last executing test programs: 16m18.995926547s ago: executing program 32 (id=3477): r0 = syz_io_uring_setup(0x239, &(0x7f0000000400)={0x0, 0x8c44, 0x10100, 0x3, 0x2b4}, &(0x7f0000000180)=0x0, &(0x7f00000001c0)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_POLL_ADD={0x6, 0x2, 0x0, @fd_index=0x4, 0x0, 0x0, 0x0, {}, 0x1}) io_uring_enter(r0, 0x708, 0x41e3, 0x0, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x1, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x4, 0x0, 0x7fff0000}]}) 16m3.3167755s ago: executing program 33 (id=3626): setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) r0 = socket$kcm(0xa, 0x2, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IP_VS_SO_SET_ADDDEST(r1, 0x0, 0x487, 0x0, 0x0) sendmsg$sock(r0, &(0x7f0000000400)={&(0x7f0000000580)=@in6={0x2, 0x4e22, 0x0, @dev}, 0x80, 0x0, 0x0, &(0x7f0000000000)=[@mark={{0x14, 0x1, 0x24, 0x3}}], 0x18}, 0x0) 11m37.569503178s ago: executing program 34 (id=5831): r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) r1 = eventfd2(0xff, 0x80801) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x0, r1}) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000000)={0x1, r1}) read$eventfd(r1, &(0x7f0000000080), 0x8) 9m58.373993929s ago: executing program 35 (id=6637): r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000000)=@name={0x1e, 0x2, 0x1, {{0x41}, 0x3}}, 0x10) listen(r0, 0x0) r1 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r1, &(0x7f0000000240)={&(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x41}}}, 0x10, 0x0}, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x80800) 9m53.48771529s ago: executing program 36 (id=6671): getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000480)={0x0, 0x1, 0x9, 0x8, 0x0, 0x3}, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x80, &(0x7f00000002c0)=ANY=[@ANYBLOB='fH=', @ANYRESHEX, @ANYBLOB=',rootmode=000']) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x181040, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000240)=@x86={0x10, 0x8, 0x5, 0x0, 0x8003, 0x2, 0x6, 0x1, 0x0, 0xca, 0x6, 0x1, 0x0, 0x278a, 0x4, 0x3, 0x7, 0x5, 0x10, '\x00', 0x28, 0x80000001}) 9m46.285240304s ago: executing program 37 (id=6701): bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xc, 0xc, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfffffffd}, [@ringbuf_output={{0x18, 0x5}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x15}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000004240)=0xc3, 0x4) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000000)=0x7f, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000000300)={0xa, 0x4e20, 0x5, @mcast1}, 0x1c) 9m23.552737317s ago: executing program 9 (id=6791): r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e15000)={0x2, 0x6e20, @multicast1}, 0x10) listen(r0, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) bind$inet(r1, &(0x7f0000e15000)={0x2, 0x4e20, @multicast1}, 0x10) listen(r1, 0x0) 9m23.346828474s ago: executing program 9 (id=6792): bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x3, 0x0, 0x0, 0x0, 0xfffffffffffffea0, 0x0, 0x0, 0x2, '\x00', 0x0, @sock_ops, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffd}, 0x94) r0 = syz_io_uring_setup(0x24fa, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000100)=0x0, &(0x7f0000000180)=0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r3, &(0x7f0000000040)=ANY=[], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x11, r3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_SEND={0x1a, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) io_uring_enter(r0, 0x2d3e, 0x0, 0x0, 0x0, 0x0) 9m23.015236354s ago: executing program 9 (id=6793): r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000004c0)={'vcan0\x00', 0x0}) connect$can_bcm(r0, &(0x7f00000000c0)={0x1d, r1}, 0x10) sendmsg$can_bcm(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)={0x1, 0x840, 0x0, {}, {0x77359400}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "ef1d62ee7e923b0ad9cda5b28dd4753620a2f0271768a8284c18a4e2b5e44dc77098b18fd964df81213608ec503db52d42f1a78c97322f4ae4c8dc89cf2b1440"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x1, 0x140, 0x4, {}, {0x77359400}, {0x3, 0x1, 0x1}, 0x1, @can={{0x4, 0x1}, 0x3, 0x0, 0x0, 0x0, "1fae97c41e81d2d3"}}, 0x48}, 0x1, 0x0, 0x0, 0x44000}, 0x800) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) close_range(r2, 0xffffffffffffffff, 0x0) 9m22.756890695s ago: executing program 9 (id=6796): syz_mount_image$fuse(0x0, &(0x7f00000020c0)='./file0\x00', 0x8402, 0x0, 0x0, 0x0, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) r1 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x9801) move_mount(r1, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) mount$fuseblk(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x24000, 0x0) open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) 9m22.458396531s ago: executing program 9 (id=6799): r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380), 0x101040) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000300)={{0x0, 0x2, 0x101}}) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000600), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000003c0)={0x9c9, 0x0, 0x0, 'queue1\x00', 0x200000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000000280)={0x0, 0x0, {0x3}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f00000000c0)={0x6, 0xffff81a4, 0x40, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 9m21.986323367s ago: executing program 9 (id=6801): socket$nl_route(0x10, 0x3, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x100, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) r1 = syz_io_uring_setup(0x4e1, &(0x7f0000000380)={0x0, 0x33f9, 0x10100}, &(0x7f0000000180)=0x0, &(0x7f00000001c0)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000040)=@IORING_OP_POLL_ADD={0x6, 0x2, 0x0, @fd_index=0x4, 0x0, 0x0, 0x0, {}, 0x1}) io_uring_enter(r1, 0x3516, 0x41e3, 0x0, 0x0, 0x0) clock_nanosleep(0xfffffff2, 0xca9a3b, &(0x7f0000000000)={0x77359400}, 0xfffffffffffffffe) 9m21.176191955s ago: executing program 38 (id=6801): socket$nl_route(0x10, 0x3, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x100, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) r1 = syz_io_uring_setup(0x4e1, &(0x7f0000000380)={0x0, 0x33f9, 0x10100}, &(0x7f0000000180)=0x0, &(0x7f00000001c0)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000040)=@IORING_OP_POLL_ADD={0x6, 0x2, 0x0, @fd_index=0x4, 0x0, 0x0, 0x0, {}, 0x1}) io_uring_enter(r1, 0x3516, 0x41e3, 0x0, 0x0, 0x0) clock_nanosleep(0xfffffff2, 0xca9a3b, &(0x7f0000000000)={0x77359400}, 0xfffffffffffffffe) 8m50.722003234s ago: executing program 4 (id=6975): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x800) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="f78d9ca38fff48f3be52163448412ba8", 0x10}, {&(0x7f0000000140)="ebe3a0e9796cfd1647e299f4e376fdba128280b372219d205e81f4a7f71c1926aae1efd7e0054a863f3d5cfe6cb55b5bb9fa6935849e6098ed884e7cb51726b360fbb37b4fe035bbb095873048", 0x4d}, {&(0x7f00000003c0)="e8700e444d50a969ff67347cff6127e6ef12ee3819271482a4975a52c1ab9b8b4db3945d1032005eabe97b4dc33a47d3a158da988456d30026b433186f53cdcdb93a4722bf306a10470d50f5cb1ece9ead3459bab1cf1538", 0x58}], 0x3, &(0x7f0000000380)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18, 0x4004014}], 0x1, 0x40800) recvmsg(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/81, 0x51}, {&(0x7f0000000300)=""/99, 0x63}], 0x2}, 0x20) recvfrom(r1, &(0x7f00000023c0)=""/231, 0xe7, 0x20, 0x0, 0x0) 8m50.362297497s ago: executing program 4 (id=6978): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000100)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0xaf1}, 0x8) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000200)=[{{&(0x7f00000000c0)={0xa, 0x4e23, 0x1, @loopback, 0x1}, 0x70, &(0x7f0000000580)=[{&(0x7f0000001680)='\t', 0x1}], 0x1}}], 0x1, 0x0) sendmmsg$inet6(r0, &(0x7f0000002740)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000300)="9b", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000001b00)=[{&(0x7f00000017c0)="f0", 0x1}], 0x1}}], 0x2, 0x20000010) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000140)={0x0, 0xffff, 0x26, [0x2]}, 0x8397de475a1b5b02) 8m49.336016806s ago: executing program 4 (id=6986): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e23, 0x9, @local, 0x9}, 0x1c) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000280)=ANY=[@ANYBLOB="010000000000000008000080"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="010000000000000008000080"]) 8m48.899162647s ago: executing program 4 (id=6991): r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000000040), &(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}, 0x0, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x100000, 0x0) r1 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r1, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x0) r2 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r2, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x100) 8m47.726292877s ago: executing program 4 (id=7000): r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000002c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0xfffffffd, @empty, 0x5}, r1}}, 0x30) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000540)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000200)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x6, @loopback, 0x3}, r3}}, 0x30) 8m47.022178615s ago: executing program 4 (id=7007): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r2 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@newqdisc={0x44, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r3, {0x0, 0xfff1}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9}, {0x14, 0x2, @TCA_HFSC_FSC={0x10, 0x2, {0xd, 0xfffffffb, 0x7fffffff}}}}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000000}, 0x20040084) sendmsg$nl_route_sched(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newqdisc={0x34, 0x28, 0x4ee4e6a52ff56541, 0x5001, 0xfffffdfc, {0x0, 0x0, 0x0, r3, {0xfff3}, {0x0, 0xfff1}, {0x2, 0x9}}, [@qdisc_kind_options=@q_gred={{0x9}, {0x4}}]}, 0x34}, 0x1, 0x0, 0x0, 0x40098}, 0x4000000) 8m46.151532097s ago: executing program 39 (id=7007): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r2 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@newqdisc={0x44, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r3, {0x0, 0xfff1}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9}, {0x14, 0x2, @TCA_HFSC_FSC={0x10, 0x2, {0xd, 0xfffffffb, 0x7fffffff}}}}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000000}, 0x20040084) sendmsg$nl_route_sched(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newqdisc={0x34, 0x28, 0x4ee4e6a52ff56541, 0x5001, 0xfffffdfc, {0x0, 0x0, 0x0, r3, {0xfff3}, {0x0, 0xfff1}, {0x2, 0x9}}, [@qdisc_kind_options=@q_gred={{0x9}, {0x4}}]}, 0x34}, 0x1, 0x0, 0x0, 0x40098}, 0x4000000) 7m35.531228491s ago: executing program 5 (id=7394): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x4c02}) readv(r0, &(0x7f0000000b40)=[{0x0}, {&(0x7f0000002ac0)=""/4112, 0x1010}], 0x2) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', @link_local}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0, 0x12, r2, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) 7m34.79839307s ago: executing program 5 (id=7397): socket(0x1, 0x803, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0xfff, 0x4) socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6(0xa, 0x3, 0x2f) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmmsg(r0, &(0x7f0000000440)=[{{&(0x7f0000000700)=@xdp={0x2c, 0x0, r2}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000180)='O', 0x36}], 0x1}}], 0x1, 0x0) 7m34.521638722s ago: executing program 5 (id=7400): r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080), 0x400000000a882, 0x0) r2 = dup(r1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000006, 0x28011, r2, 0x0) bind$alg(r0, &(0x7f00000007c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r3 = accept$alg(r0, 0x0, 0x0) recvmmsg(r3, &(0x7f0000000700)=[{{0x0, 0x0, 0x0}, 0xffffff0b}, {{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000028c0)=""/4090, 0xffa}], 0x1}, 0x4000000f}], 0x2, 0x40010001, 0x0) 7m34.188793314s ago: executing program 5 (id=7402): r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000000040), &(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}, 0x0, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x100000, 0x0) unshare(0x26020480) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='.\x00', &(0x7f0000000000), 0x0, &(0x7f0000000080)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}}) r2 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r2, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x0) 7m33.185621562s ago: executing program 5 (id=7408): ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, 0x0) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x9e46, &(0x7f0000006680)) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000340)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x800) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x40800) recvmsg(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/81, 0x51}], 0x1}, 0x10320) 7m33.006368052s ago: executing program 5 (id=7410): timer_create(0x3, 0x0, &(0x7f00000000c0)=0x0) timer_settime(r0, 0x0, &(0x7f0000000080)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000180), &(0x7f00000001c0)=0x4) timer_gettime(r0, 0x0) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000080)={[0xfffffffffffffffe]}, 0x8, 0x0) read$FUSE(r2, &(0x7f00000021c0)={0x2020}, 0x2020) rt_sigaction(0xe, &(0x7f00000000c0)={&(0x7f0000000040)="f30f1efc66450f2832c482adbcaf07000000c4e1fd5aa13c9c43713ef2400f1ed3c4c2e93be7f2262e669f8f88a4a2e100430f12957b280000653ed9fa", 0x8000000, 0x0, {[0x8000]}}, 0x0, 0x8, &(0x7f0000000200)) 7m32.306904143s ago: executing program 40 (id=7410): timer_create(0x3, 0x0, &(0x7f00000000c0)=0x0) timer_settime(r0, 0x0, &(0x7f0000000080)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000180), &(0x7f00000001c0)=0x4) timer_gettime(r0, 0x0) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000080)={[0xfffffffffffffffe]}, 0x8, 0x0) read$FUSE(r2, &(0x7f00000021c0)={0x2020}, 0x2020) rt_sigaction(0xe, &(0x7f00000000c0)={&(0x7f0000000040)="f30f1efc66450f2832c482adbcaf07000000c4e1fd5aa13c9c43713ef2400f1ed3c4c2e93be7f2262e669f8f88a4a2e100430f12957b280000653ed9fa", 0x8000000, 0x0, {[0x8000]}}, 0x0, 0x8, &(0x7f0000000200)) 7m12.49289491s ago: executing program 0 (id=7491): r0 = socket(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000040)=0x9, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0xe64, 0xff, @empty, 0x8e1726d}, 0x1c) r1 = socket(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000040)=0x9, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0xe64, 0x3, @ipv4={'\x00', '\xff\xff', @empty}, 0x2}, 0x1c) r2 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="4c0000001400050925bd7000fbdbdf25020604004e264e"], 0x4c}, 0x1, 0x0, 0x0, 0x26004801}, 0xc810) 7m12.015908759s ago: executing program 0 (id=7496): r0 = io_uring_setup(0x177e, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x1}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002000), 0x2, 0x0) r2 = getgid() syz_mount_image$fuse(&(0x7f0000002040), &(0x7f0000002080)='./file0\x00', 0x2004019, &(0x7f0000000000)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=r2, @ANYBLOB=',group_id=', @ANYRESDEC=r2], 0xfc, 0x0, 0x0) syz_fuse_handle_req(r1, &(0x7f0000002180), 0x2000, &(0x7f0000004180)={&(0x7f00000002c0)={0x50, 0x0, 0x0, {0x7, 0x29, 0x0, 0x400000, 0x8000, 0x0, 0x40}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r1, &(0x7f00000042c0), 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r1, &(0x7f00000083c0)="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", 0x2000, &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) close_range(r0, 0xffffffffffffffff, 0x0) 7m11.480494082s ago: executing program 0 (id=7501): r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e24, @broadcast}, 0x2, 0x0, 0x3}}, 0x26) r2 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r2, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x3, r0, {0x2, 0x4e22, @broadcast}, 0x2, 0x9800}}, 0x2e) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_GET(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r4, 0x325, 0x400, 0x0, {0x8}}, 0x14}}, 0x4800) 7m10.902270742s ago: executing program 0 (id=7505): r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002000), 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000002040), &(0x7f00000020c0)='./file0\x00', 0x8402, &(0x7f00000021c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}, 0x0, 0x0, 0x0) r1 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r1, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) r2 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x9801) move_mount(r2, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) mount$fuseblk(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x24000, 0x0) open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) 7m9.806267732s ago: executing program 0 (id=7512): r0 = landlock_create_ruleset(&(0x7f00000000c0)={0x40, 0x1, 0x3}, 0x18, 0x0) landlock_restrict_self(r0, 0x0) r1 = landlock_create_ruleset(&(0x7f0000000040)={0x4000, 0x3}, 0x18, 0x0) landlock_restrict_self(r1, 0x0) r2 = landlock_create_ruleset(&(0x7f00000000c0)={0x100}, 0x18, 0x0) landlock_restrict_self(r2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) 7m8.342017685s ago: executing program 0 (id=7519): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x4c, 0x2, 0x6, 0x801, 0xe4340000, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}]}, 0x4c}}, 0x2) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000c80)={0x5c, 0x9, 0x6, 0x3, 0x0, 0x0, {0x7}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0x34, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0x18, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @remote}}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0xe1f}, @IPSET_ATTR_PROTO={0x5, 0x7, 0x88}, @IPSET_ATTR_PORT_TO={0x6, 0x5, 0x1, 0x0, 0x4e22}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x10000042}, 0x90) 7m7.68875924s ago: executing program 41 (id=7519): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x4c, 0x2, 0x6, 0x801, 0xe4340000, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}]}, 0x4c}}, 0x2) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000c80)={0x5c, 0x9, 0x6, 0x3, 0x0, 0x0, {0x7}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0x34, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0x18, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @remote}}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0xe1f}, @IPSET_ATTR_PROTO={0x5, 0x7, 0x88}, @IPSET_ATTR_PORT_TO={0x6, 0x5, 0x1, 0x0, 0x4e22}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x10000042}, 0x90) 5m0.104198418s ago: executing program 2 (id=8291): socket$pppl2tp(0x18, 0x1, 0x1) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0xfffe, 0x0, @loopback}, 0x1c) r1 = syz_io_uring_setup(0xd2, &(0x7f0000000480)={0x0, 0xbd87, 0x0, 0x1, 0x3af}, &(0x7f0000000340)=0x0, &(0x7f0000000640)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f0000000200)=[{0x2f, 0x8, 0x0, 0x4}]}, 0x10) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_MADVISE={0x19, 0x7b, 0x0, 0x0, 0x0, &(0x7f0000011000/0x4000)=nil, 0x4000, 0xc}) io_uring_enter(r1, 0x22d2, 0x20, 0x0, 0x0, 0x0) 4m59.940097027s ago: executing program 2 (id=8293): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = syz_io_uring_setup(0x237, &(0x7f0000000380)={0x0, 0x262e, 0x10100, 0x0, 0x170}, &(0x7f00000002c0)=0x0, &(0x7f00000001c0)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000040)=@IORING_OP_POLL_ADD={0x6, 0x2, 0x0, @fd=r0, 0x0, 0x0, 0x0, {}, 0x1}) io_uring_enter(r2, 0x708, 0x41e3, 0x0, 0x0, 0x0) io_setup(0x8, &(0x7f0000000680)=0x0) io_pgetevents(r5, 0x2, 0x2, &(0x7f00000000c0)=[{}, {}], 0x0, 0x0) 4m58.766458586s ago: executing program 2 (id=8298): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000003, 0x13, r2, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0xa, 0x4e21, 0x1, @remote, 0x5}}, 0x508, 0x4, 0x7, 0x9, 0x90, 0x8, 0x8}, 0x9c) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000000c0)={[0x1, 0xc, 0x7, 0x3, 0x1, 0x0, 0x2, 0x8, 0x0, 0x0, 0x0, 0x0, 0x7, 0x7, 0x1, 0x3], 0x8000000, 0x49340}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x40044}, 0x80) ioctl$KVM_RUN(r2, 0xae80, 0x0) 4m58.334262264s ago: executing program 2 (id=8299): r0 = getpid() r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000000040), &(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000002280)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}}, 0x0, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x100000, 0x0) r2 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r2, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) r3 = syz_pidfd_open(r0, 0x0) setns(r3, 0x24020000) mount_setattr(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x8100, &(0x7f0000000200)={0x87, 0x1, 0x80000}, 0x20) 4m57.258358647s ago: executing program 2 (id=8304): r0 = syz_usb_connect$lan78xx(0x0, 0x3f, &(0x7f0000000dc0)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0x424, 0x7850, 0x0, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d}}]}}, 0x0) syz_usb_control_io$lan78xx(r0, 0x0, &(0x7f0000001140)={0x34, &(0x7f0000000fc0)={0x20, 0x16}, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$lan78xx(r0, 0x0, &(0x7f0000001540)={0x34, &(0x7f00000008c0)={0x40, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$lan78xx(r0, 0x0, 0x0) syz_usb_control_io$lan78xx(r0, 0x0, &(0x7f0000003880)={0x34, &(0x7f0000003640)={0x20, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000003f00)={0x84, &(0x7f0000003b00)={0x40, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$lan78xx(r0, 0x0, &(0x7f0000004300)={0x34, &(0x7f00000040c0)={0x40, 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$lan78xx(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f00000007c0)={0x84, &(0x7f0000000340)={0x40, 0x10, 0x8, "2392ffb2eba90c9e"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 4m52.168547922s ago: executing program 2 (id=8323): r0 = userfaultfd(0x801) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)={0xaa, 0x380}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000080)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x2}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000000)={&(0x7f00002b9000/0x400000)=nil, &(0x7f0000113000/0x3000)=nil, 0x400000, 0x3, 0x2}) madvise(&(0x7f0000000000/0x400000)=nil, 0x400000, 0xc) r1 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) write$sysctl(r1, &(0x7f0000000580)='1\x00', 0x2) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x56a, 0x63, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0xb}}, {{{0x9, 0x5, 0x81, 0x3, 0x0, 0x0, 0x8}}}}}]}}]}}, 0x0) write$sysctl(r1, &(0x7f00000000c0)='2\x00', 0x2) 4m51.718844875s ago: executing program 42 (id=8323): r0 = userfaultfd(0x801) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)={0xaa, 0x380}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000080)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x2}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000000)={&(0x7f00002b9000/0x400000)=nil, &(0x7f0000113000/0x3000)=nil, 0x400000, 0x3, 0x2}) madvise(&(0x7f0000000000/0x400000)=nil, 0x400000, 0xc) r1 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) write$sysctl(r1, &(0x7f0000000580)='1\x00', 0x2) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x56a, 0x63, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0xb}}, {{{0x9, 0x5, 0x81, 0x3, 0x0, 0x0, 0x8}}}}}]}}]}}, 0x0) write$sysctl(r1, &(0x7f00000000c0)='2\x00', 0x2) 16.687822465s ago: executing program 7 (id=9518): syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000795d6c08450c3a616dc4010203010902120001000000000904"], 0x0) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='blkio.bfq.io_wait_time_recursive\x00', 0x275a, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000040000000001, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000100)={0x0, 0x5000, 0x9, 0x1, 0x1ff}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x64, 0x0, 0x0) 13.454029193s ago: