last executing test programs: 8.906772019s ago: executing program 0 (id=3921): r0 = fsopen(&(0x7f00000001c0)='binder\x00', 0x1) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0xf) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r3, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f00000008c0), 0xffffffffffffffff) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_DELETE(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000480)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010020bd70100600010007000000080009000200000008000b000000000008000c00a80a0000050012"], 0x3c}, 0x1, 0x0, 0x0, 0x20008000}, 0x30) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0) syz_usb_connect(0x0, 0x5f, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000b1f203401e0903003bd7010203010902"], 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r6 = syz_open_dev$video(&(0x7f0000000040), 0x7f, 0x0) ioctl$VIDIOC_S_FMT(r6, 0xc0d05605, &(0x7f0000000180)={0x1, @pix={0x0, 0x40000003, 0x0, 0x4, 0x0, 0x3, 0xc, 0xfeedcafe, 0x2, 0x3, 0x2}}) socket$rxrpc(0x21, 0x2, 0xa) r7 = fsopen(&(0x7f0000000180)='proc\x00', 0x1) syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) r8 = fsmount(r7, 0x0, 0x1) openat$dir(0xffffffffffffff9c, &(0x7f0000000580)='.\x00', 0x8880, 0x85) r9 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000280)={r9, &(0x7f0000000300), &(0x7f0000000200)=""/35}, 0x20) ioctl$TCGETS(r8, 0x5401, 0x0) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, &(0x7f00000001c0)) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000240)='ro\x00', 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) 5.36278833s ago: executing program 2 (id=3934): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@ipv4_newroute={0x24, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x10, 0x0, 0xfe, 0x4, 0x5a53333a6bb1239e, 0x1, 0x20000000}, [@RTA_NH_ID={0x8, 0x1e, 0x2}]}, 0x24}, 0x1, 0x0, 0x0, 0x4a044}, 0x4010) 5.277253399s ago: executing program 2 (id=3935): r0 = syz_open_dev$swradio(&(0x7f0000000140), 0x0, 0x2) r1 = dup(r0) read(r1, &(0x7f0000000040), 0x0) ioctl$VIDIOC_S_CTRL(r1, 0xc008561c, &(0x7f0000000000)={0xf0f046}) read$FUSE(r1, &(0x7f0000008180)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0xfffffdfc) r3 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYRESDEC=r2], 0x0) syz_usb_control_io$cdc_ncm(r3, 0x0, 0x0) syz_usb_control_io$printer(r3, 0x0, 0x0) syz_usb_control_io$printer(r3, 0x0, &(0x7f00000007c0)={0x34, &(0x7f0000000540)={0x40, 0x7, 0x3, "83aace"}, 0x0, 0x0, 0x0, 0x0, 0x0}) 4.741181082s ago: executing program 0 (id=3937): openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002300), 0x80802, 0x0) syz_usb_connect(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="120100008010bd40820514009dbb000000010902"], 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240), 0xc2882, 0x0) r1 = syz_io_uring_setup(0xbdc, &(0x7f0000001400)={0x0, 0xec25, 0x400, 0x1, 0xd4}, &(0x7f00000006c0)=0x0, &(0x7f00000001c0)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x4, 0x0, &(0x7f0000000380)=[{0x0}, {0x0}], 0x2}) io_uring_enter(r1, 0x847ba, 0x0, 0xe, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x44801}, 0x0) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x12, 0x0, 0x0, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) pipe2(&(0x7f0000000240), 0x84000) r5 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) r6 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r6, 0x0, r5, 0x0, 0x46) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000ff0000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x2000)=nil, 0x0}, 0x68) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) r7 = io_uring_setup(0x1fea, &(0x7f0000000040)={0x0, 0xc8a1, 0x4000, 0x8, 0x27}) io_uring_enter(r7, 0x2219, 0x7721, 0x16, 0x0, 0x0) 3.097051217s ago: executing program 3 (id=3943): close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000007c0)='children\x00') syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) preadv(r2, &(0x7f0000000ec0)=[{&(0x7f0000000200)=""/1, 0x1}], 0x1, 0xa, 0x0) ptrace(0x10, r1) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01040000000000000000010000000900010073797a310000000054000000030a01020000000000000000010000000900030073797a320000040028000480080002400000000008000140000000051400030076657468315f6d6163767461700000000900010073797a31000000004c000000050a01020000000000000000010020000c00024000000000000000010900010073797a3100000000200004801400030076657468315f6d616376746170000000080001"], 0xe8}}, 0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r1, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000000080)={{0x5, 0x4, 0xdf22, 0xece, 'syz0\x00', 0x7}, 0x6, 0x2, 0x9, r1, 0xa, 0x8, 'syz1\x00', &(0x7f0000000040)=['\x00', '\x00', '/proc/self/attr/exec\x00', '/proc/self/attr/exec\x00', '()\x00', '\'\x00', ']\x00', '&,&@@\x00', '\x00', '-\\)\x00'], 0x3e}) r4 = socket$rds(0x15, 0x5, 0x0) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x3, 0x5, &(0x7f0000006680)) r5 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000380)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r5, 0xc018620b, 0x0) syz_usb_control_io$uac1(0xffffffffffffffff, 0x0, 0x0) mknodat$loop(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0xc000, 0x0) faccessat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x2) r6 = fsopen(&(0x7f00000001c0)='ocfs2_dlmfs\x00', 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r6, 0x4, 0x0, 0x0, 0xffffffffffffffff) bind$rds(r4, &(0x7f00000001c0)={0x2, 0x4e21, @local}, 0x10) lseek(r0, 0x840, 0x1) ioctl$int_in(r0, 0x5421, &(0x7f0000000200)=0x100000000) 2.889573087s ago: executing program 0 (id=3944): r0 = syz_open_dev$dri(&(0x7f0000000000), 0x5, 0x40001) ioctl$DRM_IOCTL_MODE_GETRESOURCES(0xffffffffffffffff, 0xc04064a0, &(0x7f0000000140)={&(0x7f0000000040)=[0x0, 0x0, 0x0], &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000100)=[0x0, 0x0, 0x0], 0x3, 0x8, 0x8, 0x3}) ioctl$DRM_IOCTL_MODE_GETPLANE(0xffffffffffffffff, 0xc02064b6, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f00000001c0)=[0x0, 0x0, 0x0]}) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, &(0x7f0000000280)={&(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000300)={&(0x7f0000000180)=[0x0, 0x0, r2, 0x0], 0x4, r3, r4, 0x6, 0x8812, 0x6, 0x3, {0x3, 0x8001, 0x8, 0x5, 0x1, 0xffff, 0x81, 0x6, 0x9, 0x0, 0x7fff, 0xb, 0xfcd, 0x10, "f1f7f45d775327f86aefe9315af57cabf31b0b2056d19529f33f7cdf40ce442c"}}) (async, rerun: 32) r5 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000380), 0x105200, 0x0) (rerun: 32) ioctl$SNDCTL_DSP_SETFRAGMENT(r5, 0xc004500a, &(0x7f00000003c0)=0x9) (async) ioctl$DRM_IOCTL_MODE_DIRTYFB(0xffffffffffffffff, 0xc01864b1, &(0x7f0000000440)={r1, 0x1, 0xc983, 0x5, &(0x7f0000000400)=[{0x9, 0x1, 0x0, 0x1000}, {0xd, 0x2, 0x3000, 0x4}, {0xf5c4, 0x5, 0x7, 0x3}, {0x9, 0x0, 0x7, 0x7}, {0xfff7, 0x8, 0x3, 0x9}]}) r6 = accept4$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f00000004c0)=0x14, 0x80800) getpeername$packet(r6, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000540)=0x14) (async) r7 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000580), 0x200, 0x0) (async) r8 = eventfd2(0x6, 0x80801) ioctl$KVM_IOEVENTFD(r7, 0x4040ae79, &(0x7f00000005c0)={0x4916, 0xd000, 0x2, r8}) (async) ioctl$VIDIOC_QUERYCTRL(r7, 0xc0445624, &(0x7f0000000600)={0x7, 0x101, "2bf30ed6ea646398a7f48b7a2e5d76f3b507eda7a020eb374f531c531536a2a1", 0x10001, 0x7, 0x77, 0x4, 0xa9}) (async, rerun: 32) sendmsg$NFT_BATCH(r7, &(0x7f0000000900)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000008c0)={&(0x7f00000006c0)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x1}}, [@NFT_MSG_NEWFLOWTABLE={0x1ac, 0x16, 0xa, 0x201, 0x0, 0x0, {0x7, 0x0, 0x6}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_HANDLE={0xc, 0x5, 0x1, 0x0, 0x5}, @NFTA_FLOWTABLE_HOOK={0xe4, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x7}, @NFTA_FLOWTABLE_HOOK_DEVS={0xb8, 0x3, 0x0, 0x1, [{0x14, 0x1, 'batadv_slave_1\x00'}, {0x14}, {0x14, 0x1, 'pim6reg0\x00'}, {0x14, 0x1, 'veth0_to_batadv\x00'}, {0x14, 0x1, 'ip6erspan0\x00'}, {0x14, 0x1, 'batadv0\x00'}, {0x14, 0x1, 'pimreg1\x00'}, {0x14, 0x1, 'geneve0\x00'}, {0x14, 0x1, 'dvmrp0\x00'}]}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x4}]}, @NFTA_FLOWTABLE_HOOK={0x9c, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x8}, @NFTA_FLOWTABLE_HOOK_DEVS={0x90, 0x3, 0x0, 0x1, [{0x14, 0x1, 'erspan0\x00'}, {0x14, 0x1, 'bridge_slave_1\x00'}, {0x14, 0x1, 'vlan0\x00'}, {0x14, 0x1, 'ip6erspan0\x00'}, {0x14, 0x1, 'vlan0\x00'}, {0x14, 0x1, 'veth0_to_batadv\x00'}, {0x14, 0x1, 'bond_slave_1\x00'}]}]}]}, @NFT_MSG_DELRULE={0x2c, 0x8, 0xa, 0x5, 0x0, 0x0, {0x5}, [@NFTA_RULE_ID={0x8, 0x9, 0x1, 0x0, 0x2}, @NFTA_RULE_POSITION_ID={0x8, 0xa, 0x1, 0x0, 0x1}, @NFTA_RULE_CHAIN_ID={0x8, 0xb, 0x1, 0x0, 0x4}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x5}}}, 0x200}, 0x1, 0x0, 0x0, 0x94}, 0x10) (async, rerun: 32) ioctl$KVM_GET_VCPU_EVENTS(r7, 0x8040ae9f, &(0x7f0000000940)) (async) ioctl$DRM_IOCTL_WAIT_VBLANK(r7, 0xc018643a, &(0x7f0000000980)={0x10000000, 0x9, 0x800}) (async) write$P9_RLERROR(r7, &(0x7f00000009c0)={0xe, 0x7, 0x2, {0x5, 'syz0\x00'}}, 0xe) (async) r9 = openat$cgroup_ro(r7, &(0x7f0000000a00)='blkio.bfq.dequeue\x00', 0x0, 0x0) ioctl$KVM_GET_DEVICE_ATTR(r9, 0x4018aee2, &(0x7f0000000a80)=@attr_arm64={0x0, 0x0, 0x0, &(0x7f0000000a40)=0x8}) (async) r10 = syz_clone(0x1000880, &(0x7f0000000ac0)="7f7be5c71122630fbffd53ad511d38393945a7b305094a67ca1a3a166976c3a5c16690b1ef9a4cbfb652799bd82257b5bdc5028af6ce2594a910eb0b94f98d4d0a9239e6de23adbc3e99b31ecdec0717ae4896dcc58bd16764203f35bf9db5a911d6d65de246a0d86ade5bda9e578abd952d0dbdc353ce6c9c04d8aa5d4a3ee7acef21f64853a526796a27a0fb62b437a89126dce3", 0x95, &(0x7f0000000b80), &(0x7f0000000bc0), &(0x7f0000000c00)="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") write$P9_RRENAME(r9, &(0x7f0000001c00)={0x7, 0x15, 0x1}, 0x7) (async, rerun: 32) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000001c40)={'pimreg0\x00'}) (rerun: 32) ioctl$KVM_GET_PIT(r7, 0xc048ae65, &(0x7f0000001c80)) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, &(0x7f0000001d00)) ioctl$SNDCTL_DSP_GETFMTS(r7, 0x8004500b, &(0x7f0000001d40)=0x200) (async) prctl$PR_SCHED_CORE(0x3e, 0x3, r10, 0x1, &(0x7f0000001d80)) (async) sendmsg$NFT_BATCH(r7, &(0x7f0000001f00)={&(0x7f0000001dc0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000001ec0)={&(0x7f0000001e00)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x2}}, [@NFT_MSG_DELFLOWTABLE={0x28, 0x18, 0xa, 0x5, 0x0, 0x0, {0x5}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_FLAGS={0x8, 0x7, 0x1, 0x0, 0x1}]}, @NFT_MSG_DELRULE={0x5c, 0x8, 0xa, 0x301, 0x0, 0x0, {0x2, 0x0, 0x9}, [@NFTA_RULE_ID={0x8, 0x9, 0x1, 0x0, 0x2}, @NFTA_RULE_ID={0x8, 0x9, 0x1, 0x0, 0x1}, @NFTA_RULE_COMPAT={0x14, 0x5, 0x0, 0x1, [@NFTA_RULE_COMPAT_PROTO_IPV6={0x8, 0x1, 0x1, 0x0, 0x62}, @NFTA_RULE_COMPAT_PROTO_IPV4={0x8, 0x1, 0x1, 0x0, 0x1d}]}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz1\x00'}]}], {0x14}}, 0xac}, 0x1, 0x0, 0x0, 0x4002}, 0x20008000) (async) write$6lowpan_enable(r7, &(0x7f0000001f40)='0', 0x1) (async) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r7, 0xc0145401, &(0x7f0000001f80)={0x3, 0x3, 0x9, 0x1, 0x9}) 2.794969025s ago: executing program 4 (id=3945): bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x4, &(0x7f0000000300)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x3ff}, [@generic={0x81, 0x1, 0x1, 0x6e}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x23, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x94) 2.656203723s ago: executing program 0 (id=3947): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x68942, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='smaps\x00') r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='blkio.bfq.io_wait_time_recursive\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x64, 0x0, 0x0) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4010}, 0x20000010) ioctl$KVM_RUN(r3, 0xae80, 0xffef2b00) 2.598729445s ago: executing program 4 (id=3948): ioctl$SNDRV_TIMER_IOCTL_CREATE(0xffffffffffffffff, 0xc02054a5, &(0x7f0000000000)={0xd3f, 0xffffffffffffffff, 'id0\x00'}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x1b) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000080)={0x8, 0x0, 0x3}) r2 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f00000000c0)={0x3, 0x4, 0x4, 0xa, 0x0, r0, 0x8, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x5, 0x2}, 0x50) eventfd(0xed) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140), 0x2000, 0x0) ioctl$SNDCTL_SYNTH_MEMAVL(r3, 0xc004510e, &(0x7f0000000180)=0x9) r4 = pidfd_getfd(0xffffffffffffffff, r3, 0x0) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200), r0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={r0, 0xe0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000240)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4, &(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0], &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x4d, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x40, 0x10, &(0x7f0000000340), &(0x7f0000000380), 0x8, 0x9b, 0x8, 0x8, &(0x7f00000003c0)}}, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_SET(r4, &(0x7f00000017c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000001780)={&(0x7f0000000540)={0x121c, r5, 0x200, 0x70bd25, 0x25dfdbfd, {}, [@ETHTOOL_A_FEATURES_HEADER={0x4}, @ETHTOOL_A_FEATURES_WANTED={0x1034, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0xfffffff8}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x6}, @ETHTOOL_A_BITSET_VALUE={0xb, 0x4, "80659634ea830a"}, @ETHTOOL_A_BITSET_MASK={0x1004, 0x5, "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"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x2e08}, @ETHTOOL_A_BITSET_VALUE={0x4}]}, @ETHTOOL_A_FEATURES_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}]}, @ETHTOOL_A_FEATURES_HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'hsr0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @ETHTOOL_A_FEATURES_WANTED={0x15c, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x7fff}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_MASK={0x1b, 0x5, "e669f6897e039c8582fab55e6a46790ac7f30a97cfcd73"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x9}, @ETHTOOL_A_BITSET_BITS={0x98, 0x3, 0x0, 0x1, [{0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x400}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x556}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '[\' )%\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '&)\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x13, 0x2, '/dev/sequencer\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x200000}]}]}, @ETHTOOL_A_BITSET_VALUE={0x8c, 0x4, "6a70237fcc987c57ebb3d081feec010f2fccd54b407e0ef2d89017ae0e070a2cf595035144c13273591c272bdab4907c8292028fa892ed4de92016a7c47057a7b1a097881948bd8d351d57044db3c1035ebd7d8a57578b8a1704562b8e2c9563e3dc065a1d74f05c32d5e5ca78a4a1e5a89700d95719c50d3160b82cc3ecef942a8bf1cd0d707d78"}]}]}, 0x121c}, 0x1, 0x0, 0x0, 0x4000001}, 0x48801) ioctl$KVM_CAP_EXIT_ON_EMULATION_FAILURE(r1, 0x4068aea3, &(0x7f0000001800)) r7 = mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x11, r4, 0x2) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000001b00)={0xa4, 0x0, &(0x7f0000001940)=[@decrefs={0x40046307, 0x2}, @reply={0x40406301, {0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x48, 0x18, &(0x7f0000001880)={@flat=@weak_binder={0x77622a85, 0x101, 0x3}, @flat=@weak_binder={0x77622a85, 0x100, 0x2}, @fd={0x66642a85, 0x0, r2}}, &(0x7f0000001900)={0x0, 0x18, 0x30}}}, @decrefs, @free_buffer={0x40086303, r7}, @increfs_done={0x40106308, 0x2}, @acquire_done={0x40106309, 0x1}, @increfs_done={0x40106308, 0x2}, @decrefs={0x40046307, 0x2}], 0xf4, 0x0, &(0x7f0000001a00)="50639ce087bf36e220f7b4c6aa14da7817bfc1104f8c35fc3daebda14dff7105fc94007a15474f09cba726004a2dd7fd36b998d2f71e666b93a2306c2cb3874ff360f2c76fe5998a47f84d88d09c1e4034ad1ee0557edb45f15e37180aeab92bfc10cb9eb634cb3db8991b48f58d4e8fd0076b37d79b3db641a8737f6a246e1bc430ada38c8031da4c496744b3e64e3fec835c711f54e9fc10c9eddc49fe3a3f54771a168298192566611b4fefcb18724c564f99303d9ea4f398afa8a26c7db4b47b79eb32ebb5b2f64f9cb397ee6f34710aa7a2d5b66bf767814a110dcc7d8f1d903733936a054c443acbcb210b693dc321b902"}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000001b40)={0x0, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_DROP_MASTER(r8, 0x641f) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000001b80)={'veth0\x00', {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000001c00)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r0, &(0x7f0000001cc0)={&(0x7f0000001bc0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000001c80)={&(0x7f0000001c40)={0x1c, 0x0, 0x4, 0x70bd28, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r9}, @void}}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x4004000) r10 = syz_open_dev$vbi(&(0x7f0000001d00), 0x3, 0x2) ioctl$VIDIOC_ENCODER_CMD(r10, 0xc028564d, &(0x7f0000001d40)={0x2, 0x1, [0x74, 0x5, 0x1, 0x8, 0xd, 0x9, 0x1, 0x29]}) ioctl$IOMMU_IOAS_ALLOC(r4, 0x3b81, &(0x7f0000001d80)={0xc}) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000001dc0)={0x5, {{0x2, 0x4e20, @local}}}, 0x88) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r4, &(0x7f0000001f80)={&(0x7f0000001e80)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000001f40)={&(0x7f0000001ec0)={0x80, r5, 0x20, 0x70bd2c, 0x25dfdbff, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge0\x00'}]}, @HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gretap0\x00'}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_0\x00'}]}]}, 0x80}, 0x1, 0x0, 0x0, 0x8800}, 0x4) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001fc0)='./cgroup.net/syz0\x00', 0x200002, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(r4, &(0x7f00000020c0)={&(0x7f0000002000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000002080)={&(0x7f0000002040)={0x20, r5, 0x400, 0x70bd2a, 0x25dfdbfb, {}, [@ETHTOOL_A_FEATURES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x80}, 0x40040) ioctl$F2FS_IOC_FLUSH_DEVICE(r1, 0x4008f50a, &(0x7f0000002100)={0x7, 0x9fc5}) setsockopt$sock_linger(r4, 0x1, 0xd, &(0x7f0000002140)={0x0, 0x2}, 0x8) ioctl$SNDCTL_TMR_STOP(r3, 0x5403) 2.487318192s ago: executing program 3 (id=3949): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x20000000, '\x00', 0x0, 0x0}, 0x50) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x1, 0x1c, &(0x7f0000000d80)=@ringbuf={{0x18, 0x8}, {{0x18, 0x1, 0x1, 0x0, r1}, {}, {}, {0x85, 0x0, 0x0, 0x5}}, {}, [@snprintf={{0x7, 0x0, 0xb, 0x2}, {0x3, 0x3, 0x3, 0xa, 0xa, 0xfff8, 0x2000000}, {0x5, 0x0, 0xb, 0x9, 0x0, 0x8}, {0x3, 0x3, 0x3, 0xa, 0xa}, {0x7, 0x1, 0xb, 0x7, 0x8}, {0x7, 0x0, 0x0, 0x7}, {}, {}, {}, {0x18, 0x8, 0x2, 0x0, r0}, {}, {0x46, 0x0, 0x0, 0x76}}], {{0x7, 0x1, 0xb, 0x8, 0x9, 0x0, 0x40000000}, {0x5, 0x0, 0xb, 0x8}, {0x85, 0x0, 0x0, 0x7}}}, &(0x7f00000000c0)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 2.437100404s ago: executing program 4 (id=3950): syz_emit_ethernet(0x3b6, &(0x7f00000003c0)={@multicast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "122d9a", 0x380, 0x3a, 0xff, @dev={0xfe, 0x80, '\x00', 0xa}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0xa, "a78ce54006598080a8030037004023493b87aafaffffffffffffff23732472eefa45ad96579269748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c15b37adac15084dbaf736b41e5af1802"}, {0x0, 0x1, "000000000000000000000400"}, {0x18, 0x18, "fe906d26efe39393fe08f73eabc5977b1190a3a6ad8338f1511cdd10c35d8f6de79fc7fd175f75649fa368a32c829af02d7f44d92324a7051e460a13ddde25a5b85b9d930914625d8a049b4cf0d129806a610ad8477a2499a9a0527f75b655a6653d0363a979acf93f88eea07d68423e90280409de1657275f716a2bf2915d1783e8eb477b0d1170f0ecbdef4c23e1b76e9ab3d2fbe4b34438d2a77577edd0ebed9682b851b380ae0cab282af9d7ebe668177704c5fd4698c934de4731f3f61effc978"}, {0x0, 0x1d, "06aa85616177c41bc943afcb84619755403946b0730a18d5c38cf7dcad830f2dc8674b87ba8b58f81ece27975cc39e595e9af90b4fe92a38d25551c2d9ebfc5dfc5a2a501b7e483de3f808895c5f4a1a2367bc591dd8b094822ff0dea07c9a1f643c822a18b79f7c5eba31fb68b2d734a6671e27182aee96f24a4a5cf390dab23b500b0c0272479611e4f7f4299ec4d926d443367b105185e6ecd9602ba95392343e9bbd047ef6bc1ba42399907ccd0a562db212baa39eb8164e240069f656d3a05fecf894222a141123f5ac010000000000000090aa235a670670ffc5dc49dfb58d00000000000000"}, {0x18, 0xb, "17dcea46805d4809c20547406b18901b0aeff04c0300f3c75dc2d227a83b89483b1084743475671545e65eb2e9ac946a3f0e2bc4610001394c02bcfbbb7d71138537d68e2d2c6393a9f3becd1a9f51a948b5b303f4f003"}, {0x21, 0x7, "000000000000000200000000000000000000000000008879e66485201a0015ca837400000000000000000000001c000000000000000000"}, {0x0, 0x14, "5e14f0e7e72d42cfb3f27fafb60845f90b6dfc2e37bc87c6905bbc94d33e1ea71a28105f543e868a8a53b360a9d33e2b1e26eb1d18065daa7628cf9ef083611c9f6ae2e1eb3d8bf9c6ab2642c4808288e62afbf03269f1f98aea6ab3beb5fdc5fdaabc2c676d8800871a6aa54155dea2d995cb22c9924e0ad38c6967052cc7786d779b8353aac33a57d79b05613a12328f61129017fa632dbf04542188b196e213408c"}, {0x3, 0x5, "d5170000dce9674a36da018dff16e70b8b14c4b7a94fe18e88605aa6be1a02a326a6bce65f81ed"}]}}}}}}, 0x0) 2.436242426s ago: executing program 1 (id=3951): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001680)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x40001}, 0x4040850) sendmsg$NFT_BATCH(r0, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010000000000000000000700000a4c000000030a0fdb00000000000000000a0020050900030073797a3000000000090001aedf7e76310000000014000480080002403cb140bb08000140000000030a000700726f757465000000140000001100010000000000000000000100000a", @ANYRES16=r0, @ANYRESHEX, @ANYRES64=r0], 0x74}, 0x1, 0x0, 0x0, 0x4000850}, 0x24000840) r1 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, &(0x7f0000000080), 0x4) sendmsg$kcm(r1, &(0x7f0000000000)={&(0x7f00000007c0)=@l2tp6={0xa, 0x0, 0x3, @loopback, 0x1, 0xfffffffe}, 0x80, &(0x7f0000001880)=[{&(0x7f0000000280)="f4000900062b2c25fe80000000000000dc8b850f2323fcb11ea3548466cc00007a000000ad6e911b", 0x28}], 0x1}, 0x0) 2.357483497s ago: executing program 3 (id=3952): r0 = syz_usb_connect$hid(0x2, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1e7d, 0x319c, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x7}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010600000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff1b000000020000000900010073797a3000000100090003007379"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a3c000000120a01020000000000100000020000000900020073797a31"], 0x64}}, 0x0) (async) openat$kvm(0xffffffffffffff9c, &(0x7f0000000740), 0x20001, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000016000/0x18000)=nil, &(0x7f0000000000)=[@text16={0x10, 0x0}], 0x1, 0x5c, 0x0, 0x0) (async) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@random="cf702e8cf675", @random="0c9381e4844d", @void, {@ipv6={0x86dd, @tcp={0x6, 0x6, "dc8300", 0x14, 0x6, 0x1, @local, @private0={0xfc, 0x0, '\x00', 0x1}, {[], {{0x4e23, 0x4e24, 0x41424344, 0x41424344, 0x1, 0x0, 0x5, 0x4, 0x9, 0x0, 0x1000}}}}}}}, 0x0) (async, rerun: 64) ioctl$KVM_RUN(r1, 0xae80, 0x0) (rerun: 64) ioctl$KVM_RUN(r1, 0xae80, 0x0) (async) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000640)=ANY=[@ANYBLOB="280000002100210100000000000000000a0000f4"], 0x28}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) (async, rerun: 64) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) (rerun: 64) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r3, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000140)={&(0x7f00000002c0)={0x170, r4, 0x8, 0x70bd26, 0x25dfdbff, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x3}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x9}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x3}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x4}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x3}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x987e}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x3}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x7}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x9}}]}, 0x170}, 0x1, 0x0, 0x0, 0x44030}, 0x4000) (async) syz_usb_control_io(r0, &(0x7f0000000280)={0x2c, &(0x7f0000000100)={0x20, 0xf, 0xf, {0xf, 0x1c, "78a0186e187e7931903a1be65e"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) 2.268372875s ago: executing program 4 (id=3953): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=ANY=[@ANYBLOB="280000036a00831300000000000000ffa60000000000000008000e0000000000080005"], 0x28}, 0x1, 0x0, 0x0, 0x4009050}, 0x8050) 2.261927785s ago: executing program 0 (id=3954): r0 = fsopen(&(0x7f00000001c0)='binder\x00', 0x1) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0xf) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000240)='ro\x00', 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x4000) 2.205250147s ago: executing program 1 (id=3955): r0 = syz_open_dev$loop(&(0x7f0000000100), 0xf01c, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='rdma.current\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000f80)={'#! ', './file1/../file0', [{0x20, 'cgroup.st\xc9\x87(\x16\x83!at\x00M\xdc\xac\xa4,h\x84\x9e \xa3\xc9&!\xe6\x9fc\x89\xa0\x9d\x01d\xd3gR\x8dQ!\xb4O+m\x90\xa3\x7f\xde\xec\\\xf8\x7f\xd7%p\xb7i\xc1\xf8\xbd&\x8c/\x83\xd9\xbb\xb0\xb8\x0f\x82.>X\xa5d|\x13\xce\fy\xa8\x04\x9e\xfe\x94;l\\\x19>d\xe9\xcf\x9e4`\xa6\xdf\xb33\x90\xca\x93\xc4-\x05H\x00\x00\x00ony\xe0N\xd4\xa6Y\xae\xebZ\xbb\xc2\xaf\xd5\x19\xa9\xbc\xd1\x9c:\xaa\x98\xe8\xb5\xbc\x9bc\xb8z\xe1\xb6\xdf\xd7hS\xf4\xa9)\x8b_*\xd7\xe6QS\xba\xa8\xff\xf3\xf7<\n\x86p\xcc\xb4\xf5\x8fC u \xec\x85J\x00'}, {0x20, '1\x01\x9e\xe1\xff\xff\xff'}, {0x20, '\x00'}, {0x20, '\xe8/#/{#/!^\\{@+}\x00'}, {0x20, 'cgroup\x03\xf9tat\x00'}, {0x20, '\xd7\xad'}, {0x20, '#:[(@'}, {0x20, 'D\xd4 ,xq\x92z\x12\xf3q`\xf2\x9f\x04\xca\xdf\x1bpL\xea\xd3\x7f6t8\xc9\xb8\xdc\x1b?s\xaf\a\xf3\x97\xac\xa33\x10\xea\xac\xeb\xd3Uyog\xc6\xcc\xea\xec0\xdfh\xd7\x00\x04E7\x1f/R\xc4\xb1g\xadt\xd3\xb3\xc7J\x15\xe7\r\xee\x99\xd7+\x9a\xafi\t\x19\xc3\x10\xb2Y\xba\xc5O\xca\'\xf4/\xde\v\x04Pzi\x8c(\x84K\x1f\xf9s\xc6\x9d\x92\xca\xac\xbd\xc6\x82\xc8W\x06\xcdC\x9c\xd4=r\a\x90\x87Y\xe15\x11hW\x8d!