor too short (expected 21055, got 18) [ 273.847022][ T5906] usb 3-1: config 214 has an invalid descriptor of length 142, skipping remainder of the config [ 273.880624][ T5906] usb 3-1: config 214 has 0 interfaces, different from the descriptor's value: 10 [ 273.896358][ T5836] usb 2-1: new full-speed USB device number 48 using dummy_hcd [ 273.908646][ T5906] usb 3-1: New USB device found, idVendor=18b4, idProduct=fffb, bcdDevice=dc.7b [ 273.917992][ T5906] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 273.925998][ T5906] usb 3-1: Product: syz [ 273.981776][ T5906] usb 3-1: Manufacturer: syz [ 274.009650][ T5906] usb 3-1: SerialNumber: syz [ 274.098038][ T5836] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 274.120902][ T5836] usb 2-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xBE, changing to 0x8E [ 274.151164][ T5836] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x8E has invalid wMaxPacketSize 0 [ 274.194326][ T5836] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 3 [ 274.252590][ T5836] usb 2-1: New USB device found, idVendor=10c5, idProduct=819a, bcdDevice=e4.46 [ 274.267898][ T5836] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=35 [ 274.279119][ T5836] usb 2-1: Product: syz [ 274.283317][ T5836] usb 2-1: Manufacturer: syz [ 274.291600][ T5836] usb 2-1: SerialNumber: syz [ 274.310174][ T5836] usb 2-1: config 0 descriptor?? [ 274.317685][ T8509] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 274.332266][ T5836] radio-si470x 2-1:0.0: could not find interrupt in endpoint [ 274.344244][ T8509] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 274.350761][ T5836] radio-si470x 2-1:0.0: probe with driver radio-si470x failed with error -5 [ 274.371380][ T5836] usbhid 2-1:0.0: couldn't find an input interrupt endpoint [ 274.650399][ T30] audit: type=1326 audit(1750597012.047:1362): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8519 comm="syz.0.670" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f60cd38e929 code=0x0 [ 274.708363][ T8512] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 274.802136][ T8512] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 274.866983][ T5906] usb 3-1: USB disconnect, device number 30 [ 275.078227][ T5921] usb 5-1: new high-speed USB device number 34 using dummy_hcd [ 275.220908][ T8535] fuse: Unknown parameter 'subj_user' [ 275.336899][ T5921] usb 5-1: Using ep0 maxpacket: 32 [ 275.397212][ T5921] usb 5-1: config 0 has an invalid interface number: 6 but max is 0 [ 275.436970][ T8509] syz.2.667 (8509) used greatest stack depth: 19320 bytes left [ 275.864873][ T5921] usb 5-1: config 0 has no interface number 0 [ 275.911222][ T5921] usb 5-1: config 0 interface 6 has no altsetting 0 [ 275.973103][ T5921] usb 5-1: New USB device found, idVendor=b633, idProduct=571a, bcdDevice=7f.a6 [ 276.045074][ T5921] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 276.136273][ T5921] usb 5-1: Product: syz [ 276.140500][ T5921] usb 5-1: Manufacturer: syz [ 276.149924][ T8099] usb 2-1: USB disconnect, device number 48 [ 276.156388][ T5921] usb 5-1: SerialNumber: syz [ 276.177166][ T5921] usb 5-1: config 0 descriptor?? [ 276.233813][ T5921] usb-storage 5-1:0.6: USB Mass Storage device detected [ 276.242439][ T8510] delete_channel: no stack [ 276.337571][ T5947] usb 4-1: new high-speed USB device number 43 using dummy_hcd [ 276.452180][ T8547] Set syz0 is full, maxelem 0 reached [ 276.470291][ T8530] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 276.487146][ T8530] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 276.529893][ T5947] usb 4-1: config 0 has an invalid interface number: 98 but max is 0 [ 276.541899][ T5947] usb 4-1: config 0 has no interface number 0 [ 276.573658][ T5947] usb 4-1: config 0 interface 98 has no altsetting 0 [ 276.590523][ T5947] usb 4-1: New USB device found, idVendor=1110, idProduct=9024, bcdDevice=db.24 [ 276.610605][ T5947] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 276.642895][ T5947] usb 4-1: Product: syz [ 276.672029][ T5947] usb 4-1: Manufacturer: syz [ 276.689352][ T5947] usb 4-1: SerialNumber: syz [ 276.724749][ T5947] usb 4-1: config 0 descriptor?? [ 276.777265][ T5906] usb 5-1: USB disconnect, device number 34 [ 276.977303][ T5947] usb 4-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9024) Rev (0XDB24): Eagle II [ 277.000084][ T8553] ptrace attach of "./syz-executor exec"[5842] was attempted by "./syz-executor exec"[8553] [ 277.646519][ T8099] usb 5-1: new full-speed USB device number 35 using dummy_hcd [ 277.661261][ T5947] usb 4-1: reset high-speed USB device number 43 using dummy_hcd [ 277.845900][ T8561] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 277.974168][ T8099] usb 5-1: config index 0 descriptor too short (expected 35577, got 27) [ 278.016481][ T8099] usb 5-1: config 1 has too many interfaces: 92, using maximum allowed: 32 [ 278.117278][ T8099] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 92 [ 278.153285][ T8099] usb 5-1: config 1 has no interface number 0 [ 278.161592][ T8099] usb 5-1: config 1 interface 1 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 10 [ 278.173404][ T8099] usb 5-1: config 1 interface 1 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 17 [ 278.189633][ T8099] usb 5-1: New USB device found, idVendor=0e41, idProduct=5051, bcdDevice=d5.e8 [ 278.198966][ T8099] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 278.243581][ T8099] snd_usb_pod 5-1:1.1: Line 6 Pocket POD found [ 278.261949][ T5947] usb 4-1: failed to restore interface 98 altsetting 4 (error=-71) [ 278.276195][ T5921] usb 3-1: new high-speed USB device number 31 using dummy_hcd [ 278.305858][ T5947] usb 4-1: [ueagle-atm] pre-firmware device, uploading firmware [ 278.327641][ T5947] usb 4-1: [ueagle-atm] loading firmware ueagle-atm/eagleII.fw [ 278.353663][ T5920] usb 4-1: Direct firmware load for ueagle-atm/eagleII.fw failed with error -2 [ 278.425655][ T5947] usb 4-1: USB disconnect, device number 43 [ 278.435895][ T5920] usb 4-1: Falling back to sysfs fallback for: ueagle-atm/eagleII.fw [ 278.436833][ T5921] usb 3-1: Using ep0 maxpacket: 32 [ 278.469751][ T5921] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x2 has an invalid bInterval 0, changing to 7 [ 278.481852][ T5921] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x2 has invalid wMaxPacketSize 0 [ 278.499188][ T5921] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0xD has an invalid bInterval 0, changing to 7 [ 278.502253][ T5920] kobject: kobject_add_internal failed for firmware (error: -2 parent: 4-1) [ 278.530810][ T5921] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0xD has invalid wMaxPacketSize 0 [ 278.552314][ T5920] firmware ueagle-atm!eagleII.fw: fw_load_sysfs_fallback: device_register failed [ 278.554326][ T5921] usb 3-1: New USB device found, idVendor=17dd, idProduct=5500, bcdDevice=f3.5e [ 278.574687][ T5921] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 278.583395][ T5921] usb 3-1: Product: syz [ 278.591902][ T5921] usb 3-1: Manufacturer: syz [ 278.599372][ T5921] usb 3-1: SerialNumber: syz [ 278.604197][ T5920] usb 4-1: [UEAGLE-ATM] firmware is not available [ 278.624251][ T5921] usb 3-1: config 0 descriptor?? [ 278.640449][ T5921] cypress_m8 3-1:0.0: HID->COM RS232 Adapter converter detected [ 278.652555][ T5921] cyphidcom ttyUSB0: required endpoint is missing [ 278.817736][ T8571] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 278.826794][ T8571] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 278.878238][ T8099] snd_usb_pod 5-1:1.1: Line 6 Pocket POD now attached [ 279.022966][ T8573] loop2: detected capacity change from 0 to 7 [ 279.052875][ T8573] Dev loop2: unable to read RDB block 7 [ 279.100830][ T8576] syzkaller1: entered promiscuous mode [ 279.107141][ T8576] syzkaller1: entered allmulticast mode [ 279.144630][ T8573] loop2: unable to read partition table [ 279.156962][ T8573] loop2: partition table beyond EOD, truncated [ 279.165732][ T8573] loop_reread_partitions: partition scan of loop2 (被x ) failed (rc=-5) [ 279.420792][ T8579] No such timeout policy "syz1" [ 279.651708][ T5921] usb 5-1: USB disconnect, device number 35 [ 279.664613][ T5921] snd_usb_pod 5-1:1.1: Line 6 Pocket POD now disconnected [ 279.762563][ T8590] Set syz0 is full, maxelem 0 reached [ 279.916246][ T5920] usb 1-1: new high-speed USB device number 49 using dummy_hcd [ 280.186167][ T5920] usb 1-1: Using ep0 maxpacket: 16 [ 280.407610][ T5920] usb 1-1: New USB device found, idVendor=0483, idProduct=1234, bcdDevice=ff.76 [ 280.416927][ T5920] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 280.473151][ T5920] usb 1-1: Product: syz [ 280.496024][ T5920] usb 1-1: Manufacturer: syz [ 280.515636][ T5920] usb 1-1: SerialNumber: syz [ 280.559287][ T5920] usb 1-1: config 0 descriptor?? [ 281.076237][ T8099] usb 3-1: USB disconnect, device number 31 [ 281.179885][ T8099] cypress_m8 3-1:0.0: device disconnected [ 281.293339][ T8600] loop8: detected capacity change from 0 to 7 [ 281.322991][ T8600] Dev loop8: unable to read RDB block 7 [ 281.350813][ T8600] loop8: unable to read partition table [ 281.393035][ T8600] loop8: partition table beyond EOD, truncated [ 281.406452][ T8600] loop_reread_partitions: partition scan of loop8 (被x^> ) failed (rc=-5) [ 281.418617][ T5947] usb 5-1: new high-speed USB device number 36 using dummy_hcd [ 281.596241][ T5947] usb 5-1: Using ep0 maxpacket: 8 [ 281.613010][ T5947] usb 5-1: config 0 has an invalid interface number: 246 but max is 0 [ 281.638591][ T5947] usb 5-1: config 0 has no interface number 0 [ 281.670942][ T5947] usb 5-1: New USB device found, idVendor=2040, idProduct=d300, bcdDevice=16.b3 [ 281.686492][ T5947] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 281.707312][ T5947] usb 5-1: Product: syz [ 281.718871][ T5947] usb 5-1: Manufacturer: syz [ 281.730812][ T5947] usb 5-1: SerialNumber: syz [ 281.746973][ T5947] usb 5-1: config 0 descriptor?? [ 282.005853][ T5947] msi2500 5-1:0.246: Registered as swradio24 [ 282.066167][ T5947] msi2500 5-1:0.246: SDR API is still slightly experimental and functionality changes may follow [ 282.218378][ T8611] netlink: 48 bytes leftover after parsing attributes in process `syz.1.695'. [ 282.613988][ T5920] usb_8dev 1-1:0.0 can0: sending command message failed [ 282.642375][ T5920] usb_8dev 1-1:0.0 can0: can't get firmware version [ 282.797409][ T5920] usb_8dev 1-1:0.0: probe with driver usb_8dev failed with error -22 [ 282.886709][ T5920] usb 1-1: USB disconnect, device number 49 [ 283.002938][ T8621] loop2: detected capacity change from 0 to 7 [ 283.037978][ T6144] Dev loop2: unable to read RDB block 7 [ 283.053383][ T6144] loop2: AHDI p1 p2 p3 [ 283.087582][ T6144] loop2: partition table partially beyond EOD, truncated [ 283.104587][ T6144] loop2: p1 start 1601398130 is beyond EOD, truncated [ 283.112547][ T6144] loop2: p2 start 1702059890 is beyond EOD, truncated [ 283.123754][ T8621] Dev loop2: unable to read RDB block 7 [ 283.132445][ T8621] loop2: AHDI p1 p2 p3 [ 283.138607][ T8621] loop2: partition table partially beyond EOD, truncated [ 283.163421][ T8621] loop2: p1 start 1601398130 is beyond EOD, truncated [ 283.185556][ T8621] loop2: p2 start 1702059890 is beyond EOD, truncated [ 283.444437][ T8632] nft_compat: unsupported protocol 1 [ 283.527729][ T8633] ptrace attach of "./syz-executor exec"[5844] was attempted by "./syz-executor exec"[8633] [ 283.633981][ T5920] usb 5-1: USB disconnect, device number 36 [ 283.956165][ T5921] usb 1-1: new high-speed USB device number 50 using dummy_hcd [ 283.977791][ T8638] loop8: detected capacity change from 0 to 7 [ 284.018403][ T8638] Dev loop8: unable to read RDB block 7 [ 284.025640][ T8638] loop8: unable to read partition table [ 284.059225][ T8638] loop8: partition table beyond EOD, truncated [ 284.077812][ T8638] loop_reread_partitions: partition scan of loop8 (被x^> ) failed (rc=-5) [ 284.269414][ T5921] usb 1-1: New USB device found, idVendor=0bed, idProduct=1100, bcdDevice=ec.c3 [ 284.274844][ T8645] netlink: 'syz.1.705': attribute type 29 has an invalid length. [ 284.319900][ T8645] netlink: 'syz.1.705': attribute type 29 has an invalid length. [ 284.328433][ T5921] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 284.354312][ T8645] netlink: 596 bytes leftover after parsing attributes in process `syz.1.705'. [ 284.407115][ T5921] usb 1-1: config 0 descriptor?? [ 284.469738][ T5921] cp210x 1-1:0.0: cp210x converter detected [ 284.614840][ T5921] cp210x 1-1:0.0: failed to get vendor val 0x370b size 1: -121 [ 284.631258][ T5921] cp210x 1-1:0.0: querying part number failed [ 284.668344][ T5921] usb 1-1: cp210x converter now attached to ttyUSB0 [ 285.215632][ T8651] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 285.390705][ T8655] netlink: 'syz.2.708': attribute type 2 has an invalid length. [ 285.458199][ T8655] : entered promiscuous mode [ 286.124218][ T8674] loop8: detected capacity change from 0 to 7 [ 286.131433][ T8674] Dev loop8: unable to read RDB block 7 [ 286.139090][ T8674] loop8: unable to read partition table [ 286.144956][ T8674] loop8: partition table beyond EOD, truncated [ 286.159654][ T8674] loop_reread_partitions: partition scan of loop8 (被x^> ) failed (rc=-5) [ 286.172505][ T8676] netlink: 12 bytes leftover after parsing attributes in process `syz.2.714'. [ 286.346348][ T5906] usb 4-1: new high-speed USB device number 44 using dummy_hcd [ 286.434912][ T8684] nft_compat: unsupported protocol 1 [ 286.568584][ T5906] usb 4-1: config 0 has no interfaces? [ 286.578038][ T5906] usb 4-1: New USB device found, idVendor=091e, idProduct=0003, bcdDevice=d7.3b [ 286.587455][ T5906] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 286.613010][ T5906] usb 4-1: Product: syz [ 286.651277][ T5906] usb 4-1: Manufacturer: syz [ 286.675467][ T5906] usb 4-1: SerialNumber: syz [ 286.739969][ T5906] usb 4-1: config 0 descriptor?? [ 286.822055][ T8681] netlink: 132 bytes leftover after parsing attributes in process `syz.2.717'. [ 286.971959][ T8672] xt_TCPMSS: Only works on TCP SYN packets [ 287.094610][ T5920] usb 1-1: USB disconnect, device number 50 [ 287.306863][ T5920] cp210x ttyUSB0: cp210x converter now disconnected from ttyUSB0 [ 287.358654][ T5920] cp210x 1-1:0.0: device disconnected [ 287.795898][ T8696] ptrace attach of "./syz-executor exec"[5847] was attempted by "./syz-executor exec"[8696] [ 289.162142][ T10] usb 4-1: USB disconnect, device number 44 [ 289.241285][ T8702] loop8: detected capacity change from 0 to 7 [ 289.273899][ T8702] Dev loop8: unable to read RDB block 7 [ 289.296247][ T8702] loop8: unable to read partition table [ 289.315153][ T8702] loop8: partition table beyond EOD, truncated [ 289.355374][ T8702] loop_reread_partitions: partition scan of loop8 (被x^> ) failed (rc=-5) [ 289.365179][ T8712] netlink: 8 bytes leftover after parsing attributes in process `syz.0.726'. [ 289.407126][ T8712] syz_tun: entered promiscuous mode [ 289.628536][ T8716] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 289.650264][ T8718] netlink: 'syz.4.727': attribute type 30 has an invalid length. [ 289.659769][ T8718] netlink: 8 bytes leftover after parsing attributes in process `syz.4.727'. [ 289.669993][ T8718] (unnamed net_device) (uninitialized): option arp_missed_max: mode dependency failed, not supported in mode 802.3ad(4) [ 289.766187][ T8099] usb 1-1: new high-speed USB device number 51 using dummy_hcd [ 289.774619][ T10] usb 4-1: new high-speed USB device number 45 using dummy_hcd [ 289.936228][ T8099] usb 1-1: Using ep0 maxpacket: 8 [ 289.941883][ T10] usb 4-1: Using ep0 maxpacket: 32 [ 289.955542][ T8099] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 40 [ 289.995130][ T8099] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 290.020026][ T10] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 102, changing to 10 [ 290.021472][ T5831] Bluetooth: hci3: unexpected event for opcode 0xf7a5 [ 290.031971][ T10] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 24624, setting to 1024 [ 290.070306][ T8099] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 290.094158][ T8099] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 290.113837][ T8099] usb 1-1: Product: syz [ 290.118678][ T10] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 290.196481][ T8099] usb 1-1: Manufacturer: 偭䈈뷰ྵ㝒㷑棇兦穘䨪뽘ß饑ゃ찏⅗ᤔặ쐸띣樂ꜘ㋩쌛묶뗟褲碄⹲쮇鄤꽽୮ᛴ잯ඬ筇믏ꅬ徛舲悯頁僫 [ 290.232017][ T10] usb 4-1: New USB device found, idVendor=05ac, idProduct=020f, bcdDevice= 0.22 [ 290.253139][ T8099] usb 1-1: SerialNumber: syz [ 290.264810][ T10] usb 4-1: New USB device strings: Mfr=1, Product=130, SerialNumber=131 [ 290.281030][ T10] usb 4-1: Product: syz [ 290.286967][ T10] usb 4-1: Manufacturer: syz [ 290.300139][ T10] usb 4-1: SerialNumber: syz [ 290.315147][ T10] input: appletouch as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:1.0/input/input23 [ 290.673931][ T8734] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 290.706807][ T8734] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 290.822414][ T10] usb 4-1: USB disconnect, device number 45 [ 290.872944][ T10] appletouch 4-1:1.0: input: appletouch disconnected [ 291.140905][ T8740] nft_compat: unsupported protocol 1 [ 291.245661][ T8742] loop8: detected capacity change from 0 to 7 [ 291.252843][ T8742] Dev loop8: unable to read RDB block 7 [ 291.264298][ T8742] loop8: unable to read partition table [ 291.305149][ T8742] loop8: partition table beyond EOD, truncated [ 291.336425][ T8742] loop_reread_partitions: partition scan of loop8 (被x^> ) failed (rc=-5) [ 291.956467][ T5920] usb 4-1: new high-speed USB device number 46 using dummy_hcd [ 292.176554][ T5920] usb 4-1: Using ep0 maxpacket: 32 [ 292.187585][ T5920] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 292.258611][ T5920] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 292.287907][ T5920] usb 4-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.40 [ 292.339111][ T8099] cdc_ncm 1-1:1.0: bind() failure [ 292.366919][ T8099] cdc_ncm 1-1:1.1: CDC Union missing and no IAD found [ 292.393052][ T8099] cdc_ncm 1-1:1.1: bind() failure [ 292.406822][ T5897] usb 5-1: new full-speed USB device number 37 using dummy_hcd [ 292.432362][ T8099] usb 1-1: USB disconnect, device number 51 [ 292.469761][ T5920] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 292.568058][ T5920] usb 4-1: config 0 descriptor?? [ 292.626946][ T5897] usb 5-1: config 0 has no interfaces? [ 292.634002][ T5920] hub 4-1:0.0: USB hub found [ 292.691652][ T5897] usb 5-1: New USB device found, idVendor=091e, idProduct=0003, bcdDevice=d7.3b [ 292.701610][ T5897] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 292.710002][ T5897] usb 5-1: Product: syz [ 292.715532][ T5897] usb 5-1: Manufacturer: syz [ 292.745942][ T5897] usb 5-1: SerialNumber: syz [ 292.771753][ T5897] usb 5-1: config 0 descriptor?? [ 292.834423][ T5920] hub 4-1:0.0: 1 port detected [ 292.856411][ T8099] usb 1-1: new full-speed USB device number 52 using dummy_hcd [ 293.018175][ T8099] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 293.037737][ T8099] usb 1-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 293.061066][ T8755] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 293.070503][ T8755] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 293.159759][ T8099] usb 1-1: config 1 has no interface number 1 [ 293.176469][ T8099] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 293.205245][ T8099] usb 1-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 4 [ 293.237764][ T8099] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 293.256120][ T8099] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 293.270387][ T8099] usb 1-1: Product: syz [ 293.275561][ T8099] usb 1-1: Manufacturer: syz [ 293.275594][ T8099] usb 1-1: SerialNumber: syz [ 293.442695][ T5920] hub 4-1:0.0: activate --> -90 [ 293.494714][ T8099] usb 1-1: 2:1 : invalid UAC_AS_GENERAL desc [ 293.532747][ T8099] usb 1-1: USB disconnect, device number 52 [ 293.601212][ T6143] udevd[6143]: error opening ATTR{/sys/devices/platform/dummy_hcd.0/usb1/1-1/1-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 293.645002][ T5897] usb 4-1: USB disconnect, device number 46 [ 294.098321][ T5831] Bluetooth: hci3: Controller not accepting commands anymore: ncmd = 0 [ 294.107753][ T5831] Bluetooth: hci3: Injecting HCI hardware error event [ 294.120076][ T5832] Bluetooth: hci3: hardware error 0x00 [ 294.382278][ T8774] loop8: detected capacity change from 0 to 7 [ 294.402415][ T8774] Dev loop8: unable to read RDB block 7 [ 294.412801][ T8774] loop8: unable to read partition table [ 294.430070][ T8774] loop8: partition table beyond EOD, truncated [ 294.443180][ T8774] loop_reread_partitions: partition scan of loop8 (被x^> ) failed (rc=-5) [ 294.849426][ T8772] netlink: 16 bytes leftover after parsing attributes in process `syz.2.743'. [ 295.283498][ T5921] usb 5-1: USB disconnect, device number 37 [ 295.292736][ T8789] rtc_cmos 00:00: Alarms can be up to one day in the future [ 295.590140][ T8785] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 296.127657][ T8801] netlink: 4 bytes leftover after parsing attributes in process `syz.4.751'. [ 296.186391][ T5832] Bluetooth: hci3: Opcode 0x0c03 failed: -110 [ 296.606232][ T5897] usb 3-1: new high-speed USB device number 32 using dummy_hcd [ 296.856563][ T5897] usb 3-1: config 0 has no interfaces? [ 296.874473][ T5897] usb 3-1: New USB device found, idVendor=091e, idProduct=0003, bcdDevice=d7.3b [ 296.883615][ T5897] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 296.902519][ T5897] usb 3-1: Product: syz [ 296.923346][ T5897] usb 3-1: Manufacturer: syz [ 296.946482][ T5897] usb 3-1: SerialNumber: syz [ 296.980706][ T5897] usb 3-1: config 0 descriptor?? [ 297.222357][ T8808] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 297.232515][ T8808] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 297.407330][ T5920] usb 4-1: new high-speed USB device number 47 using dummy_hcd [ 297.416376][ T8823] netlink: 'syz.1.756': attribute type 1 has an invalid length. [ 297.566185][ T5920] usb 4-1: Using ep0 maxpacket: 8 [ 297.585693][ T5920] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 297.596333][ T5920] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 297.605333][ T5920] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 100, changing to 10 [ 297.617331][ T5920] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 24936, setting to 1024 [ 297.628885][ T5920] usb 4-1: New USB device found, idVendor=0225, idProduct=0000, bcdDevice= 0.00 [ 297.638239][ T5920] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 297.656710][ T5920] hub 4-1:1.0: bad descriptor, ignoring hub [ 297.668714][ T5920] hub 4-1:1.0: probe with driver hub failed with error -5 [ 297.677326][ T5920] cdc_wdm 4-1:1.0: skipping garbage [ 297.682622][ T5920] cdc_wdm 4-1:1.0: skipping garbage [ 297.690920][ T5920] cdc_wdm 4-1:1.0: cdc-wdm0: USB WDM device [ 297.711120][ T8823] 8021q: adding VLAN 0 to HW filter on device bond2 [ 297.718853][ T5920] cdc_wdm 4-1:1.0: Unknown control protocol [ 297.833442][ T8833] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 297.863253][ T8833] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 297.901037][ T8833] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 297.923111][ T30] audit: type=1326 audit(1750597035.357:1363): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8817 comm="syz.3.755" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7e1eb8e929 code=0x7ffc0000 [ 297.945392][ C1] vkms_vblank_simulate: vblank timer overrun [ 297.969940][ T8838] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 297.979540][ T8838] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 297.993928][ T30] audit: type=1326 audit(1750597035.357:1364): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8817 comm="syz.3.755" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7e1eb8e929 code=0x7ffc0000 [ 298.086973][ T5920] usb 2-1: new high-speed USB device number 49 using dummy_hcd [ 298.217852][ T30] audit: type=1326 audit(1750597035.357:1365): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8817 comm="syz.3.755" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f7e1eb8e929 code=0x7ffc0000 [ 298.301501][ T30] audit: type=1326 audit(1750597035.357:1366): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8817 comm="syz.3.755" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7e1eb8e929 code=0x7ffc0000 [ 298.364370][ T30] audit: type=1326 audit(1750597035.357:1367): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8817 comm="syz.3.755" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f7e1eb8d290 code=0x7ffc0000 [ 298.464829][ T30] audit: type=1326 audit(1750597035.357:1368): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8817 comm="syz.3.755" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7e1eb8e929 code=0x7ffc0000 [ 298.500776][ T30] audit: type=1326 audit(1750597035.357:1369): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8817 comm="syz.3.755" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7e1eb8e929 code=0x7ffc0000 [ 298.526887][ T30] audit: type=1326 audit(1750597035.357:1370): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8817 comm="syz.3.755" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f7e1eb8e929 code=0x7ffc0000 [ 298.558584][ T30] audit: type=1326 audit(1750597035.357:1371): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8817 comm="syz.3.755" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7e1eb8e929 code=0x7ffc0000 [ 298.756255][ T5920] usb 2-1: device descriptor read/64, error -71 [ 298.812390][ T30] audit: type=1326 audit(1750597035.357:1372): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8817 comm="syz.3.755" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f7e1eb8d290 code=0x7ffc0000 [ 298.966333][ T5906] usb 5-1: new high-speed USB device number 38 using dummy_hcd [ 299.126306][ T5920] usb 2-1: new high-speed USB device number 50 using dummy_hcd [ 299.240113][ T5906] usb 5-1: Using ep0 maxpacket: 8 [ 299.288468][ T5906] usb 5-1: config 0 has an invalid interface number: 246 but max is 0 [ 299.298081][ T5906] usb 5-1: config 0 has no interface number 0 [ 299.312946][ T5906] usb 5-1: New USB device found, idVendor=2040, idProduct=d300, bcdDevice=16.b3 [ 299.322923][ T5920] usb 2-1: too many configurations: 65, using maximum allowed: 8 [ 299.332212][ T5920] usb 2-1: config 0 has no interfaces? [ 299.338212][ T5906] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 299.364940][ T5906] usb 5-1: Product: syz [ 299.369687][ T5906] usb 5-1: Manufacturer: syz [ 299.375782][ T5906] usb 5-1: SerialNumber: syz [ 299.401349][ T5906] usb 5-1: config 0 descriptor?? [ 299.501262][ T5920] usb 2-1: config 0 has no interfaces? [ 299.509613][ T5920] usb 2-1: config 0 has no interfaces? [ 299.520613][ T5920] usb 2-1: config 0 has no interfaces? [ 299.529035][ T5920] usb 2-1: config 0 has no interfaces? [ 299.537326][ T5920] usb 2-1: config 0 has no interfaces? [ 299.547431][ T5906] msi2500 5-1:0.246: Registered as swradio24 [ 299.554803][ T5906] msi2500 5-1:0.246: SDR API is still slightly experimental and functionality changes may follow [ 299.566079][ T5920] usb 2-1: config 0 has no interfaces? [ 299.572920][ T5920] usb 2-1: config 0 has no interfaces? [ 299.580998][ T5920] usb 2-1: New USB device found, idVendor=046d, idProduct=08c1, bcdDevice=ee.8d [ 299.600054][ T5920] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 299.622120][ T5920] usb 2-1: config 0 descriptor?? [ 299.816556][ T8099] usb 3-1: USB disconnect, device number 32 [ 299.895873][ T8842] syzkaller1: entered promiscuous mode [ 299.901437][ T8842] syzkaller1: entered allmulticast mode [ 299.909008][ T8842] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 299.919188][ T8842] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 300.026263][ T8854] netlink: 12 bytes leftover after parsing attributes in process `syz.2.762'. [ 300.077315][ T10] usb 4-1: USB disconnect, device number 47 [ 300.212078][ T8857] program syz.2.763 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 300.956182][ T10] usb 4-1: new high-speed USB device number 48 using dummy_hcd [ 301.017816][ T5906] usb 5-1: USB disconnect, device number 38 [ 301.126338][ T10] usb 4-1: Using ep0 maxpacket: 16 [ 301.144996][ T10] usb 4-1: config 0 has an invalid interface number: 41 but max is 0 [ 301.179410][ T10] usb 4-1: config 0 has no interface number 0 [ 301.214011][ T10] usb 4-1: config 0 interface 41 has no altsetting 0 [ 301.236720][ T10] usb 4-1: New USB device found, idVendor=0fe6, idProduct=9800, bcdDevice=d1.9a [ 301.246019][ T10] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 301.263050][ T10] usb 4-1: Product: syz [ 301.281645][ T10] usb 4-1: Manufacturer: syz [ 301.292242][ T10] usb 4-1: SerialNumber: syz [ 301.333338][ T10] usb 4-1: config 0 descriptor?? [ 301.350802][ T10] CoreChips 4-1:0.41: probe with driver CoreChips failed with error -22 [ 301.484075][ T5921] usb 2-1: USB disconnect, device number 50 [ 301.553900][ T8862] warning: `syz.3.764' uses wireless extensions which will