executing program 7 (id=9532): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x2}) r1 = socket(0x400000000010, 0x3, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = socket(0x400000000010, 0x3, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r3, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x48, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r5, {0x0, 0xfff1}, {0xffff, 0xffff}, {0xfff3, 0xf}}, [@qdisc_kind_options=@q_htb={{0x8}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18, 0x2, {0x3, 0x6, 0x6}}]}}]}, 0x48}, 0x1, 0x0, 0x0, 0x8001}, 0x20008850) sendmsg$nl_route_sched(r3, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x70bd28, 0xfffff000, {0x0, 0x0, 0x0, r5, {0xf000, 0xffff}, {}, {0x7}}, [@filter_kind_options=@f_route={{0xa}, {0xc, 0x2, [@TCA_ROUTE4_CLASSID={0x8}]}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x80}, 0x20000800) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x70bd28, 0xfffff000, {0x0, 0x0, 0x0, r6, {0xf000, 0xffff}, {}, {0x7, 0x2}}, [@filter_kind_options=@f_route={{0xa}, {0xc, 0x2, [@TCA_ROUTE4_CLASSID={0x8, 0x1, {0x6, 0xfff1}}]}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x84}, 0x20000800) 12.608828168s ago: executing program 8 (id=9534): r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000140)={0xbf48ce7, "1803c80980000000080000000003000000d600", 0xffffffffffffffff}) r2 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000300), 0xa0141, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000200)={0xa, "fa02c80a3a1e00000000000000000010000000b600", 0xffffffffffffffff}) ioctl$SYNC_IOC_MERGE(r3, 0xc0303e03, &(0x7f0000000080)={"6739669f274d13b691ebe45b00e4f5b53e0ca34dd02acecdc67c5e3126628168", r1, 0xffffffffffffffff}) r5 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000180), 0x28d00, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r2, 0xc0285700, &(0x7f0000000100)={0x1b, "8a6035ceeae3ecc42317afad0100000000000800", 0xffffffffffffffff}) ioctl$SW_SYNC_IOC_CREATE_FENCE(r5, 0xc0285700, &(0x7f00000004c0)={0x9, "34e6498c270e0000b56a000005000000000000000000000000000100", 0xffffffffffffffff}) ioctl$SYNC_IOC_MERGE(r4, 0xc0303e03, &(0x7f00000000c0)={"0e337b42cc00d331ff0007000000000000001a00", r7, 0xffffffffffffffff}) ioctl$SYNC_IOC_MERGE(r6, 0xc0303e03, &(0x7f0000000040)={"130f2672af9ee0452321864922cd3bebd7f9cec5064e58445f1268334b4900", r8, 0xffffffffffffffff}) ioctl$SYNC_IOC_MERGE(r3, 0xc0303e03, &(0x7f0000000280)={"31ec861d1bdbb2f104dd52ad43b7db21214d0677cda6247cb86c05e119883e3f", r9}) 12.361055855s ago: executing program 8 (id=9536): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) r0 = syz_io_uring_setup(0x10d, &(0x7f0000000200)={0x0, 0x49e74, 0x1000, 0x1}, &(0x7f0000000340)=0x0, &(0x7f0000000280)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r4, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) recvmsg$unix(r3, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140), 0x100}, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r5, &(0x7f0000000180)=ANY=[], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x9, 0x12, r5, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080), 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_LINK_TIMEOUT={0xf, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1}) io_uring_enter(r0, 0x3f70, 0x0, 0x0, 0x0, 0x0) 12.045780586s ago: executing program 8 (id=9537): sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x0, 0x9}, {}, {0xd, 0xfff1}}, [@filter_kind_options=@f_cgroup={{0xb}, {0x18, 0x2, [@TCA_CGROUP_EMATCHES={0x14, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0xc, 0x1, 0x0, 0x0, {{0x3, 0x9, 0x80}}}]}]}]}}]}, 0x48}}, 0x1) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0, 0x1c}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=ANY=[@ANYBLOB="3c0000001000850600000000ff6122314a000800", @ANYRES32=r2, @ANYBLOB="f5ff0f00252155b21c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x40000) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="4000000010000305000000000007000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000100000180012800e0001007769726567756172640000000400028008000a00", @ANYRES32=r2], 0x40}, 0x1, 0x0, 0x0, 0x800}, 0xc0b0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000880)=@ipv6_newroute={0x1c, 0x18, 0x1, 0x70bd2c, 0x0, {0xa, 0x0, 0x14, 0x0, 0xff, 0x3, 0xff, 0x6}}, 0x1c}}, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 7.985979791s ago: executing program 7 (id=9541): r0 = syz_open_dev$dri(&(0x7f0000000080), 0x1, 0x0) open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002540), 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140), 0x10000, &(0x7f0000002380)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x8000}}) read$FUSE(r1, &(0x7f0000000200)={0x2020, 0x0, 0x0}, 0x2020) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$FUSE_INIT(r1, &(0x7f0000002280)={0x50, 0x0, r2, {0x7, 0x9, 0x7fffffff, 0x24080e0, 0x9, 0x0, 0x7}}, 0x50) read$FUSE(r1, &(0x7f0000004580)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="290000000400000000000000000000000100000000000000d50000000000000001"], 0x29) write$FUSE_INTERRUPT(r1, &(0x7f0000002240)={0x10, 0xffffffffffffffda, r3}, 0x10) close_range(r0, 0xffffffffffffffff, 0x0) 7.663551668s ago: executing program 7 (id=9545): setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000040)={0xbe4, {{0x2, 0x4e23, @multicast2}}, {{0x2, 0x4e21, @remote}}}, 0x108) socketpair$unix(0x1, 0x3, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$IOCTL_VMCI_CTX_SET_CPT_STATE(0xffffffffffffffff, 0x7b2, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(0xffffffffffffffff, 0xc01064bd, &(0x7f0000000380)={&(0x7f0000000200)="fd0257bedc641220012c587f50a00d41aa", 0x11}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000180)="420fc7bc4898580000640f01c50f01c566baf80cb864c95782ef66bafc0cec67670f1b0166b8fb008ec046d9c3c442b90a2c81c442812852fcc744240012000000c74424020b000000ff1c24", 0x4c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x5836, 0x5, 0x7, 0xe51, 0x1, 0x5479, 0x103d, 0x6, 0x0, 0x32a, 0xfffffffffffffffe, 0xffffffff, 0x1, 0x40000000009, 0x5, 0x6a], 0x2000, 0x808d6}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 7.574057923s ago: executing program 8 (id=9547): openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) timer_create(0x0, &(0x7f0000000240)={0x0, 0x21, 0x2}, &(0x7f0000000300)=0x0) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000040)={0x0, 0x0, 0x60d3, 0x5}) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000a00)={'syz1\x00', {0x9, 0x7, 0x5, 0x5}, 0x3f, [0x7, 0x2, 0x8, 0x2, 0x5334, 0x400, 0x80000000, 0x5, 0x8, 0x0, 0x6, 0xf3, 0x6, 0x100039, 0x747d5e13, 0x8, 0xfffffb9a, 0xfffffffa, 0x4, 0xfffffffb, 0x4, 0x3, 0x4, 0xf256, 0x80, 0xb, 0x300000, 0x7, 0x11, 0x4623f, 0x6, 0x8, 0x7, 0x8000, 0xfffffffe, 0x3, 0xd, 0x3, 0xba55, 0x8da8, 0x7, 0xd4b8, 0x2, 0x400008, 0xe, 0x4, 0x2, 0x20de, 0x8, 0x9, 0x1, 0x199f, 0xa, 0x2, 0x9, 0xffffffff, 0x4, 0x6, 0x1000, 0x5, 0x40, 0x9, 0xa, 0x5], [0x6, 0x1e, 0x3, 0x8000, 0xfffffffe, 0x3, 0x0, 0x23, 0x2, 0xfffffffc, 0x4, 0x7fff, 0x72c, 0x5, 0x3, 0x5, 0x10000, 0x400, 0x8001, 0x3, 0xfffff001, 0x297, 0x5, 0x0, 0x984, 0x4, 0x8, 0x3ff, 0x81, 0xfffffffe, 0x1, 0xffffff, 0x10, 0xfffffff9, 0xfffffffa, 0x9, 0x1, 0xffffffff, 0x6, 0x5, 0x9, 0xffff, 0x6, 0x96, 0xfffffff6, 0x2, 0x0, 0x2, 0x401, 0xc, 0x3, 0x379, 0x9, 0xe, 0x5, 0x7, 0x6, 0x2, 0x1, 0x1, 0x8, 0x6, 0x200, 0xffffffff], [0x401, 0x2, 0xdfff, 0xcd3, 0x7, 0x20, 0x404, 0x4, 0x8, 0x4, 0x6, 0x5, 0xe8b, 0x9, 0x80000001, 0x8, 0x3f92, 0x1000, 0x2, 0x10, 0x1, 0xfffffff9, 0xe55, 0x1000, 0x80000001, 0x4, 0xff, 0x5, 0x200003, 0x2, 0x5, 0x3, 0x9, 0x8001, 0x47, 0x0, 0x3, 0x4, 0x3, 0x100, 0x3, 0x8, 0x3, 0xbf23, 0x6, 0x9, 0xffff, 0x0, 0x3ff, 0x3, 0x3, 0x6, 0x2005, 0x6, 0x4, 0x5575, 0x9, 0x20000005, 0x6, 0xd9, 0x5, 0x7d, 0x401, 0x5], [0x108e, 0xffff, 0x3, 0x3, 0x88, 0x2, 0x6, 0x4, 0x50, 0x0, 0x763, 0xb, 0x402, 0x7f, 0x4005, 0x1000, 0x7f, 0x5, 0x3fa6, 0x7, 0x0, 0x5, 0x1e2, 0x4, 0xe47, 0x3, 0x3, 0x4, 0x200, 0x1000, 0x3b, 0x20000002, 0x5, 0x800, 0xa80a, 0x65f493f9, 0xfffffff8, 0x20008, 0x8a8, 0x2, 0x800, 0x409, 0x7, 0x7, 0x4, 0xc, 0x4, 0x0, 0x7fff, 0x8, 0x8, 0x401, 0x1, 0xe7a, 0x5, 0x4edf, 0xfffffffd, 0xa, 0x8, 0x2, 0xf, 0x12, 0x136, 0x6]}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) readv(r1, &(0x7f0000001240)=[{&(0x7f00000012c0)=""/41, 0x29}], 0x1) mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1) timer_settime(r0, 0x1, &(0x7f0000000040), 0x0) ftruncate(0xffffffffffffffff, 0xffff) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 7.313545786s ago: executing program 7 (id=9549): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r1 = socket(0x400000000010, 0x3, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2d, 0xffffffff, {0x0, 0x0, 0x0, r3, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x1, 0xf}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x28}}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000300)=@newtfilter={0x3c, 0x2c, 0xd27, 0x70bd25, 0x8000, {0x0, 0x0, 0x0, r3, {0x0, 0x7}, {}, {0x7, 0x2}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ETH_TYPE={0x6, 0x8, 0x806}]}}]}, 0x3c}}, 0x800) r4 = socket(0x400000000010, 0x3, 0x0) r5 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r4, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@gettfilter={0x24, 0x2e, 0x205, 0x70bd2c, 0x25dfdbfd, {0x0, 0x0, 0x0, r6, {0xc, 0xc}, {}, {0x0, 0x2}}}, 0x24}, 0x1, 0x0, 0x0, 0x1}, 0x4041080) 7.055515978s ago: executing program 1 (id=9550): r0 = socket(0x400000000010, 0x3, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r2 = socket(0x400000000010, 0x3, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@newqdisc={0x2c, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r4, {0x0, 0xfff1}, {0xffff, 0xffff}, {0xc, 0xf}}, [@qdisc_kind_options=@q_drr={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8001}, 0x20008850) sendmsg$nl_route_sched(r2, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000940)=@newtfilter={0x34, 0x2c, 0xd27, 0x70bd28, 0xfffff000, {0x0, 0x0, 0x0, r4, {0xf000, 0xffff}, {}, {0x7, 0xa}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}, 0x1, 0x0, 0x0, 0x80}, 0x20000800) r5 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newtfilter={0x44, 0x2c, 0xd27, 0x70bd28, 0xfffff000, {0x0, 0x0, 0x0, r6, {0xf000, 0xffff}, {}, {0x7, 0xa}}, [@filter_kind_options=@f_route={{0xa}, {0x14, 0x2, [@TCA_ROUTE4_FROM={0x8, 0x3, 0xa0}, @TCA_ROUTE4_CLASSID={0x8, 0x1, {0x7, 0x2}}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0x80}, 0x20000800) 6.903815731s ago: executing program 3 (id=9551): r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = syz_usb_connect(0x0, 0x3f, &(0x7f00000000c0)=ANY=[@ANYBLOB="11010000733336088dee1adb23610000000109022d0001100000000904000003fe03010009cd8d1f00020000000905050200de7e001009058b1e20"], 0x0) close(0x3) syz_usb_control_io(r1, 0x0, &(0x7f0000000300)={0x84, &(0x7f0000000080)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) r2 = syz_io_uring_setup(0x88f, &(0x7f0000000140)={0x0, 0xaee4, 0x0, 0x2, 0xbfdffffc}, &(0x7f0000000000)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f00000002c0)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0x0, {}, 0x1}) io_uring_enter(r2, 0x2b93, 0xf9d0, 0x22, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 6.886866338s ago: executing program 7 (id=9552): syz_io_uring_setup(0x3ce, &(0x7f0000000140)={0x0, 0xf27e, 0x1, 0x2, 0x329}, 0x0, 0x0) r0 = socket(0x200000000000011, 0x2, 0xd) bind$packet(r0, &(0x7f0000000080)={0x11, 0x800, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x14) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x8000}, 0x4) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0xc1842, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000200)={'syzkaller0\x00', @random="e5db029ea53c"}) write$cgroup_devices(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="1e000300008c71ef28ff4b"], 0xffdd) 6.79572825s ago: executing program 6 (id=9553): r0 = openat$kvm(0xffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000000c0)=ANY=[@ANYBLOB="0100000000000000020001c0"]) ioctl$KVM_CAP_VM_MOVE_ENC_CONTEXT_FROM(r1, 0x4068aea3, &(0x7f00000001c0)={0xce, 0x0, r1}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r3, 0x5402, &(0x7f0000000240)={0x8, 0x100001d, 0x4003, 0x83ffffc, 0xb, "69b7841b47f3ce7a26149600"}) ioctl$TIOCPKT(r3, 0x5420, &(0x7f0000000100)=0x10000) ioctl$TIOCSSOFTCAR(r3, 0x541a, &(0x7f0000000000)) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000000c0)=ANY=[@ANYRESOCT=0x0], &(0x7f0000000080)='GPL\x00', 0x1, 0xc3, &(0x7f0000000280)=""/195, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x6}, 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3}, 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x4}, 0x94) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) 6.472070423s ago: executing program 1 (id=9554): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000140)=@abs={0x0, 0x0, 0x4e22}, 0x6e) sendmmsg$unix(r1, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_io_uring_setup(0x10d, &(0x7f0000000380)={0x0, 0x25b9, 0x100, 0x0, 0x215}, &(0x7f0000000040)=0x0, &(0x7f0000000400)=0x0) ioperm(0x1, 0x8, 0x5) syz_memcpy_off$IO_URING_METADATA_GENERIC(r4, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r4, r5, &(0x7f00000002c0)=@IORING_OP_CONNECT={0x10, 0x40, 0x0, r2, 0x32, &(0x7f00000000c0)=@un=@abs={0x1, 0x0, 0x4e20}}) io_uring_enter(r3, 0x3516, 0x483, 0x0, 0x0, 0x0) 6.377339299s ago: executing program 6 (id=9555): socket$nl_netfilter(0x10, 0x3, 0xc) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_io_uring_setup(0xbdc, &(0x7f0000000640)={0x0, 0xec25, 0x400, 0x200001, 0x40000333}, &(0x7f00000006c0)=0x0, &(0x7f0000000000)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x4, 0x0, &(0x7f0000000600)=[{&(0x7f0000001800)=""/216, 0xfffffe62}], 0x1}) io_uring_enter(r1, 0x847ba, 0x79c, 0xe, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE2(r0, 0xe, 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000000), 0xfffffecc) syz_usb_connect$cdc_ncm(0x0, 0x6e, 0x0, 0x0) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, 0x0) 4.363631786s ago: executing program 8 (id=9556): openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x42, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) socket$nl_route(0x10, 0x3, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) sendmsg$IPCTNL_MSG_CT_GET(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="440000000101010200000000000000000a000000240002800c000280040001003a00000014000180080001cd4bde2a0192000000000000000c001980080002"], 0x44}, 0x1, 0x0, 0x0, 0x80}, 0x0) 4.242866458s ago: executing program 1 (id=9557): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000100), 0x1f, 0x0) r3 = syz_open_dev$dri(&(0x7f0000000100), 0x1f, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r3, 0xc04064a0, &(0x7f0000000140)={0x0, &(0x7f0000000040)=[0x0], 0x0, 0x0, 0x0, 0x1}) ioctl$DRM_IOCTL_MODE_GETCRTC(r2, 0xc06864a1, &(0x7f0000000540)={0x0, 0xfffffffffffffdc8, r4, 0x0}) ioctl$DRM_IOCTL_MODE_GETFB2(r2, 0xc06864ce, &(0x7f0000000400)={r5, 0x0, 0x0, 0x0, 0x0, [0x0], [], [0x1000], [0x0, 0x0, 0x0, 0xffffffffffffffff]}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000100)={r6, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f0000000180)={0x0, 0x0, r7}) close_range(r0, 0xffffffffffffffff, 0x0) 4.03141894s ago: executing program 1 (id=9558): r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = syz_usb_connect(0x0, 0x3f, &(0x7f00000000c0)=ANY=[@ANYBLOB="11010000733336088dee1adb23610000000109022d0001100000000904000003fe03010009cd8d1f00020000000905050200de7e001009058b1e20"], 0x0) close(0x3) syz_usb_control_io(r1, 0x0, &(0x7f0000000300)={0x84, &(0x7f0000000080)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) r2 = syz_io_uring_setup(0x88f, &(0x7f0000000140)={0x0, 0xaee4, 0x0, 0x2, 0xbfdffffc}, &(0x7f0000000000)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000080)=0x6, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f00000002c0)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0x0, {}, 0x1}) io_uring_enter(r2, 0x2b93, 0xf9d0, 0x22, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 4.028421838s ago: executing program 3 (id=9559): timer_create(0x0, &(0x7f0000000200)={0x0, 0x21, 0x2, @tid=0xffffffffffffffff}, &(0x7f0000000300)=0x0) fcntl$lock(0xffffffffffffffff, 0x24, &(0x7f0000000040)={0x0, 0x0, 0x60d3, 0x3}) mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1) timer_settime(r0, 0x1, &(0x7f0000000040), 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x300000a, 0x4031, 0xffffffffffffffff, 0x0) getpriority(0x0, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) umount2(&(0x7f0000000180)='./file0\x00', 0x2) ioctl$BLKPG(0xffffffffffffffff, 0x1269, 0x0) 3.812910785s ago: executing program 8 (id=9560): ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0401273, &(0x7f0000000000)={'\x00', 0x2, 0x6f11, 0xb, 0x0, 0x11c3adec}) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, 0x0, 0x14) syz_io_uring_setup(0x70ca, 0x0, 0x0, &(0x7f00000007c0)) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000380)='./binderfs/binder0\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000040)={0x100000011, @multicast2, 0x0, 0x0, 'lc\x00', 0x12, 0x4000ffc, 0x54}, 0x2c) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_SET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0100000000000000000003000000400001802c0004001400010002000014ac1414aa00000000000000001400020002000000e000000200000000000004000d0001007564703a73"], 0x54}}, 0x4800) 2.759621497s ago: executing program 3 (id=9561): socket$inet6_sctp(0xa, 0x1, 0x84) landlock_create_ruleset(&(0x7f00000002c0)={0x2001}, 0x18, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='status\x00') syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) pipe(&(0x7f00000001c0)) socket$nl_rdma(0x10, 0x3, 0x14) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000009a40)={&(0x7f0000000500)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000010000040900010073797a30000000002c000000030a01080000000000000000010000000900030073797a32000000000900010073797a300000000050000000060a010400000000000000000100000008000b40000000000900010073797a30000000002800048024000180090001006d6574610000000014000280080001400000001208000240000000", @ANYRES16=r0], 0xc4}}, 0x0) 2.682845682s ago: executing program 3 (id=9562): r0 = syz_open_dev$dri(&(0x7f0000000580), 0x10000000007fc, 0x0) r1 = syz_open_dev$dri(&(0x7f00000008c0), 0xd21, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r1, 0xc04064a0, &(0x7f00000001c0)={0x0, &(0x7f00000000c0)=[0x0], 0x0, 0x0, 0x0, 0x1}) ioctl$DRM_IOCTL_MODE_GETCRTC(r1, 0xc06864a1, &(0x7f00000003c0)={0x0, 0x0, r2, 0x0}) ioctl$DRM_IOCTL_MODE_GETFB2(r1, 0xc06864ce, &(0x7f0000000440)={r3, 0x0, 0x0, 0x5, 0x0, [0x0]}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000140)={0x3ff, 0x2, 0xb5}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000080)={r4, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_MODE_GETFB2(r1, 0xc06864ce, &(0x7f0000000200)={r3, 0x0, 0x0, 0x4, 0x0, [0x0], [0xffffffff]}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f0000000300)={0x0, 0x0, r5}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000340)={r6}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000040)={r6}) 2.450265148s ago: executing program 6 (id=9563): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0xe8, 0x0, 0x0) ioctl$KVM_CAP_EXIT_HYPERCALL(r1, 0x4068aea3, &(0x7f0000000300)={0xc9, 0x0, 0xc}) ioctl$KVM_RUN(r2, 0xae80, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffe, 0x4031, 0xffffffffffffffff, 0xb7b56000) times(&(0x7f0000002280)) ioctl$KVM_CAP_EXIT_HYPERCALL(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000000)={0x79}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2.374633879s ago: executing program 3 (id=9564): setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) bind$tipc(0xffffffffffffffff, &(0x7f0000000180)=@nameseq={0x1e, 0x1, 0x0, {0x42}}, 0x10) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000000)={[0x35, 0x9, 0x5, 0x180, 0x4, 0x10, 0xf1, 0x51, 0x7fffffffffffe, 0x5, 0x3, 0x9, 0x0, 0x6, 0x0, 0xbdb], 0xffff1001, 0x122182}) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(0xffffffffffffffff, 0xc040564a, &(0x7f0000000200)={0x0, 0x0, 0x300f}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$VIDIOC_QUERYBUF_DMABUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000180)={0x516b19d, 0x8, 0x4, 0xe000, 0xfff, {}, {0x2, 0x1, 0x20, 0x16, 0xcd, 0x2, "91cf6a32"}, 0x8, 0x4, {}, 0x9}) 1.989444945s ago: executing program 1 (id=9565): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket$packet(0x11, 0x2, 0x300) socket$unix(0x1, 0x3, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = syz_io_uring_setup(0x239, &(0x7f0000000740)={0x0, 0x1c2a, 0x10100, 0x0, 0x0, 0x0, r1}, &(0x7f0000000180)=0x0, &(0x7f00000001c0)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000040)=@IORING_OP_POLL_ADD={0x6, 0x2, 0x0, @fd=r0, 0x0, 0x0, 0x0, {}, 0x1}) io_uring_enter(r2, 0x154c, 0xef91, 0x48, 0x0, 0x0) r5 = openat$misdntimer(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) readv(r5, &(0x7f0000000c40)=[{&(0x7f00000003c0)=""/7, 0x7}], 0x1) 1.957479689s ago: executing program 6 (id=9566): ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) openat$binderfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f00000021c0)="1827dacb7cd53e01b4852de2d748e21fa033071acb841f449efc23d452101807ae5c485596338a6d31388444ae8ade7b60a85a37d3db29ef19ae4c4d4db9c2c82c7908debb2e2b5ebef336aad77bef942d064955079af4e914f372cec8ed0440f6ee0bded3c565283bdb75124011227712d5f01e8c1eb86cf69205a8b5b374edee58ebaf09d62191cf41190260c30a719bbc9bc29be0d60c678791de6b236c9b5a057247c281937c2b2ae747c858532113e0a1e7af49298ef54f15572301d3c907b02529bc470beab8f9208cf92b17a9df99ceff90a1e384d6bda3fe823d8eff0e2229a43c31781935de69466b1082c0f88d3716f234e1d6e17e1360f6621e686d661af20eaf08cc97c261590ac3291667a87bbf66f86d9005f034ea5517b2187b6dfecebc1cb8fc4dab511a2890a68ed185483c548168803f353520cc6f820d1349ac985e12a3ff6e8a78b29ed97213962fca3ba7d04d1ab4dbcfe93a88831f784ed278d079eb3e2e69d3161600fc7b0dae825b510a59c14315fc6ca0ce68dafd088f02a92ae0ab3f15ca1a863b640e8e4a89407a8b8d752892e1f8b0e793d430c3ec46cbe2b6a4bdad728c34e734864aeac2b6b2eb51c3a2f9e6773c5834166511086dc35847cfa17974889795ed305353d41c9399bb95936a3c1be1099f21795cfc04d9699929eca65a0edcae5d4e564404e5292dc15f40d78d94be9e8dca92983bc71729ab30a70455bbfd5a98d97cab9778d9b7b69fb20019e7e7c7bc17c84da1dab53a187a116ac229e00312c95b1074afff18a8771a4ab47be2205745836dc3cc1ce531fe697e9a734698fb2343b331ad9f13214d1d7d511dc646fb8b3b70fb4611e6d102a0e2bda6311ca824537f699efdefbd8a3a523e26272f07abd75504188edc788af9c75aabf77f4ac883573f63ded319fa5a8b6317d4490391879629446fa5ea4c695f3db9739f7bc1da7a19f3e1c0ccca98307b3a7a38272b7455c8957b17138c9e170c27895fcf47eb5530948b7cc43d61a621293b0c83dc893f02def2b42a8bd7ad6c9cdfeb7a3bde141e98e5af7500b07d85c6314949b754c88cc666bdaaec89271f56ec11bfa0aa337feb1140b8a07fbd5c79bdd0239f8aa1d454c0e5a16e99d38d1212ff709bb1964c317c98bfef37b56944666f0320ec85b5b1e07731de5584901f8c65e14fd2ba83b500fdbb137c7cdf91d66400688a5da6405ca7e0b8107ed65be0ef5c6234b62f613e7e76d6f3d5cc12bde4342391524e25bab6ec0a358c6c66b7cdbdd9301f91589af65cb7c02fe8271a798c5e122fef9e7581d28884d33d01f0475c9ac052d2d014bdc09e2738487742f7bff40facf2e96dcdfefa336c46923b77b334daf7b01a9fd5d957a29b83adf6f23acc507a58dabe6b2804532bc1a865a01b1126127f7c6a8029531db8a51d8472c0abffca5be97b9b5433ad220ab9ad65cf94a1167f3fb2b8804ce66f9f5cae212724b2b3a04343580f5919f446f40eaa0177f25ebe68ee7c7a35d9d5ef6e1cb220eaf8ad9b269b15c2ab9692c345f3c3bd5965f06adfdfa2d672b5e3184ebe192f73e70e829adfac2e6318d238dceb6e3d7d1422d57ff7124793b92966bd229c0725b0d591e59c57f98841b5ffad16d0ae903406014d3e632d0654e9084f870e124046f3ebae3ecbf5c5365aa32ebf169ccf1243dc8fb296cef006d5f00447ecd2980abb98e3b6e6bf6181e5df7994ea1c1273784af0d92a57394c71926dc143228a8ade103ff61860d21ffd467b2c41bbbd2490dd36add865828fb64396f16831a3a74f57ee2254cc93b25b7219bc00339a2518be3caa4765ed63295c84f1d59144e96aacfb57c6441f64f29729bb7d68127ae2472bbf089570003b1e820191878ab6f53db01c180751e34672cf5a96edfefe164580d6101672281b59f58f3c7b1222f2b6d19c8a8e5f9ad539045f7dbadaa767f993da974dae20744bf5ad0e0ec71ee97696659981e067463c78bd9337b8bcfc070e7e5b47303eaaf9651c19f19a15eab8e2c47041828be50994b5695ee5fbc9a9ecacf9de714215eb7992c07f262db8843937934fdf6fdd31d0f3a44f074f3a1dd6622dbdb3364df79d5ec90ead64c29e05a6c5358cc6b9d8493b7e1c53a91c37aa3653cf2002072461f4b99fcdec142e53b87f61ea55cdb834dd4e03f2f57a206cabe2f3f3cbfad3b4117bf4434718022b09a8419959a9bb97fba50a6b3b9a844cd1301de7bae89f8d1bf549b88dd2bd0697e70ce89cc2e383221ca2ae9d3671a730466c250a8963f6411a42ecc85a00c01b2b43c39432d5065a5fd11c29a23169891cd674cf3a31e82587a26c8d48aa3debeaf067a26669599fae850126dd516512e0cf5ab556b5582add7d2f665723a2244007ddc302f0ec29da73578a80c998849be2f766a334c7ade4dd46f37d648899da5cf7437af2d6e8d03d934903387c4c7e260909d59b546dfac9ffdce11fb92e5bb6ff6836fa0e6d0c5942b4660fdd68d3cc8a76ce0960584dbf634695ca75752b19067ba535e4779189b111c9a3e0ea877067c046d10021b0e60eae8d5dd7536b4474d8ab74679e2d8e68bc9208db5561e28d0bec177cda1e2f944a4cd97b6432033ce40063cbced6b36e486b096adffd699c9fdf58d5ec54bf4afdf52493fbfcd91e807da31ff675b567058697aa088118a6ecf1b7c7dceba3ba87d59d882fce3b3b676763ed658e991c4fd5746946815af0a2c1e96aeb27383cf6638d6d7e1932b3a028250fee18db7c46acd7fab33ab22ff91cf78029a4ed96494151652213fb7dcca0a8944568bf84aded113e20e6897d6b8f6f9fe5f6975c7cbf999d15ce5f8d50454d58e7a5b285fce4ef9d14758cf4a9619b17275fa66f2c6c48d44da95657708062bec9b633ba2df082766f549c5c1b661fc8a5f7b8b6699503da733a66df44f116c4a470b73648cb64bf04101e7bc1d048d230addbf22a5b98aea08beda847e33552faf771d9b181f610ce34530543096257856ea3a08276bec1ea40e7bf6957143623ef47b5c41e61d076eef0a5195431b49beab9fd7f07b1a153491a7250a889b26ce657df550b226fb94cb5f52306f47ee3af4627ef0cdc0c50536af7b386440b878ed5d672670abdb3ea3e3c3c031e67293104a4d6476cf325f6fe4762ce2351dffac116387baadb82f987cab7fe88ce1be7d44ccd572bfd29114d2ce4d5e90f4d6bf7be39ce25ab7de52815e4059d783564d518dd208714de1c524ff69a4ec5f29bb631eff605cc6f30a0bcfba44810a3a6fc263891791b51cb4be0d60d3d0798e38b01b9a21150589a436fb4df4584bf6e7094176884921bbb0f87b1bcdfb6df8aef8f58393800816c15647650448da0ba5bb76f7bf76c3be83aceab79eedae80e1fb46a2557a9485aa7a8053a5835e609fdf54222f5b43cba63c9508dbbd0e22953768f88e2070236d7255f682464d09c7ba12b2e8787a1bc889af686d2c355961d8f92f877bb09baef09d70b5b306047d8d3cb97fb06ba8d09bfbae02314dddf98092b6ef275743e9deb391995003d83b549ecd604daa9bd34ef311aeced5db504242241c0717f8302efedcd3fd43686a7ee21c73ba3c5af98c93d09158c9011e11bc4b51a3a4e904c4b6ced1a786adf310073405c27df6aae6d5da4398d78622ba9144ad09902da49b77046ad22fd303f07c1533f271eb82794b402382d2971f46c7907069907a7afb9e94dd4071685f91cfca10d86aad7c385e4d90f0d44d37588a8f1f267c1d8445634ca4194d1a0c5894a6d00cae3af3aec991cfefda59e3f46c0a6e2fac55b35259a9960ec7dbd1c7dd128368393f0de1e0994ba1f5b41762c22213f56bbf4c2cca458dd5731f9379f0651ba61fbf17a5861eb417e20a7fc9df12c6771f5ab322213ec95beff96dc1811dd0f45be8fb1ed93c2cc01e694620b550e45bd265fb357f52699cf9ca3ddf331fe4d11c5e97bb57631d9c7620b5c19562c85ef8e04ecd5cd5b713fbd94b6b76331a83f304cd8ae1a903ffa722cf5697b1e1bde206735656ce57254744daff8013f47f9aa4f062d8c5956fa8df5ee79d6e6ffbc0c47cd0c99517a6d92fe8ad18c001be4b55af7a6533712c6a2ccb7e813016e7cb74a94bf2a2ce9b3b440faae19210d43320cb81a6472d1da775ca27f2b5bbe5964271eefccdfa0bd6b163357af4539fdb5d5e2e7e1795040776d4d75b70928b8efa954556f4d225bd9b6f9e5a71a8e7a3ef5c36d459233c66650ada1c55dfa02bca3997f93b92028881d9c3ec0e7e1a42c587482b0cfbc77e8520c6ca0f3e5127c96b41056b7279d9e62358e39dc95e779affaaaddc8e9ee66ba336feca8b957ccb4f352c0d162390e3bde27b15132407c97c3a6b5f1704e1e559ee12655a71d7dce3711c8af907d7d2875e2407ff8c59c5457678058d3d00a7971d239c1b1c67dac3ff3fbcc2d8c8035e31040118ac46ba5110a16aedd0b7f731a4f86a63a697501a664946eaf7da6d3cc2a296f294ee765b8f26363ba6116e0ea0ef8eabb0f1e7cc429611194cf0bb66463d26a82dd118cbbd3f1040dca2f5f82ac5eb5df41a4658fcb34b68066c5708a4a16c48fd290b32e392e7f5b662f4e3fa2d79a814f52824cf737872604672bdaf80fc527deb1f690339c92b6c6c6c8635de5a2e1a7ff617d0f1c11bc3a3504d0de94d77678025ab5bea511d783df148e58b0793251db3b7b9e03bb201be89d5939c0a60ab548460d543d015082e00ad9d05418c327ebafbad7924aaf70e5fa6eb0be359b65ac2fbbcad495b17712e033cbf1853d1e2450ac4c8d19287074e76ca3d087d376b0f861b525d4949098dd4e3a3cc50118c8587adf6587ed9aa0352b7d812fe66bb64eb0c0f4d46822aa9c3d4848454d49b61cca24d7d6b82fafc5d8eb4e40e3665f24a95182b70b22c5f9303a49d1278f25de9855246c729fc8ba300fad799a949b9b0ce303477d22337d599d4c8441461d25725965183210a729fc59c4e5ddb45c0b9db06a09619e6009aa0653cd1e8b06d0e55c133d5022dcf91f12a21e9f977de2485f886c5133a8837987e7bc90662156b0250cc76cb03ad9fa36733ef371479ea9c1313682866b963f1f96bba8c658e2c6a10e5e29d8a07d4999b735bdef7f60326aa64fc198c3f2670fa4a44717fc613f1282fc324fd9476e6da7866cb6ce1efa8a1577088f2aa757584b8ade9f2ba34a2287870da2cc7704008b6e057eaf8bfe2fd0d6d60cf03e1751d2284c6439ee6079708451e64b1f7e7dc8400ae99e0d834a7daba6c3a8219812adff0760129e18a41eb0448c57a909714cd395933436e9ae040277f213e30ab7b6e7e3109642ffa051b3c423f6ffa7830c75d229acd617d6bc1f7948f09238f5437ff4fb302034fec1fed96c55c46c7d70d6ab3018c1a3d76120077f815fa67ec8815f44fd0cae7d1509d217a432ce904c778f201a508fdea4672e9cff797bd1d0f58d46f39396e148573ae9b2468e4ee5bd9a5abce8166333c524f0a104da2e3c99ddbc51fc6f4e7c628af79c93d0fbe61b1c4a72b11fe423597f126467a01ee6dad848f24abdfe453592f02c84e017fe553f27e639f88824d70aeeaca54758184f95f12d696291798046bb075fefd6876e8ef893f5b9340e21fc63c67feb6f03055f2f394a591164a61b1aab14c468998175b75974543e79b241dc69a6e346374dec5eebae154e36f29d17273e608ce69d539a5e4702f474bad66fbf3348f0c859bf884576faeeac754e290ec97e863526e55420da72b6b6cd209e6685ffb64e9865d00eb017c843d3c0cf3ab26f53f76316fbe009f0b2c4932b0694fecf1a148dbead458ca9f5f6d678d6c6fbd23fb6aea9e951914300eaaaf69bf35d4ce11c0349a02aa14529a083e701eac0177d4ddb305a9f9a5cf8bacd96327a161bb8b877813ea022d62bac8f0ab9eb5e9d145dda4b1fe79c0bee34c8bbfe866ba376d3a71b9809adda06e64eafaa6cf53fff8ed63e15525fd409e13b1809ae6e6e937acf858a59d2073b304171d5ab35ec92f66fbb2d4e34d46e886c3546c1026d0ff27821a15aa397dbc686540d546ea66fb43dcb9beaeadde6250cfe8e563f9033b432018c88bec07279c6a0228f3eb11031d3435d95c9c1789a5338f74aa6db2c853c87f8f2397f9067fa59774770f64b8ae42b9a07f85f1bcabbc6d3b3456a253bdb73ad3de0aa416589b722053c81db90e7b66a835d636615701e6869fef016bfaba9da0a869005ffc3174b605fdabdb8c7346262ce78a64aa7036960913edfffad202d664d1771018de43b6548a6672f48979b8e30017a93da2c093266306e09eb203fb37d7d54466fb26d4414ba88346d02d8811f100dcb0a3e50ae46247b986b928f12c1ad506c6b33b49d7e6955ae9619f73c79b72a95b053d53c4c54d36dceb8ae780b321aa41b5d61caa21a6c65329f08da522bbbb3d07501b39cc6bfbe4a2ef8054d7c57666bc805ed451517a1432b958141f3ce94752a67a17aadb41590037da8efdb251eb56de30b0e0e75adfbf4e06d4777f843a8d7c31e2ab62d98764217491d46960d67d3ee1213d150c28e75d1f440d41ffc3cf876554e2d4a354f70fce17e4c0fdc64992c32e785263ca4ffcab57d3d46d220627ed05f1628551e9843137996bc7a0b773e1ccfe5364216a8003757ffdc052d93793a3463baf4eef5dd283826f8510bb1f20505a6e61cb3d571d0f77e67ff3c0aa5ca91f6d68c7e0d2d79c649b091b30b2911c5c47157c9c531296eba681e039eaecab83722cc2fd5b91913a463ba9f693e34da60b1adb8ee9f4a83fa67e25f19e4cd6e19ed1381cba8b5b4591109637ae1f7f29b5495fc5f8057da565d937e7577735bd98fe626ce8568897d240f054ad69c8e0ca424d1be51b17d5e639253fb2fe6791e01edcf9c4f8404233d7f98b52c31c4996b6b63112d0126036ca20cf52a2da2478683c41bfd8fb5b34de59d5e87b5075e5e1d78ad06c6a2f6e662145be3d30d140b62c49df203350ea4412c97aaeec7aaa00d81b89f3b7295607840de2a8386f52012b5c4e6e0e1986565bc4f99b6bc10f3a2ab59783a8b9f3c696f741af0f51b6592c68ddff861fc7d2b16876b05a54eae9ec0e170fbf26d9358941c6cba50a5c41e77f72c7f41e0bbf6023f04f7701f676a64cb63ea1a8d373ee6a99ba56449699ccdf8a11dc7d840d695cd5ef987f74e5b16594cc8c6c2251c47b429281b6e34c0288c7242052ac3c9c63213f6ddb08726001e0afe1fb312d463db8722f1617972dc7f365de498027ef0b5c6d100e583348cd777a2afbfd60ef59969c8f88358b6995c177a7d7e69d86b11e36f42bae8c9af599d3f828447c31004000163bb74ef20f656f6a1c8159bd0f867f2e283c10656a40a397b2e514c19efb5d5a5f54316509801bd8208a2c84b2ef13e54d7b8af8787b826b50095a15e33a5e8e306454312a83af7869b7ba0039ca601751b580a9190435d35a8ce9d8e9558ca1bcea3cc3604f4e991aee79fd0d2393b9f87e8dac7782e837e1de5e88a7c79385a2b14556041f49c1113df43efd8aea14c4b651d713fc9989b2fd77ce13a98efef5e83cc6843d313117753d82870c5efec8cc6fd855ab6e0fc6d48c66874fdcb2d007db7fbb9371da3836eb23da1106283a20e32617bcaba574b7b6298d48334eaeef905ff348c2bfbc1c83a88d6915b644d1854161ab4f1d1db12e74de2853e48d1a10f9835c226bca6944d0de6a18e0e07df45ad72a7d354045a6997ffdee010e37091a3a5280e5db8aeea0245217a6f1160a6287d9a28c0eeabaebe755b9485da5b7ccb85166ed902e63200e5e8ac464124bef0196eddee6cfe90fce770b416817e1ca78494786bdaeafa3538841f74bbdb2585d63f667ef227287efa56c030c0999e9ead590f1ce383a138233235494ecec0aed97c803b4d7c4fb80ac9a3bcb1dd2bab51382a94195bee034c3f3d3d9efc44add83ec580a5cfe8f5942b1694b0ab3ef4b2d9f7c0b8634b056c6b6eeb946be1825fa452abdbc1545cd94774abed3fdc2b0399929298221030f6cd0a2b38490f5e4bfd53ee20de10eeb2ffacca980d40e0885cb91c94a4d81a61d863efd0f7a12da233e1dacf7af728950892ef887abcc5e4d08c6b57834a1e5dd1dfc69418fc681b47d8cd34c6a3846b0e1afdc7c7f9033ff817a72ac617c0a1e59e4e6ea40bd668c499f221c5f63700e74b68ba3045b4460f0fa60308cf8964d95237d888d5c1b1be0fa7bd2703eaeb0d2914b8d22cbd8693c16f21bb72566f38aa97e86f212557d40e10b285e1d4de0b153c8f91e168e9d0031bb7ee7fec5f0c3fbf15bc6fbceeae6dd363b7e9835b175b0be16a3348a2c2d07468449fbb2fcfca9e7d8b72b623355715a6a1edc87ea4c699ffeacb2277fbb5658a1eb12d0a7a93bf100ab11cf49b35c16a14044ac8e5bd69af05b252325f0eca41f90681b4a1ec399096939a96685926655a0c4d172d06646c87f35b65c0d7654882b79838f78c35febbdb378f9f28d7e6ba1c1fa191bbcdbf991731f546439a966e4f7a15c77367161bde14b731c9f2b91114fa46e02e70f07d3c40988e8140866ed3dcd98ef5524700deb75c1a6414016da0ce6845e936a8692b7beac01bc855a72a490c667c3b755ffaaa57af54af1bd07ae7b203be85f3653aa63cc5ae10f6e585c7bd8a5257604e82fad6c7be6f1a47eb665c1422c03d3263f351671a48bd5eed22077b8c16e706f009880941c29b90c29a11ef008a371b29200f32523b9847d911fab4ee1468bf98a49ff73703e2d9d7bbf6ae37459c3cb502541f304e1d5918518a06225b65f3b38b91f8e0b49a29ef9aacca369ce5cf8b45738e29118ab06078b885189acf4d0a5200b86cb2269dde90dfada27975dbe6ded12232c0faf7ea12ecacbdf416cff8632e48346478a75c0279c1920b7556fc6670704d5d97912c75d3a9cffe6891abdf747a6850ba7d9668e56c7e7ecc03c5c388e886bc984c8bfd9f470b7e4ea4d146c3c28e4f8ff82b9558266343036e6239a26f567f7633911ccc51522c29ff3ca36ad5b8cfd6ec1c86ae08f30d87a503c909e66dc278e9d14f3fae4bfa4813f315b1610ed76fc149d92f319044e813c3769d4978637e0ee732d3bb86e9fa584181f41d4304c07a1cb71d10f07da649288275a213eff161c536c7366d4c010cf9a4b1c2f2940607dc7468e51204c6983c554d616d48f93ae51e6a7769b3285785ae7bcba3cfb27879df1d7f1f18849a70814eb51df6d1d8cbe80b736cb38326f7db7a06e49cd4fe41b3f7a9156cfac9222ac23d13765e7f2910a365fb23a208f192cfca97b2b8a3de44a2d90d3c865bec109f4bdfb1d37216cf5f71a27c39a83b5562b0c06d76b46b2d8f5b15cb1765d6c78d065d24bedf72405dcb8e795fe183196a6b620f918a2dd7fdfac142aa653fd431ec153e3daac8f615a45b3a0d665d5fe36efb6e2f18b8399429e4f363748eddd5cd2a637e9a0a553fac6d05a3e2bd1b26f2f99433f8f59a3691417a4f35ff7d46a22e39e94641d942706850cb2843ff4a34122e37dcc8224ae9f6ab7f64ff4a0bcb0aaff2f429e4f0f5fcf90ab6a2c45e8f2408d9bbd4f60d6b01a0cf527895e1cd063b178b8973930b9488d81d3f0f7985b900d0a894c29642b809ef39294bfaaa5401f5ed50cbb91a047b60ad54b323a2f2ada04d19d6dbda02e0f22d4d6520f9db2263181c97c9bb74dd8a90adedc80bfd064eb103f67d02ea17571f870c779470bb6460c658da4c502b9a10c8050fc26ad5cc1ae1eb02f0d703d05b48f48ab8c9f9a1bd000181ccf929d45544b44e9a3cd0bcd412ad639323283ed229e5486a2a93babb165880a0a7329834bb51a0631cba5caa30637ca3f07074051c608b7c7170c8c415c2eb88bd6a798bd86953ff71052506ccf0e2357deff6cef24de5b7f68a17082c08d096e43fbe727ab0ab1aa27a703ccd58168039e50dce2d400ed7f2a217c1eea7b29455fbf910d36db324d1c6b53343a78484883ad100a0b5b28c74ab6296df5bf8048fb916e8ddda0ded3f5b08d262b9b1cb1ecb149c02a21490ebebe8856c844d448d2a3878dcc930c3c88d9addf73917e9d3f878fb12fba3e602cfde199a0e69eab56e3d4ffa01135b3145baa613be01f0b94af5bd3b8b432339c954f52b8551fd13790bc1ee18be226b819d8001a3da8e097f84c166e4002e4c1043d3a3721f05105cd17a278b9509d7a04826e8a5b4956bbf976ffb4857fd88da99cfea8d2e0a1c4f52f71f87cbee8c02fbf59b12bdaccb67d0b95f0a56693eafafeefce1953d708b56532ed5bbe12626a3d041c031b48a47b34c504f7dd57e21147b920c058385ddc8cbea5332086c269b0d5c2439f30fa431f88d1a10e25eba0df70d8617ecd5546314ffeae9c4baab872ab82a45eeaf0e1e1533e8a6189c324f31b652aeadc52981b66161313999c5a7bd7c79ef4ee55c7cb00ebd9637ffe01924508a44ab72ab16b70b8b815ce7d27772db315122f4a5a7679af5ac685c26320a71cdd8066b19f749705e2e35d1d9166ecb066053dd05a759270e119944cf99b918cb5e4e6c931031ae2eeffe349ac246c92174091c687c58879e1f05c43b010f7ec3f204c106cf60740b0bc2d355f57bbaec7d060dedab9aebaa4094e72ebffbf61cdfb7d69fbd146daea59339fa83c19c5f75b866af5e7f387740e675e1e2ba29c261d9e7237c6e9ef1b39a8fdacb44de0eaff5f4f9e3e42b75d0a37834eab0cf47acf65e882f0962e01982e783c0dae7efbc95dccb235562e5a2e04fd2b4b43388c0292e6e8198c6df0348920d6e1c8acdd2e892d3f7aef7703824dbb08695642f0e444ade6c4f1ec1e267feb5135cccd50fcde643acb66dbd18f507496957ced435e0db0a8e8441a8e2ebc365f995c32399f7d180b6faeb85ee1921b95f82f3194bed7d157e842257d2da26dfac90f32fb53147e48e232d5115f1cd12b45c55330b29775ab776599afa504b7fe114cd7fb3ab4eb6c30becb82f448b284b20010bea918019af99b2a9ccab1585aec19fd1abe8365a6023f96dddf1a37cce2734bb6585143729850bcd811787bd07cb5fdd57cc987f9278b7f5ef3c7529a9b6d20d18cc4446f1036cf7635da6732986c38df4785e2e428f14b84957319772bdbb7d2d2d20321e522b1ec6c807f3a3f575643d4b71e1bbd1e843b5816aa68900298f5058c65a9fe1022978a44a77bde2b99e221de97cd7fa6a2ea440220bac20e3e4c1e4224958aca15681d3a18f74218114c3e5eefa1fc16de8c07f1d1297b0e772d05f205337175c1dbe88dfc876dcfce367304afac68c41b98ed2ba3f04fd1b37db27dd5d9c9aafaeadfcc44585908ea655ffce1fc2516b060256777e8953e2a6861ec4460034691aed001ea2971627615fc7972773d6a8c343117bae3fc68cfd1f187c478c0f52e86b118c65c39848a8c582ed908fb1242ad3455288cc858e52e119d368e00783c2b8c2916ba564a3501326baefe1dcadac8b4b8b666f20a3a245ca171b43af", 0x2000, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f0000000080)="d8df0f23b3b9ce000000b807000000ba000000000f301b8154fea900600000c4e28ddc8dcd000000c182fd3f0000c8b950020000b801000000ba00000000b9c50d0000b800c80000ba000000000f300fc79d53bf0000c4e16dd3010f2202", 0x5e}], 0x1, 0x4d, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x5, 0xa, 0x4000000000, 0x6, 0x2, 0x103f, 0x4, 0x0, 0x32a, 0xfffffffffffffffe, 0x7, 0x0, 0x9, 0x800005, 0xb0], 0x8000000, 0x1000d6}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 859.488132ms ago: executing program 1 (id=9567): socketpair$unix(0x1, 0x2, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = syz_io_uring_setup(0x239, &(0x7f0000000740)={0x0, 0x1c2a, 0x10100}, &(0x7f0000000200)=0x0, &(0x7f00000001c0)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000040)=@IORING_OP_POLL_ADD={0x6, 0x2, 0x0, @fd=r0, 0x0, 0x0, 0x0, {}, 0x1}) syz_io_uring_setup(0x10d, 0x0, &(0x7f0000000340), 0x0) io_uring_enter(r2, 0x2ded, 0xef92, 0x0, 0x0, 0x0) r5 = msgget$private(0x0, 0x6c2) msgsnd(r5, &(0x7f0000000340)={0x3}, 0x2000, 0x0) 665.733995ms ago: executing program 3 (id=9568): r0 = syz_usb_connect$lan78xx(0x5, 0x3f, &(0x7f0000000dc0)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0x424, 0x7850, 0x0, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d}}]}}, 0x0) syz_usb_control_io$lan78xx(r0, 0x0, &(0x7f0000001140)={0x34, &(0x7f0000000fc0)={0x20, 0x16}, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$lan78xx(r0, 0x0, &(0x7f0000001540)={0x34, &(0x7f0000001380)={0x40, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$lan78xx(r0, 0x0, 0x0) syz_usb_control_io$lan78xx(r0, 0x0, &(0x7f0000003880)={0x34, &(0x7f0000003640)={0x20, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000003f00)={0x84, &(0x7f0000003b00)={0x40, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$lan78xx(r0, 0x0, &(0x7f0000004300)={0x34, &(0x7f00000040c0)={0x40, 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$lan78xx(r0, 0x0, &(0x7f0000000280)={0x34, &(0x7f0000000100)={0x20, 0x11}, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$lan78xx(r0, 0x0, &(0x7f0000004740)={0x34, &(0x7f0000004540)={0x40, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000900)={0x84, &(0x7f00000004c0)={0x20, 0x3, 0x2, "942c"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 470.16298ms ago: executing program 6 (id=9569): r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) r1 = syz_mount_image$fuse(&(0x7f0000000040), &(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000002280)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}, 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000006340)={0x2020, 0x0, 0x0}, 0x2058) write$FUSE_LSEEK(r0, &(0x7f00000021c0)={0x18, 0x0, r2, {0x7}}, 0x18) read$FUSE(r0, &(0x7f0000000100)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_IOCTL(r0, &(0x7f0000002140)={0x20, 0x0, r3, {0x0, 0x0, 0x80003ff}}, 0x20) syz_fuse_handle_req(r0, &(0x7f0000004340)="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", 0x2000, &(0x7f0000008c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000008700)=ANY=[@ANYBLOB="3000000000000000000000000000000000000000643b1475000000000000000006"], 0x0, 0x0, 0x0, 0x0}) read$FUSE(r0, &(0x7f000000ce00)={0x2020, 0x0, 0x0}, 0x2020) getdents64(r1, 0x0, 0x300) getdents64(r1, 0x0, 0x0) getdents64(r1, 0x0, 0x20) write$FUSE_INTERRUPT(r0, &(0x7f0000000080)={0x10, 0x0, r4}, 0x10) 0s ago: executing program 6 (id=9570): add_key$user(0x0, 0x0, &(0x7f00000000c0)="ca7aac43620767496beba12f3d4b91cc3c1951bdfc6ca667f1a9e80dfa8075d62e8b8ff8057c0a2c0cf90bdd2c04884c625d6e67e0ec", 0x36, 0xfffffffffffffffe) r0 = openat$kvm(0xffffff9c, &(0x7f00000000c0), 0x800, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x8000}, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000000000000f478ef8ed"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x3ff, 0x6, 0x8000000000000, 0xe, 0x10003, 0x41, 0x400200cc0, 0xffd, 0x8008, 0x6, 0x0, 0x0, 0x5, 0x0, 0x6a, 0x400], 0xeeee8000, 0x2011c0}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) kernel console output (not intermixed with test programs): [ 1157.971005][ T6040] usb 2-1: Using ep0 maxpacket: 8 [ 1157.987530][ T6040] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 1158.011283][T15483] usb 7-1: new high-speed USB device number 49 using dummy_hcd [ 1158.041894][ T6040] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 1158.065920][ T6040] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 100, changing to 10 [ 1158.106200][ T6040] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 24936, setting to 1024 [ 1158.140504][ T6040] usb 2-1: New USB device found, idVendor=0225, idProduct=0000, bcdDevice= 0.00 [ 1158.171421][ T6040] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1158.213851][T15483] usb 7-1: Using ep0 maxpacket: 32 [ 1158.224497][ T6040] hub 2-1:1.0: bad descriptor, ignoring hub [ 1158.260635][T15483] usb 7-1: New USB device found, idVendor=05a9, idProduct=1550, bcdDevice=e4.bb [ 1158.277380][ T6040] hub 2-1:1.0: probe with driver hub failed with error -5 [ 1158.304654][ T6040] cdc_wdm 2-1:1.0: skipping garbage [ 1158.313295][T15483] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1158.338473][ T6040] cdc_wdm 2-1:1.0: skipping garbage [ 1158.344625][T15483] usb 7-1: Product: syz [ 1158.348913][T15483] usb 7-1: Manufacturer: syz [ 1158.365616][ T6040] cdc_wdm 2-1:1.0: cdc-wdm0: USB WDM device [ 1158.397563][T15483] usb 7-1: SerialNumber: syz [ 1158.408226][ C1] cdc_wdm 2-1:1.0: nonzero urb status received: -71 [ 1158.414905][ C1] cdc_wdm 2-1:1.0: wdm_int_callback - 0 bytes [ 1158.422377][ C1] cdc_wdm 2-1:1.0: nonzero urb status received: -71 [ 1158.429026][ C1] cdc_wdm 2-1:1.0: wdm_int_callback - 0 bytes [ 1158.437036][ C1] cdc_wdm 2-1:1.0: nonzero urb status received: -71 [ 1158.443756][ C1] cdc_wdm 2-1:1.0: wdm_int_callback - 0 bytes [ 1158.450303][ C1] cdc_wdm 2-1:1.0: nonzero urb status received: -71 [ 1158.456939][ C1] cdc_wdm 2-1:1.0: wdm_int_callback - 0 bytes [ 1158.463327][ C1] cdc_wdm 2-1:1.0: nonzero urb status received: -71 [ 1158.469957][ C1] cdc_wdm 2-1:1.0: wdm_int_callback - 0 bytes [ 1158.476306][ C1] cdc_wdm 2-1:1.0: nonzero urb status received: -71 [ 1158.482926][ C1] cdc_wdm 2-1:1.0: wdm_int_callback - 0 bytes [ 1158.489307][ C1] cdc_wdm 2-1:1.0: nonzero urb status received: -71 [ 1158.495917][ C1] cdc_wdm 2-1:1.0: wdm_int_callback - 0 bytes [ 1158.502132][ T6040] cdc_wdm 2-1:1.0: Unknown control protocol [ 1158.503945][T20649] hid-multitouch 0003:0457:07DA.0080: hidraw0: USB HID v0.00 Device [HID 0457:07da] on usb-dummy_hcd.8-1/input0 [ 1158.511248][ C1] cdc_wdm 2-1:1.0: nonzero urb status received: -71 [ 1158.526654][ C1] cdc_wdm 2-1:1.0: wdm_int_callback - 0 bytes [ 1158.535546][ C1] cdc_wdm 2-1:1.0: nonzero urb status received: -71 [ 1158.542190][ C1] cdc_wdm 2-1:1.0: wdm_int_callback - 0 bytes [ 1158.548588][ C1] cdc_wdm 2-1:1.0: nonzero urb status received: -71 [ 1158.555217][ C1] cdc_wdm 2-1:1.0: wdm_int_callback - 0 bytes [ 1158.635948][T15483] usb 7-1: config 0 descriptor?? [ 1158.679703][T15483] gspca_main: ov534_9-2.14.0 probing 05a9:1550 [ 1158.690358][ T6040] usb 2-1: Failed to suspend device, error -71 [ 1158.707390][T20649] usb 9-1: USB disconnect, device number 24 [ 1158.707906][ T6040] usb 2-1: USB disconnect, device number 93 [ 1158.935462][T29083] fido_id[29083]: Failed to open report descriptor at '/sys/devices/platform/dummy_hcd.8/usb9/report_descriptor': No such file or directory [ 1159.736116][ T6040] usb 2-1: new high-speed USB device number 94 using dummy_hcd [ 1159.900280][ T6040] usb 2-1: Using ep0 maxpacket: 8 [ 1159.940234][ T6040] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 1159.977559][ T6040] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 1160.007200][ T6040] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 100, changing to 10 [ 1160.063877][ T6040] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 24936, setting to 1024 [ 1160.120122][ T6040] usb 2-1: New USB device found, idVendor=0225, idProduct=0000, bcdDevice= 0.00 [ 1160.160054][ T6040] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1160.256732][ T6040] hub 2-1:1.0: bad descriptor, ignoring hub [ 1160.281234][ T6040] hub 2-1:1.0: probe with driver hub failed with error -5 [ 1160.289317][ T6040] cdc_wdm 2-1:1.0: skipping garbage [ 1160.336895][ T6040] cdc_wdm 2-1:1.0: skipping garbage [ 1160.379563][ T6040] cdc_wdm 2-1:1.0: cdc-wdm0: USB WDM device [ 1160.471539][ T6040] cdc_wdm 2-1:1.0: Unknown control protocol [ 1160.519076][ C0] cdc_wdm 2-1:1.0: wdm_int_callback - usb_submit_urb failed with result -1 [ 1160.528516][ T6040] usb 2-1: Failed to suspend device, error -71 [ 1160.561127][ T6040] usb 2-1: USB disconnect, device number 94 [ 1160.881217][T15483] gspca_ov534_9: reg_w failed -71 [ 1160.940746][ T6040] usb 2-1: new high-speed USB device number 95 using dummy_hcd [ 1161.110098][ T6040] usb 2-1: Using ep0 maxpacket: 8 [ 1161.122675][T15483] gspca_ov534_9: Unknown sensor 0000 [ 1161.122785][T15483] ov534_9 7-1:0.0: probe with driver ov534_9 failed with error -22 [ 1161.166830][ T6040] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 1161.265355][T15483] usb 7-1: USB disconnect, device number 49 [ 1161.277316][ T6040] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 1161.306519][ T6040] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 100, changing to 10 [ 1161.356788][ T6040] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 24936, setting to 1024 [ 1161.400519][ T6040] usb 2-1: New USB device found, idVendor=0225, idProduct=0000, bcdDevice= 0.00 [ 1161.475484][ T6040] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1161.514528][T29125] netlink: 'syz.8.8413': attribute type 13 has an invalid length. [ 1161.551928][ T6040] hub 2-1:1.0: bad descriptor, ignoring hub [ 1161.594940][ T6040] hub 2-1:1.0: probe with driver hub failed with error -5 [ 1161.644707][ T6040] cdc_wdm 2-1:1.0: skipping garbage [ 1161.725758][ T6040] cdc_wdm 2-1:1.0: skipping garbage [ 1161.802891][ T6040] cdc_wdm 2-1:1.0: cdc-wdm0: USB WDM device [ 1161.840188][ T6040] cdc_wdm 2-1:1.0: Unknown control protocol [ 1161.952121][ T6040] usb 2-1: USB disconnect, device number 95 [ 1162.111247][ C1] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1163.627291][T29164] netlink: 27 bytes leftover after parsing attributes in process `syz.6.8422'. [ 1163.740602][T26085] usb 9-1: new full-speed USB device number 25 using dummy_hcd [ 1163.932801][T26085] usb 9-1: config 1 interface 0 has no altsetting 0 [ 1163.953146][T26085] usb 9-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1163.983544][T26085] usb 9-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1164.000899][T26085] usb 9-1: Product: syz [ 1164.017257][T26085] usb 9-1: Manufacturer: syz [ 