\xbb\xeb\xfee\xe5+\xc2\x01\x85\xe5\x8b=\xf2y`\x1c\x98\xec$\xdd\xef\x06>\xedd\xa74\x87u\x14J\x96\x1b\xcce\x10\xc1\xac\xbfag/\xf9\xe5\x90\xa1\xa6\xcc\xe1\xd2!Ey\x98X\x8e\xed5V\x97\xb3\xc9w\x9as\x03g\x1a\x14u\xa3\x8c\x04\xd1|e\xbd\xee\xe6\xd0\xda\x1eP\x9c\xe8\xaa\x90\x8d\xddu$\x9e\xe0\xf9\x10\x8fn\x1d\x84\x8d\xc4\xf6HPz\x1b\x1aUf\xf5\x9b\xc4\n\xca\xfa\xda\x11l\xa4\xe5\xd5*\xde\x997\xf2\r\xd6\xc3\xb3\xecV\xfe/\x16\x87\xd7^)\"\xcd\x8b\x1b\xc5\x19\x18}\xa9\x19&\x88'}]}, 0x21b) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB="340000003e000701fcffffff00000000017c0000040042800c00018006000600ab230000100002800c001780080001800400", @ANYRES64=r2], 0x34}, 0x1, 0x0, 0x0, 0x404c0c0}, 0x2000c000) ioctl$LOOP_CONFIGURE(r0, 0x4c0a, &(0x7f0000000480)={r1, 0x0, {0x2a00, 0x80010000, 0x0, 0x8, 0x10000000000, 0x0, 0x0, 0x0, 0x1c, "fee8a2ab78fc5e3e06e00d96072081000000000000002000e60080b8785d96000100", "2809e8dbe108598948224ad54afac11d875397bdb22d0000b420a1a03c5240f45f819e01177d3d458dd4992861ac00", "90be8b1c551265406c7f306003d8a0f4bd00", [0x6, 0x200000000]}}) 2.166241779s ago: executing program 4 (id=3956): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = landlock_create_ruleset(&(0x7f0000000200)={0x48, 0x3}, 0x18, 0x0) landlock_add_rule$LANDLOCK_RULE_NET_PORT(r3, 0x2, &(0x7f0000000340)={0x3, 0x2b4}, 0x0) landlock_restrict_self(r3, 0x0) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) pipe(&(0x7f00000000c0)) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x25, 0x5, 0x0, 0x0, 0x0, 0xb4b, 0x9, 0x8, 0x0, 0x400003}, 0x0) r4 = syz_open_dev$sndctrl(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r4, 0x40045532, &(0x7f0000000040)=0x7) r5 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140), 0x40000000040301, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000500)={0x0, 0xc, 0xfa00, {0x3, 0x0}}, 0x20) execve(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000002380)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r6, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r6, &(0x7f0000002400)={0x2020, 0x0, 0x0}, 0xfffffeef) write$FUSE_INIT(r6, &(0x7f0000000440)={0x50, 0x0, r7, {0x7, 0x9, 0x0, 0x8695c3813a9bd78d, 0x0, 0x6, 0x400, 0xfffffffe, 0x0, 0x0, 0x8}}, 0x50) syz_fuse_handle_req(r6, &(0x7f000000b1c0)="02cbda572ec32cf73bdbc52bfa4e157261eb6cbd0d1d50c9d937a19739fcb9f8697bf69c0e2e526012185f1b86989056f9c2d38906e8a47b9b5fde55a777a6357ac40c211de6325f496fd86dac09bb38b62b37d715d06e3c61b172aa4a662cefc7810ba37161c637a9b56a7c7b022426826076f1d2bf3c3b6f92ab9c27d691385c3efc354f1423d01d6a49d534fca3f2bf518cd645cf18b4ac2d2ac4c5c29ba487c9d27bb488a73146d5b9e21427af37dee4a276646eb2519e4f6c76cce2f7bf7e708d5180959f71d3797220101849c5144ef8338a5a2079ecce466000cf290d4df42e82865512fb5fb01fb655613cf1c469682edd86a4bef86aa23240ca6a2ff38b59339f7530e8a8027aee0628e0f81b2f5c661b149d780f20ec54c8d3d42c0c49f83b1c0d4bec94bc9221e6fc7c75ebd3b68081df207721584055baeaf6429616d57cb35d2977d45971d209e4c45dfe3c5c105e0e2b49fc8685b4945f31c9468f3c950fcf70a8f45e5a3be62f73c228a6a34a99b6f584b42c50506a6c14187f44887270011cc98d7e5e258df533411c8d39bfa9e27014912ed9e9696fd4074fbefcd4817a344be5ea348f4a7a34733a5bc5674b1bcd39404d5a458d1e19b6d4bdb4e23403154249b5798dea7b60bbf0c09c25027a4efd49d36cbe65b7450c0bde580d356ad4e3cc7a9a57e6ac0b542592617869e57d9bed28f0590241bdeb51fa775aa8806a55df2c795a61146bdbe38eb7a716180bb9b728696bb0e78ff11f89b17c7e7fe9b14ea976ccd9991f01f5d0c4620053d0b5ce42af76591fd0706494b91a6dfc43560f9a9538ada19825ffe3a7cc7a56b755d46ae1189b1f1ac729d9938ad48a066624c1b28003a9d193b4b34c4ab2609949df96f693389f27dd3e1f42b178eb17079c1448d7e9fac30ddb53ce8e5a157db8296cd3069d332bad0528ae56a6db41ba84699b85f225a78a33879512a5f0b795fc58957ef6766afcf546fe36c8125276eeaac9d647b2459c164aae86a2703e85d4f552a0647cb4bdfaecf6ec3a264a6b6892a9a1ba08a9055e98b49edc4e1f8010f63f601a8251921df70e15011116c471a70a0580b1789bcff471dcc95ad209a44ca2453d58d3ea4c71e0383db68adf332a497a84faada33f18bd3cd79ff9d6809409769b02a66cf524534ab7134e3066eef904d8961195d9cdc396a012bb3bc1b1ccd60317d08cb059174642aa3f60584e58e7417c1736f6863fae9e7103158711167a53d7d5deddacee6958fd4c2e0672b8dd90b41512b1f59fc49099633860dd6902c1df3d5924b1cf81ec848d51129b3eddea619129e961390d65d2243d400a1e30e524eeee1a701da5e21598acf457947bad693892a2989097ecbe9607a33ffb33425ccac5e19ebd1f88bf3acc03331adf9697bed04b33ac9fceaa3bdc9a417b12108e10f9c45b6d36181099056a448689da4ef68beee35f5930ce4a5712cbed98239a674c5883d6a5e0df9c1cbe1eda8dc19d14c4abe896e3b28bb3d4b2a0e9ae31ca07b9819825f3a6ab82c5501becf023a656cbff569dbc3035ae3c585747fb459581629051286b170b679b683a0b2eea6ef3b41a68012e5f4d64f689c2b909cfd06d37c0a802be2d882351bffeddef1373d8cbafa10fefbc28b31a70b6e912fc61257aa76a0f0dc1d3ef72d2f61517a359053c3dcb7d49d8a4da61bcf3b3dafc0528bb037cec0d986b3949fff38a21dab6b8a3a167bacf067c5f7842ebebcc1bd54776b2e54a098303c6331beb16e42d0669a518af2d173405786439d739b813c145c4f9f98a537b1065bf4636c76e38b71943815a6d1227d0a6965dffc37c00444aebd2ec19286b83443902dba1354a69377e97070a79151e64711111bf3e0a755b0fb1a1d5d009fdf61b665b41a3b7dbd0655236360141c52b93bc907b0672743973c30d6c9ece47fa1fe3625cc8acbe305156012ef1c5ea140be70b804887be593f25faa13ee4ea2d9821d23c3e047d74ad4f7de4d95d275ea3e6c87479f1badfcef002ebc7020b581a096abac1a80ef6ff476a01b01f7c0fb1239fcc182f74e5b5965412c0f4170432af15daf457143b1f41422b8a7f9b81c15a156ddef9af95955090d013cd52aa66ebfbc87c8030e7f86b52aadaa2e63c261185eed7c46b5f8d56e8301a9cc1578aff77b42419a5eb2e263207ef259f4da6ca6466ac9326a633b39e005028c07c9aedf17a70e638d7ed84638406e6028be879fd0fe491152e181d5527933950eb67a52cf155d5c845a6425e41a47b44d9905de26e5132c8d594c1bf6d4f12dbcb96d7431a56546800275623679d6c189e0cebd1fb8063140b89d42da60ed06206d329c29841e69c820428bcde53c998bee0380a816d080b36f64574718b84e0ecafbfd2b9981f4886df258dbf1cfdb148b171516500572a7086516fd519bc861878ec2fceb6872229ff1e9782720e590d8ef4691fa9c4c54bfcc843015913a2ed40bf37048151d17b44365f7f8d3b816d1b1cd40dc5dda6ab8f637b5f6bae92580f1c269c9231c9a79d58d43208be7622147db352b1294260eeab12409f5b5ee94d99548640634bc9479a6e6e06cc8838bf85d9bd95452eaf8ad3cf6c070aac36a7d38fe23cebfaba46c74a6c5c98b1b5243edfe405161b8c3ea0cdb1bcb4e1041fc62451a6094b0c56ee2ed29520b87228959bc01a9a9f54d214704bd321b152a0e88d0646e99a92a390dfa6bc2c34d418e5e900a3b641ab34a5fd8de751bfb3253b7aae3948d871892d7b76b351b073a93f3ad82b0c59bc49ed922c8d63f8d12c14ce1912bf877bc7877f619b03d09200836c775675e0614efabfd5665c3bf12e6131a7232639729b79ac1c5e807246d30934b0f63b31a06c4722278299949c7785d796b6d3d4a5f2fa652b7fe8be447cafe93fcb07167f3ef16b94261fc3a9d22a57a7aac56562a231d79dbf3bdc1f436206337ff0f8e019d76b823c5976ee23ba4e553ec62d261bdc7da90fee46d3472cc267a7a74b88112ef765091df03bb59cf303feaa0149b371a7bdd75c0187ce842dd1e4cdaf7fc0f5ef7ffb559c535f19100ba653728cd936987731d5ac99cb9ef772975b17b2aff8b872df0d189c7944d63ed66cfce8ee92e7a1082c2a501007aacbe0011e6c32489bcb888e1c464bec59902d940d81136c543098a60104bcfd0f4e7c27cb114ff42e8d31fe09a4bcc21cae5ef2f8e4890bd8139fff1b1b2a39e29eaf2e5d2fb810ea37a13e6d2105a6c2ccd03fc110c6f9063e2433e1450dc8ebd8ede0445af662cf7ee705003630ab7d9fc6ed30169ed674dda2802d519e3b49016c6f11612ae53230b062281ddf7a678784516c3d177857f8bdbec7910af8c81333e471bd8a973ce858a14756ef6ec85498714fe8e1e6600023804004b968eea42c410bf0f5c5b2471835454f20230a6d342f96f71a2e64f54b838e5cd939d7a651d402fd60a8a2a081de0c536d5b81345d92165e79fa65140b91c23cdb5829db55f1f93b88bb43a355e9304a17355851d52c0d745b611a30eb400044dce6ac742bcce9df9583b827514af8a2ed4a04553817ba6ea22e9beaba65d32189a5c2bf65a09d2c8a8798c0645fb24157a4e71be7889fe65c34869d8852b21661407feed92afb0bfe582693a21c050e5adce1fe97755b0be276c36b81b89700b99d23d315a64f7e115eacdb3ade725cb3cfe36c27a5e2addad60290b022a9fc26132b5ec3b5f1d884399fd992525a3e17e18e7ee6078a64b7efc3bbd116e5c305d8ad935baff18ed94c7a8720e729132e110f986991a3ad21cc637282f55588b12756895e2d10afce85b1a04fc271b217278f156c7ffb1ed9dd52b18fc8b153802fc329dca81b278d715f6e31fbcc77d8ce5c2786573bacac30791aff5771fece44063d1e84abcd6a4ae016858893605eecf253c79e59c2152efbe9fdfee3c441e4bc9cb14fc96a675aa17bf7d2024d665fe3982b61888bbe7129a1ec8fafc3480170c71d05f5d22ef7ff0e2ca598fd02bbd0ad82e6ab0e775388bf3aa421c20b6a2a5e256386abff1103f46a8b5c54c2d54b81c50d8bd98aea724bda55f99d95956e939b85d59abdc50ea4cf1d44afa3e8dffc9d84c6b7d28b78c40d7498670602b97c5e2a6281c7876dabc1d14d156e827873818bc590644d2a1d084d39c84e78127b087bf2cd9353fd13d4ab12350318aedadaca6a2728267e6f5f16547caadf3ac2fade3c86b516c6ab53d61ea1c148835b9a2c91fd0ded7283ef720086dfc7728968924731715f78915045a69122d8b23a6db47cc6fccf402b9913e46c9a36924327ca9bba6bb8cf7cc80952501fc2181a2ec7ae4364cc6eac0cba0edda68f3b398a249d114702147f8b1cd9c7f8a15345f42a7a50334928eb4e2de974e4ae2ffb796bc640922f7ada0933460e0c0fc06276dfd228da9bfbbe5a3eade6f98594b0226339156022aad7aa8c9650417cb1551b3b6b31ce436396f68134a6ef23d6b926988fc410f81e1ae01282f244e70051f1b93644f78af3ef6359d106b291568e1ad00ad6ee102964fb7aaaec9732e43a21ea28cda496e4ae367ea738482e777290cca2ef61c8ff10c1b9546b5d395d21c98542f37578d297c13899247a6fdcdf0b8cba6b498875926a19852f97ef60dc1a0c4069fdd4d1fb87a6cd58b8786210687d644a4bad6f8fee0bc5fb94294cffc323e97597be6a5e457a5dd27fe2ebf5c34aef3bb5c43ba0a7d931e7ab02b7c290c5d04a41c01d14d6fc1ba80bfedf71caa0f7e59b135fad73e28d4861d601f79ad32edc6f8d1978d8ecf787f3c9ac71b2404939827b16f3915c8b1445dd1ec012aaeff88789c396665a50df52b244ce5b100d9a29ce52903b8f7f3662c0d0599fd1a7071798b759be02d58e5c6e4626b477653655fb7f5d7bc0ad94dbfe131c9ba5a994c1605c03b9f5173f8205c580bff685e693b23ab4cc7b2e4b21282b14f65684747ad98c0d855a205a6e17b5bb4c2b07097ae32393690e4e07a7f3e25d6bd01c1fb973a67edfa4e1d4a7a96b68570dd9d3bdfbe8a5a69adbd17167533ddbd2a58d70ca1ccea6428770dbcfeb47ddffa99e8b5e69bd34641c1f1a033e86215447fd2927482b12a85f11ae1d8b2054d7f642a9ba526e5a7d8e3d81bd394c264666f4b4dc3ff9c1584f277ff31a29c1358d9a953e0ae2822a3d174a0ce3da386083ae06f02723aea03931a38116a8e4afbc36fb9c094eb340214881a6f838f8d66141e451b9a1bd250363e591bc4ac566123a379272c08c0511e29e1dd1bc06869f3fd151bada9b28a6a71970ae3580d5bb0ab76b38068f504659bc335be1bb2a285329f749303600211d6ef7e151ad861b946d99f36d20074d65426f68a6758270ff946dd387ed3b150199fd81fd2e76a70a2fe2d7a2f8899079068ce48c5380db7e69a1a91f244ed32400e8d9e3097ec2065570dbde88faaee4a938f0b4cc20f31f175df62bf6cd88968ef7e24912dbbf91869eb9b34498d7f6000ef9a62c9441f4177ab5da1428d647b6e3cea1ca8a91b1a1246c2e048654e350cbf3dd4daaaa2558ff9c505ce0fcbcf93601a725289c38724290cffddf87e5345b43a66eb5f9fef718b0df4bcfe82c466017c3d8f0bbfd5544ff2d834a6e653ae789561df44281c8510b4bad838d04ab4a8e84fc4fc022bbe8454b36273cec843731c1df6fce42947a029f61e030990c0002b6f2c9c552227c8785c0b53683de3e518123548e332d25f2b270f595aad389951d1edbb9c6fb14cb4e479acff1ffac191da3d80a696b8be5919710c9137ecc0ca383d8666e30a356759a5299f44c2bfcd03a8df33de0e27d6038a9551cfc5ff43de0d42a6d033bf15f3a44d52f8a71554d1a2efb78042c1c9957256d7ea06b7751b40668feefff205c74f0f947ae0920aa746f17027bbef312708bf72fb23c12d0dcf6493584c1bdd0b5780017c038bc23fb6c25c560bb6da3775cf03502c07b987e64f8a2b84a870b5dd90c6aea7fad3d0a3ee46fda953dc085d272ee5855104b8bab8ed8bfd3338e75eb9ad8118f25c7e580fec613e30cf3eb7059e06d9be015709ba6c9de9dc9b6df8228b13f0439fa8d530aa9a4dc1d44abc3191c159a8816e7368fc5c6a0e57eb881d734c7a5459ba3be1b8a17b5ee6777ee42e962aee199f35ee2c2d4a39275e1dd6a8546daadc7ceab2c90667ad48c75bc7008ec2d7daa57562260d6d4509e67850e988b640569c050d3bedbd6c2de9b4f466e2d0c6f83c3c2392a5adcce1523e89f730a84f8cad28f84d1a0991f44aa4714f93088ec2a2836766d73569c7b0c1f70a067a3f0dff1d01661937aecb39e3d0f8e0ea282cffebbfdac63196eb13c4e53f144fc66a82cc0590f1d6d249c333420c24db92177c89cf0869346c34147dab6c3b94c325ef635d0e6d75c23906e71a7940e13364aef81b97108a4b209d372558d3bb0424ecb6a9a9ee28f7d1585c8af6f1256c812eb48515feda309a08f1a2954039ff0a60a2ab75717d2eb93024586837e552942eb63e0d6735d01258eb4dac6209370c109c1a1763dd742f3551276768648919f9093fd4e0cedff9442ac404e463eaea0ffe58a5085c987c093fd30e121218123457916ced3a7250a796a40451a4729125bce2ba5b6406e6626ecfb1d3f16287ba238feb575f60eba96443c60252d5927b81b73574ff1b7d424623b6cff5ce0d1b31b3d199c85da27f8736d990063f09dfef93402d880b2c5d7a9cdf45cbb4d1baf95be490f3dc9998c2c7ccfcc6e6395e7e09e6c44865834cd3e0968ffcc1d0f54406b55a8952cd8096e8968cdca3632b71546192c76472a66c4a8584eb748c1b3c30d52e8699adbef91329aefbf94d251d0b82bf42a648f73020881a914ea7c529802772b4b60617e9c1d9712a31d0ec3e92af4b97f50ec96e794486101a9e15daf8b7f13078d22767dc3b57bc0431ef39b3ca12b2932aa585bc856e8cf5496d78eaa50f06b483f416b31f78767bd25e260042e84c10e9cf9bb53a3f4fce11d703e90004949b55044907242f8eddef627cfc9642f4a828476074c298ea2d7b07ddb7b4a2b9f8f1e5a32fac7d105c5a12186da19ef5f6475763ee19aa670e7b45f37248fdfa796d6ae761dd77955851faa33675ee22e8174e0a126ac58b9998ccb5e4d12c3e00165533ddf710bf0ab0edf6ba1fecf9548ca1618fd980a4f9a35eeb5c1aa329a288378b9b5ed54b56075810cd22abf0c06ce0f1054805410375d6e41564b71b86cab6929c5c1cedb72e0b1237fdad44edbcfd326312caa49ed0c8f7c5a33986c89245fec75d0f9a34f744bf74d6e0f901c12ea25edd60c43d22f6644fa294534cac1c581b0cbf5d9765fc18fe6c223dcff4a85c7eeaf4cb1a9a889c236778b85e69d50d482743664bdeade11b4ced78c3d0b62ba07f98a898c6e89241ed6522fdfc430b75593673d43d695082b0114b25f231c8a141be953290b1a3855adc0146adee0b784fce2cf8243838bdcdbcf4e0dbcc2a9945deea1d02858a9e9dc54f0e818b81d024bd9b2e052a73fb59d037ab526c78faadfcdecc15f2a1d843e84aabc403e84b2fefbfbec982f22b89a2be560002d45ae12a8a2d00f0a3f55e26789a593fb8bdf20efb8a51e3d0dad9ad2caec39ea7392c58eebebc7201c78276f0127e43d5c8efef6e17ca522d69586a9e096efe80844c38841640238584936d8a96c0ba41dc0dc96a11623ff1e70ef54a9c43ec3cd0359dfdf55c8f8c306110d833d7de7a35f015369bf6d92b3b6f0f7dc717c84e51ce475df451b9a6a91c8d564aeb389267082b9cea77f09c6c6490084da3820f80d3e62bbd41a6540591c6c5cf2a18e4e829b82a6780b6b1f66d96fcfb1639a335a78f8c3ecf381148b2625859e514d35eb8c4acc98f7f8220e1827d7745f1f054691eeb1625e2d238ae03c93991058c1567be4938de2e60537749ee81f327f1f1e586ee3af4ccf53b29741c1bb0e774a1d27672ec27b43719d3710e9fd8634213738d98844717c8b1f707bd42f4077c9e59eb539f9cb32c11b47bcb7cb3efd3bf4994e90166a5ae380c821d2640fa99df59978e9b7e50f0b830943de787b1bf99e14edcdfe8565556ae2a8c0552d67898fd13551c007eb779edb60e85210a418cf0a4a41764fe9ece74f5d8000d168fab61588c5549113e8d8a059f17699d976fc7dc68cfd0ec404ef0c7eca459fbad1c40317d81b95a94b037cf96ba677697cfdce4c2c4e02cea296f25e556c02381ca891ddb6adcb0535e262b26290000c542e7616d63b211c16f86048079ca5167598aece3288f86658249e939cb6b59b6cdd3fce0e9ea81a3bb3f88908c600ea031b0028f12632d7ac2f81e54f7e7eb70ba70bc937571b242c4ef228f801b6a4376d11eabadaebb1322823eb30faf6cf21a8b38a769824e8b7009ff278f80ac2af39f0943a29458d127eabae81d2915557b09e3c49f8c22564edea93e8717306fb198dcc92eb3c9212f03dac94fa3fa1fa4e1dbd2119e024639f0ddc87cd906d3317c6ebc6e698257f73912ff46fe8d9adbd3f57ecc78cea5c1eb04ac5fd1bb79a53921fddaffd2d34f444b54208096cbd2aa3e26ca01359b05c10ff36e98e1ac97d51380c99e1b685928eced0d2f1e754001e7023d2473596feb7c7601619277dd7e844bd5544e7e360f8e4223fbd9e24b3fb69a34ced39bf7590fb853e44031d075fe647190ac7811522c73a6c6033457c14c415e4a84663d2540784a1cbb4a398f1d8612f4f3d334576c99d5721bbeac95cc34d18080e3b1365b6844152b8259c8d4618597f291f2b9e8812ab7729e108a8d44487f8993faabf6c6a8f49db727f17cdfec43b34c39cfdd3916fa6953e34f316100368c7b2836c11dcd4710986980356b7ec4ba23fab5cc5a8c6cacb61cc65570231407ca647946393031986cf4736280ed2d7976d66618fc240191455ae405f1d62145297179c040a707093fb8f60f5a3738b8bf78bbdf952478da7e9d3c892af5b83cd9dd4f00fcfa13beb9e6988e3c4b4e5300e3757a93efaef9023fb9d7442cb1a49d7efdec32ac1f98e6227cad38538f6383c3b6efca2fda7c101ec548c3549e7ac5e737478343ca47cdcd65acb71e0eade28c684b69785ae1fe31aaec713834b6635938d7d66426e965498978e4b467f6132daa6026c39dcbf95656b9be5c074badc18b5a74e12967b45e23099fa765ea5c8c18f0feae94755827e494f251ae96882b5c5f6d54713de02501faef1fcb59bf0d66f9d0cd3a493b139237aefdbd402a3df9dd5beb2887a055261a08047be52fa51f61636255870366e837f20d0f83b8557fa4a003647152ee27bd34b5af52743d4c431ff4a116ae1184c810e8397ef2a056845c6e3b5c0beafbf8f78488102412e04e47fb87be9a9ddc075ab519f424ebf821da659b18ae3b61a7b243ff94e3d1ba420cb342db7b8060937749892a7954d3ba5e63017703f5224602616ff6d3fec42444b2524f97dfa467d9db91681dce08de5ccb1ac2bf6cb5e6c1d586b2fc62e78b0bc23e1924a4f023adb39803fd6c3d52c40b13df9c6f54bb2b4ef88f5d0ffdfef13ae46dbf75aa6457da3bdc1781dc814b0b69debee7456aa7f75571caef87f624ef703fea75f136cc7f90af0ae558cf3de5e8cc92f3e803bd46e05f42e4167af8136db6982ad26a52778e1fefcbabe61a57f00cbf04e3c82445c04bbd8832b8bb9a7cb854a22f98cd7b422a7abafe6a00571539802e56f036d5a26d79a86cb100b90ae168d2406c2c0b9c5274ad69298e7983f4b30e006cf4882e90ca8af4e445dc06d0639231638dd39929065d920af913cc7284619fcacab0023893352468eec73d7014407e5d4bca9e49d412ffb12e68610c26206de0b3282e925b83389cbdfbc41cf279440a13838a1431ea4f1a371b6b143b914238773d171bc7b44c07729e8723fe51b8180fc9c9be6694477132cb82b22b2512518266781e687fcd460995ed581059d3c692ecbdc8daf3c76e5a5bc8e57973fed5fb3465a3dcb5557f92dba1e212f9bda66fc4829e10ce3e8b6c117b1214cb246211c861eaabf8ccaa94aedd58349399e619c2dc587719d7901d2cd85ced669d0ea898c4f127d1a4cf274aa0405d225605edf425dc9b7375c8ac2940bb369eec586097f0cc07940ecc8bd400976b9b36027a040be6e64a2fa4f7ba5d59ce9b4f76192d260d665290b20faa3a6a941939a0b3042ef4d8f9b980c71a13496b104965e1c3dab25cb46147bca6170baa0237c8a5cd1c437e43a50302490462585410f65e03186df5fc2c5bcd89f6d6a4ac34c971f0579070ab6e9a6a84159b2910a7ba797fb09dbd3ab88c23951b1a91df8cfc2d13de85dc715e2a111458acc4d640a59c199faa2bb28ec3309864fd8a6997ac89833853101a08198aa6ab3e5167b4e8e55843efae1ecd3fc6507f3a97bf2f8c4c4da4896c788a17a5fe8d8c3f79fe41dd7f4497380f1ffc8f8d6cc2c2dead697e4947cfe680a0e2b5100743444536134cde4378b0b1fe6ddc09dfe8d618f93edffeb7d097a37a19248be0bf9c4f536a484a5fc96f18f2eb4f6462b20bee241ce16b4790c854bca10914e3ba98eb0970765571a8ad45baba39d20b8c1bbb7c65717e265f5fc5edefb130aada09aa7f2c50c45de6de7327faef192977f499b7aed9e73c2ecb97f7256f89fc8b4834670f798438fac5a5045d61a7f429eba77de37517b984b0acfbd6f494a1414b0fc040244bb62a19150e0c15e5315b2618d05429263dd1847accc5de9baca08edc921ed9a0af00175c118ab801da9980098fc4a2bf16ba73e580000b49129a5fba00a1f2c45c0d0939be83ad93569dd61330913e8b381f9aff6d6a584862d636c1a4989dd3fd14853bf033be56f21a3cf1eb95d7df7c6436ff3d5a8f472bf4a3fa8b0b0741d953d9644e0ec801d4154336357d2d1492c6d336b9101827c1401898ecdca5a66c6f727d23d3ebb95530ecfee0f7649c221d2c131e56d37a8d422b0803ed0d623a2de36e9279c3c1c806654fbce9305cbb44210e282fa53c72f813440fd0cbfff492716c4a06cf99f4809481d51a03a88911f48f25db6784e16f3a251d5fb75fca164911e4a88d1b904b5372d8660d309f347dce2810552a4789af371f3e67418433cdb0d69a4fc562514cb396141f31312fab85f68c1ecd9d03ba37b40934535cc3e53c71a3a51663a479eca63dc5c15a387e5753cfa806402b6426b8dcaace2553d219b2ae02bd45fd4fde6e3e1bd6370d3e8d558aea69854381f1dad0fe2bbf1a73043f03aafe81c3a3d386c758abcb45cc537bf40d459e138f418802ec61abcad5e333389d74ea941eb5f26b25ed7642e0135fd8e3e2fc998613023dd5b804e2cf1a80ea60b353535b1446e3ebb542c1c15d87c6f5a4716455c8a9f52380161a5d23e9678417fe7ed64760e14c1390bcf73e1d531bb3548d7b9df25b6f85512667af396fad73110d1ab69a8ecdddaf29dc3701a5d927e599f5c2af293a6b276da7a5c917298ea24c2366d5e91593605fcbc4d6462", 0x2000, 0x0) stat(&(0x7f0000000400)='./file0\x00', 0x0) mount$fuseblk(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x8020, 0x0) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r8, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000540)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a60000000060a0b0400000000000000000200000034000480300001800b00010064796e73657400002000028008000440000000090900010073797a320000000008000340000000000900010073797a30000000000900020073797a3200000000140000001100010000000000000000000000000aac927f"], 0x88}}, 0x0) 2.146891381s ago: executing program 0 (id=3957): socket$nl_netfilter(0x10, 0x3, 0xc) r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000600)=ANY=[@ANYBLOB="1201000035ffaa20cd0caf104e383502030109021b00010000100009045902019b1e2a00090582020002000000"], 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000000)=[@text16={0x10, &(0x7f0000000040)="f30f1ecd65f3ff9dd4a7260f01c9f3360f30670f01ca0f01fa8146051900baf80c66b8fa8ecd8c66efbafc0cb8f64aefdbe03e26660f38825f47", 0x3a}], 0x1, 0x5b, 0x0, 0x0) r1 = openat$kvm(0xffffff9c, &(0x7f00000000c0), 0x800, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x80000002, 0x9, 0xfffffffffffffffd, 0x0, 0x2, 0x0, 0x4002004c4, 0x1004, 0x45c5, 0xc595, 0x7, 0x2, 0x3, 0x2000000000000000, 0x80000004000000, 0xc], 0x8000000, 0x12d7}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[0x7fff, 0x628, 0x8, 0x0, 0x1ff, 0x4, 0x1, 0x7, 0x8001, 0x5, 0x102d, 0xc8, 0x7fff, 0x3, 0x10, 0x3], 0x2, 0x2800}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x21, 0x2, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000040)={0x0, 0x0, 0x8000, 0x3ff}) mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1) timer_settime(r4, 0x1, &(0x7f0000000040)={{0x77359400}}, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.stat\x00', 0x275a, 0x0) ioctl$LOOP_CONFIGURE(0xffffffffffffffff, 0x4c0a, &(0x7f0000000180)={r5, 0x0, {0x2a00, 0x80010000, 0x0, 0x8000000018, 0x0, 0x0, 0x0, 0xe, 0x1c, "fee8a2ab78fc179fd1f8a0e91ddaaca7bd64c6a4b4e00d9683dda1af1ea89de2b7fb0a0100000000000000000300", "2809e8dbe108598948224ad54afac11d875397bdb22d0000b420a1a93c5240f45f819e01177d3d458dd4992861ac00", "91be8b1c551265406c7f306003d8a0f4bd004ab3fde500", [0x9, 0x800000000000007b]}}) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c03, r5) sendmsg$nl_generic(r5, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, 0x30, 0x100, 0x70bd27, 0x25dfdbfd, {0x17}, [@typed={0x8, 0x51, 0x0, 0x0, @pid}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8010}, 0xc002) ioctl$DRM_IOCTL_MODE_GETPLANE(0xffffffffffffffff, 0xc02064b6, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000100)=[0x0, 0x0]}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000540)={0x2c, &(0x7f0000000300)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000280)={0x44, &(0x7f00000000c0)=ANY=[@ANYBLOB="000300000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000b80)={0x44, &(0x7f0000000900)={0x20, 0x15}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 2.036642369s ago: executing program 1 (id=3958): r0 = syz_open_dev$ndb(&(0x7f0000000180), 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x50) r2 = timerfd_create(0x8, 0x0) timerfd_settime(r2, 0x3, &(0x7f0000000040)={{0x0, 0x3938700}, {0x0, 0x3938700}}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f000000ff00)=[{{&(0x7f0000000400)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000027c0)=[{&(0x7f0000000580)="429c93789a7b868dc292ead4635c9394085c95dad0f1b868dd91b9f953c9ccaa7644fc9fd10d406ede40de0497427c3ac8119600d87d5cfb11ca8badddb3d5b67a988bb626a5805d393bdde5ff5e8d49f74570cc03bffec5b2624d281bcfe23ab7793f30d3d7af905e8aa99da3ea6f1d3d0a1b97ee7c99e2c6f855dffe5ce92f51153da0238ff56e978f4173f08e4fafa9a4de6b1313c37a54808e56900f088f5076213da1b3df8d9ba1fdf95927252844dc2a50336f97d2c54b18c84d83b529f48a297319f9f3fef069675eb58a71ddce80cf026715653121922aaabd62f5c6e25658f0b0de8d5cbe650577ba47d66218b86e03102d7a692b8bb6518270e4472e1c07c3c3ead51398c7fa0742bbe0161272122e6454e315e908483dd13218aa494ac976dbe5449ad46809ccf13ae524334f886d3f89451c87c3264afe83045385c4b5ee5da0b5a98661ddeaca67a38a5b1df48af3c682d6015b140373e884028905609880b7cc50f9d1b4b481843c2150652124dd065658bab8802128791efc8d8c5c974d7a50d53d1bdf6c0ecfe50e9a8d945a7d617b946bc1203175dc94cad76c8b9d7340c27595827041e66ef0661582c98af03d41f01b7ed51c1859bfbf9ec19b756494e9109453f50bd7ee0ff2f5ce10d8b99188d6418dbf2a0bb2a9571f345ad77c3b8023eaa40bff60cf8aae281f358d9bc491dbd4ac206ff179804c62798b1ca43dca1301e5bf64baacb6b68a3d7d2f81b7375e9489af8765e5c67fe5ce9f0fd3f092a76ef16a9b61430602495c35d0420eba08db9dd0869005d73f8791d81659e680e4dc765988c938daf5777f6ffe3dd3c813fb77de26102589e627ef958e0679544468ec2f7760077c8d5f1fe0308a3920a9e1b2cb077e4d2fb3664c04f3311e75359999bd1864a5b3e60e238c3415aa75629fc8c8bd1fe48660a62544ba00febeb4d049a7209002268c1048398e5d720674d7e3aa8b10c9a8a8df54b29c62a0cda07ac51b79078777fccab9598af2fe77b009ea33f368c11e6008326e3467ae001f668300afb95a6252fcfd9f6eeb3fb5d5a379fb9b0e695fdb244a5dd6417a522d7dd1a67a9616a1c5298dc9bf8b3b0f905e1aad0ce770d5aa40b4b0972974b628c8fbe86512d7c294ffb4d006243821b43a999c27fd5709e959a24de5afd06a796de0148bce6667eff8f694e944d34fab6f92c7dcf9ae8009127e4232e813e761daf67e21e2f03b9b59391dfae2e98f3d4db12901aa78b2c5d72895bc16ced4f412eb7fbd4263716203eeba447d763afcf9bfe4bc9b68f938abc412ead4ca53fcc37db39324c36ee27e9ab0378183d4bf10e44c1b081504b09170e1ba462ac3ff468c982c104cebf80d017890a3b9f98859fbe744f2268404882651a70442d3b5cbe85641c34dcfb8ee9c8dec95e2436be186b5758c4e2539bf889b13afadb54b5813bae109fecf745eedd44d14836b6dab53eebed356d63f87c4032e54754ca4e3542585fbf663cb78518c6a28b14bf7b68826f318bb2fe1c95a8c4d42a55b0c584598fcf7880532088f2fe9aa40ab3e268e5006044fb3ca68841238260ee651902ef78289b0640b468faec4ea20727cea8a7de406a870206af848f1ea7491fe2fb84c8b44b17bfb220cf9d8cad1d7af92e3710fc21aa3f9f3dc05132bfd5a16725348adf5765e70b81ac250be9ddd4f73a2a4c4b8adaa95d11428b6b1d6c73cac405cad2384a263cf72a16bf366d3a5b11194167a3f00514512f4a9ae18ee922217144beaa50c9228155a66517aa5737d94a676254aae76de32578eea549713b488a74577b3da3582f817f985b5228d2e039fcaabb1a7afc9118a36eee224e632c7ccf5464b53a1f9e04ef52ccc25568f16488d4619576bfde785f41828d1b27bb637df4d7a0d2bdf68c8778df77afe8553e1a6655664297c66657164fc6e2910cd08e71da614dc5732439d74359e456b3e3bdef35e5aa5bff727d839a0493a78d2f08fbbc93d70d53bff6d290b29cb97cbdf4ae24e9ad59d70f2a8a8344a458fa76f40762a0a9cef88c54ae77aa9c9a93a2f425c768071eefb4caa64a5ffb845f2c386b5f44903cfef0e0ba0411415edd5410626d54a798c652eb73ac75be69031cfd77aeba1034000577120e815e85106d4afb3e3deb8563b002f31a47669f03127ca3a942c2c118e6ad911bf14a7f701a3af5a7c636ca663b35d2349b4681ac62faf1796aab4b042a12defe76a7de1190cbf1bca4fdbc74b8753380081f13fe6580bdb15d145088bd41bd65b94b238302cc42e72b4ccb37b7c77254242d3124035eaa535cbc21751b479f4d069197dff8bdc3df4e69ba15a609813c0d9829991c436d55629d3f74c624f8a8598ffc29ec5084beaab06ca628841128517811130c8d7d3e781a264cd5a9ce9547371d3e0ad748f2af4732001c0eb59cdcc3af8a0bdb8f2c181c7019dbf36cbd622e943c2d7ca2f2514b3fb17e0f880313f43cd3a6086b7a1d06d86853df8881177edc9024191f11ee595df4613826f7aff873b9ab4c926125497d2198bbecd0ff3ea0b95f5df78e42afd403a451bafd9fcc0e854afc634fce032de47cea6c3f6ee667aaedda9ee18e8f0c7a5ec4f46de798c95f564f765285d78f122b2d9cedd73ff85e55c7e56898cb0775f19bf6f6e6f483ae075a47708a836c5ca74022c48d071d6b10be19c4ce495d4a187a25c18b69ce149f5d1279095e07bef508d6439166898e11e0a502cc127bb7d407a785b3713b5fa7e138358168a6f93d915388d849cd5f3d62e2e3711fd09c93fbe99577e843edbc7cb1aa3064ba5649f3521f8133878337fb0174d6740be2875f9d714119abc335292936c96eaeffb850903a9fdd70fad8442d551776edd782ee62dd35606943942b8bbfcbad41da590fbfd1944a9c26adc103fa68343921fc3ef64ccc839dccf1caad3c1e7f9ec4e45e55cc3eee995295ad59b7e766c970dff086e1fdd7e9749865895901b28f01e170c385bc6cb9269a518db44e1b4b3f152e37e44466430acaf961282b69d3fe1382a7e8316664ade8fd020da744e9a7928974be1b1ea3805612277460195d775cf7789c69697b5ee09119c776c5d2b0343888de52a554ef1edfa202272c9b38f9817d60c0d7043e2bfac853825ca06eb0aff587b6096dd0bdd7c64f9fa284ebd43348e0271fb83cab805bf003ea7a606fcb2f5fa7aacc93d6a550641205e8c2177ff7e6f14d438813c9d7d3e72604c773c978f1b2b0f07d885572a56f4db3c3815173ba14529e742add1e2b06fdbd5de90e9c8c9533c4a7f23ced2c06d85e052568fc686b60bfbb3994bd0e875e311cc47c5169b07bc23f6af12776cebfcf1d5068719e50ca680d9db78767a25fb6e04a0868738e301654632cc2b2fdbb3cd3faf20f3712f52f9258c277b3d80f6d784fde8037a43febaf9a5c3cd000d5396691fec8e39482b9915af503b5f37c93ac4c5165503532b8d1ae66e3af9ef5d80dddc116600e4af3aab6f4384acd2e929cc4f088545554850b98637b52e6feb957aed374728ec3748e8ec7ac8488ececad65f9f4c459f5345799cdf9654e1ba97f69360eb0c63138ee847bb81c869dbdbcd9bf05bb582cacfb795bff694c9e1f4258c752513b80002de07b38f3b54fea57bf7ae6fb9258305af0ec774e9fb153f7513b1e1db02cc70c9303b1b39012cad564b2da4d820723f4e462db766d264de96d64b6f1472176aa8388564eedbc9751fbc335b70eca1dfc2919774314e43a1ffff9ea0cce2a66c42577272af726ed3912f13ecbbaa0b2216d060e963376c451c6a59acf264d92715ce4142436ca56095728e0b6bb7e0751f6e45e0578827e751d1fe721ccee6943333c1b21baea34ed2c15a56ad64145cea4282c53a4911cb62f7ce8b9bac9f27df8aa712297d0964be123819f813253da90b64c1cade66449a4de866e3dd55424f8a385703b20cbddb7f20451661b2047be268ddf4921c6b74e472fc6825c6ac8f631bf81c5fcfccfe24e4f086a9950ce05a6bac8964a3bbe9af85b1e1b5a94ebdb5cdc8b391a21b3b2708ac5c88cb09db1e377c3c988e4d2556ca9cb8ad59f47becc46b2ac71fdc1b2e65669a237af0efff63db59c917028b37f7d5a099d3e48d947347e30c242131e8c867f3092c2690102a33e03453c12920f69aa2c6a6bfbb61a0495e4649398de280f5b4af88cfd72845ad2e405e7a671d8b73181238b95197e4bf0653f72c88d85937561e342dc7ff5ef18ece7be3fef3b4cc85ff5e3ae911bdc045312195c84bfb48cf996799cca357a71f7d147284aaa0716123ac3becfa46c4f893182a0ab1a3ecba0e6a6f28bdc432466032ea9aede5212ac69c5e74be6614afddbbe9ba7c69b851b1767f32c618496707f54aba366c0dddbdf27df95a23b43b582f791a88fccb5034fb22ea9d4b22a96d2898af9b1315106f16b45196a0ffe617735be915b1801f827d10893be358340cbb45699053791f9a2558f7a28e9e30576e93f93aa7b1fb249f83f254095c43f84b9935e3caa469c07af656cb2c63340de2aa0d57c5cebb1505f505e819071cc325df10d8519568cc1930085c8d3389f8b67e379b78fc5fb9f2fb4ae80b150e49f4f62b26792519fc8a778539720d63fca20c1212df6f779121740b4afa21f7b2763dff22f7edada9c17d680de69b14c4dea9e412b60b294299cca931da9d4c207b6afc0823bfbaa0a39da3e970dfe0eaaf05acf44392863f2286a0f683a15ec1a91ee089080564f1d8550ad9d842c7706cb35cf250642002fb9c885d1bed92a19cc9c703efdfa8a6764aad22f44fd5b62a0418d0e12977c3749197b97494910283e83f5c121aa5e52f0c74a433ffb804d9ba6a4e81da23b4a705b2634f1803d31257427feb8966a5725c38c01dbcede51486c13e90262c35ca56148d4868fbc25b0700d7f37e7c140a81e2ca5443ce3b9f400e763febb8e2bc08306b38e6fda1fa42b62e701895339e7f8fbe2fef22336b25def38e6c2f45231b87af6c5342b7bdcb2d08ac82361e50ddd6ab93596740ec04208017ac9d357999a5aebb14dc733f45c77086ce1e61fbea638df1e1f0434c0443553f79deefce6a9d01dafeae5bcdadf860c1c992e57a0c985eb7c9d27f567269dbd1d89fcb8ba4f96181f8c0dbe3f05dfd64b188cd3de896cf211380aacca67a6befa9ee12159f0771543bb007a0c4f1fdf10cf01321e84ffdce23724deb3e64a91464cb1b6562d28dee9b07ad4e93f1d65b5e981532a060d5178a70324d2de03f4a3cbd62c75cf983e3c629167ec322d553a19543e91becb58d2e806f1e441db1571201f92593bdc523894f8a8008d061ef5e86de3bb4abbf0a683e6b34f37c5ee06b3c34b690d4981a72e76ecca009a997f82daa3b7ae6b412a1602461ca22f3d768983c1455c6efb3b01d8d20fcdd71168078b66681f533e2440d93f276e03f6ce688105d46d36fa3ff2be439772abc7b5876696653a40f0f3efb5068e0c0d8d0395ab4598556937fae7b49bd569461c97f816049f3b2dffd96bd9e85c70313098df42199e61a716c6e33fc15c8af9e2aaa4a92b0b888785035255f0d4db93590774b139ac2dfd39f2ce41b6cccc76dae7856a4716f3babd0b50c7360ab85413a7c6193b1bafe7bc3a92c0dfb1431d01ff2e234ac757feed3b87d531b969404ffca6409d480d460491f3104575da02fccfdf830059a38f0c4db8d2844ea56513c12132de4ed17fad70d3c51c2777268e74710af91ee50f1550858fcf4", 0x1000}, {&(0x7f0000001580)="cfc42ef70050082f1d0e64bb2c62a21671537ca2bdf61f1a3281ebbdcd2e721c5dce6234bf97ec2e1adfe507d5a8a550580219268fed04025ec533970a186bb929ab9e9984ee02106352f6b91c96e86d5b0657aa913031eaede7ef674dddd7ac0d67b5faf9eea26df4d909fde44c3889e227efef0cfd740b525db17f00591eef18099a18fd4eba6377ff91f30d05ad7afe225cc61f3321969d71", 0x9a}, {&(0x7f0000001640)="d5a899454e44e1486bd1bda49090ef63bea8eaf3c2499e7b488a208e4454f9b4767f21790d05f8d3b3e6d42983bf1e180c938510efde86f2247ea384bc6d1d42bc07b49397195d92d828268ccb88dcbc35c0b2b0d42845ce44c32e84483f897fa3b6bca5a5a9d80c8b7234b77e1fd6c01763323b65071712ed05955e9d7e82004913f929724da2367abb42a3820b", 0x8e}, {&(0x7f0000001700)="90627be3ad9de96a56f796584a19fb520686bc9537d0b663861f754633ff3814c103b25755da136ba315b2c37658843f89c0d5f3426b00571fe49a0a750f642a4fed2c851d1b7cef2184b2016cfc74c48ca56f6a374d35e06d170b7e42eaf72b1599488e72006ca15dcaa17350f9d3cede7eb358d6b64b76c6a14518ba6a9222377218c7af8dd5fa4ace53622f15b767d1b178e7e4e38596b9f68ec24069", 