last executing test programs: 47.193055579s ago: executing program 2 (id=521): ioctl$COMEDI_DEVCONFIG(0xffffffffffffffff, 0x40946400, 0x0) ioctl$COMEDI_DEVCONFIG(0xffffffffffffffff, 0x40946400, &(0x7f00000000c0)={'pcl726\x00', [0x4f27, 0x5, 0x2, 0x401, 0x1, 0xc47, 0xfff, 0x5c95239c, 0x5, 0x3ff, 0x800, 0x1, 0x1, 0x10ffff, 0x9, 0x8, 0x6, 0x4, 0x3, 0x395, 0x80000089, 0xfffffffe, 0xb, 0xfffffff5, 0xffffeadb, 0x6, 0x3c, 0x8, 0x5, 0x8000000, 0xdffffffa]}) 47.00010333s ago: executing program 2 (id=522): r0 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000400), r0) getsockname$packet(r0, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x248}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x4c, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffe000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000840)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x3fffffffffffeda, 0x2, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000003c0)='sched_switch\x00', r5}, 0x24) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_procs(r6, &(0x7f0000000040)='tasks\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x17, 0x4, &(0x7f0000000680)=ANY=[@ANYBLOB], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x8}, 0x94) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) unshare(0x26020480) r8 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(r8, 0x111, 0x3, 0x1, 0x4) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r9, 0x8914, &(0x7f0000000100)={'pim6reg1\x00', @link_local}) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=@newlink={0x34, 0x10, 0x503, 0x0, 0x0, {0x0, 0x0, 0x0, r1, 0x0, 0x20040}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vcan={{0x9}, {0x4}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x40}, 0x0) 45.009058539s ago: executing program 2 (id=529): openat$binderfs(0xffffffffffffff9c, &(0x7f0000000380)='./binderfs/binder0\x00', 0x0, 0x0) io_uring_setup(0x4a86, &(0x7f0000000300)={0x0, 0x4178, 0x40, 0x8001002, 0x3d7}) r0 = socket(0x1e, 0x4, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) connect$l2tp(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0x5, &(0x7f0000000000)={0xffffffff, 0x1000086}, 0x0) sched_setaffinity(0x0, 0x43, &(0x7f0000000040)=0x2) read$msr(0xffffffffffffffff, &(0x7f0000019680)=""/102392, 0x18ff8) syz_open_dev$video4linux(&(0x7f0000000000), 0x401, 0x0) syz_kvm_add_vcpu$x86(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x6, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x3) sched_setaffinity(0x0, 0x0, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000032680)=""/102400, 0x19000) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), r2) sendmsg$ETHTOOL_MSG_TSINFO_GET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x20, r3, 0x6a98047402e98331, 0x70bd21, 0xffa1, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x24000044}, 0x4008800) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x3fc}, 0x10) r4 = socket(0x1e, 0x4, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0), 0xffffffffffffffff) setsockopt$packet_tx_ring(r4, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) openat$dsp1(0xffffff9c, 0x0, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') syz_usb_connect(0x6, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000017dcef520992cbc358b4401e04114098af0000000109021200010000000009040000"], 0x0) 41.794707978s ago: executing program 2 (id=543): syz_open_dev$usbfs(&(0x7f0000000100), 0x76, 0x342) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e21, @multicast1}}, 0x0, 0x7, 0xffffffff, 0x7fff, 0x80, 0xd3b, 0x1}, &(0x7f0000000100)=0x9c) r1 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION(r1, 0x79f, &(0x7f00000000c0)=0xa0000) openat$dma_heap(0xffffffffffffff9c, &(0x7f0000000000), 0x202c01, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000002c0)=ANY=[@ANYBLOB="5cf7ff001000010400000000000000000000000055024ca0ee8b418d2440fc1fe0e65be58e21d4478de4ceb8be25a56a196c7688d1355067495bfa520da5cd7ac41af3af65eb58e7f9e9e9676c7fab291d495752fa73d2bc6646348a1c7089442ea120c8ad6d3272bc926ac60a9b794ab353cc0309fa", @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB="00000000640400000a000100ecf1e3f0949500000800040080000000"], 0x5c}}, 0x8000) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f0000000280)=0x1, 0x4) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000340), 0x0, &(0x7f0000000080)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}]}) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f0000000340)='./file0\x00', 0x203) r5 = creat(&(0x7f0000000340)='./file0/file0\x00', 0x0) ftruncate(r5, 0xfff) chdir(&(0x7f0000000140)='./bus\x00') openat$dir(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0) r6 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r6) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000100)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x2) r7 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="01f7000004000000080000000100000080000000", @ANYRES32=0x0, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/28], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000380)={r7}, 0x4) ptrace$getregset(0x4205, r6, 0x202, &(0x7f0000000240)={&(0x7f0000000180)=""/120, 0xffffffffffffff28}) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) sendto$inet6(r3, &(0x7f00000001c0)="a6e2976b", 0x4, 0x840, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f0000000500)={&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x11000, 0x0, 0x0}, &(0x7f0000000000)=0x40) 40.320497127s ago: executing program 2 (id=551): r0 = socket$igmp6(0xa, 0x3, 0x2) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0, 0x3a, 0x0, 0x6}, 0x28) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000017c0)=@newtaction={0xe98, 0x30, 0x25, 0x0, 0x0, {}, [{0xe84, 0x1, [@m_pedit={0xe80, 0x1, 0x0, 0x0, {{0xa}, {0xe54, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x30, 0x5, 0x0, 0x1, [{0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}, {0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}, {0x4}]}, @TCA_PEDIT_PARMS_EX={0xe20, 0x4, {{{}, 0x2}, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x3ff}, {}, {}, {}, {}, {}, {}, {}, {0xffffffff}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x80000000}, {}, {}, {}, {}, {}, {0xffffffff}]}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe98}}, 0x0) mknod(&(0x7f0000000080)='./bus\x00', 0x1000, 0x0) open(&(0x7f0000000100)='./bus\x00', 0x143142, 0xa2) (async) r2 = open(&(0x7f0000000100)='./bus\x00', 0x143142, 0xa2) write$FUSE_INIT(r2, &(0x7f0000000140)={0x50}, 0xffd3) (async) write$FUSE_INIT(r2, &(0x7f0000000140)={0x50}, 0xffd3) r3 = syz_io_uring_setup(0x231, &(0x7f0000000140)={0x0, 0x0, 0x10100, 0x200}, &(0x7f0000000200)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r4, r5, &(0x7f00000009c0)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0}) (async) syz_io_uring_submit(r4, r5, &(0x7f00000009c0)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0}) io_uring_enter(r3, 0x7a98, 0x0, 0x0, 0x0, 0x0) read$FUSE(r2, &(0x7f00000079c0)={0x2020}, 0x2020) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000a80)=@raw={'raw\x00', 0x8, 0x3, 0x4a8, 0x0, 0xffffffff, 0xffffffff, 0x150, 0xffffffff, 0x3d8, 0xffffffff, 0xffffffff, 0x3d8, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'veth0_macvtap\x00', 'dvmrp1\x00'}, 0x0, 0x128, 0x150, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@inet=@hashlimit1={{0x58}, {'bond_slave_1\x00', {0x41, 0x1ff, 0x6, 0xb0e2, 0x10001, 0x84e, 0xfffffffb, 0x18, 0x8}, {0x1}}}]}, @common=@unspec=@NFQUEUE0={0x28}}, {{@ipv6={@remote, @ipv4={'\x00', '\xff\xff', @dev}, [], [], 'wg1\x00', 'gre0\x00'}, 0x0, 0x258, 0x288, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'pim6reg\x00', {0x0, 0x0, 0x5, 0x0, 0x0, 0x7, 0x3ff}}}, @common=@inet=@hashlimit3={{0x158}, {'wg1\x00', {0x3, 0x0, 0x41, 0x0, 0x0, 0x1000, 0x6, 0x3}}}]}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x7}}}}, 0x508) (async) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000a80)=@raw={'raw\x00', 0x8, 0x3, 0x4a8, 0x0, 0xffffffff, 0xffffffff, 0x150, 0xffffffff, 0x3d8, 0xffffffff, 0xffffffff, 0x3d8, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'veth0_macvtap\x00', 'dvmrp1\x00'}, 0x0, 0x128, 0x150, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@inet=@hashlimit1={{0x58}, {'bond_slave_1\x00', {0x41, 0x1ff, 0x6, 0xb0e2, 0x10001, 0x84e, 0xfffffffb, 0x18, 0x8}, {0x1}}}]}, @common=@unspec=@NFQUEUE0={0x28}}, {{@ipv6={@remote, @ipv4={'\x00', '\xff\xff', @dev}, [], [], 'wg1\x00', 'gre0\x00'}, 0x0, 0x258, 0x288, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'pim6reg\x00', {0x0, 0x0, 0x5, 0x0, 0x0, 0x7, 0x3ff}}}, @common=@inet=@hashlimit3={{0x158}, {'wg1\x00', {0x3, 0x0, 0x41, 0x0, 0x0, 0x1000, 0x6, 0x3}}}]}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x7}}}}, 0x508) r6 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r6, &(0x7f0000000a40)={0xa, 0x4e02, 0x7ffe, @remote, 0x9}, 0x1c) 39.170707723s ago: executing program 2 (id=556): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x6, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x2) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000001140)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000100)="10ff7fda8705da74bc83496ee251e5a96d8a4f6db77076801df55b7aec000000", 0x20}], 0x1}}], 0x1, 0x8810) recvmsg$unix(r2, 0x0, 0x12060) 38.265299378s ago: executing program 32 (id=556): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x6, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x2) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000001140)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000100)="10ff7fda8705da74bc83496ee251e5a96d8a4f6db77076801df55b7aec000000", 0x20}], 0x1}}], 0x1, 0x8810) recvmsg$unix(r2, 0x0, 0x12060) 10.310937267s ago: executing program 0 (id=642): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x18, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020000000000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f00000004c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000002c0)='contention_begin\x00', r0, 0x0, 0xd}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8d}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000540)=0x4) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r1, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000540)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x7b) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg$inet(r3, &(0x7f0000001200)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000003c0)="ba", 0x1}, {&(0x7f00000005c0)='0', 0xcea40}], 0x2}}], 0x1, 0x0) 10.07952967s ago: executing program 1 (id=643): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x7) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r0, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) open(&(0x7f0000000140)='./file0\x00', 0x2a4c0, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fd=', @ANYRES8=r1, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r2 = socket(0x2, 0x80805, 0x0) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f0000000000), 0x4) read$FUSE(r1, &(0x7f0000006380)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r1, &(0x7f00000007c0)={0x50, 0x0, r3, {0x7, 0x1f, 0x0, 0x3c80c521, 0x3, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0xa4201f7e}}, 0x50) syz_fuse_handle_req(r1, &(0x7f00000041c0)="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", 0x2000, &(0x7f0000000e40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)={0x20, 0x0, 0x0, {0x0, 0x1}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x24c01, 0x0) io_setup(0x202, &(0x7f0000000200)=0x0) io_submit(r5, 0x2, &(0x7f0000000780)=[&(0x7f0000000440)={0xfffffffe, 0x20011004, 0x4, 0x1, 0x0, r4, &(0x7f00000000c0)='!', 0xb7f40, 0x3000000000000000}]) dup3(r4, r1, 0x0) 6.798738467s ago: executing program 3 (id=645): r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f04ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f0000000640)={{0x1, 0x1, 0x18, r0, {0xffffffffffffffff}}, './file0\x00'}) getsockopt$IP6T_SO_GET_INFO(r5, 0x29, 0x40, &(0x7f0000000680)={'raw\x00', 0x0, [0x3, 0x2, 0x3, 0xfffeffff, 0x23]}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x0, 0x0, &(0x7f0000000200)='syzkaller\x00'}, 0x94) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$devlink(&(0x7f0000000300), r0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r8, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000400)={0xac, r9, 0x100, 0x70bd27, 0x25dfdbff, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x6}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0xffffffff}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0xeed}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x5}}]}, 0xac}, 0x1, 0x0, 0x0, 0x8041}, 0x4048000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r7}, 0x18) r10 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$TIPC_CMD_DISABLE_BEARER(r6, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r10, @ANYBLOB="07ad0000000800000000030000000000000002410000001000137564703a73797a3000000000"], 0x2c}}, 0x0) quotactl$Q_SYNC(0xffffffff80000102, 0x0, 0x0, 0x0) r11 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r11, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={0x14, 0x19, 0x1, 0x0, 0x25dfdbfb, {0x1d, 0xd601, 0x9}}, 0x14}, 0x1, 0x0, 0x0, 0x4005}, 0x0) recvfrom$rose(r11, &(0x7f0000000540)=""/250, 0xfa, 0x0, 0x0, 0x0) 6.672523399s ago: executing program 4 (id=646): r0 = socket(0x10, 0x80003, 0x0) arch_prctl$ARCH_GET_CPUID(0x1011) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x6, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x2) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240), 0x50) r3 = bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x6, 0x1c, &(0x7f0000000d80)=ANY=[@ANYRES32=r3, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000005000000bca900000000000035090100000000009500000000000000b509020002000000739a00fe00000000b509000004000000c39a04fee1000000bf8700000000000007080000f8ffffffbfa420000000000007040000f0ffffffb70200000800000018220000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7050000080000004608f0ff76000000bf9800000000000056080000000000008500000007000000b7000000000000009500000000000000"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r5, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000100)=[@in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x4e24, 0x0, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010100}}]}, &(0x7f0000000180)=0x10) r6 = syz_open_dev$vim2m(&(0x7f0000000000), 0x7, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r6, 0xc0d05605, &(0x7f00000000c0)={0x1, @pix={0x9, 0x8, 0x47524247, 0x3, 0x6, 0x2, 0x6, 0xa6e, 0x0, 0x4, 0x1, 0x5}}) r7 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_team(r7, 0x8933, &(0x7f00000001c0)) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) r9 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x402, 0x0) ioctl$FBIOGET_CON2FBMAP(r9, 0x460f, &(0x7f0000001480)={0x2018, 0x1}) connect$802154_dgram(r0, &(0x7f0000000340)={0x24, @long={0x3, 0x0, {0xaaaaaaaaaaaa0302}}}, 0x14) sendmsg$nl_route_sched(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newqdisc={0x48, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_prio={{0x9}, {0x18, 0x2, {0xf, "0000000000000000000100000e00"}}}]}, 0x48}, 0x1, 0x0, 0x0, 0x2000000}, 0x0) lchown(0x0, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000140)={0x0, 0xfffffffffffffde7, &(0x7f0000000480)={&(0x7f0000000080)=ANY=[], 0x78}}, 0x0) r10 = syz_open_dev$video4linux(&(0x7f0000000200), 0x40, 0x800) ioctl$VIDIOC_S_AUDIO(r10, 0x40345622, &(0x7f0000000300)={0x2c6, "286c9b9f7cbdae71c9a8c17a0ad2b0d84ac664e71bbcaa51508419629099e371", 0x2, 0x1}) r11 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000031c0), 0x20801, 0x0) writev(r11, &(0x7f0000003700)=[{&(0x7f0000003240)="683781", 0x3}, {0x0}], 0x2) 6.364121409s ago: executing program 0 (id=647): munmap(&(0x7f00003fe000/0xc00000)=nil, 0xc00000) mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x0, 0x3032, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f00007fe000/0x800000)=nil) (async) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) (async) r2 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) (async) truncate(&(0x7f0000000040)='./bus\x00', 0x8) lsetxattr$security_ima(&(0x7f0000000140)='./bus\x00', &(0x7f00000001c0), &(0x7f0000000180)=@sha1={0x1, "c75a24000000000002001000"}, 0x15, 0x0) (async) dup3(r2, r1, 0x0) (async) finit_module(r2, 0x0, 0x0) (async) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) (async) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)={{0x14}, [@NFT_MSG_NEWRULE={0x30, 0x6, 0xa, 0x409, 0x0, 0x0, {0x2}}], {0x14}}, 0x58}}, 0x0) 6.329125043s ago: executing program 5 (id=648): syz_usb_connect(0x5, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="1a010c005c6b4408070a64006e40010203030902240001a82300000904000002ca744d00090503034d00ff99080805", @ANYRES16], &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) (async) syz_usb_connect(0x5, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="1a010c005c6b4408070a64006e40010203030902240001a82300000904000002ca744d00090503034d00ff99080805", @ANYRES16], &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) readv(r0, &(0x7f00000006c0)=[{&(0x7f00000002c0)=""/111, 0x6f}, {0x0}], 0x2) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000500)=@raw={'raw\x00', 0x3c1, 0x3, 0x410, 0x0, 0x168, 0x0, 0x0, 0xa, 0x340, 0x250, 0x250, 0x340, 0x250, 0x3, 0x0, {[{{@ipv6={@private0={0xfc, 0x0, '\x00', 0x1}, @dev={0xfe, 0x80, '\x00', 0x33}, [0xff, 0x0, 0xff, 0xff000000], [0xffffff00, 0xff000000, 0xff, 0xff000000], 'xfrm0\x00', 'veth1_to_bond\x00', {}, {0xff}, 0x0, 0x3, 0x2}, 0x0, 0x228, 0x268, 0x0, {0x0, 0x28e}, [@common=@inet=@hashlimit3={{0x158}, {'caif0\x00', {0x0, 0x7ff, 0x0, 0x1, 0x0, 0x6, 0x1000}, {0xfffffffffffffff6}}}, @inet=@rpfilter={{0x28}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "48c01c5140d722edd3fb24545886bbd1be494201b400"}}}, {{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{}, {0x0, 0x8}}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x470) 5.411844953s ago: executing program 3 (id=649): mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000002800), 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000300)={0x1, 0x0, 0x0, &(0x7f0000001600)=""/78, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x0, 0x0, 0x0, &(0x7f0000001240)=""/200, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000000c0)=0x1) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x1}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_BSS(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x2c, r3, 0x1, 0x70bd29, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_BSS_CTS_PROT={0x5, 0x1c, 0x3}, @NL80211_ATTR_AP_ISOLATE={0x5, 0x60, 0xf5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x80c0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r6, 0x4038ae7a, &(0x7f0000000000)={0x0, 0x40000105, 0x0, 0x0}) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r8 = dup(r7) ioctl$KVM_SET_MSRS(r8, 0xc008ae88, &(0x7f00000003c0)=ANY=[@ANYBLOB="01000000050000f58f04"]) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r10 = ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) r11 = ioctl$KVM_CREATE_VCPU(r10, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r11, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0100000000080000170101c0"]) connect$vsock_stream(r1, &(0x7f0000001500)={0x28, 0x0, 0x0, @my=0x1}, 0x10) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000003100)=""/4102, 0xeeef0000}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) open_tree(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x89901) move_mount(r8, &(0x7f00000001c0)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) r12 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r12, &(0x7f00000000c0)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x0) 5.183748816s ago: executing program 1 (id=650): prlimit64(0x0, 0xe, &(0x7f0000000040)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007"], &(0x7f0000000900)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r4}, 0x10) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$inet_udp(0x2, 0x2, 0x0) close(r7) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r8, 0x1, 0x2a, &(0x7f0000000100)=0xfffe, 0x4) vmsplice(r6, &(0x7f00000000c0)=[{&(0x7f0000000200)="3d4077e50823258d495dc9d2c2a25bc7dc0b11bde0d15d0770675db1790111e7", 0x20}, {&(0x7f0000000240)="b28231adddba8ed6f23bf98ca8caa015ab797f57353ec4ceacbd4995a9a6", 0x1e}], 0x2, 0x0) recvmmsg(r8, &(0x7f0000001440)=[{{&(0x7f0000000280)=@un=@abs, 0x0, &(0x7f0000001400)=[{&(0x7f0000001480)=""/1}, {&(0x7f0000000300)=""/102}, {&(0x7f0000000380)=""/4096}, {&(0x7f0000001380)=""/111}]}}], 0x700, 0x40002002, 0x0) write$binfmt_misc(r7, &(0x7f0000000040), 0xffc1) setsockopt$sock_int(r8, 0x1, 0x10, &(0x7f0000000180)=0x55b7, 0x4) splice(r5, 0x0, r7, 0x0, 0x4ffe0, 0x0) 5.178229776s ago: executing program 0 (id=651): r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000480)={&(0x7f00000000c0), 0xc, &(0x7f0000000440)={&(0x7f0000000100)={0x318, 0x0, 0x20, 0x70bd2c, 0x25dfdbfe, {}, [@TIPC_NLA_LINK={0x30, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_PUBL={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xfffffc04}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x18}, @TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x6}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x80000001}]}, @TIPC_NLA_NODE={0x2a8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x88, 0x3, "b7f300b2d6e8812ad5d4794f9ccac5554772afd5153798a5a24a69793310e0922ba6fcabe4ceb59e68c7491a18ee3d0f6e7a74d8060ddf2529c7dbf65e819aa546aed48d6aa8ed798445878bd3a0606a92731605e3e74a83cef797a9fd89dab77d15afcfee43d3ac97fe849e804b69c33f4cc29688fa095537b665345a07a6a4dcb1ebe7"}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x3d, 0x4, {'gcm(aes)\x00', 0x15, "6e9c87fa1e1314fbcad2a4e9fdd826324775d3f2b2"}}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8001}, @TIPC_NLA_NODE_KEY={0x3c, 0x4, {'gcm(aes)\x00', 0x14, "5286f5300ffe063a41064672f1c6e3f30780ecf2"}}, @TIPC_NLA_NODE_KEY={0x49, 0x4, {'gcm(aes)\x00', 0x21, "89719c704f02eb7c2126ce9e9d01630dbde2ebd4f3590dc48ee081397691933ee5"}}, @TIPC_NLA_NODE_KEY={0x43, 0x4, {'gcm(aes)\x00', 0x1b, "6d4a0c37fa16e0972e4685b3aa568b138f845ee688a23d4c4e189c"}}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_ID={0x92, 0x3, "4f6a71cb7a164ed6d57a6818a690e5d01a13428ba5b25c91751c665b4b55bfa7e39a8a8cce1fef46f486708f1b2fbdf785d0935f12c0b70a876250b5ebad1e8d800e73e2eb0ee4ccf79ecc8cda8ffcf959b28520705135058d71f9d3348db34f78cdfa2da54709bce59ff2f89bf387a7db29e3f6c75389cfe602da11ff68a4ac0c71437ea68b1edb8feb8660c418"}, @TIPC_NLA_NODE_ID={0x66, 0x3, "9bd5619a41b3eb0f930b9887f85871a1ea63e9c549efa6092158df434aebd4cbf6ee36cc5eb8eb9d5fabfb67ce1b1f40ad3e2fa73cbec67e92e0a048293d9a67fa8c9bc33cf17ae2e8074af0be5269854ec1067471e5f84880daa5b42bf266322903"}]}]}, 0x318}, 0x1, 0x0, 0x0, 0x8001}, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_buf(r1, 0x0, 0x10, &(0x7f0000000000)="170000000400020000ffbe8c5ee17688140032000103000aff3f000057fc5ad90200bb6a880000d6c9db0000db15000200ff01800a0000ebfc0607bdff59100ac45761547a681f009cee4a5acba400001fb700674f00c88ebbf9315033bf79ac2dfc061f15003901dee2ffffffffe9000000000000000062068f5ee50c08af9b1c568302ffff02ff03310800ab0840024f0298e9e90539062a80e605007f71174ab498a30b3e5a1b47b63a6323ded2aa084cd36276a3a5f7", 0xb8) 4.965999305s ago: executing program 4 (id=652): socket$nl_route(0x10, 0x3, 0x0) syz_open_dev$vim2m(&(0x7f0000000000), 0x47b, 0x2) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffc000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000480)=@abs={0x0, 0x0, 0x8004e24}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, &(0x7f00000000c0)="ff", 0x1, 0xffffffffffffffff) r4 = request_key(&(0x7f0000000180)='.dead\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000240)='syzkaller\x00', 0x0) r5 = add_key$keyring(&(0x7f0000000280), 0x0, 0x0, 0x0, r4) r6 = socket$inet(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r6, 0x4000000000000, 0x40, &(0x7f0000000c00)=@raw={'raw\x00', 0x8, 0x3, 0x218, 0x0, 0x8, 0xfa04, 0x0, 0x6c02, 0x180, 0x194, 0x194, 0x180, 0x194, 0x3, 0x0, {[{{@ip={@empty=0x1e00, @broadcast, 0x0, 0x0, 'veth0_to_hsr\x00', 'veth0_virt_wifi\x00', {}, {}, 0x6}, 0x0, 0xa0, 0xc8, 0x0, {0x0, 0x74020000}, [@common=@inet=@tcp={{0x30}, {[], [], 0x0, 0x0, 0xc2}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@ip={@multicast2, @multicast2, 0x0, 0x0, '\x00', 'tunl0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r5, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000080)=@secondary) keyctl$KEYCTL_MOVE(0x1e, r3, 0xffffffffffffffff, r5, 0x0) add_key(&(0x7f0000000040)='syzkaller\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r5) r7 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r7, 0x50009405, &(0x7f0000001440)) mknod$loop(&(0x7f0000000140)='./file0\x00', 0xfff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x7) r8 = getpid() sched_setscheduler(r8, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbee2, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r9, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e21}, 0x6e) 4.912742282s ago: executing program 0 (id=653): r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newtaction={0x6c, 0x30, 0x871a15abc695fb3d, 0x0, 0x0, {}, [{0x58, 0x1, [@m_skbmod={0x54, 0x1, 0x0, 0x0, {{0xb}, {0x28, 0x2, 0x0, 0x1, [@TCA_SKBMOD_PARMS={0x24, 0x2, {{0xffffffff, 0xffff, 0x0, 0x7, 0xf}, 0xa}}]}, {0x4}, {0xc}, {0xc, 0x8, {0x0, 0x2}}}}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4000044}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) 4.714659713s ago: executing program 0 (id=654): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'ip6_vti0\x00', 0x0}) unshare(0x64000600) r3 = gettid() r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0), 0xffffffffffffffff) ioprio_set$uid(0x3, 0x0, 0x0) r7 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) syz_usb_connect(0x4, 0xf5, &(0x7f0000000600)={{0x12, 0x1, 0x0, 0x2, 0xf1, 0x62, 0x20, 0xeb1a, 0x8179, 0x1e73, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xe3, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x3d, 0x0, 0x3, 0xf9, 0xca, 0xb4, 0x0, [], [{{0x9, 0x5, 0xc, 0x10, 0x40, 0x4, 0x2, 0xde, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x9, 0xc}, @generic={0x75, 0x21, "d92dc6d1c32e6aef20e42b80634656d887340dd570238e18e0ad19b34f0cd6160529793fb0a2694157fe9c05499aa4dcb0145acd36641c4867b47fb36d35778f75c08fdb7d39093d0a754dc4dfe19f9e4164e42a778c2dbc9edb0a0097bda2917e86908e943bd349452f888cda38cc94ab4fb0"}]}}, {{0x9, 0x5, 0x9, 0x10, 0x20, 0x6e, 0xff}}, {{0x9, 0x5, 0x3, 0x8, 0x10, 0x5, 0xcc, 0x3, [@generic={0x3a, 0x24, "8a14fe79fbcfaf694654197e1f50c420000c1c0872821becd425efbafe5700c3ec846ac0c56596aa72db2ae938fc8e7612a4c1b1af8cbea5"}]}}]}}]}}]}}, 0x0) r8 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000080)=ANY=[@ANYBLOB="1201000041436120410e5150e8d5000000010902f98a5c01000000090401001186eee2000905821704"], 0x0) syz_usb_control_io$uac1(r8, 0x0, 0x0) syz_usb_ep_write$ath9k_ep1(r8, 0x82, 0xfffffffffffffea8, &(0x7f00000000c0)=ANY=[]) preadv2(r7, &(0x7f0000000080)=[{&(0x7f0000001200)=""/4096, 0x1000}], 0x1, 0x0, 0x4, 0x8) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000540)=ANY=[@ANYRESHEX=r6, @ANYRESDEC=r5], 0x10) sendmsg$IPVS_CMD_GET_SERVICE(r4, &(0x7f0000000400)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)={0x118, r6, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_SERVICE={0x30, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x3}, @IPVS_SVC_ATTR_AF={0x6}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x3c}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x2c}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5f}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x7}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @private=0xa010101}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xb8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5cf9}, @IPVS_CMD_ATTR_DAEMON={0x74, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_macvtap\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'syzkaller1\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'batadv_slave_0\x00'}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}]}]}, 0x118}, 0x1, 0x0, 0x0, 0x2001}, 0x4000005) r9 = socket(0x10, 0x803, 0x0) sched_setscheduler(r3, 0x0, &(0x7f0000000100)=0x40) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) socket(0x28, 0x800, 0x2) sendmsg$nl_route(r9, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c00000010000304f9ffbffffedbdf2500007400", @ANYRES32=r2, @ANYBLOB="049c01000750050008001300", @ANYRES32=r3], 0x3c}, 0x1, 0x0, 0x0, 0x4802}, 0x0) r10 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$SO_TIMESTAMP(r10, 0x1, 0x40, &(0x7f0000000080)=0x8, 0x4) bind$bt_hci(r10, &(0x7f0000000040)={0x1f, 0xffffffffffffffff, 0x2}, 0x6) setsockopt$SO_BINDTODEVICE_wg(r10, 0x1, 0x19, &(0x7f0000000000)='wg0\x00', 0x4) recvmmsg(r10, &(0x7f0000000cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f0000000740)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a74000000060a010400000000000000000200000048000480440001800c0001007061796c6f6164003400028008000440000000000800054000000000080003400000000008000240000000000800074000000000080005400000000d0900010073797a30000000000900020073797a32"], 0x9c}}, 0x0) 3.255540819s ago: executing program 1 (id=655): memfd_create(&(0x7f0000000100)=';e\x00\x00\xa4\xd8\xe0\x9c\x7f9\x8aZ]3N\xbb\xe1^\x9c\xe1\x9b6s$0Y\xf8\x90\x00\x00\x00\x00\xd2~l\xf6\x12\xde\xdd\xd5\x1d\x96\xb0a\xad\xcd\x16\xd8G\xae\xd9DZm\xabO\xad\x11%\x7f`@\x16c\xc0\xb6\x1f\xe3\x00\x1a_\xc7\xbf\xa7T\xbe\x13\x8b\xb3r\x8fL\xe6\xba\xe7\x18\xb4$BIj\xa3\xc9\xc6|\x9b\x88\xddPx\x02I\xde\xe8\xcd\x02\xc1\xedc2\x06\xcbM\xfb\x13jZ\x96\xeej\x9b\xe4XjN\xb9>\xdf3U\r \x8dh8T/h)\x90\xff\x8d\xd9\x89\xab\xf8P\xacYtk\xa3\xed\xfa*8\x13\b\xce\xf8z\xed\xadnz\x96\xa3\x9a9R\xd9]\xe11We\xfe3\xe06\x1a^\x04^\xef\xa3\x0fU\x9b1\xc6J\x83\x9d[\\a\xfd\xdc\xa1\xcd\xbe\x9b\xc5z7\xe8VP\x89\x16MK`\xe5\x137\b\x00\x00\x00\xd5\x01\xea\x98\xe6Z\x95j\xe3\x0ek>\x14\x80\rXS\xce\xf9\x0e\x89\xc4\xc6\x1bOm4Lla\r\xce\x17\xb5r&\xf3\x96\xbc\xc39\xa7\x95\xd9F\x17', 0x0) r0 = syz_io_uring_setup(0x88b, &(0x7f0000000280)={0x0, 0xb797, 0x8, 0xfff7fffd, 0x25d}, &(0x7f0000000140)=0x0, &(0x7f00000000c0)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) socket$inet6_mptcp(0xa, 0x1, 0x106) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfffffa89) openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x5, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x2) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r3, &(0x7f0000002000)=""/102400, 0x19000) r4 = socket$pppl2tp(0x18, 0x1, 0x1) getsockname$packet(r4, 0x0, 0x0) getpid() setsockopt$XDP_TX_RING(0xffffffffffffffff, 0x11b, 0x3, 0x0, 0x0) r5 = socket$tipc(0x1e, 0x2, 0x0) connect$tipc(r5, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r7 = syz_open_dev$ndb(&(0x7f00000000c0), 0x0, 0x0) ioctl$NBD_SET_SOCK(r7, 0xab00, r6) syz_open_dev$ndb(0x0, 0x0, 0x800) ioctl$NBD_CLEAR_SOCK(r7, 0xab04) syz_io_uring_setup(0xae9, &(0x7f00000000c0)={0x0, 0xf6e1, 0x800, 0x0, 0x2ab, 0x0, r0}, &(0x7f0000000340), &(0x7f0000000300)) syz_io_uring_submit(0x0, r2, &(0x7f0000000000)=@IORING_OP_CLOSE={0x13, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1}) r8 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r8, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x4000084) setsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, &(0x7f0000000240)=[{{}, {0x2, 0x0, 0x0, 0x1}}, {{0x0, 0x0, 0x1, 0x1}, {0x4, 0x0, 0x0, 0x1}}, {{0x4, 0x1, 0x0, 0x1}, {0x3, 0x0, 0x1, 0x1}}, {{0x0, 0x1, 0x0, 0x1}, {0x3, 0x1, 0x1}}], 0x20) io_uring_enter(r0, 0xb73, 0x97f8, 0x9, 0x0, 0x0) io_uring_register$IORING_REGISTER_SYNC_CANCEL(r0, 0x18, 0x0, 0x1) 3.062277955s ago: executing program 3 (id=656): mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x2a, 0x2, 0x0) getsockname$packet(r2, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001480)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}, {0x0, 0xfff1}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x4c, 0x2, {{0x7, 0x0, 0x5, 0x800}, 0x5, 0x0, 0xffffff3d, 0x6, 0xb, 0x1, 0x10, 0x12, 0x2, 0x4, {0x0, 0xcecc, 0x7, 0x5d, 0xe9, 0x7}}}}]}, 0x78}}, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=@newtfilter={0x3c, 0x2c, 0xd27, 0x70bd25, 0x0, {0x0, 0x0, 0x0, r3, {0xe}, {}, {0x8, 0xffe0}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_CLASSID={0x8, 0x1, {0xc, 0x4}}]}}]}, 0x3c}}, 0x4000) (async) r4 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r4, &(0x7f00000002c0), 0x40000000000009f, 0x0) (async, rerun: 32) connect$unix(r0, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e21}, 0x6e) (async, rerun: 32) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) sendmmsg$unix(r1, &(0x7f00000bd000), 0x100, 0x0) (async) connect$unix(r1, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e) (async) r5 = landlock_create_ruleset(&(0x7f0000000180)={0x100}, 0x18, 0x0) r6 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x200000, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r7, 0x29, 0x15, &(0x7f0000000380)={@dev={0xfe, 0x80, '\x00', 0xd}}, 0x14) (async, rerun: 64) r8 = syz_open_dev$video(&(0x7f00000000c0), 0x0, 0x42003) (rerun: 64) ioctl$VIDIOC_CREATE_BUFS(r8, 0xc100565c, &(0x7f0000000200)={0x82, 0x205, 0x3, {0x9, @pix_mp={0x3, 0xbcd4, 0x31364d59, 0x0, 0xc, [{0x3, 0x9b7d}, {0x5, 0x4}, {0x80000000, 0x63f}, {0xd, 0x1}, {0x4, 0x1bd}, {0x1b75, 0x8001}, {0x8, 0xfff}, {0xd, 0xfa}], 0x2, 0x7, 0x8, 0x0, 0x2}}, 0x1}) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r5, 0x1, &(0x7f0000000200)={0x100, r6}, 0x0) (async) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x48380, 0x0) 3.061778804s ago: executing program 5 (id=657): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) r4 = socket$netlink(0x10, 0x3, 0x8000000004) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000009c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r5}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000240)=0x7) r6 = getpid() sched_setscheduler(r6, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbee2, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r7, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r8, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r7, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) writev(r4, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f020004000000000000000058000b4824ca945f64009400ff0325010ebc000b00000000008000f0fffeffe809005300fff5dd000000100001d80cf42098da03870000000000", 0x58}], 0x1) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) r9 = syz_io_uring_setup(0x45b4, &(0x7f00000035c0)={0x0, 0xfffffffc, 0x10100}, &(0x7f0000000140)=0x0, &(0x7f0000000040)=0x0) r12 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) syz_io_uring_submit(r10, r11, &(0x7f00000001c0)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r12, 0x80, &(0x7f0000000300)=@ax25={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x3}, [@null, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @null, @null]}}) io_uring_enter(r9, 0x291c, 0x0, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0xff08, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f00000002c0), r0) 3.059577017s ago: executing program 4 (id=658): r0 = openat$comedi(0xffffffffffffff9c, &(0x7f0000000240)='/dev/comedi3\x00', 0x400, 0x0) ioctl$COMEDI_DEVCONFIG(r0, 0x40946400, 0x0) ioctl$COMEDI_DEVCONFIG(r0, 0x40946400, &(0x7f00000000c0)={'pcl726\x00', [0x4f27, 0x5, 0x2, 0x401, 0x1, 0xc47, 0xfff, 0x5c95239c, 0x5, 0x3ff, 0x800, 0x1, 0x1, 0x10ffff, 0x9, 0x8, 0x6, 0x4, 0x3, 0x395, 0x80000089, 0xfffffffe, 0xb, 0xfffffff5, 0xffffeadb, 0x6, 0x3c, 0x8, 0x5, 0x8000000, 0xdffffffa]}) (fail_nth: 3) 2.024579741s ago: executing program 5 (id=659): r0 = syz_open_dev$swradio(&(0x7f0000000040), 0x0, 0x2) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000100)={0x6, @pix={0x9, 0x1, 0x36314d59, 0x4, 0xc, 0x8, 0x2, 0x9, 0x0, 0x1, 0x2, 0x1}}) futex(&(0x7f000000cffc)=0x1, 0x6, 0x4, 0x0, 0x0, 0x2) futex(&(0x7f000000cffc)=0x5, 0x5, 0x24, 0x0, &(0x7f0000000000)=0xfffffffe, 0xffffff) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$sock_int(r1, 0x1, 0xe, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="4000000010003b0c20bd70000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000200012800b00010065727370616e000010000280040012000800050000004100a6aeea6c3ca5dd83a1ed86894f690c41aa2fa7038b16b37fef57da9f739922e37e58d55923934abc624ef96cd1e92f963825281eb7e97d9f009d945c09f5dd67524f0ac20edc"], 0x40}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x14, 0x31, 0x301, 0x270bd26, 0x25dfdbfd, {0x3, 0x0, 0x4000}}, 0x14}, 0x1, 0x8000000000000, 0x0, 0x480c1}, 0xc014) syz_open_dev$vbi(&(0x7f00000000c0), 0x2, 0x2) r5 = dup(r3) sendmsg$nl_route(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newlink={0x60, 0x10, 0x401, 0xfffffffc, 0x80, {0x0, 0x0, 0x0, 0x0, 0x1503}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x28, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR_DATA={0x1c, 0x5, 0x0, 0x1, [{0x18, 0x4, @local}, {0xa, 0x4, @local}]}, @IFLA_MACVLAN_MACADDR_MODE={0x8, 0x3, 0x3}]}}}, @IFLA_LINK={0x8}]}, 0x60}, 0x1, 0x0, 0x0, 0x4001}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000940)={0x38, 0x3e, 0x107, 0x0, 0x4000, {0x4, 0x7c}, [@nested={0x4, 0xfc}, @nested={0xc, 0x1, 0x0, 0x1, [@typed={0x6, 0x6, 0x0, 0x0, @str='\x80\n'}]}, @typed={0x14, 0x7, 0x0, 0x0, @ipv6=@empty}]}, 0x38}, 0x1, 0x0, 0x0, 0xc000}, 0x400c050) r7 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0xa4242, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000007, 0x38011, r7, 0x0) migrate_pages(0x0, 0x3, &(0x7f0000000300)=0x3, &(0x7f0000000340)=0x13e) ioctl$KVM_GET_SUPPORTED_CPUID(r5, 0xc008ae05, &(0x7f0000000200)={0x3, 0x0, [{0xd, 0x9, 0x4, 0x0, 0x401, 0xffffffbc, 0x3110}, {0xc0000001, 0xfff, 0x6, 0x7, 0x2, 0x10001, 0xfffffbff}, {0x80000008, 0x80000001, 0x1, 0x8, 0x7ff, 0x8, 0x200}]}) socket(0xa, 0x3, 0xff) syz_emit_ethernet(0x3e, &(0x7f0000000080)={@local, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x39}, @void, {@ipv6={0x86dd, @generic={0xc, 0x6, "370c89", 0x8, 0x2c, 0x1, @rand_addr=' \x01\x00', @local, {[@hopopts={0xff}]}}}}}, 0x0) 1.997543344s ago: executing program 4 (id=660): r0 = socket(0xa, 0x5, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x4044045}, 0x8890) (async) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) (async) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) (async) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) (async) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) (async) r1 = socket$alg(0x26, 0x5, 0x0) (async) sendmsg$alg(0xffffffffffffffff, &(0x7f0000003540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)}, 0x34000041) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=ANY=[], 0x434}, 0x1, 0x0, 0x0, 0x10}, 0x40000) r2 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r2, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) (async) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, &(0x7f0000000140)=0x6, 0x4) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000200), 0x4) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) (async) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)={0x64, 0x0, 0x1, 0x3, 0x0, 0x0, {0x7}, [@CTA_TUPLE_ORIG={0x20, 0x1, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev={0xac, 0x14, 0x14, 0x1e}}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}]}, @CTA_TUPLE_REPLY={0x20, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0x5}, @CTA_ZONE={0x6, 0x12, 0x1, 0x0, 0x2}]}, 0x64}}, 0x0) (async) sendmsg$IPCTNL_MSG_CT_DELETE(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000640)={0x14, 0x2, 0x1, 0x5, 0x0, 0x0, {0x2, 0x0, 0x8}}, 0x14}, 0x1, 0x0, 0x0, 0x20044804}, 0x40040) sendmsg$IPCTNL_MSG_CT_GET_DYING(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x14, 0x6, 0x1, 0x101, 0x0, 0x0, {0x0, 0x0, 0x4}}, 0x14}, 0x1, 0x0, 0x0, 0x2404c031}, 0x20000000) (async) recvmmsg(r1, 0x0, 0x0, 0x100, &(0x7f0000002e00)={0x77359400}) (async) r6 = syz_open_dev$MSR(&(0x7f0000000540), 0x0, 0x0) read$msr(r6, &(0x7f0000019680)=""/102392, 0x18ff8) mkdir(0x0, 0x10) (async) umount2(&(0x7f0000000000)='./file0\x00', 0x0) (async) mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0xa, 0x110, 0xffffffffffffffff, 0x80000000) (async, rerun: 64) ioctl$vim2m_VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000140)={0x1, @pix_mp={0x9afe, 0x7fff, 0x34363248, 0x1, 0x5, [{0x5fb, 0xd}, {0x4, 0x4}, {0xb, 0x6}, {0x7, 0xe853}, {0x400, 0x3}, {0x1, 0x5}, {0x1, 0x4}, {0x4, 0x7}], 0x9, 0x8, 0x2, 0x1, 0x7}}) (rerun: 64) socket$nl_rdma(0x10, 0x3, 0x14) (async, rerun: 64) socket$inet6_tcp(0xa, 0x1, 0x0) (async, rerun: 64) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x8, 0x1, 0x85}]}, 0x10) (async) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 1.848987142s ago: executing program 3 (id=661): r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22, 0x9, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x35}}, 0x6}, 0x1c) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22, 0x7, @ipv4={'\x00', '\xff\xff', @empty}, 0xd}, 0x1c) r2 = fcntl$dupfd(r1, 0x0, r1) sendmsg$NL80211_CMD_SET_INTERFACE(r2, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000e80)={&(0x7f0000000e40)=ANY=[], 0x20}, 0x1, 0x0, 0x0, 0x4880}, 0x1) recvmmsg$unix(r2, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000480)=""/196, 0xc4}], 0x1}}], 0x1, 0x10103, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f00000000c0)=0x800, 0x4) ioctl$BTRFS_IOC_SNAP_DESTROY(r0, 0x5000940f, &(0x7f0000000c80)={{r0}, "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"}) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x1e, 0x0, 0x0, 0x0, 0xfffffffb, 0x0, 0x0, 0x0, 0x12, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3, 0x0, &(0x7f0000000c40)=[{0x0, 0x0, 0x0, 0xa}, {0x1, 0x0, 0x2}, {0x0, 0x80004, 0x10100, 0x3}], 0x10, 0x1}, 0x94) r3 = socket$kcm(0x10, 0x3, 0x10) mount(&(0x7f0000000080)=@loop={'/dev/loop', 0x0}, &(0x7f0000000000)='./cgroup\x00', &(0x7f0000000040)='ext4\x00', 0x200000, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0xd18c9b25, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03003e000b05d25a806c8c6f94f90324fc60100005000a000248053582c137153e37000c0980fc0b10000300", 0x33fe0}], 0x1}, 0x0) 1.462472782s ago: executing program 4 (id=662): socket$pptp(0x18, 0x1, 0x2) socket$nl_route(0x10, 0x3, 0x0) (async) r0 = socket$nl_route(0x10, 0x3, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000840)={0x18, 0x3, &(0x7f00000000c0)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x2, 0xba, &(0x7f0000000140)=""/186, 0x41100, 0x2b, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x37}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) (async) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) syz_open_dev$video(&(0x7f0000000400), 0x7f, 0x503000) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f05ebbeef, 0x8031, 0xffffffffffffffff, 0x0) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f05ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x400000000000041, 0x0) (async) sendmmsg$unix(r3, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r1, 0x8, &(0x7f0000000240)=0x2) (async) sched_setaffinity(r1, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = syz_open_dev$loop(&(0x7f0000000540), 0x80, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.stat\x00', 0x275a, 0x0) (async) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.stat\x00', 0x275a, 0x0) ioctl$LOOP_CONFIGURE(r4, 0x4c0a, &(0x7f00000002c0)={r5, 0x1000, {0x2a00, 0x80010000, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, 0x1c, "fee8a2ab78fc179fd1f8a0e91ddaaca7bd64c6a4b4e00d9683dda1af1ea89de2b7fb0a0100000000000000000300", "2809e8dbe108598948224ad54afac11d09000000000000008dd4992861ac00", "90be8b38559265406c09306003d8002000", [0x0, 0x2]}}) ioctl$LOOP_SET_CAPACITY(r4, 0x4c07) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x30, 0x10, 0x801, 0x0, 0x4, {0x0, 0x0, 0x0, 0x0, 0x4000, 0x4a080}, [@IFLA_PROMISCUITY={0x8, 0x1e, 0x1}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) (async) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x30, 0x10, 0x801, 0x0, 0x4, {0x0, 0x0, 0x0, 0x0, 0x4000, 0x4a080}, [@IFLA_PROMISCUITY={0x8, 0x1e, 0x1}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'lo\x00'}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000000040)={'wlan0\x00'}) (async) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="050000000000000000002e00000008000300", @ANYRES32=r8, @ANYBLOB="050034008b00f1ff0f004c"], 0x34}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) (async) socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000017c0), 0xffffffffffffffff) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x4d, &(0x7f0000001880)={&(0x7f0000001800)={0x1c, r9, 0x1, 0x70bd29, 0x25dfdbfc, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24844}, 0x4000000) socket$kcm(0x10, 0x400000002, 0x0) 1.461848669s ago: executing program 1 (id=663): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') (async) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') r1 = openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f00000001c0), 0x1, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='.\x00', &(0x7f0000000040), 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) getpid() (async) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) (async) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) (async) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) pivot_root(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='./file0\x00') (async) pivot_root(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='./file0\x00') bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000001880)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) (async) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000001880)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), r0) (async) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), r0) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000280)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f0000000400)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0x88, r6, 0x1, 0x70bd28, 0x25dfdbfc, {{}, {@val={0x8, 0x3, r7}, @void}}, [@NL80211_ATTR_COOKIE={0xc, 0x58, 0x7f}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x5c}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x62}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x3f}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x39}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0xd}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x22}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x79}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x77}]}, 0x88}}, 0x4) 901.960863ms ago: executing program 5 (id=664): r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newtaction={0x6c, 0x30, 0x871a15abc695fb3d, 0x0, 0x0, {}, [{0x58, 0x1, [@m_skbmod={0x54, 0x1, 0x0, 0x0, {{0xb}, {0x28, 0x2, 0x0, 0x1, [@TCA_SKBMOD_PARMS={0x24, 0x2, {{0xffffffff, 0xffff, 0x0, 0x7, 0xf}, 0xa}}]}, {0x4}, {0xc}, {0xc, 0x8, {0x0, 0x2}}}}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4000044}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) 749.072827ms ago: executing program 3 (id=665): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) (async) r0 = socket(0x2a, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000005c0)=@newqdisc={0x24}, 0x20}}, 0x0) (async) getsockname$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001480)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000014c0)=@newtfilter={0x84, 0x2c, 0xd29, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {0xa, 0xfff3}, {}, {0xc}}, [@TCA_RATE={0x6, 0x5, {0x3, 0x7}}, @filter_kind_options=@f_basic={{0xa}, {0x4c, 0x2, [@TCA_BASIC_POLICE={0x48, 0x4, [@TCA_POLICE_AVRATE={0x8, 0x4, 0x1}, @TCA_POLICE_TBF={0x3c, 0x1, {0x2, 0x2, 0x5, 0x800, 0x0, {0x7, 0x1, 0x2, 0x7, 0x5}, {0x1, 0x2, 0xfffe, 0x3, 0x607, 0xd2}, 0x0, 0x6, 0x7}}]}]}}]}, 0x84}}, 0x0) (async) r2 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r2, &(0x7f00000002c0), 0x40000000000009f, 0x0) (async) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) (async) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) (async) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioprio_get$uid(0x3, 0x0) r6 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140), 0x40000000101a81, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r6, 0x40045010, &(0x7f0000000000)) (async) ioctl$SNDCTL_DSP_SETTRIGGER(r6, 0x40045010, &(0x7f0000000180)=0xfffffffe) (async) ioctl$KDFONTOP_SET(0xffffffffffffffff, 0x4b72, &(0x7f0000000040)={0x0, 0x3, 0x8, 0x1f, 0xa3, &(0x7f00000004c0)="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"}) (async) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$fou(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="01002dbd7000000000000100000008000600e0000001050004000100000008000b00"], 0x2c}, 0x1, 0x0, 0x0, 0x20048091}, 0x0) 664.785013ms ago: executing program 5 (id=666): r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x118}], 0x1, 0x0, 0x0, 0x1}, 0x0) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) (async) sendmsg$netlink(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x118}], 0x1, 0x0, 0x0, 0x1}, 0x0) (async) 409.454117ms ago: executing program 1 (id=667): epoll_pwait2(0xffffffffffffffff, &(0x7f0000000000)=[{}], 0x1, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080), 0x8) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x141403, 0x0) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) ioctl$CEC_TRANSMIT(0xffffffffffffffff, 0xc0386105, &(0x7f0000000100)={0x10000, 0x1000, 0x7, 0x91, 0x1, 0x7f, "b11e3d93a8eb3a2955d971ab3e77e040", 0xf5, 0x7f, 0x1, 0x98, 0x2, 0xd4, 0xff}) r1 = shmget$private(0x0, 0x1000, 0x20, &(0x7f0000fff000/0x1000)=nil) shmat(r1, &(0x7f0000ffd000/0x3000)=nil, 0x5000) r2 = socket$pptp(0x18, 0x1, 0x2) ioctl$PPPIOCSFLAGS(r2, 