1164.028415][T26085] usb 9-1: SerialNumber: syz [ 1164.705943][T26085] usblp 9-1:1.0: usblp0: USB Unidirectional printer dev 25 if 0 alt 253 proto 1 vid 0x0525 pid 0xA4A8 [ 1165.156772][T29187] cgroup: fork rejected by pids controller in /syz6 [ 1165.387848][T29227] netlink: 8 bytes leftover after parsing attributes in process `syz.1.8428'. [ 1166.491480][ T45] usb 9-1: USB disconnect, device number 25 [ 1166.574168][ T45] usblp0: removed [ 1166.760601][ T6040] usb 2-1: new high-speed USB device number 96 using dummy_hcd [ 1166.982096][ T6040] usb 2-1: New USB device found, idVendor=0424, idProduct=7850, bcdDevice= 0.00 [ 1167.015759][ T6040] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1167.049856][ T6040] usb 2-1: Product: syz [ 1167.066808][ T6040] usb 2-1: Manufacturer: syz [ 1167.076492][ T6040] usb 2-1: SerialNumber: syz [ 1168.490312][T15483] usb 4-1: new low-speed USB device number 110 using dummy_hcd [ 1168.685499][ T6040] lan78xx 2-1:1.0 (unnamed net_device) (uninitialized): Failed to read register index 0x00000010. ret = -EPIPE [ 1168.697594][T15483] usb 4-1: config 9 has an invalid interface number: 1 but max is 0 [ 1168.723182][T15483] usb 4-1: config 9 has no interface number 0 [ 1168.731762][T15483] usb 4-1: config 9 interface 1 has no altsetting 0 [ 1168.760869][T15483] usb 4-1: string descriptor 0 read error: -22 [ 1168.767675][T15483] usb 4-1: New USB device found, idVendor=2040, idProduct=b140, bcdDevice=75.36 [ 1168.792677][T15483] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1168.832524][T15483] cx231xx 4-1:9.1: New device @ 1.5 Mbps (2040:b140) with 1 interfaces [ 1168.870426][T15483] cx231xx 4-1:9.1: Not found matching IAD interface [ 1168.880029][T20649] usb 7-1: new high-speed USB device number 50 using dummy_hcd [ 1168.958541][ T6040] lan78xx 2-1:1.0 (unnamed net_device) (uninitialized): Failed to write register index 0x00001004. ret = -EPROTO [ 1168.990710][ T6040] lan78xx 2-1:1.0 (unnamed net_device) (uninitialized): Failed to write register index 0x0000011c. ret = -EPROTO [ 1169.020302][ T6040] lan78xx 2-1:1.0 (unnamed net_device) (uninitialized): Registers INIT FAILED.... [ 1169.056439][T26085] usb 9-1: new high-speed USB device number 26 using dummy_hcd [ 1169.060916][ T6040] lan78xx 2-1:1.0 (unnamed net_device) (uninitialized): Bind routine FAILED [ 1169.089185][T20649] usb 7-1: config index 0 descriptor too short (expected 23569, got 27) [ 1169.108209][T20649] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1169.118117][ T6040] lan78xx 2-1:1.0: probe with driver lan78xx failed with error -71 [ 1169.131321][ T6040] usb 2-1: USB disconnect, device number 96 [ 1169.194251][T20649] usb 7-1: New USB device found, idVendor=03eb, idProduct=0002, bcdDevice=ba.c0 [ 1169.226679][T20649] usb 7-1: New USB device strings: Mfr=5, Product=0, SerialNumber=0 [ 1169.235617][T20649] usb 7-1: Manufacturer: syz [ 1169.247197][T20649] usb 7-1: config 0 descriptor?? [ 1169.256706][T26085] usb 9-1: too many configurations: 13, using maximum allowed: 8 [ 1169.272285][T26085] usb 9-1: config 0 has no interfaces? [ 1169.279464][T26085] usb 9-1: config 0 has no interfaces? [ 1169.286780][T26085] usb 9-1: config 0 has no interfaces? [ 1169.294309][T26085] usb 9-1: config 0 has no interfaces? [ 1169.304253][T26085] usb 9-1: config 0 has no interfaces? [ 1169.314996][T26085] usb 9-1: config 0 has no interfaces? [ 1169.323027][T26085] usb 9-1: config 0 has no interfaces? [ 1169.347336][ T5950] usb 4-1: USB disconnect, device number 110 [ 1169.358845][T26085] usb 9-1: config 0 has no interfaces? [ 1169.385602][T26085] usb 9-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1169.415673][T26085] usb 9-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1169.436447][T26085] usb 9-1: Product: syz [ 1169.446508][T26085] usb 9-1: Manufacturer: syz [ 1169.461353][T26085] usb 9-1: SerialNumber: syz [ 1169.487038][T26085] usb 9-1: config 0 descriptor?? [ 1169.520989][T20649] rc_core: IR keymap rc-hauppauge not found [ 1169.538022][T20649] Registered IR keymap rc-empty [ 1169.555304][T20649] rc rc0: IgorPlug-USB IR Receiver as /devices/platform/dummy_hcd.6/usb7/7-1/7-1:0.0/rc/rc0 [ 1169.587207][T20649] input: IgorPlug-USB IR Receiver as /devices/platform/dummy_hcd.6/usb7/7-1/7-1:0.0/rc/rc0/input135 [ 1169.672534][T29325] netlink: 4 bytes leftover after parsing attributes in process `syz.1.8449'. [ 1169.768944][T20649] usb 9-1: USB disconnect, device number 26 [ 1170.339024][ T6040] usb 7-1: USB disconnect, device number 50 [ 1170.430660][T20649] usb 9-1: new high-speed USB device number 27 using dummy_hcd [ 1170.596291][T20649] usb 9-1: Using ep0 maxpacket: 32 [ 1170.608857][T20649] usb 9-1: config 0 interface 0 altsetting 0 bulk endpoint 0x85 has invalid maxpacket 1024 [ 1170.623769][T20649] usb 9-1: New USB device found, idVendor=12d8, idProduct=0001, bcdDevice=de.79 [ 1170.634294][T20649] usb 9-1: New USB device strings: Mfr=1, Product=236, SerialNumber=2 [ 1170.643031][T20649] usb 9-1: Product: syz [ 1170.647501][T20649] usb 9-1: Manufacturer: syz [ 1170.660224][T20649] usb 9-1: SerialNumber: syz [ 1170.678649][T20649] usb 9-1: config 0 descriptor?? [ 1170.697345][T29311] raw-gadget.0 gadget.8: fail, usb_ep_enable returned -22 [ 1170.767751][T29353] loop2: detected capacity change from 0 to 7 [ 1170.781937][T29353] loop2: [ 1170.784968][T29353] loop2: partition table partially beyond EOD, truncated [ 1171.960052][ T6040] usb 7-1: new high-speed USB device number 51 using dummy_hcd [ 1172.143320][ T6040] usb 7-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 1172.194212][ T6040] usb 7-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.41 [ 1172.251163][ T6040] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=11 [ 1172.259315][ T6040] usb 7-1: Product: syz [ 1172.292114][ T5950] usb 9-1: USB disconnect, device number 27 [ 1172.295633][ T6040] usb 7-1: Manufacturer: syz [ 1172.354596][ T6040] usb 7-1: SerialNumber: syz [ 1172.424538][T29395] netlink: 8 bytes leftover after parsing attributes in process `syz.1.8464'. [ 1172.463532][T29395] netlink: 24 bytes leftover after parsing attributes in process `syz.1.8464'. [ 1172.639226][ T6040] usblp 7-1:1.0: usblp0: USB Unidirectional printer dev 51 if 0 alt 0 proto 1 vid 0x0525 pid 0xA4A8 [ 1172.790049][ T5950] usb 2-1: new full-speed USB device number 97 using dummy_hcd [ 1172.827516][T29410] kvm: pic: non byte write [ 1172.980396][ T5950] usb 2-1: config index 0 descriptor too short (expected 156, got 27) [ 1172.998929][ T5950] usb 2-1: too many endpoints for config 0 interface 0 altsetting 191: 144, using maximum allowed: 30 [ 1173.033832][ T5950] usb 2-1: config 0 interface 0 altsetting 191 endpoint 0x87 has an invalid bInterval 0, changing to 10 [ 1173.085719][ T5950] usb 2-1: config 0 interface 0 altsetting 191 endpoint 0x87 has invalid maxpacket 255, setting to 64 [ 1173.134649][ T5950] usb 2-1: config 0 interface 0 altsetting 191 has 1 endpoint descriptor, different from the interface descriptor's value: 144 [ 1173.196427][ T5950] usb 2-1: config 0 interface 0 has no altsetting 0 [ 1173.238826][ T5950] usb 2-1: New USB device found, idVendor=0f11, idProduct=1021, bcdDevice=86.66 [ 1173.267683][ T5950] usb 2-1: New USB device strings: Mfr=85, Product=120, SerialNumber=172 [ 1173.297705][ T5950] usb 2-1: Product: syz [ 1173.307779][ T5950] usb 2-1: Manufacturer: syz [ 1173.317865][ T5950] usb 2-1: SerialNumber: syz [ 1173.335585][ T5950] usb 2-1: config 0 descriptor?? [ 1173.361009][T29404] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 1173.371254][ T5950] ldusb 2-1:0.0: Interrupt out endpoint not found (using control endpoint instead) [ 1173.393920][ T5950] ldusb 2-1:0.0: LD USB Device #1 now attached to major 180 minor 1 [ 1173.460111][ T6040] usb 9-1: new high-speed USB device number 28 using dummy_hcd [ 1173.680139][ T6040] usb 9-1: Using ep0 maxpacket: 16 [ 1173.689025][ T6040] usb 9-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1173.706066][ T5950] usb 2-1: USB disconnect, device number 97 [ 1173.714755][ T6040] usb 9-1: config 0 has no interfaces? [ 1173.724060][ T5950] ldusb 2-1:0.0: LD USB Device #1 now disconnected [ 1173.740705][ T6040] usb 9-1: New USB device found, idVendor=0458, idProduct=704a, bcdDevice=3a.55 [ 1173.765473][ T6040] usb 9-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1173.792506][ T6040] usb 9-1: Product: syz [ 1173.796752][ T6040] usb 9-1: Manufacturer: syz [ 1173.811578][ T6040] usb 9-1: SerialNumber: syz [ 1173.843692][ T6040] usb 9-1: config 0 descriptor?? [ 1174.630824][ C1] usblp0: nonzero write bulk status received: -71 [ 1174.632612][T26085] usb 7-1: USB disconnect, device number 51 [ 1174.721737][T26085] usblp0: removed [ 1175.341806][T26085] usb 9-1: USB disconnect, device number 28 [ 1175.436501][T29443] vivid-003: disconnect [ 1175.746759][T29440] vivid-003: reconnect [ 1176.056115][T29450] netlink: 4 bytes leftover after parsing attributes in process `syz.6.8482'. [ 1177.325627][T29450] bond0: (slave team0): Releasing backup interface [ 1177.474527][T29450] team0 (unregistering): Port device team_slave_0 removed [ 1177.486452][ T1303] ieee802154 phy0 wpan0: encryption failed: -22 [ 1177.500349][ T1303] ieee802154 phy1 wpan1: encryption failed: -22 [ 1177.880172][T29450] team0 (unregistering): Port device team_slave_1 removed [ 1178.905290][T29494] kvm: user requested TSC rate below hardware speed [ 1180.900208][ T6040] usb 9-1: new high-speed USB device number 29 using dummy_hcd [ 1181.092182][ T6040] usb 9-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 1181.117001][ T6040] usb 9-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 1181.135603][ T6040] usb 9-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 1181.212789][ T6040] usb 9-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice=20.41 [ 1181.228745][ T6040] usb 9-1: New USB device strings: Mfr=1, Product=2, SerialNumber=11 [ 1181.252955][ T6040] usb 9-1: Product: syz [ 1181.257177][ T6040] usb 9-1: Manufacturer: syz [ 1181.275711][ T6040] usb 9-1: SerialNumber: syz [ 1181.972452][ T6040] usblp 9-1:1.0: usblp0: USB Unidirectional printer dev 29 if 0 alt 0 proto 1 vid 0x0525 pid 0xA4A8 [ 1182.259865][T20649] usb 9-1: USB disconnect, device number 29 [ 1182.307303][T29524] usblp0: removed [ 1182.978256][T29548] binder: 29547:29548 ioctl c0306201 2000000001c0 returned -22 [ 1183.500578][T20649] usb 9-1: new high-speed USB device number 30 using dummy_hcd [ 1183.516945][T29558] netlink: 'syz.7.8517': attribute type 1 has an invalid length. [ 1183.696651][T20649] usb 9-1: Using ep0 maxpacket: 32 [ 1183.716578][T20649] usb 9-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1183.740110][T20649] usb 9-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1183.825459][T20649] usb 9-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.40 [ 1183.855457][T20649] usb 9-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1183.930618][T20649] usb 9-1: config 0 descriptor?? [ 1183.931739][ T6040] usb 4-1: new high-speed USB device number 111 using dummy_hcd [ 1183.943134][T20649] hub 9-1:0.0: USB hub found [ 1184.137129][ T6040] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1184.162446][T20649] hub 9-1:0.0: 1 port detected [ 1184.174962][ T6040] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1184.312011][ T6040] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 1184.339213][ T6040] usb 4-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 1184.348569][ T6040] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1184.421480][ T6040] usb 4-1: config 0 descriptor?? [ 1184.884819][T20649] hub 9-1:0.0: activate --> -90 [ 1185.209533][ T6040] plantronics 0003:047F:FFFF.0081: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.3-1/input0 [ 1185.320720][ T6040] usb 4-1: USB disconnect, device number 111 [ 1185.348194][T26085] usb 9-1: USB disconnect, device number 30 [ 1185.635126][T29579] fido_id[29579]: Failed to open report descriptor at '/sys/devices/platform/dummy_hcd.3/usb4/report_descriptor': No such file or directory [ 1186.101481][T29591] netlink: 'syz.8.8528': attribute type 1 has an invalid length. [ 1186.485424][T29594] bond0: (slave ipvlan2): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 1186.550841][T29594] bond0: (slave ipvlan2): The slave device specified does not support setting the MAC address [ 1186.585577][T29601] netlink: 532 bytes leftover after parsing attributes in process `syz.6.8530'. [ 1186.615825][T29594] bond0: (slave ipvlan2): Setting fail_over_mac to active for active-backup mode [ 1186.697736][T29596] netlink: 'syz.6.8530': attribute type 29 has an invalid length. [ 1186.746945][T29598] netlink: 'syz.6.8530': attribute type 29 has an invalid length. [ 1186.970038][ T6040] usb 4-1: new high-speed USB device number 112 using dummy_hcd [ 1187.148813][ T6040] usb 4-1: Using ep0 maxpacket: 32 [ 1187.168046][ T6040] usb 4-1: config 0 has an invalid interface number: 12 but max is 0 [ 1187.189087][ T6040] usb 4-1: config 0 has no interface number 0 [ 1187.207918][ T6040] usb 4-1: config 0 interface 12 has no altsetting 0 [ 1187.240353][ T6040] usb 4-1: New USB device found, idVendor=2c42, idProduct=1202, bcdDevice=85.40 [ 1187.260740][T29618] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1187.280067][ T6040] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1187.307499][ T6040] usb 4-1: Product: syz [ 1187.327840][ T6040] usb 4-1: Manufacturer: syz [ 1187.341569][ T6040] usb 4-1: SerialNumber: syz [ 1187.381900][ T6040] usb 4-1: config 0 descriptor?? [ 1188.230071][ T30] audit: type=1800 audit(1758660346.418:1005): pid=29628 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.7.8538" name="file0" dev="fuse" ino=2 res=0 errno=0 [ 1188.751659][T29631] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 1189.391855][T29641] syz_tun: entered allmulticast mode [ 1189.447672][T29641] syz_tun: left allmulticast mode [ 1189.493396][ T6040] f81534 4-1:0.12: f81534_set_register: reg: 1002 data: 3 failed: -32 [ 1189.525192][ T6040] f81534 4-1:0.12: f81534_find_config_idx: read failed: -32 [ 1189.556755][ T6040] f81534 4-1:0.12: f81534_calc_num_ports: find idx failed: -32 [ 1189.589208][ T6040] f81534 4-1:0.12: probe with driver f81534 failed with error -32 [ 1190.034592][T29656] Bluetooth: hci3: Opcode 0x0c1a failed: -4 [ 1190.054185][T29656] Bluetooth: hci3: Error when powering off device on rfkill (-4) [ 1190.399382][T15483] usb 4-1: USB disconnect, device number 112 [ 1190.650251][T26085] usb 9-1: new high-speed USB device number 31 using dummy_hcd [ 1191.030236][T26085] usb 9-1: Using ep0 maxpacket: 32 [ 1191.050850][T26085] usb 9-1: config index 0 descriptor too short (expected 29220, got 36) [ 1191.061934][T26085] usb 9-1: config 0 has too many interfaces: 81, using maximum allowed: 32 [ 1191.102179][T26085] usb 9-1: config 0 has 1 interface, different from the descriptor's value: 81 [ 1191.252449][T26085] usb 9-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 1191.438592][T26085] usb 9-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 1191.458710][T26085] usb 9-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 1191.478506][T26085] usb 9-1: New USB device found, idVendor=03f0, idProduct=6c17, bcdDevice= 0.40 [ 1191.492064][T26085] usb 9-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1191.521450][T26085] usb 9-1: config 0 descriptor?? [ 1191.741716][T26085] usblp 9-1:0.0: usblp0: USB Bidirectional printer dev 31 if 0 alt 0 proto 3 vid 0x03F0 pid 0x6C17 [ 1191.775335][T26085] usb 9-1: USB disconnect, device number 31 [ 1191.810331][T15483] usb 7-1: new high-speed USB device number 52 using dummy_hcd [ 1191.990285][T15483] usb 7-1: Using ep0 maxpacket: 8 [ 1191.999981][T15483] usb 7-1: New USB device found, idVendor=0c45, idProduct=613e, bcdDevice=c4.6d [ 1192.020561][T15483] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1192.028806][T15483] usb 7-1: Product: syz [ 1192.033842][T15483] usb 7-1: Manufacturer: syz [ 1192.038864][T15483] usb 7-1: SerialNumber: syz [ 1192.059397][T15483] usb 7-1: config 0 descriptor?? [ 1192.068293][T15483] gspca_main: sonixj-2.14.0 probing 0c45:613e [ 1192.169744][T26085] usblp0: removed [ 1192.470377][T26085] usb 9-1: new high-speed USB device number 32 using dummy_hcd [ 1192.640059][T26085] usb 9-1: Using ep0 maxpacket: 32 [ 1192.674231][T26085] usb 9-1: config index 0 descriptor too short (expected 29220, got 36) [ 1192.702532][T26085] usb 9-1: config 0 has too many interfaces: 81, using maximum allowed: 32 [ 1192.796104][T26085] usb 9-1: config 0 has 1 interface, different from the descriptor's value: 81 [ 1192.853808][T26085] usb 9-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 1192.937124][T26085] usb 9-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 1192.960266][T26085] usb 9-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 1193.012250][T26085] usb 9-1: New USB device found, idVendor=03f0, idProduct=6c17, bcdDevice= 0.40 [ 1193.064035][T26085] usb 9-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1193.123500][T26085] usb 9-1: config 0 descriptor?? [ 1193.239718][T29698] netlink: 932 bytes leftover after parsing attributes in process `syz.1.8560'. [ 1193.376420][T26085] usblp 9-1:0.0: usblp0: USB Bidirectional printer dev 32 if 0 alt 0 proto 3 vid 0x03F0 pid 0x6C17 [ 1193.457186][T26085] usb 9-1: USB disconnect, device number 32 [ 1193.500792][T26085] usblp0: removed [ 1193.705888][T29708] loop6: detected capacity change from 0 to 7 [ 1193.752983][ T5872] Dev loop6: unable to read RDB block 7 [ 1193.772310][ T5872] loop6: AHDI p1 p2 p3 p4 [ 1193.787852][ T5872] loop6: partition table partially beyond EOD, truncated [ 1193.812540][ T5872] loop6: p1 start 1633771873 is beyond EOD, truncated [ 1193.844175][ T5872] loop6: p2 start 1633771873 is beyond EOD, truncated [ 1193.862518][ T5872] loop6: p3 start 1886353253 is beyond EOD, truncated [ 1193.891195][T15483] gspca_sonixj: reg_r err -71 [ 1193.897522][T15483] sonixj 7-1:0.0: probe with driver sonixj failed with error -71 [ 1193.916709][T29708] Dev loop6: unable to read RDB block 7 [ 1193.922987][T29708] loop6: AHDI p1 p2 p3 p4 [ 1193.946865][T29708] loop6: partition table partially beyond EOD, truncated [ 1193.946994][T15483] usb 7-1: USB disconnect, device number 52 [ 1194.002349][T29708] loop6: p1 start 1633771873 is beyond EOD, truncated [ 1194.048638][T29708] loop6: p2 start 1633771873 is beyond EOD, truncated [ 1194.076330][T29708] loop6: p3 start 1886353253 is beyond EOD, truncated [ 1195.541850][T29736] kvm: pic: level sensitive irq not supported [ 1195.542014][T29736] kvm: pic: single mode not supported [ 1195.548362][T29736] kvm: pic: single mode not supported [ 1195.681077][T29736] kvm: pic: single mode not supported [ 1195.715630][T29736] kvm: pic: level sensitive irq not supported [ 1195.754585][T29736] kvm: pic: single mode not supported [ 1195.794315][T29736] kvm: pic: single mode not supported [ 1195.831201][T29748] input: syz1 as /devices/virtual/input/input136 [ 1195.855074][T29736] kvm: pic: single mode not supported [ 1195.855194][T29736] kvm: pic: single mode not supported [ 1195.885126][T29736] kvm: pic: single mode not supported [ 1195.913915][T29736] kvm: pic: single mode not supported [ 1195.923976][T29736] kvm: pic: single mode not supported [ 1196.740167][ T5950] usb 9-1: new high-speed USB device number 33 using dummy_hcd [ 1196.940153][ T5950] usb 9-1: Using ep0 maxpacket: 32 [ 1196.949277][ T5950] usb 9-1: config 0 has an invalid interface number: 12 but max is 0 [ 1196.963261][ T5950] usb 9-1: config 0 has no interface number 0 [ 1197.023472][ T5950] usb 9-1: config 0 interface 12 has no altsetting 0 [ 1197.054223][ T5950] usb 9-1: New USB device found, idVendor=2c42, idProduct=1202, bcdDevice=85.40 [ 1197.099594][ T5950] usb 9-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1197.195516][ T5950] usb 9-1: Product: syz [ 1197.219457][ T5950] usb 9-1: Manufacturer: syz [ 1197.224806][ T5950] usb 9-1: SerialNumber: syz [ 1197.236247][ T5950] usb 9-1: config 0 descriptor?? [ 1199.490855][ T5950] f81534 9-1:0.12: f81534_get_register: reg: 1003 failed: -71 [ 1199.676213][ T5950] f81534 9-1:0.12: f81534_find_config_idx: read failed: -71 [ 1199.710117][ T5950] f81534 9-1:0.12: f81534_calc_num_ports: find idx failed: -71 [ 1199.731903][ T5950] f81534 9-1:0.12: probe with driver f81534 failed with error -71 [ 1199.766594][ T5950] usb 9-1: USB disconnect, device number 33 [ 1200.989460][ T30] audit: type=1326 audit(1758660359.348:1006): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=29817 comm="syz.7.8602" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f016a18eec9 code=0x7ffc0000 [ 1201.069329][ T30] audit: type=1326 audit(1758660359.348:1007): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=29817 comm="syz.7.8602" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f016a18eec9 code=0x7ffc0000 [ 1201.121148][ T30] audit: type=1326 audit(1758660359.388:1008): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=29817 comm="syz.7.8602" exe="/root/syz-executor" sig=0 arch=c000003e syscall=14 compat=0 ip=0x7f016a18eec9 code=0x7ffc0000 [ 1201.178931][ T30] audit: type=1326 audit(1758660359.388:1009): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=29817 comm="syz.7.8602" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f016a18eec9 code=0x7ffc0000 [ 1201.466583][ T30] audit: type=1326 audit(1758660359.388:1010): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=29817 comm="syz.7.8602" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f016a18eec9 code=0x7ffc0000 [ 1201.558455][ T30] audit: type=1326 audit(1758660359.398:1011): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=29817 comm="syz.7.8602" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7f016a18eec9 code=0x7ffc0000 [ 1201.633482][ T30] audit: type=1326 audit(1758660359.398:1012): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=29817 comm="syz.7.8602" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f016a18eec9 code=0x7ffc0000 [ 1201.713164][ T30] audit: type=1326 audit(1758660359.398:1013): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=29817 comm="syz.7.8602" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f016a18eec9 code=0x7ffc0000 [ 1201.746992][ T30] audit: type=1326 audit(1758660359.398:1014): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=29817 comm="syz.7.8602" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f016a18eec9 code=0x7ffc0000 [ 1201.820562][ T30] audit: type=1326 audit(1758660359.398:1015): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=29817 comm="syz.7.8602" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f016a18eec9 code=0x7ffc0000 [ 1201.930107][T20649] usb 7-1: new high-speed USB device number 53 using dummy_hcd [ 1201.980085][ T5950] usb 9-1: new high-speed USB device number 34 using dummy_hcd [ 1202.150478][T20649] usb 7-1: Using ep0 maxpacket: 8 [ 1202.159528][T20649] usb 7-1: unable to get BOS descriptor or descriptor too short [ 1202.171182][T20649] usb 7-1: config 4 interface 0 has no altsetting 0 [ 1202.188042][T20649] usb 7-1: string descriptor 0 read error: -22 [ 1202.195752][T20649] usb 7-1: New USB device found, idVendor=058f, idProduct=6610, bcdDevice=48.05 [ 1202.217554][T20649] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1202.243819][T20649] usb 7-1: dvb_usb_v2: found a 'Sigmatek DVB-110' in warm state [ 1202.281973][ T5950] usb 9-1: New USB device found, idVendor=2770, idProduct=9052, bcdDevice=15.f5 [ 1202.298818][T20649] usb 7-1: dvb_usb_v2: will pass the complete MPEG2 transport stream to the software demuxer [ 1202.319483][ T5950] usb 9-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1202.354121][ T5950] usb 9-1: Product: syz [ 1202.358345][ T5950] usb 9-1: Manufacturer: syz [ 1202.377802][T20649] dvbdev: DVB: registering new adapter (Sigmatek DVB-110) [ 1202.429550][ T5950] usb 9-1: SerialNumber: syz [ 1202.435569][T20649] usb 7-1: media controller created [ 1202.440214][T15483] usb 2-1: new high-speed USB device number 98 using dummy_hcd [ 1202.462106][ T5950] usb 9-1: config 0 descriptor?? [ 1202.487133][ T5950] gspca_main: sq905c-2.14.0 probing 2770:9052 [ 1202.522321][T20649] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 