0x9e}, {&(0x7f00000017c0)="aacbc4a0b5b15c2c37094fe3cd6bd14124fd5c027948d2f81dd069d8d9ea0a29b62dea3b8acdce84f8dc983ee9874276fb2e1167da00cdbf86d7b0553b9eb073d5af88d9554e8b7945ec35d23a6c541b63fda06fdc98e74e4fb590a2d6e0a179dff721a3523d6e6b801e31ab50571cf0cc758e11918b00642e04d3aa0d906dbaedcdcd44c8bf0754db27cd42288e17ae91c7e04e552a1c9ac024167fa2ba2656fa13529500622072526686c7423dd747acbc8fbadcb3691e3c63970941a41a15e5a78990c73a3ae3cbdd3e154c0363e43f45e628f6ef6eb2c01c982c6c8fbb3b39840b0268e67d60b388348007476ace44d9cdc2a87c77683fa75d5f1362eff0b3d868d6f1e0faa20c543f4240c2e0532cb365dd9d036cbfa3369a42f0d3184c3f46592221ac6a68958f7ca466af92a36f0471cc84f69e8b28896c87a2a7302c6abd78b0e3238aed4eca2ca90ab21ed1ede3b481ad09345fa2c9ac53ea4600d92b52db266100178ad20b22ade592e7550d77107f352b6595f74ca60d678618cfa1a19ed3e0d54e2ee977445c29b1472a609276a65053323b0c5947a40240f249e9f6cff8614230b1f85ea2987feccd207f6d61f4cb7b1d6315d472f38de1ce39c28f692da3470a60b594aeb10493aba0d27ade5a472ac0595812113e4d60c56697969ac03c619284648492f0b0ac197c102dc77602bf0661fbbefd43e5329758fbcaf7e93e989efc1a411459d4d8ef95601e10b50cd14d12ad8b962a396bd87a9bbb2666493e61366116869415beb197ff971d106d98730baeae49e63788e605bc36b3ffa17f416cdf8bb9823e0a79e1a451a15b3679dc817b100b956b6ec6c99db1836a320a356b69f1ac79bebb8825d78755546f33f9355a3ce3fc97efbc9e83f7b39b4c04af5e71908b8f95a9fd13feb20878d3ad95d5069acd80fad9241cd9e86cccf4dccd7828422b8111575b55468a65ab9049917f66880078792065ad17a110b3313ae79e814680c34baad29aaf51a1fab8a4ab3864883ebc42724e996da0bfa61a4f7f9c8126543acd640e562e77e4efeb58fb52a87b0335aad702148f62c2c8d9223158c882854081bc7943148b85d39ca7b6da5fb24b55feeeeed43ceaaed7f047b419efeca0e22e9c5017bf82e41c55b7f12252f943f324d1faeb1c0a9a86f7eaf82694e22f512ea1572bde89f85c7c19e880143deacde52efa2dba0d28923c301be9d5bb534c584cc1f37c038f206e9ecad9a204349d4cd707c86c31aa7601d99c8fc4d7e04aab2a932ba3f5c33891ea8fd8e7de172d37c5d567d17663ec9b5e9ae3a03244d73218ab11ff8d691ad5293c7041d49516c8123087a822b1c6aca8d3638b8936e50b61767225282046df97cfdfea2854e7496379733b4d2581d007d394b0a9e4686d8a9cae2ce44710fa4c8a8cf6c8cb577abfaef84cfe6f46321b0af4b04a13832178f88181f0578e43f685472d3a7612224ff53bd37eb8291ba6076b6f0e644fe9a98ec04f1b44f502b1a00c2b012bee43f303e8ae5943207de73b55a6e5eaf49f3d4d0a18e3819d46fe4cf4e492261483c6f953f5d57336f51a1602c22896bfa5d4c35b4bcbc235638a42c9756be58cb830c65daea369d85fcfd52bf02998495cfd6e07608941170e74e54a3d0ebe18d3922f4f6156f465b7d2576f63a1605638b0a77ab973d2996678df16f4abc8af45f8e148c382f79c250b95a562ed4d53d25137080ffd7720faa6dd2e9f6f85ced4c8fff969d8c36c4a8ef5406f75b7e9904677772644c5f92e65ddd92f7d29df4291a6759799b03becc8c4b3ce224adcaed615f583b1a9008fc39b717db0c38da486260f2292a488c82b95078eadfdc1bcf4eaa58d747871cdc6df6cf3adcaa7c23842fc610fc25e44824d2233803bf8535249325f92492e79793ae3d0aa1b94cba151dd6cdbac5ac0785614766ad2a8d0fc090ede7ba90fddacf575b50d7e95ad94a90045f9a2b37c17a332b6164e1329084885df92bfbf9050f22725341dbc1b56e98a12fa0f3902079b792d6c60edb92abd0ed95ab3707f9f536cac4e6e468533dd6288e1050ec98262b4d147f720fc07eb5e4c53a3653befe537a9968a992ada19a339b97478fa9735a10680b931f968f3a2ee2d115557da67dc1e86a3efae66ad48ed89316157c9487d0c73545bf8eda3a60300b3866428380687633812eedf5ebd17347756a8632727fab496cfee1bf94b3842d9841f980a7f2fe2944724366826f2b2f54879a05b8f15d81637315ee66fe0a81fbcabcf0e43eafed8b6b8024a9530cfd97b4a836eeb2ee42e3d0cc323d3cec369f05146bf844fec7df5f8c638dc8c97a4c4b6e5186484195d683e3c55f81b8aefa5641d24cf33e10491072df0f6df22b33da7cca6990d1028bcf96960016e949855374ffc800b5381e3b3b37eb3e34c90a98b95a21594430d141b498e282d4a1769980c4cd720b7d4af51c2649a02b52b0235101bd66141e0e69798e1792d7bd183eddfe272b0c4998cc328b755f9e392c827af4aca7d7fdddb9f56e166bbbf2298da36df3c29d5229a54da366729fb9dd992face9af3d4b70a6425e86eba8f5472fc8691c79680826b97ed146324fcaf231214d879f4e7cb258d9cad8e6bb8ab24ae567a8a0d3fb758c9d8d47e0891e40b857082dd6535db878ccdf7cd46d9cf683fe6f5ec9bf271d2c332d34665734c321be64d4d314dae39eae26bc5510408728b96510b124ec01fa08138b607dde83327b23f58506fda58e3505f508928512cb7e1af774428a4f45e4b46cddc1aee58cd8e6473eadefc52e0bcc15c2e8d5c6e55800b572213d8baa8c449d422d0fe93813c3e02ed6fcbfeb89a48432dc174bb522737410a7efefc3d8122f3743cb4d48a89580fdf10b253b7813690afad5411687a1bf718ecc6630e7db86948c1ceeb1a3ceab18421f61ea1403982bacc60d8c8773177317e6ee1e47dc921272e074f093127984850b17cd38b900390355107fe7af1f70097d67a8c3ae59b179d1902edf6d487fd619baf456c7ed87fbc184934bd7609419d48ca67ea8b0f01be3078cb660df0a032c160edbd7e0c893ef76cca25667c2fc694d37052095e78474d8112e72667e42885f27e87f1195e279a940336f529572925935a2ee58f1f62a49cb025ccde5c7266b1b8821e1590460a409f8d12b36067d3f41819994df3d35213536de58f717f7b17f6fdbd655e117562b0a60b72e4f201d22ba9902766e0ff1b87f9c14551333bf8659d8291870c92eb238709636361f4650635341add4056e0a60b90b03a2500e1ac9ca6e6b45f2b66f766130b6858d147e105db3b38e5cf96e8e34e93b91165067ac6f7f69cf9b1f52eeba4d85ce1dc75a48ae089e722fe79b749446f77dd7376d06ea1a05b3a35f339cc33fe5c20fbef8a7cd4a7d31c95aa43025869def8a8acf04f58459e56302dfe5d2da370239d584d0220a20839620a81a39e5a64fbec226f1ee07416236bfbd88d7233a79c804eca5205f9aa42331f0485145b5f32b0b26152fc2b69efcae382a51268d0ce452ae48cc88388dd792527ecdb44010ea1bdd684deeb52fc45dda9a579f7dd329e1c992fb4c54347459d14effe5ce2bf4be4228afa1a50b80db6fd3770056ef6279943ac6a5fab7665607a87faf4415fb3d422c89262a83aaeab61b263b2c313e0a8a5f670c8b6b3f3aca33669017a34568ae12a4908fcada122be20255911b80da2879db96b3351ce3c7e87fb84e80e3494f6db1b90363c3467f3d2405d5b3d4081f388d8e9622a264f30247db71f523f9d30c3ff8f7434f45e22757a89e84cda8d29b9708073a6a53a5f26f575f3229f70e3de06b0d859406184739b9ff23a75795c54baf811302658f2ad147095424cc6bb482b84b5c28b67dd7a8f55f9a7fc189dec62feea9968964a8f95b29a912e33e7629851c27f49444a8e690a0a96e1120fe0e25732a07e57c5cf0d5d2063241ca48a4812ecdddb48d30a1956850852a513081a1a7cf555bddcc916cc77d4a7df1c61c1fba5b5b704ee8c3b5a5c1553cbedbb168635fa4d02184641d5313f2bd7a6625bcfda2c15a453aea94df37b0681337252b0e8fcc9291b7f65768c4cb0733f092e4178c63df1c388eb5ee5dc743aca2bf6f9d08d1cdb7384837b835b1eed1e996e8d498d911eb6442fe60ff19a21a30bfe377544cadd417008349b4d53545320af0d7a259cd42603fe5257d09844fbc467eed3d6d2f7aac9e2127d65b045e8fef5163247235f2525ab71909132d64290f0fea14b6dcf6a35e46e4ea153ec67f63101541bc767f3773306d538ea7b360705a08a248acae7e9e8cd05f7b85030f055f87b9d9c57e53703b5faa1b1ef6fa984f3551ffddfcee865788836bab4f80f34830a47d8d763ee32e69abdfe8c6be4e54ad81fdadff1c9d03c69fed22a4fcca668837bd8f6a8923e1f07d05bc5065a289f161fc92a93520b8b0c3f60290c2e8ca269f5b2c6608c84d46cb3e6f31faa69d9b8de27b779bd7c2dbe98b196025d8e9e337f387d8dd636468f6304c3e38f6225403c3a34541f45aa1a667b7c4bec13fae4166689fd66c91aeca9f0daf10d8ce25e48611a5c2187e7608b648e1f17549e2a073ec6caeb263e4fbee7a3cec0e8584058965483a3ddcbc4d02e6299411f653295a98f44e5bfccbb282f7da6d877a5a7fa55268de8ed272975a8ce593cb8defacb860e3d8288db087b7115a5eae96728a1f68f04faa798f746676d379a2e3ab6e187da5a5e3d5e20854e58a05a0d1e1d72dd2267f9a1cd78c8f0e5ef0336a7ca2163256d5ad4dbd34a10e20a3223d90901d29dc6b6f05e822cedff4f4e6d147df2679d35ada890935fe4743127480997beb38f907658fca813930355e1a50e8f70e21543b518d94212649f5218e4c399808251c4cfab6886ba3baa263f5e3c5156e08de2fd6c392521e8aeee9d9dfcf7ad3f820862dd56669d1c30e4204f05a89b3a24a3477f6dc4d5c52fb91610252b47e3b14a4d66a9996dab053d3d4e31e5d1774c98b38aedbc5ef1d16d977994a9fd73eb004c1a5a1a0e7d829d55e5f2ca44cf7b298c3a44f8c1b9a492c12b8bb5ccc331d720940541b8c159139b001cae4c011cb5b06b38292a1caafd2899cf8523b1f2103ecc8c007372b64ed25c6239e4dad19a9bff7605634426edf4a4c1cc54ec4a0e5628dad38b9b41d2602a9f76a658b8d5c96beaff341b5ca9d441c3347ad236859a2631c64e14dd8366aa52507095177ec25df3baa6a0fee73a2b7d2d6a4fd4de14f281d8153cb46bf981673f71772be302eeb339e17f41044fde755b1a8174e0ed897978864bf5dd7b4006f2a973a00e8d3749094d903cda4df907e3cf52b4e220753e06756bc88c47b543a564c570878194f50d9e318f959f638e6e2005cb6cdd5da45337da3dbe81925daa10877052ca6606030be86f8f2a37433b2b5f2b9cb1749bd05d50d9bbe6605593f3938e1cfe5ee4c3285c8f1afbf3407544a084c0927c2f09578cb5ec1c8ecc652fb3f5d7cf0b87b52ff0188ec577035d8f0a67b988c229ebae319e63a5d39e8d52632acd9731305544a0402bbbc753406d355db27d61633067a153f7d80ef7a4bc552c94c3f946b715a6b4389184c8c52e93fd101f90d6bcab8c8f021ee2f59f918fbc2eb3efc5cce8f747e68fd28b69110f3de1d36170df26e1cf9072635c67c3b7b622887e1cd95dfa7d1c2585d8c5a5390417678adf5d9d50e51d805c8877c6e49669fbf9b7506a14bde1700b4e", 0x1000}], 0x5, &(0x7f0000002840), 0x0, 0x408d4}}, {{&(0x7f0000002880)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000002c00)=[{&(0x7f0000002900)="3870958c09efcb0c8c9d76a4dedc83a7f8516e2e9acd682dd812ec9139384a", 0x1f}, {&(0x7f0000002940)="fb29fa4d65b038cad81ab441f229269533b18e6e73b841482c0a34f4f4cdbbeaa552c3608e30886b50833a4a629c73e9169db4dc2cd875a0428aea0e1eb58a8d4c119f7b90a7931b56ae666b604ffaba2acbf48694f4bead9fff2e981095953901d27984a6e0ae4a8bdb9e12578dc250672ac9a7112e4931c2cae4064dbd61a4fa838aa3d23598d639f93d5149ba", 0x8e}, {&(0x7f0000002a00)="3b7ee3c778d5495abcb7c7745a4486fd9b382049fe8af3c79ac3aa5b7cd1cd8d1e80b663d84abf3b53998c2ee622fc2f8a4da7ad6937cf66c48ed6525290091131c4451c626f337f8aa01e0a792a1b345c161a89e613b0312a3322e85a25aedc5e1951a40fb1f062e72c5f7078b59682fec33930f69cf917b7fd1795eed3716938e77bdfc35b4851496c7fa8f82d317ea241b9a6b7f36da757a7e6688f9d183a7e0daac0e4c47bfedf9f38a946609c46a6b7b0cf6d4dba41c74a7d8a4dbee21a02febc0a5d0dc2ce4b863576e70529aa4259bafd98514eb807b9b75b3981436a9f351f57456d01adb6a9354488", 0xed}, {&(0x7f0000002b00)="a856856f656fb6671f7c6168b0eec8464e7a62b1cada542c658e004b8f715a10a27310688f3e04dc58cdd6574b17f0138c9e57023e9d1b8283c9769a2048bac4d5051089ef415cce78356cee9fc649ddff1abf0b09d0fa871de616546f2ced038e4de9caf427146c83a207a8ead6c86c1a7a9677125ed994c8942e1ca0ab8fc39940895df2d3daa5ec2760498b29fddfdacdb715e4dbeca70081d62e17b41058321443f869ce46dae11c9ca0769c4d6c4b3221e8869769bea9cac405a10033a4446dd8b64c813a20dcbb22e0a197cfcae0731fdea77f394b7aff94fdc4dcba0b144f636c4227e6dd838d785f9c7d38db39", 0xf1}], 0x4, 0x0, 0x0, 0x40000}}, {{0x0, 0x0, &(0x7f0000003d80)=[{&(0x7f0000002c40)="26952effc450dfb0be84e8000bd2b871f9a4a584825de405b141512e9a17f23e3adae5ca", 0x24}, {&(0x7f0000002c80)="e5300393d0ee5045499b2605280804263cde030bf0dd6cec8418c28d104537b18829f7219620045c71b0e48e7d163ed2200327b37f822a4f43c1cc68a3ecf4a3e00af4c46e", 0x45}, {0xfffffffffffffffd}, {&(0x7f0000002d00)="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", 0x1000}, {&(0x7f0000003d00)="5902e7c80bb022bb362f3af379a3a7d8c24e38a7a263f958bc9b6895a09d7b87b65e0ba1ca93c0e50ff6bd004fd5b4c10f211bff8f2b1ef377761e69ce3c53abae08dc42", 0x44}], 0x5, &(0x7f0000005200)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [r2, r2, 0xffffffffffffffff, r1, r2]}}], 0x68, 0x20000000}}, {{&(0x7f0000008380)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000096c0)=[{&(0x7f0000008400)="f5a26c3ef35c9489a9a45183577c1cd612ef14b2e39d8f2eee8c54f94dd19ade0f44b239df75ca8e32741a44a2c37bc264a4f626e0a5e5e0ad92af8e6733b517c6c19405a20619163c4c8b8063a0bb014cc7248f19d1fc1d70806ea2806b650e1f84623347056fc5a94302b505618551c0895a3d5f5d2dd668eb504423dd4b754caeef51ed89185699ee345d19a7510158f54f8619941fe1d7c08cf117aa7e406b3f9f4a3f01", 0xa6}, {&(0x7f00000084c0)="913ec72d30d4adfb0198b915276fc0023f0c04540648c7a9e3e166ea55e0981c89f26f54666912bce51bc9620f0deeb875f74673a4c0a7c0378dec073e52c357eb75c69fd729d848aa5845b360a16f8859b17682ac09b785338297eb67c524b44f6a363a7c487b56c9c9a20e5ddb19c62cb5337d436a570c3de254536297242782d6db0cf8ee23983c8f8d4405dc8583dfb88c2bc1f0e9a36a61bd810b22905867cf687125b6f169b88978f2db616f57cc064f87c8461bb60dc26266e25400fd04f1eae5281baf44edd8baa7b07c156756074c792987e5ccc1073177ef07144457", 0xe1}, {&(0x7f00000085c0)="19c194b3655880e0c01e520ae19d6a0e3af7ad443a4e9b63a32ac9a1d61d479e2ac48ca82530fdd302ce1e9f98e67310ee7276ac14096770abdfa73a18856e3848c7d900fc3b442f87b481f399cd4205b8563648b276c19dbd35c2dedadf1f5649ffa8d2aa39eed0ab3fc71f41a3c7be76c52a256542a887244d7ad4d9f1ce3982f1500cde291607fda8a494838c0e3bc600822b161b3289edc616e44ea1be5af1277e4a341bbf4c9c56bdcfe7854197de80088cce3aa0b4f7f9683176ddd5d2", 0xc0}, {&(0x7f0000008680)="fca027fc772e7300669caccf9956cbac93d6f67cd487640a13a9505ecca39e590bcbbfa600f610438c51fe", 0x2b}, {&(0x7f00000086c0)="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", 0x1000}], 0x5, &(0x7f0000009740)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1, r2, 0xffffffffffffffff]}}], 0x98, 0x4440}}, {{&(0x7f0000009800)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000009980)=[{&(0x7f000000e440)="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", 0x1000}, {&(0x7f0000009880)="b2c9d867a1fe5562ad8d6da1bf999396ba5a8ad3cd472bd34ea50522ca438b0ee24588f74df9112b1121c4e8a056638464d485ef3afa85b8e9a430622513db", 0x3f}, {&(0x7f0000003e00)="9ad767c2201850858370c2b3c789588cbd5e084fe3d57f24fe4246a5c828020058a56f354f9aa904240007d0d6015bda1a399c62966f6f84ebb784f293a017c5e93ac29435076817fe406e24870925dce71ee5b79f06900935137e39667ffccf7addacefd0bc135f023a500f56fa0b5f2f6b25bf583f4e6df423ef952fb00509d2a457eab9c951d14e796c14d93b974d16c7e003b5f03374ebfe43ac78765d734afe34ab05b594639a86fe78cf98fd5a901a0db747d134d504e4aa9b0191c773aad24128a698e1468645f471494ac63b0a8138feccddd5b46930ce27b518053b21cd13f7c123a5d23d0455b69270077934f3", 0xf2}], 0x3, &(0x7f0000009b40)=[@rights={{0x28, 0x1, 0x1, [r0, r3, r4, r1, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r4]}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [r1, r1, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [r1, r0, r2, 0xffffffffffffffff]}}], 0x138, 0x4080}}, {{&(0x7f0000009c80)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000009e00)=[{&(0x7f0000009d00)="28c8ee72cc54bd10e77b1a3efecf3e075e349f7139c2c628bd328c4dd39e83602b74023cb30e914e30bdc4aec907abfdf2b1123795347bcdb8bfe8896c344780928dfdc4299ab2b9677c092056ffe1765165dd9fe348e5247a89e7d2b7c0a0268a4e74559f23b5c7c42239b719db9aa198fff202a86d30ff842f5bd6e5e463f39330ee6d7e49df7cd3b7ff8feea864ccb2a7dfc28b01e9838542ecd9988f9323245489554294785898e288b5e4c9cb1c411e76594d7f62a17bdb6ae5826ac81fbab5c948ebdb73fcc1bdcc7ea56adbbf364755eefddd39", 0xd7}], 0x1, &(0x7f0000009e80)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, r3, 0xffffffffffffffff, 0xffffffffffffffff, r1]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x34, 0x1, 0x1, [r4, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x128}}, {{&(0x7f0000009fc0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f000000a180)=[{&(0x7f000000a040)="1cab162dea79f7530ecbe959a60aa91a0b6a010dc85d9726ee687caf55677c84a5a9f63fcfcf7e544bd50a036f74c8c1d1210083ed8c2ca8be80264ecbbc02bb", 0x40}, {&(0x7f000000a080)="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", 0xfa}], 0x2, &(0x7f000000f480)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [r4, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01, 0xee00}}}], 0x110}}, {{&(0x7f000000f5c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f000000fc00)=[{&(0x7f000000f640)="c68482070e8c6e3a9b06709d0242954ab215649e92784aca40d95dcf1c2f54917222773374452c97ad346486d92bd9e452da0cd56ae244796dc5ee9310115f0988de374d1db21bc9f79f42d5d95f72c5082b6809aa3b1b915b3d63567051c22fe8d1ac390653a5d6d8492ac1d6045a99b2264e4a2a63c82433cf798cfe02ea585d64692b0b4118d25970acdd49f3ba346f0c5e15bea4b2dc298700e11a64cf0819df6b682b524c3ba8234874613d267ca98b1a0aceb19054b95fbaa6", 0xbc}, {&(0x7f000000f700)="cc4ab6be2b148df989b9813fb2988cbbe88f999eccee656b0a764d4140d95f144bfd5f20433c52c769bad6a0af0273802f55e6fcb096d0da69595e26a7db025b40e71ab0c74cec3fb6f528c8", 0x4c}, {&(0x7f000000f780)="ad3b974489c91ea6e2a071226205251ffa2216655ab32aec0db912152dd7a4934cd9782e001d440f4ed4f90a0b9e87608be2705b6d3f51b3adb1de0cf589457493594b584db02bf00943b3452986892310dbc49dfca19bf9da569d3818ef59e2ca896d484bfe8725fcf6cd4493a605cd9bfe98404d41d20fd50bec3fa6b3174b63774cb416059061910c063140bce98b86d67b800221809b9687dc33e8f2d3c4569611870f9bc9cc9ac07390ae96cc2d9cdc26de656c51ecc573325aa09be52e0f6f", 0xc2}, {&(0x7f000000f880)="a9f049bb669b291f2b0aebdd4727e757383e73014aaefb92b922e7856c2ce4a116db780d2119930b7b686aac42a0519d534292a79e64f0832cb90ca5cfd3d51a2c7c1137d2d610cd3a0faa16a9937a2ce37751e429e5104d9bb12277760b58450b", 0x61}, {&(0x7f000000f900)="47a5debc54b1cc66cf27df8c20de5215f76b5f3868e503e64a369f84bf569e2cc3b8dcb4fa70e83059ddce5f5b3d9a2ba54a24e32bc81f6ec2f0293c8f1ae6c41b2ffb07341ead743dace47cc044b4bcaa2a31cb6cd2deb1eed9a415b823178943d1dad3b6c57755ec55840233b7ac2a88ac", 0x72}, {&(0x7f000000f980)="1b5b518e02e38aad5c9c2cf1c53f89594396f43f67bec116ee6f", 0x1a}, {&(0x7f000000f9c0)="9d51859b27c64f0374", 0x9}, {&(0x7f000000fa00)="1910f843ace69f9dcf866dd4762e6cea091c15d74707681ec41f4d5485fc15ddf0502ad1afddac1ef1ef9f4b984dcd6827b4b54461086db98fe655cebb5c6b04d2e661fd1f96e00a06d8f08691002eb9769bf15315c265c7cb92a64231461a48e25b5b76265127fbc66d74d52b9b815e95502c1e468ebfc832fcbbb6238f23f0b8bb6f569207146a4144cd65e767d1ab965421ec813ed7bc1e24c89e67987d021f3a9dc7ad2a084bc24185284bdc677b279fd7305cd2acc86a87ec6bad02c0cf9388b5b536d053cd5dc0224a46e367", 0xcf}, {&(0x7f000000fb00)="674fc664182b59d0a145a3352d24c1efdecdd5cf903d2b36162cff8526a637f2ca29de2ee23c0e1f6288b3bc493beb6570b79d44575237255e9051b6fc9fa525fd38e960fdeb0146d322ea7cbfcd7b1522461703f0f4a59b9bcd57a77db073782c5dbaa1b071758801265b33179903e82745f3f7d49a556c0d343328ad58ca4619bc9ebb7c0e1975e6f3e73bf17875dc361a7341cd50a513b98d9a6a848d492d0a5708e0730e80329a59764277fa6bb76ac029c1f62974759c0d5477d1b698562060dabec020101017", 0xc9}], 0x9, &(0x7f000000fe00)=[@cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0xd0, 0x400}}], 0x8, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x5, 0x8, 0x8001, 0x0, 0x9, 0x0, 0xfffffe0000000001, 0xfa11, 0xffffffff}, 0x0) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) r5 = syz_open_dev$video(&(0x7f0000000140), 0xd, 0x0) ioctl$VIDIOC_S_FMT(r5, 0xc0d05605, &(0x7f0000000300)={0xb, @win={{0x0, 0x6, 0x46, 0x1}, 0xa54a4dc928b55b24, 0x5, 0x0, 0x4, 0x0, 0x5d}}) bind$alg(0xffffffffffffffff, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cast5-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000001280), 0x0) munmap(&(0x7f00004e7000/0x1000)=nil, 0x1000) r6 = socket(0x40000000015, 0x5, 0x0) connect$inet(r6, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) bind$inet(r6, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r6, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_xfrm(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000440)=ANY=[], 0x1a000}, 0x1, 0x0, 0x0, 0x34000890}, 0x44804) r7 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0xb) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) r8 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$apparmor_current(r8, &(0x7f0000000100)=ANY=[@ANYBLOB="6368616e6702"], 0x12) r9 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x1) ioctl$KVM_SET_REGS(r9, 0x4090ae82, 0x0) ioctl$KVM_RUN(r9, 0xae80, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xf, &(0x7f0000000480)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYRES64=r1], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x23, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$BLKSECDISCARD(r0, 0x127d, 0x0) 1.957694824s ago: executing program 2 (id=3959): r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) symlink(&(0x7f0000001780)='./file0/../file0\x00', &(0x7f0000000180)='./file0\x00') link(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='./file0/../file0\x00') ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'veth1_macvtap\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5c00000010000305000000000000ffff00000000", @ANYRES32=0x0, @ANYBLOB="00000000000000002c0012800b0001006d616373656300001c000280050007000000000005000a0000000000050009000000000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x5c}}, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000000040), &(0x7f0000000080)=0xe) lseek(r3, 0x840, 0x1) 1.690738953s ago: executing program 2 (id=3960): timer_create(0x0, &(0x7f0000000200)={0x0, 0x21, 0x2, @thr={0x0, 0x0}}, &(0x7f0000000280)=0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) fcntl$lock(r1, 0x7, &(0x7f0000000100)={0x2, 0x4, 0x62d6, 0x3}) mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1) timer_settime(r0, 0x1, &(0x7f0000000040)={{}, {0x0, 0x989680}}, 0x0) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0xd3283d0368e269b3, 0x8031, 0xffffffffffffffff, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r2 = signalfd4(0xffffffffffffffff, &(0x7f00000003c0)={[0x1fffffffff]}, 0x8, 0x0) r3 = syz_io_uring_setup(0x186, &(0x7f0000000080)={0x0, 0x3416, 0x13100, 0x2, 0x4, 0x0, r2}, &(0x7f0000000180)=0x0, &(0x7f0000000200)=0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000040)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r2}) io_uring_enter(r3, 0x2def, 0x9566, 0x0, 0x0, 0x0) signalfd4(r2, &(0x7f0000000140), 0x8, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="140000001000040000000000000000000000000a20"], 0xe8}}, 0x0) 1.49877506s ago: executing program 2 (id=3961): r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) r1 = getpgid(0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000080)={'\x00', 0x8, 0x4, 0x5, 0x6, 0x2, 0x0}) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) r4 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0xd4, r0, 0x800, 0x70bd26, 0x25dfdbfd, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x4}}, {@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r1}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r2}}, {@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r3}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r4}}]}, 0xd4}, 0x1, 0x0, 0x0, 0x1}, 0x20000090) setsockopt$kcm_KCM_RECV_DISABLE(r3, 0x119, 0x1, &(0x7f0000000300)=0x8, 0x4) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000340)={0x52, 0x3, 0x1, {0x4, 0x4516}, {0xfff9, 0x1}, @cond=[{0x3, 0x2, 0x4, 0x5, 0x3, 0x6}, {0x79b1, 0x4, 0x9, 0x4, 0x97e, 0x1}]}) ioctl$IOC_PR_CLEAR(r3, 0x401070cd, &(0x7f0000000380)={0xc2a}) ioctl$UFFDIO_WRITEPROTECT(r3, 0xc018aa06, &(0x7f00000003c0)={{&(0x7f0000ffc000/0x4000)=nil, 0x4000}, 0x1}) ioctl$VFAT_IOCTL_READDIR_SHORT(r3, 0x82307202, &(0x7f0000000400)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) ioctl$EXT4_IOC_GETFSUUID(r4, 0x8008662c, &(0x7f0000000640)) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r3, 0x8983, &(0x7f0000000680)={0x0, 'ipvlan1\x00', {0x1}, 0x6}) ioctl$SG_SET_DEBUG(r3, 0x227e, &(0x7f00000006c0)) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000700)) setsockopt$inet_int(r3, 0x0, 0xf, &(0x7f0000000740)=0x7, 0x4) syz_clone3(&(0x7f0000000980)={0x6002000, &(0x7f0000000780)=0xffffffffffffffff, &(0x7f00000007c0), &(0x7f0000000800), {0x25}, &(0x7f0000000840)=""/56, 0x38, &(0x7f0000000880)=""/142, &(0x7f0000000940)=[r1], 0x1}, 0x58) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r3, 0x89f3, &(0x7f0000000a80)={'ip6gre0\x00', &(0x7f0000000a00)={'syztnl0\x00', 0x0, 0x2f, 0x3, 0x0, 0x3, 0x6d, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private1={0xfc, 0x1, '\x00', 0x1}, 0x1, 0x8000, 0xf, 0x4}}) setsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000ac0)={{{@in=@loopback, @in6=@empty, 0x4e20, 0x3, 0x4e22, 0x7, 0x2, 0x80, 0xa0, 0x6, r6, 0xee00}, {0x3, 0x923, 0x0, 0xb9b4, 0x1, 0xffffffffffffffff, 0x1ff, 0x3}, {0x7, 0x6, 0x5, 0x8000}, 0x8, 0x6e6bb1, 0x2, 0x0, 0x1, 0x3}, {{@in6=@mcast1, 0x4d3, 0x32}, 0xa, @in6=@ipv4={'\x00', '\xff\xff', @multicast1}, 0x0, 0x2, 0x1, 0x4, 0x7e, 0xfffffffd, 0x1}}, 0xe8) r7 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000c00), r3) sendmsg$WG_CMD_GET_DEVICE(r3, &(0x7f0000000d00)={&(0x7f0000000bc0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000cc0)={&(0x7f0000000c40)={0x80, r7, 0x800, 0x70bd2b, 0x25dfdbfd, {}, [@WGDEVICE_A_FLAGS={0x8, 0x5, 0x1}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @c}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_IFINDEX={0x8, 0x1, r6}, @WGDEVICE_A_FWMARK={0x8, 0x7, 0x80}, @WGDEVICE_A_FLAGS={0x8}]}, 0x80}, 0x1, 0x0, 0x0, 0xc010}, 0x80) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x1) r9 = openat$cgroup_subtree(r3, &(0x7f0000000d40), 0x2, 0x0) sendto$inet6(r3, &(0x7f0000000d80)="60e90f6599dd7a1527cca64d4e6f4ac36baf8a0d4900e8a44d256f24e3f07b873a3860b9e46240ed3e266d138acb79ab7cef82909d1cf6b32a013bd4176bc7dd5184750f81ebde52a036d715bcc77eea2a422a762d59975738c3407edda1c1f1ac790547ad049f95b83048b28be3b7b8a040de278a7f6a63e2563a10b6e4bceb5a1b257386ffa568225041ba1d67076684215493540b7f1f38293df37d06cdd91be242ce13397d4e4dabcb56d67dc6d815f54730eb1494f4f2014ffd", 0xbc, 0x4080, &(0x7f0000000e40)={0xa, 0x4e21, 0x8, @private0, 0x2}, 0x1c) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r8, 0x8982, &(0x7f0000000e80)={0x0, 'vxcan1\x00', {0x3}, 0x6e89}) ioctl$EXT4_IOC_CHECKPOINT(r5, 0x4004662b, &(0x7f0000000ec0)) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000f00)={'lo\x00', {0x2, 0x0, @broadcast}}) close(r9) fsetxattr$security_capability(r5, &(0x7f0000000f40), &(0x7f0000000f80)=@v1={0x1000000, [{0x10, 0x7f}]}, 0xc, 0x3) 1.212723384s ago: executing program 2 (id=3962): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000300)=@file={0x0, './file1\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) r2 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r2, &(0x7f0000000080)={&(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @loopback={0x0, 0x7f000001}}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000140)="8bcd", 0x2}], 0x1, 0x0, 0x0, 0x900}, 0x60) recvmsg$kcm(r2, &(0x7f0000001640)={0x0, 0x0, 0x0}, 0x2) r3 = syz_open_dev$cec(&(0x7f0000000280), 0x0, 0x0) ioctl$CEC_S_MODE(r3, 0x40046109, &(0x7f0000000040)) r4 = fsopen(&(0x7f00000001c0)='ramfs\x00', 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r5, 0x29, 0xcf, &(0x7f0000000380)=0x580, 0x4) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x3c}, 0x1, 0x0, 0x0, 0x1}, 0x200480c0) fsconfig$FSCONFIG_CMD_CREATE(r4, 0x6, 0x0, 0x0, 0x0) r6 = fsmount(r4, 0x0, 0xba) r7 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="2201000000000040050b2218000000000001090224000100000000"], 0x0) syz_usb_control_io$hid(r7, 0x0, 0x0) syz_usb_control_io(r7, &(0x7f0000000080)={0x2c, &(0x7f00000003c0)=ANY=[@ANYBLOB="00fd0600000007223d7da129"], 0x0, 0x0, 0x0, 0x0}, 0x0) ioperm(0x6a, 0x8a1, 0x5) fchdir(r6) r8 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x42, 0x36) pwrite64(r8, &(0x7f0000000140)='2', 0x1, 0x8000c61) r9 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x42, 0x10) ioctl$EXT4_IOC_GET_ES_CACHE(r0, 0xc020662a, &(0x7f0000000400)={0x7d2, 0x101, 0x0, 0x2, 0x2, 0x0, [{0x8, 0xfffffffffffffffa, 0x6, '\x00', 0x2002}, {0x0, 0xaee, 0xf46f, '\x00', 0x2684}]}) bind$unix(r9, &(0x7f0000000200)=@file={0x0, './file1\x00'}, 0x6e) 761.217749ms ago: executing program 1 (id=3963): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x20000000, '\x00', 0x0, 0x0}, 0x50) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x1, 0x1c, &(0x7f0000000d80)=@ringbuf={{0x18, 0x8}, {{0x18, 0x1, 0x1, 0x0, r1}, {}, {}, {0x85, 0x0, 0x0, 0x5}}, {}, [@snprintf={{0x7, 0x0, 0xb, 0x2}, {0x3, 0x3, 0x3, 0xa, 0xa, 0xfff8, 0x2000000}, {0x5, 0x0, 0xb, 0x9, 0x0, 0x8}, {0x3, 0x3, 0x3, 0xa, 0xa}, {0x7, 0x1, 0xb, 0x7, 0x8}, {0x7, 0x0, 0x0, 0x7}, {}, {}, {}, {0x18, 0x8, 0x2, 0x0, r0}, {}, {0x46, 0x0, 0x0, 0x76}}], {{0x7, 0x1, 0xb, 0x8, 0x9, 0x0, 0x80ffffff}, {0x5, 0x0, 0xb, 0x8}, {0x85, 0x0, 0x0, 0x7}}}, &(0x7f00000000c0)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 624.698144ms ago: executing program 1 (id=3964): syz_emit_ethernet(0x3b6, &(0x7f00000003c0)={@multicast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "122d9a", 0x380, 0x3a, 0xff, @dev={0xfe, 0x80, '\x00', 0xa}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0xa, "a78ce54006598080a8030037004023493b87aafaffffffffffffff23732472eefa45ad96579269748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c15b37adac15084dbaf736b41e5af1802"}, {0x0, 0x1, "000000000000000000000002"}, {0x18, 0x18, "fe906d26efe39393fe08f73eabc5977b1190a3a6ad8338f1511cdd10c35d8f6de79fc7fd175f75649fa368a32c829af02d7f44d92324a7051e460a13ddde25a5b85b9d930914625d8a049b4cf0d129806a610ad8477a2499a9a0527f75b655a6653d0363a979acf93f88eea07d68423e90280409de1657275f716a2bf2915d1783e8eb477b0d1170f0ecbdef4c23e1b76e9ab3d2fbe4b34438d2a77577edd0ebed9682b851b380ae0cab282af9d7ebe668177704c5fd4698c934de4731f3f61effc978"}, {0x0, 0x1d, "06aa85616177c41bc943afcb84619755403946b0730a18d5c38cf7dcad830f2dc8674b87ba8b58f81ece27975cc39e595e9af90b4fe92a38d25551c2d9ebfc5dfc5a2a501b7e483de3f808895c5f4a1a2367bc591dd8b094822ff0dea07c9a1f643c822a18b79f7c5eba31fb68b2d734a6671e27182aee96f24a4a5cf390dab23b500b0c0272479611e4f7f4299ec4d926d443367b105185e6ecd9602ba95392343e9bbd047ef6bc1ba42399907ccd0a562db212baa39eb8164e240069f656d3a05fecf894222a141123f5ac010000000000000090aa235a670670ffc5dc49dfb58d00000000000000"}, {0x18, 0xb, "17dcea46805d4809c20547406b18901b0aeff04c0300f3c75dc2d227a83b89483b1084743475671545e65eb2e9ac946a3f0e2bc4610001394c02bcfbbb7d71138537d68e2d2c6393a9f3becd1a9f51a948b5b303f4f003"}, {0x21, 0x7, "000000000000000200000000000000000000000000008879e66485201a0015ca837400000000000000000000001c000000000000000000"}, {0x0, 0x14, "5e14f0e7e72d42cfb3f27fafb60845f90b6dfc2e37bc87c6905bbc94d33e1ea71a28105f543e868a8a53b360a9d33e2b1e26eb1d18065daa7628cf9ef083611c9f6ae2e1eb3d8bf9c6ab2642c4808288e62afbf03269f1f98aea6ab3beb5fdc5fdaabc2c676d8800871a6aa54155dea2d995cb22c9924e0ad38c6967052cc7786d779b8353aac33a57d79b05613a12328f61129017fa632dbf04542188b196e213408c"}, {0x3, 