0x40047459, &(0x7f0000000140)=0x50) fsopen(&(0x7f0000000180)='sysv\x00', 0x1) r3 = openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f00000001c0), 0x2, 0x0) write$cgroup_freezer_state(r3, &(0x7f0000000200)='FREEZING\x00', 0x9) socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r4, &(0x7f0000000300)={&(0x7f0000000240), 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, 0x3, 0x2, 0x201, 0x0, 0x0, {0xa, 0x0, 0x6}, ["", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20040010}, 0x4000) r5 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r5, 0x114, 0x8, &(0x7f0000000340)=0x2, 0x4) socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@loopback, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@remote}}, &(0x7f0000000480)=0xe8) statx(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', 0x100, 0x400, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000006c0)={'\x00', 0x5, 0x3ff, 0x10000, 0xac, 0x1000, 0x0}) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000740)=0x0) shmctl$IPC_SET(r1, 0x1, &(0x7f0000000780)={{0x1, r6, r7, 0xee00, r8, 0x8, 0x5c11}, 0x81, 0x8000000000000001, 0x2, 0xfaa, r9, r10, 0x10}) socketpair$unix(0x1, 0xa, 0x0, &(0x7f0000000800)={0xffffffffffffffff}) r12 = syz_init_net_socket$bt_rfcomm(0x1f, 0x1, 0x3) bind$bt_rfcomm(r12, &(0x7f0000000840)={0x1f, @none, 0x7}, 0xa) r13 = syz_kvm_setup_syzos_vm$x86(r11, &(0x7f0000bfe000/0x400000)=nil) syz_kvm_add_vcpu$x86(r13, &(0x7f0000000d80)={0x0, &(0x7f0000000880)=[@rdmsr={0x32, 0x18, {0xa17}}, @uexit={0x0, 0x18, 0x1ff}, @uexit={0x0, 0x18, 0x7}, @wrmsr={0x1e, 0x20, {0xb46, 0x401}}, @wr_crn={0x46, 0x20, {0x0, 0x1}}, @rdmsr={0x32, 0x18, {0xa54}}, @wrmsr={0x1e, 0x20, {0x37c, 0x1}}, @code={0xa, 0x47, {"c4c2fd07d43e40f40f01c2b9800000c00f3235000100000f30440f011dcba5ac0d0f0018660f383212460f220365f243a764440f7838"}}, @uexit={0x0, 0x18, 0x6}, @uexit={0x0, 0x18, 0x2}, @code={0xa, 0x57, {"0f01cb674423af3800000066baf80cb880bb5a87ef66bafc0ced0fc72f0f015900c463f9df160f26450f07662e66470f38809f00700000670f5394697b00000067440f794d00"}}, @rdmsr={0x32, 0x18, {0x9c4}}, @cpuid={0x14, 0x18, {0x80, 0x9}}, @uexit={0x0, 0x18, 0x80}, @wr_crn={0x46, 0x20, {0x3, 0x7}}, @cpuid={0x14, 0x18, {0xc, 0x100}}, @uexit={0x0, 0x18, 0xfffffffffffffff8}, @rdmsr={0x32, 0x18, {0x968}}, @wrmsr={0x1e, 0x20, {0xed8, 0xfffffffffffffff7}}, @code={0xa, 0x54, {"c481f9d7d4c461795eecc4a17d5a950078000066b89e008ec041d072000f0174483066b882008ec0f3460f2c1d0000000066baf80cb87dca718fef66bafc0cec3e0f09"}}, @code={0xa, 0x70, {"b9b60b0000b803000000ba000000000f302e250c0000000f20c035000004000f22c00f005dd965480fc7aa00100000440f20c03504000000440f22c0b92c020000b899bcdaafba000000000f30f3450fc737660fe2a38154a6d4264f0fae0f"}}, @uexit={0x0, 0x18, 0x3}, @rdmsr={0x32, 0x18, {0x924}}, @rdmsr={0x32, 0x18, {0xa2a}}, @code={0xa, 0x5f, {"66b839018ed836f2430f5fc366baf80cb898fd648def66bafc0ced0f01c90fb5be00580000c744240084000000c744240243ea0000ff2c240f01dff3420fc774f544b8010000000f01c13e0f01df"}}, @wrmsr={0x1e, 0x20, {0x410, 0x9}}, @wrmsr={0x1e, 0x20, {0x82d, 0x7}}, @code={0xa, 0x57, {"66baf80cb8640d8689ef66bafc0cb088ee410f9de4b9800000c00f3235001000000f300f2251f3acc4a2190cf266b86b008ec8c441d0c2284766ba4000b0bcee3ef247c2b400"}}, @code={0xa, 0x54, {"42d2a2f45700002e410f0766b822018ed80f20d835200000000f22d864470f22c5c401fa2d160f20d835080000000f22d8c4011fc2fa0066b8fa000f00d88f69f812c4"}}, @wr_crn={0x46, 0x20, {0x3, 0x2}}], 0x4d4}) syz_clone(0x8500, &(0x7f0000000dc0)="800f6865396f950bbbf6585d4891e9c01e34d7f9516dc88509a978f2a4a87a8a1bd9269e11dd5fbcec41ebca691b639a7aa1a4c0c668af5f6cf525828cf8090953d5752685c6e7653932fd6c94113785db33669594dd24c12abd268bd8324e1d72d6fe77c4cd1afd538f51d8bcc2cddbb0ecff7daa3d71366614e1e6e3ef7bfd167bf0b9b92d", 0x86, &(0x7f0000000e80), &(0x7f0000000ec0), &(0x7f0000000f00)="f9a6899eb9c0f2f1ae78b27ae886cac77505bfee1e904bd1bc602b76184c33ed2ee5bd5926daf510b8d0c37c11b6cd060322b2deb67419ffc40d26b5030ad2858aea374a9bc276545559cb48f07d687bf87fb731235eb429154362468e75bcf9b88d43906ed9e7946bafc5e5e6a0613fd5ffedfb29719f77323d13e0bb3d8b30321415f4ce8ecd31199180d3ba6089df394ba1789386c2b20e6e9606d1e0e05e5d83ef68b37661058afde7cb85f0298d6a8150aff938f59162322a04f22eebcf2e021904c74d9cda145292106f79d7ca3cfec16683ec1948") ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r11, 0x8008f512, &(0x7f0000001000)) 398.246682ms ago: executing program 5 (id=668): r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) getsockname(r1, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xc4) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000780)='fscache_cache\x00', r2, 0x0, 0x8}, 0x18) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000780)='fscache_cache\x00', r3, 0x0, 0x8}, 0x18) pipe2$9p(&(0x7f0000001900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r5, &(0x7f0000000500)=ANY=[@ANYBLOB="1500000065ffff048000000800395032303030"], 0x15) r6 = dup(r5) write$FUSE_BMAP(r6, &(0x7f0000000100)={0x18}, 0x18) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r6}, 0x2c, {[{@cache_fscache}], [], 0x6b}}) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000240)=ANY=[@ANYBLOB="0000100003010000b8ffffffb32167c11aa68b297d077c4ddeafd8b7d8c9b8055d8af16f6567873a0bc9ef6df6de2e026c7b89785866179a6cf880cb049aed8914db138da704f6752040eb015ad35b44db2e7282e79838bd43fae7a4b340f85353"]) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) setsockopt$packet_buf(r7, 0x107, 0x8, &(0x7f0000000180)="f982a5697c0bb5891a20a16f305e19ee6ba3ac5ec2432114dc89a8e670b563eb2e15c92fa7f0c454d23b62cbbb2e917b24392d6a6029e213baed685dad4e720c599f9472136c53af9f91b138a045a50036cf4382076f4e893f0f38702d3e5d95e271edccf608bf5907df0416292774ac1dc26b01e0dce638ca17cce7f721a16b7e6ca2fe3d", 0x85) socket$netlink(0x10, 0x3, 0x15) syz_usb_connect(0x3, 0x46, &(0x7f00000003c0)={{0x12, 0x1, 0x250, 0xb9, 0xa9, 0x7d, 0x20, 0xbfd, 0x16, 0xc59a, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x34, 0x1, 0x80, 0x8, 0xc0, 0x6, [{{0x9, 0x4, 0x57, 0x0, 0x3, 0xbc, 0xf2, 0x4e, 0xc, [], [{{0x9, 0x5, 0x7, 0x0, 0x200, 0x5, 0x3, 0xd, [@uac_iso={0x7, 0x25, 0x1, 0x83, 0x7}]}}, {{0x9, 0x5, 0x2, 0x3, 0x20, 0x81, 0x5, 0xb}}, {{0x9, 0x5, 0x2, 0x2, 0x8, 0x6, 0xa8, 0x4}}]}}]}}]}}, &(0x7f0000000080)={0x0, 0x0, 0x5, &(0x7f00000009c0)={0x5, 0xf, 0x5}}) syz_open_dev$vim2m(&(0x7f0000000040), 0x0, 0x2) set_mempolicy_home_node(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x3, 0x0) 87.919663ms ago: executing program 4 (id=669): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000003900)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f1e7f2aa3d9b18ed81c0c869b51ec6c0af4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b07080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c234664c0af9360a1f7a5e6b607130c89f18c0c1089d8b853289e01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb2364149215108333719acd97cfa107d40224edc5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb0767192302000000b0eea24492a660583eecb42cbcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c95c25a573dc2edcaea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae613402216b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf5af51d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca005ace1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b00002b435ac15fc0288d9b2a169cdcacc413038dafb7a2c8cb482bac0ac502d9ba96ffffff7f0000100000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff729433282830689da6b53b263339863297771429d120000003341bf4abacac95900fca0493cf29b33dcc9ffffffffffffffd39fec2271ff01589646efd1cf870cd7bb2366fde41f94290c2a5ff870ce41fd3467decb05cfd9fcb32c8ed1dbd9d10a64c1083d5e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78100788f11f76161d46ea3abe0fa4d30dc94ef241875f3b4ce0232fcea69c271d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ec571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2ae582786105c7df8be5877050c91301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c4d75cf2458e3546c1c776da64fb5abee0acfd235f2f4632c9062ece84c99a061887a20639b41c8c12ee86c50804042b3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af40326993947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f45f90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd4500f8ff0700000000cc9d8046c216c1f895778cb25122a2a9f9b444aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba4958ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250ddc8674152f94e3a409e2a3bce109b60000000000000000d6d5210d7503000000a87a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750898b1bd627e873f8703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e6c257a45319f18101288d139bd3da20fed05a8fe64680b0a3fc22dd70400000000946912d6c98cd1a9fbe1e7d58c08acaf30235b918a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009556237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854352cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466a53f1c96e0d4b3bc19faa5449209b083dbd334b47f067bbab40743b2a42010082008df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868dcda7eaa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945ecefa26b8471d42645288d7226bbd9ccd628ab84875f2c50ba891cea592b0430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be290159f6bcd75f0dda9de5532e71ae9e48b0ed0254a83100000000f6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6b0fdf9743af932cd6db49a47613808bad959710300000000000000832d0a45fa4242e24c7e800003c9e8095e02985f28e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c6fb2d4b205a800b6d713acebc5b014e61a543a5a194f9ac18d76b5440e3b1a569e7397f6cafa86966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f95a5f622f851c66ee7e30393cd7a4d67ff2a49c4f93c0984b5c2d4523497e4d64f95f08493564a1df87111c9bf3194fef97dcecc467ace45feeb685c5870d05f88a0f463db88d377442e1349acaf766218b54a9d624778e1c4e064c98e494198276eb2df7766411bef0ebb5000000000006065d635b0b7a00ee767221d8af9753387e0cd8d718f54a29df6eba3bd4c440e6e2172e3fcc01b8babb757b5c59217b80d0db3ba582814a604e4ef7a803e9ca7c85b35c9b93a9e0885e238b44ae1c2e64cce3b27083b8246829e64056000302bffff15405bd5f2eba20000000000000000000000000000000000009a9823fd8fbc5aa16509945ed032b48ea12d8e0588dc52702e4084913a06d468d0928bad76d697e1f85ab030e788d38788ee5b5428d4a971cc97db9fd231088e570735ce129e7e77fc2777692664a1488fd8d6dff4dad618fd54f529d4555c6507009ee69dd1bc55258789b24052137e9637f3efbab71720f88c3c44b3b7486f979e8a3174b531f573fe0e5239c000be2733c49546f6e8a9175ec6f14dbf72cac91643b2fd99c29eca28a3c2e60d5e5b8795fae16a7c3ea57e728eca35eaf0155a39f97580e079175426c088a0208040982a0000000000000000000000000051ceaaf0159fe61f2eade7603d0a7a56fb09cd119ac06adb6597155ae47846892bb423c024d8cbe9240b71ec6dc2124d3a19e2d714b273d95d1d3aa737cb04a33615ff2a730e51067d5d675d7122361c37c61a43b5afd865b60d4cae891b73220f17d25985a7f76834995e53a93a1c7b9eef267df691ca983a0b15bda7f6c5c1ca7aa50261a3089a1ebf0734c9b07e8951ff023263ad5aed8cfb49b49e128c697724c057d22c5df5aef27ce3db11d5ad5527d149d076e1a87e2df27c0cb8a67ad026bf953e88f10447e125c2c0f1aebee1f3390a9e3ddad4e2a6e0f6e4569fdefa19e870e04acf9493b963f98e23cfc665e4f465fa3f801e1957c399e45f61d3459b1c606204368bb931345af2823c487d2fd99db6ea6e008e7ffa06ca861551189d155bd077a79fe2c7e961352e56824f727d21d41eae78bfec4a2d7a7edbc8ef958c5ea599f7c25bf71c2340558aa12fdd24a88aaad5921aee7dae6a2f3009d9cb43ab4898d0f0aa565431b6abe585d75db04d1c9ba0b9de4ae8b0d3132bc6810cc9a693979f55174a72e1df9fdef35bc470f9e6e591982757f45c52c645d891bf63bb21fb66926ebe1a8525611fc3e8bb8795c36dc2a86b5ab46ff33cc74f61751b2dae92676db85c8d0c721b7ea4544bf51c95c86fcac1f434d09d1ee4928aafe23de66fed972e0dddfb33f64e48701b049239e7f552d816441d11c4c2647c014462344359198d97c4b6e9ed31ca18987b64de079b2bed641e8a92f13ca70844c65cb423d01950b0ebf44bd28e09c05d9ae5dd689fb880fb18d042219f5ac60c3a03b085abf3e8e3efc842a8d328733461f04c99607061c65ed14c61322a5ac2d371a95b8ad867ec92d13a4fa4ae033a09673866cd77f4bcdaaa05207166b19a8758d8855400d8c6a7242dc207251e8797eca24ea4f487663e60f2f5e1f1424958fd148f846830e88a42d93e1fe9c0b4a4a268921738938aa9f3cb3811ac87c54c8ebc8bcfb4613cc3a997ff1579edbd4ade8020e3ad001b072b1a751b588ac4639f35a58e00a50c0270608c7a7f10132b1c25b9ea81232fbef665f6212f875b2a0000000000000000000000000000cf7b6c4ba9bec153d6834bfef080df374703a8ff56a63ec1fe5f2e05a79e3cace7283dd68d41e94420c325fe4dae144fde5ec25a87d625cab20753a77b323fa3783c8b675859b9012647885a242adfee2fe812ecbe5191e0a15142f7349e7627cc39d724e2e34e7a24154f26ae3125b36d0504965295d0453902ac7079b11a3a1e655e482331e3dc35b2e7e4e3ea99064fe5b9c8ae0ca3e5fd653f3286a99d81ce4eba765c38d097391ad4babac38ce5b4344e24a361cd54e5"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x2e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r0}, 0x10) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e24}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000340)=[{0x3, 0x0, 0x7, 0x6274}]}) r5 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r5, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r6 = creat(0x0, 0xd931d3864d39dcca) bind$inet(r4, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) sendmmsg(r4, &(0x7f0000003680)=[{{&(0x7f00000003c0)=@rxrpc=@in4={0x21, 0x2, 0x2, 0x10, {0x2, 0x4e21, @remote}}, 0x80, &(0x7f00000009c0)=[{&(0x7f0000000440)="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", 0xfe}, {&(0x7f0000000580)="5540c425a7389f50480b99d338a793bcf37d05418a0e705abe74e9a1fcb0faa1f60f32b40f51093a36a012a5c88e5a8350c4331e9856817692459d1cfb5dd2dc8123c1f5ffe5c7eb61bedbc7c80aaef08cd8509f52b073760e122c398c45d9ea4435875357e40fcef2a5140f6c615f471f1d95ca7287eaaef87f856189397e407ecbe648c841b597dc6163619a2e8cd9abe28e511cbc0e50de4f9701f99b999932717fe6df37fb008ca7560b71b370cb94742023b7325bbffe6449fbf555ecffe292371ef6a73862d7d0598b0813", 0xce}, {&(0x7f0000000040)="d50f6983a14ad2694422c76274aa6fc4745b0c38d42eadcf05969564e1cb25632e7c3e3a72cc733aab66c71bbb3435350b", 0x31}, {&(0x7f0000000680)="29ef76dc558114eaae7d0e747e9a19a4face3626ec61e379934be66540036ad80bfada089497cef22939926272fb9b22de58f3d1a899154f72cb869479461c592958eb2f66a991c36ba401847ab0264861141728205a196ec70ab3242b1342d3dfc3837939e30defa4e431daf65716448841dfa10c427564e78777ea07fedfc64a2358abd09cbdad41c17b0da20890025ce7f007b5fdaa596ceb962ae53183ba21305309f0c4f7f476e7653625871aef74793de6d97fe368b00d8941dbf644c5f5e3ec", 0xc3}, {&(0x7f0000000780)="9b7d150942821af33e8be9e1f036f54f09fdbc9d3edd630558d9c414b4873add0b97a590c43b66114a0cafa5f6409a3e7bddd5b2a174a77c816e62b06a8b2866c80ff2fe79488ee32cfd6b776dc62e704c7fcbdc77bb3f196752e9ec16c8ec8a9c25ecbd602f6d2b1f27e05bda1b93e759851aa8c6c2642f7556f6e9bba374244835bb18c79e68", 0x87}, {&(0x7f0000000840)="be5eff19af29aaba8c3af94249a0575fe8b25c23c2f493c00283fd312a6c9d50433a82f863dadfbeea46db400cab66684dc3777fb4b10b03be6ad73c1e26973548c1b59d48ed971b801d429ecf980875c94849aee37cc5", 0x57}, {&(0x7f00000008c0)="786e7a8484332e983f66352a513cce612b9bbe79dffefe436ce3fbe9eb44c8f72da7d7a568cbafa4dc6b46e910d5fb55870e6963bb804080be529a56e9388a9648216cb52215e815f3041e3cd7a7313fc236bb4cf18208af319d97a5", 0x5c}, {&(0x7f0000000940)="a1461695cb34b3ca22afced5245b1dfcf2e10c80add9d435ce4e3d20b9785f3cbf0e4dcaa89d099cbb565bebb4ed10cf5c81d48a7a64f4558d2ae0b1294b3a50400bf53fa369e7226a2367093c40", 0x4e}], 0x8, &(0x7f0000000a40)=[{0xd8, 0x104, 0xffffffff, "1359379aae78dc6345522d1ed84985a56d260ce8e83d359445a94b1e42168f31cd08f87da94d3ca8cd44c040942018c9007dce44fe50823b7fc08d33f11b47dab103c081a2bd4ff5e0698ae1706a09fcea8dbfbb81a381bd5864f7b1127849431af520003b21f2d4bd6740dee47825704dd2cb40e234a6b66cb3ee0850ad070396529677632a16fa6518683088734f44b0552420c02e53f06f44453c1ee4c815304d8e9676e8bdd53c65fb46960a1c7a0e5f3dd8e2220dd9902a96b7e2365570a27126"}, {0x18, 0x117, 0x8, "438c2ab7"}, {0x30, 0x109, 0x4, "51439039f74b93a19497e7e6d487149a4bcec51e2c0621edf2b5b372c012"}, {0x18, 0x10f, 0x7, "e439"}, {0x58, 0x101, 0x8001, "df36af55ee9244b62e3f44e7c5d421cb59e46c18566954bb25042639d6fde8b7e8b0bf400e7cb1ffc32d7ce4084561ffbb9596e36749a1923e1f8d4da045f2953d3d"}], 0x190}}, {{&(0x7f0000000c40)=@nfc={0x27, 0x0, 0xffffffffffffffff, 0x7}, 0x80, &(0x7f00000032c0)=[{&(0x7f0000000cc0)="5d992a31730c3da37c005a3debb475a4a5999a9f1e1770d81532c21e702f60b1de6bf015f9b8b19c8e3bb3d7239ddd84a2540e1951feaeb93134619dd43ba8682992f307bfd7576a7fb9c775a540ce7323281f66459ec6ae4dde5fba3f784374789f9a756241ca459c092775386a77125562cc109e7dd264ca5334d7578fc4cbe8656bce5c55c233094a7ea773ddee475bca7029ef4825e3f0b98a8f6488f60ef21d233d467f9e45fd2096304e53ea959fd279c1329ab565", 0xb8}, {&(0x7f0000000d80)="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", 0x1000}, {&(0x7f0000001d80)="0b63c7f281f6581289ecf8ae9f950f276ed880b803397c785ed49736b879d99add20c2a13642a8bcf9f611996d7ef9233254f067d33222ca6e1ce0998d778a4345b077ceaefd5aa951b0f2b09f8738fdc04b2492c7223287b464fe6f8ed63bdeaaf434cd1c00c5e7ff165bcbc7bd5ee977ba5416469aa97b53c23c093c710638fa0f0a646f398ffcf9a6a46a7489fa4a42ac37b336dbf15d456f730cad6049a22b2a7502029ae743af7cacfa0efa67c6c1f3c46805d682120333db50850628b07f82", 0xc2}, {&(0x7f0000001e80)="07d7717b9c425e1c89c5901f814f2d8c19bf111b8fd33ccdd22259f6660c527a1de8b9ff3c95fd455c18e7152051f5f4dad38977fc57607d8845edcb3258f48d7e61cb99aba9bc8c3881ca83a1c8927cb083e4cf8e9ce8b3f8c6535d90e80326c3f1d84756496d04d30a6269660675d892197bbfc1bb786d900ec211fea63c314ec134ffbcff0a67e711c6f9fe6547b467fd648c", 0x94}, {&(0x7f0000001f40)="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", 0xff0}, {&(0x7f0000002f40)="0d55a6e27c435e50730509c3c9298d21ed5c4ec5b61f90b89159ebf8097bc651391892bd2cd8fa7e9085a248ab6d05cabf714f3770cb1ad0d8b44648ffdb0eccb8c627911afe17a6dbbc57e4b227b77fc9e9410f22de7dc303ab7335432923822a3b80a6c8f17a5bbd6ca62f20738c993408d8c50147cf917221621e09f3e539a336249fff65425f383f26b41e27ef9d24b26858a3ae447ae8ef6b9cc79d81b78f20dbbc5db07ec5d4a503eaeab26d309bcbf8a2388c0681014907994e0e77f4db599946b7fe383e954817a20408b03a93fd705217885053dd48dc4ca8a6", 0xde}, {&(0x7f0000003040)="4c8d90f05ffaf7a6e223facc80cfba43980223d030fdab57fbacba5a3cfa5a1a1cf4b630069527cd1005a34600268b61bb1dbdcd2c9a8e561e209075989b688bcc1002c867d0421c2c7b0424feb018a00b6dc59db0d2c517f5fa8abad7b318915181b12dfb7e97985d6e9977558a475784216808c01374fcb9a5b08c03617abd416c224ba3514b6968ee9e6a57b597b870e6cf777887bf7690cf6801e6e97877d14f991bd74e36f84a3762c4bdd1f3a5de3fea84fa1f50ac917ccd8b60c5b786e4b8fbf41194b68608656443", 0xcc}, {&(0x7f0000003140)="4f29e0f5596b398d1f08cab9827d3f64927e82fa12a6f1fe036e7e294cb0474f1f7d1daa13fda85f447000cb58c4bd5390417cad376434eff5636171e55ef3b4ded6a975d07f808488efb6940f55c71f2244802d2b61c861a90632a3fc4a71dcdad7084763586d9598bf39be61bf52ecd79aa4d96f47b1eeb468e44e681160e2105841bff7df5afca70ce30db7a0bb27be4b7170b0d84df7426b9dd359462ff1594e86e868d4f8d89988ae23e72534989cfd679eac6711867a057c6ed91a254ed60b072342db5be3a55561f81931a8efaf4b2e12a772f7184418d87bd506b1a8e9c709bf64", 0xe5}, {&(0x7f0000003240)="ea3f92373dd28a89bacd7059e99ba0fa0d03752ef542df8ea1c8f4dada71d59761f93ea98e66", 0x26}, {&(0x7f0000003280)="cfcfa9e7d3c7f6fac537eb2c0e16736d6a438342e2376420658d871d31e9eb85", 0x20}], 0xa, &(0x7f0000003380)=[{0x18, 0x119, 0xfffffc01, "f999205b7bde"}, {0x18, 0x10e, 0x80000001, "254f44542a8b"}, {0x48, 0x101, 0x1000000, "e2caabb19f80b1743f4d35731dc0459b9703ddaf613dc612f9e6e948ecbb62c09a8f3690b48cf5ef3e2c2e9ee9311ff1d700"}, {0x58, 0x10d, 0x94, "a0ae83a4f3ef25f70f54a1490e4d04b6eefdfbc5e99e2cf5230db19553b9bb35cb47f567a49b96f2077582b11ae70ecf8b131d780f205985f7c94948fb1c10cbc2"}, {0x110, 0x108, 0x40, "6b7837bbe3cd408459d8098dc819e10edb367819fc109db3b2b3023256bd9cd00deb3f7e2cbd3e005097a80043fe6896069e46226f923e87ca2e38d115878e44bc035f5b901830ae58c85145ee258fc9c42da1172ea609711a38b07eb8ffe8c6bef48e32ef32652445c544570a4c64acb6aeeb725fdd645cf4445c1e86e018e06d15f95fab31e5382adbeb31f9c35eca531d31bdedfadb73dd7bba0184658a2766f5241f96b08ff398029aebe9a41c02d813bab09f765ff0955f170555a67c4341ee9ba269102daa2593224281307c211795680f5c929485225c8db576fa882ff8922b7d7d35a9cf89eafe04675793095ba705afe510c485f2"}, {0x88, 0x10e, 0x7, "7a79ab12fcda827b78907f53e10bb3bb67c9337cbf2fc161b5df767ae2e02b838aa330218d1c58a493a8d7312e1bda0f62936149b0daa833adb4c41946b91987d7576046033f82bd71554e7c689504b7036f41900524cf78df5c3a1e163cb829b30de6492ef35e47a0b1bb99cfff0787935e"}], 0x268}}, {{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000003600)="6d347c6096bf3a55d82994e0716b35fa4d8224f157dc960f524bc5b1f81d1be449a1e7702d861acd994698fb6f026366", 0x30}], 0x1, &(0x7f0000004800)=[{0x20, 0x112, 0x2, "01006c7ad695df3909f5f3a0ebca37a7"}, {0x10, 0x10e, 0x3870c1ca}], 0x30}}], 0x3, 0x0) recvmmsg(r4, &(0x7f0000000040), 0x291962b, 0x45833af92e4b39ff, 0x0) syz_open_dev$sndmidi(0x0, 0x5, 0x141101) syz_io_uring_setup(0x2642, &(0x7f0000000280)={0x0, 0x1ca0, 0x2, 0x3, 0x351}, 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r7 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r7, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) bind$can_j1939(r7, &(0x7f00000000c0)={0x1d, r8}, 0x18) setsockopt$MISDN_TIME_STAMP(r6, 0x0, 0x1, &(0x7f0000000300), 0x4) mount(&(0x7f00000000c0)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000000)='./cgroup\x00', &(0x7f0000000080)='adfs\x00', 0x8000, 0x0) 83.207489ms ago: executing program 0 (id=670): r0 = openat$comedi(0xffffffffffffff9c, &(0x7f0000000240)='/dev/comedi3\x00', 0x400, 0x0) ioctl$COMEDI_DEVCONFIG(r0, 0x40946400, 0x0) ioctl$COMEDI_DEVCONFIG(r0, 0x40946400, &(0x7f00000000c0)={'pcl726\x00', [0x4f27, 0x20, 0x2, 0x401, 0x1, 0xc47, 0xfff, 0x5c95239c, 0x5, 0x3ff, 0x800, 0x1, 0x1, 0x10ffff, 0x9, 0x8, 0x6, 0x4, 0x3, 0x395, 0x80000089, 0xfffffffe, 0xb, 0xfffffff5, 0xffffeadb, 0x6, 0x3c, 0x8, 0x5, 0x8000000, 0xdffffffa]}) 8.784674ms ago: executing program 1 (id=671): r0 = socket$kcm(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f00000000c0)={0x28, r2, 0x5, 0x0, 0x25dfdbfa, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MESH_CONFIG={0xc, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_SYNC_OFFSET_MAX_NEIGHBOR={0x8, 0x15, 0x99}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x40}, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xffffff0a, &(0x7f0000000080)=[{&(0x7f0000000040)="c01803001d000b63d25a80648c2594f90124fc60100c03000b000000053582c137153e370248078000f01700d1bd", 0x33fe0}], 0x1, 0x0, 0x0, 0x4000}, 0x3500000000000000) 0s ago: executing program 3 (id=672): ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'dummy0\x00', 0x0}) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="180100002100000000000000000000008500000075000000a50000002300000095"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x100, 0x2, '\x00', r0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xad}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000001c0)='mmap_lock_acquire_returned\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="f40000000000000061104c000000000005000000000000009500000c000000001d"], 0x0, 0x2, 0x0, 0x0, 0x0, 0xf, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x94) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'bridge0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB="240000001d00070f000000000000000007000000", @ANYRES32=r3, @ANYBLOB='\x00\x00r\a\b\x00\b'], 0x24}, 0x1, 0x0, 0x0, 0x4000001}, 0x0) openat2$dir(0xffffffffffffff9c, 0x0, 0x0, 0x72) kernel console output (not intermixed with test programs): isconnect, device number 5 [ 120.476496][ T1216] usb 2-1: New USB device found, idVendor=054c, idProduct=05c4, bcdDevice= 0.00 [ 120.485813][ T1216] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 120.514916][ T1216] usb 2-1: config 0 descriptor?? [ 120.552483][ T6369] netlink: 'syz.3.110': attribute type 12 has an invalid length. [ 120.570479][ T9] usb 3-1: unable to get BOS descriptor or descriptor too short [ 120.579745][ T9] usb 3-1: unable to read config index 0 descriptor/start: -71 [ 120.599802][ T9] usb 3-1: can't read configurations, error -71 [ 121.022479][ T6378] sd 0:0:1:0: device reset [ 121.117446][ T5938] ath9k_htc 1-1:1.0: ath9k_htc: Target is unresponsive [ 121.130383][ T5938] ath9k_htc: Failed to initialize the device [ 121.193403][ T5914] usb 1-1: ath9k_htc: USB layer deinitialized [ 121.238353][ T9] usb 3-1: new full-speed USB device number 5 using dummy_hcd [ 122.488618][ T9] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 122.721907][ T9] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 122.887174][ T9] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 123.066476][ T9] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 123.091146][ T9] usb 3-1: Product: syz [ 123.095438][ T9] usb 3-1: Manufacturer: syz [ 123.100610][ T9] usb 3-1: SerialNumber: syz [ 123.878710][ T5899] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 124.156580][ T5899] usb 4-1: Using ep0 maxpacket: 8 [ 124.268237][ T5899] usb 4-1: unable to get BOS descriptor or descriptor too short [ 124.364532][ T5899] usb 4-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 124.394632][ T6400] netdevsim0: mtu less than device minimum [ 124.405246][ T5899] usb 4-1: config 1 has no interface number 1 [ 124.430728][ T5899] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 124.435482][ T5913] usb 2-1: USB disconnect, device number 8 [ 124.485475][ T5899] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 124.546497][ T5899] usb 4-1: Product: syz [ 124.550811][ T5899] usb 4-1: Manufacturer: syz [ 124.567543][ T5899] usb 4-1: SerialNumber: syz [ 124.751337][ T6405] netlink: 8 bytes