1202.600122][T15483] usb 2-1: Using ep0 maxpacket: 32 [ 1202.806145][T29840] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1202.823134][T29840] 8021q: adding VLAN 0 to HW filter on device team0 [ 1202.849809][T29840] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1202.935819][T15483] usb 2-1: unable to get BOS descriptor or descriptor too short [ 1202.955747][T15483] usb 2-1: unable to read config index 0 descriptor/start: -71 [ 1202.964020][T15483] usb 2-1: can't read configurations, error -71 [ 1203.170481][ T9] usb 4-1: new high-speed USB device number 113 using dummy_hcd [ 1203.225179][T20649] zl10353_read_register: readreg error (reg=127, ret==0) [ 1203.330094][ T9] usb 4-1: Using ep0 maxpacket: 16 [ 1203.367674][ T9] usb 4-1: config 0 has an invalid interface number: 1 but max is 0 [ 1203.385074][ T9] usb 4-1: config 0 has no interface number 0 [ 1203.397231][T20649] usb 7-1: USB disconnect, device number 53 [ 1203.414123][ T9] usb 4-1: New USB device found, idVendor=04fc, idProduct=1528, bcdDevice=6d.5d [ 1203.431091][ T9] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1203.439486][ T9] usb 4-1: Product: syz [ 1203.446909][ T45] usb 9-1: USB disconnect, device number 34 [ 1203.447098][ T9] usb 4-1: Manufacturer: syz [ 1203.490135][ T9] usb 4-1: SerialNumber: syz [ 1203.511904][ T9] usb 4-1: config 0 descriptor?? [ 1203.533016][ T9] gspca_main: spca1528-2.14.0 probing 04fc:1528 [ 1204.500358][T29869] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=1812281087 (231971979136 ns) > initial count (200000 ns). Using initial count to start timer. [ 1205.161511][ T9] gspca_spca1528: reg_r err -71 [ 1205.166748][ T9] spca1528 4-1:0.1: probe with driver spca1528 failed with error -71 [ 1205.211265][ T9] usb 4-1: USB disconnect, device number 113 [ 1207.760453][ T45] usb 2-1: new high-speed USB device number 100 using dummy_hcd [ 1207.805761][T29905] netlink: 'syz.3.8632': attribute type 1 has an invalid length. [ 1207.960488][ T45] usb 2-1: Using ep0 maxpacket: 16 [ 1208.015450][ T45] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1208.027020][ T45] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1208.047187][ T45] usb 2-1: New USB device found, idVendor=0458, idProduct=5012, bcdDevice= 0.00 [ 1208.056734][ T45] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1208.097905][ T45] usb 2-1: config 0 descriptor?? [ 1208.703345][T29916] binder: 29915:29916 unknown command 0 [ 1208.722600][T29905] 8021q: adding VLAN 0 to HW filter on device bond5 [ 1208.740850][T29916] binder: 29915:29916 ioctl c0306201 200000000080 returned -22 [ 1208.813763][ T45] input: HID 0458:5012 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0458:5012.0082/input/input137 [ 1208.829840][ T45] input: HID 0458:5012 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0458:5012.0082/input/input138 [ 1209.245302][ T45] kye 0003:0458:5012.0082: input,hiddev0,hidraw0: USB HID v0.09 Device [HID 0458:5012] on usb-dummy_hcd.1-1/input0 [ 1209.374186][T29909] bond5: (slave veth7): Enslaving as an active interface with a down link [ 1209.474743][ T45] usb 2-1: USB disconnect, device number 100 [ 1210.406550][T29910] bond5 (unregistering): (slave veth7): Releasing active interface [ 1210.433275][T29910] bond5 (unregistering): Released all slaves [ 1210.520070][ T9] usb 9-1: new high-speed USB device number 35 using dummy_hcd [ 1210.718353][ T9] usb 9-1: New USB device found, idVendor=055f, idProduct=c230, bcdDevice=b6.ac [ 1210.750608][ T9] usb 9-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1210.790040][ T9] usb 9-1: Product: syz [ 1210.795193][ T9] usb 9-1: Manufacturer: syz [ 1210.805804][ T9] usb 9-1: SerialNumber: syz [ 1210.843228][ T9] usb 9-1: config 0 descriptor?? [ 1210.857712][ T9] gspca_main: sunplus-2.14.0 probing 055f:c230 [ 1210.918886][T29938] netlink: 4 bytes leftover after parsing attributes in process `syz.1.8641'. [ 1211.803832][T29938] team0 (unregistering): Port device team_slave_0 removed [ 1211.898277][T29938] team0 (unregistering): Port device team_slave_1 removed [ 1212.464676][T29951] kvm: pic: non byte read [ 1212.470822][T29951] kvm: pic: level sensitive irq not supported [ 1212.470901][T29951] kvm: pic: non byte read [ 1212.483034][T29951] kvm: pic: level sensitive irq not supported [ 1212.483149][T29951] kvm: pic: non byte read [ 1212.494561][T29951] kvm: pic: level sensitive irq not supported [ 1212.494631][T29951] kvm: pic: non byte read [ 1212.998608][ T9] usb 9-1: USB disconnect, device number 35 [ 1214.575912][T29990] netlink: 4 bytes leftover after parsing attributes in process `syz.3.8659'. [ 1215.134466][T29998] netlink: 12 bytes leftover after parsing attributes in process `syz.7.8662'. [ 1215.932989][T30018] netlink: 10 bytes leftover after parsing attributes in process `syz.7.8670'. [ 1216.305955][T30028] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=3070988179 (3070988179 ns) > initial count (1876204212 ns). Using initial count to start timer. [ 1217.270559][ T45] usb 4-1: new high-speed USB device number 114 using dummy_hcd [ 1217.551832][ T45] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1217.562128][ T45] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 1217.587542][ T45] usb 4-1: New USB device found, idVendor=07b5, idProduct=0312, bcdDevice= 0.00 [ 1217.655601][ T45] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1217.674888][ T45] usb 4-1: config 0 descriptor?? [ 1217.953662][ T45] usbhid 4-1:0.0: can't add hid device: -71 [ 1217.981516][ T45] usbhid 4-1:0.0: probe with driver usbhid failed with error -71 [ 1218.039064][ T45] usb 4-1: USB disconnect, device number 114 [ 1221.810047][T20649] usb 7-1: new high-speed USB device number 54 using dummy_hcd [ 1221.962718][T20649] usb 7-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 1221.990548][T20649] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 1222.008841][T20649] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x8F has invalid wMaxPacketSize 0 [ 1222.023531][T20649] usb 7-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 1222.038754][T20649] usb 7-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 1222.050774][T20649] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1222.081713][T20649] usb 7-1: config 0 descriptor?? [ 1222.545400][T20649] plantronics 0003:047F:FFFF.0083: ignoring exceeding usage max [ 1222.607503][T20649] plantronics 0003:047F:FFFF.0083: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.6-1/input0 [ 1223.403837][ T30] kauditd_printk_skb: 12 callbacks suppressed [ 1223.403861][ T30] audit: type=1326 audit(1758660381.768:1028): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=30136 comm="syz.8.8710" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f705c18eec9 code=0x7ffc0000 [ 1223.439492][ T30] audit: type=1326 audit(1758660381.768:1029): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=30136 comm="syz.8.8710" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f705c18eec9 code=0x7ffc0000 [ 1223.469166][ T30] audit: type=1326 audit(1758660381.808:1030): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=30136 comm="syz.8.8710" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f705c18eec9 code=0x7ffc0000 [ 1223.508894][ T30] audit: type=1326 audit(1758660381.808:1031): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=30136 comm="syz.8.8710" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f705c18eec9 code=0x7ffc0000 [ 1223.534152][ T30] audit: type=1326 audit(1758660381.808:1032): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=30136 comm="syz.8.8710" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f705c18eec9 code=0x7ffc0000 [ 1223.558268][ T30] audit: type=1326 audit(1758660381.828:1033): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=30136 comm="syz.8.8710" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f705c18eec9 code=0x7ffc0000 [ 1223.582691][T20649] usb 7-1: USB disconnect, device number 54 [ 1223.591137][ T30] audit: type=1326 audit(1758660381.828:1034): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=30136 comm="syz.8.8710" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f705c18eec9 code=0x7ffc0000 [ 1223.617852][ T30] audit: type=1326 audit(1758660381.828:1035): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=30136 comm="syz.8.8710" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f705c18eec9 code=0x7ffc0000 [ 1223.643454][ T30] audit: type=1326 audit(1758660381.838:1036): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=30136 comm="syz.8.8710" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f705c18eec9 code=0x7ffc0000 [ 1223.698401][T30141] binder: 30140:30141 ioctl c0306201 2000000003c0 returned -14 [ 1223.752272][ T30] audit: type=1326 audit(1758660381.838:1037): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=30136 comm="syz.8.8710" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f705c18eec9 code=0x7ffc0000 [ 1226.518633][T30184] netlink: 'syz.7.8728': attribute type 4 has an invalid length. [ 1226.635239][T30184] netlink: 'syz.7.8728': attribute type 4 has an invalid length. [ 1233.329578][T30275] syzkaller0: entered promiscuous mode [ 1233.354859][T30275] syzkaller0: entered allmulticast mode [ 1235.400563][T25613] usb 4-1: new high-speed USB device number 115 using dummy_hcd [ 1235.582571][T25613] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1235.598723][T25613] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1235.611475][T25613] usb 4-1: New USB device found, idVendor=04d8, idProduct=f372, bcdDevice= 0.00 [ 1235.637650][T25613] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1235.669631][T25613] usb 4-1: config 0 descriptor?? [ 1235.895136][T30296] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1235.920772][T30296] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1236.110914][T25613] usbhid 4-1:0.0: can't add hid device: -71 [ 1236.117083][T25613] usbhid 4-1:0.0: probe with driver usbhid failed with error -71 [ 1236.146799][T25613] usb 4-1: USB disconnect, device number 115 [ 1236.999687][ T9] usb 2-1: new high-speed USB device number 101 using dummy_hcd [ 1237.229624][ T9] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1237.260564][ T9] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1237.277966][ T9] usb 2-1: New USB device found, idVendor=256c, idProduct=006d, bcdDevice= 0.00 [ 1237.309706][ T9] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1237.339474][ T9] usb 2-1: config 0 descriptor?? [ 1237.430152][ T45] usb 7-1: new high-speed USB device number 55 using dummy_hcd [ 1237.608878][ T45] usb 7-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 1237.622469][ T45] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 1237.642395][ T45] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x8F has invalid wMaxPacketSize 0 [ 1237.654020][ T45] usb 7-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 1237.668204][ T45] usb 7-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 1237.677461][ T45] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1237.696946][ T45] usb 7-1: config 0 descriptor?? [ 1238.166384][ T45] plantronics 0003:047F:FFFF.0085: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.6-1/input0 [ 1238.467120][ T9] uclogic 0003:256C:006D.0084: interface is invalid, ignoring [ 1238.482173][ T9] usb 2-1: USB disconnect, device number 101 [ 1238.920358][ T1303] ieee802154 phy0 wpan0: encryption failed: -22 [ 1238.926835][ T1303] ieee802154 phy1 wpan1: encryption failed: -22 [ 1239.022182][T26085] usb 7-1: USB disconnect, device number 55 [ 1240.407377][T30336] netlink: 4 bytes leftover after parsing attributes in process `syz.1.8786'. [ 1240.447093][T30336] netlink: 'syz.1.8786': attribute type 15 has an invalid length. [ 1240.655500][T30336] vxlan0: entered promiscuous mode [ 1240.719349][ T12] netdevsim netdevsim1 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 1240.782283][ T12] netdevsim netdevsim1 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 1240.829139][ T12] netdevsim netdevsim1 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 1240.882869][ T12] netdevsim netdevsim1 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 1248.300097][ T9] usb 2-1: new high-speed USB device number 102 using dummy_hcd [ 1248.470615][ T9] usb 2-1: Using ep0 maxpacket: 8 [ 1248.479603][ T9] usb 2-1: config 0 has no interfaces? [ 1248.534122][ T9] usb 2-1: New USB device found, idVendor=1a86, idProduct=e092, bcdDevice=53.3f [ 1248.549950][ T9] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1248.558074][ T9] usb 2-1: Product: syz [ 1248.589291][ T9] usb 2-1: Manufacturer: syz [ 1248.607727][ T9] usb 2-1: SerialNumber: syz [ 1248.643081][ T9] usb 2-1: config 0 descriptor?? [ 1249.137438][ T30] kauditd_printk_skb: 17 callbacks suppressed [ 1249.137461][ T30] audit: type=1326 audit(1758660407.498:1055): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=30414 comm="syz.6.8802" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7c2458eec9 code=0x7ffc0000 [ 1249.231007][ T30] audit: type=1326 audit(1758660407.538:1056): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=30414 comm="syz.6.8802" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7f7c2458eec9 code=0x7ffc0000 [ 1249.295013][ T30] audit: type=1326 audit(1758660407.538:1057): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=30414 comm="syz.6.8802" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7c2458eec9 code=0x7ffc0000 [ 1249.317481][ C1] vkms_vblank_simulate: vblank timer overrun [ 1249.382952][ T30] audit: type=1326 audit(1758660407.538:1058): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=30414 comm="syz.6.8802" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7c2458eec9 code=0x7ffc0000 [ 1249.460354][ T30] audit: type=1326 audit(1758660407.538:1059): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=30414 comm="syz.6.8802" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7f7c2458eec9 code=0x7ffc0000 [ 1249.483714][ C1] vkms_vblank_simulate: vblank timer overrun [ 1249.549314][ T30] audit: type=1326 audit(1758660407.538:1060): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=30414 comm="syz.6.8802" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7c2458eec9 code=0x7ffc0000 [ 1249.584143][ T30] audit: type=1326 audit(1758660407.538:1061): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=30414 comm="syz.6.8802" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7c2458eec9 code=0x7ffc0000 [ 1249.625706][ T30] audit: type=1326 audit(1758660407.538:1062): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=30414 comm="syz.6.8802" exe="/root/syz-executor" sig=0 arch=c000003e syscall=317 compat=0 ip=0x7f7c2458eec9 code=0x7ffc0000 [ 1249.648349][ C1] vkms_vblank_simulate: vblank timer overrun [ 1249.671607][ T30] audit: type=1326 audit(1758660407.538:1063): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=30414 comm="syz.6.8802" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7c2458eec9 code=0x7ffc0000 [ 1249.700602][ T30] audit: type=1326 audit(1758660407.538:1064): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=30414 comm="syz.6.8802" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7c2458eec9 code=0x7ffc0000 [ 1251.043923][ T6040] usb 2-1: USB disconnect, device number 102 [ 1254.291981][T30450] netlink: 36 bytes leftover after parsing attributes in process `syz.8.8811'. [ 1254.301592][T30450] netlink: 22 bytes leftover after parsing attributes in process `syz.8.8811'. [ 1254.336754][T30450] netlink: 22 bytes leftover after parsing attributes in process `syz.8.8811'. [ 1254.674086][T30459] lo: Caught tx_queue_len zero misconfig [ 1254.679784][T30459] sch_tbf: burst 19872 is lower than device lo mtu (11337746) ! [ 1256.528332][T30478] syz_tun: entered allmulticast mode [ 1256.542368][T30477] syz_tun: left allmulticast mode [ 1258.717771][T30501] loop6: detected capacity change from 0 to 7 [ 1258.747581][T30501] loop6: [POWERTEC] p1 p2 p3 p4 p5 p6 p7 p8 p9 p10 p11 p12 [ 1258.798357][T30501] loop6: p1 start 1207959560 is beyond EOD, truncated [ 1258.824222][T30501] loop6: p2 start 3343437945 is beyond EOD, truncated [ 1258.863925][T30501] loop6: p3 start 3801280 is beyond EOD, truncated [ 1258.907750][T30501] loop6: p4 start 26648 is beyond EOD, truncated [ 1258.943558][T30501] loop6: p5 start 1221622031 is beyond EOD, truncated [ 1258.987922][T30501] loop6: p6 start 4294951111 is beyond EOD, truncated [ 1259.004016][T30501] loop6: p7 start 4720834 is beyond EOD, truncated [ 1259.015252][T30501] loop6: p8 start 3497594624 is beyond EOD, truncated [ 1259.027316][T30501] loop6: p9 start 4290824008 is beyond EOD, truncated [ 1259.034443][T30501] loop6: p10 start 1209189063 is beyond EOD, truncated [ 1259.041822][T30501] loop6: p11 start 2031026176 is beyond EOD, truncated [ 1259.048795][T30501] loop6: p12 start 3234285568 is beyond EOD, truncated [ 1261.860087][T25613] usb 9-1: new high-speed USB device number 36 using dummy_hcd [ 1262.020463][T25613] usb 9-1: Using ep0 maxpacket: 32 [ 1262.040433][T25613] usb 9-1: config 0 has an invalid interface number: 184 but max is 0 [ 1262.140098][T25613] usb 9-1: config 0 has no interface number 0 [ 1262.158693][T25613] usb 9-1: config 0 interface 184 has no altsetting 0 [ 1262.215302][T25613] usb 9-1: New USB device found, idVendor=0424, idProduct=7500, bcdDevice=69.ee [ 1262.277515][T25613] usb 9-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1262.325318][T25613] usb 9-1: Product: syz [ 1262.351920][T25613] usb 9-1: Manufacturer: syz [ 1262.379704][T25613] usb 9-1: SerialNumber: syz [ 1262.426565][T25613] usb 9-1: config 0 descriptor?? [ 1262.473608][T25613] smsc75xx v1.0.0 [ 1263.716602][T25613] smsc75xx 9-1:0.184 (unnamed net_device) (uninitialized): EEPROM read operation timeout [ 1264.211997][T25613] smsc75xx 9-1:0.184 (unnamed net_device) (uninitialized): Failed to read reg index 0x00000014: -71 [ 1264.269765][T25613] smsc75xx 9-1:0.184 (unnamed net_device) (uninitialized): Failed to read PMT_CTL: -71 [ 1264.323406][T25613] smsc75xx 9-1:0.184 (unnamed net_device) (uninitialized): device not ready in smsc75xx_reset [ 1264.357771][T25613] smsc75xx 9-1:0.184 (unnamed net_device) (uninitialized): smsc75xx_reset error -71 [ 1264.408597][T25613] smsc75xx 9-1:0.184: probe with driver smsc75xx failed with error -71 [ 1264.518429][T25613] usb 9-1: USB disconnect, device number 36 [ 1265.540438][T26085] usb 7-1: new high-speed USB device number 56 using dummy_hcd [ 1265.750358][T26085] usb 7-1: Using ep0 maxpacket: 8 [ 1265.772340][T26085] usb 7-1: New USB device found, idVendor=0ccd, idProduct=00b3, bcdDevice=2e.04 [ 1265.800823][T26085] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1265.824698][T26085] usb 7-1: Product: syz [ 1265.834570][T26085] usb 7-1: Manufacturer: syz [ 1265.839221][T26085] usb 7-1: SerialNumber: syz [ 1265.874048][T26085] usb 7-1: config 0 descriptor?? [ 1266.092954][T26085] usb 7-1: dvb_usb_v2: found a 'TerraTec NOXON DAB Stick' in warm state [ 1266.944805][T26085] dvb_usb_rtl28xxu 7-1:0.0: probe with driver dvb_usb_rtl28xxu failed with error -71 [ 1266.967832][T26085] usb 7-1: USB disconnect, device number 56 [ 1267.746040][T30599] lo: Caught tx_queue_len zero misconfig [ 1268.080067][T25613] usb 9-1: new high-speed USB device number 37 using dummy_hcd [ 1268.244261][T25613] usb 9-1: Using ep0 maxpacket: 8 [ 1268.277284][T25613] usb 9-1: config 179 has an invalid interface number: 65 but max is 0 [ 1268.305471][T25613] usb 9-1: config 179 has no interface number 0 [ 1268.399766][T25613] usb 9-1: config 179 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 1268.467916][T25613] usb 9-1: config 179 interface 65 altsetting 0 endpoint 0xF has invalid maxpacket 1025, setting to 1024 [ 1268.536366][T25613] usb 9-1: config 179 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 1268.577936][T25613] usb 9-1: config 179 interface 65 altsetting 0 endpoint 0x83 has invalid maxpacket 41728, setting to 1024 [ 1268.630638][T25613] usb 9-1: config 179 interface 65 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 1268.846094][T25613] usb 9-1: New USB device found, idVendor=12ab, idProduct=90a3, bcdDevice=1e.eb [ 1268.880067][T25613] usb 9-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1269.090562][T30604] raw-gadget.0 gadget.8: fail, usb_ep_enable returned -22 [ 1269.499189][ T9] usb 9-1: USB disconnect, device number 37 [ 1269.499208][ C1] xpad 9-1:179.65: xpad_irq_out - usb_submit_urb failed with result -19 [ 1269.514044][ C1] xpad 9-1:179.65: xpad_irq_in - usb_submit_urb failed with result -19 [ 1269.720134][T25613] usb 7-1: new high-speed USB device number 57 using dummy_hcd [ 1269.887522][T25613] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1269.915483][T25613] usb 7-1: New USB device found, idVendor=046d, idProduct=c52f, bcdDevice= 0.00 [ 1269.928637][T25613] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1269.959141][T25613] usb 7-1: config 0 descriptor?? [ 1270.798646][T30654] binder: 30651:30654 ioctl c0306201 200000000240 returned -14 [ 1271.327529][T25613] usbhid 7-1:0.0: can't add hid device: -71 [ 1271.335021][T25613] usbhid 7-1:0.0: probe with driver usbhid failed with error -71 [ 1271.383087][T25613] usb 7-1: USB disconnect, device number 57 [ 1273.360074][T25613] usb 7-1: new high-speed USB device number 58 using dummy_hcd [ 1273.529978][T25613] usb 7-1: Using ep0 maxpacket: 8 [ 1273.552866][T25613] usb 7-1: config 0 has an invalid interface number: 55 but max is 0 [ 1273.574018][T25613] usb 7-1: config 0 has no interface number 0 [ 1273.596509][T25613] usb 7-1: config 0 interface 55 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 1273.649964][T25613] usb 7-1: config 0 interface 55 altsetting 0 has an endpoint descriptor with address 0xAB, changing to 0x8B [ 1273.694971][T25613] usb 7-1: config 0 interface 55 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 1273.760104][T25613] usb 7-1: config 0 interface 55 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 2 [ 1273.794353][T25613] usb 7-1: New USB device found, idVendor=0f11, idProduct=1080, bcdDevice=fc.6a [ 1273.822754][T25613] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1273.860735][T25613] usb 7-1: config 0 descriptor?? [ 1273.893594][T25613] ldusb 7-1:0.55: LD USB Device #0 now attached to major 180 minor 0 [ 1274.948912][ T6040] usb 7-1: USB disconnect, device number 58 [ 1274.962869][ T6040] ldusb 7-1:0.55: LD USB Device #0 now disconnected [ 1275.096703][T30723] binder: 30722:30723 ioctl c0306201 2000000003c0 returned -14 [ 1275.233551][T30727] netlink: 'syz.7.8902': attribute type 1 has an invalid length. [ 1275.267992][T30727] 8021q: adding VLAN 0 to HW filter on device bond1 [ 1275.298587][T30727] bond1: (slave gretap1): making interface the new active one [ 1275.309285][T30727] bond1: (slave gretap1): Enslaving as an active interface with an up link [ 1275.364066][T30727] vlan2: entered allmulticast mode [ 1275.369333][T30727] bond1: entered allmulticast mode [ 1275.375230][T30727] gretap1: entered allmulticast mode [ 1275.384840][T30727] bond1: (slave vlan2): the slave hw address is in use by the bond; couldn't find a slave with a free hw address to give it (this should not have happened) [ 1275.786226][T30734] kvm: pic: level sensitive irq not supported [ 1275.786317][T30734] kvm: pic: non byte read [ 1275.835380][T30734] kvm: pic: level sensitive irq not supported [ 1275.835605][T30734] kvm: pic: non byte read [ 1275.877675][ T30] audit: type=1326 audit(1758660434.228:1065): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=30741 comm="syz.7.8907" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f016a18eec9 code=0x7ffc0000 [ 1275.884211][T30734] kvm: pic: level sensitive irq not supported [ 1275.912942][T30734] kvm: pic: non byte read [ 1275.928348][T30734] kvm: pic: level sensitive irq not supported [ 1275.928438][T30734] kvm: pic: non byte read [ 1275.945272][ T30] audit: type=1326 audit(1758660434.238:1066): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=30741 comm="syz.7.8907" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f016a18eec9 code=0x7ffc0000 [ 1275.948268][T30734] kvm: pic: level sensitive irq not supported [ 1275.977115][T30734] kvm: pic: non byte read [ 1275.996207][T30734] kvm: pic: level sensitive irq not supported [ 1275.996304][T30734] kvm: pic: non byte read [ 1276.000541][ T30] audit: type=1326 audit(1758660434.238:1067): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=30741 comm="syz.7.8907" exe="/root/syz-executor" sig=0 arch=c000003e syscall=37 compat=0 ip=0x7f016a18eec9 code=0x7ffc0000 [ 1276.007763][T30734] kvm: pic: level sensitive irq not supported [ 1276.016907][ T30] audit: type=1326 audit(1758660434.238:1068): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=30741 comm="syz.7.8907" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f016a18eec9 code=0x7ffc0000 [ 1276.065231][T30734] kvm: pic: non byte read [ 1276.078920][T30734] kvm: pic: level sensitive irq not supported [ 1276.079011][T30734] kvm: pic: non byte read [ 1276.098225][T30734] kvm: pic: level sensitive irq not supported [ 1276.098314][T30734] kvm: pic: non byte read [ 1276.120901][T30734] kvm: pic: level sensitive irq not supported [ 1276.120990][T30734] kvm: pic: non byte read [ 1276.139824][ T30] audit: type=1326 audit(1758660434.238:1069): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=30741 comm="syz.7.8907" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f016a18eec9 code=0x7ffc0000 [ 1276.227263][ T30] audit: type=1326 audit(1758660434.268:1070): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=30741 comm="syz.7.8907" exe="/root/syz-executor" sig=0 arch=c000003e syscall=71 compat=0 ip=0x7f016a18eec9 code=0x7ffc0000 [ 1276.255813][ T30] audit: type=1326 audit(1758660434.268:1071): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=30741 comm="syz.7.8907" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f016a18eec9 code=0x7ffc0000 [ 1276.298250][ T30] audit: type=1326 audit(1758660434.268:1072): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=30741 comm="syz.7.8907" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f016a18eec9 code=0x7ffc0000 [ 1276.322715][ T30] audit: type=1326 audit(1758660434.268:1073): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=30741 comm="syz.7.8907" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f016a18eec9 code=0x7ffc0000 [ 1276.353442][ T30] audit: type=1326 audit(1758660434.268:1074): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=30741 comm="syz.7.8907" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f016a18eec9 code=0x7ffc0000 [ 1279.133994][ C0] vcan0: j1939_tp_rxtimer: 0xffff88805ad48c00: rx timeout, send abort [ 1279.142728][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88805ad48c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 1279.903721][T30797] netlink: 4 bytes leftover after parsing attributes in process `syz.1.8926'. [ 1279.985254][T30797] 8021q: adding VLAN 0 to HW filter on device team0 [ 1280.389503][T30804] kvm: user requested TSC rate below hardware speed [ 1280.768834][T30815] binder: 30814:30815 unknown command 0 [ 1280.795284][T30815] binder: 30814:30815 ioctl c0306201 200000000080 returned -22 [ 1280.871151][T25613] usb 2-1: new high-speed USB device number 103 using dummy_hcd [ 1281.042459][T25613] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1281.055736][T25613] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1281.067040][T25613] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 1281.084088][T25613] usb 2-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 1281.094031][T25613] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1281.107996][T25613] usb 2-1: config 0 descriptor?? [ 1281.561890][T25613] plantronics 0003:047F:FFFF.0086: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.1-1/input0 [ 1281.640383][T26085] usb 9-1: new high-speed USB device number 38 using dummy_hcd [ 1281.805808][T26085] usb 9-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1281.817781][T26085] usb 9-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1281.828339][T26085] usb 9-1: New USB device found, idVendor=10c4, idProduct=ea90, bcdDevice= 0.00 [ 1281.837726][T26085] usb 9-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1281.857142][T26085] usb 9-1: config 0 descriptor?? [ 1282.316048][T26085] cp2112 0003:10C4:EA90.0087: unknown main item tag 0x0 [ 1282.332301][T26085] cp2112 0003:10C4:EA90.0087: unknown main item tag 0x0 [ 1282.352575][T26085] cp2112 0003:10C4:EA90.0087: unknown main item tag 0x0 [ 1282.369399][T26085] cp2112 0003:10C4:EA90.0087: unknown main item tag 0x0 [ 1282.398925][T26085] cp2112 0003:10C4:EA90.0087: unknown main item tag 0x0 [ 1282.427820][T26085] cp2112 0003:10C4:EA90.0087: unknown main item tag 0x0 [ 1282.455855][T26085] cp2112 0003:10C4:EA90.0087: unknown main item tag 0x0 [ 1282.496036][T26085] cp2112 0003:10C4:EA90.0087: hidraw1: USB HID v0.00 Device [HID 10c4:ea90] on usb-dummy_hcd.8-1/input0 [ 1282.601858][T26085] cp2112 0003:10C4:EA90.0087: Part Number: 0x00 Device Version: 0x00 [ 1283.015814][T30854] tipc: Started in network mode [ 1283.030149][T30854] tipc: Node identity 4, cluster identity 4711 [ 1283.036375][T30854] tipc: Node number set to 4 [ 1283.206035][T30833] cp2112 0003:10C4:EA90.0087: Error starting transaction: -38 [ 1283.218900][T26085] cp2112 0003:10C4:EA90.0087: error reading lock byte: -71 [ 1283.247575][T30857] binder: 30856:30857 unknown command 0 [ 1283.261809][T30857] binder: 30856:30857 ioctl c0306201 200000000080 returned -22 [ 1283.278226][T26085] usb 9-1: USB disconnect, device number 38 [ 1283.622032][ T5950] usb 2-1: USB disconnect, device number 103 [ 1283.730671][T30867] netlink: 'syz.1.8950': attribute type 4 has an invalid length. [ 1283.821223][T30869] binder: 30868:30869 unknown command 0 [ 1283.826841][T30869] binder: 30868:30869 ioctl c0306201 200000000080 returned -22 [ 1285.001312][T30890] loop4: detected capacity change from 0 to 7 [ 1285.032146][ T5863] loop4: [POWERTEC] p1 [ 1285.036666][ T5863] loop4: p1 start 1600481121 is beyond EOD, truncated [ 1285.082027][T30890] loop4: [POWERTEC] p1 [ 1285.086694][T30890] loop4: p1 start 1600481121 is beyond EOD, truncated [ 1285.948756][T30916] kvm: pic: non byte write [ 1285.997212][T30919] binder: 30918:30919 ioctl c0306201 200000000080 returned -14 [ 1286.275321][T30926] binder: 30923:30926 ioctl 4018620d 0 returned -22 [ 1286.370434][T30929] binder: 30923:30929 ioctl c018620c 0 returned -14 [ 1287.261081][T25613] usb 2-1: new high-speed USB device number 104 using dummy_hcd [ 1287.601511][T25613] usb 2-1: Using ep0 maxpacket: 32 [ 1287.615035][T25613] usb 2-1: config 0 has no interfaces? [ 1287.701849][T25613] usb 2-1: New USB device found, idVendor=0e41, idProduct=5051, bcdDevice=d5.e8 [ 1287.805840][T25613] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1287.861002][T25613] usb 2-1: config 0 descriptor?? [ 1288.405875][T25613] usb 2-1: USB disconnect, device number 104 [ 1288.832572][T26085] usb 9-1: new high-speed USB device number 39 using dummy_hcd [ 1288.993118][T26085] usb 9-1: Using ep0 maxpacket: 32 [ 1289.001303][T26085] usb 9-1: config 0 has no interfaces? [ 1289.006952][T26085] usb 9-1: New USB device found, idVendor=046d, idProduct=c314, bcdDevice= 0.40 [ 1289.019583][T26085] usb 9-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1289.054159][T26085] usb 9-1: config 0 descriptor?? [ 1289.290447][T25613] usb 9-1: USB disconnect, device number 39 [ 1289.858258][T30988] binder: 30983:30988 unknown command 0 [ 1289.906083][T30988] binder: 30983:30988 ioctl c0306201 200000000080 returned -22 [ 1289.942329][T30988] binder: BINDER_SET_CONTEXT_MGR already set [ 1289.980265][T30988] binder: 30983:30988 ioctl 4018620d 200000000040 returned -16 [ 1290.389705][T31003] picdev_read: 9 callbacks suppressed [ 1290.389720][T31003] kvm: pic: non byte read [ 1290.403292][T31003] pic_ioport_write: 9 callbacks suppressed [ 1290.403308][T31003] kvm: pic: level sensitive irq not supported [ 1290.505134][T31003] kvm: pic: non byte read [ 1290.520950][T31003] pic_ioport_write: 9 callbacks suppressed [ 1290.520972][T31003] kvm: pic: single mode not supported [ 1290.526922][T31003] kvm: pic: level sensitive irq not supported [ 1290.579032][T31003] kvm: pic: non byte read [ 1290.611412][T31003] kvm: pic: non byte read [ 1290.616819][T31003] kvm: pic: non byte read [ 1290.623240][T31003] kvm: pic: non byte read [ 1290.630276][T31003] kvm: pic: non byte read [ 1290.635435][T31003] kvm: pic: single mode not supported [ 1290.635515][T31003] kvm: pic: non byte read [ 1290.673698][T31003] kvm: pic: single mode not supported [ 1290.673784][T31003] kvm: pic: non byte read [ 1291.070525][ T45] usb 7-1: new high-speed USB device number 59 using dummy_hcd [ 1291.241934][ T45] usb 7-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 1291.260726][ T45] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1291.309256][ T45] usb 7-1: Product: syz [ 1291.327961][ T45] usb 7-1: Manufacturer: syz [ 1291.351733][ T45] usb 7-1: SerialNumber: syz [ 1291.386464][ T45] usb 7-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 1291.477051][T25613] usb 7-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 1291.708941][T26085] usb 7-1: USB disconnect, device number 59 [ 1292.513328][T25613] ath9k_htc 7-1:1.0: ath9k_htc: Target is unresponsive [ 1292.530511][T25613] ath9k_htc: Failed to initialize the device [ 1292.547080][T26085] usb 7-1: ath9k_htc: USB layer deinitialized [ 1294.682399][ T45] usb 2-1: new high-speed USB device number 105 using dummy_hcd [ 1294.865429][ T45] usb 2-1: New USB device found, idVendor=0424, idProduct=7850, bcdDevice= 0.00 [ 1294.887298][ T45] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1294.912843][ T45] usb 2-1: Product: syz [ 1294.927407][ T45] usb 2-1: Manufacturer: syz [ 1294.937786][ T45] usb 2-1: SerialNumber: syz [ 1295.475358][T31090] bridge2: entered allmulticast mode [ 1295.840076][T26085] usb 9-1: new high-speed USB device number 40 using dummy_hcd [ 1296.000294][T26085] usb 9-1: Using ep0 maxpacket: 32 [ 1296.014947][T26085] usb 9-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1296.073238][T26085] usb 9-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1296.105714][T26085] usb 9-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.40 [ 1296.131063][T26085] usb 9-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1296.154769][T26085] usb 9-1: config 0 descriptor?? [ 1296.181382][T26085] hub 9-1:0.0: USB hub found [ 1296.440061][T26085] hub 9-1:0.0: 1 port detected [ 1296.652324][T31099] binder: 31097:31099 ioctl c0306201 200000000280 returned -14 [ 1297.010106][ T45] lan78xx 2-1:1.0 (unnamed net_device) (uninitialized): Failed to read register index 0x00000040. ret = -EPROTO [ 1297.072074][ T45] lan78xx 2-1:1.0 (unnamed net_device) (uninitialized): Failed to read register index 0x00001000. ret = -EPROTO [ 1297.085032][ T45] lan78xx 2-1:1.0 (unnamed net_device) (uninitialized): Failed to write register index 0x0000011c. ret = -EPROTO [ 1297.309547][ T45] lan78xx 2-1:1.0 (unnamed net_device) (uninitialized): Registers INIT FAILED.... [ 1297.331987][ T45] lan78xx 2-1:1.0 (unnamed net_device) (uninitialized): Bind routine FAILED [ 1297.367744][ T45] lan78xx 2-1:1.0: probe with driver lan78xx failed with error -71 [ 1297.404706][ T45] usb 2-1: USB disconnect, device number 105 [ 1297.485984][T26085] hub 9-1:0.0: hub_hub_status failed (err = -32) [ 1297.506605][T26085] hub 9-1:0.0: config failed, can't get hub status (err -32) [ 1297.531180][T26085] usbhid 9-1:0.0: can't add hid device: -32 [ 1297.559339][T26085] usbhid 9-1:0.0: probe with driver usbhid failed with error -32 [ 1299.321317][ T5928] usb 9-1: reset high-speed USB device number 40 using dummy_hcd [ 1299.335087][ T5928] usb 9-1: device reset changed ep0 maxpacket size! [ 1299.402932][ T45] usb 7-1: new high-speed USB device number 60 using dummy_hcd [ 1299.611325][ T5928] usb 9-1: USB disconnect, device number 40 [ 1299.689030][ T45] usb 7-1: New USB device found, idVendor=0af0, idProduct=7a05, bcdDevice=f6.00 [ 1299.705415][ T45] usb 7-1: New USB device strings: Mfr=0, Product=2, SerialNumber=3 [ 1299.721027][ T45] usb 7-1: Product: syz [ 1299.725266][ T45] usb 7-1: SerialNumber: syz [ 1299.758363][ T45] usb 7-1: config 0 descriptor?? [ 1299.960484][ T5928] usb 9-1: new high-speed USB device number 41 using dummy_hcd [ 1299.996771][ T45] hso 7-1:0.0: Failed to find BULK IN ep [ 1300.125381][ T5928] usb 9-1: Using ep0 maxpacket: 16 [ 1300.132217][ T5928] usb 9-1: config 0 has an invalid interface number: 161 but max is 0 [ 1300.142678][ T5928] usb 9-1: config 0 has no interface number 0 [ 1300.185116][ T5928] usb 9-1: config 0 interface 161 has no altsetting 0 [ 1300.230619][ T6040] usb 7-1: USB disconnect, device number 60 [ 1300.270244][ T5928] usb 9-1: New USB device found, idVendor=05dc, idProduct=0001, bcdDevice= 0.01 [ 1300.289816][ T5928] usb 9-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1300.298892][ T5928] usb 9-1: Product: syz [ 1300.337130][ T5928] usb 9-1: Manufacturer: syz [ 1300.347640][ T5928] usb 9-1: SerialNumber: syz [ 1300.400327][ T1303] ieee802154 phy0 wpan0: encryption failed: -22 [ 1300.406799][ T1303] ieee802154 phy1 wpan1: encryption failed: -22 [ 1300.696714][ T5928] usb 9-1: config 0 descriptor?? [ 1300.788872][ T5928] ums-jumpshot 9-1:0.161: USB Mass Storage device detected [ 1300.870496][ T5928] ums-jumpshot 9-1:0.161: Quirks match for vid 05dc pid 0001: 2 [ 1302.152785][ T5928] usb 9-1: USB disconnect, device number 41 [ 1303.568245][T20649] usb 9-1: new high-speed USB device number 42 using dummy_hcd [ 1303.750748][T20649] usb 9-1: Using ep0 maxpacket: 16 [ 1303.772733][T20649] usb 9-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 1303.808895][T20649] usb 9-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 1303.859641][T20649] usb 9-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 1303.889601][T20649] usb 9-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1303.908702][T20649] usb 9-1: Product: syz [ 1303.956901][T20649] usb 9-1: Manufacturer: syz [ 1303.984166][T20649] usb 9-1: SerialNumber: syz [ 1304.245314][T20649] usb 9-1: 0:2 : does not exist [ 1304.278957][T20649] usb 9-1: 5:0: failed to get current value for ch 0 (-22) [ 1304.360773][T20649] usb 9-1: USB disconnect, device number 42 [ 1304.435539][ T5872] udevd[5872]: error opening ATTR{/sys/devices/platform/dummy_hcd.8/usb9/9-1/9-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 1306.549384][ T30] kauditd_printk_skb: 10 callbacks suppressed [ 1306.549404][ T30] audit: type=1326 audit(1758660464.898:1085): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=31217 comm="syz.7.9061" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f016a18eec9 code=0x7ffc0000 [ 1306.593243][ T30] audit: type=1326 audit(1758660464.898:1086): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=31217 comm="syz.7.9061" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f016a18eec9 code=0x7ffc0000 [ 1306.616868][ T30] audit: type=1326 audit(1758660464.908:1087): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=31217 comm="syz.7.9061" exe="/root/syz-executor" sig=0 arch=c000003e syscall=431 compat=0 ip=0x7f016a18eec9 code=0x7ffc0000 [ 1306.640292][ T30] audit: type=1326 audit(1758660464.908:1088): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=31217 comm="syz.7.9061" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f016a18eec9 code=0x7ffc0000 [ 1306.669947][ T30] audit: type=1326 audit(1758660464.908:1089): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=31217 comm="syz.7.9061" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f016a18eec9 code=0x7ffc0000 [ 1306.714576][ T30] audit: type=1326 audit(1758660464.908:1090): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=31217 comm="syz.7.9061" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7f016a18eec9 code=0x7ffc0000 [ 1306.754332][ T30] audit: type=1326 audit(1758660464.908:1091): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=31217 comm="syz.7.9061" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f016a18eec9 code=0x7ffc0000 [ 1306.880827][ T30] audit: type=1326 audit(1758660464.908:1092): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=31217 comm="syz.7.9061" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f016a18eec9 code=0x7ffc0000 [ 1306.931749][ T30] audit: type=1326 audit(1758660464.908:1093): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=31217 comm="syz.7.9061" exe="/root/syz-executor" sig=0 arch=c000003e syscall=222 compat=0 ip=0x7f016a18eec9 code=0x7ffc0000 [ 1307.047830][ T30] audit: type=1326 audit(1758660464.908:1094): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=31217 comm="syz.7.9061" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f016a18eec9 code=0x7ffc0000 [ 1309.018836][T31253] binder: 31252:31253 ioctl c0306201 200000000080 returned -14 [ 1309.104504][T31251] netlink: 12 bytes leftover after parsing attributes in process `syz.7.9071'. [ 1309.182223][T31251] netlink: 12 bytes leftover after parsing attributes in process `syz.7.9071'. [ 1309.645672][T31262] netlink: 40 bytes leftover after parsing attributes in process `syz.1.9076'. [ 1310.325533][ C1] vcan0: j1939_tp_rxtimer: 0xffff88805ab3f400: rx timeout, send abort [ 1310.610165][T26085] usb 2-1: new full-speed USB device number 106 using dummy_hcd [ 1310.773538][T26085] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1310.784276][T26085] usb 2-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 5 [ 1310.812146][T26085] usb 2-1: New USB device found, idVendor=2040, idProduct=b138, bcdDevice= 1.42 [ 1310.825726][ C1] vcan0: j1939_tp_rxtimer: 0xffff88805ab3f800: rx timeout, send abort [ 1310.830110][T26085] usb 2-1: New USB device strings: Mfr=4, Product=0, SerialNumber=0 [ 1310.835051][ C1] vcan0: j1939_tp_rxtimer: 0xffff88805ab3f400: abort rx timeout. Force session deactivation [ 1310.962967][T26085] usb 2-1: Manufacturer: syz [ 1311.043593][T26085] usb 2-1: config 0 descriptor?? [ 1311.318504][T26085] usb 2-1: USB disconnect, device number 106 [ 1311.334082][ C1] vcan0: j1939_tp_rxtimer: 0xffff88805ab3f800: abort rx timeout. Force session deactivation [ 1311.544998][T31319] netlink: 12 bytes leftover after parsing attributes in process `syz.6.9097'. [ 1311.946098][T31319] netlink: 'syz.6.9097': attribute type 1 has an invalid length. [ 1311.988420][T31319] netlink: 'syz.6.9097': attribute type 1 has an invalid length. [ 1313.510210][ T6040] usb 9-1: new high-speed USB device number 43 using dummy_hcd [ 1313.660081][ T6040] usb 9-1: Using ep0 maxpacket: 32 [ 1313.669839][ T6040] usb 9-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1313.713493][ T6040] usb 9-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1313.750593][ T6040] usb 9-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.40 [ 1313.779214][ T6040] usb 9-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1313.819790][ T6040] usb 9-1: config 0 descriptor?? [ 1313.845093][ T6040] hub 9-1:0.0: USB hub found [ 1314.046051][ T6040] hub 9-1:0.0: 1 port detected [ 1314.609227][ T30] kauditd_printk_skb: 121 callbacks suppressed [ 1314.609248][ T30] audit: type=1326 audit(1758660472.968:1216): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=31354 comm="syz.3.9109" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc8b7f8eec9 code=0x7ffc0000 [ 1314.652494][ T6040] hub 9-1:0.0: activate --> -90 [ 1314.674408][ T30] audit: type=1326 audit(1758660473.008:1217): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=31354 comm="syz.3.9109" exe="/root/syz-executor" sig=0 arch=c000003e syscall=317 compat=0 ip=0x7fc8b7f8eec9 code=0x7ffc0000 [ 1314.711675][ T30] audit: type=1326 audit(1758660473.008:1218): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=31354 comm="syz.3.9109" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fc8b7f8eec9 code=0x0 [ 1315.464723][ T6040] hub 9-1:0.0: hub_ext_port_status failed (err = -71) [ 1315.473166][ T45] usb 9-1: USB disconnect, device number 43 [ 1316.049518][ T45] usb 4-1: new high-speed USB device number 116 using dummy_hcd [ 1316.264180][ T45] usb 4-1: Using ep0 maxpacket: 8 [ 1316.563225][ T45] usb 4-1: New USB device found, idVendor=0ccd, idProduct=00b3, bcdDevice=2e.04 [ 1316.575900][ T45] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1316.635552][ T45] usb 4-1: Product: syz [ 1316.639790][ T45] usb 4-1: Manufacturer: syz [ 1316.659973][ T6040] usb 9-1: new high-speed USB device number 44 using dummy_hcd [ 1316.677522][ T45] usb 4-1: SerialNumber: syz [ 1316.700440][ T45] usb 4-1: config 0 descriptor?? [ 1316.841831][ T6040] usb 9-1: config 220 has an invalid interface number: 76 but max is 2 [ 1316.860059][ T6040] usb 9-1: config 220 contains an unexpected descriptor of type 0x2, skipping [ 1316.935101][ T45] usb 4-1: dvb_usb_v2: found a 'TerraTec NOXON DAB Stick' in warm state [ 1316.996415][ T6040] usb 9-1: config 220 has an invalid descriptor of length 0, skipping remainder of the config [ 1317.030005][ T6040] usb 9-1: config 220 has no interface number 2 [ 1317.037329][ T6040] usb 9-1: config 220 interface 1 altsetting 5 has 0 endpoint descriptors, different from the interface descriptor's value: 12 [ 1317.087715][ T6040] usb 9-1: config 220 interface 0 has no altsetting 0 [ 1317.107832][ T6040] usb 9-1: config 220 interface 76 has no altsetting 0 [ 1317.131236][ T6040] usb 9-1: config 220 interface 1 has no altsetting 0 [ 1317.162115][ T6040] usb 9-1: New USB device found, idVendor=8086, idProduct=0b07, bcdDevice=6c.b9 [ 1317.213472][ T6040] usb 9-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1317.278663][ T6040] usb 9-1: Product: syz [ 1317.290066][ T6040] usb 9-1: Manufacturer: syz [ 1317.310323][ T6040] usb 9-1: SerialNumber: syz [ 1317.610878][ T6040] usb 9-1: Found UVC 7.01 device syz (8086:0b07) [ 1317.645252][ T6040] usb 9-1: No valid video chain found. [ 1317.666441][ T6040] usb 9-1: selecting invalid altsetting 0 [ 1317.724016][ T6040] usb 9-1: selecting invalid altsetting 0 [ 1317.735117][ T6040] usbtest 9-1:220.1: probe with driver usbtest failed with error -22 [ 1317.770413][ T6040] usb 9-1: USB disconnect, device number 44 [ 1318.002131][ T45] dvb_usb_rtl28xxu 4-1:0.0: probe with driver dvb_usb_rtl28xxu failed with error -71 [ 1318.032015][ T45] usb 4-1: USB disconnect, device number 116 [ 1318.117791][T31398] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 1318.688800][T31411] kvm: kvm [31410]: vcpu0, guest rIP: 0x208 Unhandled WRMSR(0xc1) = 0x5fc00000000 [ 1318.908911][T31420] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 1319.768202][T31438] binder: 31437:31438 unknown command 0 [ 1319.777819][T31438] binder: 31437:31438 ioctl c0306201 200000000080 returned -22 [ 1320.146835][T31447] syz_tun: entered allmulticast mode [ 1320.227987][T31446] syz_tun: left allmulticast mode [ 1321.120441][T20649] usb 7-1: new high-speed USB device number 61 using dummy_hcd [ 1321.301737][T20649] usb 7-1: Using ep0 maxpacket: 16 [ 1321.320442][T20649] usb 7-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 1321.349237][T20649] usb 7-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 1321.407362][T20649] usb 7-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 1321.435727][T20649] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1321.478459][T20649] usb 7-1: Product: syz [ 1321.495804][T26085] usb 4-1: new high-speed USB device number 117 using dummy_hcd [ 1321.509022][T20649] usb 7-1: Manufacturer: syz [ 1321.524406][T20649] usb 7-1: SerialNumber: syz [ 1321.682354][T26085] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1321.699228][T26085] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1321.767611][T20649] usb 7-1: 0:2 : does not exist [ 1321.831061][T20649] usb 7-1: 5:0: failed to get current value for ch 0 (-22) [ 1321.848647][T26085] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 1321.874659][T26085] usb 4-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 1321.891257][T20649] usb 7-1: USB disconnect, device number 61 [ 1321.903418][T26085] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1321.940959][T26085] usb 4-1: config 0 descriptor?? [ 1321.992891][ T5872] udevd[5872]: error opening ATTR{/sys/devices/platform/dummy_hcd.6/usb7/7-1/7-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 1322.529656][T26085] plantronics 