0x5, "d5170000dce9674a36da018dff16e70b8b14c4b7a94fe18e88605aa6be1a02a326a6bce65f81ed"}]}}}}}}, 0x0) 406.228646ms ago: executing program 1 (id=3965): r0 = syz_open_dev$video(&(0x7f0000000080), 0x7, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/crypto\x00', 0x0, 0x0) read$char_usb(r1, &(0x7f0000001840)=""/4090, 0xffa) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000180)=""/128, 0x80}], 0x1, 0xffffffff, 0x0) ioctl$VIDIOC_S_TUNER(r0, 0x4054561e, &(0x7f0000000680)={0x0, "4900bb33663fb3b6d05a929145325c94db33661d4653f6702f7c8d16a03d8bc8", 0x5, 0x4, 0x6660, 0x8000, 0x8, 0x1, 0x0, 0x5}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$key(0xf, 0x3, 0x2) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000240)=0xc) ptrace$setregs(0xf, r5, 0x0, &(0x7f0000000280)="9522b09609cab679868c25408a719a7cfd40fd0ad7ae3f021651754e4d155f53aecaa542aa65bba0b86b341c8184b6cd487d8e7d53ae90db94e2080790bc59cd8e4b5f3ae977b7e0321595ff4b660cb18da344370f30fcbd6e699a652964b1a6d1b4e96be23e8f4cea1defe47a073a2189bdeb22640b594787cff350ce657141d6e15b93358335491d905c6417ef6950956db91e07e69fda8dbc4dbc30037933ae51db4b908d2603df35b9a84e7a2dddc29f1ff1ad6199cfe5240576359c30") sendmsg$key(r4, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=ANY=[@ANYBLOB="020300030e000000000700000000000004000900a000000001d78771b90bd8a3b4914783c58777003d5b9538000000000300060000000000020000006897f316d66e6e559927d29bc57e00000000000000000000000002000100000000000000030d00000000030005000000000002000000ac1414000000000000000000"], 0x70}, 0x1, 0x7}, 0x10) syz_usb_connect$uac1(0x2, 0xdc, &(0x7f0000000000)=ANY=[@ANYRES64=r3, @ANYRES16=r2, @ANYRES8=r3], 0x0) 244.822331ms ago: executing program 4 (id=3966): ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000080)=ANY=[@ANYBLOB="020000000000ffffffff"]) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x8140, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), r1) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000100)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)={0x34, r2, 0x1, 0x72bd29, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_TX_RATES={0x18, 0x5a, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x14, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x5, 0x1, [0x30]}, @NL80211_TXRATE_HT={0x5, 0x2, [{0x0, 0x1}]}]}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x40000}, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x7}}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x401, 0x0, 0x0, {0x0, 0x0, 0x6}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x38, 0x16, 0xa, 0x201, 0x0, 0x0, {0x1, 0x0, 0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_FLOWTABLE_HANDLE={0xc, 0x5, 0x1, 0x0, 0x2}]}], {0x14, 0x10}}, 0x80}, 0x1, 0x0, 0x0, 0x10}, 0x0) preadv2(r0, &(0x7f0000002500)=[{&(0x7f0000001580)=""/193, 0xc1}], 0x1000000000000273, 0x0, 0x0, 0x1c) r5 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000062d14406d0470084761000000010902120001000000000904"], 0x0) syz_usb_control_io(r5, 0x0, 0x0) syz_usb_control_io(r5, 0x0, 0x0) syz_usb_control_io$uac1(r5, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r5, 0x0, 0x0) r6 = socket(0x10, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r6, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r6, 0x89f1, &(0x7f0000000040)={'syztnl1\x00', &(0x7f0000000080)={'syztnl2\x00', r7, 0x29, 0x7d, 0x9, 0x1, 0x52, @mcast2, @private1, 0x80, 0x700, 0x25a1, 0x40}}) syz_usb_control_io$hid(r5, 0x0, 0x0) syz_usb_control_io$hid(r5, 0x0, &(0x7f00000003c0)={0x2c, &(0x7f0000000240)={0x20, 0xa}, 0x0, 0x0, 0x0, 0x0}) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x8000, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000040)=ANY=[@ANYBLOB="380000002000010002000000000000000aa000000000000118000100140001"], 0x38}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r9, 0x4020ae46, &(0x7f0000003b80)={0x3, 0x1, 0xf000, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x2) syz_kvm_add_vcpu$x86(0x0, &(0x7f0000000000)={0x0, &(0x7f0000000580)=[@in_dx={0x82, 0x20, {0x94bc, 0x2}}, @wr_drn={0x6e, 0x20, {0x5, 0x2}}, @code={0xa, 0x86, {"b919020000b818000000ba000000000f3066b8a2000f00d066baf80cb83863608cef66bafc0cedb8010000000f01d948b802000000000000000f23d00f21f835000000040f23f866baf80cb8b1f8418aef66bafc0cb000ee0f20d835200000000f22d8b9660a00000f3266b8c7008ec066ba4200ec"}}, @wrmsr={0x1e, 0x20, {0x981, 0x401}}, @wr_crn={0x46, 0x20, {0x3, 0x8001}}, @wr_drn={0x6e, 0x20, {0x0, 0x6}}, @wrmsr={0x1e, 0x20, {0x9b0, 0x6}}, @wr_crn={0x46, 0x20, {0x2, 0x5}}, @cpuid={0x14, 0x18, {0x80000000, 0x8}}, @uexit={0x0, 0x18, 0x10001}, @rdmsr={0x32, 0x18, {0xade}}, @wrmsr={0x1e, 0x20, {0x247}}, @wr_drn={0x6e, 0x20, {0x7, 0x80}}, @wr_drn={0x6e, 0x20, {0x3, 0x3}}, @wrmsr={0x1e, 0x20, {0x98f, 0xfa1}}, @rdmsr={0x32, 0x18, {0x3a6}}, @in_dx={0x82, 0x20, {0x534e, 0x3}}, @out_dx={0xaa, 0x28, {0x6178, 0x2, 0x9}}, @out_dx={0xaa, 0x28, {0x62ff, 0x2, 0x7}}, @wrmsr={0x1e, 0x20, {0xbdb, 0x8}}, @wr_drn={0x6e, 0x20, {0x3, 0x2}}, @rdmsr={0x32, 0x18, {0xaef}}, @uexit={0x0, 0x18, 0x8}, @cpuid={0x14, 0x18, {0x7, 0x9}}], 0x33e}) r11 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r11, &(0x7f00000029c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="200000001000010700000000200000000a0000000c0002006e6c3830323131"], 0x20}}, 0x0) lgetxattr(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)=@known='system.posix_acl_default\x00', 0x0, 0x0) recvmmsg(r11, &(0x7f0000001580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 244.520082ms ago: executing program 3 (id=3967): r0 = fsopen(&(0x7f00000001c0)='binder\x00', 0x1) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0xf) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000240)='ro\x00', 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x3f000000) 98.704491ms ago: executing program 3 (id=3968): r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000005c0)={0x53, 0xfffffffc, 0x6, 0x2, @buffer={0x0, 0x1000, &(0x7f0000000f80)=""/4096}, &(0x7f0000000040)="0000501ef663", 0x0, 0x4, 0x10030, 0x0, 0x0}) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000180)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f0000000100), &(0x7f0000000140)}, 0x20) r2 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f00000001c0), 0x81, 0x0) r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0xc, [@float={0xa, 0x0, 0x0, 0x10, 0x10}, @enum64={0x1, 0x3, 0x0, 0x13, 0x0, 0x2, [{0x1, 0xfffffff9, 0x4}, {0x4, 0x10001, 0x3}, {0x3, 0xda0e, 0x10000}]}]}, {0x0, [0x5f, 0x61, 0x30, 0x2e, 0x0, 0x2e, 0x0, 0x5f, 0x2e, 0x5f]}}, &(0x7f0000001f80)=""/4096, 0x60, 0x1000, 0x1, 0xfffff257, 0x10000}, 0x28) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{0x1, 0xffffffffffffffff}, &(0x7f0000000040), &(0x7f0000000180)}, 0x20) r6 = syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp6\x00') bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000001740)={r4, 0x20, &(0x7f00000004c0)={&(0x7f0000000680)=""/128, 0x80, 0x0, &(0x7f0000000740)=""/4096, 0x1000}}, 0x10) r8 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000001780), 0x800, 0x0) r9 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000001800)=@generic={&(0x7f00000017c0)='./file0\x00', 0x0, 0x8}, 0x18) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000050000000200000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x10, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r10, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000b98cad95850000000300000018110000", @ANYRES32=r10, @ANYBLOB="0000000000000000b702000000000000850000008600000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x29, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x1, 0x10, &(0x7f0000000180)=ANY=[], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000001940)={0xe, 0xc, &(0x7f0000001a00)=ANY=[@ANYBLOB="180000000000000000000000d428000018400000fcffffff000000000000000018120000", @ANYRES32=r5, @ANYBLOB="0000000000000000b703000000000000850000000c000000b7000000000000007580500008000000850000003d0000009500000000000000e8b01ffdfd7193fe96c15984328f6578c82cff21c69fddccb0cc48464fd46d975353431101e437e36dc43953af8b87e757fd63e7d143f5a95233db2aac69b125dc66b0ebce1ca383b868289ecfff8b20f40028f1baee3cbe50591dd81b5c7c3e0e369ad611ce5600ae1045baed835dc1b64bac6963c4b3d76419c20359a76d6c796a02e3aa624b74e6cad02474c28f2cd1a31b81b8154aef9aa737be123c2ae3db27516ae6650619d3437f21d91fc7dded39fab17fe2718a63d0610552"], &(0x7f0000000280)='GPL\x00', 0x7f, 0x0, 0x0, 0x41000, 0xa5, '\x00', 0x0, @fallback=0x3c, r6, 0x8, &(0x7f0000000440)={0x6, 0x3}, 0x8, 0x10, &(0x7f0000000480)={0x2, 0x3, 0x3, 0x7}, 0x10, r7, 0xffffffffffffffff, 0x0, &(0x7f0000001840)=[r8, 0xffffffffffffffff, 0x1, r9], 0x0, 0x10, 0x667}, 0x94) r11 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000004c0)={0xffffffffffffffff}, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x19, 0x1c, &(0x7f0000000200)=@raw=[@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}}, @jmp={0x5, 0x0, 0x6, 0x3, 0x8, 0x8, 0x1}, @tail_call, @initr0={0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7}, @initr0={0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xbf}, @jmp={0x5, 0x0, 0x8, 0x6, 0x5, 0x80, 0x10}, @func={0x85, 0x0, 0x1, 0x0, 0x4}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r2}}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff9}, @map_idx={0x18, 0xb, 0x5, 0x0, 0x3}], &(0x7f0000000300)='syzkaller\x00', 0x9, 0x0, &(0x7f0000000340), 0x41100, 0x8, '\x00', 0x0, @fallback=0xa, r3, 0x8, &(0x7f0000000440)={0x9, 0x3}, 0x8, 0x10, &(0x7f0000000480)={0x3, 0x9, 0x40, 0x7f}, 0x10, r7, r11, 0x5, 0x0, &(0x7f0000000500)=[{0x2, 0x2, 0x6}, {0x5, 0x5, 0x3, 0xc}, {0x4, 0x4, 0x5, 0x5}, {0x3, 0x4, 0x9, 0x6}, {0x3, 0x2, 0x8, 0xb}], 0x10, 0x10}, 0x94) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, &(0x7f00000000c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], 0x4}) 0s ago: executing program 3 (id=3969): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x8040) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0xb49, 0x9, 0x8, 0x0, 0x3}, 0x0) syz_open_dev$dri(0x0, 0xd21, 0x4000) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=ANY=[@ANYBLOB="38000000180001000000000000000800020000000000000900000000060015000400000014001680100008800c000380050001000200f2d432d3c111c80000"], 0x38}}, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040), 0x8002, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r3, &(0x7f0000000080)={0x40000002}) write$P9_RSTATu(r3, &(0x7f0000000580)=ANY=[], 0x21e) syz_open_dev$vbi(0x0, 0x0, 0x2) r4 = openat$sequencer(0xffffff9c, &(0x7f0000001bc0), 0x88302, 0x0) ioctl$SNDCTL_SEQ_GETOUTCOUNT(r4, 0x4004510d, &(0x7f0000000000)) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="18000000240001030000000000000000010000000400ae"], 0x18}, 0x1, 0x0, 0x0, 0x8001}, 0x4000) recvmmsg(r5, &(0x7f0000002c00)=[{{0x0, 0x0, 0x0}, 0x200001}, {{0x0, 0x0, 0x0}, 0x200}, {{0x0, 0x0, 0x0}, 0x101}, {{0x0, 0x0, 0x0}, 0x40}, {{0x0, 0x0, 0x0}, 0x409}, {{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000540)=""/130, 0x82}, {&(0x7f0000001a00)=""/4109, 0x100d}, {&(0x7f0000006080)=""/4085, 0xff5}, {0x0}, {0x0}, {&(0x7f00000003c0)=""/100, 0x64}, {&(0x7f00000006c0)=""/200, 0xc8}, {&(0x7f0000000440)=""/52, 0x34}], 0x8}, 0x4db}, {{0x0, 0x0, 0x0}, 0x8}], 0x7, 0x0, 0x0) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/partitions\x00', 0x0, 0x0) r7 = openat$sysctl(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) sendfile(r7, r6, &(0x7f0000002080)=0x64, 0x21c) kernel console output (not intermixed with test programs): Call Trace: [ 1072.821479][T19409] [ 1072.821488][T19409] dump_stack_lvl+0x189/0x250 [ 1072.821515][T19409] ? __pfx____ratelimit+0x10/0x10 [ 1072.821536][T19409] ? __pfx_dump_stack_lvl+0x10/0x10 [ 1072.821557][T19409] ? __pfx__printk+0x10/0x10 [ 1072.821594][T19409] should_fail_ex+0x414/0x560 [ 1072.821625][T19409] _copy_from_user+0x2d/0xb0 [ 1072.821650][T19409] copy_from_sockptr+0x48/0x70 [ 1072.821673][T19409] ip_mroute_setsockopt+0x763/0xf60 [ 1072.821703][T19409] ? __pfx_ip_mroute_setsockopt+0x10/0x10 [ 1072.821743][T19409] ? __seccomp_filter+0x3cf/0x1a40 [ 1072.821766][T19409] do_ip_setsockopt+0xf11/0x2d00 [ 1072.821799][T19409] ? __pfx_do_ip_setsockopt+0x10/0x10 [ 1072.821830][T19409] ? aa_sk_perm+0x81e/0x950 [ 1072.821862][T19409] ? __pfx_aa_sk_perm+0x10/0x10 [ 1072.821890][T19409] ? __fget_files+0x2a/0x420 [ 1072.821905][T19409] ? aa_sock_opt_perm+0xff/0x1b0 [ 1072.821926][T19409] ip_setsockopt+0x66/0x110 [ 1072.821942][T19409] ? __pfx_sock_common_setsockopt+0x10/0x10 [ 1072.821965][T19409] do_sock_setsockopt+0x17c/0x1b0 [ 1072.821992][T19409] __x64_sys_setsockopt+0x13f/0x1b0 [ 1072.822021][T19409] do_syscall_64+0xfa/0x3b0 [ 1072.822041][T19409] ? lockdep_hardirqs_on+0x9c/0x150 [ 1072.822060][T19409] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1072.822078][T19409] ? clear_bhb_loop+0x60/0xb0 [ 1072.822101][T19409] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1072.822120][T19409] RIP: 0033:0x7fa3e9f8eec9 [ 1072.822138][T19409] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1072.822154][T19409] RSP: 002b:00007fa3eaee1038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 1072.822175][T19409] RAX: ffffffffffffffda RBX: 00007fa3ea1e5fa0 RCX: 00007fa3e9f8eec9 [ 1072.822189][T19409] RDX: 00000000000000cc RSI: 0000000000000000 RDI: 0000000000000007 [ 1072.822200][T19409] RBP: 00007fa3eaee1090 R08: 000000000000003c R09: 0000000000000000 [ 1072.822212][T19409] R10: 0000200000000200 R11: 0000000000000246 R12: 0000000000000001 [ 1072.822223][T19409] R13: 00007fa3ea1e6038 R14: 00007fa3ea1e5fa0 R15: 00007fa3ea30fa28 [ 1072.822254][T19409] [ 1073.057631][T19411] fuse: Unknown parameter 'fd0x0000000000000004' [ 1073.163481][ T5871] usb 2-1: USB disconnect, device number 116 [ 1073.255490][T19415] fuse: Unknown parameter 'u—¾¤Ëœ³…00000000000000000000' [ 1073.325982][T19418] netlink: 132 bytes leftover after parsing attributes in process `syz.4.3434'. [ 1073.506766][T19424] bridge0: port 2(bridge_slave_1) entered disabled state [ 1073.514283][T19424] bridge0: port 1(bridge_slave_0) entered disabled state [ 1073.947568][T19423] fuse: Bad value for 'rootmode' [ 1074.217035][T19433] netlink: 'syz.1.3437': attribute type 4 has an invalid length. [ 1074.241906][T19433] netlink: 'syz.1.3437': attribute type 4 has an invalid length. [ 1075.045650][ T5871] usb 4-1: new low-speed USB device number 124 using dummy_hcd [ 1075.281157][T19449] netlink: 28 bytes leftover after parsing attributes in process `syz.0.3441'. [ 1075.305991][T13984] usb 5-1: new high-speed USB device number 81 using dummy_hcd [ 1075.328589][ T5871] usb 4-1: No LPM exit latency info found, disabling LPM. [ 1075.361977][ T5871] usb 4-1: string descriptor 0 read error: -22 [ 1075.381853][ T5871] usb 4-1: New USB device found, idVendor=1415, idProduct=0003, bcdDevice=65.5d [ 1075.419101][ T5871] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1075.474194][ T5871] usb 4-1: config 0 descriptor?? [ 1075.506555][T13984] usb 5-1: Using ep0 maxpacket: 32 [ 1075.571259][T13984] usb 5-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xC4, changing to 0x84 [ 1075.752986][T13984] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x84 has an invalid bInterval 0, changing to 7 [ 1075.965618][T13984] usb 5-1: New USB device found, idVendor=13b1, idProduct=0042, bcdDevice=51.16 [ 1076.076975][T13984] usb 5-1: New USB device strings: Mfr=154, Product=2, SerialNumber=3 [ 1076.085206][T13984] usb 5-1: Product: syz [ 1076.168519][ T5871] dvb-usb: found a 'Sony PlayTV' in cold state, will try to load a firmware [ 1076.216744][ T5871] dvb-usb: downloading firmware from file 'dvb-usb-dib0700-1.20.fw' [ 1076.254988][ T5871] dib0700: firmware download failed at 7 with -22 [ 1076.263118][T13984] usb 5-1: Manufacturer: syz [ 1076.295904][ T5871] usb 4-1: USB disconnect, device number 124 [ 1076.321079][T13984] usb 5-1: SerialNumber: syz [ 1076.380204][T13984] usb 5-1: config 0 descriptor?? [ 1076.384669][ T30] audit: type=1326 audit(1759015128.508:4261): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=19459 comm="syz.0.3444" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fede478eec9 code=0x7ffc0000 [ 1076.491389][ T30] audit: type=1326 audit(1759015128.538:4262): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=19459 comm="syz.0.3444" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fede478eec9 code=0x7ffc0000 [ 1076.533721][T13984] usb 5-1: Warning: ath10k USB support is incomplete, don't expect anything to work! [ 1076.634640][ T30] audit: type=1326 audit(1759015128.538:4263): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=19459 comm="syz.0.3444" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fede478eec9 code=0x7ffc0000 [ 1076.657078][ C1] vkms_vblank_simulate: vblank timer overrun [ 1076.717600][ T30] audit: type=1326 audit(1759015128.538:4264): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=19459 comm="syz.0.3444" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fede478eec9 code=0x7ffc0000 [ 1076.740045][ C1] vkms_vblank_simulate: vblank timer overrun [ 1076.747108][ T30] audit: type=1326 audit(1759015128.538:4265): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=19459 comm="syz.0.3444" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7fede478eec9 code=0x7ffc0000 [ 1076.769377][ C1] vkms_vblank_simulate: vblank timer overrun [ 1076.819555][ T30] audit: type=1326 audit(1759015128.538:4266): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=19459 comm="syz.0.3444" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fede478eec9 code=0x7ffc0000 [ 1076.878245][ T30] audit: type=1326 audit(1759015128.538:4267): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=19459 comm="syz.0.3444" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fede478eec9 code=0x7ffc0000 [ 1076.946289][T16374] Bluetooth: hci2: command 0x0406 tx timeout [ 1076.974880][ T30] audit: type=1326 audit(1759015128.548:4268): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=19459 comm="syz.0.3444" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fede478eec9 code=0x7ffc0000 [ 1077.147802][ T30] audit: type=1326 audit(1759015128.548:4269): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=19459 comm="syz.0.3444" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fede478eec9 code=0x7ffc0000 [ 1077.170257][ C1] vkms_vblank_simulate: vblank timer overrun [ 1077.230974][T19482] fuse: Unknown parameter 'fd0x0000000000000004' [ 1077.241072][ T30] audit: type=1326 audit(1759015128.548:4270): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=19459 comm="syz.0.3444" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fede478eec9 code=0x7ffc0000 [ 1077.881118][T15577] usb 5-1: Failed to submit usb control message: -110 [ 1077.915656][T15577] usb 5-1: unable to send the bmi data to the device: -110 [ 1077.933196][T15577] usb 5-1: unable to get target info from device [ 1077.941996][T15577] usb 5-1: could not get target info (-110) [ 1077.976760][T15577] usb 5-1: could not probe fw (-110) [ 1078.495640][ T5871] usb 5-1: USB disconnect, device number 81 [ 1078.665719][T13984] usb 4-1: new full-speed USB device number 125 using dummy_hcd [ 1078.877088][T13984] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 1078.891579][T13984] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1078.942835][T13984] usb 4-1: New USB device found, idVendor=1e7d, idProduct=319c, bcdDevice= 0.00 [ 1078.972621][T13984] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1079.014604][T13984] usb 4-1: config 0 descriptor?? [ 1079.145623][T13975] usb 2-1: new full-speed USB device number 117 using dummy_hcd [ 1079.223162][T19489] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1079.235861][T19489] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1079.319257][T13975] usb 2-1: unable to get BOS descriptor or descriptor too short [ 1079.342318][T13975] usb 2-1: not running at top speed; connect to a high speed hub [ 1079.401239][T13975] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x1 has an invalid bInterval 147, changing to 4 [ 1079.421588][T13975] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 1079.439808][T13975] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1079.460177][T13975] usb 2-1: Product: syz [ 1079.468658][T13975] usb 2-1: Manufacturer: syz [ 1079.477502][T13983] hid-generic 0003:0004:0000.0035: unknown main item tag 0x0 [ 1079.495150][T13975] usb 2-1: SerialNumber: syz [ 1079.507671][T13983] hid-generic 0003:0004:0000.0035: unknown main item tag 0x0 [ 1079.524433][T19501] netlink: 212408 bytes leftover after parsing attributes in process `syz.2.3457'. [ 1079.584130][T13983] hid-generic 0003:0004:0000.0035: unknown main item tag 0x0 [ 1079.613060][T13983] hid-generic 0003:0004:0000.0035: hidraw0: USB HID v0.00 Device [syz0] on syz1 [ 1079.691280][T13984] isku 0003:1E7D:319C.0036: item fetching failed at offset 3/7 [ 1079.716115][ T5933] usb 5-1: new high-speed USB device number 82 using dummy_hcd [ 1079.721091][T19497] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1079.725375][T13984] isku 0003:1E7D:319C.0036: parse failed [ 1079.746003][T19497] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1079.777846][T13984] isku 0003:1E7D:319C.0036: probe with driver isku failed with error -22 [ 1079.798393][T13975] usb 2-1: 2:1 : UAC_AS_GENERAL descriptor not found [ 1079.815376][T13975] usb 2-1: unit 2 not found! [ 1079.910736][T13975] usb 2-1: USB disconnect, device number 117 [ 1079.925542][ T5933] usb 5-1: Using ep0 maxpacket: 8 [ 1079.959414][ T5933] usb 5-1: config 0 interface 0 altsetting 6 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1079.986911][ T5933] usb 5-1: config 0 interface 0 has no altsetting 0 [ 1079.991396][T16035] udevd[16035]: error opening ATTR{/sys/devices/platform/dummy_hcd.1/usb2/2-1/2-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 1080.004267][ T5933] usb 5-1: New USB device found, idVendor=11c0, idProduct=5506, bcdDevice= 0.00 [ 1080.030034][ T5933] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1080.050656][ T5933] usb 5-1: config 0 descriptor?? [ 1080.675715][T13984] usb 2-1: new high-speed USB device number 118 using dummy_hcd [ 1080.849733][T13984] usb 2-1: config 17 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 1080.882871][T13984] usb 2-1: config 17 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 1080.914116][T13984] usb 2-1: config 17 interface 0 altsetting 0 endpoint 0x8F has invalid maxpacket 59391, setting to 1024 [ 1080.942537][T13984] usb 2-1: New USB device found, idVendor=0458, idProduct=5003, bcdDevice= 0.00 [ 1080.970484][T13984] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1081.010263][T19522] raw-gadget.1 gadget.1: fail, usb_ep_enable returned -22 [ 1081.059389][T13983] usb 4-1: USB disconnect, device number 125 [ 1081.652329][T19532] IPv6: addrconf: prefix option has invalid lifetime [ 1081.960858][T13984] aiptek 2-1:17.0: Aiptek using 400 ms programming speed [ 1081.977766][T13984] input: Aiptek as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:17.0/input/input62 [ 1082.072727][T13984] usb 2-1: USB disconnect, device number 118 [ 1082.072784][ C1] aiptek 2-1:17.0: aiptek_irq - usb_submit_urb failed with result -19 [ 1082.197853][T19546] fuse: Unknown parameter 'fd0x0000000000000004' [ 1082.268689][ T30] kauditd_printk_skb: 5 callbacks suppressed [ 1082.268707][ T30] audit: type=1326 audit(1759015134.388:4276): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=19537 comm="syz.3.3469" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb24738eec9 code=0x7ffc0000 [ 1082.372061][ T30] audit: type=1326 audit(1759015134.388:4277): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=19537 comm="syz.3.3469" exe="/root/syz-executor" sig=0 arch=c000003e syscall=135 compat=0 ip=0x7fb24738eec9 code=0x7ffc0000 [ 1082.463926][ T30] audit: type=1326 audit(1759015134.388:4278): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=19537 comm="syz.3.3469" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb24738eec9 code=0x7ffc0000 [ 1082.524283][T19552] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 1082.552296][ T5933] usbhid 5-1:0.0: can't add hid device: -71 [ 1082.571667][ T30] audit: type=1326 audit(1759015134.388:4279): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=19537 comm="syz.3.3469" exe="/root/syz-executor" sig=0 arch=c000003e syscall=314 compat=0 ip=0x7fb24738eec9 code=0x7ffc0000 [ 1082.632342][ T5933] usbhid 5-1:0.0: probe with driver usbhid failed with error -71 [ 1082.638712][ T30] audit: type=1326 audit(1759015134.388:4280): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=19537 comm="syz.3.3469" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb24738eec9 code=0x7ffc0000 [ 1082.675744][T13975] usb 2-1: new full-speed USB device number 119 using dummy_hcd [ 1082.709716][ T5933] usb 5-1: USB disconnect, device number 82 [ 1082.731482][ T30] audit: type=1326 audit(1759015134.388:4281): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=19537 comm="syz.3.3469" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7fb24738eec9 code=0x7ffc0000 [ 1082.754209][ T30] audit: type=1326 audit(1759015134.388:4282): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=19537 comm="syz.3.3469" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb24738eec9 code=0x7ffc0000 [ 1082.802794][ T30] audit: type=1326 audit(1759015134.388:4283): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=19537 comm="syz.3.3469" exe="/root/syz-executor" sig=0 arch=c000003e syscall=25 compat=0 ip=0x7fb24738eec9 code=0x7ffc0000 [ 1082.825160][ C1] vkms_vblank_simulate: vblank timer overrun [ 1082.871217][T13975] usb 2-1: config 0 has an invalid interface number: 1 but max is 0 [ 1082.880241][T13975] usb 2-1: config 0 has no interface number 0 [ 1082.921982][T13975] usb 2-1: New USB device found, idVendor=0b48, idProduct=1005, bcdDevice=8c.1e [ 1082.924384][ T30] audit: type=1326 audit(1759015134.388:4284): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=19537 comm="syz.3.3469" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb24738eec9 code=0x7ffc0000 [ 1082.952696][T13975] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1082.953712][ C1] vkms_vblank_simulate: vblank timer overrun [ 1083.040627][ T30] audit: type=1326 audit(1759015134.388:4285): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=19537 comm="syz.3.3469" exe="/root/syz-executor" sig=0 arch=c000003e syscall=149 compat=0 ip=0x7fb24738eec9 code=0x7ffc0000 [ 1083.049288][T13975] usb 2-1: config 0 descriptor?? [ 1083.268191][T19568] IPv6: addrconf: prefix option has invalid lifetime [ 1083.333113][T13975] usb 2-1: selecting invalid altsetting 1 [ 1083.363124][T13975] dvb_ttusb_budget: ttusb_init_controller: error [ 1083.385630][T13975] dvbdev: DVB: registering new adapter (Technotrend/Hauppauge Nova-USB) [ 1083.445578][ T5933] usb 1-1: new high-speed USB device number 62 using dummy_hcd [ 1083.549014][T13975] DVB: Unable to find symbol cx22700_attach() [ 1083.568136][T19576] netlink: 4 bytes leftover after parsing attributes in process `syz.4.3479'. [ 1083.617422][T13975] DVB: Unable to find symbol tda10046_attach() [ 1083.633263][T13975] dvb_ttusb_budget: no frontend driver found for device [0b48:1005] [ 1083.644147][ T5933] usb 1-1: Using ep0 maxpacket: 8 [ 1083.664971][T13975] usb 2-1: USB disconnect, device number 119 [ 1084.499647][T19586] input: syz0 as /devices/virtual/input/input63 [ 1085.077973][T19599] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 1085.277790][ T5933] usb 1-1: unable to get BOS descriptor or descriptor too short [ 1085.285740][ T5933] usb 1-1: no configurations [ 1085.290423][ T5933] usb 1-1: can't read configurations, error -22 [ 1085.414782][T19602] ip6tnl1: entered promiscuous mode [ 1086.085534][T13984] usb 4-1: new high-speed USB device number 126 using dummy_hcd [ 1086.301414][T13984] usb 4-1: config 27 has an invalid descriptor of length 0, skipping remainder of the config [ 1086.312973][T13984] usb 4-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 1086.327924][T13984] usb 4-1: config 27 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 1086.346323][ T5933] usb 1-1: new high-speed USB device number 63 using dummy_hcd [ 1086.384147][T13984] usb 4-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 1086.415854][T13984] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1086.433102][T13984] usb 4-1: Quirk or no altset; falling back to MIDI 1.0 [ 1086.441882][T13984] usb 4-1: invalid MIDI out EP 0 [ 1086.528745][ T5933] usb 1-1: New USB device found, idVendor=0bed, idProduct=1100, bcdDevice=ec.c3 [ 1086.545545][ T5933] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1086.588641][T13984] snd-usb-audio 4-1:27.0: probe with driver snd-usb-audio failed with error -22 [ 1086.637520][T14749] udevd[14749]: error opening ATTR{/sys/devices/platform/dummy_hcd.3/usb4/4-1/4-1:27.