leftover after parsing attributes in process `syz.1.119'. [ 124.820954][ T9] usb 3-1: 0:2 : does not exist [ 124.849269][ T9] usb 3-1: 5:0: failed to get current value for ch 0 (-22) [ 124.997984][ T5899] usb 4-1: 2:1 : no or invalid class specific endpoint descriptor [ 125.008733][ T9] usb 3-1: USB disconnect, device number 5 [ 125.029899][ T5899] usb 4-1: 2:1 : sample bitwidth 220 in over sample bytes 2 [ 125.069765][ T5899] usb 4-1: 2:1 : invalid UAC_FORMAT_TYPE desc [ 125.125316][ T5899] usb 4-1: USB disconnect, device number 7 [ 125.161021][ T6419] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 [ 125.176492][ T5938] usb 5-1: new low-speed USB device number 5 using dummy_hcd [ 125.183424][ T5984] udevd[5984]: error opening ATTR{/sys/devices/platform/dummy_hcd.2/usb3/3-1/3-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 125.240909][ T6218] udevd[6218]: error opening ATTR{/sys/devices/platform/dummy_hcd.3/usb4/4-1/4-1:1.0/sound/card4/controlC4/../uevent} for writing: No such file or directory [ 125.255146][ T6409] Bluetooth: hci0: Opcode 0x0c1a failed: -4 [ 125.276846][ T6409] Bluetooth: hci0: Opcode 0x0406 failed: -4 [ 125.312816][ T6423] fuse: Bad value for 'fd' [ 125.339882][ T6409] Bluetooth: hci0: Opcode 0x0406 failed: -4 [ 125.358807][ T6409] Bluetooth: hci1: Opcode 0x0c1a failed: -4 [ 125.365000][ T6409] Bluetooth: hci1: Opcode 0x0406 failed: -4 [ 125.380377][ T5938] usb 5-1: config 9 has an invalid interface number: 1 but max is 0 [ 125.392727][ T5938] usb 5-1: config 9 has no interface number 0 [ 125.401867][ T5938] usb 5-1: config 9 interface 1 has no altsetting 0 [ 125.413342][ T6409] Bluetooth: hci1: Opcode 0x0406 failed: -4 [ 125.431044][ T5938] usb 5-1: string descriptor 0 read error: -22 [ 125.434500][ T6409] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 125.444141][ T5938] usb 5-1: New USB device found, idVendor=2040, idProduct=b140, bcdDevice=75.36 [ 125.444171][ T5938] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 125.483911][ T5938] cx231xx 5-1:9.1: New device @ 1.5 Mbps (2040:b140) with 1 interfaces [ 125.493760][ T6409] Bluetooth: hci2: Opcode 0x0406 failed: -4 [ 125.500421][ T5938] cx231xx 5-1:9.1: Not found matching IAD interface [ 125.511380][ T6409] Bluetooth: hci2: Opcode 0x0406 failed: -4 [ 125.545714][ T6409] Bluetooth: hci3: Opcode 0x0c1a failed: -4 [ 125.564078][ T6409] Bluetooth: hci3: Opcode 0x0406 failed: -4 [ 125.592572][ T6409] Bluetooth: hci3: Opcode 0x0406 failed: -4 [ 125.638993][ T6409] Bluetooth: hci4: Opcode 0x0c1a failed: -4 [ 125.652267][ T6425] sp0: Synchronizing with TNC [ 125.670974][ T6409] Bluetooth: hci4: Opcode 0x0406 failed: -4 [ 125.702290][ T5899] usb 5-1: USB disconnect, device number 5 [ 125.978455][ T6409] Bluetooth: hci4: Opcode 0x0406 failed: -4 [ 126.288373][ T6433] ip6tnl1: entered promiscuous mode [ 126.293719][ T6433] ip6tnl1: entered allmulticast mode [ 126.302471][ T6433] team0: Device ip6tnl1 is of different type [ 126.826531][ T5913] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 127.197245][ T5913] usb 1-1: Using ep0 maxpacket: 8 [ 127.202529][ T51] Bluetooth: hci0: command 0x0c1a tx timeout [ 127.210664][ T5913] usb 1-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 127.222683][ T5913] usb 1-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 127.235662][ T5913] usb 1-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 127.246315][ T5913] usb 1-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 127.259680][ T5913] usb 1-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 127.269119][ T5913] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 127.395227][ T6448] netlink: 'syz.4.130': attribute type 83 has an invalid length. [ 127.446642][ T51] Bluetooth: hci2: command 0x0c1a tx timeout [ 127.453533][ T5155] Bluetooth: hci1: command 0x0c1a tx timeout [ 127.477340][ T6450] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 127.532778][ T5913] usb 1-1: GET_CAPABILITIES returned 0 [ 127.552818][ T6450] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 127.601511][ T51] Bluetooth: hci3: command 0x0c1a tx timeout [ 127.676662][ T51] Bluetooth: hci4: command 0x0405 tx timeout [ 127.722190][ T6422] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 127.736709][ T1216] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 127.791977][ T6422] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 127.814763][ T5913] usbtmc 1-1:16.0: can't read capabilities [ 127.949431][ T1216] usb 4-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xE8, changing to 0x88 [ 127.981832][ T1216] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x88 has an invalid bInterval 0, changing to 7 [ 127.998295][ T1216] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x88 has invalid wMaxPacketSize 0 [ 128.010622][ T1216] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0xA has an invalid bInterval 0, changing to 7 [ 128.030580][ T1216] usb 4-1: New USB device found, idVendor=1781, idProduct=0938, bcdDevice=9b.49 [ 128.050620][ T1216] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 128.061962][ T1216] usb 4-1: Product: syz [ 128.067552][ T1216] usb 4-1: Manufacturer: syz [ 128.072836][ T1216] usb 4-1: SerialNumber: syz [ 128.095575][ T1216] usb 4-1: config 0 descriptor?? [ 128.131238][ T1216] iguanair 4-1:0.0: failed to submit urb: -90 [ 128.276802][ T1216] iguanair 4-1:0.0: probe with driver iguanair failed with error -90 [ 128.490136][ T6472] netlink: 'syz.4.137': attribute type 4 has an invalid length. [ 128.678784][ T1216] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 128.853455][ T5899] usb 4-1: USB disconnect, device number 8 [ 128.864495][ T1216] usb 2-1: New USB device found, idVendor=0b95, idProduct=772b, bcdDevice=a2.4c [ 128.884204][ T1216] usb 2-1: New USB device strings: Mfr=24, Product=2, SerialNumber=3 [ 128.902113][ T1216] usb 2-1: Product: syz [ 128.922011][ T1216] usb 2-1: Manufacturer: syz [ 128.938744][ T1216] usb 2-1: SerialNumber: syz [ 128.949466][ T5906] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 128.959295][ T1216] usb 2-1: config 0 descriptor?? [ 129.096178][ T5913] usb 1-1: USB disconnect, device number 6 [ 129.155244][ T5906] usb 5-1: Using ep0 maxpacket: 8 [ 129.173802][ T5906] usb 5-1: unable to get BOS descriptor or descriptor too short [ 129.194106][ T5906] usb 5-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xEE, changing to 0x8E [ 129.230260][ T5906] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x8E has an invalid bInterval 0, changing to 7 [ 129.260459][ T5906] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x8E has invalid wMaxPacketSize 0 [ 129.277123][ T51] Bluetooth: hci0: command 0x0c1a tx timeout [ 129.401289][ T6488] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 129.428550][ T6488] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 129.476740][ T5906] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 129.493440][ T5906] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0xC has invalid maxpacket 1 [ 129.503385][ T5906] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0xF has invalid wMaxPacketSize 0 [ 129.513984][ T5906] usb 5-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0x31, changing to 0x1 [ 129.526729][ T5155] Bluetooth: hci1: command 0x0c1a tx timeout [ 129.533215][ T51] Bluetooth: hci2: command 0x0c1a tx timeout [ 129.536515][ T5906] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 13364, setting to 64 [ 129.605044][ T6491] xt_CT: You must specify a L4 protocol and not use inversions on it [ 129.797571][ T5899] usb 4-1: new high-speed USB device number 9 using dummy_hcd [ 129.805270][ T51] Bluetooth: hci3: command 0x0c1a tx timeout [ 129.812392][ T51] Bluetooth: hci4: command 0x0405 tx timeout [ 129.843591][ T6475] misc userio: Can't change port type on an already running userio instance [ 129.871796][ T6492] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 129.904539][ T6492] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 130.369117][ T5906] usb 5-1: New USB device found, idVendor=0763, idProduct=1002, bcdDevice=5f.84 [ 130.378346][ T5906] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 130.386357][ T5906] usb 5-1: Product: syz [ 130.390636][ T5906] usb 5-1: Manufacturer: syz [ 130.396935][ T5906] usb 5-1: SerialNumber: syz [ 130.439017][ T5906] usb 5-1: config 0 descriptor?? [ 130.460338][ T6479] raw-gadget.4 gadget.4: fail, usb_ep_enable returned -22 [ 130.495582][ T5906] usb 5-1: Quirk or no altset; falling back to MIDI 1.0 [ 130.600668][ T1216] asix 2-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 130.612228][ T5899] usb 4-1: device descriptor read/64, error -71 [ 130.619668][ T1216] asix 2-1:0.0: probe with driver asix failed with error -71 [ 130.655580][ T1216] usb 2-1: USB disconnect, device number 9 [ 130.701873][ T6479] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 130.714908][ T6479] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 130.734557][ T6479] Cannot find map_set index 0 as target [ 130.763014][ T6502] capability: warning: `syz.2.146' uses deprecated v2 capabilities in a way that may be insecure [ 130.787208][ T5906] usb 5-1: USB disconnect, device number 6 [ 131.012892][ T5899] usb 4-1: new high-speed USB device number 10 using dummy_hcd [ 131.025483][ T6220] udevd[6220]: error opening ATTR{/sys/devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 131.276653][ T5899] usb 4-1: device descriptor read/64, error -71 [ 131.366660][ T5155] Bluetooth: hci0: command 0x0c1a tx timeout [ 131.397137][ T5899] usb usb4-port1: attempt power cycle [ 131.842296][ T5155] Bluetooth: hci2: command 0x0c1a tx timeout [ 131.848429][ T5155] Bluetooth: hci1: command 0x0c1a tx timeout [ 131.854455][ T5155] Bluetooth: hci4: command 0x0405 tx timeout [ 131.860968][ T5846] Bluetooth: hci3: command 0x0c1a tx timeout [ 132.217432][ T5899] usb 4-1: new high-speed USB device number 11 using dummy_hcd [ 132.320018][ T6519] 8021q: adding VLAN 0 to HW filter on device bond1 [ 132.402193][ T6527] overlay: Unknown parameter '\' [ 132.436202][ T6519] team0: Port device bond1 added [ 132.572961][ T6529] netlink: 'syz.0.152': attribute type 1 has an invalid length. [ 132.852642][ T5906] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 133.035031][ T1299] ieee802154 phy0 wpan0: encryption failed: -22 [ 133.035414][ T1299] ieee802154 phy1 wpan1: encryption failed: -22 [ 133.091850][ T6519] syz.2.150 (6519) used greatest stack depth: 20032 bytes left [ 133.387617][ T5899] usb 4-1: device descriptor read/8, error -71 [ 133.758510][ T5906] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 133.918772][ T5846] Bluetooth: hci4: command 0x0405 tx timeout [ 134.257102][ T1216] usb 2-1: new high-speed USB device number 10 using dummy_hcd [ 135.310269][ T5906] usb 5-1: New USB device found, idVendor=1532, idProduct=010e, bcdDevice= 0.00 [ 135.323508][ T5906] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 135.333381][ T1216] usb 2-1: Using ep0 maxpacket: 16 [ 135.335867][ T5906] usb 5-1: config 0 descriptor?? [ 135.345690][ T6529] 8021q: adding VLAN 0 to HW filter on device bond1 [ 138.398877][ T1216] usb 2-1: too many configurations: 29, using maximum allowed: 8 [ 138.426567][ T9] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 138.447927][ T5906] usb 5-1: can't set config #0, error -71 [ 138.504678][ T5906] usb 5-1: USB disconnect, device number 7 [ 138.568243][ T6533] bond1: (slave veth3): Enslaving as an active interface with a down link [ 139.007169][ T6534] vlan2: entered allmulticast mode [ 139.012952][ T6534] bond1: entered allmulticast mode [ 139.023929][ T6534] bond1: (slave vlan2): the slave hw address is in use by the bond; couldn't find a slave with a free hw address to give it (this should not have happened) [ 139.329438][ T6555] xt_CT: You must specify a L4 protocol and not use inversions on it [ 142.436020][ T1216] usb 2-1: unable to read config index 0 descriptor/start: -71 [ 142.752661][ T1216] usb 2-1: can't read configurations, error -71 [ 144.029335][ T5957] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 144.206539][ T5957] usb 5-1: Using ep0 maxpacket: 32 [ 144.454444][ T5957] usb 5-1: unable to get BOS descriptor or descriptor too short [ 145.128507][ T5957] usb 5-1: too many configurations: 63, using maximum allowed: 8 [ 145.148296][ T5957] usb 5-1: unable to read config index 0 descriptor/start: -71 [ 145.155932][ T5957] usb 5-1: can't read configurations, error -71 [ 146.576502][ T1216] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 147.616572][ T5938] usb 5-1: new high-speed USB device number 10 using dummy_hcd [ 147.647885][ T1216] usb 3-1: device descriptor read/all, error -71 [ 147.656586][ T6632] ipvlan2: entered promiscuous mode [ 147.663282][ T6627] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 147.676878][ T6632] ipvlan2: entered allmulticast mode [ 147.682233][ T6632] batadv0: entered allmulticast mode [ 147.686392][ T6627] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 147.729740][ T6632] 8021q: adding VLAN 0 to HW filter on device ipvlan2 [ 147.776832][ T5921] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 147.986754][ T5938] usb 5-1: device not accepting address 10, error -71 [ 148.096170][ T6640] v: renamed from ip6_vti0 (while UP) [ 148.136778][ T5921] usb 1-1: Using ep0 maxpacket: 32 [ 148.166946][ T5921] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0x85 has invalid maxpacket 1024 [ 148.298618][ T5921] usb 1-1: New USB device found, idVendor=12d8, idProduct=0001, bcdDevice=de.79 [ 148.353627][ T5921] usb 1-1: New USB device strings: Mfr=1, Product=236, SerialNumber=2 [ 148.442288][ T5921] usb 1-1: Product: syz [ 148.466240][ T5921] usb 1-1: Manufacturer: syz [ 149.046649][ T5921] usb 1-1: SerialNumber: syz [ 149.768462][ T6652] netlink: 56 bytes leftover after parsing attributes in process `syz.4.179'. [ 149.803929][ T5921] usb 1-1: config 0 descriptor?? [ 149.823215][ T1216] libceph: connect (1)[c::]:6789 error -101 [ 149.832328][ T1216] libceph: mon0 (1)[c::]:6789 connect error [ 149.858865][ T6630] raw-gadget.2 gadget.0: fail, usb_ep_enable returned -22 [ 149.868471][ T5921] hub 1-1:0.0: bad descriptor, ignoring hub [ 149.879621][ T5921] hub 1-1:0.0: probe with driver hub failed with error -5 [ 149.999943][ T6650] ceph: No mds server is up or the cluster is laggy [ 150.310213][ T1216] libceph: connect (1)[c::]:6789 error -101 [ 150.367547][ T1216] libceph: mon0 (1)[c::]:6789 connect error [ 150.437153][ T6670] netlink: 56 bytes leftover after parsing attributes in process `syz.2.181'. [ 150.787709][ T6630] usb 1-1: reset high-speed USB device number 7 using dummy_hcd [ 152.535073][ T5921] usb 4-1: new high-speed USB device number 13 using dummy_hcd [ 152.575795][ T5913] usb 2-1: new high-speed USB device number 12 using dummy_hcd [ 152.847285][ T5913] usb 2-1: device descriptor read/64, error -71 [ 152.923388][ T5921] usb 4-1: unable to get BOS descriptor or descriptor too short [ 152.998179][ T5914] usb 5-1: new high-speed USB device number 12 using dummy_hcd [ 153.102354][ T5921] usb 4-1: config 5 has an invalid interface number: 52 but max is 0 [ 153.211466][ T5921] usb 4-1: config 5 has no interface number 0 [ 153.221264][ T5921] usb 4-1: config 5 interface 52 has no altsetting 0 [ 153.238564][ T5921] usb 4-1: New USB device found, idVendor=1385, idProduct=5f02, bcdDevice=97.1d [ 153.247965][ T5913] usb 2-1: new high-speed USB device number 13 using dummy_hcd [ 153.267451][ T5921] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 153.275684][ T5921] usb 4-1: Product: ࠒ [ 153.300648][ T5921] usb 4-1: Manufacturer: М [ 153.305269][ T5921] usb 4-1: SerialNumber: syz [ 153.340502][ T5914] usb 5-1: Using ep0 maxpacket: 16 [ 153.362942][ T5914] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 153.386001][ T5914] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 153.398741][ T5913] usb 2-1: device descriptor read/64, error -71 [ 153.417957][ T5914] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x2 has invalid wMaxPacketSize 0 [ 153.430474][ T5914] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x2 has invalid maxpacket 0 [ 153.447960][ T5914] usb 5-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 153.467433][ T5914] usb 5-1: New USB device found, idVendor=2040, idProduct=b138, bcdDevice= 1.42 [ 153.476764][ T5914] usb 5-1: New USB device strings: Mfr=4, Product=0, SerialNumber=0 [ 153.484787][ T5914] usb 5-1: Manufacturer: syz [ 153.492233][ T5914] usb 5-1: config 0 descriptor?? [ 153.509373][ T5913] usb usb2-port1: attempt power cycle [ 153.585429][ T5921] usb 4-1: Could not find all expected endpoints [ 153.603721][ T5921] usb 4-1: USB disconnect, device number 13 [ 153.842907][ T30] audit: type=1326 audit(1755159773.277:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=6702 comm="syz.2.190" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fe18658ebe9 code=0x0 [ 153.866793][ T5913] usb 2-1: new high-speed USB device number 14 using dummy_hcd [ 153.887836][ T5913] usb 2-1: device descriptor read/8, error -71 [ 153.947461][ T6704] netlink: 16186 bytes leftover after parsing attributes in process `syz.2.190'. [ 154.138878][ T5913] usb 2-1: new high-speed USB device number 15 using dummy_hcd [ 154.173772][ T6708] Bluetooth: MGMT ver 1.23 [ 154.180513][ T6708] Bluetooth: hci0: invalid len left 7, exp >= 255 [ 154.190338][ T5913] usb 2-1: device descriptor read/8, error -71 [ 154.318173][ T5913] usb usb2-port1: unable to enumerate USB device [ 154.539225][ T5921] usb 4-1: new high-speed USB device number 14 using dummy_hcd [ 154.706517][ T5921] usb 4-1: Using ep0 maxpacket: 16 [ 154.715450][ T5921] usb 4-1: New USB device found, idVendor=0b57, idProduct=2bbd, bcdDevice=e7.cc [ 154.724942][ T5921] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 154.733037][ T5921] usb 4-1: Product: syz [ 154.737328][ T5921] usb 4-1: Manufacturer: syz [ 154.741952][ T5921] usb 4-1: SerialNumber: syz [ 154.751038][ T5921] usb 4-1: config 0 descriptor?? [ 154.767102][ T5921] usbhid 4-1:0.0: couldn't find an input interrupt endpoint [ 154.837096][ T1216] usb 3-1: new full-speed USB device number 9 using dummy_hcd [ 154.965812][ T9] usb 4-1: USB disconnect, device number 14 [ 155.000867][ T1216] usb 3-1: New USB device found, idVendor=056e, idProduct=4010, bcdDevice=20.1c [ 155.012300][ T1216] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 155.026569][ T1216] usb 3-1: config 0 descriptor?? [ 155.273358][ T1216] pegasus 3-1:0.0: probe with driver pegasus failed with error -71 [ 155.333752][ T1216] usb 3-1: USB disconnect, device number 9 [ 155.658023][ T5914] rc_core: IR keymap rc-hauppauge not found [ 155.666908][ T5914] Registered IR keymap rc-empty [ 155.796198][ T5914] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 155.837301][ T5914] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 155.868663][ T5913] usb 2-1: new high-speed USB device number 16 using dummy_hcd [ 155.890803][ T5914] rc rc0: Conexant Hybrid TV (cx231xx) MCE IR no TX as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/rc/rc0 [ 155.947742][ T6734] syz.4.196: attempt to access beyond end of device [ 155.947742][ T6734] nbd4: rw=0, sector=6, nr_sectors = 2 limit=0 [ 155.960881][ T6734] ADFS-fs (nbd4): error: unable to read block 3, try 0 [ 156.069503][ T5914] input: Conexant Hybrid TV (cx231xx) MCE IR no TX as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/rc/rc0/input8 [ 156.127526][ T5913] usb 2-1: Using ep0 maxpacket: 32 [ 156.212250][ T5913] usb 2-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xA6, changing to 0x86 [ 156.409324][ T5913] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x86 has an invalid bInterval 0, changing to 7 [ 156.539307][ T5913] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x86 has invalid wMaxPacketSize 0 [ 156.722569][ T5914] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 156.746470][ T5913] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x7 has invalid wMaxPacketSize 0 [ 156.776546][ T5914] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 156.791423][ T5913] usb 2-1: New USB device found, idVendor=05ef, idProduct=020a, bcdDevice=91.36 [ 156.803263][ T5914] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 156.819597][ T5913] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 156.828549][ T5913] usb 2-1: Product: syz [ 156.833379][ T5913] usb 2-1: Manufacturer: syz [ 156.839371][ T5913] usb 2-1: SerialNumber: syz [ 156.846616][ T5914] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 156.856369][ T5913] usb 2-1: config 0 descriptor?? [ 156.866961][ T5914] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 156.896568][ T5914] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 156.930005][ T5914] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 156.971859][ T5914] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 157.011046][ T5914] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 157.026789][ T6630] usb 1-1: device descriptor read/64, error -110 [ 157.181367][ T6720] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 157.201250][ T6720] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 157.228586][ T5914] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 157.248053][ T5913] usb 2-1: USB disconnect, device number 16 [ 157.259868][ T5914] mceusb 5-1:0.0: Registered with mce emulator interface version 1 [ 157.268839][ T5914] mceusb 5-1:0.0: 2 tx ports (0x0 cabled) and 2 rx sensors (0x0 active) [ 157.286291][ T5914] usb 5-1: USB disconnect, device number 12 [ 157.286622][ T6630] usb 1-1: reset high-speed USB device number 7 using dummy_hcd [ 157.674384][ T6630] usb 1-1: device descriptor read/64, error -32 [ 158.091162][ T6630] usb 1-1: reset high-speed USB device number 7 using dummy_hcd [ 158.136823][ T6630] usb 1-1: device descriptor read/8, error -32 [ 158.385265][ T6766] trusted_key: encrypted_key: keyword 'update' not allowed when called from .instantiate method [ 158.397577][ T5913] usb 3-1: new high-speed USB device number 10 using dummy_hcd [ 158.405461][ T6630] usb 1-1: reset high-speed USB device number 7 using dummy_hcd [ 158.438918][ T1216] usb 2-1: new high-speed USB device number 17 using dummy_hcd [ 158.468477][ T6630] usb 1-1: device descriptor read/8, error -32 [ 158.586679][ T5913] usb 3-1: Using ep0 maxpacket: 16 [ 158.680783][ T5913] usb 3-1: config 0 has an invalid interface number: 142 but max is 0 [ 158.741124][ T5913] usb 3-1: config 0 has no interface number 0 [ 158.846248][ T5913] usb 3-1: New USB device found, idVendor=1943, idProduct=2255, bcdDevice=91.0d [ 158.875082][ T5913] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 158.915446][ T5913] usb 3-1: Product: syz [ 159.152084][ T5913] usb 3-1: Manufacturer: syz [ 159.158222][ T5938] usb 1-1: USB disconnect, device number 7 [ 159.167995][ T5913] usb 3-1: SerialNumber: syz [ 159.186809][ T1216] usb 2-1: Using ep0 maxpacket: 16 [ 159.215641][ T1216] usb 2-1: config 0 interface 0 has no altsetting 0 [ 159.223897][ T5913] usb 3-1: config 0 descriptor?? [ 159.240490][ T1216] usb 2-1: New USB device found, idVendor=05ac, idProduct=0267, bcdDevice= 0.00 [ 159.285381][ T5913] s2255 3-1:0.142: Could not find bulk-in endpoint [ 159.287199][ T1216] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 159.316650][ T5913] Sensoray 2255 driver load failed: 0xfffffff4 [ 159.343964][ T5913] s2255 3-1:0.142: probe with driver s2255 failed with error -12 [ 159.347419][ T1216] usb 2-1: config 0 descriptor?? [ 159.458563][ T5913] usb 3-1: USB disconnect, device number 10 [ 159.797054][ T6759] netlink: 'syz.1.205': attribute type 10 has an invalid length. [ 159.825491][ T6759] macvlan0: entered promiscuous mode [ 159.840567][ T6759] bond0: (slave macvlan0): Enslaving as an active interface with an up link [ 159.929308][ T1216] apple 0003:05AC:0267.0004: hidraw0: USB HID v0.06 Device [HID 05ac:0267] on usb-dummy_hcd.1-1/input0 [ 159.976087][ T6770] netlink: 24 bytes leftover after parsing attributes in process `syz.0.209'. [ 160.196754][ T6759] netlink: 'syz.1.205': attribute type 4 has an invalid length. [ 160.268292][ T5921] usb 2-1: USB disconnect, device number 17 [ 160.312636][ T6777] fido_id[6777]: Failed to open report descriptor at '/sys/devices/platform/dummy_hcd.1/usb2/report_descriptor': No such file or directory [ 160.341024][ T6781] ======================================================= [ 160.341024][ T6781] WARNING: The mand mount option has been deprecated and [ 160.341024][ T6781] and is ignored by this kernel. Remove the mand [ 160.341024][ T6781] option from the mount to silence this warning. [ 160.341024][ T6781] ======================================================= [ 160.566732][ T5913] usb 1-1: new full-speed USB device number 8 using dummy_hcd [ 160.732990][ T5913] usb 1-1: New USB device found, idVendor=09c0, idProduct=0203, bcdDevice=d3.43 [ 160.733357][ T6787] fuse: Bad value for 'user_id' [ 160.748849][ T6787] fuse: Bad value for 'user_id' [ 160.749243][ T5913] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 