0003:047F:FFFF.0088: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.3-1/input0 [ 1322.700934][T26085] usb 4-1: USB disconnect, device number 117 [ 1322.832282][T31484] fido_id[31484]: Failed to open report descriptor at '/sys/devices/platform/dummy_hcd.3/usb4/report_descriptor': No such file or directory [ 1323.336635][T31494] binder: BINDER_SET_CONTEXT_MGR already set [ 1323.343228][T31494] binder: 31493:31494 ioctl 4018620d 200000000040 returned -16 [ 1324.264317][T31504] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 1324.920495][T31512] netlink: 36 bytes leftover after parsing attributes in process `syz.8.9161'. [ 1324.953450][T31512] netlink: 36 bytes leftover after parsing attributes in process `syz.8.9161'. [ 1325.909994][T26085] usb 7-1: new high-speed USB device number 62 using dummy_hcd [ 1326.198606][T26085] usb 7-1: Using ep0 maxpacket: 32 [ 1326.241008][T26085] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1326.266336][T26085] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1326.276314][T20649] usb 9-1: new high-speed USB device number 45 using dummy_hcd [ 1326.309709][T26085] usb 7-1: New USB device found, idVendor=0403, idProduct=6030, bcdDevice= 0.00 [ 1326.357684][T26085] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1326.423492][T26085] usb 7-1: config 0 descriptor?? [ 1326.460050][T20649] usb 9-1: Using ep0 maxpacket: 8 [ 1326.475854][T20649] usb 9-1: New USB device found, idVendor=0c45, idProduct=613a, bcdDevice=c4.6d [ 1326.487906][T20649] usb 9-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1326.512268][T20649] usb 9-1: Product: syz [ 1326.521030][T20649] usb 9-1: Manufacturer: syz [ 1326.530568][T20649] usb 9-1: SerialNumber: syz [ 1326.559644][T20649] usb 9-1: config 0 descriptor?? [ 1326.684398][T20649] gspca_main: sonixj-2.14.0 probing 0c45:613a [ 1326.863060][T26085] ft260 0003:0403:6030.0089: unknown main item tag 0x0 [ 1326.904337][T26085] ft260 0003:0403:6030.0089: unknown main item tag 0x0 [ 1327.090024][T26085] ft260 0003:0403:6030.0089: chip code: 6424 8183 [ 1327.290384][T26085] ft260 0003:0403:6030.0089: USB HID v0.00 Device [HID 0403:6030] on usb-dummy_hcd.6-1/input0 [ 1327.491361][T26085] ft260 0003:0403:6030.0089: failed to retrieve status: -32, no wakeup [ 1327.500645][ T9] usb 4-1: new high-speed USB device number 118 using dummy_hcd [ 1327.511889][T26085] ft260 0003:0403:6030.0089: failed to retrieve status: -32 [ 1327.673876][ T9] usb 4-1: Using ep0 maxpacket: 8 [ 1327.697236][ T9] usb 4-1: config index 0 descriptor too short (expected 301, got 45) [ 1327.716108][ T9] usb 4-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 1327.746714][ T9] usb 4-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 1327.764520][T31522] i2c i2c-1: adapter quirk: 2nd comb msg must be read (addr 0x0006, size 0, write) [ 1327.799030][ T9] usb 4-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 1327.830049][ T9] usb 4-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 1327.848357][T26085] usb 7-1: USB disconnect, device number 62 [ 1327.863117][ T9] usb 4-1: New USB device found, idVendor=ee8d, idProduct=db1e, bcdDevice=61.23 [ 1327.910039][ T9] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1328.158485][ T9] usb 4-1: usb_control_msg returned -32 [ 1328.169392][ T9] usbtmc 4-1:16.0: can't read capabilities [ 1328.790814][T20649] gspca_sonixj: reg_w1 err -71 [ 1328.830137][T20649] sonixj 9-1:0.0: probe with driver sonixj failed with error -71 [ 1328.834135][T31554] netlink: 8 bytes leftover after parsing attributes in process `syz.6.9173'. [ 1328.857491][T20649] usb 9-1: USB disconnect, device number 45 [ 1328.867454][T31554] ip6gretap0: entered promiscuous mode [ 1328.937345][T31554] ip6gretap0: left promiscuous mode [ 1329.249188][T31558] netlink: 'syz.6.9175': attribute type 4 has an invalid length. [ 1329.563099][T31567] netlink: 76 bytes leftover after parsing attributes in process `syz.1.9177'. [ 1329.740679][ T45] usb 9-1: new high-speed USB device number 46 using dummy_hcd [ 1329.902487][ T45] usb 9-1: New USB device found, idVendor=9710, idProduct=7730, bcdDevice=96.33 [ 1329.915136][ T45] usb 9-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1329.955545][ T45] usb 9-1: config 0 descriptor?? [ 1330.253896][T20649] usb 4-1: USB disconnect, device number 118 [ 1332.143169][T31594] binder: 31593:31594 ioctl c0306201 200000000080 returned -14 [ 1332.204633][ T45] usb 9-1: Cannot set autoneg [ 1332.210261][ T45] MOSCHIP usb-ethernet driver 9-1:0.0: probe with driver MOSCHIP usb-ethernet driver failed with error -71 [ 1332.246400][ T45] usb 9-1: USB disconnect, device number 46 [ 1333.037661][T31608] netlink: 'syz.8.9195': attribute type 1 has an invalid length. [ 1333.389495][T31610] delete_channel: no stack [ 1333.425170][T31619] netlink: 'syz.8.9195': attribute type 10 has an invalid length. [ 1333.498253][T31608] 8021q: adding VLAN 0 to HW filter on device bond1 [ 1333.527365][T31614] bond1: (slave dummy0): making interface the new active one [ 1333.570913][T31619] netlink: 40 bytes leftover after parsing attributes in process `syz.8.9195'. [ 1333.578071][T31614] bond1: (slave dummy0): Enslaving as an active interface with an up link [ 1333.638423][T31619] dummy0: entered promiscuous mode [ 1333.722598][T31619] bond1: (slave dummy0): Releasing active interface [ 1334.103180][T31628] netlink: 12 bytes leftover after parsing attributes in process `syz.8.9201'. [ 1334.564920][T31642] batadv_slave_1: entered promiscuous mode [ 1334.696274][T31641] batadv_slave_1: left promiscuous mode [ 1334.909332][T31652] binder: 31650:31652 unknown command 0 [ 1334.925087][T31652] binder: 31650:31652 ioctl c0306201 200000000080 returned -22 [ 1335.390006][ T45] usb 2-1: new high-speed USB device number 107 using dummy_hcd [ 1335.462121][T31663] sctp: [Deprecated]: syz.7.9215 (pid 31663) Use of struct sctp_assoc_value in delayed_ack socket option. [ 1335.462121][T31663] Use struct sctp_sack_info instead [ 1335.580038][ T45] usb 2-1: Using ep0 maxpacket: 8 [ 1335.592702][ T45] usb 2-1: config index 0 descriptor too short (expected 301, got 45) [ 1335.621921][ T45] usb 2-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 1335.677556][ T45] usb 2-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 1335.730154][ T45] usb 2-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 1335.747682][ T45] usb 2-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 1335.766299][ T45] usb 2-1: New USB device found, idVendor=ee8d, idProduct=db1e, bcdDevice=61.23 [ 1335.776490][ T45] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1335.941435][T31671] netlink: 4 bytes leftover after parsing attributes in process `syz.6.9218'. [ 1335.983922][T31671] netlink: 4 bytes leftover after parsing attributes in process `syz.6.9218'. [ 1336.095408][ T45] usb 2-1: GET_CAPABILITIES returned 0 [ 1336.163590][ T45] usbtmc 2-1:16.0: can't read capabilities [ 1336.320546][T31658] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1336.404297][T31658] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1336.519751][ T6040] usb 2-1: USB disconnect, device number 107 [ 1336.622018][ T45] usb 4-1: new high-speed USB device number 119 using dummy_hcd [ 1336.817001][T31689] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 1336.834627][ T45] usb 4-1: Using ep0 maxpacket: 32 [ 1336.846921][ T45] usb 4-1: config 0 has an invalid interface number: 1 but max is 0 [ 1336.858981][ T45] usb 4-1: config 0 has no interface number 0 [ 1336.868784][ T45] usb 4-1: New USB device found, idVendor=8086, idProduct=9500, bcdDevice=2c.d8 [ 1336.884028][ T45] usb 4-1: New USB device strings: Mfr=193, Product=2, SerialNumber=3 [ 1336.893489][ T45] usb 4-1: Product: syz [ 1336.897797][ T45] usb 4-1: Manufacturer: syz [ 1336.906904][ T45] usb 4-1: SerialNumber: syz [ 1336.912359][T31692] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 1336.927111][ T45] usb 4-1: config 0 descriptor?? [ 1336.943253][ T45] usb 4-1: dvb_usb_v2: found a 'Intel CE9500 reference design' in warm state [ 1336.965333][ T45] usb 4-1: selecting invalid altsetting 1 [ 1336.983890][ T45] usb 4-1: dvb_usb_ce6230: usb_set_interface() failed=-22 [ 1337.000645][T31689] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 1337.012564][ T45] usb 4-1: dvb_usb_v2: will pass the complete MPEG2 transport stream to the software demuxer [ 1337.023584][ T45] dvbdev: DVB: registering new adapter (Intel CE9500 reference design) [ 1337.033272][ T45] usb 4-1: media controller created [ 1337.055337][ T45] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 1337.139320][T31696] netlink: 28 bytes leftover after parsing attributes in process `syz.1.9227'. [ 1337.149127][T31696] netlink: 28 bytes leftover after parsing attributes in process `syz.1.9227'. [ 1337.163270][T31696] netlink: 28 bytes leftover after parsing attributes in process `syz.1.9227'. [ 1337.172978][T31696] netlink: 28 bytes leftover after parsing attributes in process `syz.1.9227'. [ 1337.191012][ T45] usb 4-1: dvb_usb_ce6230: usb_control_msg() failed=-32 [ 1337.199499][ T45] zl10353_read_register: readreg error (reg=127, ret==-32) [ 1338.000893][T20649] usb 9-1: new high-speed USB device number 47 using dummy_hcd [ 1338.170103][T20649] usb 9-1: Using ep0 maxpacket: 16 [ 1338.189450][T20649] usb 9-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xF3, changing to 0x83 [ 1338.230965][T20649] usb 9-1: config 0 interface 0 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 1338.254951][T20649] usb 9-1: New USB device found, idVendor=2040, idProduct=0264, bcdDevice=4e.d1 [ 1338.270887][T31675] usb 4-1: dvb_usb_ce6230: usb_control_msg() failed=-110 [ 1338.276864][T20649] usb 9-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1338.298756][ T45] usb 4-1: dvb_usb_ce6230: usb_set_interface() failed=-71 [ 1338.306466][T20649] usb 9-1: Product: syz [ 1338.342851][T20649] usb 9-1: Manufacturer: syz [ 1338.347518][T20649] usb 9-1: SerialNumber: syz [ 1338.373643][T20649] usb 9-1: config 0 descriptor?? [ 1338.387763][T20649] em28xx 9-1:0.0: New device syz syz @ 480 Mbps (2040:0264, interface 0, class 0) [ 1338.405248][T20649] em28xx 9-1:0.0: Audio interface 0 found (Vendor Class) [ 1338.415795][ T45] usb 4-1: USB disconnect, device number 119 [ 1338.994659][T20649] em28xx 9-1:0.0: unknown em28xx chip ID (0) [ 1339.005215][T20649] em28xx 9-1:0.0: Config register raw data: 0xfffffffb [ 1339.819129][T31730] kvm: pic: non byte write [ 1339.866032][T31732] kvm: pic: non byte read [ 1339.886919][T31732] kvm: pic: level sensitive irq not supported [ 1339.887001][T31732] kvm: pic: non byte read [ 1339.905339][T31732] kvm: pic: level sensitive irq not supported [ 1339.905424][T31732] kvm: pic: non byte read [ 1339.928214][T31732] kvm: pic: level sensitive irq not supported [ 1339.928297][T31732] kvm: pic: non byte read [ 1339.951942][T31732] kvm: pic: level sensitive irq not supported [ 1339.952026][T31732] kvm: pic: non byte read [ 1339.995171][T31732] kvm: pic: level sensitive irq not supported [ 1339.995238][T31732] kvm: pic: non byte read [ 1340.040552][T31732] kvm: pic: level sensitive irq not supported [ 1340.040687][T31732] kvm: pic: non byte read [ 1340.111057][T31732] kvm: pic: level sensitive irq not supported [ 1340.111140][T31732] kvm: pic: non byte read [ 1340.141998][T31732] kvm: pic: level sensitive irq not supported [ 1340.142081][T31732] kvm: pic: non byte read [ 1340.153981][T20649] em28xx 9-1:0.0: AC97 vendor ID = 0x00fc00fe [ 1340.354516][T20649] em28xx 9-1:0.0: Unknown AC97 audio processor detected! [ 1340.383357][T20649] em28xx 9-1:0.0: couldn't setup AC97 register 2 [ 1340.406524][T20649] em28xx 9-1:0.0: couldn't setup AC97 register 4 [ 1340.419605][T31744] netlink: 40 bytes leftover after parsing attributes in process `syz.1.9243'. [ 1340.430334][T31744] netlink: 40 bytes leftover after parsing attributes in process `syz.1.9243'. [ 1340.444123][T31744] A link change request failed with some changes committed already. Interface syz_tun may have been left with an inconsistent configuration, please check. [ 1340.468245][T20649] em28xx 9-1:0.0: couldn't setup AC97 register 6 [ 1340.489036][T20649] em28xx 9-1:0.0: couldn't setup AC97 register 54 [ 1340.525124][T20649] em28xx 9-1:0.0: couldn't setup AC97 register 56 [ 1340.548611][T20649] usb 9-1: USB disconnect, device number 47 [ 1342.949227][T31779] loop6: detected capacity change from 0 to 799 [ 1342.964027][T31779] Buffer I/O error on dev loop6, logical block 0, async page read [ 1343.068450][T31779] Buffer I/O error on dev loop6, logical block 0, async page read [ 1343.268441][T31779] Buffer I/O error on dev loop6, logical block 0, async page read [ 1343.297848][T31779] Buffer I/O error on dev loop6, logical block 0, async page read [ 1343.381417][T31779] Buffer I/O error on dev loop6, logical block 0, async page read [ 1343.420540][T31779] Buffer I/O error on dev loop6, logical block 0, async page read [ 1343.492275][T31779] Buffer I/O error on dev loop6, logical block 0, async page read [ 1343.541424][T31779] Buffer I/O error on dev loop6, logical block 0, async page read [ 1343.606874][T31779] ldm_validate_partition_table(): Disk read failed. [ 1343.655946][T31787] syzkaller0: entered promiscuous mode [ 1343.668714][T31779] Buffer I/O error on dev loop6, logical block 0, async page read [ 1343.684228][T31787] syzkaller0: entered allmulticast mode [ 1343.714190][T31779] Buffer I/O error on dev loop6, logical block 0, async page read [ 1343.813112][T31779] Dev loop6: unable to read RDB block 0 [ 1343.858648][T31779] loop6: unable to read partition table [ 1343.910624][T31779] loop_reread_partitions: partition scan of loop6 (3Ÿ ¾‚³˜) failed (rc=-5) [ 1344.051580][ T30] audit: type=1326 audit(1758660502.408:1219): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=31791 comm="syz.7.9259" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f016a18eec9 code=0x7ffc0000 [ 1344.280813][ T30] audit: type=1326 audit(1758660502.408:1220): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=31791 comm="syz.7.9259" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f016a18eec9 code=0x7ffc0000 [ 1344.404438][ T30] audit: type=1326 audit(1758660502.458:1221): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=31791 comm="syz.7.9259" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f016a18eec9 code=0x7ffc0000 [ 1344.536112][ T30] audit: type=1326 audit(1758660502.458:1222): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=31791 comm="syz.7.9259" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f016a18eec9 code=0x7ffc0000 [ 1344.696700][ T30] audit: type=1326 audit(1758660502.468:1223): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=31791 comm="syz.7.9259" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f016a18eec9 code=0x7ffc0000 [ 1344.777309][ T30] audit: type=1326 audit(1758660502.508:1224): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=31791 comm="syz.7.9259" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f016a18eec9 code=0x7ffc0000 [ 1344.858441][ T30] audit: type=1326 audit(1758660502.508:1225): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=31791 comm="syz.7.9259" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f016a18eec9 code=0x7ffc0000 [ 1345.124838][ T30] audit: type=1326 audit(1758660502.508:1226): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=31791 comm="syz.7.9259" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f016a18eec9 code=0x7ffc0000 [ 1345.340125][ T30] audit: type=1326 audit(1758660502.508:1227): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=31791 comm="syz.7.9259" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f016a18eec9 code=0x7ffc0000 [ 1345.470743][ T30] audit: type=1326 audit(1758660502.508:1228): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=31791 comm="syz.7.9259" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f016a18eec9 code=0x7ffc0000 [ 1346.583911][T31830] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 1349.460586][ T5950] usb 7-1: new high-speed USB device number 63 using dummy_hcd [ 1349.670113][ T5950] usb 7-1: Using ep0 maxpacket: 8 [ 1349.679435][ T5950] usb 7-1: config 0 has no interfaces? [ 1349.703411][ T5950] usb 7-1: config 0 has no interfaces? [ 1349.730180][ T5950] usb 7-1: config 0 has no interfaces? [ 1349.772639][ T5950] usb 7-1: New USB device found, idVendor=0a07, idProduct=0064, bcdDevice=40.6e [ 1349.809959][ T5950] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1349.880587][ T5950] usb 7-1: Product: syz [ 1349.956906][ T5950] usb 7-1: Manufacturer: syz [ 1350.070590][ T5950] usb 7-1: SerialNumber: syz [ 1350.100675][ T5950] usb 7-1: config 0 descriptor?? [ 1350.470479][ T5950] usb 7-1: USB disconnect, device number 63 [ 1350.825135][ T6040] IPVS: starting estimator thread 0... [ 1350.852520][T31881] netlink: 12 bytes leftover after parsing attributes in process `syz.8.9287'. [ 1350.920081][T31879] IPVS: using max 23 ests per chain, 55200 per kthread [ 1351.061260][T31881] bond2: (slave veth7): Enslaving as an active interface with an up link [ 1351.112608][T31885] bond2: entered promiscuous mode [ 1351.206653][T31885] veth7: entered promiscuous mode [ 1351.233379][T31885] bond2: entered allmulticast mode [ 1351.238745][T31885] veth7: entered allmulticast mode [ 1351.260372][ T5950] usb 4-1: new full-speed USB device number 120 using dummy_hcd [ 1351.317454][T31885] 8021q: adding VLAN 0 to HW filter on device bond2 [ 1351.447538][ T5950] usb 4-1: New USB device found, idVendor=0ccd, idProduct=00b3, bcdDevice=2d.ea [ 1351.501763][ T5950] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1351.561691][ T5950] usb 4-1: Product: syz [ 1351.565932][ T5950] usb 4-1: Manufacturer: syz [ 1351.596855][ T5950] usb 4-1: SerialNumber: syz [ 1351.636410][ T5950] usb 4-1: config 0 descriptor?? [ 1351.879671][ T5950] usb 4-1: dvb_usb_v2: found a 'TerraTec NOXON DAB Stick' in warm state [ 1352.031281][T31900] program syz.1.9293 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 1352.430216][T31903] syz_tun: entered allmulticast mode [ 1352.454201][T31903] dvmrp8: entered allmulticast mode [ 1352.465981][T31901] syz_tun: left allmulticast mode [ 1353.654355][ T5950] dvb_usb_rtl28xxu 4-1:0.0: probe with driver dvb_usb_rtl28xxu failed with error -71 [ 1353.971139][ T5950] usb 4-1: USB disconnect, device number 120 [ 1354.798356][T31929] binder: BINDER_SET_CONTEXT_MGR already set [ 1354.805256][T31929] binder: 31928:31929 ioctl 4018620d 2000000002c0 returned -16 [ 1355.190092][T25613] usb 7-1: new high-speed USB device number 64 using dummy_hcd [ 1355.357773][T25613] usb 7-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1355.409412][T25613] usb 7-1: config 0 has no interfaces? [ 1355.445777][T25613] usb 7-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 1355.486531][T25613] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1355.531571][T25613] usb 7-1: config 0 descriptor?? [ 1355.985873][T25613] usb 7-1: USB disconnect, device number 64 [ 1358.726820][T31982] binder: 31981:31982 unknown command 0 [ 1359.469961][T31982] binder: 31981:31982 ioctl c0306201 200000000080 returned -22 [ 1361.797241][ T1303] ieee802154 phy0 wpan0: encryption failed: -22 [ 1361.814634][ T1303] ieee802154 phy1 wpan1: encryption failed: -22 [ 1366.199404][T32069] input: syz0 as /devices/virtual/input/input140 [ 1367.167776][ T9] delete_channel: no stack [ 1369.128756][T32100] kvm: requested 4190 ns i8254 timer period limited to 200000 ns [ 1369.227402][T32100] kvm: requested 838 ns i8254 timer period limited to 200000 ns [ 1369.303792][T32100] kvm: requested 13409 ns i8254 timer period limited to 200000 ns [ 1369.394827][T32100] kvm: requested 53638 ns i8254 timer period limited to 200000 ns [ 1371.510006][ T5928] usb 7-1: new high-speed USB device number 65 using dummy_hcd [ 1371.703429][ T5928] usb 7-1: Using ep0 maxpacket: 32 [ 1371.758159][ T5928] usb 7-1: config 0 has an invalid interface number: 1 but max is 0 [ 1371.782394][ T5928] usb 7-1: config 0 has no interface number 0 [ 1371.803416][ T5928] usb 7-1: too many endpoints for config 0 interface 1 altsetting 0: 200, using maximum allowed: 30 [ 1371.889698][ T5928] usb 7-1: config 0 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 200 [ 1371.935668][ T5928] usb 7-1: New USB device found, idVendor=8086, idProduct=9500, bcdDevice=2c.d8 [ 1371.962102][ T5928] usb 7-1: New USB device strings: Mfr=193, Product=2, SerialNumber=3 [ 1371.976761][ T5928] usb 7-1: Product: syz [ 1371.988538][ T5928] usb 7-1: Manufacturer: syz [ 1372.010802][ T5928] usb 7-1: SerialNumber: syz [ 1372.029421][ T5928] usb 7-1: config 0 descriptor?? [ 1372.101702][ T5928] usb 7-1: dvb_usb_v2: found a 'Intel CE9500 reference design' in warm state [ 1372.141367][ T5928] usb 7-1: selecting invalid altsetting 1 [ 1372.169982][ T5928] usb 7-1: dvb_usb_ce6230: usb_set_interface() failed=-22 [ 1372.197622][ T5928] usb 7-1: dvb_usb_v2: will pass the complete MPEG2 transport stream to the software demuxer [ 1372.252571][ T5928] dvbdev: DVB: registering new adapter (Intel CE9500 reference design) [ 1372.304277][ T5928] usb 7-1: media controller created [ 1372.443619][ T5928] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 1372.628344][T32132] openvswitch: netlink: Unexpected mask (mask=20040, allowed=10048) [ 1372.676782][ T5928] usb 7-1: dvb_usb_ce6230: usb_control_msg() failed=-71 [ 1372.718354][ T5928] zl10353_read_register: readreg error (reg=127, ret==-71) [ 1372.750280][ T5928] usb 7-1: dvb_usb_ce6230: usb_set_interface() failed=-71 [ 1373.016030][ T5928] usb 7-1: USB disconnect, device number 65 [ 1374.039966][ T5928] usb 7-1: new high-speed USB device number 66 using dummy_hcd [ 1374.274053][ T5928] usb 7-1: New USB device found, idVendor=0424, idProduct=7850, bcdDevice= 0.00 [ 1374.283862][ T5928] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1374.310055][ T5928] usb 7-1: Product: syz [ 1374.314293][ T5928] usb 7-1: Manufacturer: syz [ 1374.319093][ T5928] usb 7-1: SerialNumber: syz [ 1375.580029][ T45] usb 2-1: new high-speed USB device number 108 using dummy_hcd [ 1375.752842][ T45] usb 2-1: config 0 interface 0 altsetting 8 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1375.788589][ T45] usb 2-1: config 0 interface 0 altsetting 8 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1375.825266][ T45] usb 2-1: config 0 interface 0 has no altsetting 0 [ 1375.851639][ T45] usb 2-1: New USB device found, idVendor=044f, idProduct=b651, bcdDevice= 0.00 [ 1375.890953][ T45] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1375.900903][ T5928] lan78xx 7-1:1.0 (unnamed net_device) (uninitialized): Failed to read register index 0x00000010. ret = -EPIPE [ 1375.943970][ T45] usb 2-1: config 0 descriptor?? [ 1376.390332][ T5928] lan78xx 7-1:1.0 (unnamed net_device) (uninitialized): Failed to read register index 0x00001000. ret = -EPROTO [ 1376.404042][ T45] thrustmaster 0003:044F:B651.008A: unknown main item tag 0x0 [ 1376.443471][ T45] thrustmaster 0003:044F:B651.008A: unknown main item tag 0x0 [ 1376.456781][ T5928] lan78xx 7-1:1.0 (unnamed net_device) (uninitialized): Failed to write register index 0x0000011c. ret = -EPROTO [ 1376.459992][T20649] usb 4-1: new high-speed USB device number 121 using dummy_hcd [ 1376.495904][ T45] thrustmaster 0003:044F:B651.008A: item fetching failed at offset 2/7 [ 1376.525079][ T5928] lan78xx 7-1:1.0 (unnamed net_device) (uninitialized): Registers INIT FAILED.... [ 1376.547583][ T45] thrustmaster 0003:044F:B651.008A: parse failed [ 1376.568437][ T5928] lan78xx 7-1:1.0 (unnamed net_device) (uninitialized): Bind routine FAILED [ 1376.600286][ T45] thrustmaster 0003:044F:B651.008A: probe with driver thrustmaster failed with error -22 [ 1376.649651][ T45] usb 2-1: USB disconnect, device number 108 [ 1376.658859][ T5928] lan78xx 7-1:1.0: probe with driver lan78xx failed with error -71 [ 1376.748520][T20649] usb 4-1: New USB device found, idVendor=20b7, idProduct=1540, bcdDevice=b7.5a [ 1376.757554][ T5928] usb 7-1: USB disconnect, device number 66 [ 1376.782497][T20649] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1376.816097][T20649] usb 4-1: Product: syz [ 1376.830012][T20649] usb 4-1: Manufacturer: syz [ 1376.859982][T20649] usb 4-1: SerialNumber: syz [ 1376.885710][T20649] usb 4-1: config 0 descriptor?? [ 1377.526131][T20649] usb 4-1: Firmware version (0.0) predates our first public release. [ 1377.546938][T20649] usb 4-1: Please update to version 0.2 or newer [ 1377.705522][T20649] usb 4-1: USB disconnect, device number 121 [ 1379.088630][T32212] binder: 32208:32212 ioctl c0306201 200000000680 returned -14 [ 1380.133453][T32226] netlink: 'syz.6.9398': attribute type 1 has an invalid length. [ 1380.184495][T32226] bond2: (slave ip6gretap1): Enslaving as a backup interface with an up link [ 1380.199568][T32226] bond2 (unregistering): (slave ip6gretap1): Releasing backup interface [ 1380.214368][T32226] bond2 (unregistering): Released all slaves [ 1380.670292][ T5928] usb 7-1: new high-speed USB device number 67 using dummy_hcd [ 1380.832069][ T5928] usb 7-1: Using ep0 maxpacket: 8 [ 1380.847843][ T5928] usb 7-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 1380.869813][ T5928] usb 7-1: New USB device found, idVendor=046d, idProduct=08dd, bcdDevice=ff.f4 [ 1380.989544][ T5928] usb 7-1: New USB device strings: Mfr=8, Product=2, SerialNumber=3 [ 1380.998229][ T5928] usb 7-1: Product: syz [ 1381.007134][ T5928] usb 7-1: Manufacturer: syz [ 1381.012310][ T5928] usb 7-1: SerialNumber: syz [ 1381.030233][ T5928] usb 7-1: config 0 descriptor?? [ 1381.417103][ T30] kauditd_printk_skb: 22 callbacks suppressed [ 1381.417123][ T30] audit: type=1800 audit(1758660539.778:1251): pid=32239 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.6.9399" name="nullb0" dev="devtmpfs" ino=2868 res=0 errno=0 [ 1382.297494][T32242] kvm: requested 4190 ns i8254 timer period limited to 200000 ns [ 1382.368049][T32242] kvm: requested 838 ns i8254 timer period limited to 200000 ns [ 1383.422323][ T9] usb 7-1: USB disconnect, device number 67 [ 1384.832234][T32287] kvm: pic: non byte write [ 1389.550001][T20649] usb 4-1: new high-speed USB device number 122 using dummy_hcd [ 1389.732288][T20649] usb 4-1: too many endpoints for config 0 interface 0 altsetting 144: 127, using maximum allowed: 30 [ 1389.770114][T20649] usb 4-1: config 0 interface 0 altsetting 144 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1389.802636][T20649] usb 4-1: config 0 interface 0 altsetting 144 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1389.826885][T20649] usb 4-1: config 0 interface 0 altsetting 144 has 1 endpoint descriptor, different from the interface descriptor's value: 127 [ 1389.868978][T20649] usb 4-1: config 0 interface 0 has no altsetting 0 [ 1389.922301][T20649] usb 4-1: New USB device found, idVendor=5543, idProduct=004d, bcdDevice= 0.00 [ 1389.958729][T20649] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1390.029063][T20649] usb 4-1: config 0 descriptor?? [ 1390.374953][ T45] usb 7-1: new high-speed USB device number 68 using dummy_hcd [ 1390.612058][ T45] usb 7-1: Using ep0 maxpacket: 32 [ 1390.686786][T20649] usb 4-1: string descriptor 0 read error: -71 [ 1390.706259][T20649] uclogic 0003:5543:004D.008B: failed retrieving string descriptor #200: -71 [ 1390.725009][T20649] uclogic 0003:5543:004D.008B: failed retrieving pen parameters: -71 [ 1390.747110][T20649] uclogic 0003:5543:004D.008B: failed probing pen v2 parameters: -71 [ 1390.797202][T20649] uclogic 0003:5543:004D.008B: failed probing parameters: -71 [ 1390.816811][ T45] usb 7-1: config 0 has an invalid interface number: 136 but max is 0 [ 1390.833919][ T45] usb 7-1: config 0 has no interface number 0 [ 1390.857590][ T45] usb 7-1: config 0 interface 136 altsetting 0 has an endpoint descriptor with address 0xAD, changing to 0x8D [ 1390.857633][T20649] uclogic 0003:5543:004D.008B: probe with driver uclogic failed with error -71 [ 1390.916005][ T45] usb 7-1: config 0 interface 136 altsetting 0 endpoint 0x8D has invalid wMaxPacketSize 0 [ 1390.942062][T20649] usb 4-1: USB disconnect, device number 122 [ 1390.970692][ T45] usb 7-1: config 0 interface 136 altsetting 0 bulk endpoint 0x8D has invalid maxpacket 0 [ 1391.002844][ T45] usb 7-1: config 0 interface 136 altsetting 0 endpoint 0x1 has invalid maxpacket 1024, setting to 64 [ 1391.023763][ T45] usb 7-1: config 0 interface 136 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 1391.475663][ T45] usb 7-1: New USB device found, idVendor=0763, idProduct=1021, bcdDevice=8e.c0 [ 1391.515800][ T45] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1391.545287][ T45] usb 7-1: config 0 descriptor?? [ 1391.586796][ T45] usb 7-1: Quirk or no altset; falling back to MIDI 1.0 [ 1392.061065][ T5863] udevd[5863]: error opening ATTR{/sys/devices/platform/dummy_hcd.6/usb7/7-1/7-1:0.136/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 1392.650534][ T45] usb 7-1: USB disconnect, device number 68 [ 1392.722073][ T5928] usb 2-1: new high-speed USB device number 109 using dummy_hcd [ 1392.946074][ T5928] usb 2-1: Using ep0 maxpacket: 16 [ 1393.024056][ T5928] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x84 has invalid wMaxPacketSize 0 [ 1393.110366][ T5928] usb 2-1: New USB device found, idVendor=2040, idProduct=0264, bcdDevice=4e.d1 [ 1393.170119][ T5928] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1393.194963][ T5928] usb 2-1: Product: syz [ 1393.387123][ T5928] usb 2-1: Manufacturer: syz [ 1393.507299][ T5928] usb 2-1: SerialNumber: syz [ 1393.605210][ T5928] usb 2-1: config 0 descriptor?? [ 1393.645605][ T5928] em28xx 2-1:0.0: New device syz syz @ 480 Mbps (2040:0264, interface 0, class 0) [ 1393.657895][ T5928] em28xx 2-1:0.0: DVB interface 0 found: bulk [ 1394.274166][ T5928] em28xx 2-1:0.0: unknown em28xx chip ID (0) [ 1394.543032][T32389] netlink: 12 bytes leftover after parsing attributes in process `syz.8.9448'. [ 1394.676200][T32389] 8021q: adding VLAN 0 to HW filter on device bond3 [ 1394.706697][ T5928] em28xx 2-1:0.0: reading from i2c device at 0xa0 failed (error=-5) [ 1394.734181][ T5928] em28xx 2-1:0.0: board has no eeprom [ 1395.112798][T32392] 8021q: adding VLAN 0 to HW filter on device bond3 [ 1395.168323][T32392] bond3: (slave vxcan3): The slave device specified does not support setting the MAC address [ 1395.242807][T32392] bond3: (slave vxcan3): Error -95 calling set_mac_address [ 1395.530882][T32389] macvlan2: entered promiscuous mode [ 1395.550329][T32389] macvlan2: entered allmulticast mode [ 1395.600438][T32389] bond3: (slave macvlan2): Error -98 calling set_mac_address [ 1395.884492][T32361] em28xx 2-1:0.0: writing to i2c device at 0x0 failed (error=-5) [ 1395.950419][ T5928] em28xx 2-1:0.0: Identified as PCTV tripleStick (292e) (card=94) [ 1395.985401][ T5928] em28xx 2-1:0.0: dvb set to bulk mode. [ 1396.003633][ T6040] em28xx 2-1:0.0: Binding DVB extension [ 1396.035724][ T5928] usb 2-1: USB disconnect, device number 109 [ 1396.067183][ T5928] em28xx 2-1:0.0: Disconnecting em28xx [ 1396.396826][T32403] KVM: debugfs: duplicate directory 32403-5 [ 1396.447029][ T6040] em28xx 2-1:0.0: Registering input extension [ 1396.507217][ T5928] em28xx 2-1:0.0: Closing input extension [ 1396.599599][ T5928] em28xx 2-1:0.0: Freeing device [ 1399.129225][T32433] netlink: 24 bytes leftover after parsing attributes in process `syz.3.9460'. [ 1400.319072][T32444] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 1401.569945][ T5928] usb 2-1: new high-speed USB device number 110 using dummy_hcd [ 1401.732495][ T5928] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 1401.773415][ T5928] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 1401.825182][ T5928] usb 2-1: New USB device found, idVendor=08b7, idProduct=0000, bcdDevice= 0.00 [ 1401.867614][ T5928] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 1401.912223][ T5928] usb 2-1: SerialNumber: syz [ 1402.202258][ T5928] usb 2-1: 0:2 : does not exist [ 1402.214971][ T30] audit: type=1800 audit(1758660560.558:1252): pid=32468 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.3.9472" name="/" dev="fuse" ino=3 res=0 errno=0 [ 1402.320265][ T5928] usb 2-1: USB disconnect, device number 110 [ 1402.438983][ T5872] udevd[5872]: error opening ATTR{/sys/devices/platform/dummy_hcd.1/usb2/2-1/2-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 1402.990547][ T5950] usb 4-1: new high-speed USB device number 123 using dummy_hcd [ 1403.155963][ T5950] usb 4-1: New USB device found, idVendor=0424, idProduct=7850, bcdDevice= 0.00 [ 1403.165564][ T5950] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1403.180424][ T5950] usb 4-1: Product: syz [ 1403.189653][ T5950] usb 4-1: Manufacturer: syz [ 1403.206699][ T5950] usb 4-1: SerialNumber: syz [ 1403.309208][T32489] netlink: 12 bytes leftover after parsing attributes in process `syz.1.9480'. [ 1405.553185][ T5950] lan78xx 4-1:1.0 (unnamed net_device) (uninitialized): Failed to read register index 0x00000000. ret = -EPROTO [ 1405.621884][ T5950] lan78xx 4-1:1.0 (unnamed net_device) (uninitialized): Registers INIT FAILED.... [ 1405.683333][ T5950] lan78xx 4-1:1.0 (unnamed net_device) (uninitialized): Bind routine FAILED [ 1405.721938][ T5950] lan78xx 4-1:1.0: probe with driver lan78xx failed with error -71 [ 1405.788815][ T5950] usb 4-1: USB disconnect, device number 123 [ 1405.846718][T32513] tipc: Enabling of bearer rejected, failed to enable media [ 1406.149950][T20649] usb 9-1: new high-speed USB device number 48 using dummy_hcd [ 1406.208911][T32516] kvm: vcpu 2: requested lapic timer restore with starting count register 0x390=198462431 (396924862 ns) > initial count (148514 ns). Using initial count to start timer. [ 1406.340139][T20649] usb 9-1: Using ep0 maxpacket: 16 [ 1406.386228][T20649] usb 9-1: New USB device found, idVendor=06be, idProduct=a232, bcdDevice=33.f3 [ 1406.439972][T20649] usb 9-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1406.498507][T20649] usb 9-1: Product: syz [ 1406.523527][T20649] usb 9-1: Manufacturer: syz [ 1406.528193][T20649] usb 9-1: SerialNumber: syz [ 1406.574660][T20649] usb 9-1: config 0 descriptor?? [ 1407.066257][T20649] dvb-usb: found a 'AME DTV-5100 USB2.0 DVB-T' in warm state. [ 1407.123679][T20649] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 1407.220692][T20649] dvbdev: DVB: registering new adapter (AME DTV-5100 USB2.0 DVB-T) [ 1407.247705][T20649] usb 9-1: media controller created [ 1407.362815][T20649] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 1407.430762][T20649] dvb-usb: no frontend was attached by 'AME DTV-5100 USB2.0 DVB-T' [ 1407.464991][T20649] dvb-usb: AME DTV-5100 USB2.0 DVB-T successfully initialized and connected. [ 1407.688595][T20649] usb 9-1: USB disconnect, device number 48 [ 1407.715195][T32538] kvm: pic: non byte write [ 1407.745941][T32538] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=3722248192 (7444496384 ns) > initial count (18 ns). Using initial count to start timer. [ 1407.804725][T20649] dvb-usb: AME DTV-5100 USB2.0 DVB-T successfully deinitialized and disconnected. [ 1407.986469][T32542] binder_alloc: 32541: binder_alloc_buf, no vma [ 1408.380417][T20649] usb 2-1: new high-speed USB device number 111 using dummy_hcd [ 1408.541941][T20649] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1408.565389][T20649] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1408.612687][T20649] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1408.646482][T20649] usb 2-1: config 0 descriptor?? [ 1409.148334][T20649] keytouch 0003:0926:3333.008C: fixing up Keytouch IEC report descriptor [ 1409.196235][T20649] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.008C/input/input143 [ 1409.209311][ T5928] usb 9-1: new high-speed USB device number 49 using dummy_hcd [ 1409.335299][T20649] keytouch 0003:0926:3333.008C: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 1409.380101][ T5928] usb 9-1: Using ep0 maxpacket: 16 [ 1409.388869][ T5928] usb 9-1: config 0 interface 0 altsetting 8 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1409.412427][ T5928] usb 9-1: config 0 interface 0 altsetting 8 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 1409.499956][ T5928] usb 9-1: config 0 interface 0 has no altsetting 0 [ 1409.535499][ T5928] usb 9-1: New USB device found, idVendor=04d8, idProduct=00df, bcdDevice= 0.00 [ 1409.589970][ T5928] usb 9-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1409.742148][ T5928] usb 9-1: config 0 descriptor?? [ 1410.183377][ T5928] mcp2200 0003:04D8:00DF.008D: item 0 4 0 9 parsing failed [ 1410.230386][ T5928] mcp2200 0003:04D8:00DF.008D: can't parse reports [ 1410.237157][ T5928] mcp2200 0003:04D8:00DF.008D: probe with driver mcp2200 failed with error -22 [ 1410.412484][ T5928] usb 9-1: USB disconnect, device number 49 [ 1410.530374][T20649] usb 7-1: new high-speed USB device number 69 using dummy_hcd [ 1410.716747][T20649] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1410.730761][T32580] kvm: pic: non byte write [ 1410.735306][T20649] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1410.765880][T20649] usb 7-1: New USB device found, idVendor=10c4, idProduct=ea90, bcdDevice= 0.00 [ 1410.793825][T20649] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1410.847790][T20649] usb 7-1: config 0 descriptor?? [ 1411.120811][T20649] usbhid 7-1:0.0: can't add hid device: -71 [ 1411.152729][T20649] usbhid 7-1:0.0: probe with driver usbhid failed with error -71 [ 1411.189559][T20649] usb 7-1: USB disconnect, device number 69 [ 1411.310698][ T6040] usb 2-1: USB disconnect, device number 111 [ 1411.667245][T32589] syzkaller0: entered promiscuous mode [ 1411.703255][T32589] syzkaller0: entered allmulticast mode [ 1411.973679][T32597] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 1412.470742][ T9] usb 7-1: new high-speed USB device number 70 using dummy_hcd [ 1412.679971][ T9] usb 7-1: Using ep0 maxpacket: 8 [ 1412.847976][ T9] usb 7-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [ 1412.865068][ T9] usb 7-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 1412.893078][ T9] usb 7-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 1412.903795][ T9] usb 7-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 1412.949245][ T9] usb 7-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 1412.960056][ T9] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1413.298014][ T9] usb 7-1: GET_CAPABILITIES returned 0 [ 1413.304093][ T9] usbtmc 7-1:16.0: can't read capabilities [ 1413.550815][ C1] usbtmc 7-1:16.0: usbtmc_write_bulk_cb - nonzero write bulk status received: -71 [ 1413.572669][ T9] usb 7-1: USB disconnect, device number 70 [ 1414.033560][T32623] binder: 32622:32623 ioctl c018620c 200000000240 returned -22 [ 1414.244183][T32625] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 1414.583802][T32633] tipc: Failed to remove unknown binding: 66,1,1/0:1378580095/1378580097 [ 1416.518754][T32656] netlink: 'syz.8.9537': attribute type 1 has an invalid length. [ 1416.676711][T32658] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 1416.684314][T32658] IPv6: NLM_F_CREATE should be set when creating new route [ 1416.691848][T32658] IPv6: NLM_F_CREATE should be set when creating new route [ 1416.774297][T32658] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 1420.340813][T32656] workqueue: Failed to create a rescuer kthread for wq "bond4": -EINTR [ 1420.343236][T32657] workqueue: Failed to create a rescuer kthread for wq "wg-crypt-wireguard%d": -EINTR [ 1420.672165][ T30] audit: type=1800 audit(1758660579.038:1253): pid=32673 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.7.9541" name="/" dev="fuse" ino=1 res=0 errno=0 [ 1420.972575][T32688] syzkaller0: entered promiscuous mode [ 1420.978134][T32688] syzkaller0: entered allmulticast mode [ 1421.054120][T32691] input: syz1 as /devices/virtual/input/input144 [ 1421.268551][T32696] netlink: 24 bytes leftover after parsing attributes in process `syz.3.9548'. [ 1422.009960][ T5928] usb 4-1: new high-speed USB device number 124 using dummy_hcd [ 1422.084235][T32707] syzkaller0: entered promiscuous mode [ 1422.159914][T32707] syzkaller0: entered allmulticast mode [ 1422.170557][ T5928] usb 4-1: Using ep0 maxpacket: 8 [ 1422.183215][ T5928] usb 4-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [ 1422.246387][ T5928] usb 4-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 1422.277423][ T5928] usb 4-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 1422.466966][ T5928] usb 4-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 1422.760820][ T5928] usb 4-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 1422.779870][ T5928] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1423.126594][ T5928] usb 4-1: GET_CAPABILITIES returned 0 [ 1423.139969][ T5928] usbtmc 4-1:16.0: can't read capabilities [ 1423.245454][ T1303] ieee802154 phy0 wpan0: encryption failed: -22 [ 1423.255705][ T1303] ieee802154 phy1 wpan1: encryption failed: -22 [ 1423.537766][ T9] usb 4-1: USB disconnect, device number 124 [ 1424.308057][T32722] netlink: 'syz.8.9556': attribute type 1 has an invalid length. [ 1424.681298][ T9] usb 2-1: new high-speed USB device number 112 using dummy_hcd [ 1424.765592][T32720] IPVS: starting estimator thread 0... [ 1424.874488][ T9] usb 2-1: Using ep0 maxpacket: 8 [ 1424.896593][ T9] usb 2-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [ 1424.928888][T32731] IPVS: using max 23 ests per chain, 55200 per kthread [ 1424.948069][ T9] usb 2-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 1425.027833][ T9] usb 2-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 1425.208532][ T9] usb 2-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 1425.326863][ T9] usb 2-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 1425.380156][ T9] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1425.647584][ T9] usb 2-1: GET_CAPABILITIES returned 0 [ 1425.655169][ T9] usbtmc 2-1:16.0: can't read capabilities [ 1425.907385][ T9] usb 2-1: USB disconnect, device number 112 [ 1428.251705][ T45] usb 4-1: new high-speed USB device number 125 using dummy_hcd [ 1428.538711][ T45] usb 4-1: New USB device found, idVendor=0424, idProduct=7850, bcdDevice= 0.00 [ 1428.548727][ T45] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1428.549368][T12882] ------------[ cut here ]------------ [ 1428.557789][ T45] usb 4-1: Product: syz [ 1428.563286][T12882] WARNING: CPU: 0 PID: 12882 at io_uring/io_uring.c:2980 io_ring_exit_work+0x4ed/0x930 [ 1428.567650][ T45] usb 4-1: Manufacturer: syz [ 1428.577293][T12882] Modules linked in: [ 1428.586434][T12882] CPU: 0 UID: 0 PID: 12882 Comm: kworker/u8:10 Not tainted syzkaller #0 PREEMPT(full) [ 1428.596554][T12882] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 1428.607180][T12882] Workqueue: iou_exit io_ring_exit_work [ 1428.613231][T12882] RIP: 0010:io_ring_exit_work+0x4ed/0x930 [ 1428.618964][T12882] Code: c6 05 60 0a 62 0e 01 48 c7 c7 a0 69 e2 8b be 24 00 00 00 48 c7 c2 40 69 e2 8b e8 ee 1e 72 00 e9 7b fe ff ff e8 04 44 94 00 90 <0f> 0b 90 b8 70 17 00 00 48 89 44 24 38 e9 5f ff ff ff 89 d9 80 e1 [ 1428.638661][ C0] vkms_vblank_simulate: vblank timer overrun [ 1428.645703][T12882] RSP: 0018:ffffc90015e9f8e0 EFLAGS: 00010293 [ 1428.651928][T12882] RAX: ffffffff812b698c RBX: 000000010001b813 RCX: ffff888020a93c00 [ 1428.659990][T12882] RDX: 0000000000000000 RSI: fffffffffffffffe RDI: 0000000000000000 [ 1428.667987][T12882] RBP: ffffc90015e9fa70 R08: ffffc90015e9f867 R09: 1ffff92002bd3f0c [ 1428.676171][T12882] R10: dffffc0000000000 R11: fffff52002bd3f0d R12: 000000010001b811 [ 1428.684178][T12882] R13: ffff88802987e310 R14: ffff88802987e480 R15: dffffc0000000000 [ 1428.692196][T12882] FS: 0000000000000000(0000) GS:ffff888125c12000(0000) knlGS:0000000000000000 [ 1428.701234][T12882] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1428.707838][T12882] CR2: 00002000008f9000 CR3: 000000002176a000 CR4: 00000000003526f0 [ 1428.715858][T12882] Call Trace: [ 1428.719139][T12882] [ 1428.722114][T12882] ? __pfx_io_ring_exit_work+0x10/0x10 [ 1428.727698][T12882] ? _raw_spin_unlock_irq+0x23/0x50 [ 1428.732970][T12882] ? process_scheduled_works+0x9ef/0x17b0 [ 1428.739082][T12882] ? process_scheduled_works+0x9ef/0x17b0 [ 1428.745197][T12882] process_scheduled_works+0xae1/0x17b0 [ 1428.751221][T12882] ? __pfx_process_scheduled_works+0x10/0x10 [ 1428.757749][T12882] worker_thread+0x8a0/0xda0 [ 1428.762422][T12882] kthread+0x70e/0x8a0 [ 1428.766606][T12882] ? __pfx_worker_thread+0x10/0x10 [ 1428.771861][T12882] ? __pfx_kthread+0x10/0x10 [ 1428.776471][T12882] ? _raw_spin_unlock_irq+0x23/0x50 [ 1428.781707][T12882] ? lockdep_hardirqs_on+0x9c/0x150 [ 1428.786922][T12882] ? __pfx_kthread+0x10/0x10 [ 1428.791578][T12882] ret_from_fork+0x439/0x7d0 [ 1428.796176][T12882] ? __pfx_ret_from_fork+0x10/0x10 [ 1428.801312][T12882] ? __switch_to_asm+0x39/0x70 [ 1428.806119][T12882] ? __switch_to_asm+0x33/0x70 [ 1428.810976][T12882] ? __pfx_kthread+0x10/0x10 [ 1428.815682][T12882] ret_from_fork_asm+0x1a/0x30 [ 1428.820503][T12882] [ 1428.823537][T12882] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 1428.830901][T12882] CPU: 0 UID: 0 PID: 12882 Comm: kworker/u8:10 Not tainted syzkaller #0 PREEMPT(full) [ 1428.840529][T12882] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 1428.850631][T12882] Workqueue: iou_exit io_ring_exit_work [ 1428.856276][T12882] Call Trace: [ 1428.859576][T12882] [ 1428.862569][T12882] dump_stack_lvl+0x99/0x250 [ 1428.867277][T12882] ? __asan_memcpy+0x40/0x70 [ 1428.872136][T12882] ? __pfx_dump_stack_lvl+0x10/0x10 [ 1428.877340][T12882] ? __pfx__printk+0x10/0x10 [ 1428.881940][T12882] vpanic+0x281/0x750 [ 1428.885929][T12882] ? __pfx__printk+0x10/0x10 [ 1428.890529][T12882] ? __pfx_vpanic+0x10/0x10 [ 1428.895040][T12882] ? is_bpf_text_address+0x26/0x2b0 [ 1428.900249][T12882] panic+0xb9/0xc0 [ 1428.903978][T12882] ? __pfx_panic+0x10/0x10 [ 1428.908499][T12882] __warn+0x31b/0x4b0 [ 1428.912493][T12882] ? io_ring_exit_work+0x4ed/0x930 [ 1428.917719][T12882] ? io_ring_exit_work+0x4ed/0x930 [ 1428.923287][T12882] report_bug+0x2be/0x4f0 [ 1428.927619][T12882] ? io_ring_exit_work+0x4ed/0x930 [ 1428.932733][T12882] ? io_ring_exit_work+0x4ed/0x930 [ 1428.937872][T12882] ? io_ring_exit_work+0x4ef/0x930 [ 1428.943005][T12882] handle_bug+0x84/0x160 [ 1428.947251][T12882] exc_invalid_op+0x1a/0x50 [ 1428.951784][T12882] asm_exc_invalid_op+0x1a/0x20 [ 1428.956728][T12882] RIP: 0010:io_ring_exit_work+0x4ed/0x930 [ 1428.962482][T12882] Code: c6 05 60 0a 62 0e 01 48 c7 c7 a0 69 e2 8b be 24 00 00 00 48 c7 c2 40 69 e2 8b e8 ee 1e 72 00 e9 7b fe ff ff e8 04 44 94 00 90 <0f> 0b 90 b8 70 17 00 00 48 89 44 24 38 e9 5f ff ff ff 89 d9 80 e1 [ 1428.982252][T12882] RSP: 0018:ffffc90015e9f8e0 EFLAGS: 00010293 [ 1428.988325][T12882] RAX: ffffffff812b698c RBX: 000000010001b813 RCX: ffff888020a93c00 [ 1428.996387][T12882] RDX: 0000000000000000 RSI: fffffffffffffffe RDI: 0000000000000000 [ 1429.005640][T12882] RBP: ffffc90015e9fa70 R08: ffffc90015e9f867 R09: 1ffff92002bd3f0c [ 1429.013629][T12882] R10: dffffc0000000000 R11: fffff52002bd3f0d R12: 000000010001b811 [ 1429.021714][T12882] R13: ffff88802987e310 R14: ffff88802987e480 R15: dffffc0000000000 [ 1429.030138][T12882] ? io_ring_exit_work+0x4ec/0x930 [ 1429.035317][T12882] ? __pfx_io_ring_exit_work+0x10/0x10 [ 1429.040822][T12882] ? _raw_spin_unlock_irq+0x23/0x50 [ 1429.046118][T12882] ? process_scheduled_works+0x9ef/0x17b0 [ 1429.051855][T12882] ? process_scheduled_works+0x9ef/0x17b0 [ 1429.057930][T12882] process_scheduled_works+0xae1/0x17b0 [ 1429.063512][T12882] ? __pfx_process_scheduled_works+0x10/0x10 [ 1429.069863][T12882] worker_thread+0x8a0/0xda0 [ 1429.074471][T12882] kthread+0x70e/0x8a0 [ 1429.078624][T12882] ? __pfx_worker_thread+0x10/0x10 [ 1429.083781][T12882] ? __pfx_kthread+0x10/0x10 [ 1429.088376][T12882] ? _raw_spin_unlock_irq+0x23/0x50 [ 1429.093576][T12882] ? lockdep_hardirqs_on+0x9c/0x150 [ 1429.098764][T12882] ? __pfx_kthread+0x10/0x10 [ 1429.103373][T12882] ret_from_fork+0x439/0x7d0 [ 1429.108133][T12882] ? __pfx_ret_from_fork+0x10/0x10 [ 1429.113237][T12882] ? __switch_to_asm+0x39/0x70 [ 1429.118171][T12882] ? __switch_to_asm+0x33/0x70 [ 1429.122944][T12882] ? __pfx_kthread+0x10/0x10 [ 1429.127533][T12882] ret_from_fork_asm+0x1a/0x30 [ 1429.132302][T12882] [ 1429.135519][T12882] Kernel Offset: disabled [ 1429.139851][T12882] Rebooting in 86400 seconds..