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 1086.666713][ T5933] usb 1-1: config 0 descriptor?? [ 1086.696924][ T5933] cp210x 1-1:0.0: cp210x converter detected [ 1086.703788][T19618] netlink: 68 bytes leftover after parsing attributes in process `syz.4.3490'. [ 1086.785208][ T5871] usb 4-1: USB disconnect, device number 126 [ 1086.866895][T19621] tipc: Enabled bearer , priority 0 [ 1086.874494][T19621] syzkaller0: entered promiscuous mode [ 1086.880090][T19621] syzkaller0: entered allmulticast mode [ 1087.102894][ T5933] cp210x 1-1:0.0: failed to get vendor val 0x0010 size 3: -32 [ 1087.119408][ T5933] usb 1-1: cp210x converter now attached to ttyUSB0 [ 1087.314248][ T5871] usb 1-1: USB disconnect, device number 63 [ 1087.322283][ T5871] cp210x ttyUSB0: cp210x converter now disconnected from ttyUSB0 [ 1087.349089][ T5871] cp210x 1-1:0.0: device disconnected [ 1087.689509][T19620] tipc: Resetting bearer [ 1087.771051][T19620] tipc: Disabling bearer [ 1088.495551][T17698] usb 5-1: new high-speed USB device number 83 using dummy_hcd [ 1088.525640][ T5871] usb 1-1: new high-speed USB device number 64 using dummy_hcd [ 1088.777318][T17698] usb 5-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 1088.788848][ T5871] usb 1-1: Using ep0 maxpacket: 8 [ 1088.798435][T17698] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 1088.830442][T17698] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x8F has invalid wMaxPacketSize 0 [ 1088.848649][T17698] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 1088.906645][T17698] usb 5-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 1088.942520][T17698] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1088.942876][ T5871] usb 1-1: unable to get BOS descriptor or descriptor too short [ 1088.959698][T17698] usb 5-1: config 0 descriptor?? [ 1088.966267][ T5871] usb 1-1: no configurations [ 1088.971013][ T5871] usb 1-1: can't read configurations, error -22 [ 1089.524415][T17698] plantronics 0003:047F:FFFF.0037: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.4-1/input0 [ 1089.747818][T18379] usb 5-1: USB disconnect, device number 83 [ 1090.311780][ T5871] usb 1-1: new high-speed USB device number 65 using dummy_hcd [ 1090.466189][ T5871] usb 1-1: Using ep0 maxpacket: 8 [ 1090.478367][ T5871] usb 1-1: config 127 has an invalid interface number: 171 but max is 1 [ 1090.491610][ T5871] usb 1-1: config 127 has an invalid descriptor of length 0, skipping remainder of the config [ 1090.502685][T13984] usb 4-1: new high-speed USB device number 127 using dummy_hcd [ 1090.510190][ T5871] usb 1-1: config 127 has 1 interface, different from the descriptor's value: 2 [ 1090.791204][ T5871] usb 1-1: config 127 has no interface number 0 [ 1090.875536][ T5871] usb 1-1: config 127 interface 171 has no altsetting 0 [ 1090.906933][ T5871] usb 1-1: New USB device found, idVendor=04e2, idProduct=1414, bcdDevice=c5.b9 [ 1090.935682][T13984] usb 4-1: Using ep0 maxpacket: 16 [ 1090.980590][T13984] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1090.980597][ T5871] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1090.980621][T13984] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1091.085027][ T5871] usb 1-1: Product: syz [ 1091.095537][ T5871] usb 1-1: Manufacturer: syz [ 1091.112247][ T5871] usb 1-1: SerialNumber: syz [ 1091.128267][T13984] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 1091.232039][T13984] usb 4-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 1091.270938][T13984] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1091.295203][T13984] usb 4-1: config 0 descriptor?? [ 1091.372479][ T5871] usb 1-1: USB disconnect, device number 65 [ 1091.523537][T19667] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1091.548911][T19667] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1091.615093][T19667] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1091.684090][T19667] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1091.738388][T19667] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1091.748451][T19667] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1091.757908][T19667] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1091.766945][T19667] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1091.776299][T19667] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1091.785278][T19667] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1092.293067][ T5186] Bluetooth: hci4: command 0x0406 tx timeout [ 1092.415517][ T5871] usb 1-1: new high-speed USB device number 66 using dummy_hcd [ 1092.588591][ T5871] usb 1-1: Using ep0 maxpacket: 8 [ 1092.668227][T19707] fuse: Bad value for 'group_id' [ 1092.673433][T19707] fuse: Bad value for 'group_id' [ 1092.776141][ T5871] usb 1-1: unable to get BOS descriptor or descriptor too short [ 1092.783880][ T5871] usb 1-1: no configurations [ 1092.849199][T13984] usbhid 4-1:0.0: can't add hid device: -71 [ 1092.859901][T13984] usbhid 4-1:0.0: probe with driver usbhid failed with error -71 [ 1092.880771][ T5871] usb 1-1: can't read configurations, error -22 [ 1092.888460][T13984] usb 4-1: USB disconnect, device number 127 [ 1093.025701][T17698] usb 5-1: new high-speed USB device number 84 using dummy_hcd [ 1093.061439][T19719] netlink: 8 bytes leftover after parsing attributes in process `syz.1.3515'. [ 1093.255711][T17698] usb 5-1: Using ep0 maxpacket: 16 [ 1093.307189][T17698] usb 5-1: config 0 interface 0 altsetting 13 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1093.330933][T17698] usb 5-1: config 0 interface 0 has no altsetting 0 [ 1093.349619][T17698] usb 5-1: New USB device found, idVendor=1b1c, idProduct=1b34, bcdDevice= 0.00 [ 1093.365931][T17698] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1093.450296][T17698] usb 5-1: config 0 descriptor?? [ 1093.545599][T13984] usb 2-1: new high-speed USB device number 120 using dummy_hcd [ 1093.719759][T13984] usb 2-1: unable to get BOS descriptor or descriptor too short [ 1093.756912][T13984] usb 2-1: config 7 has an invalid interface number: 112 but max is 0 [ 1093.765856][T13984] usb 2-1: config 7 has no interface number 0 [ 1093.772032][T13984] usb 2-1: config 7 interface 112 altsetting 0 bulk endpoint 0x2 has invalid maxpacket 1024 [ 1093.815830][T13984] usb 2-1: config 7 interface 112 altsetting 0 bulk endpoint 0x7 has invalid maxpacket 1023 [ 1093.871384][T13984] usb 2-1: New USB device found, idVendor=054c, idProduct=02e1, bcdDevice=d0.57 [ 1093.882435][T13984] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1093.898702][T13984] usb 2-1: Product: syz [ 1093.925163][T13984] usb 2-1: Manufacturer: syz [ 1093.930665][T17698] corsair 0003:1B1C:1B34.0038: hidraw0: USB HID v0.05 Device [HID 1b1c:1b34] on usb-dummy_hcd.4-1/input0 [ 1093.953808][T13984] usb 2-1: SerialNumber: syz [ 1094.024415][T19722] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 1094.034273][T19722] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 1094.112467][T13983] usb 5-1: USB disconnect, device number 84 [ 1094.359997][T19735] fido_id[19735]: Failed to open report descriptor at '/sys/devices/platform/dummy_hcd.4/usb5/report_descriptor': No such file or directory [ 1094.606372][ T5871] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 1094.836154][ T5871] usb 4-1: Using ep0 maxpacket: 16 [ 1094.848749][ T5871] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x84 has invalid wMaxPacketSize 0 [ 1094.873217][ T5871] usb 4-1: New USB device found, idVendor=2040, idProduct=0264, bcdDevice=4e.d1 [ 1094.888064][ T5871] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1094.911515][ T5871] usb 4-1: Product: syz [ 1094.920005][ T5871] usb 4-1: Manufacturer: syz [ 1094.927917][ T5871] usb 4-1: SerialNumber: syz [ 1094.982742][ T5871] usb 4-1: config 0 descriptor?? [ 1095.039223][ T5871] em28xx 4-1:0.0: New device syz syz @ 480 Mbps (2040:0264, interface 0, class 0) [ 1095.052456][ T5871] em28xx 4-1:0.0: DVB interface 0 found: bulk [ 1095.317331][T13975] usb 5-1: new high-speed USB device number 85 using dummy_hcd [ 1095.505591][T13975] usb 5-1: Using ep0 maxpacket: 32 [ 1095.541005][T13975] usb 5-1: config 0 has an invalid interface number: 149 but max is 0 [ 1095.555376][T13975] usb 5-1: config 0 has no interface number 0 [ 1095.570038][T13975] usb 5-1: config 0 interface 149 altsetting 0 has an endpoint descriptor with address 0xFD, changing to 0x8D [ 1095.615089][T13975] usb 5-1: config 0 interface 149 altsetting 0 endpoint 0x8D has invalid wMaxPacketSize 0 [ 1095.641220][ T5871] em28xx 4-1:0.0: chip ID is em2765 [ 1095.686686][T13975] usb 5-1: New USB device found, idVendor=0c72, idProduct=0013, bcdDevice=44.19 [ 1095.697125][T13975] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1095.734145][T13975] usb 5-1: Product: syz [ 1095.752648][T13975] usb 5-1: Manufacturer: syz [ 1095.770723][T13975] usb 5-1: SerialNumber: syz [ 1095.830631][T13975] usb 5-1: config 0 descriptor?? [ 1096.256049][ T5871] em28xx 4-1:0.0: reading from i2c device at 0xa0 failed (error=-5) [ 1096.272110][ T5871] em28xx 4-1:0.0: board has no eeprom [ 1096.495173][T13984] pn533_usb 2-1:7.112: NFC: Could not find bulk-in or bulk-out endpoint [ 1096.581702][T13984] usb 2-1: USB disconnect, device number 120 [ 1097.322506][T19742] em28xx 4-1:0.0: writing to i2c device at 0x8 failed (error=-5) [ 1097.398511][ T5871] em28xx 4-1:0.0: Identified as PCTV tripleStick (292e) (card=94) [ 1097.469027][ T5871] em28xx 4-1:0.0: dvb set to bulk mode. [ 1097.484888][T18379] em28xx 4-1:0.0: Binding DVB extension [ 1097.519877][ T5871] usb 4-1: USB disconnect, device number 2 [ 1097.566727][ T5871] em28xx 4-1:0.0: Disconnecting em28xx [ 1097.782021][T18379] em28xx 4-1:0.0: Registering input extension [ 1097.802521][ T5871] em28xx 4-1:0.0: Closing input extension [ 1097.887083][T17591] usb 5-1: USB disconnect, device number 85 [ 1097.986596][ T5871] em28xx 4-1:0.0: Freeing device [ 1098.696089][T19794] netlink: 56 bytes leftover after parsing attributes in process `syz.4.3539'. [ 1098.704269][T19795] netlink: 12 bytes leftover after parsing attributes in process `syz.2.3540'. [ 1098.728651][T19794] netlink: 12 bytes leftover after parsing attributes in process `syz.4.3539'. [ 1098.797170][T19798] No buffer was provided with the request [ 1098.827433][ T5871] usb 4-1: new full-speed USB device number 3 using dummy_hcd [ 1098.968634][T19794] netlink: 31 bytes leftover after parsing attributes in process `syz.4.3539'. [ 1099.024228][T19794] netlink: 'syz.4.3539': attribute type 2 has an invalid length. [ 1099.046857][T19794] netlink: 31 bytes leftover after parsing attributes in process `syz.4.3539'. [ 1099.118148][ T5871] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x6 has invalid maxpacket 1023, setting to 64 [ 1099.297266][ T5871] usb 4-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xBA, changing to 0x8A [ 1099.309450][ T5871] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x8A has invalid maxpacket 121, setting to 64 [ 1099.323061][ T5871] usb 4-1: New USB device found, idVendor=2294, idProduct=425b, bcdDevice=a2.10 [ 1099.349025][ T5871] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1099.398086][ T5871] usb 4-1: Product: syz [ 1099.430765][ T5871] usb 4-1: Manufacturer: syz [ 1099.454598][ T5871] usb 4-1: SerialNumber: syz [ 1099.499981][ T5871] usb 4-1: config 0 descriptor?? [ 1099.516090][T19787] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 1099.535673][T19787] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 1099.549178][ T5871] usb 4-1: ucan: probing device on interface #0 [ 1099.957274][ T5871] usb 4-1: ucan: device reported invalid device info [ 1100.005526][ T5871] usb 4-1: ucan: probe failed; try to update the device firmware [ 1100.171461][ T5871] usb 4-1: USB disconnect, device number 3 [ 1100.184618][T19821] kvm: pic: non byte write [ 1100.205923][T19821] kvm: pic: non byte write [ 1100.219933][T19821] kvm: pic: non byte write [ 1100.227946][T19821] kvm: pic: non byte write [ 1100.274785][T13975] IPVS: starting estimator thread 0... [ 1100.299649][T19821] kvm: pic: non byte write [ 1100.306065][T19821] kvm: pic: non byte write [ 1100.311366][T19821] kvm: pic: non byte write [ 1100.321298][T19821] kvm: pic: non byte write [ 1100.329201][T19821] kvm: pic: non byte write [ 1100.334308][T19821] kvm: pic: non byte write [ 1100.356464][T13984] usb 5-1: new high-speed USB device number 86 using dummy_hcd [ 1100.445620][T19828] IPVS: using max 50 ests per chain, 120000 per kthread [ 1100.538252][T19832] netlink: 'syz.0.3548': attribute type 4 has an invalid length. [ 1100.590800][T13984] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1100.654631][T13984] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1100.685219][T13984] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1100.698526][T13984] usb 5-1: Product: syz [ 1100.702734][T13984] usb 5-1: Manufacturer: syz [ 1100.705784][T19835] netlink: 'syz.0.3548': attribute type 4 has an invalid length. [ 1100.712786][T13984] usb 5-1: SerialNumber: syz [ 1101.275590][ T5871] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 1101.436183][ T5871] usb 4-1: Using ep0 maxpacket: 32 [ 1101.443817][ T5871] usb 4-1: config 0 has an invalid interface number: 244 but max is 0 [ 1101.452356][ T5871] usb 4-1: config 0 has no interface number 0 [ 1101.462414][ T5871] usb 4-1: config 0 interface 244 altsetting 0 endpoint 0x2 has an invalid bInterval 255, changing to 11 [ 1101.484103][ T5871] usb 4-1: config 0 interface 244 altsetting 0 bulk endpoint 0xF has invalid maxpacket 32 [ 1101.497541][ T5871] usb 4-1: New USB device found, idVendor=1b80, idProduct=e395, bcdDevice=95.0f [ 1101.506786][ T5871] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1101.514794][ T5871] usb 4-1: Product: syz [ 1101.525492][ T5871] usb 4-1: Manufacturer: syz [ 1101.530249][ T5871] usb 4-1: SerialNumber: syz [ 1101.541426][ T5871] usb 4-1: config 0 descriptor?? [ 1101.551624][T19841] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 1101.625764][T18379] usb 2-1: new high-speed USB device number 121 using dummy_hcd [ 1101.772438][T17591] usb 4-1: USB disconnect, device number 4 [ 1101.787912][T18379] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1101.798495][T18379] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 3 [ 1101.809104][T18379] usb 2-1: New USB device found, idVendor=0489, idProduct=e057, bcdDevice= 0.00 [ 1101.825603][T18379] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1101.861450][T13984] cdc_ncm 5-1:1.0: bind() failure [ 1102.001291][T13984] cdc_ncm 5-1:1.1: CDC Union missing and no IAD found [ 1102.023915][T18379] usb 2-1: config 0 descriptor?? [ 1102.038633][T13984] cdc_ncm 5-1:1.1: bind() failure [ 1102.100811][T13984] usb 5-1: USB disconnect, device number 86 [ 1102.460494][T18379] Bluetooth: Can't get version to change to load ram patch err [ 1102.469299][T18379] Bluetooth: Loading patch file failed [ 1102.469599][ T30] kauditd_printk_skb: 24 callbacks suppressed [ 1102.469613][ T30] audit: type=1326 audit(1759015154.588:4310): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=19855 comm="syz.4.3556" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f30a298eec9 code=0x0 [ 1102.474796][T18379] ath3k 2-1:0.0: probe with driver ath3k failed with error -71 [ 1102.694467][T18379] usb 2-1: USB disconnect, device number 121 [ 1102.736988][T19867] netlink: 4 bytes leftover after parsing attributes in process `syz.4.3556'. [ 1102.873160][T19866] netlink: 28 bytes leftover after parsing attributes in process `syz.2.3558'. [ 1102.882541][T19866] netlink: 28 bytes leftover after parsing attributes in process `syz.2.3558'. [ 1104.036848][T19884] netlink: 132 bytes leftover after parsing attributes in process `syz.3.3561'. [ 1104.566016][T13984] usb 1-1: new high-speed USB device number 68 using dummy_hcd [ 1104.727990][T13984] usb 1-1: config 6 has an invalid interface number: 7 but max is 0 [ 1104.778855][T19898] sit1: entered allmulticast mode [ 1104.794708][T13984] usb 1-1: config 6 has an invalid descriptor of length 0, skipping remainder of the config [ 1104.800481][T19901] binder: BINDER_SET_CONTEXT_MGR already set [ 1104.875567][T13984] usb 1-1: config 6 has no interface number 0 [ 1104.889434][T19901] binder: 19900:19901 ioctl 4018620d 2000000000c0 returned -16 [ 1104.904917][T19902] netlink: 12 bytes leftover after parsing attributes in process `syz.3.3567'. [ 1104.939328][T13984] usb 1-1: New USB device found, idVendor=0856, idProduct=ac30, bcdDevice=d2.1d [ 1104.960762][T13984] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1104.979054][T13984] usb 1-1: Product: syz [ 1104.991531][T13984] usb 1-1: Manufacturer: syz [ 1105.000456][T13984] usb 1-1: SerialNumber: syz [ 1105.244969][T13984] mos7840 1-1:6.7: required endpoints missing [ 1105.318401][T13984] usb 1-1: USB disconnect, device number 68 [ 1105.347346][T18379] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 1105.525628][T18379] usb 4-1: Using ep0 maxpacket: 16 [ 1105.533722][T18379] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1105.602282][T18379] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1105.632498][T18379] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 1105.655662][T18379] usb 4-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 1105.692415][T18379] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1105.742475][T18379] usb 4-1: config 0 descriptor?? [ 1106.089296][T19927] netlink: 8 bytes leftover after parsing attributes in process `syz.2.3574'. [ 1106.284248][T18379] microsoft 0003:045E:07DA.0039: unknown main item tag 0x0 [ 1106.412968][T18379] microsoft 0003:045E:07DA.0039: unknown main item tag 0x0 [ 1106.453192][T18379] microsoft 0003:045E:07DA.0039: unknown main item tag 0x0 [ 1106.483514][T18379] microsoft 0003:045E:07DA.0039: unknown main item tag 0x0 [ 1106.550070][T18379] microsoft 0003:045E:07DA.0039: unknown main item tag 0x0 [ 1106.642871][T18379] microsoft 0003:045E:07DA.0039: unknown main item tag 0x0 [ 1106.695586][T18379] microsoft 0003:045E:07DA.0039: unknown main item tag 0x0 [ 1106.756283][T18379] microsoft 0003:045E:07DA.0039: collection stack underflow [ 1106.793157][T18379] microsoft 0003:045E:07DA.0039: item 0 0 0 12 parsing failed [ 1106.846563][T18379] microsoft 0003:045E:07DA.0039: parse failed [ 1106.869592][T18379] microsoft 0003:045E:07DA.0039: probe with driver microsoft failed with error -22 [ 1107.000414][T18379] usb 4-1: USB disconnect, device number 5 [ 1107.453119][T19958] netlink: 180 bytes leftover after parsing attributes in process `syz.3.3582'. [ 1107.463904][T19958] netlink: 180 bytes leftover after parsing attributes in process `syz.3.3582'. [ 1107.476481][T19958] netlink: 180 bytes leftover after parsing attributes in process `syz.3.3582'. [ 1107.485697][T13975] usb 5-1: new high-speed USB device number 87 using dummy_hcd [ 1107.540540][T19960] netlink: 10 bytes leftover after parsing attributes in process `syz.1.3583'. [ 1107.603588][T19962] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3584'. [ 1107.620346][T19962] team0: Device is already in use. [ 1107.645627][T13975] usb 5-1: Using ep0 maxpacket: 8 [ 1107.659009][T13975] usb 5-1: New USB device found, idVendor=2770, idProduct=930c, bcdDevice=8d.6a [ 1107.673087][T13975] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1107.684642][T13975] usb 5-1: Product: syz [ 1107.696202][T13975] usb 5-1: Manufacturer: syz [ 1107.700900][T13975] usb 5-1: SerialNumber: syz [ 1107.713959][T13975] usb 5-1: config 0 descriptor?? [ 1107.755771][T13975] gspca_main: sq930x-2.14.0 probing 2770:930c [ 1107.938058][T16374] Bluetooth: unknown link type 128 [ 1108.140379][T19977] debugfs: '!' already exists in 'ieee80211' [ 1108.267738][T13975] gspca_sq930x: reg_r 001f failed -110 [ 1108.329434][T13975] sq930x 5-1:0.0: probe with driver sq930x failed with error -110 [ 1109.945625][T16374] Bluetooth: hci4: command 0x0406 tx timeout [ 1110.026202][ T5186] Bluetooth: hci0: command 0x0c1a tx timeout [ 1110.031595][T19947] Bluetooth: hci0: Opcode 0x0c1a failed: -110 [ 1110.091997][T19947] Bluetooth: hci5: Opcode 0x0c1a failed: -4 [ 1110.098186][T19947] Bluetooth: hci5: Opcode 0x0406 failed: -4 [ 1110.113807][T19947] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 1110.120202][T19947] Bluetooth: hci2: Opcode 0x0406 failed: -4 [ 1110.131224][T19947] Bluetooth: hci4: Opcode 0x0c1a failed: -4 [ 1110.137321][T19947] Bluetooth: hci4: Opcode 0x0406 failed: -4 [ 1110.146788][T19947] Bluetooth: hci1: Opcode 0x0c1a failed: -4 [ 1110.152818][T19947] Bluetooth: hci1: Opcode 0x0406 failed: -4 [ 1110.161630][T19947] Bluetooth: hci1: Opcode 0x0406 failed: -4 [ 1110.288404][T13974] usb 5-1: USB disconnect, device number 87 [ 1110.426028][ T5871] usb 1-1: new high-speed USB device number 69 using dummy_hcd [ 1110.435477][T13975] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 1110.617372][T13975] usb 4-1: Using ep0 maxpacket: 8 [ 1110.625836][ T5871] usb 1-1: Using ep0 maxpacket: 8 [ 1110.676965][T13975] usb 4-1: too many endpoints for config 0 interface 0 altsetting 0: 255, using maximum allowed: 30 [ 1110.721991][T13975] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1110.774329][T13975] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1110.791252][T13975] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 255 [ 1110.840852][T13975] usb 4-1: New USB device found, idVendor=0c45, idProduct=760b, bcdDevice= 0.00 [ 1110.852506][ T5871] usb 1-1: unable to get BOS descriptor or descriptor too short [ 1110.862096][T13975] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1110.870234][ T5871] usb 1-1: no configurations [ 1110.882825][ T5871] usb 1-1: can't read configurations, error -22 [ 1110.896087][T13975] usb 4-1: config 0 descriptor?? [ 1110.949609][T20015] netlink: 56 bytes leftover after parsing attributes in process `syz.4.3600'. [ 1110.958916][T20015] netlink: 12 bytes leftover after parsing attributes in process `syz.4.3600'. [ 1110.968785][T20015] netlink: 31 bytes leftover after parsing attributes in process `syz.4.3600'. [ 1110.979649][T20015] netlink: 'syz.4.3600': attribute type 2 has an invalid length. [ 1110.988127][T20015] netlink: 31 bytes leftover after parsing attributes in process `syz.4.3600'. [ 1111.432803][T20018] netlink: 'syz.4.3601': attribute type 21 has an invalid length. [ 1111.444070][T20018] netlink: 4 bytes leftover after parsing attributes in process `syz.4.3601'. [ 1111.512067][T19986] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1111.538793][T19986] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1111.624076][T18379] hid-generic 0000:0000:0000.003A: unknown main item tag 0x0 [ 1111.679330][T13975] usbhid 4-1:0.0: can't add hid device: -71 [ 1111.679436][T13975] usbhid 4-1:0.0: probe with driver usbhid failed with error -71 [ 1111.682231][T13975] usb 4-1: USB disconnect, device number 6 [ 1111.773306][T18379] hid-generic 0000:0000:0000.003A: hidraw0: HID v0.00 Device [syz1] on syz0 [ 1111.885907][T13983] usb 2-1: new high-speed USB device number 122 using dummy_hcd [ 1112.106904][T16374] Bluetooth: hci5: command 0x0406 tx timeout [ 1112.176174][ T5871] usb 1-1: new high-speed USB device number 70 using dummy_hcd [ 1112.217788][T16374] Bluetooth: hci1: command 0x0c1a tx timeout [ 1112.218044][ T5186] Bluetooth: hci4: command 0x0406 tx timeout [ 1112.224013][T16374] Bluetooth: hci2: command 0x0406 tx timeout [ 1112.375516][ T5871] usb 1-1: device descriptor read/64, error -71 [ 1112.473587][T13975] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 1112.521867][ T30] audit: type=1326 audit(1759015164.488:4311): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=20019 comm="syz.1.3602" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f18e3f8eec9 code=0x7ffc0000 [ 1112.549933][ T5871] usb usb1-port1: attempt power cycle [ 1112.562987][T20038] usb usb9: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 1112.570977][T20038] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 1112.595893][T20035] fido_id[20035]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 1112.614117][ T30] audit: type=1326 audit(1759015164.488:4312): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=20019 comm="syz.1.3602" exe="/root/syz-executor" sig=0 arch=c000003e syscall=246 compat=0 ip=0x7f18e3f8eec9 code=0x7ffc0000 [ 1112.661032][ T30] audit: type=1326 audit(1759015164.488:4313): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=20019 comm="syz.1.3602" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f18e3f8eec9 code=0x7ffc0000 [ 1112.687173][T13975] usb 4-1: Using ep0 maxpacket: 16 [ 1112.694354][T13975] usb 4-1: config 0 interface 0 altsetting 13 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1112.781309][T13975] usb 4-1: config 0 interface 0 has no altsetting 0 [ 1112.844549][T13975] usb 4-1: New USB device found, idVendor=1b1c, idProduct=1b34, bcdDevice= 0.00 [ 1112.872473][ T30] audit: type=1326 audit(1759015164.498:4314): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=20019 comm="syz.1.3602" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f18e3f8eec9 code=0x7ffc0000 [ 1112.909464][T13975] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1112.925943][ T5871] usb 1-1: new high-speed USB device number 71 using dummy_hcd [ 1112.956989][T13975] usb 4-1: config 0 descriptor?? [ 1112.975095][ T5871] usb 1-1: device descriptor read/8, error -71 [ 1113.056925][ T30] audit: type=1326 audit(1759015164.498:4315): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=20019 comm="syz.1.3602" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f18e3f8eec9 code=0x7ffc0000 [ 1113.234295][ T30] audit: type=1326 audit(1759015164.498:4316): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=20019 comm="syz.1.3602" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f18e3f8eec9 code=0x7ffc0000 [ 1113.324791][ T5871] usb 1-1: new high-speed USB device number 72 using dummy_hcd [ 1113.351434][ T30] audit: type=1326 audit(1759015164.498:4317): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=20019 comm="syz.1.3602" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f18e3f8eec9 code=0x7ffc0000 [ 1113.375760][ T30] audit: type=1326 audit(1759015164.498:4318): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=20019 comm="syz.1.3602" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f18e3f8eec9 code=0x7ffc0000 [ 1113.398235][ C0] vkms_vblank_simulate: vblank timer overrun [ 1113.405714][ T5871] usb 1-1: device descriptor read/8, error -71 [ 1113.429223][T13975] corsair 0003:1B1C:1B34.003B: hidraw0: USB HID v0.05 Device [HID 1b1c:1b34] on usb-dummy_hcd.3-1/input0 [ 1113.468190][ T30] audit: type=1326 audit(1759015164.498:4319): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=20019 comm="syz.1.3602" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f18e3f8eec9 code=0x7ffc0000 [ 1113.525671][ T5871] usb usb1-port1: unable to enumerate USB device [ 1113.628883][T13975] usb 4-1: USB disconnect, device number 7 [ 1113.683674][ T30] audit: type=1326 audit(1759015164.498:4320): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=20019 comm="syz.1.3602" exe="/root/syz-executor" sig=0 arch=c000003e syscall=299 compat=0 ip=0x7f18e3f8eec9 code=0x7ffc0000 [ 1113.756532][T20047] fido_id[20047]: Failed to open report descriptor at '/sys/devices/platform/dummy_hcd.3/usb4/report_descriptor': No such file or directory [ 1114.203555][T16374] Bluetooth: hci5: command 0x0406 tx timeout [ 1114.266060][T16374] Bluetooth: hci2: command 0x0406 tx timeout [ 1114.272113][T20039] Bluetooth: hci4: command 0x0406 tx timeout [ 1114.278436][T16374] Bluetooth: hci1: command 0x0c1a tx timeout [ 1114.445358][T20064] netlink: 16 bytes leftover after parsing attributes in process `syz.4.3611'. [ 1114.490926][T20064] openvswitch: netlink: Flow key attr not present in new flow. [ 1114.674720][T20072] loop5: detected capacity change from 0 to 7 [ 1114.685231][T20072] Dev loop5: unable to read RDB block 7 [ 1114.692505][T20072] loop5: unable to read partition table [ 1114.699141][T20072] loop5: partition table beyond EOD, truncated [ 1114.705353][T20072] loop_reread_partitions: partition scan of loop5 (þ被xü—ŸÑà– ) failed (rc=-5) [ 1115.489208][T13983] usb 2-1: unable to get BOS descriptor or descriptor too short [ 1115.497178][T13983] usb 2-1: no configurations [ 1115.512579][T13983] usb 2-1: can't read configurations, error -22 [ 1115.851981][ T1305] ieee802154 phy0 wpan0: encryption failed: -22 [ 1115.862639][ T1305] ieee802154 phy1 wpan1: encryption failed: -22 [ 1116.350618][ T7503] Bluetooth: hci1: command 0x0c1a tx timeout [ 1116.365583][T13975] usb 1-1: new full-speed USB device