160.858447][ T1216] usb 3-1: new low-speed USB device number 11 using dummy_hcd [ 161.029324][ T5913] usb 1-1: config 0 descriptor?? [ 161.103210][ T5913] dvb-usb: found a 'Genpix SkyWalker-1 DVB-S receiver' in warm state. [ 161.231865][ T1216] usb 3-1: config index 0 descriptor too short (expected 1307, got 27) [ 161.261851][ T1216] usb 3-1: config 0 has an invalid interface number: 0 but max is -1 [ 161.970059][ T1216] usb 3-1: config 0 has 1 interface, different from the descriptor's value: 0 [ 162.015956][ T1216] usb 3-1: too many endpoints for config 0 interface 0 altsetting 0: 246, using maximum allowed: 30 [ 162.060581][ T1216] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x84 has an invalid bInterval 0, changing to 10 [ 162.533383][ T1216] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x84 has invalid maxpacket 39, setting to 8 [ 162.575152][ T1216] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 246 [ 162.617296][ T6799] __vm_enough_memory: pid: 6799, comm: syz.1.215, bytes: 21199945871360 not enough memory for the allocation [ 162.823653][ T1216] usb 3-1: string descriptor 0 read error: -22 [ 162.835753][ T1216] usb 3-1: New USB device found, idVendor=0460, idProduct=0008, bcdDevice=e2.de [ 163.830763][ T1216] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 163.844187][ T1216] usb 3-1: config 0 descriptor?? [ 164.356554][ T5913] gp8psk: usb in 138 operation failed. [ 164.356619][ T1216] usb 3-1: can't set config #0, error -71 [ 164.365508][ T1216] usb 3-1: USB disconnect, device number 11 [ 164.406713][ T5913] dvb-usb: This USB2.0 device cannot be run on a USB1.1 port. (it lacks a hardware PID filter) [ 164.429815][ T5913] dvb-usb: Genpix SkyWalker-1 DVB-S receiver error while loading driver (-19) [ 164.521477][ T5913] usb 1-1: USB disconnect, device number 8 [ 165.106747][ T1216] usb 3-1: new high-speed USB device number 12 using dummy_hcd [ 165.224929][ T6824] xt_CT: You must specify a L4 protocol and not use inversions on it [ 165.417390][ T5913] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 165.742782][ T5913] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x4 has invalid wMaxPacketSize 0 [ 165.773484][ T5913] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x7 has invalid wMaxPacketSize 0 [ 165.825874][ T5913] usb 1-1: New USB device found, idVendor=1b5c, idProduct=0105, bcdDevice= 1.f1 [ 165.826491][ T1216] usb 3-1: Using ep0 maxpacket: 16 [ 165.851703][ T1216] usb 3-1: config 0 has an invalid interface number: 145 but max is 0 [ 165.863985][ T1216] usb 3-1: config 0 has no interface number 0 [ 165.867709][ T5913] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 165.903293][ T1216] usb 3-1: New USB device found, idVendor=05ac, idProduct=0291, bcdDevice=43.25 [ 165.912893][ T1216] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 165.937587][ T1216] usb 3-1: Product: syz [ 165.942127][ T1216] usb 3-1: Manufacturer: syz [ 165.950161][ T1216] usb 3-1: SerialNumber: syz [ 165.955165][ T6831] trusted_key: syz.4.225 sent an empty control message without MSG_MORE. [ 165.982004][ T1216] usb 3-1: config 0 descriptor?? [ 165.990463][ T5913] usb 1-1: Product: syz [ 165.995436][ T5913] usb 1-1: Manufacturer: syz [ 166.000353][ T5913] usb 1-1: SerialNumber: syz [ 166.014426][ T5913] usb 1-1: config 0 descriptor?? [ 166.022627][ T5913] ftdi_sio 1-1:0.0: FTDI USB Serial Device converter detected [ 166.048130][ T5913] usb 1-1: Detected SIO [ 166.052349][ T5913] ftdi_sio ttyUSB0: Overriding wMaxPacketSize on endpoint 4 [ 166.054976][ T1216] hub 3-1:0.145: bad descriptor, ignoring hub [ 166.066712][ T6821] futex_wake_op: syz.1.224 tries to shift op by 144; fix this program [ 166.087086][ T5913] ftdi_sio ttyUSB0: Overriding wMaxPacketSize on endpoint 7 [ 166.125194][ T1216] hub 3-1:0.145: probe with driver hub failed with error -5 [ 166.144628][ T5913] usb 1-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 166.176121][ T1216] input: bcm5974 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.145/input/input9 [ 166.313732][ T5938] libceph: connect (1)[c::]:6789 error -101 [ 166.364022][ T6837] ceph: No mds server is up or the cluster is laggy [ 166.394236][ T5938] libceph: mon0 (1)[c::]:6789 connect error [ 166.739348][ T5938] libceph: connect (1)[c::]:6789 error -101 [ 166.835480][ T5938] libceph: mon0 (1)[c::]:6789 connect error [ 167.005817][ T5913] usb 1-1: USB disconnect, device number 9 [ 169.403172][ T5914] usb 3-1: USB disconnect, device number 12 [ 169.614443][ T5913] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 169.862270][ T6847] block device autoloading is deprecated and will be removed. [ 170.094393][ T5913] ftdi_sio 1-1:0.0: device disconnected [ 170.142595][ T6847] syz.3.228: attempt to access beyond end of device [ 170.142595][ T6847] md0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 170.495932][ T30] audit: type=1326 audit(1755159789.627:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=6849 comm="syz.0.229" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f4c7ad8ebe9 code=0x0 [ 172.876314][ T6865] netlink: 28 bytes leftover after parsing attributes in process `syz.1.231'. [ 172.892701][ T30] audit: type=1326 audit(1755159792.327:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=6879 comm="syz.4.237" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f334318ebe9 code=0x7ffc0000 [ 172.919918][ T6880] netlink: 9 bytes leftover after parsing attributes in process `syz.4.237'. [ 172.932541][ T30] audit: type=1326 audit(1755159792.357:6): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=6879 comm="syz.4.237" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f334318ebe9 code=0x7ffc0000 [ 172.956181][ T6880] 0: renamed from hsr0 (while UP) [ 172.963003][ T30] audit: type=1326 audit(1755159792.357:7): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=6879 comm="syz.4.237" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f334318ebe9 code=0x7ffc0000 [ 173.071886][ T6880] 0: entered allmulticast mode [ 173.128264][ T30] audit: type=1326 audit(1755159792.357:8): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=6879 comm="syz.4.237" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f334318ebe9 code=0x7ffc0000 [ 173.157058][ T6880] hsr_slave_0: entered allmulticast mode [ 173.197703][ T30] audit: type=1326 audit(1755159792.357:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=6879 comm="syz.4.237" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f334318ebe9 code=0x7ffc0000 [ 173.219531][ T6880] hsr_slave_1: entered allmulticast mode [ 173.235926][ T6880] A link change request failed with some changes committed already. Interface 70 may have been left with an inconsistent configuration, please check. [ 173.296526][ T30] audit: type=1326 audit(1755159792.357:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=6879 comm="syz.4.237" exe="/root/syz-executor" sig=0 arch=c000003e syscall=20 compat=0 ip=0x7f334318ebe9 code=0x7ffc0000 [ 173.538935][ T30] audit: type=1326 audit(1755159792.747:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=6879 comm="syz.4.237" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f334318ebe9 code=0x7ffc0000 [ 173.568900][ T30] audit: type=1326 audit(1755159792.747:12): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=6879 comm="syz.4.237" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f334318ebe9 code=0x7ffc0000 [ 174.453065][ T6909] input: syz1 as /devices/virtual/input/input10 [ 175.177036][ T6918] : renamed from bond_slave_0 (while UP) [ 175.325271][ T30] audit: type=1107 audit(1755159794.757:13): pid=6923 uid=0 auid=4294967295 ses=4294967295 subj=_ msg='C>@g\Z48'?0}Tͪw3۸^4C)5Ku-\S~V_,' [ 175.343058][ T6922] libceph: resolve '4..' (ret=-3): failed [ 176.309232][ T6940] x_tables: duplicate underflow at hook 2 [ 176.332604][ T6925] sctp: failed to load transform for md5: -2 [ 176.866561][ T5913] usb 2-1: new low-speed USB device number 18 using dummy_hcd [ 177.048783][ T5913] usb 2-1: config index 0 descriptor too short (expected 1307, got 27) [ 177.067024][ T5913] usb 2-1: config 0 has an invalid interface number: 0 but max is -1 [ 177.075572][ T5913] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 0 [ 177.085159][ T5913] usb 2-1: too many endpoints for config 0 interface 0 altsetting 0: 246, using maximum allowed: 30 [ 177.099738][ T5913] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x84 has an invalid bInterval 0, changing to 10 [ 177.112098][ T5913] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x84 has invalid maxpacket 39, setting to 8 [ 178.123124][ T5913] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 246 [ 179.913004][ T5913] usb 2-1: string descriptor 0 read error: -22 [ 179.925528][ T5913] usb 2-1: New USB device found, idVendor=0460, idProduct=0008, bcdDevice=e2.de [ 179.950728][ T5913] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 179.994191][ T5913] usb 2-1: config 0 descriptor?? [ 180.931594][ T5913] usb 2-1: can't set config #0, error -71 [ 180.980675][ T5913] usb 2-1: USB disconnect, device number 18 [ 181.363705][ T6978] syz.0.257: attempt to access beyond end of device [ 181.363705][ T6978] nbd0: rw=0, sector=6, nr_sectors = 2 limit=0 [ 181.376960][ T6978] ADFS-fs (nbd0): error: unable to read block 3, try 0 [ 182.447288][ T5913] usb 5-1: new high-speed USB device number 13 using dummy_hcd [ 182.656576][ T5913] usb 5-1: Using ep0 maxpacket: 8 [ 182.671927][ T5913] usb 5-1: New USB device found, idVendor=0ccd, idProduct=00b3, bcdDevice=2e.04 [ 182.688913][ T5913] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 182.709392][ T5913] usb 5-1: Product: syz [ 182.729392][ T5913] usb 5-1: Manufacturer: syz [ 182.734050][ T5913] usb 5-1: SerialNumber: syz [ 182.756858][ T7009] netlink: 108 bytes leftover after parsing attributes in process `syz.0.264'. [ 182.835050][ T5913] usb 5-1: config 0 descriptor?? [ 183.063710][ T5913] usb 5-1: dvb_usb_v2: found a 'TerraTec NOXON DAB Stick' in warm state [ 183.306902][ T7019] macvlan0: entered promiscuous mode [ 183.323621][ T7019] macvlan1: entered promiscuous mode [ 183.340914][ T7019] hsr1: entered promiscuous mode [ 183.564116][ T6998] mmap: syz.3.262 (6998): VmData 25841664 exceed data ulimit 4. Update limits or use boot option ignore_rlimit_data. [ 183.931037][ T5913] dvb_usb_rtl28xxu 5-1:0.0: probe with driver dvb_usb_rtl28xxu failed with error -71 [ 183.975006][ T5913] usb 5-1: USB disconnect, device number 13 [ 183.984509][ T7027] netlink: 24 bytes leftover after parsing attributes in process `syz.2.267'. [ 186.016665][ T7045] netlink: 8 bytes leftover after parsing attributes in process `syz.3.271'. [ 188.129053][ T5205] udevd[5205]: worker [6566] terminated by signal 33 (Unknown signal 33) [ 188.166078][ T5205] udevd[5205]: worker [6566] failed while handling '/devices/virtual/bdi/9p-1' [ 188.794088][ T7068] xt_CT: You must specify a L4 protocol and not use inversions on it [ 189.058684][ T48] usb 4-1: new high-speed USB device number 15 using dummy_hcd [ 190.066474][ T48] usb 4-1: Using ep0 maxpacket: 8 [ 190.156191][ T48] usb 4-1: config 0 has an invalid interface number: 239 but max is 0 [ 190.186496][ T48] usb 4-1: config 0 has no interface number 0 [ 190.240800][ T48] usb 4-1: New USB device found, idVendor=04da, idProduct=390d, bcdDevice=99.1a [ 190.270481][ T48] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 190.310935][ T48] usb 4-1: Product: syz [ 190.321055][ T48] usb 4-1: Manufacturer: syz [ 190.325712][ T48] usb 4-1: SerialNumber: syz [ 190.371117][ T48] usb 4-1: config 0 descriptor?? [ 190.580409][ T48] ath6kl: Failed to submit usb control message: -71 [ 190.596540][ T48] ath6kl: unable to send the bmi data to the device: -71 [ 190.605667][ T48] ath6kl: Unable to send get target info: -71 [ 190.616888][ T9] usb 3-1: new high-speed USB device number 13 using dummy_hcd [ 190.625215][ T7106] tmpfs: Bad value for 'huge' [ 190.634298][ T48] ath6kl: Failed to init ath6kl core: -71 [ 190.656801][ T48] ath6kl_usb 4-1:0.239: probe with driver ath6kl_usb failed with error -71 [ 190.685954][ T48] usb 4-1: USB disconnect, device number 15 [ 190.766706][ T9] usb 3-1: device descriptor read/64, error -71 [ 191.053684][ T9] usb 3-1: new high-speed USB device number 14 using dummy_hcd [ 191.366523][ T9] usb 3-1: device descriptor read/64, error -71 [ 191.430295][ T7118] xt_CT: You must specify a L4 protocol and not use inversions on it [ 192.321482][ T9] usb usb3-port1: attempt power cycle [ 192.647274][ T7128] sctp: failed to load transform for md5: -2 [ 192.705265][ T9] usb 3-1: new high-speed USB device number 15 using dummy_hcd [ 192.747433][ T9] usb 3-1: device descriptor read/8, error -71 [ 193.066933][ T9] usb 3-1: new high-speed USB device number 16 using dummy_hcd [ 193.087747][ T7141] netlink: 4 bytes leftover after parsing attributes in process `syz.4.300'. [ 193.118038][ T9] usb 3-1: device descriptor read/8, error -71 [ 193.437228][ T9] usb usb3-port1: unable to enumerate USB device [ 194.304902][ T7160] tmpfs: Bad value for 'mpol' [ 194.309998][ T7160] tmpfs: Bad value for 'mpol' [ 194.319479][ T1299] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.326316][ T1299] ieee802154 phy1 wpan1: encryption failed: -22 [ 194.536576][ T9] usb 5-1: new low-speed USB device number 14 using dummy_hcd [ 194.934002][ T9] usb 5-1: New USB device found, idVendor=1557, idProduct=7720, bcdDevice=b7.eb [ 194.966503][ T1216] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 195.023393][ T9] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 195.347503][ T9] usb 5-1: config 0 descriptor?? [ 195.356571][ T1216] usb 1-1: Using ep0 maxpacket: 32 [ 195.437186][ T1216] usb 1-1: New USB device found, idVendor=0bc7, idProduct=0008, bcdDevice=88.ea [ 195.456642][ T1216] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 195.481093][ T1216] usb 1-1: Product: syz [ 195.537370][ T1216] usb 1-1: Manufacturer: syz [ 195.537407][ T5914] usb 2-1: new high-speed USB device number 19 using dummy_hcd [ 195.542052][ T1216] usb 1-1: SerialNumber: syz [ 195.597145][ T1216] usb 1-1: config 0 descriptor?? [ 195.617577][ T1216] ati_remote 1-1:0.0: ati_remote_probe: Unexpected desc.bNumEndpoints [ 195.799496][ T5914] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 195.816597][ T48] usb 1-1: USB disconnect, device number 10 [ 195.824086][ T5914] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 195.853754][ T7157] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 195.862626][ T5914] usb 2-1: New USB device found, idVendor=1294, idProduct=1320, bcdDevice= 0.00 [ 195.885577][ T5914] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 195.912326][ T5914] usb 2-1: config 0 descriptor?? [ 195.923698][ T7157] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 195.985227][ T7157] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 196.018711][ T7157] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 196.063493][ T7157] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 196.072466][ T7157] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 196.117513][ T9] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 196.127722][ T9] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to send software reset: ffffffb9 [ 196.143966][ T9] asix 5-1:0.0: probe with driver asix failed with error -71 [ 196.193670][ T9] usb 5-1: USB disconnect, device number 14 [ 196.340311][ T5914] hid-led 0003:1294:1320.0005: hidraw0: USB HID vff.fe Device [HID 1294:1320] on usb-dummy_hcd.1-1/input0 [ 196.422436][ T5914] hid-led 0003:1294:1320.0005: Riso Kagaku Webmail Notifier initialized [ 196.556662][ T30] audit: type=1326 audit(1755159815.967:14): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=7173 comm="syz.1.306" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f49c5d8ebe9 code=0x7ffc0000 [ 196.766310][ T7183] xt_CT: You must specify a L4 protocol and not use inversions on it [ 196.928026][ T30] audit: type=1326 audit(1755159815.967:15): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=7173 comm="syz.1.306" exe="/root/syz-executor" sig=0 arch=c000003e syscall=453 compat=0 ip=0x7f49c5d8ebe9 code=0x7ffc0000 [ 196.949695][ T30] audit: type=1326 audit(1755159815.967:16): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=7173 comm="syz.1.306" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f49c5d8ebe9 code=0x7ffc0000 [ 197.680846][ T30] audit: type=1326 audit(1755159815.967:17): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=7173 comm="syz.1.306" exe="/root/syz-executor" sig=0 arch=c000003e syscall=272 compat=0 ip=0x7f49c5d8ebe9 code=0x7ffc0000 [ 197.703087][ T30] audit: type=1326 audit(1755159815.967:18): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=7173 comm="syz.1.306" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f49c5d8ebe9 code=0x7ffc0000 [ 197.761433][ T30] audit: type=1326 audit(1755159815.967:19): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=7173 comm="syz.1.306" exe="/root/syz-executor" sig=0 arch=c000003e syscall=240 compat=0 ip=0x7f49c5d8ebe9 code=0x7ffc0000 [ 197.841079][ T7187] Device name cannot be null; rc = [-22] [ 198.317346][ T30] audit: type=1326 audit(1755159815.967:20): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=7173 comm="syz.1.306" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f49c5d8ebe9 code=0x7ffc0000 [ 198.374318][ T30] audit: type=1326 audit(1755159816.087:21): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=7173 comm="syz.1.306" exe="/root/syz-executor" sig=0 arch=c000003e syscall=244 compat=0 ip=0x7f49c5d8ebe9 code=0x7ffc0000 [ 198.411754][ T7191] tipc: Started in network mode [ 198.423491][ T30] audit: type=1326 audit(1755159816.087:22): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=7173 comm="syz.1.306" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f49c5d8ebe9 code=0x7ffc0000 [ 198.444819][ C0] vkms_vblank_simulate: vblank timer overrun [ 198.452598][ T30] audit: type=1326 audit(1755159816.087:23): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=7173 comm="syz.1.306" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f49c5d8ebe9 code=0x7ffc0000 [ 198.499479][ T7191] tipc: Node identity ac14140f, cluster identity 4711 [ 198.536932][ T7191] tipc: New replicast peer: 255.255.255.255 [ 198.552889][ T7191] tipc: Enabled bearer , priority 10 [ 198.626980][ T7192] netlink: 12 bytes leftover after parsing attributes in process `syz.0.310'. [ 198.697975][ T7202] netlink: 16 bytes leftover after parsing attributes in process `syz.2.312'. [ 199.006975][ T7203] netlink: 64 bytes leftover after parsing attributes in process `syz.3.311'. [ 199.338585][ T5913] usb 2-1: USB disconnect, device number 19 [ 199.537070][ T6565] leds riso_kagaku0:blue: Setting an LED's brightness failed (-38) [ 199.673418][ T9] tipc: Node number set to 2886997007 [ 199.781894][ T1333] leds riso_kagaku0:green: Setting an LED's brightness failed (-38) [ 199.820814][ T12] leds riso_kagaku0:red: Setting an LED's brightness failed (-38) [ 200.332238][ T7230] xt_CHECKSUM: CHECKSUM should be avoided. If really needed, restrict with "-p udp" and only use in OUTPUT [ 200.345331][ T7230] xt_SECMARK: unable to map security context 'system_u:object_r:dbusd_etc_t:s0' [ 201.863462][ T7244] xt_CT: You must specify a L4 protocol and not use inversions on it [ 202.220441][ T5913] psmouse serio3: Failed to reset mouse on : -5 [ 202.605386][ T5840] Bluetooth: hci4: unexpected event 0x01 length: 4 > 1 [ 202.647408][ T5914] usb 1-1: new high-speed USB device number 11 using dummy_hcd [ 202.850951][ T5914] usb 1-1: device descriptor read/64, error -71 [ 203.216618][ T5914] usb 1-1: new high-speed USB device number 12 using dummy_hcd [ 203.406585][ T5914] usb 1-1: device descriptor read/64, error -71 [ 203.516966][ T5914] usb usb1-port1: attempt power cycle [ 203.876609][ T5914] usb 1-1: new high-speed USB device number 13 using dummy_hcd [ 203.897790][ T5914] usb 1-1: device descriptor read/8, error -71 [ 203.956992][ T7271] netlink: 8 bytes leftover after parsing attributes in process `syz.2.330'. [ 204.553739][ T5914] usb 1-1: new high-speed USB device number 14 using dummy_hcd [ 204.608347][ T5914] usb 1-1: device descriptor read/8, error -71 [ 204.816969][ T5914] usb usb1-port1: unable to enumerate USB device [ 206.706677][ T7312] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 207.699724][ T5913] misc userio: Buffer overflowed, userio client isn't keeping up [ 207.862795][ T7324] overlayfs: missing 'lowerdir' [ 207.956794][ T7324] overlayfs: missing 'lowerdir' [ 208.009741][ T7324] overlayfs: missing 'lowerdir' [ 208.615632][ T7345] syz.0.347: attempt to access beyond end of device [ 208.615632][ T7345] nbd0: rw=0, sector=6, nr_sectors = 2 limit=0 [ 208.630010][ T7345] ADFS-fs (nbd0): error: unable to read block 3, try 0 [ 209.661315][ T5913] input: PS/2 Generic Mouse as /devices/serio3/input/input12 [ 209.686958][ T5957] usb 4-1: new high-speed USB device number 16 using dummy_hcd [ 209.958422][ T5913] psmouse serio3: Failed to enable mouse on [ 209.987227][ T5957] usb 4-1: Using ep0 maxpacket: 16 [ 210.073416][ T7363] 9pnet_fd: Insufficient options for proto=fd [ 210.091103][ T5957] usb 4-1: descriptor type invalid, skip [ 210.119321][ T5957] usb 4-1: descriptor type invalid, skip [ 210.127444][ T5957] usb 4-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 210.142387][ T5957] usb 4-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 210.160849][ T5957] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 210.173561][ T5957] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 210.248026][ T5957] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 210.296683][ T5914] usb 3-1: new high-speed USB device number 17 using dummy_hcd [ 210.362501][ T5957] usb 4-1: Product: syz [ 210.399562][ T5957] usb 4-1: Manufacturer: syz [ 210.410789][ T5957] usb 4-1: SerialNumber: syz [ 210.456822][ T5914] usb 3-1: Using ep0 maxpacket: 8 [ 210.493066][ T5914] usb 3-1: config 0 has an invalid interface number: 56 but max is 0 [ 210.511579][ T5914] usb 3-1: config 0 has no interface number 0 [ 210.529349][ T5914] usb 3-1: New USB device found, idVendor=0c72, idProduct=0014, bcdDevice=c7.76 [ 210.550755][ T5914] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 210.590117][ T5914] usb 3-1: Product: syz [ 210.594370][ T5914] usb 3-1: Manufacturer: syz [ 210.653525][ T5957] usb 4-1: 0:2 : does not exist [ 210.679336][ T5914] usb 3-1: SerialNumber: syz [ 210.716072][ T5957] usb 4-1: USB disconnect, device number 16 [ 210.719809][ T5914] usb 3-1: config 0 descriptor?? [ 210.737783][ T7371] syzkaller1: entered promiscuous mode [ 210.743341][ T7371] syzkaller1: entered allmulticast mode [ 210.841175][ T6696] udevd[6696]: error opening ATTR{/sys/devices/platform/dummy_hcd.3/usb4/4-1/4-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 211.254385][ T7381] sctp: [Deprecated]: syz.4.360 (pid 7381) Use of int in max_burst socket option. [ 211.254385][ T7381] Use struct sctp_assoc_value instead [ 212.365475][ T5914] peak_usb 3-1:0.56: PEAK-System PCAN-USB X6 v0 fw v0.0.0 (2 channels) [ 212.766786][ T5957] usb 2-1: new full-speed USB device number 20 using dummy_hcd [ 212.885752][ T9] IPVS: starting estimator thread 0... [ 212.893710][ T7417] sch_fq: defrate 2048 ignored. [ 212.944159][ T5957] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 1023, setting to 64 [ 212.963104][ T5957] usb 2-1: New USB device found, idVendor=04f3, idProduct=0755, bcdDevice= 0.00 [ 212.976505][ T5957] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 213.000893][ T7420] IPVS: using max 30 ests per chain, 72000 per kthread [ 213.022759][ T5957] usb 2-1: config 0 descriptor?? [ 213.048047][ T7407] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 213.146961][ T9] usb 4-1: new high-speed USB device number 17 using dummy_hcd [ 213.210388][ T5914] peak_usb 3-1:0.56 can0: unable to request usb[type=2 value=5] err=-71 [ 213.232136][ T5914] peak_usb 3-1:0.56: unable to tell PCAN-USB X6 driver is loaded (err -71) [ 213.299129][ T9] usb 4-1: device descriptor read/64, error -71 [ 213.307779][ T5913] usb 5-1: new high-speed USB device number 15 using dummy_hcd [ 213.315871][ T5914] peak_usb 3-1:0.56: probe with driver peak_usb failed with error -71 [ 213.356787][ T5914] usb 3-1: USB disconnect, device number 17 [ 213.411707][ T1216] usb 1-1: new high-speed USB device number 15 using dummy_hcd [ 213.466683][ T5913] usb 5-1: Using ep0 maxpacket: 8 [ 213.477819][ T5913] usb 5-1: config 0 has an invalid interface number: 31 but max is 0 [ 213.486331][ T5913] usb 5-1: config 0 has no interface number 0 [ 213.496021][ T5913] usb 5-1: New USB device found, idVendor=046d, idProduct=08c3, bcdDevice=6b.16 [ 213.505806][ T5913] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 213.527480][ T5913] usb 5-1: Product: syz [ 213.533429][ T5913] usb 5-1: Manufacturer: syz [ 213.538902][ T5913] usb 5-1: SerialNumber: syz [ 213.561599][ T9] usb 4-1: new high-speed USB device number 18 using dummy_hcd [ 213.566295][ T5913] usb 5-1: config 0 descriptor?? [ 213.574669][ T1216] usb 1-1: Using ep0 maxpacket: 32 [ 213.584217][ T5957] elan 0003:04F3:0755.0006: hidraw0: USB HID v1.01 Device [HID 04f3:0755] on usb-dummy_hcd.1-1/input0 [ 213.624469][ T1216] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x2 has an invalid bInterval 0, changing to 7 [ 213.645987][ T1216] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x2 has invalid wMaxPacketSize 0 [ 213.660770][ T1216] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0xD has an invalid bInterval 0, changing to 7 [ 213.671823][ T1216] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0xD has invalid wMaxPacketSize 0 [ 213.698620][ T1216] usb 1-1: New USB device found, idVendor=17dd, idProduct=5500, bcdDevice=f3.5e [ 213.729188][ T1216] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 213.744876][ T1216] usb 1-1: Product: syz [ 213.750038][ T9] usb 4-1: device descriptor read/64, error -71 [ 213.761546][ T1216] usb 1-1: Manufacturer: syz [ 213.767130][ T1216] usb 1-1: SerialNumber: syz [ 213.782197][ T1216] usb 1-1: config 0 descriptor?? [ 213.794434][ T1216] cypress_m8 1-1:0.0: HID->COM RS232 Adapter converter detected [ 213.829590][ T1216] cyphidcom ttyUSB0: required endpoint is missing [ 213.869116][ T9] usb usb4-port1: attempt power cycle [ 213.897592][ T30] kauditd_printk_skb: 10 callbacks suppressed [ 213.897623][ T30] audit: type=1804 audit(1755159833.327:34): pid=7431 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz.4.370" name="/newroot/80/file0" dev="tmpfs" ino=433 res=1 errno=0 [ 213.923948][ C0] vkms_vblank_simulate: vblank timer overrun [ 214.336829][ T9] usb 4-1: new high-speed USB device number 19 using dummy_hcd [ 215.599315][ T9] usb 4-1: device descriptor read/8, error -71 [ 216.087484][ T9] usb 4-1: new high-speed USB device number 20 using dummy_hcd [ 216.331358][ T1216] usb 2-1: reset full-speed USB device number 20 using dummy_hcd [ 216.649227][ T1216] usb 2-1: device descriptor read/64, error -32 [ 216.690936][ T9] usb 4-1: device descriptor read/8, error -71 [ 216.877684][ T9] usb usb4-port1: unable to enumerate USB device [ 217.146350][ T5913] usb 5-1: Found UVC 0.04 device syz (046d:08c3) [ 217.152901][ T5913] usb 5-1: No streaming interface found for terminal 6. [ 217.166919][ T5913] usb 5-1: USB disconnect, device number 15 [ 217.810307][ T5899] usb 2-1: USB disconnect, device number 20 [ 218.010312][ T5913] usb 1-1: USB disconnect, device number 15 [ 218.035915][ T5913] cypress_m8 1-1:0.0: device disconnected [ 218.532579][ T7453] syz.4.379: attempt to access beyond end of device [ 218.532579][ T7453] loop4: rw=6144, sector=128, nr_sectors = 8 limit=0 [ 218.548091][ T7453] gfs2: error -5 reading superblock [ 218.805775][ T7461] ubi31: attaching mtd0 [ 218.813817][ T7461] ubi31: scanning is finished [ 218.818740][ T7461] ubi31: empty MTD device detected [ 219.079775][ T7464] bridge0: port 1(bridge_slave_0) entered disabled state [ 219.088130][ T7461] ubi31: attached mtd0 (name "mtdram test device", size 0 MiB) [ 219.095753][ T7461] ubi31: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes [ 219.103256][ T7461] ubi31: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 219.110386][ T7461] ubi31: VID header offset: 64 (aligned 64), data offset: 128 [ 219.117940][ T7461] ubi31: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 219.124835][ T7461] ubi31: user volume: 0, internal volumes: 1, max. volumes count: 23 [ 219.132974][ T7461] ubi31: max/mean erase counter: 0/0, WL threshold: 4096, image sequence number: 3164866273 [ 219.143147][ T7461] ubi31: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 219.159303][ T7466] ubi31: background thread "ubi_bgt31d" started, PID 7466 [ 219.183677][ T7464] bridge0: port 2(bridge_slave_1) entered disabled state [ 220.559381][ T7481] overlayfs: only single ':' or double '::' sequences of unescaped colons in lowerdir mount option allowed. [ 220.639072][ T7450] netlink: 16 bytes leftover after parsing attributes in process `syz.2.378'. [ 222.446576][ T5899] usb 3-1: new full-speed USB device number 18 using dummy_hcd [ 222.516564][ T7499] xt_CT: You must specify a L4 protocol and not use inversions on it [ 223.558539][ T5899] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 223.571004][ T5899] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 223.599988][ T5899] usb 3-1: New USB device found, idVendor=1e7d, idProduct=2d5a, bcdDevice= 0.00 [ 223.634508][ T5899] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 223.650931][ T5899] usb 3-1: config 0 descriptor?? [ 223.686845][ T5914] usb 2-1: new low-speed USB device number 21 using dummy_hcd [ 223.858635][ T5914] usb 2-1: config index 0 descriptor too short (expected 1307, got 27) [ 223.898724][ T5914] usb 2-1: config 0 has an invalid interface number: 0 but max is -1 [ 223.950294][ T5914] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 0 [ 223.964702][ T5914] usb 2-1: too many endpoints for config 0 interface 0 altsetting 0: 246, using maximum allowed: 30 [ 223.991499][ T5914] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x84 has an invalid bInterval 0, changing to 10 [ 224.035214][ T5914] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x84 has invalid maxpacket 39, setting to 8 [ 224.078767][ T7517] input: syz1 as /devices/virtual/input/input13 [ 224.181442][ T5914] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 246 [ 224.473677][ T5914] usb 2-1: string descriptor 0 read error: -22 [ 224.489844][ T5914] usb 2-1: New USB device found, idVendor=0460, idProduct=0008, bcdDevice=e2.de [ 224.519900][ T5914] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 224.521725][ T5899] savu 0003:1E7D:2D5A.0007: hiddev0,hidraw0: USB HID v0.00 Device [HID 1e7d:2d5a] on usb-dummy_hcd.2-1/input0 [ 224.622962][ T5914] usb 2-1: config 0 descriptor?? [ 224.646943][ T7507] raw-gadget.1 gadget.1: fail, usb_ep_enable returned -22 [ 224.739741][ T5914] hub 2-1:0.0: bad descriptor, ignoring hub [ 224.776665][ T5914] hub 2-1:0.0: probe with driver hub failed with error -5 [ 224.823245][ T5914] input: USB Acecad 302 Tablet 0460:0008 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/input/input14 [ 224.876907][ T5921] usb 5-1: new low-speed USB device number 16 using dummy_hcd [ 224.967008][ T5914] usb 3-1: USB disconnect, device number 18 [ 225.084963][ T5921] usb 5-1: config index 0 descriptor too short (expected 1307, got 27) [ 225.502365][ T5921] usb 5-1: config 0 has an invalid interface number: 0 but max is -1 [ 225.746032][ T5921] usb 5-1: config 0 has 1 interface, different from the descriptor's value: 0 [ 225.785468][ T5921] usb 5-1: too many endpoints for config 0 interface 0 altsetting 0: 246, using maximum allowed: 30 [ 225.814506][ T5899] usb 2-1: USB disconnect, device number 21 [ 225.814664][ C1] usb_acecad 2-1:0.0: can't resubmit intr, dummy_hcd.1-1/input0, status -19 [ 225.891592][ T5921] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x84 has an invalid bInterval 0, changing to 10 [ 225.966679][ T5921] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x84 has invalid maxpacket 39, setting to 8 [ 226.020102][ T5921] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 246 [ 226.159487][ T5921] usb 5-1: string descriptor 0 read error: -22 [ 226.165892][ T5921] usb 5-1: New USB device found, idVendor=0460, idProduct=0008, bcdDevice=e2.de [ 226.175568][ T5921] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 226.186851][ T5921] usb 5-1: config 0 descriptor?? [ 226.193724][ T7522] raw-gadget.2 gadget.4: fail, usb_ep_enable returned -22 [ 226.203111][ T5921] hub 5-1:0.0: bad descriptor, ignoring hub [ 226.209162][ T5921] hub 5-1:0.0: probe with driver hub failed with error -5 [ 226.235680][ T5921] input: USB Acecad 302 Tablet 0460:0008 as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/input/input15 [ 226.308709][ T7543] xt_l2tp: v2 sid > 0xffff: 262144 [ 227.472945][ T7545] !: renamed from dummy0 (while UP) [ 227.507712][ C1] usb_acecad 5-1:0.0: can't resubmit intr, dummy_hcd.4-1/input0, status -1 [ 228.095939][ T9] usb 5-1: USB disconnect, device number 16 [ 228.446789][ T5921] usb 1-1: new high-speed USB device number 16 using dummy_hcd [ 228.696990][ T5921] usb 1-1: Using ep0 maxpacket: 16 [ 228.714292][ T5921] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 228.829222][ T5921] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 65535, setting to 64 [ 228.841013][ T5921] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 3 [ 228.880291][ T5921] usb 1-1: New USB device found, idVendor=0c72, idProduct=000c, bcdDevice=f6.59 [ 228.894866][ T5921] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 228.918121][ T5921] usb 1-1: Product: syz [ 228.933958][ T5921] usb 1-1: Manufacturer: syz [ 228.939151][ T5921] usb 1-1: SerialNumber: syz [ 228.958139][ T5921] usb 1-1: config 0 descriptor?? [ 228.997869][ T5921] peak_usb 1-1:0.0 can0: sending cmd f=0x6 n=0x1 failure: -8 [ 229.015001][ T5921] peak_usb 1-1:0.0: unable to read PCAN-USB serial number (err -8) [ 229.358490][ T5921] peak_usb 1-1:0.0: probe with driver peak_usb failed with error -8 [ 229.717292][ T5921] usb 1-1: USB disconnect, device number 16 [ 230.051424][ T5899] usb 5-1: new high-speed USB device number 17 using dummy_hcd [ 230.264262][ T7585] lo speed is unknown, defaulting to 1000 [ 230.271053][ T7585] lo speed is unknown, defaulting to 1000 [ 230.287887][ T7585] lo speed is unknown, defaulting to 1000 [ 230.339268][ T7585] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 230.483654][ T7585] infiniband syz0: RDMA CMA: cma_listen_on_dev, error -98 [ 230.729074][ T7585] lo speed is unknown, defaulting to 1000 [ 230.736941][ T7585] lo speed is unknown, defaulting to 1000 [ 230.745385][ T7585] lo speed is unknown, defaulting to 1000 [ 230.752221][ T7585] lo speed is unknown, defaulting to 1000 [ 230.758992][ T7585] lo speed is unknown, defaulting to 1000 [ 230.772366][ T5921] usb 3-1: new high-speed USB device number 19 using dummy_hcd [ 230.809231][ T5899] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 230.834244][ T5899] usb 5-1: config 0 interface 0 has no altsetting 0 [ 230.959190][ T5899] usb 5-1: New USB device found, idVendor=10fd, idProduct=1513, bcdDevice=7e.ce [ 230.986687][ T5921] usb 3-1: Using ep0 maxpacket: 32 [ 231.003686][ T5899] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 231.004804][ T5921] usb 3-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xA6, changing to 0x86 [ 231.023507][ T5899] usb 5-1: Product: syz [ 231.023529][ T5899] usb 5-1: Manufacturer: syz [ 231.023543][ T5899] usb 5-1: SerialNumber: syz [ 231.044768][ T5899] usb 5-1: config 0 descriptor?? [ 231.049889][ T5921] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x86 has an invalid bInterval 0, changing to 7 [ 231.049923][ T5921] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x86 has invalid wMaxPacketSize 0 [ 231.049944][ T5921] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x7 has an invalid bInterval 255, changing to 11 [ 231.190422][ T5921] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x7 has invalid maxpacket 59391, setting to 1024 [ 231.204051][ T5921] usb 3-1: New USB device found, idVendor=05ef, idProduct=020a, bcdDevice=91.36 [ 231.213562][ T5921] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 231.222010][ T5921] usb 3-1: Product: syz [ 231.232731][ T5921] usb 3-1: Manufacturer: syz [ 231.238797][ T5921] usb 3-1: SerialNumber: syz [ 231.249334][ T5921] usb 3-1: config 0 descriptor?? [ 231.413374][ T5899] dvb-usb: found a 'MSI DIGI VOX mini II DVB-T USB2.0' in warm state. [ 231.441399][ T5899] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 231.453209][ T5899] dvbdev: DVB: registering new adapter (MSI DIGI VOX mini II DVB-T USB2.0) [ 231.464819][ T5899] usb 5-1: media controller created [ 231.496639][ T5914] usb 2-1: new low-speed USB device number 22 using dummy_hcd [ 231.498810][ T5899] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 231.622673][ T5899] DVB: Unable to find symbol tda10046_attach() [ 231.631454][ T5899] dvb-usb: no frontend was attached by 'MSI DIGI VOX mini II DVB-T USB2.0' [ 231.641293][ T5899] dvb-usb: MSI DIGI VOX mini II DVB-T USB2.0 successfully initialized and connected. [ 231.659319][ T5914] usb 2-1: config index 0 descriptor too short (expected 1307, got 27) [ 231.673683][ T5921] iforce 3-1:0.0: usb_submit_urb failed: -32 [ 231.693235][ T5914] usb 2-1: config 0 has an invalid interface number: 0 but max is -1 [ 231.701867][ T5921] input input16: Device does not respond to id packet M [ 231.713853][ T5914] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 0 [ 231.723253][ T5921] iforce 3-1:0.0: usb_submit_urb failed: -71 [ 231.729855][ T5914] usb 2-1: too many endpoints for config 0 interface 0 altsetting 0: 246, using maximum allowed: 30 [ 231.740887][ T5921] input input16: Device does not respond to id packet P [ 231.748323][ T5914] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x84 has an invalid bInterval 0, changing to 10 [ 231.759824][ T5921] iforce 3-1:0.0: usb_submit_urb failed: -71 [ 231.775436][ T5921] input input16: Device does not respond to id packet B [ 231.786063][ T5914] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x84 has invalid maxpacket 39, setting to 8 [ 231.813392][ T5921] iforce 3-1:0.0: usb_submit_urb failed: -71 [ 231.932967][ T5914] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 246 [ 231.946350][ T5921] input input16: Device does not respond to id packet N [ 231.969100][ T5921] iforce 3-1:0.0: usb_submit_urb failed: -71 [ 232.001941][ T5921] iforce 3-1:0.0: usb_submit_urb failed: -71 [ 232.021893][ T5914] usb 2-1: string descriptor 0 read error: -22 [ 232.032871][ T5921] iforce 3-1:0.0: usb_submit_urb failed: -71 [ 232.034112][ T5899] dvb_usb_m920x 5-1:0.0: probe with driver dvb_usb_m920x failed with error -71 [ 232.039388][ T5914] usb 2-1: New USB device found, idVendor=0460, idProduct=0008, bcdDevice=e2.de [ 232.039416][ T5914] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 232.078366][ T5914] usb 2-1: config 0 descriptor?? [ 232.084782][ T7589] raw-gadget.2 gadget.1: fail, usb_ep_enable returned -22 [ 232.110006][ T5921] iforce 3-1:0.0: usb_submit_urb failed: -71 [ 232.164219][ T7607] netlink: 32 bytes leftover after parsing attributes in process `syz.2.420'. [ 232.189075][ T5914] hub 2-1:0.0: bad descriptor, ignoring hub [ 232.195060][ T5914] hub 2-1:0.0: probe with driver hub failed with error -5 [ 232.240390][ T5921] input: Unknown I-Force Device [%04x:%04x] as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/input/input16 [ 232.288704][ T5899] usb 5-1: USB disconnect, device number 17 [ 232.315090][ T5914] input: USB Acecad 302 Tablet 0460:0008 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/input/input17 [ 232.369223][ T5921] usb 3-1: USB disconnect, device number 19 [ 232.415758][ T7609] xt_CT: No such helper "netbios-ns" [ 232.933327][ C1] usb_acecad 2-1:0.0: can't resubmit intr, dummy_hcd.1-1/input0, status -1 [ 233.272548][ T7621] netlink: 40 bytes leftover after parsing attributes in process `syz.0.423'. [ 233.325239][ T5914] usb 2-1: USB disconnect, device number 22 [ 233.325367][ C0] usb_acecad 2-1:0.0: can't resubmit intr, dummy_hcd.1-1/input0, status -19 [ 235.011519][ T30] audit: type=1326 audit(1755159854.447:35): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=7641 comm="syz.0.430" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4c7ad8ebe9 code=0x7ffc0000 [ 235.075183][ T30] audit: type=1326 audit(1755159854.447:36): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=7641 comm="syz.0.430" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4c7ad8ebe9 code=0x7ffc0000 [ 235.184805][ T30] audit: type=1326 audit(1755159854.477:37): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=7641 comm="syz.0.430" exe="/root/syz-executor" sig=0 arch=c000003e syscall=42 compat=0 ip=0x7f4c7ad8ebe9 code=0x7ffc0000 [ 235.230798][ T30] audit: type=1326 audit(1755159854.487:38): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=7641 comm="syz.0.430" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4c7ad8ebe9 code=0x7ffc0000 [ 235.254289][ T30] audit: type=1326 audit(1755159854.487:39): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=7641 comm="syz.0.430" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4c7ad8ebe9 code=0x7ffc0000 [ 235.276298][ T30] audit: type=1326 audit(1755159854.487:40): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=7641 comm="syz.0.430" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f4c7ad8ebe9 code=0x7ffc0000 [ 235.309096][ T30] audit: type=1326 audit(1755159854.487:41): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=7641 comm="syz.0.430" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4c7ad8ebe9 code=0x7ffc0000 [ 235.331816][ T30] audit: type=1326 audit(1755159854.487:42): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=7641 comm="syz.0.430" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4c7ad8ebe9 code=0x7ffc0000 [ 235.346735][ T5914] usb 2-1: new high-speed USB device number 23 using dummy_hcd [ 235.355137][ T30] audit: type=1326 audit(1755159854.487:43): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=7641 comm="syz.0.430" exe="/root/syz-executor" sig=0 arch=c000003e syscall=144 compat=0 ip=0x7f4c7ad8ebe9 code=0x7ffc0000 [ 235.386063][ T30] audit: type=1326 audit(1755159854.487:44): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=7641 comm="syz.0.430" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4c7ad8ebe9 code=0x7ffc0000 [ 235.440558][ T5921] kernel write not supported for file /329/clear_refs (pid: 5921 comm: kworker/1:7) [ 235.606537][ T5914] usb 2-1: Using ep0 maxpacket: 16 [ 235.614616][ T5914] usb 2-1: config 1 has an invalid descriptor of length 191, skipping remainder of the config [ 235.637041][ T5914] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 235.665755][ T5914] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 235.680236][ T5914] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 235.689642][ T5914] usb 2-1: Product: syz [ 235.693925][ T5914] usb 2-1: Manufacturer: syz [ 235.698826][ T5914] usb 2-1: SerialNumber: syz [ 236.422194][ T7670] syz.3.437: attempt to access beyond end of device [ 236.422194][ T7670] nbd3: rw=0, sector=6, nr_sectors = 2 limit=0 [ 236.435274][ T7670] ADFS-fs (nbd3): error: unable to read block 3, try 0 [ 236.559026][ T7645] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 236.770015][ T7645] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 237.207133][ T5914] usb 2-1: 0:2 : does not exist [ 237.232720][ T5914] usb 2-1: 5:0: failed to get current value for ch 1 (-22) [ 237.976615][ T5936] usb 3-1: new high-speed USB device number 20 using dummy_hcd [ 238.003383][ T5914] usb 2-1: 5:0: cannot get min/max values for control 2 (id 5) [ 238.019253][ T5914] usb 2-1: 5:0: failed to get current value for ch 1 (-22) [ 238.037553][ T5914] usb 2-1: 5:0: cannot get min/max values for control 8 (id 5) [ 238.067924][ T7679] Cannot find add_set index 0 as target [ 238.152519][ T5914] usb 2-1: USB disconnect, device number 23 [ 238.189515][ T5936] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 238.205219][ T5936] usb 3-1: New USB device found, idVendor=046d, idProduct=c50c, bcdDevice= 0.00 [ 238.223623][ T5936] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 238.224540][ T6696] udevd[6696]: error opening ATTR{/sys/devices/platform/dummy_hcd.1/usb2/2-1/2-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 238.247801][ T5936] usb 3-1: config 0 descriptor?? [ 238.617301][ T5914] usb 2-1: new high-speed USB device number 24 using dummy_hcd [ 238.836488][ T7693] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 238.870362][ T7693] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 238.887260][ T5914] usb 2-1: Using ep0 maxpacket: 32 [ 238.958079][ T5914] usb 2-1: config 1 has an invalid interface number: 248 but max is 0 [ 238.978503][ T5914] usb 2-1: config 1 has no interface number 0 [ 238.985358][ T5914] usb 2-1: config 1 interface 248 has no altsetting 0 [ 239.048067][ T5914] usb 2-1: New USB device found, idVendor=05c8, idProduct=0403, bcdDevice=56.9b [ 239.088194][ T5914] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 239.104687][ T5914] usb 2-1: Product: syz [ 239.115568][ T5936] usbhid 3-1:0.0: can't add hid device: -71 [ 239.119765][ T5914] usb 2-1: Manufacturer: syz [ 239.134270][ T5936] usbhid 3-1:0.0: probe with driver usbhid failed with error -71 [ 239.146569][ T5914] usb 2-1: SerialNumber: syz [ 239.165148][ T5936] usb 3-1: USB disconnect, device number 20 [ 239.487975][ T7701] input: syz1 as /devices/virtual/input/input18 [ 240.094211][ T7709] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 240.137467][ T7709] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 240.175171][ T5914] usb 2-1: Found UVC 0.00 device syz (05c8:0403) [ 240.184230][ T5914] usb 2-1: No valid video chain found. [ 240.192257][ T5914] usb 2-1: USB disconnect, device number 24 [ 240.336831][ T5936] usb 1-1: new high-speed USB device number 17 using dummy_hcd [ 240.387448][ T7714] veth0_to_team: entered promiscuous mode [ 240.393241][ T7714] veth0_to_team: entered allmulticast mode [ 240.954264][ T7732] netlink: 'syz.1.455': attribute type 2 has an invalid length. [ 240.976526][ T7732] netlink: 'syz.1.455': attribute type 1 has an invalid length. [ 241.388401][ T7743] netlink: 780 bytes leftover after parsing attributes in process `syz.0.458'. [ 242.038576][ T7745] 9pnet: Could not find request transport: uniy [ 242.462852][ T7754] input: syz1 as /devices/virtual/input/input19 [ 243.313668][ T7749] lo speed is unknown, defaulting to 1000 [ 243.866734][ T5921] usb 1-1: new high-speed USB device number 18 using dummy_hcd [ 243.986783][ T5914] usb 5-1: new high-speed USB device number 18 using dummy_hcd [ 244.116564][ T5921] usb 1-1: Using ep0 maxpacket: 16 [ 244.141022][ T5914] usb 5-1: device descriptor read/64, error -71 [ 244.151999][ T5921] usb 1-1: config 0 interface 0 has no altsetting 0 [ 244.221590][ T5921] usb 1-1: New USB device found, idVendor=07b5, idProduct=0312, bcdDevice= 0.00 [ 244.236045][ T5921] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 244.281917][ T5921] usb 1-1: config 0 descriptor?? [ 244.540336][ T5914] usb 5-1: new high-speed USB device number 19 using dummy_hcd [ 244.957358][ T5921] usbhid 1-1:0.0: can't add hid device: -71 [ 244.999341][ T5921] usbhid 1-1:0.0: probe with driver usbhid failed with error -71 [ 245.010030][ T5921] usb 1-1: USB disconnect, device number 18 [ 245.037339][ T5914] usb 5-1: device descriptor read/64, error -71 [ 245.148317][ T5914] usb usb5-port1: attempt power cycle [ 245.547061][ T5914] usb 5-1: new high-speed USB device number 20 using dummy_hcd [ 245.593021][ T5914] usb 5-1: device descriptor read/8, error -71 [ 246.097296][ T7803] input: syz1 as /devices/virtual/input/input20 [ 247.023754][ T5914] usb 5-1: new high-speed USB device number 21 using dummy_hcd [ 247.289351][ T5914] usb 5-1: device descriptor read/8, error -71 [ 247.413991][ T5914] usb usb5-port1: unable to enumerate USB device [ 247.877434][ T5914] usb 4-1: new low-speed USB device number 21 using dummy_hcd [ 248.448721][ T5914] usb 4-1: config 5 has an invalid interface number: 190 but max is 0 [ 248.476583][ T5914] usb 4-1: config 5 has no interface number 0 [ 248.493070][ T5914] usb 4-1: config 5 interface 190 altsetting 4 endpoint 0xA has invalid maxpacket 32, setting to 8 [ 248.524805][ T5914] usb 4-1: config 5 interface 190 altsetting 4 endpoint 0x2 has invalid maxpacket 512, setting to 8 [ 248.747890][ T5914] usb 4-1: config 5 interface 190 altsetting 4 endpoint 0xB has an invalid bInterval 64, changing to 4 [ 248.759215][ T5914] usb 4-1: config 5 interface 190 altsetting 4 endpoint 0xB has invalid maxpacket 1024, setting to 0 [ 248.772011][ T5914] usb 4-1: config 5 interface 190 altsetting 4 endpoint 0x3 has an invalid bInterval 45, changing to 4 [ 249.051251][ T7853] input: syz1 as /devices/virtual/input/input21 [ 249.158171][ T5914] usb 4-1: config 5 interface 190 altsetting 4 endpoint 0x3 has invalid maxpacket 32, setting to 0 [ 249.266855][ T5914] usb 4-1: config 5 interface 190 altsetting 4 endpoint 0x1 has an invalid bInterval 0, changing to 4 [ 249.464895][ T5914] usb 4-1: config 5 interface 190 altsetting 4 endpoint 0x1 has invalid maxpacket 951, setting to 0 [ 249.476096][ T5914] usb 4-1: config 5 interface 190 altsetting 4 endpoint 0xD has invalid maxpacket 1024, setting to 8 [ 249.488848][ T5914] usb 4-1: config 5 interface 190 has no altsetting 0 [ 249.505336][ T5914] usb 4-1: New USB device found, idVendor=1781, idProduct=0c30, bcdDevice=c4.3a [ 249.529400][ T5914] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 249.538720][ T5914] usb 4-1: Product: Т [ 249.549876][ T5914] usb 4-1: Manufacturer: 궂 [ 249.554530][ T5914] usb 4-1: SerialNumber: ࠓ [ 249.821295][ T7862] sctp: [Deprecated]: syz.2.489 (pid 7862) Use of struct sctp_assoc_value in delayed_ack socket option. [ 