stop working for Wi-Fi 7 hardware; use nl80211 [ 301.590869][ T5906] usb 4-1: USB disconnect, device number 48 [ 301.716287][ T10] usb 5-1: new full-speed USB device number 39 using dummy_hcd [ 301.767677][ T8882] netlink: 'syz.1.768': attribute type 10 has an invalid length. [ 301.804508][ T8882] 8021q: adding VLAN 0 to HW filter on device team0 [ 301.831227][ T8882] bond0: (slave team0): Enslaving as an active interface with an up link [ 301.918785][ T10] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 301.970029][ T10] usb 5-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 5 [ 302.037190][ T5921] usb 2-1: new high-speed USB device number 51 using dummy_hcd [ 302.060962][ T10] usb 5-1: New USB device found, idVendor=2040, idProduct=b138, bcdDevice= 1.42 [ 302.098831][ T10] usb 5-1: New USB device strings: Mfr=4, Product=0, SerialNumber=0 [ 302.136214][ T10] usb 5-1: Manufacturer: syz [ 302.158487][ T10] usb 5-1: config 0 descriptor?? [ 302.224343][ T8891] netlink: 56 bytes leftover after parsing attributes in process `syz.0.770'. [ 302.392748][ T8891] netlink: 12 bytes leftover after parsing attributes in process `syz.0.770'. [ 302.444509][ T8877] netlink: 36 bytes leftover after parsing attributes in process `syz.4.766'. [ 302.474066][ T8891] netlink: 31 bytes leftover after parsing attributes in process `syz.0.770'. [ 302.616213][ T8891] netlink: 'syz.0.770': attribute type 2 has an invalid length. [ 302.616252][ T10] usb 4-1: new high-speed USB device number 49 using dummy_hcd [ 302.706287][ T8891] netlink: 31 bytes leftover after parsing attributes in process `syz.0.770'. [ 302.766219][ T10] usb 4-1: Using ep0 maxpacket: 32 [ 302.781373][ T10] usb 4-1: config 0 has an invalid interface number: 132 but max is 0 [ 302.880194][ T10] usb 4-1: config 0 has no interface number 0 [ 302.952171][ T10] usb 4-1: config 0 interface 132 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 302.978502][ T10] usb 4-1: New USB device found, idVendor=0413, idProduct=6023, bcdDevice=ec.e5 [ 303.013440][ T10] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 303.055016][ T10] usb 4-1: Product: syz [ 303.069654][ T10] usb 4-1: Manufacturer: syz [ 303.117868][ T10] usb 4-1: SerialNumber: syz [ 303.143896][ T10] usb 4-1: config 0 descriptor?? [ 303.197583][ T10] em28xx 4-1:0.132: New device syz syz @ 480 Mbps (0413:6023, interface 132, class 132) [ 303.265641][ T10] em28xx 4-1:0.132: Video interface 132 found: [ 303.413494][ T8893] netlink: 28 bytes leftover after parsing attributes in process `syz.3.772'. [ 303.513067][ T8902] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 303.522517][ T5906] usb 1-1: new high-speed USB device number 53 using dummy_hcd [ 303.530773][ T8902] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 303.716397][ T5906] usb 1-1: Using ep0 maxpacket: 16 [ 303.732039][ T5906] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 303.743109][ T5906] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 303.775773][ T5906] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x1 has invalid wMaxPacketSize 0 [ 303.839076][ T5906] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 303.871784][ T5906] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 303.903849][ T5906] usb 1-1: Product: syz [ 303.917882][ T5906] usb 1-1: Manufacturer: syz [ 303.935427][ T5906] usb 1-1: SerialNumber: syz [ 304.234752][ T8905] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 304.257924][ T8905] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 304.546712][ T10] em28xx 4-1:0.132: unknown em28xx chip ID (0) [ 304.649286][ T10] em28xx 4-1:0.132: failed to trigger read from i2c address 0xa0 (error=-5) [ 304.750576][ T10] em28xx 4-1:0.132: board has no eeprom [ 304.867660][ T10] em28xx 4-1:0.132: Identified as Leadtek Winfast USB II (card=7) [ 305.002508][ T10] em28xx 4-1:0.132: analog set to bulk mode. [ 305.043035][ T5836] usb 5-1: USB disconnect, device number 39 [ 305.091482][ T5921] em28xx 4-1:0.132: Registering V4L2 extension [ 305.400317][ T5836] usb 4-1: USB disconnect, device number 49 [ 305.406878][ T5921] em28xx 4-1:0.132: failed to trigger read from i2c address 0x4a (error=-5) [ 305.418682][ T5836] em28xx 4-1:0.132: Disconnecting em28xx [ 305.810969][ T5921] em28xx 4-1:0.132: Config register raw data: 0xffffffed [ 305.841794][ T5921] em28xx 4-1:0.132: AC97 chip type couldn't be determined [ 305.863086][ T5921] em28xx 4-1:0.132: No AC97 audio processor [ 305.901344][ T5921] usb 4-1: Decoder not found [ 305.922056][ T5921] em28xx 4-1:0.132: failed to create media graph [ 306.136482][ T5921] em28xx 4-1:0.132: V4L2 device video103 deregistered [ 306.182554][ T8930] ================================================================== [ 306.185665][ T5921] em28xx 4-1:0.132: Remote control support is not available for this card. [ 306.190652][ T8930] BUG: KASAN: slab-use-after-free in v4l2_fh_open+0xc7/0x430 [ 306.190690][ T8930] Read of size 8 at addr ffff88805366c738 by task v4l_id/8930 [ 306.190706][ T8930] [ 306.190718][ T8930] CPU: 1 UID: 0 PID: 8930 Comm: v4l_id Not tainted 6.16.0-rc2-syzkaller-00318-g739a6c93cc75 #0 PREEMPT(full) [ 306.190740][ T8930] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 306.190750][ T8930] Call Trace: [ 306.190758][ T8930] [ 306.190766][ T8930] dump_stack_lvl+0x189/0x250 [ 306.190798][ T8930] ? __virt_addr_valid+0x1c8/0x5c0 [ 306.190817][ T8930] ? rcu_is_watching+0x15/0xb0 [ 306.190845][ T8930] ? __pfx_dump_stack_lvl+0x10/0x10 [ 306.190872][ T8930] ? rcu_is_watching+0x15/0xb0 [ 306.190900][ T8930] ? lock_release+0x4b/0x3e0 [ 306.190927][ T8930] ? __virt_addr_valid+0x1c8/0x5c0 [ 306.190946][ T8930] ? __virt_addr_valid+0x4a5/0x5c0 [ 306.190965][ T8930] print_report+0xd2/0x2b0 [ 306.190989][ T8930] ? v4l2_fh_open+0xc7/0x430 [ 306.191015][ T8930] kasan_report+0x118/0x150 [ 306.191037][ T8930] ? v4l2_fh_open+0xc7/0x430 [ 306.191066][ T8930] v4l2_fh_open+0xc7/0x430 [ 306.191093][ T8930] ? __pfx___mutex_lock+0x10/0x10 [ 306.191112][ T8930] em28xx_v4l2_open+0x157/0x9a0 [ 306.191145][ T8930] v4l2_open+0x20f/0x360 [ 306.191165][ T8930] chrdev_open+0x4c9/0x5e0 [ 306.191187][ T8930] ? __pfx_chrdev_open+0x10/0x10 [ 306.191210][ T8930] ? __pfx_chrdev_open+0x10/0x10 [ 306.191230][ T8930] do_dentry_open+0xdf0/0x1970 [ 306.191258][ T8930] vfs_open+0x3b/0x340 [ 306.191279][ T8930] ? path_openat+0x2ecd/0x3830 [ 306.191307][ T8930] path_openat+0x2ee5/0x3830 [ 306.191351][ T8930] ? arch_stack_walk+0xfc/0x150 [ 306.191382][ T8930] ? __pfx_path_openat+0x10/0x10 [ 306.191407][ T8930] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 306.191434][ T8930] do_filp_open+0x1fa/0x410 [ 306.191459][ T8930] ? __lock_acquire+0xab9/0xd20 [ 306.191484][ T8930] ? __pfx_do_filp_open+0x10/0x10 [ 306.191519][ T8930] ? _raw_spin_unlock+0x28/0x50 [ 306.191543][ T8930] ? alloc_fd+0x64c/0x6c0 [ 306.191565][ T8930] do_sys_openat2+0x121/0x1c0 [ 306.191590][ T8930] ? __pfx_do_sys_openat2+0x10/0x10 [ 306.191613][ T8930] ? exc_page_fault+0x76/0xf0 [ 306.191641][ T8930] ? do_user_addr_fault+0xc8a/0x1390 [ 306.191665][ T8930] __x64_sys_openat+0x138/0x170 [ 306.191691][ T8930] do_syscall_64+0xfa/0x3b0 [ 306.191707][ T8930] ? lockdep_hardirqs_on+0x9c/0x150 [ 306.191734][ T8930] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 306.191752][ T8930] ? clear_bhb_loop+0x60/0xb0 [ 306.191773][ T8930] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 306.191792][ T8930] RIP: 0033:0x7fda260a7407 [ 306.191809][ T8930] Code: 48 89 fa 4c 89 df e8 38 aa 00 00 8b 93 08 03 00 00 59 5e 48 83 f8 fc 74 1a 5b c3 0f 1f 84 00 00 00 00 00 48 8b 44 24 10 0f 05 <5b> c3 0f 1f 80 00 00 00 00 83 e2 39 83 fa 08 75 de e8 23 ff ff ff [ 306.191826][ T8930] RSP: 002b:00007fff351ed900 EFLAGS: 00000202 ORIG_RAX: 0000000000000101 [ 306.191847][ T8930] RAX: ffffffffffffffda RBX: 00007fda26786880 RCX: 00007fda260a7407 [ 306.191862][ T8930] RDX: 0000000000000000 RSI: 00007fff351edf1b RDI: ffffffffffffff9c [ 306.191876][ T8930] RBP: 0000000000000002 R08: 0000000000000000 R09: 0000000000000000 [ 306.191888][ T8930] R10: 0000000000000000 R11: 0000000000000202 R12: 0000000000000000 [ 306.191901][ T8930] R13: 00007fff351edb50 R14: 00007fda268ed000 R15: 0000561820bd04d8 [ 306.191922][ T8930] [ 306.191929][ T8930] [ 306.519936][ T8930] Allocated by task 5921: [ 306.524254][ T8930] kasan_save_track+0x3e/0x80 [ 306.528935][ T8930] __kasan_kmalloc+0x93/0xb0 [ 306.533514][ T8930] __kmalloc_cache_noprof+0x230/0x3d0 [ 306.538875][ T8930] em28xx_v4l2_init+0x10b/0x2e70 [ 306.543813][ T8930] em28xx_init_extension+0x11d/0x1c0 [ 306.549088][ T8930] process_scheduled_works+0xae1/0x17b0 [ 306.554633][ T8930] worker_thread+0x8a0/0xda0 [ 306.559211][ T8930] kthread+0x70e/0x8a0 [ 306.563270][ T8930] ret_from_fork+0x3f9/0x770 [ 306.567855][ T8930] ret_from_fork_asm+0x1a/0x30 [ 306.572610][ T8930] [ 306.574921][ T8930] Freed by task 5921: [ 306.578886][ T8930] kasan_save_track+0x3e/0x80 [ 306.583653][ T8930] kasan_save_free_info+0x46/0x50 [ 306.588673][ T8930] __kasan_slab_free+0x62/0x70 [ 306.593428][ T8930] kfree+0x18e/0x440 [ 306.597322][ T8930] em28xx_v4l2_init+0x1683/0x2e70 [ 306.602342][ T8930] em28xx_init_extension+0x11d/0x1c0 [ 306.607622][ T8930] process_scheduled_works+0xae1/0x17b0 [ 306.613164][ T8930] worker_thread+0x8a0/0xda0 [ 306.617743][ T8930] kthread+0x70e/0x8a0 [ 306.621807][ T8930] ret_from_fork+0x3f9/0x770 [ 306.626404][ T8930] ret_from_fork_asm+0x1a/0x30 [ 306.631158][ T8930] [ 306.633471][ T8930] The buggy address belongs to the object at ffff88805366c000 [ 306.633471][ T8930] which belongs to the cache kmalloc-8k of size 8192 [ 306.647515][ T8930] The buggy address is located 1848 bytes inside of [ 306.647515][ T8930] freed 8192-byte region [ffff88805366c000, ffff88805366e000) [ 306.661484][ T8930] [ 306.663808][ T8930] The buggy address belongs to the physical page: [ 306.670217][ T8930] page: refcount:0 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x53668 [ 306.678968][ T8930] head: order:3 mapcount:0 entire_mapcount:0 nr_pages_mapped:0 pincount:0 [ 306.687453][ T8930] ksm flags: 0xfff00000000040(head|node=0|zone=1|lastcpupid=0x7ff) [ 306.695342][ T8930] page_type: f5(slab) [ 306.699314][ T8930] raw: 00fff00000000040 ffff88801a442280 ffffea0001668400 0000000000000003 [ 306.707889][ T8930] raw: 0000000000000000 0000000000020002 00000000f5000000 0000000000000000 [ 306.716464][ T8930] head: 00fff00000000040 ffff88801a442280 ffffea0001668400 0000000000000003 [ 306.725123][ T8930] head: 0000000000000000 0000000000020002 00000000f5000000 0000000000000000 [ 306.733783][ T8930] head: 00fff00000000003 ffffea00014d9a01 00000000ffffffff 00000000ffffffff [ 306.742446][ T8930] head: ffffffffffffffff 0000000000000000 00000000ffffffff 0000000000000008 [ 306.751100][ T8930] page dumped because: kasan: bad access detected [ 306.757519][ T8930] page_owner tracks the page as allocated [ 306.763231][ T8930] page last allocated via order 3, migratetype Unmovable, gfp_mask 0xd20c0(__GFP_IO|__GFP_FS|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC), pid 8283, tgid 8281 (syz.0.598), ts 255649351163, free_ts 255423666321 [ 306.784506][ T8930] post_alloc_hook+0x240/0x2a0 [ 306.789272][ T8930] get_page_from_freelist+0x21e4/0x22c0 [ 306.794810][ T8930] __alloc_frozen_pages_noprof+0x181/0x370 [ 306.800609][ T8930] alloc_pages_mpol+0x232/0x4a0 [ 306.805450][ T8930] allocate_slab+0x8a/0x3b0 [ 306.809949][ T8930] ___slab_alloc+0xbfc/0x1480 [ 306.814617][ T8930] __kmalloc_noprof+0x305/0x4f0 [ 306.819460][ T8930] snd_seq_oss_readq_new+0x81/0x250 [ 306.824646][ T8930] snd_seq_oss_open+0x770/0xea0 [ 306.829492][ T8930] odev_open+0x67/0xa0 [ 306.833554][ T8930] chrdev_open+0x4c9/0x5e0 [ 306.837985][ T8930] do_dentry_open+0xdf0/0x1970 [ 306.842770][ T8930] vfs_open+0x3b/0x340 [ 306.846843][ T8930] path_openat+0x2ee5/0x3830 [ 306.851429][ T8930] do_filp_open+0x1fa/0x410 [ 306.855937][ T8930] do_sys_openat2+0x121/0x1c0 [ 306.860607][ T8930] page last free pid 5920 tgid 5920 stack trace: [ 306.866921][ T8930] __free_frozen_pages+0xc71/0xe70 [ 306.872030][ T8930] __put_partials+0x161/0x1c0 [ 306.876700][ T8930] put_cpu_partial+0x17c/0x250 [ 306.881480][ T8930] __slab_free+0x2f7/0x400 [ 306.885893][ T8930] qlist_free_all+0x97/0x140 [ 306.890484][ T8930] kasan_quarantine_reduce+0x148/0x160 [ 306.895941][ T8930] __kasan_slab_alloc+0x22/0x80 [ 306.900782][ T8930] __kmalloc_cache_noprof+0x1be/0x3d0 [ 306.906142][ T8930] usb_create_ep_devs+0x59/0x230 [ 306.911068][ T8930] usb_new_device+0xb56/0x16c0 [ 306.915824][ T8930] hub_event+0x2941/0x4a00 [ 306.920249][ T8930] process_scheduled_works+0xae1/0x17b0 [ 306.925797][ T8930] worker_thread+0x8a0/0xda0 [ 306.930388][ T8930] kthread+0x70e/0x8a0 [ 306.934456][ T8930] ret_from_fork+0x3f9/0x770 [ 306.939063][ T8930] ret_from_fork_asm+0x1a/0x30 [ 306.943820][ T8930] [ 306.946298][ T8930] Memory state around the buggy address: [ 306.951926][ T8930] ffff88805366c600: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 306.959994][ T8930] ffff88805366c680: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 306.968050][ T8930] >ffff88805366c700: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 306.976122][ T8930] ^ [ 306.982005][ T8930] ffff88805366c780: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 306.990061][ T8930] ffff88805366c800: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 306.998111][ T8930] ================================================================== [ 307.013964][ T5836] em28xx 4-1:0.132: Closing input extension [ 307.057436][ T8932] netlink: 'syz.2.778': attribute type 11 has an invalid length. [ 307.098436][ T30] kauditd_printk_skb: 7 callbacks suppressed [ 307.098454][ T30] audit: type=1400 audit(1750597044.497:1380): apparmor="DENIED" operation="change_onexec" class="file" info="label not found" error=-2 profile="unconfined" name=D62DE5260FA0D30B2345C44997FD pid=8931 comm="syz.2.778" [ 307.768469][ T5906] usb-storage 1-1:1.2: USB Mass Storage device detected [ 307.805706][ T8930] Kernel panic - not syncing: KASAN: panic_on_warn set ... [ 307.812955][ T8930] CPU: 0 UID: 0 PID: 8930 Comm: v4l_id Not tainted 6.16.0-rc2-syzkaller-00318-g739a6c93cc75 #0 PREEMPT(full) [ 307.824583][ T8930] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 307.834652][ T8930] Call Trace: [ 307.837945][ T8930] [ 307.840898][ T8930] dump_stack_lvl+0x99/0x250 [ 307.845528][ T8930] ? __asan_memcpy+0x40/0x70 [ 307.850299][ T8930] ? __pfx_dump_stack_lvl+0x10/0x10 [ 307.855526][ T8930] ? __pfx__printk+0x10/0x10 [ 307.860138][ T8930] panic+0x2db/0x790 [ 307.864076][ T8930] ? __pfx_panic+0x10/0x10 [ 307.868528][ T8930] ? _raw_spin_unlock_irqrestore+0xfd/0x110 [ 307.874444][ T8930] ? __pfx__raw_spin_unlock_irqrestore+0x10/0x10 [ 307.880794][ T8930] ? print_memory_metadata+0x314/0x400 [ 307.886280][ T8930] ? v4l2_fh_open+0xc7/0x430 [ 307.890891][ T8930] check_panic_on_warn+0x89/0xb0 [ 307.895847][ T8930] ? v4l2_fh_open+0xc7/0x430 [ 307.900468][ T8930] end_report+0x78/0x160 [ 307.904722][ T8930] kasan_report+0x129/0x150 [ 307.909255][ T8930] ? v4l2_fh_open+0xc7/0x430 [ 307.913886][ T8930] v4l2_fh_open+0xc7/0x430 [ 307.918330][ T8930] ? __pfx___mutex_lock+0x10/0x10 [ 307.923374][ T8930] em28xx_v4l2_open+0x157/0x9a0 [ 307.928252][ T8930] v4l2_open+0x20f/0x360 [ 307.932505][ T8930] chrdev_open+0x4c9/0x5e0 [ 307.936942][ T8930] ? __pfx_chrdev_open+0x10/0x10 [ 307.941892][ T8930] ? __pfx_chrdev_open+0x10/0x10 [ 307.946842][ T8930] do_dentry_open+0xdf0/0x1970 [ 307.951624][ T8930] vfs_open+0x3b/0x340 [ 307.955701][ T8930] ? path_openat+0x2ecd/0x3830 [ 307.960496][ T8930] path_openat+0x2ee5/0x3830 [ 307.965108][ T8930] ? arch_stack_walk+0xfc/0x150 [ 307.969988][ T8930] ? __pfx_path_openat+0x10/0x10 [ 307.974944][ T8930] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 307.981030][ T8930] do_filp_open+0x1fa/0x410 [ 307.985559][ T8930] ? __lock_acquire+0xab9/0xd20 [ 307.990424][ T8930] ? __pfx_do_filp_open+0x10/0x10 [ 307.995475][ T8930] ? _raw_spin_unlock+0x28/0x50 [ 308.000341][ T8930] ? alloc_fd+0x64c/0x6c0 [ 308.004691][ T8930] do_sys_openat2+0x121/0x1c0 [ 308.009383][ T8930] ? __pfx_do_sys_openat2+0x10/0x10 [ 308.014594][ T8930] ? exc_page_fault+0x76/0xf0 [ 308.019288][ T8930] ? do_user_addr_fault+0xc8a/0x1390 [ 308.024586][ T8930] __x64_sys_openat+0x138/0x170 [ 308.029451][ T8930] do_syscall_64+0xfa/0x3b0 [ 308.034059][ T8930] ? lockdep_hardirqs_on+0x9c/0x150 [ 308.039283][ T8930] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 308.045372][ T8930] ? clear_bhb_loop+0x60/0xb0 [ 308.050070][ T8930] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 308.055980][ T8930] RIP: 0033:0x7fda260a7407 [ 308.060410][ T8930] Code: 48 89 fa 4c 89 df e8 38 aa 00 00 8b 93 08 03 00 00 59 5e 48 83 f8 fc 74 1a 5b c3 0f 1f 84 00 00 00 00 00 48 8b 44 24 10 0f 05 <5b> c3 0f 1f 80 00 00 00 00 83 e2 39 83 fa 08 75 de e8 23 ff ff ff [ 308.080037][ T8930] RSP: 002b:00007fff351ed900 EFLAGS: 00000202 ORIG_RAX: 0000000000000101 [ 308.088471][ T8930] RAX: ffffffffffffffda RBX: 00007fda26786880 RCX: 00007fda260a7407 [ 308.096464][ T8930] RDX: 0000000000000000 RSI: 00007fff351edf1b RDI: ffffffffffffff9c [ 308.104456][ T8930] RBP: 0000000000000002 R08: 0000000000000000 R09: 0000000000000000 [ 308.112440][ T8930] R10: 0000000000000000 R11: 0000000000000202 R12: 0000000000000000 [ 308.120430][ T8930] R13: 00007fff351edb50 R14: 00007fda268ed000 R15: 0000561820bd04d8 [ 308.128430][ T8930] [ 308.131908][ T8930] Kernel Offset: disabled [ 308.136229][ T8930] Rebooting in 86400 seconds..