number 73 using dummy_hcd [ 1116.520732][T13975] usb 1-1: config 0 has an invalid interface number: 44 but max is 1 [ 1116.529360][T13975] usb 1-1: config 0 has an invalid interface number: 92 but max is 1 [ 1116.541871][T13975] usb 1-1: config 0 has no interface number 0 [ 1116.575074][T13975] usb 1-1: config 0 has no interface number 1 [ 1116.699690][T13975] usb 1-1: config 0 interface 44 has no altsetting 0 [ 1116.709211][T13975] usb 1-1: config 0 interface 92 has no altsetting 0 [ 1116.782937][T13975] usb 1-1: New USB device found, idVendor=1b3d, idProduct=01ab, bcdDevice=85.24 [ 1116.819335][T13975] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1116.910000][T13975] usb 1-1: Product: syz [ 1116.927572][T13975] usb 1-1: Manufacturer: syz [ 1116.938246][T13975] usb 1-1: SerialNumber: syz [ 1116.953121][T13975] usb 1-1: config 0 descriptor?? [ 1116.961780][T13975] usb 1-1: Interface #92 referenced by multiple IADs [ 1117.173697][T13975] ftdi_sio 1-1:0.44: FTDI USB Serial Device converter detected [ 1117.192829][T13975] ftdi_sio ttyUSB0: unknown device type: 0x8524 [ 1117.200957][T20100] netlink: 28 bytes leftover after parsing attributes in process `syz.1.3623'. [ 1117.222510][T13975] ftdi_sio 1-1:0.92: FTDI USB Serial Device converter detected [ 1117.238941][T13975] ftdi_sio ttyUSB1: unknown device type: 0x8524 [ 1117.268368][T13975] usb 1-1: USB disconnect, device number 73 [ 1117.276005][T20103] hub 9-0:1.0: USB hub found [ 1117.281817][T20103] hub 9-0:1.0: 1 port detected [ 1117.306309][T13975] ftdi_sio 1-1:0.44: device disconnected [ 1117.328013][T13975] ftdi_sio 1-1:0.92: device disconnected [ 1118.111213][T20112] loop5: detected capacity change from 0 to 7 [ 1118.120200][T20112] Dev loop5: unable to read RDB block 7 [ 1118.125884][T20112] loop5: unable to read partition table [ 1118.131763][T20112] loop5: partition table beyond EOD, truncated [ 1118.137804][ T30] kauditd_printk_skb: 6 callbacks suppressed [ 1118.137820][ T30] audit: type=1326 audit(1759015170.268:4327): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=20113 comm="syz.2.3627" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa3e9f8eec9 code=0x7ffc0000 [ 1118.142974][T20112] loop_reread_partitions: partition scan of loop5 (þ被xü—ŸÑà– ) failed (rc=-5) [ 1118.147771][ T30] audit: type=1326 audit(1759015170.278:4328): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=20113 comm="syz.2.3627" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fa3e9f8d710 code=0x7ffc0000 [ 1118.217004][ T5236] Dev loop5: unable to read RDB block 7 [ 1118.223679][ T30] audit: type=1326 audit(1759015170.338:4329): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=20113 comm="syz.2.3627" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa3e9f8eec9 code=0x7ffc0000 [ 1118.246355][T20115] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(8) [ 1118.246554][ T5236] loop5: unable to read partition table [ 1118.252864][T20115] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 1118.273500][T20115] vhci_hcd vhci_hcd.0: Device attached [ 1118.279401][ T30] audit: type=1326 audit(1759015170.338:4330): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=20113 comm="syz.2.3627" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa3e9f8eec9 code=0x7ffc0000 [ 1118.279702][ T5236] loop5: partition table beyond EOD, [ 1118.304444][ T30] audit: type=1326 audit(1759015170.398:4331): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=20113 comm="syz.2.3627" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7fa3e9f8eec9 code=0x7ffc0000 [ 1118.314419][ T5236] truncated [ 1118.335864][T20116] vhci_hcd: connection closed [ 1118.336729][ T30] audit: type=1326 audit(1759015170.398:4332): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=20113 comm="syz.2.3627" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa3e9f8eec9 code=0x7ffc0000 [ 1118.367797][ T30] audit: type=1326 audit(1759015170.398:4333): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=20113 comm="syz.2.3627" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa3e9f8eec9 code=0x7ffc0000 [ 1118.395770][T15580] vhci_hcd: stop threads [ 1118.400048][T15580] vhci_hcd: release socket [ 1118.405066][T15580] vhci_hcd: disconnect device [ 1118.423645][ T30] audit: type=1804 audit(1759015170.548:4334): pid=20121 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz.3.3629" name="/newroot/133/file1" dev="fuse" ino=1 res=1 errno=0 [ 1118.518697][T13975] usb 1-1: new high-speed USB device number 74 using dummy_hcd [ 1118.559910][T20127] netlink: 16 bytes leftover after parsing attributes in process `syz.4.3630'. [ 1118.685621][T13975] usb 1-1: Using ep0 maxpacket: 8 [ 1118.695155][T13975] usb 1-1: New USB device found, idVendor=0ccd, idProduct=10a3, bcdDevice=23.a2 [ 1118.733052][T13975] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1118.774961][T13975] usb 1-1: Product: syz [ 1118.781274][T13975] usb 1-1: Manufacturer: syz [ 1118.791518][T13975] usb 1-1: SerialNumber: syz [ 1118.824462][T13975] usb 1-1: config 0 descriptor?? [ 1118.881886][ T30] audit: type=1326 audit(1759015171.008:4335): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=20128 comm="syz.3.3631" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fb24738eec9 code=0x0 [ 1119.450235][T13975] usb 1-1: dvb_usb_v2: found a 'Terratec H7' in warm state [ 1120.225731][T13983] usb 2-1: new high-speed USB device number 124 using dummy_hcd [ 1120.309721][T13975] usb write operation failed. (-71) [ 1120.323359][T13975] usb 1-1: dvb_usb_v2: will pass the complete MPEG2 transport stream to the software demuxer [ 1120.338920][T13975] dvbdev: DVB: registering new adapter (Terratec H7) [ 1120.358807][T13975] usb 1-1: media controller created [ 1120.368584][T13975] usb read operation failed. (-71) [ 1120.385827][T13983] usb 2-1: Using ep0 maxpacket: 32 [ 1120.394649][T13975] usb write operation failed. (-71) [ 1120.416353][T13975] dvb_usb_az6007 1-1:0.0: probe with driver dvb_usb_az6007 failed with error -5 [ 1120.429560][T13975] usb 1-1: USB disconnect, device number 74 [ 1120.438320][T13983] usb 2-1: config 0 has an invalid interface number: 149 but max is 0 [ 1120.457251][T13983] usb 2-1: config 0 has no interface number 0 [ 1120.473838][T13983] usb 2-1: config 0 interface 149 altsetting 0 has an endpoint descriptor with address 0xFD, changing to 0x8D [ 1120.490949][T13983] usb 2-1: config 0 interface 149 altsetting 0 endpoint 0x8D has invalid wMaxPacketSize 0 [ 1120.524539][T13983] usb 2-1: New USB device found, idVendor=0c72, idProduct=0013, bcdDevice=44.19 [ 1120.534361][T13983] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1120.544477][T13983] usb 2-1: Product: syz [ 1120.548768][T13983] usb 2-1: Manufacturer: syz [ 1120.553374][T13983] usb 2-1: SerialNumber: syz [ 1120.561777][T13983] usb 2-1: config 0 descriptor?? [ 1120.715786][T13974] usb 5-1: new full-speed USB device number 88 using dummy_hcd [ 1120.880303][T13974] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 1121.024023][T13974] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1121.038119][T13974] usb 5-1: New USB device found, idVendor=0419, idProduct=0001, bcdDevice= 0.00 [ 1121.160392][T13974] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1121.171545][T13974] usb 5-1: config 0 descriptor?? [ 1121.600563][T13974] samsung 0003:0419:0001.003C: hidraw0: USB HID v0.00 Device [HID 0419:0001] on usb-dummy_hcd.4-1/input0 [ 1121.796502][T20146] program syz.4.3636 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 1121.812953][T13974] usb 5-1: USB disconnect, device number 88 [ 1122.038522][T18379] usb 2-1: USB disconnect, device number 124 [ 1122.135322][T20164] loop5: detected capacity change from 0 to 7 [ 1122.147059][T20164] Dev loop5: unable to read RDB block 7 [ 1122.155050][T20164] loop5: unable to read partition table [ 1122.233657][T20164] loop5: partition table beyond EOD, truncated [ 1122.274694][T20164] loop_reread_partitions: partition scan of loop5 (þ被xü—ŸÑà– ) failed (rc=-5) [ 1123.144403][T20173] picdev_write: 3 callbacks suppressed [ 1123.144416][T20173] kvm: pic: non byte write [ 1124.050471][T20187] netlink: 8 bytes leftover after parsing attributes in process `syz.1.3649'. [ 1124.066643][T20187] sit0: entered promiscuous mode [ 1124.079822][T20187] netlink: 'syz.1.3649': attribute type 1 has an invalid length. [ 1124.093958][T20187] netlink: 1 bytes leftover after parsing attributes in process `syz.1.3649'. [ 1125.086191][T20199] loop5: detected capacity change from 0 to 7 [ 1125.119433][T20199] Dev loop5: unable to read RDB block 7 [ 1125.125230][T20199] loop5: unable to read partition table [ 1125.178871][T20199] loop5: partition table beyond EOD, truncated [ 1125.228348][T20199] loop_reread_partitions: partition scan of loop5 (þ被xü—ŸÑà– ) failed (rc=-5) [ 1125.414361][T20205] kvm: vcpu 2: requested lapic timer restore with starting count register 0x390=1812281087 (231971979136 ns) > initial count (200000 ns). Using initial count to start timer. [ 1127.265617][T13983] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 1127.435601][T13983] usb 4-1: Using ep0 maxpacket: 32 [ 1127.455800][T13983] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1127.466876][T13983] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1127.493847][T13983] usb 4-1: New USB device found, idVendor=1e7d, idProduct=2d5a, bcdDevice= 0.00 [ 1127.513434][T13983] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1127.581396][T13983] usb 4-1: config 0 descriptor?? [ 1127.870251][T20252] FAULT_INJECTION: forcing a failure. [ 1127.870251][T20252] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1127.883736][T20252] CPU: 1 UID: 0 PID: 20252 Comm: syz.4.3666 Not tainted syzkaller #0 PREEMPT(full) [ 1127.883761][T20252] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 1127.883772][T20252] Call Trace: [ 1127.883780][T20252] [ 1127.883789][T20252] dump_stack_lvl+0x189/0x250 [ 1127.883818][T20252] ? __pfx____ratelimit+0x10/0x10 [ 1127.883836][T20252] ? __pfx_dump_stack_lvl+0x10/0x10 [ 1127.883851][T20252] ? __pfx__printk+0x10/0x10 [ 1127.883865][T20252] ? __might_fault+0xb0/0x130 [ 1127.883886][T20252] should_fail_ex+0x414/0x560 [ 1127.883904][T20252] _copy_from_user+0x2d/0xb0 [ 1127.883918][T20252] kstrtouint_from_user+0xc4/0x170 [ 1127.883931][T20252] ? __pfx_kstrtouint_from_user+0x10/0x10 [ 1127.883959][T20252] proc_fail_nth_write+0x88/0x200 [ 1127.883972][T20252] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 1127.883986][T20252] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 1127.883998][T20252] vfs_write+0x27b/0xb30 [ 1127.884017][T20252] ? __pfx_vfs_write+0x10/0x10 [ 1127.884031][T20252] ? __fget_files+0x2a/0x420 [ 1127.884042][T20252] ? __fget_files+0x3a0/0x420 [ 1127.884050][T20252] ? __fget_files+0x2a/0x420 [ 1127.884064][T20252] ksys_write+0x145/0x250 [ 1127.884076][T20252] ? __pfx_filldir64+0x10/0x10 [ 1127.884091][T20252] ? __pfx_ksys_write+0x10/0x10 [ 1127.884106][T20252] ? do_syscall_64+0xbe/0x3b0 [ 1127.884120][T20252] do_syscall_64+0xfa/0x3b0 [ 1127.884132][T20252] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1127.884141][T20252] ? asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 1127.884151][T20252] ? clear_bhb_loop+0x60/0xb0 [ 1127.884162][T20252] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1127.884172][T20252] RIP: 0033:0x7f30a298d97f [ 1127.884183][T20252] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 92 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 4c 93 02 00 48 [ 1127.884192][T20252] RSP: 002b:00007f30a0bd5030 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 1127.884204][T20252] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f30a298d97f [ 1127.884212][T20252] RDX: 0000000000000001 RSI: 00007f30a0bd50a0 RDI: 0000000000000004 [ 1127.884218][T20252] RBP: 00007f30a0bd5090 R08: 0000000000000000 R09: 0000000000000000 [ 1127.884225][T20252] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000001 [ 1127.884231][T20252] R13: 00007f30a2be6128 R14: 00007f30a2be6090 R15: 00007f30a2d0fa28 [ 1127.884247][T20252] [ 1128.114972][ C1] vkms_vblank_simulate: vblank timer overrun [ 1128.559892][T13983] savu 0003:1E7D:2D5A.003D: hiddev0,hidraw0: USB HID v0.00 Device [HID 1e7d:2d5a] on usb-dummy_hcd.3-1/input0 [ 1128.660122][T13983] usb 4-1: USB disconnect, device number 8 [ 1128.725511][T13984] usb 5-1: new high-speed USB device number 89 using dummy_hcd [ 1128.907650][T13984] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x5 has an invalid bInterval 0, changing to 7 [ 1128.992777][T13984] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 1129.147495][T13984] usb 5-1: New USB device found, idVendor=061d, idProduct=c020, bcdDevice=a2.bf [ 1129.201151][T13984] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1129.221690][T20257] fido_id[20257]: Failed to open report descriptor at '/sys/devices/platform/dummy_hcd.3/usb4/report_descriptor': No such file or directory [ 1129.252174][T13984] usb 5-1: Product: syz [ 1129.263400][T13984] usb 5-1: Manufacturer: syz [ 1129.425290][T13974] usb 2-1: new high-speed USB device number 125 using dummy_hcd [ 1129.728501][T13984] usb 5-1: SerialNumber: syz [ 1129.737262][T13984] usb 5-1: config 0 descriptor?? [ 1129.766547][T13984] ssu100 5-1:0.0: Quatech SSU-100 USB to Serial Driver converter detected [ 1129.799452][T13974] usb 2-1: New USB device found, idVendor=0c45, idProduct=60a8, bcdDevice=b5.55 [ 1129.809094][T13974] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1129.855084][T13974] usb 2-1: Product: syz [ 1129.872667][T13974] usb 2-1: Manufacturer: syz [ 1129.885067][T13974] usb 2-1: SerialNumber: syz [ 1129.923054][T13974] usb 2-1: config 0 descriptor?? [ 1129.971457][T13984] ssu100 5-1:0.0: probe with driver ssu100 failed with error -71 [ 1129.977927][T13974] gspca_main: sonixb-2.14.0 probing 0c45:60a8 [ 1130.025100][T13984] usb 5-1: USB disconnect, device number 89 [ 1130.559163][T13974] sonixb 2-1:0.0: Error reading register 00: -110 [ 1130.968165][T13984] usb 5-1: new full-speed USB device number 90 using dummy_hcd [ 1130.972904][T20286] netlink: 'syz.0.3676': attribute type 1 has an invalid length. [ 1131.022572][T20286] netlink: 16 bytes leftover after parsing attributes in process `syz.0.3676'. [ 1131.031964][T20286] netlink: 'syz.0.3676': attribute type 1 has an invalid length. [ 1131.110765][T20282] gretap1: entered promiscuous mode [ 1131.548278][T20296] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3677'. [ 1132.167179][T13974] usb 2-1: USB disconnect, device number 125 [ 1132.585047][T13974] usb 2-1: new high-speed USB device number 126 using dummy_hcd [ 1133.750285][T13984] usb 5-1: unable to get BOS descriptor or descriptor too short [ 1133.785261][T13984] usb 5-1: unable to read config index 0 descriptor/start: -71 [ 1133.798728][T13984] usb 5-1: can't read configurations, error -71 [ 1134.398053][T13984] usb 5-1: new full-speed USB device number 91 using dummy_hcd [ 1134.962781][T13974] usb 1-1: new high-speed USB device number 75 using dummy_hcd [ 1135.054653][T13984] usb 5-1: device descriptor read/64, error -71 [ 1135.166030][T13984] usb usb5-port1: attempt power cycle [ 1135.239522][T13974] usb 1-1: Using ep0 maxpacket: 32 [ 1135.254441][T13974] usb 1-1: unable to get BOS descriptor or descriptor too short [ 1135.417338][T13974] usb 1-1: config 10 has an invalid interface number: 119 but max is 0 [ 1135.465473][T13974] usb 1-1: config 10 has no interface number 0 [ 1135.515725][T13984] usb 5-1: new full-speed USB device number 92 using dummy_hcd [ 1135.527578][T13974] usb 1-1: config 10 interface 119 has no altsetting 0 [ 1135.576042][T13984] usb 5-1: device descriptor read/8, error -71 [ 1135.625071][T13974] usb 1-1: New USB device found, idVendor=06f8, idProduct=b000, bcdDevice=67.73 [ 1135.695542][T13974] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1135.740435][T13974] usb 1-1: Product: syz [ 1135.749853][T13974] usb 1-1: Manufacturer: syz [ 1135.754481][T13974] usb 1-1: SerialNumber: syz [ 1135.770536][T20339] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 1135.815766][T13984] usb 5-1: new full-speed USB device number 93 using dummy_hcd [ 1135.836544][T13984] usb 5-1: device descriptor read/8, error -71 [ 1135.986161][T13984] usb usb5-port1: unable to enumerate USB device [ 1136.037409][T13974] usb 1-1: USB disconnect, device number 75 [ 1136.535851][T13984] usb 4-1: new high-speed USB device number 9 using dummy_hcd [ 1136.666441][T13984] usb 4-1: device descriptor read/64, error -71 [ 1136.725495][T17698] usb 2-1: new full-speed USB device number 127 using dummy_hcd [ 1136.856341][T20362] 8021q: adding VLAN 0 to HW filter on device batadv1 [ 1136.871325][T20362] team0: Port device batadv1 added [ 1136.949490][T20363] hub 9-0:1.0: USB hub found [ 1136.954566][T20363] hub 9-0:1.0: 1 port detected [ 1136.959619][T13984] usb 4-1: new high-speed USB device number 10 using dummy_hcd [ 1136.999059][T17698] usb 2-1: unable to get BOS descriptor or descriptor too short [ 1137.011595][T17698] usb 2-1: not running at top speed; connect to a high speed hub [ 1137.030969][T17698] usb 2-1: config 253 has an invalid descriptor of length 0, skipping remainder of the config [ 1137.044697][T17698] usb 2-1: config 253 interface 0 altsetting 57 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 1137.070424][T17698] usb 2-1: config 253 interface 0 has no altsetting 0 [ 1137.089601][T17698] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1137.099046][T17698] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1137.108734][T17698] usb 2-1: Product: syz [ 1137.116261][T13984] usb 4-1: device descriptor read/64, error -71 [ 1137.125551][T17698] usb 2-1: Manufacturer: syz [ 1137.233060][T13984] usb usb4-port1: attempt power cycle [ 1137.240616][T17698] usb 2-1: SerialNumber: syz [ 1137.365784][ T5933] usb 5-1: new high-speed USB device number 94 using dummy_hcd [ 1137.491991][T20356] netlink: 8 bytes leftover after parsing attributes in process `syz.1.3691'. [ 1137.502536][T20356] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1137.511559][T20356] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1137.525295][T17698] cdc_ether 2-1:253.0: skipping garbage [ 1137.531018][T17698] usb 2-1: bad CDC descriptors [ 1137.539249][ T5933] usb 5-1: config index 0 descriptor too short (expected 30768, got 18) [ 1137.548160][ T5933] usb 5-1: config 102 has too many interfaces: 102, using maximum allowed: 32 [ 1137.558553][T17698] usb 2-1: USB disconnect, device number 127 [ 1137.575665][T13984] usb 4-1: new high-speed USB device number 11 using dummy_hcd [ 1137.592091][ T5933] usb 5-1: config 102 has an invalid descriptor of length 102, skipping remainder of the config [ 1137.603475][ T5933] usb 5-1: config 102 has 0 interfaces, different from the descriptor's value: 102 [ 1137.614198][ T5933] usb 5-1: New USB device found, idVendor=046d, idProduct=0870, bcdDevice=61.47 [ 1137.626519][T13984] usb 4-1: device descriptor read/8, error -71 [ 1137.635563][ T5933] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1137.875575][T13984] usb 4-1: new high-speed USB device number 12 using dummy_hcd [ 1137.896153][T13984] usb 4-1: device descriptor read/8, error -71 [ 1138.005886][T13984] usb usb4-port1: unable to enumerate USB device [ 1138.091978][T20365] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1138.101360][T13974] usb 1-1: new high-speed USB device number 76 using dummy_hcd [ 1138.103106][T20365] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1138.120405][ T5933] usb 5-1: string descriptor 0 read error: -71 [ 1138.129771][ T5933] usb 5-1: USB disconnect, device number 94 [ 1138.255921][T13974] usb 1-1: Using ep0 maxpacket: 16 [ 1138.269911][T13974] usb 1-1: unable to read config index 0 descriptor/start: -61 [ 1138.278365][T13974] usb 1-1: can't read configurations, error -61 [ 1138.425540][T13974] usb 1-1: new high-speed USB device number 77 using dummy_hcd [ 1138.585715][T13974] usb 1-1: Using ep0 maxpacket: 16 [ 1138.597475][T13974] usb 1-1: unable to read config index 0 descriptor/start: -61 [ 1138.605779][T13974] usb 1-1: can't read configurations, error -61 [ 1138.689642][T13974] usb usb1-port1: attempt power cycle [ 1138.797977][T20378] veth1_macvtap: left promiscuous mode [ 1139.071726][T20380] IPv6: addrconf: prefix option has invalid lifetime [ 1139.078901][T13974] usb 1-1: new high-speed USB device number 78 using dummy_hcd [ 1139.126167][T13974] usb 1-1: Using ep0 maxpacket: 16 [ 1139.158793][T13974] usb 1-1: unable to read config index 0 descriptor/start: -61 [ 1139.167009][T13974] usb 1-1: can't read configurations, error -61 [ 1139.296764][T13974] usb 1-1: new high-speed USB device number 79 using dummy_hcd [ 1139.326257][T13974] usb 1-1: Using ep0 maxpacket: 16 [ 1139.348302][T13974] usb 1-1: unable to read config index 0 descriptor/start: -61 [ 1139.356908][T13974] usb 1-1: can't read configurations, error -61 [ 1139.456456][T13974] usb usb1-port1: unable to enumerate USB device [ 1140.600232][T20415] tipc: Enabled bearer , priority 0 [ 1140.619432][T20415] syzkaller0: entered promiscuous mode [ 1140.624934][T20415] syzkaller0: entered allmulticast mode [ 1140.721056][T20418] netlink: 76 bytes leftover after parsing attributes in process `syz.2.3706'. [ 1140.933183][T20420] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1140.960084][T20420] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1141.088897][T20426] netlink: 100 bytes leftover after parsing attributes in process `syz.4.3709'. [ 1141.098356][T20426] netlink: 764 bytes leftover after parsing attributes in process `syz.4.3709'. [ 1141.109562][T20426] netlink: 44 bytes leftover after parsing attributes in process `syz.4.3709'. [ 1141.127151][T20426] netlink: 12 bytes leftover after parsing attributes in process `syz.4.3709'. [ 1141.259534][ T5933] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 1141.415618][ T5933] usb 2-1: Using ep0 maxpacket: 8 [ 1141.436196][ T5933] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1141.449082][ T5933] usb 2-1: config 0 has no interfaces? [ 1141.457010][ T5933] usb 2-1: New USB device found, idVendor=18ec, idProduct=3288, bcdDevice=3f.3a [ 1141.472514][ T5933] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1141.482462][ T5933] usb 2-1: Product: syz [ 1141.492948][ T5933] usb 2-1: Manufacturer: syz [ 1141.497935][ T5933] usb 2-1: SerialNumber: syz [ 1141.510361][ T5933] usb 2-1: config 0 descriptor?? [ 1141.735886][T20415] tipc: Resetting bearer [ 1141.811473][T18379] usb 2-1: USB disconnect, device number 2 [ 1141.833819][T20412] tipc: Resetting bearer [ 1141.863834][T20412] tipc: Disabling bearer [ 1141.956914][T13974] usb 4-1: new full-speed USB device number 13 using dummy_hcd [ 1142.107212][T13974] usb 4-1: config 0 has an invalid interface number: 132 but max is 0 [ 1142.121280][T13974] usb 4-1: config 0 has no interface number 0 [ 1142.138433][T13974] usb 4-1: New USB device found, idVendor=05ac, idProduct=0291, bcdDevice=43.25 [ 1142.147630][T13974] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1142.155902][T13974] usb 4-1: Product: syz [ 1142.160263][T13974] usb 4-1: Manufacturer: syz [ 1142.164876][T13974] usb 4-1: SerialNumber: syz [ 1142.172732][T13974] usb 4-1: config 0 descriptor?? [ 1142.189389][T13974] hub 4-1:0.132: bad descriptor, ignoring hub [ 1142.206277][T13974] hub 4-1:0.132: probe with driver hub failed with error -5 [ 1142.226406][T13974] input: bcm5974 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.132/input/input70 [ 1143.017187][ T5933] usb 4-1: USB disconnect, device number 13 [ 1144.055766][ T5933] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 1144.235597][ T5933] usb 2-1: Using ep0 maxpacket: 16 [ 1144.251747][ T5933] usb 2-1: config 0 interface 0 altsetting 13 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1144.282650][ T5933] usb 2-1: config 0 interface 0 has no altsetting 0 [ 1144.303427][ T5933] usb 2-1: New USB device found, idVendor=1b1c, idProduct=1b34, bcdDevice= 0.00 [ 1144.324408][ T5933] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1144.341839][ T5933] usb 2-1: config 0 descriptor?? [ 1144.766901][ T5933] corsair 0003:1B1C:1B34.003E: hidraw0: USB HID v0.05 Device [HID 1b1c:1b34] on usb-dummy_hcd.1-1/input0 [ 1145.183383][ T5933] usb 2-1: USB disconnect, device number 3 [ 1145.256531][T20508] netlink: 9 bytes leftover after parsing attributes in process `syz.2.3733'. [ 1145.315900][T20508] gretap0: entered promiscuous mode [ 1145.369475][T20506] netlink: 5 bytes leftover after parsing attributes in process `syz.2.3733'. [ 1145.477503][T20506] 0ªî{X¹¦: renamed from gretap0 [ 1145.514077][T20506] 0ªî{X¹¦: left promiscuous mode [ 1145.869906][T20506] 0ªî{X¹¦: entered allmulticast mode [ 1146.351205][T20518] netlink: 212408 bytes leftover after parsing attributes in process `syz.3.3734'. [ 1146.443557][T20506] A link change request failed with some changes committed already. Interface 30ªî{X¹¦ may have been left with an inconsistent configuration, please check. [ 1147.256136][T20539] trusted_key: encrypted_key: insufficient parameters specified [ 1147.677685][ T5933] usb 1-1: new high-speed USB device number 80 using dummy_hcd [ 1147.837297][ T5933] usb 1-1: config index 0 descriptor too short (expected 4018, got 18) [ 1147.856925][ T5933] usb 1-1: config 26 has too many interfaces: 91, using maximum allowed: 32 [ 1147.874936][ T5933] usb 1-1: config 26 has an invalid descriptor of length 0, skipping remainder of the config [ 1147.887657][ T5933] usb 1-1: config 26 has 0 interfaces, different from the descriptor's value: 91 [ 1147.901935][ T5933] usb 1-1: New USB device found, idVendor=0781, idProduct=55e8, bcdDevice=44.f3 [ 1147.921952][ T5933] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1147.931263][ T5933] usb 1-1: Product: syz [ 1147.940322][ T5933] usb 1-1: Manufacturer: syz [ 1147.945077][ T5933] usb 1-1: SerialNumber: syz [ 1148.123136][ T30] audit: type=1326 audit(1759015200.248:4336): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=20564 comm="syz.4.3747" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f30a298eec9 code=0x0 [ 1148.151482][ T30] audit: type=1326 audit(1759015200.278:4337): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=20562 comm="syz.1.3748" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f18e3f8eec9 code=0x7ffc0000 [ 1148.175727][ T30] audit: type=1326 audit(1759015200.278:4338): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=20562 comm="syz.1.3748" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f18e3f8eec9 code=0x7ffc0000 [ 1148.199810][ T30] audit: type=1326 audit(1759015200.278:4339): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=20562 comm="syz.1.3748" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f18e3f8eec9 code=0x7ffc0000 [ 1148.202221][T20547] netlink: 20 bytes leftover after parsing attributes in process `syz.0.3743'. [ 1148.222368][ C0] vkms_vblank_simulate: vblank timer overrun [ 1148.230349][ T30] audit: type=1326 audit(1759015200.278:4340): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=20562 comm="syz.1.3748" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f18e3f8eec9 code=0x7ffc0000 [ 1148.261955][ T30] audit: type=1326 audit(1759015200.278:4341): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=20562 comm="syz.1.3748" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f18e3f8eec9 code=0x7ffc0000 [ 1148.289218][ T30] audit: type=1326 audit(1759015200.278:4342): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=20562 comm="syz.1.3748" exe="/root/syz-executor" sig=0 arch=c000003e syscall=188 compat=0 ip=0x7f18e3f8eec9 code=0x7ffc0000 [ 1148.314577][ T30] audit: type=1326 audit(1759015200.278:4343): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=20562 comm="syz.1.3748" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f18e3f8eec9 code=0x7ffc0000 [ 1148.318900][T20547] netlink: 11 bytes leftover after parsing attributes in process `syz.0.3743'. [ 1148.340625][ T30] audit: type=1326 audit(1759015200.278:4344): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=20562 comm="syz.1.3748" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f18e3f8eec9 code=0x7ffc0000 [ 1148.374514][ T30] audit: type=1326 audit(1759015200.278:4345): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=20562 comm="syz.1.3748" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f18e3f8eec9 code=0x7ffc0000 [ 1149.184164][T20579] netlink: 52 bytes leftover after parsing attributes in process `syz.1.3750'. [ 1149.205632][T20579] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3750'. [ 1149.775586][ T5933] usb 4-1: new low-speed USB device number 14 using dummy_hcd [ 1149.953560][ T5933] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 1149.988330][ T5933] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1150.014491][ T5933] usb 4-1: New USB device found, idVendor=17ef, idProduct=6047, bcdDevice= 0.00 [ 1150.032022][ T5933] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1150.052667][ T5933] usb 4-1: config 0 descriptor?? [ 1150.457893][T13984] usb 1-1: USB disconnect, device number 80 [ 1150.537211][ T5933] usbhid 4-1:0.0: can't add hid device: -71 [ 1150.569104][ T5933] usbhid 4-1:0.0: probe with driver usbhid failed with error -71 [ 1150.619695][ T5933] usb 4-1: USB disconnect, device number 14 [ 1150.775519][T17698] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 1151.016531][T17698] usb 2-1: Using ep0 maxpacket: 32 [ 1151.077701][T17698] usb 2-1: config 0 has an invalid interface number: 67 but max is 0 [ 1151.088219][T17698] usb 2-1: config 0 has no interface number 0 [ 1151.133761][T17698] usb 2-1: config 0 interface 67 altsetting 0 endpoint 0x82 has invalid maxpacket 21760, setting to 1024 [ 1151.155368][T17698] usb 2-1: config 0 interface 67 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 1024 [ 1151.244590][T17698] usb 2-1: New USB device found, idVendor=0424, idProduct=9901, bcdDevice=c2.57 [ 1151.265588][T17698] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1151.285514][T17698] usb 2-1: Product: syz [ 1151.292470][T17698] usb 2-1: Manufacturer: syz [ 1151.301701][T17698] usb 2-1: SerialNumber: syz [ 1151.327863][T17698] usb 2-1: config 0 descriptor?? [ 1151.391635][T20597] raw-gadget.3 gadget.1: fail, usb_ep_enable returned -22 [ 1151.421176][T17698] smsc95xx v2.0.0 [ 1151.631449][T20597] raw-gadget.3 gadget.1: fail, usb_ep_enable returned -22 [ 1151.645606][T13974] usb 5-1: new high-speed USB device number 95 using dummy_hcd [ 1151.850234][T13974] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1151.865691][T13974] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1151.900020][T13974] usb 5-1: New USB device found, idVendor=04e7, idProduct=0030, bcdDevice= 0.00 [ 1151.931620][ T5933] usb 1-1: new full-speed USB device number 81 using dummy_hcd [ 1151.994984][T13974] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1152.054929][T13974] usb 5-1: config 0 descriptor?? [ 1152.107872][ T5933] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1152.118693][ T5933] usb 1-1: New USB device found, idVendor=057e, idProduct=200e, bcdDevice= 0.00 [ 1152.130146][ T5933] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1152.174606][ T5933] usb 1-1: config 0 descriptor?? [ 1152.465934][T20627] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1152.482234][T20627] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1152.498789][T13974] elo 0003:04E7:0030.003F: item fetching failed at offset 5/7 [ 1152.537975][T13974] elo 0003:04E7:0030.003F: parse failed [ 1152.574206][T13974] elo 0003:04E7:0030.003F: probe with driver elo failed with error -22 [ 1152.585385][T13974] usb 5-1: USB disconnect, device number 95 [ 1152.714484][T20627] kernel read not supported for file /file1 (pid: 20627 comm: syz.0.3764) [ 1153.025503][T13974] usb 5-1: new high-speed USB device number 96 using dummy_hcd [ 1153.797994][T13974] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1153.857100][T13974] usb 5-1: New USB device found, idVendor=0471, idProduct=0304, bcdDevice=e4.df [ 1153.895680][T13974] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1153.917089][T17698] smsc95xx 2-1:0.67 (unnamed net_device) (uninitialized): Failed to read reg index 0x00000030: -71 [ 1153.942983][T17698] smsc95xx 2-1:0.67 (unnamed net_device) (uninitialized): Error reading E2P_CMD [ 1153.963901][T13974] usb 5-1: config 0 descriptor?? [ 1153.979685][T17698] smsc95xx 2-1:0.67 (unnamed net_device) (uninitialized): Failed to write reg index 0x00000014: -71 [ 1153.998488][T17698] smsc95xx 2-1:0.67: probe with driver smsc95xx failed with error -71 [ 1154.015732][T13974] pwc: Askey VC010 type 2 USB webcam detected. [ 1154.031055][T17698] usb 2-1: USB disconnect, device number 4 [ 1154.201628][T13974] pwc: recv_control_msg error -32 req 02 val 2b00 [ 1154.209733][T13974] pwc: recv_control_msg error -32 req 02 val 2700 [ 1154.234778][T13974] pwc: recv_control_msg error -32 req 02 val 2c00 [ 1154.243548][T13974] pwc: recv_control_msg error -71 req 04 val 1000 [ 1154.260048][T13974] pwc: recv_control_msg error -71 req 04 val 1300 [ 1154.305290][T13974] pwc: recv_control_msg error -71 req 04 val 1400 [ 1154.336637][T13974] pwc: recv_control_msg error -71 req 02 val 2000 [ 1154.351127][T13974] pwc: recv_control_msg error -71 req 02 val 2100 [ 1154.392578][T13974] pwc: recv_control_msg error -71 req 04 val 1500 [ 1154.415285][T13974] pwc: recv_control_msg error -71 req 02 val 2500 [ 1154.435547][T13974] pwc: recv_control_msg error -71 req 02 val 2400 [ 1154.435610][T17698] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 1154.450406][T13974] pwc: recv_control_msg error -71 req 02 val 2600 [ 1154.465289][T13974] pwc: recv_control_msg error -71 req 02 val 2900 [ 1154.480863][T13974] pwc: recv_control_msg error -71 req 02 val 2800 [ 1154.503382][T13974] pwc: recv_control_msg error -71 req 04 val 1100 [ 1154.550276][T13974] pwc: recv_control_msg error -71 req 04 val 1200 [ 1154.559564][T13974] pwc: Registered as video103. [ 1154.607592][T13974] input: PWC snapshot button as /devices/platform/dummy_hcd.4/usb5/5-1/input/input71 [ 1154.638268][T17698] usb 2-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 1154.652364][T17698] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 1154.716758][T17698] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x8F has invalid wMaxPacketSize 0 [ 1154.741706][T17698] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 1154.799120][T17698] usb 2-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 1154.809912][T17698] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1154.844621][T13974] usb 5-1: USB disconnect, device number 96 [ 1154.856315][T17698] usb 2-1: config 0 descriptor?? [ 1154.953936][ T5933] usbhid 1-1:0.0: can't add hid device: -71 [ 1154.969693][ T5933] usbhid 1-1:0.0: probe with driver usbhid failed with error -71 [ 1155.023124][ T5933] usb 1-1: USB disconnect, device number 81 [ 1155.029017][T20653] qrtr: Invalid version 0 [ 1155.174772][T17698] plantronics 0003:047F:FFFF.0040: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.1-1/input0 [ 1155.568624][T20663] netlink: 'syz.3.3772': attribute type 1 has an invalid length. [ 1155.621749][T20663] bond2: entered promiscuous mode [ 1155.627029][T20663] bond2: entered allmulticast mode [ 1155.729936][T20663] 8021q: adding VLAN 0 to HW filter on device bond2 [ 1155.803023][T20663] netlink: 28 bytes leftover after parsing attributes in process `syz.3.3772'. [ 1155.814582][T13974] usb 2-1: USB disconnect, device number 5 [ 1156.673586][T13974] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 1156.875883][T13974] usb 2-1: Using ep0 maxpacket: 16 [ 1156.916655][T13974] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1156.940804][T13974] usb 2-1: New USB device found, idVendor=046d, idProduct=08f0, bcdDevice=50.0d [ 1156.950042][T13974] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1156.966279][T13974] usb 2-1: Product: syz [ 1156.975506][T13974] usb 2-1: Manufacturer: syz [ 1156.983089][T13974] usb 2-1: SerialNumber: syz [ 1157.005845][T13974] usb 2-1: config 0 descriptor?? [ 1157.023605][T13974] gspca_main: STV06xx-2.14.0 probing 046d:08f0 [ 1157.034927][T13974] gspca_stv06xx: st6422 sensor detected [ 1157.225497][T20682] loop5: detected capacity change from 0 to 7 [ 1157.316120][T16035] Dev loop5: unable to read RDB block 7 [ 1157.343359][T16035] loop5: unable to read partition table [ 1157.361365][T16035] loop5: partition table beyond EOD, truncated [ 1157.386751][T20682] Dev loop5: unable to read RDB block 7 [ 1157.392392][T20682] loop5: unable to read partition table [ 1157.412518][T20682] loop5: partition table beyond EOD, truncated [ 1157.422633][T20682] loop_reread_partitions: partition scan of loop5 (þ被xü—ŸÑà– ) failed (rc=-5) [ 1157.644833][T20686] netlink: 64 bytes leftover after parsing attributes in process `syz.2.3778'. [ 1157.768942][T13974] STV06xx 2-1:0.0: probe with driver STV06xx failed with error -71 [ 1157.811486][T13974] usb 2-1: USB disconnect, device number 6 [ 1158.770344][T20700] tipc: Enabled bearer , priority 0 [ 1158.819413][T20700] syzkaller0: entered promiscuous mode [ 1158.824936][T20700] syzkaller0: entered allmulticast mode [ 1158.967559][T13974] usb 4-1: new high-speed USB device number 15 using dummy_hcd [ 1159.044397][T20700] tipc: Resetting bearer [ 1159.075660][T20699] tipc: Resetting bearer [ 1159.085866][T13975] usb 1-1: new high-speed USB device number 82 using dummy_hcd [ 1159.114752][T20699] tipc: Disabling bearer [ 1159.424669][T13975] usb 1-1: Using ep0 maxpacket: 16 [ 1159.432157][T13974] usb 4-1: config 0 has no interfaces? [ 1159.477601][T13975] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 1159.502851][T13974] usb 4-1: New USB device found, idVendor=091e, idProduct=0003, bcdDevice=d7.3b [ 1159.518366][T13975] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 1159.553559][T13974] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1159.622087][T13975] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 1159.631440][T13974] usb 4-1: Product: syz [ 1159.638048][T13974] usb 4-1: Manufacturer: syz [ 1159.642677][T13974] usb 4-1: SerialNumber: syz [ 1159.647488][T13975] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1159.664885][T13975] usb 1-1: Product: syz [ 1159.674577][T13975] usb 1-1: Manufacturer: syz [ 1159.679842][T13974] usb 4-1: config 0 descriptor?? [ 1159.695044][T13975] usb 1-1: SerialNumber: syz [ 1160.065769][T13974] usb 2-1: new full-speed USB device number 7 using dummy_hcd [ 1160.203844][ T30] kauditd_printk_skb: 20 callbacks suppressed [ 1160.203862][ T30] audit: type=1326 audit(1759015212.328:4366): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=20716 comm="syz.2.3787" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa3e9f8eec9 code=0x7ffc0000 [ 1160.215555][T13974] usb 2-1: device descriptor read/64, error -71 [ 1160.371009][ T30] audit: type=1326 audit(1759015212.368:4367): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=20716 comm="syz.2.3787" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7fa3e9f8eec9 code=0x7ffc0000 [ 1160.403457][ T30] audit: type=1326 audit(1759015212.368:4368): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=20716 comm="syz.2.3787" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa3e9f8eec9 code=0x7ffc0000 [ 1160.427019][ T30] audit: type=1326 audit(1759015212.368:4369): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=20716 comm="syz.2.3787" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa3e9f8eec9 code=0x7ffc0000 [ 1160.450807][ T30] audit: type=1326 audit(1759015212.388:4370): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=20716 comm="syz.2.3787" exe="/root/syz-executor" sig=0 arch=c000003e syscall=200 compat=0 ip=0x7fa3e9f8eec9 code=0x7ffc0000 [ 1160.474182][ T30] audit: type=1326 audit(1759015212.388:4371): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=20716 comm="syz.2.3787" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fa3e9f2af79 code=0x7ffc0000 [ 1160.516726][ T30] audit: type=1326 audit(1759015212.388:4372): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=20716 comm="syz.2.3787" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa3e9f8eec9 code=0x7ffc0000 [ 1160.597093][T13974] usb 2-1: new full-speed USB device number 8 using dummy_hcd [ 1160.643001][T13975] usb 1-1: 0:2 : does not exist [ 1160.657707][T13975] usb 1-1: 5:0: failed to get current value for ch 0 (-22) [ 1160.671187][ T30] audit: type=1326 audit(1759015212.388:4373): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=20716 comm="syz.2.3787" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa3e9f8eec9 code=0x7ffc0000 [ 1160.813725][T13974] usb 2-1: device descriptor read/64, error -71 [ 1160.884616][T13975] usb 1-1: USB disconnect, device number 82 [ 1160.958889][T13974] usb usb2-port1: attempt power cycle [ 1160.972662][T16035] udevd[16035]: error opening ATTR{/sys/devices/platform/dummy_hcd.0/usb1/1-1/1-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 1161.277116][T20733] netlink: 4 bytes leftover after parsing attributes in process `syz.4.3790'. [ 1161.286823][T20733] netlink: 1 bytes leftover after parsing attributes in process `syz.4.3790'. [ 1161.305769][T13974] usb 2-1: new full-speed USB device number 9 using dummy_hcd [ 1161.351356][T13974] usb 2-1: device descriptor read/8, error -71 [ 1161.615582][T13974] usb 2-1: new full-speed USB device number 10 using dummy_hcd [ 1161.648856][T13974] usb 2-1: device descriptor read/8, error -71 [ 1161.769976][T13974] usb usb2-port1: unable to enumerate USB device [ 1161.785161][ T30] audit: type=1326 audit(1759015213.908:4374): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=20743 comm="syz.0.3793" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fede478eec9 code=0x7ffc0000 [ 1161.811097][ T30] audit: type=1326 audit(1759015213.908:4375): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=20743 comm="syz.0.3793" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fede478eec9 code=0x7ffc0000 [ 1161.862334][T17698] usb 4-1: USB disconnect, device number 15 [ 1161.961351][T13984] IPVS: starting estimator thread 0... [ 1162.055743][T20748] IPVS: using max 49 ests per chain, 117600 per kthread [ 1162.062824][ T5871] usb 1-1: new high-speed USB device number 83 using dummy_hcd [ 1162.238715][ T5871] usb 1-1: config 0 has an invalid interface number: 239 but max is 0 [ 1162.249031][ T5871] usb 1-1: config 0 has no interface number 0 [ 1162.261028][ T5871] usb 1-1: New USB device found, idVendor=6189, idProduct=182d, bcdDevice= 1.73 [ 1162.283581][T20753] netlink: 4 bytes leftover after parsing attributes in process `syz.3.3795'. [ 1162.492203][ T5871] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1162.501431][ T5871] usb 1-1: Product: syz [ 1162.511610][ T5871] usb 1-1: Manufacturer: syz [ 1162.519306][ T5871] usb 1-1: SerialNumber: syz [ 1162.528891][ T5871] usb 1-1: config 0 descriptor?? [ 1163.675452][ T5871] asix 1-1:0.239 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 1163.691639][ T5871] asix 1-1:0.239: probe with driver asix failed with error -71 [ 1163.774876][ T5871] usb 1-1: USB disconnect, device number 83 [ 1163.971051][T20769] netlink: 24 bytes leftover after parsing attributes in process `syz.0.3799'. [ 1164.552970][T20779] fuse: Unknown parameter 'su' [ 1164.575792][T20779] netlink: 8 bytes leftover after parsing attributes in process `syz.2.3803'. [ 1164.592038][T20779] netlink: 24 bytes leftover after parsing attributes in process `syz.2.3803'. [ 1164.731166][T20786] fuse: Unknown parameter 'fÿ0x0000000000000003' [ 1164.761061][T20786] loop6: detected capacity change from 0 to 7 [ 1164.771064][T16035] Dev loop6: unable to read RDB block 7 [ 1164.779122][T16035] loop6: unable to read partition table [ 1164.790118][T16035] loop6: partition table beyond EOD, truncated [ 1164.800336][T20786] Dev loop6: unable to read RDB block 7 [ 1164.808686][T20786] loop6: unable to read partition table [ 1164.827790][T20786] loop6: partition table beyond EOD, truncated [ 1164.865321][T20786] loop_reread_partitions: partition scan of loop6 (þ被xü—ŸÑà– ) failed (rc=-5) [ 1165.261256][T20805] netlink: 212408 bytes leftover after parsing attributes in process `syz.1.3812'. [ 1166.286154][T20820] netlink: 20 bytes leftover after parsing attributes in process `syz.3.3816'. [ 1168.088002][T20827] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1168.113964][T20827] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1168.405567][ T5871] usb 1-1: new high-speed USB device number 84 using dummy_hcd [ 1168.565733][ T5871] usb 1-1: Using ep0 maxpacket: 16 [ 1168.584919][ T5871] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1168.596747][ T5871] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1168.608544][ T5871] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 1168.622348][ T5871] usb 1-1: New USB device found, idVendor=056a, idProduct=0317, bcdDevice= 0.00 [ 1168.631521][ T5871] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1168.643632][ T5871] usb 1-1: config 0 descriptor?? [ 1169.076946][T20830] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1169.101823][T20830] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1169.169675][ T5871] usbhid 1-1:0.0: can't add hid device: -71 [ 1169.205654][ T5871] usbhid 1-1:0.0: probe with driver usbhid failed with error -71 [ 1169.290424][ T5871] usb 1-1: USB disconnect, device number 84 [ 1169.410246][T20856] IPv6: addrconf: prefix option has invalid lifetime [ 1169.898199][T20860] syzkaller1: entered promiscuous mode [ 1169.919587][T20860] syzkaller1: entered allmulticast mode [ 1170.172945][T20869] futex_wake_op: syz.0.3834 tries to shift op by 32; fix this program [ 1170.628233][ T5871] usb 4-1: new high-speed USB device number 16 using dummy_hcd [ 1170.797304][ T5871] usb 4-1: Using ep0 maxpacket: 32 [ 1170.815249][ T5871] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1170.827513][ T5871] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1170.847443][ T5871] usb 4-1: New USB device found, idVendor=1e7d, idProduct=2ced, bcdDevice= 0.00 [ 1170.873538][ T5871] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1170.945088][ T5871] usb 4-1: config 0 descriptor?? [ 1171.666526][T20893] IPv6: addrconf: prefix option has invalid lifetime [ 1172.002617][T20900] netlink: 16 bytes leftover after parsing attributes in process `syz.1.3842'. [ 1172.183513][T20900] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1172.744477][T20915] loop5: detected capacity change from 0 to 7 [ 1172.753708][T20915] Dev loop5: unable to read RDB block 7 [ 1172.759925][T20915] loop5: unable to read partition table [ 1172.766412][T20915] loop5: partition table beyond EOD, truncated [ 1172.772614][T20915] loop_reread_partitions: partition scan of loop5 (þ被xü—ŸÑà– ) failed (rc=-5) [ 1173.264519][T20922] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 1173.354535][T20925] FAULT_INJECTION: forcing a failure. [ 1173.354535][T20925] name failslab, interval 1, probability 0, space 0, times 0 [ 1173.455314][ T5871] usbhid 4-1:0.0: can't add hid device: -71 [ 1173.459371][T20925] CPU: 1 UID: 0 PID: 20925 Comm: syz.0.3848 Not tainted syzkaller #0 PREEMPT(full) [ 1173.459396][T20925] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 1173.459408][T20925] Call Trace: [ 1173.459416][T20925] [ 1173.459425][T20925] dump_stack_lvl+0x189/0x250 [ 1173.459454][T20925] ? __pfx____ratelimit+0x10/0x10 [ 1173.459474][T20925] ? __pfx_dump_stack_lvl+0x10/0x10 [ 1173.459494][T20925] ? __pfx__printk+0x10/0x10 [ 1173.459524][T20925] ? __pfx___might_resched+0x10/0x10 [ 1173.459540][T20925] ? fs_reclaim_acquire+0x7d/0x100 [ 1173.459562][T20925] should_fail_ex+0x414/0x560 [ 1173.459592][T20925] should_failslab+0xa8/0x100 [ 1173.459619][T20925] __kmalloc_noprof+0xcb/0x4f0 [ 1173.459641][T20925] ? fib_create_info+0x1728/0x3210 [ 1173.459663][T20925] fib_create_info+0x1728/0x3210 [ 1173.459692][T20925] ? __mutex_lock+0x335/0x1350 [ 1173.459725][T20925] fib_table_insert+0xc6/0x1b50 [ 1173.459749][T20925] ? __pfx___mutex_lock+0x10/0x10 [ 1173.459766][T20925] ? rtm_to_fib_config+0x107f/0x13c0 [ 1173.459810][T20925] inet_rtm_newroute+0x12b/0x210 [ 1173.459834][T20925] ? __lock_acquire+0xab9/0xd20 [ 1173.459859][T20925] ? __pfx_inet_rtm_newroute+0x10/0x10 [ 1173.459905][T20925] ? __pfx_inet_rtm_newroute+0x10/0x10 [ 1173.459935][T20925] rtnetlink_rcv_msg+0x7cf/0xb70 [ 1173.459960][T20925] ? rtnetlink_rcv_msg+0x1ab/0xb70 [ 1173.459978][T20925] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 1173.459995][T20925] ? ref_tracker_free+0x63a/0x7d0 [ 1173.460013][T20925] ? __asan_memcpy+0x40/0x70 [ 1173.460032][T20925] ? __pfx_ref_tracker_free+0x10/0x10 [ 1173.460060][T20925] netlink_rcv_skb+0x205/0x470 [ 1173.460080][T20925] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 1173.460101][T20925] ? __pfx_netlink_rcv_skb+0x10/0x10 [ 1173.460132][T20925] ? netlink_deliver_tap+0x2e/0x1b0 [ 1173.460159][T20925] netlink_unicast+0x82f/0x9e0 [ 1173.460192][T20925] ? __pfx_netlink_unicast+0x10/0x10 [ 1173.460219][T20925] ? netlink_sendmsg+0x642/0xb30 [ 1173.460236][T20925] ? skb_put+0x11b/0x210 [ 1173.460260][T20925] netlink_sendmsg+0x805/0xb30 [ 1173.460288][T20925] ? __pfx_netlink_sendmsg+0x10/0x10 [ 1173.460311][T20925] ? aa_sock_msg_perm+0xf1/0x1d0 [ 1173.460331][T20925] ? bpf_lsm_socket_sendmsg+0x9/0x20 [ 1173.460350][T20925] ? __pfx_netlink_sendmsg+0x10/0x10 [ 1173.460370][T20925] __sock_sendmsg+0x219/0x270 [ 1173.460399][T20925] ____sys_sendmsg+0x505/0x830 [ 1173.460427][T20925] ? __pfx_____sys_sendmsg+0x10/0x10 [ 1173.460458][T20925] ? import_iovec+0x74/0xa0 [ 1173.460484][T20925] ___sys_sendmsg+0x21f/0x2a0 [ 1173.460509][T20925] ? __pfx____sys_sendmsg+0x10/0x10 [ 1173.460566][T20925] ? __fget_files+0x2a/0x420 [ 1173.460582][T20925] ? __fget_files+0x3a0/0x420 [ 1173.460609][T20925] __x64_sys_sendmsg+0x19b/0x260 [ 1173.460633][T20925] ? __pfx___x64_sys_sendmsg+0x10/0x10 [ 1173.460665][T20925] ? __pfx_ksys_write+0x10/0x10 [ 1173.460685][T20925] ? rcu_is_watching+0x15/0xb0 [ 1173.460708][T20925] ? do_syscall_64+0xbe/0x3b0 [ 1173.460731][T20925] do_syscall_64+0xfa/0x3b0 [ 1173.460748][T20925] ? lockdep_hardirqs_on+0x9c/0x150 [ 1173.460767][T20925] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1173.460784][T20925] ? clear_bhb_loop+0x60/0xb0 [ 1173.460805][T20925] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1173.460822][T20925] RIP: 0033:0x7fede478eec9 [ 1173.460839][T20925] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1173.460854][T20925] RSP: 002b:00007fede56c7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1173.460873][T20925] RAX: ffffffffffffffda RBX: 00007fede49e5fa0 RCX: 00007fede478eec9 [ 1173.460886][T20925] RDX: 0000000000004010 RSI: 0000200000000180 RDI: 0000000000000003 [ 1173.460898][T20925] RBP: 00007fede56c7090 R08: 0000000000000000 R09: 0000000000000000 [ 1173.460909][T20925] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1173.460920][T20925] R13: 00007fede49e6038 R14: 00007fede49e5fa0 R15: 00007fede4b0fa28 [ 1173.460955][T20925] [ 1173.929889][T20931] QAT: Device 253 not found [ 1174.046846][ T5871] usbhid 4-1:0.0: probe with driver usbhid failed with error -71 [ 1174.061185][ T5871] usb 4-1: USB disconnect, device number 16 [ 1174.153115][T20935] netlink: 'syz.3.3852': attribute type 1 has an invalid length. [ 1174.310803][T20935] 8021q: adding VLAN 0 to HW filter on device bond3 [ 1174.585620][T13974] usb 5-1: new full-speed USB device number 97 using dummy_hcd [ 1174.743376][T13974] usb 5-1: config 1 interface 0 has no altsetting 0 [ 1174.751321][T20951] netlink: 'syz.1.3854': attribute type 4 has an invalid length. [ 1174.793024][T13974] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1174.843936][T13974] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1174.872481][T13974] usb 5-1: Product: syz [ 1174.913499][T13974] usb 5-1: Manufacturer: syz [ 1174.929441][T13974] usb 5-1: SerialNumber: syz [ 1175.419967][T13974] usblp 5-1:1.0: usblp0: USB Unidirectional printer dev 97 if 0 alt 253 proto 1 vid 0x0525 pid 0xA4A8 [ 1175.528062][T20977] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 1175.996877][T13974] usb 1-1: new high-speed USB device number 85 using dummy_hcd [ 1176.254665][T20941] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1176.321792][T20941] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1176.481487][T13984] usb 5-1: USB disconnect, device number 97 [ 1176.503215][T13984] usblp0: removed [ 1176.715545][ T5871] usb 4-1: new high-speed USB device number 17 using dummy_hcd [ 1176.875871][ T5871] usb 4-1: Using ep0 maxpacket: 8 [ 1176.891429][ T5871] usb 4-1: unable to get BOS descriptor or descriptor too short [ 1176.928553][ T5871] usb 4-1: config 8 has an invalid interface number: 255 but max is 0 [ 1176.958863][ T5871] usb 4-1: config 8 has no interface number 0 [ 1176.983504][ T5871] usb 4-1: config 8 interface 255 has no altsetting 0 [ 1177.037015][ T5871] usb 4-1: string descriptor 0 read error: -22 [ 1177.052662][ T5871] usb 4-1: New USB device found, idVendor=0423, idProduct=000c, bcdDevice=2e.bf [ 1177.088882][ T5871] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1177.235918][ T1305] ieee802154 phy0 wpan0: encryption failed: -22 [ 1177.245623][ T1305] ieee802154 phy1 wpan1: encryption failed: -22 [ 1177.702944][T13984] usb 5-1: new high-speed USB device number 98 using dummy_hcd [ 1177.865610][T13984] usb 5-1: Using ep0 maxpacket: 32 [ 1177.890919][T13984] usb 5-1: config index 0 descriptor too short (expected 44, got 36) [ 1177.923385][T13984] usb 5-1: config 0 has an invalid interface number: 126 but max is 0 [ 1177.977221][T13984] usb 5-1: config 0 has no interface number 0 [ 1178.004505][T13984] usb 5-1: config 0 interface 126 altsetting 16 bulk endpoint 0x6 has invalid maxpacket 1023 [ 1178.038757][T13984] usb 5-1: config 0 interface 126 altsetting 16 endpoint 0x82 has invalid wMaxPacketSize 0 [ 1178.062944][T13984] usb 5-1: config 0 interface 126 altsetting 16 bulk endpoint 0x82 has invalid maxpacket 0 [ 1178.091260][T13984] usb 5-1: config 0 interface 126 has no altsetting 0 [ 1178.143740][T13984] usb 5-1: New USB device found, idVendor=09c4, idProduct=0011, bcdDevice=b0.1c [ 1178.173344][T13984] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1178.220838][T13984] usb 5-1: Product: syz [ 1178.225087][T13984] usb 5-1: Manufacturer: syz [ 1178.250115][T13984] usb 5-1: SerialNumber: syz [ 1178.264005][T13984] usb 5-1: config 0 descriptor?? [ 1178.283887][T21011] raw-gadget.1 gadget.4: fail, usb_ep_enable returned -22 [ 1178.454221][ T5871] eth%d: CATC EL1210A NetMate USB Ethernet at usb-dummy_hcd.3-1, 00:00:00:00:00:00. [ 1178.727815][T13984] ir_usb 5-1:0.126: IR Dongle converter detected [ 1178.886743][T17698] usb 2-1: new high-speed USB device number 11 using dummy_hcd [ 1178.925267][T21011] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1178.947428][T21011] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1178.974996][T13984] usb 5-1: IR Dongle converter now attached to ttyUSB0 [ 1179.128294][T17698] usb 2-1: Using ep0 maxpacket: 16 [ 1179.176158][T13984] usb 5-1: USB disconnect, device number 98 [ 1179.187360][T13984] ir-usb ttyUSB0: IR Dongle converter now disconnected from ttyUSB0 [ 1179.218959][T13984] ir_usb 5-1:0.126: device disconnected [ 1179.598498][T13984] usb 4-1: USB disconnect, device number 17 [ 1181.578545][T21066] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 1181.615895][T21071] netlink: 'syz.0.3881': attribute type 23 has an invalid length. [ 1182.260491][T21080] IPv6: addrconf: prefix option has invalid lifetime [ 1182.731791][T17698] usb 2-1: unable to get BOS descriptor or descriptor too short [ 1182.750049][T17698] usb 2-1: unable to read config index 0 descriptor/start: -71 [ 1182.775640][T17698] usb 2-1: can't read configurations, error -71 [ 1183.459605][T17698] usb 2-1: new high-speed USB device number 12 using dummy_hcd [ 1183.695612][T17698] usb 2-1: Using ep0 maxpacket: 32 [ 1183.705095][T17698] usb 2-1: New USB device found, idVendor=0ac8, idProduct=0321, bcdDevice=6f.be [ 1183.715303][T17698] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1183.728440][T17698] usb 2-1: config 0 descriptor?? [ 1183.735607][T17698] gspca_main: vc032x-2.14.0 probing 0ac8:0321 [ 1183.921822][T21123] netlink: 68 bytes leftover after parsing attributes in process `syz.0.3894'. [ 1184.513766][T17698] gspca_vc032x: reg_w err -71 [ 1184.518863][T17698] gspca_vc032x: I2c Bus Busy Wait 00 [ 1184.547314][T17698] gspca_vc032x: I2c Bus Busy Wait 00 [ 1184.565745][T17698] gspca_vc032x: I2c Bus Busy Wait 00 [ 1184.571107][T17698] gspca_vc032x: I2c Bus Busy Wait 00 [ 1184.604390][T17698] gspca_vc032x: I2c Bus Busy Wait 00 [ 1184.786847][T17698] gspca_vc032x: I2c Bus Busy Wait 00 [ 1184.845922][T17698] gspca_vc032x: I2c Bus Busy Wait 00 [ 1184.851243][T17698] gspca_vc032x: I2c Bus Busy Wait 00 [ 1184.893078][T17698] gspca_vc032x: I2c Bus Busy Wait 00 [ 1184.935488][T17698] gspca_vc032x: I2c Bus Busy Wait 00 [ 1184.954120][T17698] gspca_vc032x: I2c Bus Busy Wait 00 [ 1184.971272][T17698] gspca_vc032x: I2c Bus Busy Wait 00 [ 1184.978251][T17698] gspca_vc032x: I2c Bus Busy Wait 00 [ 1184.983686][T17698] gspca_vc032x: I2c Bus Busy Wait 00 [ 1184.994163][T17698] gspca_vc032x: I2c Bus Busy Wait 00 [ 1185.004004][T17698] gspca_vc032x: I2c Bus Busy Wait 00 [ 1185.016101][T17698] gspca_vc032x: I2c Bus Busy Wait 00 [ 1185.021421][T17698] gspca_vc032x: I2c Bus Busy Wait 00 [ 1185.044422][T17698] gspca_vc032x: Unknown