249.821295][ T7862] Use struct sctp_sack_info instead [ 250.220674][ T5914] ftdi_sio 4-1:5.190: FTDI USB Serial Device converter detected [ 250.250016][ T5914] ftdi_sio ttyUSB0: unknown device type: 0xc43a [ 250.293544][ T5914] usb 4-1: USB disconnect, device number 21 [ 250.316977][ T7861] syz.4.488 (7861) used greatest stack depth: 16856 bytes left [ 250.342333][ T5914] ftdi_sio 4-1:5.190: device disconnected [ 251.917038][ T7875] netlink: 28 bytes leftover after parsing attributes in process `syz.4.492'. [ 251.925936][ T7875] netlink: 28 bytes leftover after parsing attributes in process `syz.4.492'. [ 251.969479][ T7888] program syz.3.495 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 252.150400][ T7892] tipc: Enabling of bearer rejected, failed to enable media [ 252.360504][ T7901] netlink: 40 bytes leftover after parsing attributes in process `syz.3.498'. [ 252.544298][ T7910] input: syz1 as /devices/virtual/input/input22 [ 254.162988][ T7924] block nbd0: server does not support multiple connections per device. [ 254.493053][ T7924] block nbd0: shutting down sockets [ 255.517234][ T30] kauditd_printk_skb: 61 callbacks suppressed [ 255.517261][ T30] audit: type=1326 audit(1755159874.947:106): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=7923 comm="syz.1.504" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f49c5d8ebe9 code=0x7fc00000 [ 255.544880][ C1] vkms_vblank_simulate: vblank timer overrun [ 255.771366][ T1299] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.916090][ T1299] ieee802154 phy1 wpan1: encryption failed: -22 [ 256.113050][ T30] audit: type=1326 audit(1755159875.017:107): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=7923 comm="syz.1.504" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f49c5d8ebe9 code=0x7fc00000 [ 256.409219][ T30] audit: type=1326 audit(1755159875.027:108): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=7923 comm="syz.1.504" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f49c5d8ebe9 code=0x7fc00000 [ 256.430883][ T30] audit: type=1326 audit(1755159875.027:109): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=7923 comm="syz.1.504" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f49c5d8ebe9 code=0x7fc00000 [ 256.453436][ T30] audit: type=1326 audit(1755159875.047:110): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=7923 comm="syz.1.504" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f49c5d8ebe9 code=0x7fc00000 [ 256.475048][ T30] audit: type=1326 audit(1755159875.047:111): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=7923 comm="syz.1.504" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f49c5d8ebe9 code=0x7fc00000 [ 256.496686][ T30] audit: type=1326 audit(1755159875.077:112): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=7923 comm="syz.1.504" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f49c5d8ebe9 code=0x7fc00000 [ 256.518434][ T30] audit: type=1326 audit(1755159875.077:113): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=7923 comm="syz.1.504" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f49c5d8ebe9 code=0x7fc00000 [ 256.540302][ T30] audit: type=1326 audit(1755159875.097:114): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=7923 comm="syz.1.504" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f49c5d8ebe9 code=0x7fc00000 [ 256.574937][ T30] audit: type=1326 audit(1755159875.097:115): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=7923 comm="syz.1.504" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f49c5d8ebe9 code=0x7fc00000 [ 256.795430][ T7938] FAULT_INJECTION: forcing a failure. [ 256.795430][ T7938] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 256.814259][ T7938] CPU: 1 UID: 0 PID: 7938 Comm: syz.1.506 Not tainted 6.16.0-syzkaller #0 PREEMPT(full) [ 256.814288][ T7938] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 256.814303][ T7938] Call Trace: [ 256.814315][ T7938] [ 256.814325][ T7938] dump_stack_lvl+0x189/0x250 [ 256.814351][ T7938] ? irqentry_exit+0x74/0x90 [ 256.814374][ T7938] ? __pfx_dump_stack_lvl+0x10/0x10 [ 256.814415][ T7938] should_fail_ex+0x414/0x560 [ 256.814440][ T7938] _copy_from_user+0x2d/0xb0 [ 256.814468][ T7938] restore_altstack+0x9d/0x4b0 [ 256.814493][ T7938] ? __pfx__raw_spin_lock_irq+0x10/0x10 [ 256.814523][ T7938] ? __pfx_restore_altstack+0x10/0x10 [ 256.814555][ T7938] ? _raw_spin_unlock_irq+0x23/0x50 [ 256.814572][ T7938] ? lockdep_hardirqs_on+0x9c/0x150 [ 256.814595][ T7938] __ia32_sys_rt_sigreturn+0x1ac/0x7b0 [ 256.814631][ T7938] ? __pfx___ia32_sys_rt_sigreturn+0x10/0x10 [ 256.814667][ T7938] ? __lock_acquire+0xab9/0xd20 [ 256.814706][ T7938] ? __task_pid_nr_ns+0x28/0x470 [ 256.814737][ T7938] ? do_syscall_64+0xbe/0x3b0 [ 256.814763][ T7938] do_syscall_64+0xfa/0x3b0 [ 256.814785][ T7938] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 256.814803][ T7938] ? asm_sysvec_reschedule_ipi+0x1a/0x20 [ 256.814820][ T7938] ? clear_bhb_loop+0x60/0xb0 [ 256.814844][ T7938] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 256.814863][ T7938] RIP: 0033:0x7f49c5d2add9 [ 256.814885][ T7938] Code: 64 c7 00 16 00 00 00 b8 ff ff ff ff c3 0f 1f 40 00 90 66 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 c7 c0 0f 00 00 00 0f 05 <0f> 1f 80 00 00 00 00 48 81 ec 48 01 00 00 49 89 d0 64 48 8b 04 25 [ 256.814901][ T7938] RSP: 002b:00007f49c6c22a80 EFLAGS: 00000202 ORIG_RAX: 000000000000000f [ 256.814930][ T7938] RAX: ffffffffffffffda RBX: 00007f49c5fb5fa0 RCX: 00007f49c5d2add9 [ 256.814944][ T7938] RDX: 00007f49c6c22a80 RSI: 00007f49c6c22bb0 RDI: 0000000000000021 [ 256.814958][ T7938] RBP: 00007f49c6c23090 R08: 0000000000000000 R09: 0000000000000000 [ 256.814970][ T7938] R10: 0000000000000072 R11: 0000000000000202 R12: 0000000000000001 [ 256.814982][ T7938] R13: 00007f49c5fb6038 R14: 00007f49c5fb5fa0 R15: 00007ffdc2e24028 [ 256.815013][ T7938] [ 257.019977][ C1] vkms_vblank_simulate: vblank timer overrun [ 257.150614][ T7942] netlink: 8 bytes leftover after parsing attributes in process `syz.3.508'. [ 257.199479][ T7942] netlink: 24 bytes leftover after parsing attributes in process `syz.3.508'. [ 257.316796][ T7944] netlink: 184 bytes leftover after parsing attributes in process `syz.4.507'. [ 257.846705][ T5914] usb 2-1: new high-speed USB device number 25 using dummy_hcd [ 257.946689][ T48] usb 1-1: new full-speed USB device number 19 using dummy_hcd [ 257.955047][ T5913] usb 4-1: new high-speed USB device number 22 using dummy_hcd [ 258.046813][ T5914] usb 2-1: Using ep0 maxpacket: 16 [ 258.079433][ T5914] usb 2-1: config 8 has an invalid interface number: 39 but max is 0 [ 258.104748][ T5914] usb 2-1: config 8 has no interface number 0 [ 258.172513][ T5914] usb 2-1: config 8 interface 39 altsetting 1 has an endpoint descriptor with address 0xDF, changing to 0x8F [ 258.211525][ T48] usb 1-1: config 150 has an invalid interface number: 204 but max is 1 [ 258.220091][ T5913] usb 4-1: unable to get BOS descriptor or descriptor too short [ 258.236536][ T48] usb 1-1: config 150 has an invalid descriptor of length 0, skipping remainder of the config [ 258.256664][ T5914] usb 2-1: config 8 interface 39 altsetting 1 endpoint 0x8F has invalid wMaxPacketSize 0 [ 258.267616][ T5913] usb 4-1: config 1 interface 0 has no altsetting 0 [ 258.274464][ T48] usb 1-1: config 150 has 1 interface, different from the descriptor's value: 2 [ 258.285240][ T5914] usb 2-1: config 8 interface 39 altsetting 1 bulk endpoint 0x8F has invalid maxpacket 0 [ 258.298432][ T48] usb 1-1: config 150 has no interface number 0 [ 258.304898][ T5913] usb 4-1: New USB device found, idVendor=0eef, idProduct=0001, bcdDevice= 0.40 [ 258.314072][ T5914] usb 2-1: config 8 interface 39 has no altsetting 0 [ 258.322173][ T48] usb 1-1: config 150 interface 204 has no altsetting 0 [ 258.329849][ T5913] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 258.338642][ T5913] usb 4-1: Product: syz [ 258.346961][ T48] usb 1-1: New USB device found, idVendor=04e2, idProduct=1424, bcdDevice=c7.eb [ 258.358703][ T5913] usb 4-1: Manufacturer: syz [ 258.366775][ T5914] usb 2-1: New USB device found, idVendor=05ac, idProduct=c704, bcdDevice=62.77 [ 258.375706][ T5899] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 258.375846][ T5914] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 258.375868][ T5914] usb 2-1: Product: syz [ 258.406803][ T5913] usb 4-1: SerialNumber: syz [ 258.413437][ T48] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 258.427018][ T48] usb 1-1: Product: syz [ 258.431153][ T5899] hid-generic 0000:0000:0000.0008: hidraw0: HID v0.00 Device [syz1] on syz0 [ 258.431281][ T48] usb 1-1: Manufacturer: syz [ 258.454109][ T48] usb 1-1: SerialNumber: syz [ 258.459089][ T5914] usb 2-1: Manufacturer: syz [ 258.463784][ T5914] usb 2-1: SerialNumber: syz [ 258.741793][ T5913] usbhid 4-1:1.0: can't add hid device: -71 [ 258.789745][ T5913] usbhid 4-1:1.0: probe with driver usbhid failed with error -71 [ 258.974855][ T5913] usb 4-1: USB disconnect, device number 22 [ 259.138552][ T5914] ipheth 2-1:8.39: ipheth_get_macaddr: usb_control_msg: -71 [ 259.183870][ T5914] ipheth 2-1:8.39: probe with driver ipheth failed with error -71 [ 259.199498][ T5914] usb 2-1: USB disconnect, device number 25 [ 259.525177][ T7985] FAULT_INJECTION: forcing a failure. [ 259.525177][ T7985] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 259.581081][ T7985] CPU: 0 UID: 0 PID: 7985 Comm: syz.2.520 Not tainted 6.16.0-syzkaller #0 PREEMPT(full) [ 259.581110][ T7985] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 259.581122][ T7985] Call Trace: [ 259.581131][ T7985] [ 259.581140][ T7985] dump_stack_lvl+0x189/0x250 [ 259.581167][ T7985] ? __pfx____ratelimit+0x10/0x10 [ 259.581188][ T7985] ? __pfx_dump_stack_lvl+0x10/0x10 [ 259.581209][ T7985] ? __pfx__printk+0x10/0x10 [ 259.581234][ T7985] ? __might_fault+0xb0/0x130 [ 259.581265][ T7985] should_fail_ex+0x414/0x560 [ 259.581290][ T7985] _copy_from_user+0x2d/0xb0 [ 259.581317][ T7985] __ia32_sys_rt_sigreturn+0x228/0x7b0 [ 259.581354][ T7985] ? __pfx___ia32_sys_rt_sigreturn+0x10/0x10 [ 259.581380][ T7985] ? _raw_spin_unlock_irq+0x2e/0x50 [ 259.581428][ T7985] ? __task_pid_nr_ns+0x28/0x470 [ 259.581458][ T7985] ? do_syscall_64+0xbe/0x3b0 [ 259.581483][ T7985] do_syscall_64+0xfa/0x3b0 [ 259.581501][ T7985] ? lockdep_hardirqs_on+0x9c/0x150 [ 259.581529][ T7985] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 259.581548][ T7985] ? clear_bhb_loop+0x60/0xb0 [ 259.581570][ T7985] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 259.581589][ T7985] RIP: 0033:0x7fe18652add9 [ 259.581606][ T7985] Code: 64 c7 00 16 00 00 00 b8 ff ff ff ff c3 0f 1f 40 00 90 66 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 c7 c0 0f 00 00 00 0f 05 <0f> 1f 80 00 00 00 00 48 81 ec 48 01 00 00 49 89 d0 64 48 8b 04 25 [ 259.581624][ T7985] RSP: 002b:00007fe1874bca80 EFLAGS: 00000202 ORIG_RAX: 000000000000000f [ 259.581645][ T7985] RAX: ffffffffffffffda RBX: 00007fe1867b5fa0 RCX: 00007fe18652add9 [ 259.581659][ T7985] RDX: 00007fe1874bca80 RSI: 00007fe1874bcbb0 RDI: 0000000000000021 [ 259.581673][ T7985] RBP: 00007fe1874bd090 R08: 0000000000000000 R09: 0000000000000000 [ 259.581685][ T7985] R10: 0000000000000072 R11: 0000000000000202 R12: 0000000000000001 [ 259.581696][ T7985] R13: 00007fe1867b6038 R14: 00007fe1867b5fa0 R15: 00007fff94c9c858 [ 259.581727][ T7985] [ 260.116581][ T7983] lo speed is unknown, defaulting to 1000 [ 260.540484][ T7964] nci: __nci_request: wait_for_completion_interruptible_timeout failed -512 [ 261.330134][ T48] xr_serial 1-1:150.204: skipping garbage [ 261.371402][ T48] usb 1-1: USB disconnect, device number 19 [ 262.911535][ T8027] FAULT_INJECTION: forcing a failure. [ 262.911535][ T8027] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 262.929099][ T8027] CPU: 0 UID: 0 PID: 8027 Comm: syz.1.531 Not tainted 6.16.0-syzkaller #0 PREEMPT(full) [ 262.929134][ T8027] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 262.929144][ T8027] Call Trace: [ 262.929152][ T8027] [ 262.929159][ T8027] dump_stack_lvl+0x189/0x250 [ 262.929185][ T8027] ? __pfx____ratelimit+0x10/0x10 [ 262.929206][ T8027] ? __pfx_dump_stack_lvl+0x10/0x10 [ 262.929228][ T8027] ? __pfx__printk+0x10/0x10 [ 262.929253][ T8027] ? __might_fault+0xb0/0x130 [ 262.929281][ T8027] should_fail_ex+0x414/0x560 [ 262.929307][ T8027] fpu__restore_sig+0x1bb/0x1100 [ 262.929337][ T8027] ? __lock_acquire+0xab9/0xd20 [ 262.929358][ T8027] ? __pfx_fpu__restore_sig+0x10/0x10 [ 262.929408][ T8027] __ia32_sys_rt_sigreturn+0x661/0x7b0 [ 262.929440][ T8027] ? __pfx___ia32_sys_rt_sigreturn+0x10/0x10 [ 262.929464][ T8027] ? _raw_spin_unlock_irq+0x2e/0x50 [ 262.929510][ T8027] ? __task_pid_nr_ns+0x28/0x470 [ 262.929540][ T8027] ? do_syscall_64+0xbe/0x3b0 [ 262.929564][ T8027] do_syscall_64+0xfa/0x3b0 [ 262.929583][ T8027] ? lockdep_hardirqs_on+0x9c/0x150 [ 262.929600][ T8027] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 262.929618][ T8027] ? clear_bhb_loop+0x60/0xb0 [ 262.929640][ T8027] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 262.929659][ T8027] RIP: 0033:0x7f49c5d8ebe9 [ 262.929676][ T8027] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 262.929693][ T8027] RSP: 002b:00007f49c6c23038 EFLAGS: 00000246 [ 262.929710][ T8027] RAX: fffffffffffffff2 RBX: 00007f49c5fb5fa0 RCX: 00007f49c5d8ebe9 [ 262.929723][ T8027] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffffffffffff9c [ 262.929735][ T8027] RBP: 00007f49c6c23090 R08: 0000000000000000 R09: 0000000000000000 [ 262.929747][ T8027] R10: 0000000000000072 R11: 0000000000000246 R12: 0000000000000001 [ 262.929757][ T8027] R13: 00007f49c5fb6038 R14: 00007f49c5fb5fa0 R15: 00007ffdc2e24028 [ 262.929787][ T8027] [ 263.739986][ T8045] netlink: 'syz.4.536': attribute type 8 has an invalid length. [ 264.064449][ T8055] input: syz1 as /devices/virtual/input/input23 [ 265.414555][ T8074] FAULT_INJECTION: forcing a failure. [ 265.414555][ T8074] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 265.429492][ T8074] CPU: 1 UID: 0 PID: 8074 Comm: syz.1.545 Not tainted 6.16.0-syzkaller #0 PREEMPT(full) [ 265.429518][ T8074] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 265.429531][ T8074] Call Trace: [ 265.429538][ T8074] [ 265.429547][ T8074] dump_stack_lvl+0x189/0x250 [ 265.429574][ T8074] ? __pfx____ratelimit+0x10/0x10 [ 265.429595][ T8074] ? __pfx_dump_stack_lvl+0x10/0x10 [ 265.429616][ T8074] ? __pfx__printk+0x10/0x10 [ 265.429653][ T8074] should_fail_ex+0x414/0x560 [ 265.429680][ T8074] _copy_to_user+0x31/0xb0 [ 265.429709][ T8074] simple_read_from_buffer+0xe1/0x170 [ 265.429736][ T8074] proc_fail_nth_read+0x1df/0x250 [ 265.429762][ T8074] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 265.429797][ T8074] ? rw_verify_area+0x258/0x650 [ 265.429825][ T8074] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 265.429850][ T8074] vfs_read+0x200/0x980 [ 265.429885][ T8074] ? __pfx___mutex_lock+0x10/0x10 [ 265.429907][ T8074] ? __pfx_vfs_read+0x10/0x10 [ 265.429938][ T8074] ? __fget_files+0x2a/0x420 [ 265.429965][ T8074] ? __fget_files+0x3a0/0x420 [ 265.429985][ T8074] ? __fget_files+0x2a/0x420 [ 265.430016][ T8074] ksys_read+0x145/0x250 [ 265.430036][ T8074] ? __pfx_ksys_read+0x10/0x10 [ 265.430051][ T8074] ? __task_pid_nr_ns+0x28/0x470 [ 265.430083][ T8074] ? do_syscall_64+0xbe/0x3b0 [ 265.430109][ T8074] do_syscall_64+0xfa/0x3b0 [ 265.430129][ T8074] ? lockdep_hardirqs_on+0x9c/0x150 [ 265.430149][ T8074] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 265.430168][ T8074] ? clear_bhb_loop+0x60/0xb0 [ 265.430191][ T8074] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 265.430210][ T8074] RIP: 0033:0x7f49c5d8d5fc [ 265.430228][ T8074] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 265.430246][ T8074] RSP: 002b:00007f49c6c23030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 265.430265][ T8074] RAX: ffffffffffffffda RBX: 00007f49c5fb5fa0 RCX: 00007f49c5d8d5fc [ 265.430280][ T8074] RDX: 000000000000000f RSI: 00007f49c6c230a0 RDI: 0000000000000005 [ 265.430292][ T8074] RBP: 00007f49c6c23090 R08: 0000000000000000 R09: 0000000000000000 [ 265.430304][ T8074] R10: 0000000000000072 R11: 0000000000000246 R12: 0000000000000001 [ 265.430316][ T8074] R13: 00007f49c5fb6038 R14: 00007f49c5fb5fa0 R15: 00007ffdc2e24028 [ 265.430349][ T8074] [ 265.661796][ C1] vkms_vblank_simulate: vblank timer overrun [ 265.672412][ T8077] syz.0.542: attempt to access beyond end of device [ 265.672412][ T8077] nbd0: rw=0, sector=6, nr_sectors = 2 limit=0 [ 265.685819][ T8077] ADFS-fs (nbd0): error: unable to read block 3, try 0 [ 266.568828][ T8085] omfs: Invalid superblock (0) [ 266.592973][ T8090] omfs: Invalid superblock (0) [ 266.708907][ T8086] netlink: 104 bytes leftover after parsing attributes in process `syz.4.548'. [ 267.857097][ T1216] usb 5-1: new high-speed USB device number 22 using dummy_hcd [ 268.066639][ T1216] usb 5-1: Using ep0 maxpacket: 32 [ 268.087521][ T1216] usb 5-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 268.109456][ T1216] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 255, changing to 11 [ 268.221589][ T1216] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x8F has invalid maxpacket 59391, setting to 1024 [ 268.267435][ T1216] usb 5-1: New USB device found, idVendor=046d, idProduct=c314, bcdDevice= 0.40 [ 268.312570][ T1216] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 268.408238][ T1333] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 268.435233][ T1216] usb 5-1: config 0 descriptor?? [ 268.453260][ T8104] raw-gadget.0 gadget.4: fail, usb_ep_enable returned -22 [ 268.489043][ T1216] hub 5-1:0.0: USB hub found [ 268.706921][ T1333] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 268.717687][ T1216] hub 5-1:0.0: 2 ports detected [ 268.884892][ T1333] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 269.049944][ T1333] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 269.359531][ T1216] hub 5-1:0.0: set hub depth failed [ 269.371086][ T1333] bridge_slave_1: left allmulticast mode [ 269.390544][ T1333] bridge_slave_1: left promiscuous mode [ 269.399979][ T1216] usb 5-1: USB disconnect, device number 22 [ 269.413624][ T1333] bridge0: port 2(bridge_slave_1) entered disabled state [ 269.460008][ T5846] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 269.474224][ T5846] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 269.487037][ T1333] bridge_slave_0: left allmulticast mode [ 269.492857][ T5846] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 269.500404][ T1333] bridge_slave_0: left promiscuous mode [ 269.508142][ T1333] bridge0: port 1(bridge_slave_0) entered disabled state [ 269.525976][ T5846] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 269.538190][ T5846] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 269.969114][ T8132] syz.1.561: attempt to access beyond end of device [ 269.969114][ T8132] nbd1: rw=0, sector=6, nr_sectors = 2 limit=0 [ 269.982429][ T8132] ADFS-fs (nbd1): error: unable to read block 3, try 0 [ 271.598953][ T5846] Bluetooth: hci3: command tx timeout [ 271.994923][ T8151] netlink: 'syz.3.566': attribute type 4 has an invalid length. [ 272.005313][ T8151] netlink: 128124 bytes leftover after parsing attributes in process `syz.3.566'. [ 272.290316][ T1333] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 272.306176][ T1333] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 272.325120][ T1333] bond0 (unregistering): Released all slaves [ 272.437790][ T1333] team0: Port device bond1 removed [ 272.444386][ T1333] bond1 (unregistering): Released all slaves [ 272.513062][ T8123] lo speed is unknown, defaulting to 1000 [ 272.569889][ T5936] usb 5-1: new high-speed USB device number 23 using dummy_hcd [ 272.786764][ T5936] usb 5-1: Using ep0 maxpacket: 16 [ 272.798078][ T5936] usb 5-1: New USB device found, idVendor=05d1, idProduct=2001, bcdDevice= 9.00 [ 272.818792][ T5936] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 272.832433][ T5936] usb 5-1: Product: syz [ 272.837747][ T5936] usb 5-1: Manufacturer: syz [ 272.842893][ T5936] usb 5-1: SerialNumber: syz [ 272.870098][ T5936] usb 5-1: config 0 descriptor?? [ 272.934802][ T5936] ftdi_sio 5-1:0.0: FTDI USB Serial Device converter detected [ 272.944222][ T5936] usb 5-1: Detected FT232H [ 273.189493][ T5936] ftdi_sio ttyUSB0: Unable to read latency timer: -32 [ 273.386463][ T5936] ftdi_sio 5-1:0.0: GPIO initialisation failed: -32 [ 273.510023][ T5936] usb 5-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 273.676593][ T5846] Bluetooth: hci3: command tx timeout [ 273.836771][ T5936] usb 5-1: USB disconnect, device number 23 [ 273.882249][ T5936] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 273.904854][ T5936] ftdi_sio 5-1:0.0: device disconnected [ 273.934677][ T8123] chnl_net:caif_netlink_parms(): no params data found [ 274.386703][ T1333] hsr_slave_0: left promiscuous mode [ 274.394391][ T1333] hsr_slave_1: left promiscuous mode [ 274.401843][ T1333] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 274.409805][ T1333] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 274.423159][ T1333] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 274.431021][ T1333] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 275.242339][ T1333] veth1_macvtap: left promiscuous mode [ 275.271541][ T1333] veth0_macvtap: left promiscuous mode [ 275.282889][ T1333] veth1_vlan: left promiscuous mode [ 275.329257][ T1333] veth0_vlan: left promiscuous mode [ 275.757596][ T5846] Bluetooth: hci3: command tx timeout [ 276.099874][ T48] usb 1-1: new high-speed USB device number 20 using dummy_hcd [ 276.184243][ T1333] team0 (unregistering): Port device team_slave_1 removed [ 276.232362][ T1333] team0 (unregistering): Port device team_slave_0 removed [ 276.246879][ T48] usb 1-1: device descriptor read/64, error -71 [ 276.503752][ T48] usb 1-1: new high-speed USB device number 21 using dummy_hcd [ 276.636544][ T48] usb 1-1: device descriptor read/64, error -71 [ 276.760220][ T48] usb usb1-port1: attempt power cycle [ 276.850755][ T8123] bridge0: port 1(bridge_slave_0) entered blocking state [ 276.858312][ T8123] bridge0: port 1(bridge_slave_0) entered disabled state [ 276.865566][ T8123] bridge_slave_0: entered allmulticast mode [ 276.874095][ T8123] bridge_slave_0: entered promiscuous mode [ 276.907329][ T8123] bridge0: port 2(bridge_slave_1) entered blocking state [ 276.925111][ T8123] bridge0: port 2(bridge_slave_1) entered disabled state [ 276.934480][ T8123] bridge_slave_1: entered allmulticast mode [ 276.943070][ T8123] bridge_slave_1: entered promiscuous mode [ 276.982011][ T8249] netlink: 4280 bytes leftover after parsing attributes in process `syz.1.592'. [ 277.002934][ T8249] netlink: 4280 bytes leftover after parsing attributes in process `syz.1.592'. [ 277.046668][ T5906] usb 4-1: new full-speed USB device number 23 using dummy_hcd [ 277.079783][ T8123] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 277.092781][ T8123] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 277.137925][ T48] usb 1-1: new high-speed USB device number 22 using dummy_hcd [ 277.183567][ T8123] team0: Port device team_slave_0 added [ 277.189967][ T48] usb 1-1: device descriptor read/8, error -71 [ 277.217534][ T8123] team0: Port device team_slave_1 added [ 277.228079][ T5906] usb 4-1: config 0 has an invalid interface number: 128 but max is 0 [ 277.244267][ T5906] usb 4-1: config 0 has no interface number 0 [ 277.254707][ T5906] usb 4-1: New USB device found, idVendor=20b7, idProduct=1540, bcdDevice=b7.5a [ 277.271053][ T5906] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 277.279568][ T5906] usb 4-1: Product: syz [ 277.285093][ T5906] usb 4-1: Manufacturer: syz [ 277.304305][ T5906] usb 4-1: SerialNumber: syz [ 277.326810][ T8123] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 277.335325][ T5906] usb 4-1: config 0 descriptor?? [ 277.341976][ T8123] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 277.392383][ T8123] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 277.422790][ T8123] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 277.436556][ T48] usb 1-1: new high-speed USB device number 23 using dummy_hcd [ 277.445900][ T8123] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 277.487262][ T48] usb 1-1: device descriptor read/8, error -71 [ 277.495080][ T8123] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 277.597262][ T48] usb usb1-port1: unable to enumerate USB device [ 277.608314][ T8123] hsr_slave_0: entered promiscuous mode [ 277.615103][ T8123] hsr_slave_1: entered promiscuous mode [ 277.642420][ T8123] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 277.655648][ T8123] Cannot create hsr debugfs directory [ 277.936822][ T5846] Bluetooth: hci3: command tx timeout [ 278.710817][ T5906] usb 4-1: Firmware version (0.0) predates our first public release. [ 278.719630][ T5906] usb 4-1: Please update to version 0.2 or newer [ 278.808891][ T5906] usb 4-1: USB disconnect, device number 23 [ 279.156772][ T5936] usb 1-1: new high-speed USB device number 24 using dummy_hcd [ 279.377259][ T5936] usb 1-1: Using ep0 maxpacket: 16 [ 279.458726][ T5936] usb 1-1: config 0 interface 0 altsetting 1 endpoint 0x7 has invalid wMaxPacketSize 0 [ 279.563247][ T5936] usb 1-1: config 0 interface 0 altsetting 1 endpoint 0x89 has invalid wMaxPacketSize 0 [ 279.705088][ T5936] usb 1-1: config 0 interface 0 has no altsetting 0 [ 279.906726][ T5936] usb 1-1: New USB device found, idVendor=06cb, idProduct=0006, bcdDevice=9a.eb [ 279.915830][ T5936] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 279.972495][ T5936] usb 1-1: Product: syz [ 279.979844][ T5936] usb 1-1: Manufacturer: syz [ 279.984483][ T5936] usb 1-1: SerialNumber: syz [ 279.999532][ T8288] evm: overlay not supported [ 280.209819][ T5936] usb 1-1: config 0 descriptor?? [ 280.255957][ T8293] lo speed is unknown, defaulting to 1000 [ 280.303819][ T8123] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 280.805118][ T5936] usb 1-1: USB disconnect, device number 24 [ 280.827924][ T8123] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 280.874698][ T8123] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 280.906504][ T8123] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 281.082608][ T8308] input: syz1 as /devices/virtual/input/input24 [ 282.663661][ T8123] 8021q: adding VLAN 0 to HW filter on device bond0 [ 282.733831][ T8123] 8021q: adding VLAN 0 to HW filter on device team0 [ 282.745514][ T8319] netlink: 12 bytes leftover after parsing attributes in process `syz.1.609'. [ 282.805475][ T8319] 8021q: adding VLAN 0 to HW filter on device bond1 [ 283.024809][ T7928] bridge0: port 1(bridge_slave_0) entered blocking state [ 283.032057][ T7928] bridge0: port 1(bridge_slave_0) entered forwarding state [ 283.050194][ T6075] bridge0: port 2(bridge_slave_1) entered blocking state [ 283.057358][ T6075] bridge0: port 2(bridge_slave_1) entered forwarding state [ 283.140309][ T8327] xt_CT: You must specify a L4 protocol and not use inversions on it [ 283.466493][ T5899] usb 5-1: new low-speed USB device number 24 using dummy_hcd [ 283.495282][ T8123] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 283.505981][ T8123] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 284.014634][ T5899] usb 5-1: config index 0 descriptor too short (expected 1307, got 27) [ 284.153290][ T5899] usb 5-1: config 0 has an invalid interface number: 0 but max is -1 [ 284.174124][ T5899] usb 5-1: config 0 has 1 interface, different from the descriptor's value: 0 [ 284.190744][ T5899] usb 5-1: too many endpoints for config 0 interface 0 altsetting 0: 246, using maximum allowed: 30 [ 284.204364][ T5899] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x84 has an invalid bInterval 0, changing to 10 [ 284.216294][ T5899] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x84 has invalid maxpacket 39, setting to 8 [ 284.240177][ T5899] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 246 [ 284.325811][ T5899] usb 5-1: string descriptor 0 read error: -22 [ 284.336760][ T5899] usb 5-1: New USB device found, idVendor=0460, idProduct=0008, bcdDevice=e2.de [ 284.345847][ T5899] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 284.380000][ T5899] usb 5-1: config 0 descriptor?? [ 284.385817][ T8318] raw-gadget.0 gadget.4: fail, usb_ep_enable returned -22 [ 284.419525][ T5899] hub 5-1:0.0: bad descriptor, ignoring hub [ 284.425548][ T5899] hub 5-1:0.0: probe with driver hub failed with error -5 [ 285.369092][ T5899] input: USB Acecad 302 Tablet 0460:0008 as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/input/input25 [ 285.418568][ T8123] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 285.419356][ T5899] usb 5-1: USB disconnect, device number 24 [ 285.425521][ C0] usb_acecad 5-1:0.0: can't resubmit intr, dummy_hcd.4-1/input0, status -19 [ 285.546617][ T8342] netlink: 28 bytes leftover after parsing attributes in process `syz.1.614'. [ 285.555604][ T8342] netlink: 28 bytes leftover after parsing attributes in process `syz.1.614'. [ 286.075617][ T8348] netlink: 28 bytes leftover after parsing attributes in process `syz.0.615'. [ 286.114071][ T8348] netlink: 28 bytes leftover after parsing attributes in process `syz.0.615'. [ 289.388341][ T8370] syzkaller1: entered promiscuous mode [ 289.404107][ T8370] syzkaller1: entered allmulticast mode [ 289.546984][ T5899] usb 5-1: new high-speed USB device number 25 using dummy_hcd [ 289.616973][ T8123] veth0_vlan: entered promiscuous mode [ 289.646669][ T8123] veth1_vlan: entered promiscuous mode [ 289.707492][ T5899] usb 5-1: Using ep0 maxpacket: 16 [ 289.709404][ T8123] veth0_macvtap: entered promiscuous mode [ 289.721959][ T5899] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 289.883463][ T8123] veth1_macvtap: entered promiscuous mode [ 289.907896][ T5899] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 290.343987][ T5899] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 290.365942][ T8123] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 290.411869][ T8123] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 290.415907][ T5899] usb 5-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 290.466184][ T8123] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 290.470958][ T5899] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 290.491222][ T8123] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 290.513276][ T8123] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 290.524807][ T5899] usb 5-1: config 0 descriptor?? [ 290.539858][ T8123] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 290.722151][ T6845] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 290.749095][ T6845] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 291.335097][ T8394] netlink: 28 bytes leftover after parsing attributes in process `syz.3.627'. [ 291.344350][ T8394] netlink: 28 bytes leftover after parsing attributes in process `syz.3.627'. [ 291.386733][ T7935] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 291.415539][ T7935] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 291.417753][ T8395] netlink: 'syz.0.626': attribute type 20 has an invalid length. [ 291.675515][ T8398] warning: `syz.3.628' uses wireless extensions which will stop working for Wi-Fi 7 hardware; use nl80211 [ 293.356972][ T5906] libceph: connect (1)[c::]:6789 error -101 [ 293.375596][ T5899] usbhid 5-1:0.0: can't add hid device: -71 [ 293.391984][ T5899] usbhid 5-1:0.0: probe with driver usbhid failed with error -71 [ 293.393608][ T5906] libceph: mon0 (1)[c::]:6789 connect error [ 293.403086][ T5899] usb 5-1: USB disconnect, device number 25 [ 293.544653][ T8408] ceph: No mds server is up or the cluster is laggy [ 294.181203][ T5906] libceph: connect (1)[c::]:6789 error -101 [ 294.188539][ T5906] libceph: mon0 (1)[c::]:6789 connect error [ 294.517196][ T5906] usb 2-1: new high-speed USB device number 26 using dummy_hcd [ 294.676553][ T5906] usb 2-1: Using ep0 maxpacket: 16 [ 294.688645][ T5906] usb 2-1: New USB device found, idVendor=17ef, idProduct=721e, bcdDevice=de.06 [ 294.698142][ T5906] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 294.709157][ T5899] usb 4-1: new high-speed USB device number 24 using dummy_hcd [ 294.712615][ T5906] usb 2-1: Product: syz [ 294.725721][ T5906] usb 2-1: Manufacturer: syz [ 294.752299][ T5906] usb 2-1: SerialNumber: syz [ 294.785031][ T5906] r8152-cfgselector 2-1: Unknown version 0x0000 [ 294.796868][ T5906] r8152-cfgselector 2-1: config 0 descriptor?? [ 294.806500][ T1216] usb 5-1: new high-speed USB device number 26 using dummy_hcd [ 294.932901][ T8430] netlink: 4 bytes leftover after parsing attributes in process `syz.5.636'. [ 294.942136][ T5899] usb 4-1: Using ep0 maxpacket: 16 [ 294.955760][ T8430] tipc: Started in network mode [ 294.962433][ T5899] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 294.973572][ T8430] tipc: Node identity aaaaaaaaaaaa, cluster identity 4711 [ 294.984404][ T5899] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 294.996240][ T8430] tipc: Enabled bearer , priority 10 [ 295.002975][ T1216] usb 5-1: Using ep0 maxpacket: 8 [ 295.007418][ T8431] netlink: 14 bytes leftover after parsing attributes in process `syz.5.636'. [ 295.008676][ T5899] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x2 has invalid wMaxPacketSize 0 [ 295.027793][ T8417] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 295.037388][ T8417] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 295.046001][ T5899] usb 4-1: config 0 interface 0 altsetting 0 bulk endpoint 0x2 has invalid maxpacket 0 [ 295.046164][ T1216] usb 5-1: config 179 has an invalid interface number: 65 but max is 0 [ 295.065399][ T5899] usb 4-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 295.075775][ T8431] tipc: Resetting bearer [ 295.080616][ T8417] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 295.093460][ T1216] usb 5-1: config 179 has no interface number 0 [ 295.101787][ T1216] usb 5-1: config 179 interface 65 altsetting 12 endpoint 0xF has an invalid bInterval 63, changing to 9 [ 295.114720][ T5899] usb 4-1: New USB device found, idVendor=2040, idProduct=b138, bcdDevice= 1.42 [ 295.124463][ T8417] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 295.132552][ T1216] usb 5-1: config 179 interface 65 altsetting 12 endpoint 0xF has invalid maxpacket 57605, setting to 1024 [ 295.144469][ T5899] usb 4-1: New USB device strings: Mfr=4, Product=0, SerialNumber=0 [ 295.152756][ T5899] usb 4-1: Manufacturer: syz [ 295.159927][ T8417] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 295.168718][ T1216] usb 5-1: config 179 interface 65 altsetting 12 endpoint 0x83 has an invalid bInterval 52, changing to 9 [ 295.182106][ T1216] usb 5-1: config 179 interface 65 altsetting 12 endpoint 0x83 has invalid maxpacket 8241, setting to 1024 [ 295.183725][ T8431] tipc: Disabling bearer [ 295.194517][ T8417] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 295.208476][ T5899] usb 4-1: config 0 descriptor?? [ 295.213840][ T1216] usb 5-1: config 179 interface 65 altsetting 12 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 295.246641][ T1216] usb 5-1: config 179 interface 65 has no altsetting 0 [ 295.253904][ T1216] usb 5-1: New USB device found, idVendor=12ab, idProduct=0004, bcdDevice= 0.00 [ 295.264467][ T1216] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 295.273554][ T8417] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 295.286612][ T8417] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 295.306121][ T1216] input: Honey Bee Xbox360 dancepad as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:179.65/input/input26 [ 295.334047][ T8417] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 295.352163][ T8417] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 295.366769][ T5190] input input26: unable to receive magic message: -110 [ 295.411384][ T5190] input input26: unable to receive magic message: -32 [ 295.431974][ T8419] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 295.459525][ T5190] input input26: unable to receive magic message: -32 [ 295.470802][ T8419] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 295.481635][ T5190] input input26: unable to receive magic message: -32 [ 295.712604][ T8424] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 295.724315][ T8424] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 295.752515][ T5906] r8152-cfgselector 2-1: USB disconnect, device number 26 [ 295.776544][ T5899] rc_core: IR keymap rc-hauppauge not found [ 295.782762][ T5899] Registered IR keymap rc-empty [ 295.788016][ T5899] mceusb 4-1:0.0: Error: mce write submit urb error = -90 [ 295.807195][ T5899] mceusb 4-1:0.0: Error: mce write submit urb error = -90 [ 295.836638][ T5899] rc rc0: Conexant Hybrid TV (cx231xx) MCE IR no TX as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/rc/rc0 [ 296.145989][ C0] xpad 5-1:179.65: xpad_irq_out - usb_submit_urb failed with result -19 [ 296.156446][ T1216] usb 5-1: USB disconnect, device number 26 [ 296.334226][ T5899] input: Conexant Hybrid TV (cx231xx) MCE IR no TX as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/rc/rc0/input27 [ 296.384994][ T8442] netlink: 8 bytes leftover after parsing attributes in process `syz.4.639'. [ 296.531664][ T5899] mceusb 4-1:0.0: Error: mce write submit urb error = -90 [ 296.540923][ T8444] fuse: Unknown parameter '|roup_id' [ 296.577237][ T5899] mceusb 4-1:0.0: Error: mce write submit urb error = -90 [ 296.599018][ T8448] bridge0: entered promiscuous mode [ 296.611932][ T8448] batman_adv: batadv0: Adding interface: macsec1 [ 296.612381][ T5899] mceusb 4-1:0.0: Error: mce write submit urb error = -90 [ 296.626140][ T8448] batman_adv: batadv0: The MTU of interface macsec1 is too small (1468) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 296.669153][ T5899] mceusb 4-1:0.0: Error: mce write submit urb error = -90 [ 296.690139][ T8448] batman_adv: batadv0: Interface activated: macsec1 [ 296.721374][ T5899] mceusb 4-1:0.0: Error: mce write submit urb error = -90 [ 297.917317][ T5899] mceusb 4-1:0.0: Error: mce write submit urb error = -90 [ 299.966835][ T5899] mceusb 4-1:0.0: Error: mce write submit urb error = -90 [ 299.996616][ T5899] mceusb 4-1:0.0: Error: mce write submit urb error = -90 [ 300.117832][ T5899] mceusb 4-1:0.0: Error: mce write submit urb error = -90 [ 300.148570][ T5899] mceusb 4-1:0.0: Error: mce write submit urb error = -90 [ 300.225105][ T8460] fuse: Bad value for 'fd' [ 300.307681][ T5899] mceusb 4-1:0.0: Registered 424242424242 with mce emulator interface version 1 [ 300.449752][ T5899] mceusb 4-1:0.0: 2 tx ports (0x0 cabled) and 2 rx sensors (0x0 active) [ 300.577469][ T5899] usb 4-1: USB disconnect, device number 24 [ 301.776238][ T8479] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 301.893346][ T8479] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 301.934597][ T8479] Cannot find add_set index 0 as target [ 301.996573][ T5906] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 303.134972][ T8497] xt_CT: You must specify a L4 protocol and not use inversions on it [ 303.291794][ T5906] usb 6-1: Using ep0 maxpacket: 8 [ 303.299315][ T5906] usb 6-1: config 168 descriptor has 1 excess byte, ignoring [ 303.675799][ T8499] lo speed is unknown, defaulting to 1000 [ 303.766682][ T5906] usb 6-1: config 168 interface 0 altsetting 0 endpoint 0x3 has an invalid bInterval 255, changing to 11 [ 303.801503][ T5906] usb 6-1: config 168 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 303.832078][ T5906] usb 6-1: config 168 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 303.904676][ T5906] usb 6-1: config 168 interface 0 altsetting 0 endpoint 0x8F has invalid wMaxPacketSize 0 [ 303.966559][ T5906] usb 6-1: unable to read config index 1 descriptor/start: -71 [ 303.989740][ T5906] usb 6-1: can't read configurations, error -71 [ 304.016027][ T8510] FAULT_INJECTION: forcing a failure. [ 304.016027][ T8510] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 304.081548][ T8510] CPU: 0 UID: 0 PID: 8510 Comm: syz.4.658 Not tainted 6.16.0-syzkaller #0 PREEMPT(full) [ 304.081576][ T8510] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 304.081601][ T8510] Call Trace: [ 304.081608][ T8510] [ 304.081616][ T8510] dump_stack_lvl+0x189/0x250 [ 304.081641][ T8510] ? __pfx____ratelimit+0x10/0x10 [ 304.081661][ T8510] ? __pfx_dump_stack_lvl+0x10/0x10 [ 304.081679][ T8510] ? __pfx__printk+0x10/0x10 [ 304.081701][ T8510] ? __might_fault+0xb0/0x130 [ 304.081728][ T8510] should_fail_ex+0x414/0x560 [ 304.081752][ T8510] _copy_from_user+0x2d/0xb0 [ 304.081777][ T8510] comedi_unlocked_ioctl+0x3a9/0xfc0 [ 304.081802][ T8510] ? __pfx_comedi_unlocked_ioctl+0x10/0x10 [ 304.081821][ T8510] ? __pfx_smack_log+0x10/0x10 [ 304.081836][ T8510] ? smk_access+0x14c/0x4e0 [ 304.081854][ T8510] ? smk_tskacc+0x2fc/0x370 [ 304.081870][ T8510] ? smack_file_ioctl+0x24a/0x340 [ 304.081881][ T8510] ? __pfx_smack_file_ioctl+0x10/0x10 [ 304.081896][ T8510] ? __fget_files+0x2a/0x420 [ 304.081907][ T8510] ? __fget_files+0x3a0/0x420 [ 304.081917][ T8510] ? __fget_files+0x2a/0x420 [ 304.081930][ T8510] ? bpf_lsm_file_ioctl+0x9/0x20 [ 304.081942][ T8510] ? __pfx_comedi_unlocked_ioctl+0x10/0x10 [ 304.081952][ T8510] __se_sys_ioctl+0xfc/0x170 [ 304.081969][ T8510] do_syscall_64+0xfa/0x3b0 [ 304.081980][ T8510] ? lockdep_hardirqs_on+0x9c/0x150 [ 304.081991][ T8510] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 304.082001][ T8510] ? clear_bhb_loop+0x60/0xb0 [ 304.082013][ T8510] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 304.082023][ T8510] RIP: 0033:0x7f334318ebe9 [ 304.082034][ T8510] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 304.082043][ T8510] RSP: 002b:00007f3343f49038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 304.082055][ T8510] RAX: ffffffffffffffda RBX: 00007f33433b5fa0 RCX: 00007f334318ebe9 [ 304.082064][ T8510] RDX: 00002000000000c0 RSI: 0000000040946400 RDI: 0000000000000003 [ 304.082072][ T8510] RBP: 00007f3343f49090 R08: 0000000000000000 R09: 0000000000000000 [ 304.082078][ T8510] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 304.082084][ T8510] R13: 00007f33433b6038 R14: 00007f33433b5fa0 R15: 00007ffc02f69ab8 [ 304.082100][ T8510] [ 304.866922][ T5899] usb 1-1: new high-speed USB device number 25 using dummy_hcd [ 304.929779][ T8503] block nbd1: shutting down sockets [ 305.056464][ T5899] usb 1-1: Using ep0 maxpacket: 32 [ 305.114990][ T5899] usb 1-1: config index 0 descriptor too short (expected 35577, got 27) [ 305.479419][ T8524] openvswitch: netlink: Message has 16 unknown bytes. [ 305.491109][ T5899] usb 1-1: config 1 has too many interfaces: 92, using maximum allowed: 32 [ 305.525735][ T5899] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 92 [ 305.545207][ T5899] usb 1-1: config 1 has no interface number 0 [ 305.552599][ T5899] usb 1-1: config 1 interface 1 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 305.563972][ T5899] usb 1-1: config 1 interface 1 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 17 [ 305.577505][ T5899] usb 1-1: New USB device found, idVendor=0e41, idProduct=5051, bcdDevice=d5.e8 [ 305.586880][ T5899] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 305.607296][ T5899] snd_usb_pod 1-1:1.1: Line 6 Pocket POD found [ 305.792724][ T8529] syz.3.661: attempt to access beyond end of device [ 305.792724][ T8529] loop3: rw=4096, sector=2, nr_sectors = 2 limit=0 [ 305.938079][ T8529] EXT4-fs (loop3): unable to read superblock [ 305.985106][ T8535] netlink: 183708 bytes leftover after parsing attributes in process `syz.3.661'. [ 306.243932][ T5899] snd_usb_pod 1-1:1.1: set_interface failed [ 306.264897][ T5899] snd_usb_pod 1-1:1.1: Line 6 Pocket POD now disconnected [ 306.285205][ T5899] snd_usb_pod 1-1:1.1: probe with driver snd_usb_pod failed with error -71 [ 306.310435][ T5899] usb 1-1: USB disconnect, device number 25 [ 306.378357][ T8545] netlink: 'syz.5.666': attribute type 1 has an invalid length. [ 306.386051][ T8545] netlink: 228 bytes leftover after parsing attributes in process `syz.5.666'. [ 306.446739][ T8548] netlink: 'syz.5.666': attribute type 1 has an invalid length. [ 306.471192][ T8548] netlink: 228 bytes leftover after parsing attributes in process `syz.5.666'. [ 306.697726][ T8555] program syz.5.668 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 306.968890][ T5906] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 307.100084][ T8563] netlink: 'syz.1.671': attribute type 3 has an invalid length. [ 307.120139][ T8563] netlink: 199836 bytes leftover after parsing attributes in process `syz.1.671'. [ 307.147144][ T8562] ------------[ cut here ]------------ [ 307.158666][ T8562] UBSAN: shift-out-of-bounds in drivers/comedi/drivers/pcl726.c:331:46 [ 307.169206][ T8562] shift exponent 32 is too large for 32-bit type 'int' [ 307.204509][ T8562] CPU: 0 UID: 0 PID: 8562 Comm: syz.0.670 Not tainted 6.16.0-syzkaller #0 PREEMPT(full) [ 307.204539][ T8562] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 307.204552][ T8562] Call Trace: [ 307.204560][ T8562] [ 307.204568][ T8562] dump_stack_lvl+0x189/0x250 [ 307.204600][ T8562] ? __pfx_dump_stack_lvl+0x10/0x10 [ 307.204623][ T8562] ? __pfx__printk+0x10/0x10 [ 307.204665][ T8562] ubsan_epilogue+0xa/0x40 [ 307.204690][ T8562] __ubsan_handle_shift_out_of_bounds+0x386/0x410 [ 307.204729][ T8562] ? __kmalloc_noprof+0x29b/0x4f0 [ 307.204758][ T8562] pcl726_attach+0xac4/0xd50 [ 307.204795][ T8562] comedi_device_attach+0x520/0x670 [ 307.204828][ T8562] comedi_unlocked_ioctl+0x686/0xfc0 [ 307.204859][ T8562] ? __pfx_comedi_unlocked_ioctl+0x10/0x10 [ 307.204898][ T8562] ? __pfx_smack_log+0x10/0x10 [ 307.204926][ T8562] ? smk_access+0x14c/0x4e0 [ 307.204961][ T8562] ? smk_tskacc+0x2fc/0x370 [ 307.204994][ T8562] ? smack_file_ioctl+0x24a/0x340 [ 307.205016][ T8562] ? __pfx_smack_file_ioctl+0x10/0x10 [ 307.205048][ T8562] ? __fget_files+0x2a/0x420 [ 307.205077][ T8562] ? __fget_files+0x3a0/0x420 [ 307.205098][ T8562] ? __fget_files+0x2a/0x420 [ 307.205124][ T8562] ? bpf_lsm_file_ioctl+0x9/0x20 [ 307.205148][ T8562] ? __pfx_comedi_unlocked_ioctl+0x10/0x10 [ 307.205168][ T8562] __se_sys_ioctl+0xfc/0x170 [ 307.205201][ T8562] do_syscall_64+0xfa/0x3b0 [ 307.205224][ T8562] ? lockdep_hardirqs_on+0x9c/0x150 [ 307.205245][ T8562] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 307.205265][ T8562] ? clear_bhb_loop+0x60/0xb0 [ 307.205290][ T8562] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 307.205310][ T8562] RIP: 0033:0x7f4c7ad8ebe9 [ 307.205328][ T8562] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 307.205346][ T8562] RSP: 002b:00007f4c7bb6e038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 307.205367][ T8562] RAX: ffffffffffffffda RBX: 00007f4c7afb5fa0 RCX: 00007f4c7ad8ebe9 [ 307.205382][ T8562] RDX: 00002000000000c0 RSI: 0000000040946400 RDI: 0000000000000003 [ 307.205396][ T8562] RBP: 00007f4c7ae11e19 R08: 0000000000000000 R09: 0000000000000000 [ 307.205409][ T8562] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 307.205421][ T8562] R13: 00007f4c7afb6038 R14: 00007f4c7afb5fa0 R15: 00007fff17c77c78 [ 307.205460][ T8562] [ 307.205860][ T8562] ---[ end trace ]--- [ 307.511915][ T8567] syz.4.669: attempt to access beyond end of device [ 307.511915][ T8567] nbd4: rw=0, sector=6, nr_sectors = 2 limit=0 [ 307.524834][ T8567] ADFS-fs (nbd4): error: unable to read block 3, try 0 [ 307.539058][ T8562] Kernel panic - not syncing: UBSAN: panic_on_warn set ... [ 307.546334][ T8562] CPU: 1 UID: 0 PID: 8562 Comm: syz.0.670 Not tainted 6.16.0-syzkaller #0 PREEMPT(full) [ 307.556155][ T8562] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 307.566228][ T8562] Call Trace: [ 307.569516][ T8562] [ 307.572447][ T8562] dump_stack_lvl+0x99/0x250 [ 307.577042][ T8562] ? __asan_memcpy+0x40/0x70 [ 307.581641][ T8562] ? __pfx_dump_stack_lvl+0x10/0x10 [ 307.586841][ T8562] ? __pfx__printk+0x10/0x10 [ 307.591448][ T8562] panic+0x2db/0x790 [ 307.595349][ T8562] ? __pfx_panic+0x10/0x10 [ 307.599773][ T8562] ? _printk+0xcf/0x120 [ 307.603935][ T8562] ? __pfx__printk+0x10/0x10 [ 307.608537][ T8562] check_panic_on_warn+0x89/0xb0 [ 307.613486][ T8562] __ubsan_handle_shift_out_of_bounds+0x386/0x410 [ 307.619915][ T8562] ? __kmalloc_noprof+0x29b/0x4f0 [ 307.624949][ T8562] pcl726_attach+0xac4/0xd50 [ 307.629553][ T8562] comedi_device_attach+0x520/0x670 [ 307.634768][ T8562] comedi_unlocked_ioctl+0x686/0xfc0 [ 307.640062][ T8562] ? __pfx_comedi_unlocked_ioctl+0x10/0x10 [ 307.645885][ T8562] ? __pfx_smack_log+0x10/0x10 [ 307.650672][ T8562] ? smk_access+0x14c/0x4e0 [ 307.655187][ T8562] ? smk_tskacc+0x2fc/0x370 [ 307.659701][ T8562] ? smack_file_ioctl+0x24a/0x340 [ 307.664728][ T8562] ? __pfx_smack_file_ioctl+0x10/0x10 [ 307.670110][ T8562] ? __fget_files+0x2a/0x420 [ 307.674699][ T8562] ? __fget_files+0x3a0/0x420 [ 307.679372][ T8562] ? __fget_files+0x2a/0x420 [ 307.683965][ T8562] ? bpf_lsm_file_ioctl+0x9/0x20 [ 307.688904][ T8562] ? __pfx_comedi_unlocked_ioctl+0x10/0x10 [ 307.694711][ T8562] __se_sys_ioctl+0xfc/0x170 [ 307.699315][ T8562] do_syscall_64+0xfa/0x3b0 [ 307.703820][ T8562] ? lockdep_hardirqs_on+0x9c/0x150 [ 307.709363][ T8562] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 307.715425][ T8562] ? clear_bhb_loop+0x60/0xb0 [ 307.720103][ T8562] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 307.725988][ T8562] RIP: 0033:0x7f4c7ad8ebe9 [ 307.730403][ T8562] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 307.750010][ T8562] RSP: 002b:00007f4c7bb6e038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 307.758429][ T8562] RAX: ffffffffffffffda RBX: 00007f4c7afb5fa0 RCX: 00007f4c7ad8ebe9 [ 307.766400][ T8562] RDX: 00002000000000c0 RSI: 0000000040946400 RDI: 0000000000000003 [ 307.774374][ T8562] RBP: 00007f4c7ae11e19 R08: 0000000000000000 R09: 0000000000000000 [ 307.782342][ T8562] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 307.790310][ T8562] R13: 00007f4c7afb6038 R14: 00007f4c7afb5fa0 R15: 00007fff17c77c78 [ 307.798295][ T8562] [ 307.801579][ T8562] Kernel Offset: disabled [ 307.805941][ T8562] Rebooting in 86400 seconds..