sensor... [ 1185.066279][T17698] vc032x 2-1:0.0: probe with driver vc032x failed with error -22 [ 1185.115658][T13983] usb 5-1: new high-speed USB device number 99 using dummy_hcd [ 1185.145478][T17698] usb 2-1: USB disconnect, device number 12 [ 1185.347836][T13983] usb 5-1: config 220 has an invalid interface number: 76 but max is 2 [ 1185.362201][T13983] usb 5-1: config 220 contains an unexpected descriptor of type 0x2, skipping [ 1185.372557][T13983] usb 5-1: config 220 has an invalid descriptor of length 0, skipping remainder of the config [ 1185.386684][T13983] usb 5-1: config 220 has no interface number 2 [ 1185.393048][T13983] usb 5-1: config 220 interface 1 altsetting 5 has 0 endpoint descriptors, different from the interface descriptor's value: 12 [ 1185.505701][T13974] usb 4-1: new high-speed USB device number 18 using dummy_hcd [ 1185.667762][T13983] usb 5-1: config 220 interface 0 has no altsetting 0 [ 1185.688122][T13983] usb 5-1: config 220 interface 76 has no altsetting 0 [ 1185.722342][T13983] usb 5-1: config 220 interface 1 has no altsetting 0 [ 1185.732113][T13983] usb 5-1: New USB device found, idVendor=8086, idProduct=0b07, bcdDevice=6c.b9 [ 1185.752951][T13974] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 1185.782304][T13983] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1185.787675][T13974] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 1185.818830][T13983] usb 5-1: Product: syz [ 1185.827553][T13974] usb 4-1: New USB device found, idVendor=08b7, idProduct=0000, bcdDevice= 0.00 [ 1185.831384][T13983] usb 5-1: Manufacturer: syz [ 1185.841707][T13974] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 1185.851869][T13983] usb 5-1: SerialNumber: syz [ 1185.888981][T13974] usb 4-1: SerialNumber: syz [ 1185.973711][T21161] program syz.1.3904 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 1186.011412][T21163] lo: Caught tx_queue_len zero misconfig [ 1186.017242][T21161] netlink: 28 bytes leftover after parsing attributes in process `syz.1.3904'. [ 1186.026958][T21163] netlink: 8 bytes leftover after parsing attributes in process `syz.1.3904'. [ 1186.033412][T21165] kvm: pic: non byte read [ 1186.044823][T21165] kvm: pic: non byte read [ 1186.061904][T21159] usb usb7: usbfs: process 21159 (syz.0.3902) did not claim interface 2 before use [ 1186.095131][T13983] usb 5-1: selecting invalid altsetting 0 [ 1186.117421][T13983] usb 5-1: Found UVC 7.01 device syz (8086:0b07) [ 1186.123803][T13983] usb 5-1: No valid video chain found. [ 1186.188255][T21168] netlink: 8 bytes leftover after parsing attributes in process `syz.3.3900'. [ 1186.203768][T21168] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1186.238472][T21168] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1186.251718][T13983] usb 5-1: selecting invalid altsetting 0 [ 1186.258235][T13983] usbtest 5-1:220.1: probe with driver usbtest failed with error -22 [ 1186.278301][T13983] usb 5-1: USB disconnect, device number 99 [ 1186.294682][T21170] FAULT_INJECTION: forcing a failure. [ 1186.294682][T21170] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1186.356059][T21172] fuse: Unknown parameter 'smackfshat' [ 1186.375684][T21170] CPU: 0 UID: 0 PID: 21170 Comm: syz.1.3906 Not tainted syzkaller #0 PREEMPT(full) [ 1186.375701][T21170] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 1186.375708][T21170] Call Trace: [ 1186.375716][T21170] [ 1186.375721][T21170] dump_stack_lvl+0x189/0x250 [ 1186.375738][T21170] ? __pfx____ratelimit+0x10/0x10 [ 1186.375750][T21170] ? __pfx_dump_stack_lvl+0x10/0x10 [ 1186.375761][T21170] ? __pfx__printk+0x10/0x10 [ 1186.375775][T21170] ? __might_fault+0xb0/0x130 [ 1186.375795][T21170] should_fail_ex+0x414/0x560 [ 1186.375813][T21170] _copy_from_iter+0x1de/0x1790 [ 1186.375829][T21170] ? rcu_is_watching+0x15/0xb0 [ 1186.375840][T21170] ? kmem_cache_alloc_node_noprof+0x217/0x3c0 [ 1186.375855][T21170] ? __pfx__copy_from_iter+0x10/0x10 [ 1186.375867][T21170] ? __build_skb_around+0x257/0x3e0 [ 1186.375881][T21170] ? netlink_sendmsg+0x642/0xb30 [ 1186.375891][T21170] ? skb_put+0x11b/0x210 [ 1186.375904][T21170] netlink_sendmsg+0x6b2/0xb30 [ 1186.375919][T21170] ? __pfx_netlink_sendmsg+0x10/0x10 [ 1186.375932][T21170] ? aa_sock_msg_perm+0xf1/0x1d0 [ 1186.375944][T21170] ? bpf_lsm_socket_sendmsg+0x9/0x20 [ 1186.375955][T21170] ? __pfx_netlink_sendmsg+0x10/0x10 [ 1186.375966][T21170] __sock_sendmsg+0x219/0x270 [ 1186.375983][T21170] ____sys_sendmsg+0x505/0x830 [ 1186.375999][T21170] ? __pfx_____sys_sendmsg+0x10/0x10 [ 1186.376015][T21170] ? import_iovec+0x74/0xa0 [ 1186.376030][T21170] ___sys_sendmsg+0x21f/0x2a0 [ 1186.376044][T21170] ? __pfx____sys_sendmsg+0x10/0x10 [ 1186.376074][T21170] ? __fget_files+0x2a/0x420 [ 1186.376083][T21170] ? __fget_files+0x3a0/0x420 [ 1186.376097][T21170] __x64_sys_sendmsg+0x19b/0x260 [ 1186.376111][T21170] ? __pfx___x64_sys_sendmsg+0x10/0x10 [ 1186.376128][T21170] ? __pfx_ksys_write+0x10/0x10 [ 1186.376140][T21170] ? rcu_is_watching+0x15/0xb0 [ 1186.376153][T21170] ? do_syscall_64+0xbe/0x3b0 [ 1186.376166][T21170] do_syscall_64+0xfa/0x3b0 [ 1186.376176][T21170] ? lockdep_hardirqs_on+0x9c/0x150 [ 1186.376187][T21170] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1186.376196][T21170] ? clear_bhb_loop+0x60/0xb0 [ 1186.376209][T21170] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1186.376218][T21170] RIP: 0033:0x7f18e3f8eec9 [ 1186.376228][T21170] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1186.376237][T21170] RSP: 002b:00007f18e4ead038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1186.376249][T21170] RAX: ffffffffffffffda RBX: 00007f18e41e5fa0 RCX: 00007f18e3f8eec9 [ 1186.376257][T21170] RDX: 0000000000008050 RSI: 00002000000002c0 RDI: 0000000000000003 [ 1186.376264][T21170] RBP: 00007f18e4ead090 R08: 0000000000000000 R09: 0000000000000000 [ 1186.376270][T21170] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1186.376276][T21170] R13: 00007f18e41e6038 R14: 00007f18e41e5fa0 R15: 00007f18e430fa28 [ 1186.376292][T21170] [ 1186.667200][T21173] netlink: 48 bytes leftover after parsing attributes in process `syz.0.3907'. [ 1187.100220][T21184] lo: entered promiscuous mode [ 1187.120123][T21184] tunl0: entered promiscuous mode [ 1187.127199][T21184] gre0: entered promiscuous mode [ 1187.133971][T21184] gretap0: entered promiscuous mode [ 1187.146868][T21184] erspan0: entered promiscuous mode [ 1187.233834][T21184] ip_vti0: entered promiscuous mode [ 1187.242469][T21184] ip6_vti0: entered promiscuous mode [ 1187.252214][T21184] ip6tnl0: entered promiscuous mode [ 1187.416745][T21184] ip6gre0: entered promiscuous mode [ 1187.588202][T21184] syz_tun: entered promiscuous mode [ 1187.616601][T21184] ip6gretap0: entered promiscuous mode [ 1187.629254][T21184] bridge0: entered promiscuous mode [ 1187.638687][T21184] vcan0: entered promiscuous mode [ 1187.649740][T21184] bond0: entered promiscuous mode [ 1187.655613][T21184] bond_slave_0: entered promiscuous mode [ 1187.663438][T21184] bond_slave_1: entered promiscuous mode [ 1187.676596][T21184] team0: entered promiscuous mode [ 1187.682614][T21184] team_slave_0: entered promiscuous mode [ 1187.689876][T21184] team_slave_1: entered promiscuous mode [ 1187.704288][T21184] dummy0: entered promiscuous mode [ 1187.715945][T21184] nlmon0: entered promiscuous mode [ 1187.753860][T21184] caif0: entered promiscuous mode [ 1187.760682][T21184] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1188.600709][T13974] usb 4-1: 0:2 : does not exist [ 1188.641597][T13974] usb 4-1: USB disconnect, device number 18 [ 1188.655729][T21197] netlink: 28 bytes leftover after parsing attributes in process `syz.0.3912'. [ 1188.677921][T21197] netlink: 20 bytes leftover after parsing attributes in process `syz.0.3912'. [ 1188.977329][T16035] udevd[16035]: error opening ATTR{/sys/devices/platform/dummy_hcd.3/usb4/4-1/4-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 1189.244867][T21205] syz.0.3912 (21205): drop_caches: 2 [ 1189.714865][T13974] usb 4-1: new high-speed USB device number 19 using dummy_hcd [ 1189.885526][T13974] usb 4-1: Using ep0 maxpacket: 32 [ 1190.058821][T13974] usb 4-1: config 0 has an invalid interface number: 149 but max is 0 [ 1190.200493][T13974] usb 4-1: config 0 has no interface number 0 [ 1190.222245][T13974] usb 4-1: config 0 interface 149 altsetting 0 has an endpoint descriptor with address 0xFD, changing to 0x8D [ 1190.253763][T13974] usb 4-1: config 0 interface 149 altsetting 0 endpoint 0x8D has invalid wMaxPacketSize 0 [ 1190.347921][T13974] usb 4-1: New USB device found, idVendor=0c72, idProduct=0013, bcdDevice=44.19 [ 1190.375470][T13974] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1190.415577][T13974] usb 4-1: Product: syz [ 1190.436223][T13974] usb 4-1: Manufacturer: syz [ 1190.455467][T13974] usb 4-1: SerialNumber: syz [ 1190.496710][T13974] usb 4-1: config 0 descriptor?? [ 1191.237790][T21231] netlink: 8 bytes leftover after parsing attributes in process `syz.0.3921'. [ 1191.575623][T13974] usb 1-1: new high-speed USB device number 86 using dummy_hcd [ 1191.982120][T13974] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1191.992438][T13974] usb 1-1: config 0 has no interfaces? [ 1192.016741][T13974] usb 1-1: New USB device found, idVendor=091e, idProduct=0003, bcdDevice=d7.3b [ 1192.027074][T13974] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1192.048358][T13974] usb 1-1: Product: syz [ 1192.054841][T13974] usb 1-1: Manufacturer: syz [ 1192.069502][T13974] usb 1-1: SerialNumber: syz [ 1192.093432][T13974] usb 1-1: config 0 descriptor?? [ 1192.870289][T13974] usb 4-1: USB disconnect, device number 19 [ 1193.495294][T21254] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 1193.541815][T21251] syzkaller1: entered promiscuous mode [ 1193.560967][T21251] syzkaller1: entered allmulticast mode [ 1193.651102][T21251] netlink: 40 bytes leftover after parsing attributes in process `syz.3.3926'. [ 1194.046709][T21265] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 1194.091753][T21269] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1194.113504][T21269] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1194.212704][T21273] netlink: 28 bytes leftover after parsing attributes in process `syz.3.3932'. [ 1194.222065][T21273] netlink: 28 bytes leftover after parsing attributes in process `syz.3.3932'. [ 1194.325695][T13975] usb 5-1: new high-speed USB device number 100 using dummy_hcd [ 1194.466056][ T5871] usb 2-1: new high-speed USB device number 13 using dummy_hcd [ 1194.525468][T13975] usb 5-1: device descriptor read/64, error -71 [ 1194.715603][ T5871] usb 2-1: Using ep0 maxpacket: 32 [ 1194.725102][ T5871] usb 2-1: too many configurations: 11, using maximum allowed: 8 [ 1194.743844][ T5871] usb 2-1: unable to read config index 0 descriptor/start: -61 [ 1194.751845][ T5871] usb 2-1: can't read configurations, error -61 [ 1194.835622][T13975] usb 5-1: new high-speed USB device number 101 using dummy_hcd [ 1194.916101][ T5871] usb 2-1: new high-speed USB device number 14 using dummy_hcd [ 1194.975513][T13975] usb 5-1: device descriptor read/64, error -71 [ 1194.992164][T13983] usb 1-1: USB disconnect, device number 86 [ 1195.088887][T13975] usb usb5-port1: attempt power cycle [ 1195.095744][ T5871] usb 2-1: Using ep0 maxpacket: 32 [ 1195.119676][ T5871] usb 2-1: too many configurations: 11, using maximum allowed: 8 [ 1195.134147][ T5871] usb 2-1: unable to read config index 0 descriptor/start: -61 [ 1195.147748][ T5871] usb 2-1: can't read configurations, error -61 [ 1195.154699][ T5871] usb usb2-port1: attempt power cycle [ 1195.455490][T13975] usb 5-1: new high-speed USB device number 102 using dummy_hcd [ 1195.455498][T13983] usb 1-1: new high-speed USB device number 87 using dummy_hcd [ 1195.488956][T13975] usb 5-1: device descriptor read/8, error -71 [ 1195.505827][ T5871] usb 2-1: new high-speed USB device number 15 using dummy_hcd [ 1195.561928][ T5871] usb 2-1: Using ep0 maxpacket: 32 [ 1195.583815][ T5871] usb 2-1: too many configurations: 11, using maximum allowed: 8 [ 1195.596905][ T5871] usb 2-1: unable to read config index 0 descriptor/start: -61 [ 1195.604648][ T5871] usb 2-1: can't read configurations, error -61 [ 1195.607137][T13983] usb 1-1: config 0 has no interfaces? [ 1195.625997][T13983] usb 1-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 1195.635361][T13983] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1195.650043][T13983] usb 1-1: config 0 descriptor?? [ 1195.785538][ T5871] usb 2-1: new high-speed USB device number 16 using dummy_hcd [ 1195.805556][T13975] usb 5-1: new high-speed USB device number 103 using dummy_hcd [ 1195.814030][ T5871] usb 2-1: Using ep0 maxpacket: 32 [ 1195.820234][ T5871] usb 2-1: too many configurations: 11, using maximum allowed: 8 [ 1195.828610][T13975] usb 5-1: device descriptor read/8, error -71 [ 1195.837020][ T5871] usb 2-1: unable to read config index 0 descriptor/start: -61 [ 1195.925759][ T5871] usb 2-1: can't read configurations, error -61 [ 1195.937331][T13975] usb usb5-port1: unable to enumerate USB device [ 1195.945043][ T5871] usb usb2-port1: unable to enumerate USB device [ 1196.387702][ T5871] usb 1-1: USB disconnect, device number 87 [ 1196.789652][T21304] binder: 21303:21304 ioctl c018620b 0 returned -14 [ 1197.452963][T21325] IPv6: addrconf: prefix option has invalid lifetime [ 1197.691644][T21335] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 1197.793582][ T5871] usb 4-1: new full-speed USB device number 20 using dummy_hcd [ 1197.987202][ T5871] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 1197.998753][ T5871] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1198.098095][ T5871] usb 4-1: New USB device found, idVendor=1e7d, idProduct=319c, bcdDevice= 0.00 [ 1198.151492][T13975] usb 1-1: new high-speed USB device number 88 using dummy_hcd [ 1198.171815][ T5871] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1198.193178][ T5871] usb 4-1: config 0 descriptor?? [ 1198.316045][T13975] usb 1-1: Using ep0 maxpacket: 32 [ 1198.326881][T13975] usb 1-1: config 0 has an invalid interface number: 89 but max is 0 [ 1198.335251][T13975] usb 1-1: config 0 has no interface number 0 [ 1198.360113][T13975] usb 1-1: config 0 interface 89 has no altsetting 0 [ 1198.374028][T13975] usb 1-1: New USB device found, idVendor=0ccd, idProduct=10af, bcdDevice=38.4e [ 1198.383585][T13975] usb 1-1: New USB device strings: Mfr=53, Product=2, SerialNumber=3 [ 1198.428782][T13975] usb 1-1: Product: syz [ 1198.436338][T13975] usb 1-1: Manufacturer: syz [ 1198.441687][T13975] usb 1-1: SerialNumber: syz [ 1198.463606][T13975] usb 1-1: config 0 descriptor?? [ 1198.507255][T13975] em28xx 1-1:0.89: New device syz syz @ 480 Mbps (0ccd:10af, interface 89, class 89) [ 1198.508165][T21353] 8021q: VLANs not supported on vxcan1 [ 1198.518042][T13975] em28xx 1-1:0.89: Video interface 89 found: bulk [ 1198.623240][T21329] netlink: 12 bytes leftover after parsing attributes in process `syz.3.3952'. [ 1198.708331][ T5871] isku 0003:1E7D:319C.0041: item fetching failed at offset 5/7 [ 1198.726035][ T5871] isku 0003:1E7D:319C.0041: parse failed [ 1198.829024][ T5871] isku 0003:1E7D:319C.0041: probe with driver isku failed with error -22 [ 1198.930872][ T30] kauditd_printk_skb: 199 callbacks suppressed [ 1198.930890][ T30] audit: type=1326 audit(1759015251.058:4575): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=21356 comm="syz.2.3962" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa3e9f8eec9 code=0x7ffc0000 [ 1199.000728][ T5871] usb 4-1: USB disconnect, device number 20 [ 1199.109857][ T30] audit: type=1326 audit(1759015251.058:4576): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=21356 comm="syz.2.3962" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa3e9f8eec9 code=0x7ffc0000 [ 1199.179952][T13975] em28xx 1-1:0.89: unknown em28xx chip ID (0) [ 1199.203090][ T30] audit: type=1326 audit(1759015251.088:4577): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=21356 comm="syz.2.3962" exe="/root/syz-executor" sig=0 arch=c000003e syscall=53 compat=0 ip=0x7fa3e9f8eec9 code=0x7ffc0000 [ 1199.235958][ T30] audit: type=1326 audit(1759015251.088:4578): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=21356 comm="syz.2.3962" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa3e9f8eec9 code=0x7ffc0000 [ 1199.264882][ T30] audit: type=1326 audit(1759015251.088:4579): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=21356 comm="syz.2.3962" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa3e9f8eec9 code=0x7ffc0000 [ 1199.311282][ T30] audit: type=1326 audit(1759015251.198:4580): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=21356 comm="syz.2.3962" exe="/root/syz-executor" sig=0 arch=c000003e syscall=42 compat=0 ip=0x7fa3e9f8eec9 code=0x7ffc0000 [ 1199.339155][T21365] IPv6: addrconf: prefix option has invalid lifetime [ 1199.355263][ T30] audit: type=1326 audit(1759015251.198:4581): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=21356 comm="syz.2.3962" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa3e9f8eec9 code=0x7ffc0000 [ 1199.407755][ T30] audit: type=1326 audit(1759015251.198:4582): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=21356 comm="syz.2.3962" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa3e9f8eec9 code=0x7ffc0000 [ 1199.535356][ T30] audit: type=1326 audit(1759015251.218:4583): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=21356 comm="syz.2.3962" exe="/root/syz-executor" sig=0 arch=c000003e syscall=307 compat=0 ip=0x7fa3e9f8eec9 code=0x7ffc0000 [ 1199.615530][T13975] em28xx 1-1:0.89: reading from i2c device at 0xa0 failed (error=-5) [ 1199.644124][T13975] em28xx 1-1:0.89: board has no eeprom [ 1199.955591][T17698] usb 2-1: new full-speed USB device number 17 using dummy_hcd [ 1199.955664][T17613] usb 5-1: new high-speed USB device number 104 using dummy_hcd [ 1199.972076][T13975] em28xx 1-1:0.89: Identified as Terratec Grabby (card=67) [ 1199.985631][T13975] em28xx 1-1:0.89: analog set to bulk mode. [ 1199.991628][ T5871] em28xx 1-1:0.89: Registering V4L2 extension [ 1200.055425][T21380] syz.3.3969 (21380): drop_caches: 2 [ 1200.061355][T21380] syz.3.3969 (21380): drop_caches: 2 [ 1200.216804][T17698] usb 2-1: device descriptor read/64, error -71 [ 1200.233928][T17613] usb 5-1: New USB device found, idVendor=046d, idProduct=0870, bcdDevice=61.47 [ 1200.255204][T17613] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1200.288483][T17613] usb 5-1: config 0 descriptor?? [ 1200.307818][T17613] gspca_main: STV06xx-2.14.0 probing 046d:0870 [ 1200.310430][T13984] usb 1-1: USB disconnect, device number 88 [ 1200.410292][T13984] em28xx 1-1:0.89: Disconnecting em28xx [ 1200.445195][ T5871] em28xx 1-1:0.89: Config register raw data: 0xffffffed [ 1200.454157][ T5871] em28xx 1-1:0.89: AC97 chip type couldn't be determined [ 1200.473827][T17698] usb 2-1: new full-speed USB device number 18 using dummy_hcd [ 1200.534367][ T5871] em28xx 1-1:0.89: No AC97 audio processor [ 1200.616854][ T5871] usb 1-1: Decoder not found [ 1200.630386][T17698] usb 2-1: device descriptor read/64, error -71 [ 1200.646078][ T5871] em28xx 1-1:0.89: failed to create media graph [ 1200.673882][ T5871] em28xx 1-1:0.89: V4L2 device video103 deregistered [ 1200.767532][T17698] usb usb2-port1: attempt power cycle [ 1200.828683][ T5871] em28xx 1-1:0.89: Registering snapshot button... [ 1200.828977][T21382] ================================================================== [ 1200.843195][T21382] BUG: KASAN: slab-use-after-free in v4l2_fh_open+0xc7/0x430 [ 1200.850579][T21382] Read of size 8 at addr ffff88807dd7c740 by task v4l_id/21382 [ 1200.855784][ T5871] input: em28xx snapshot button as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.89/input/input73 [ 1200.858123][T21382] [ 1200.858137][T21382] CPU: 1 UID: 0 PID: 21382 Comm: v4l_id Not tainted syzkaller #0 PREEMPT(full) [ 1200.858157][T21382] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 1200.858168][T21382] Call Trace: [ 1200.858175][T21382] [ 1200.858184][T21382] dump_stack_lvl+0x189/0x250 [ 1200.858209][T21382] ? rcu_is_watching+0x15/0xb0 [ 1200.858226][T21382] ? __kasan_check_byte+0x12/0x40 [ 1200.858250][T21382] ? __pfx_dump_stack_lvl+0x10/0x10 [ 1200.858269][T21382] ? rcu_is_watching+0x15/0xb0 [ 1200.858284][T21382] ? lock_release+0x4b/0x3e0 [ 1200.858309][T21382] ? __virt_addr_valid+0x1c8/0x5c0 [ 1200.858332][T21382] ? __virt_addr_valid+0x4a5/0x5c0 [ 1200.858353][T21382] print_report+0xca/0x240 [ 1200.858370][T21382] ? v4l2_fh_open+0xc7/0x430 [ 1200.858387][T21382] kasan_report+0x118/0x150 [ 1200.858409][T21382] ? v4l2_fh_open+0xc7/0x430 [ 1200.858429][T21382] v4l2_fh_open+0xc7/0x430 [ 1200.858449][T21382] em28xx_v4l2_open+0x157/0x9a0 [ 1200.858477][T21382] v4l2_open+0x20f/0x360 [ 1200.858497][T21382] chrdev_open+0x4c9/0x5e0 [ 1200.858514][T21382] ? __pfx_chrdev_open+0x10/0x10 [ 1200.858530][T21382] ? fsnotify_open_perm_and_set_mode+0x113/0x610 [ 1200.858558][T21382] ? __pfx_chrdev_open+0x10/0x10 [ 1200.858572][T21382] do_dentry_open+0x950/0x13f0 [ 1200.858595][T21382] vfs_open+0x3b/0x340 [ 1200.858611][T21382] ? path_openat+0x2ecd/0x3830 [ 1200.858631][T21382] path_openat+0x2ee5/0x3830 [ 1200.858650][T21382] ? arch_stack_walk+0xfc/0x150 [ 1200.858676][T21382] ? stack_depot_save_flags+0x40/0x860 [ 1200.858706][T21382] ? __pfx_path_openat+0x10/0x10 [ 1200.858724][T21382] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1200.858751][T21382] do_filp_open+0x1fa/0x410 [ 1200.858769][T21382] ? __lock_acquire+0xab9/0xd20 [ 1200.858792][T21382] ? __pfx_do_filp_open+0x10/0x10 [ 1200.858832][T21382] ? _raw_spin_unlock+0x28/0x50 [ 1200.858848][T21382] ? alloc_fd+0x64c/0x6c0 [ 1200.858875][T21382] do_sys_openat2+0x121/0x1c0 [ 1200.858894][T21382] ? __pfx_do_sys_openat2+0x10/0x10 [ 1200.858913][T21382] ? exc_page_fault+0x76/0xf0 [ 1200.858932][T21382] ? do_user_addr_fault+0xc8a/0x1390 [ 1200.858949][T21382] __x64_sys_openat+0x138/0x170 [ 1200.858970][T21382] do_syscall_64+0xfa/0x3b0 [ 1200.858987][T21382] ? lockdep_hardirqs_on+0x9c/0x150 [ 1200.859013][T21382] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1200.859030][T21382] ? clear_bhb_loop+0x60/0xb0 [ 1200.859049][T21382] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1200.859066][T21382] RIP: 0033:0x7f9ec78a7407 [ 1200.859083][T21382] Code: 48 89 fa 4c 89 df e8 38 aa 00 00 8b 93 08 03 00 00 59 5e 48 83 f8 fc 74 1a 5b c3 0f 1f 84 00 00 00 00 00 48 8b 44 24 10 0f 05 <5b> c3 0f 1f 80 00 00 00 00 83 e2 39 83 fa 08 75 de e8 23 ff ff ff [ 1200.859099][T21382] RSP: 002b:00007ffd2b574a40 EFLAGS: 00000202 ORIG_RAX: 0000000000000101 [ 1200.859118][T21382] RAX: ffffffffffffffda RBX: 00007f9ec7fb6880 RCX: 00007f9ec78a7407 [ 1200.859132][T21382] RDX: 0000000000000000 RSI: 00007ffd2b574f1d RDI: ffffffffffffff9c [ 1200.859144][T21382] RBP: 0000000000000002 R08: 0000000000000000 R09: 0000000000000000 [ 1200.859155][T21382] R10: 0000000000000000 R11: 0000000000000202 R12: 0000000000000000 [ 1200.859166][T21382] R13: 00007ffd2b574c90 R14: 00007f9ec811d000 R15: 00005556e18e04d8 [ 1200.859186][T21382] [ 1200.859192][T21382] [ 1201.178402][T21382] Allocated by task 5871: [ 1201.182713][T21382] kasan_save_track+0x3e/0x80 [ 1201.187384][T21382] __kasan_kmalloc+0x93/0xb0 [ 1201.191982][T21382] __kmalloc_cache_noprof+0x230/0x3d0 [ 1201.197362][T21382] em28xx_v4l2_init+0x10b/0x2e70 [ 1201.202394][T21382] em28xx_init_extension+0x120/0x1c0 [ 1201.207690][T21382] process_scheduled_works+0xade/0x17b0 [ 1201.213227][T21382] worker_thread+0x8a0/0xda0 [ 1201.217803][T21382] kthread+0x711/0x8a0 [ 1201.221903][T21382] ret_from_fork+0x439/0x7d0 [ 1201.226494][T21382] ret_from_fork_asm+0x1a/0x30 [ 1201.231270][T21382] [ 1201.233586][T21382] Freed by task 5871: [ 1201.237545][T21382] kasan_save_track+0x3e/0x80 [ 1201.242215][T21382] kasan_save_free_info+0x46/0x50 [ 1201.247239][T21382] __kasan_slab_free+0x5b/0x80 [ 1201.252090][T21382] kfree+0x18e/0x440 [ 1201.255984][T21382] em28xx_v4l2_init+0x1683/0x2e70 [ 1201.261005][T21382] em28xx_init_extension+0x120/0x1c0 [ 1201.266294][T21382] process_scheduled_works+0xade/0x17b0 [ 1201.271829][T21382] worker_thread+0x8a0/0xda0 [ 1201.276433][T21382] kthread+0x711/0x8a0 [ 1201.280594][T21382] ret_from_fork+0x439/0x7d0 [ 1201.285185][T21382] ret_from_fork_asm+0x1a/0x30 [ 1201.289953][T21382] [ 1201.292268][T21382] The buggy address belongs to the object at ffff88807dd7c000 [ 1201.292268][T21382] which belongs to the cache kmalloc-8k of size 8192 [ 1201.306391][T21382] The buggy address is located 1856 bytes inside of [ 1201.306391][T21382] freed 8192-byte region [ffff88807dd7c000, ffff88807dd7e000) [ 1201.320346][T21382] [ 1201.322662][T21382] The buggy address belongs to the physical page: [ 1201.329083][T21382] page: refcount:0 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x7dd78 [ 1201.337949][T21382] head: order:3 mapcount:0 entire_mapcount:0 nr_pages_mapped:0 pincount:0 [ 1201.346445][T21382] flags: 0xfff00000000040(head|node=0|zone=1|lastcpupid=0x7ff) [ 1201.353978][T21382] page_type: f5(slab) [ 1201.357961][T21382] raw: 00fff00000000040 ffff88801a442280 ffffea00014cd600 0000000000000004 [ 1201.366537][T21382] raw: 0000000000000000 0000000000020002 00000000f5000000 0000000000000000 [ 1201.375106][T21382] head: 00fff00000000040 ffff88801a442280 ffffea00014cd600 0000000000000004 [ 1201.383779][T21382] head: 0000000000000000 0000000000020002 00000000f5000000 0000000000000000 [ 1201.392442][T21382] head: 00fff00000000003 ffffea0001f75e01 00000000ffffffff 00000000ffffffff [ 1201.401110][T21382] head: ffffffffffffffff 0000000000000000 00000000ffffffff 0000000000000008 [ 1201.409758][T21382] page dumped because: kasan: bad access detected [ 1201.416156][T21382] page_owner tracks the page as allocated [ 1201.421870][T21382] page last allocated via order 3, migratetype Unmovable, gfp_mask 0x1d20c0(__GFP_IO|__GFP_FS|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC|__GFP_HARDWALL), pid 20767, tgid 20743 (syz.0.3793), ts 1163487475272, free_ts 1140618215485 [ 1201.445037][T21382] post_alloc_hook+0x240/0x2a0 [ 1201.449832][T21382] get_page_from_freelist+0x21e4/0x22c0 [ 1201.455561][T21382] __alloc_frozen_pages_noprof+0x181/0x370 [ 1201.461354][T21382] alloc_pages_mpol+0x232/0x4a0 [ 1201.466194][T21382] allocate_slab+0x8a/0x370 [ 1201.470698][T21382] ___slab_alloc+0xbeb/0x1420 [ 1201.475371][T21382] __kmalloc_cache_noprof+0x296/0x3d0 [ 1201.480749][T21382] audit_log_d_path+0xb5/0x190 [ 1201.485519][T21382] audit_log_d_path_exe+0x42/0x70 [ 1201.490541][T21382] audit_log_task+0x2b3/0x3c0 [ 1201.495204][T21382] audit_seccomp+0x86/0x190 [ 1201.499704][T21382] __seccomp_filter+0x9aa/0x1a40 [ 1201.504622][T21382] syscall_trace_enter+0xaa/0x160 [ 1201.509632][T21382] do_syscall_64+0xd3/0x3b0 [ 1201.514122][T21382] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1201.520000][T21382] page last free pid 20415 tgid 20412 stack trace: [ 1201.526487][T21382] __free_frozen_pages+0xbc4/0xd30 [ 1201.531593][T21382] __put_partials+0x156/0x1a0 [ 1201.536257][T21382] put_cpu_partial+0x17c/0x250 [ 1201.541028][T21382] __slab_free+0x2d5/0x3c0 [ 1201.545442][T21382] qlist_free_all+0x97/0x140 [ 1201.550056][T21382] kasan_quarantine_reduce+0x148/0x160 [ 1201.555511][T21382] __kasan_slab_alloc+0x22/0x80 [ 1201.560351][T21382] __kmalloc_node_noprof+0x21b/0x4e0 [ 1201.565632][T21382] qdisc_alloc+0x97/0xaa0 [ 1201.569967][T21382] qdisc_create_dflt+0x8e/0x4e0 [ 1201.574865][T21382] dev_activate+0x378/0x1150 [ 1201.579582][T21382] __dev_open+0x69c/0x880 [ 1201.583912][T21382] __dev_change_flags+0x1ea/0x6d0 [ 1201.588924][T21382] netif_change_flags+0x88/0x1a0 [ 1201.593851][T21382] dev_change_flags+0x130/0x260 [ 1201.598685][T21382] dev_ioctl+0x7b4/0x1150 [ 1201.603011][T21382] [ 1201.605340][T21382] Memory state around the buggy address: [ 1201.610968][T21382] ffff88807dd7c600: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1201.619111][T21382] ffff88807dd7c680: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1201.627185][T21382] >ffff88807dd7c700: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1201.635245][T21382] ^ [ 1201.641396][T21382] ffff88807dd7c780: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1201.649452][T21382] ffff88807dd7c800: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1201.657506][T21382] ================================================================== [ 1201.735804][T21382] Kernel panic - not syncing: KASAN: panic_on_warn set ... [ 1201.743044][T21382] CPU: 0 UID: 0 PID: 21382 Comm: v4l_id Not tainted syzkaller #0 PREEMPT(full) [ 1201.752077][T21382] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 1201.762133][T21382] Call Trace: [ 1201.765505][T21382] [ 1201.768436][T21382] dump_stack_lvl+0x99/0x250 [ 1201.773024][T21382] ? __asan_memcpy+0x40/0x70 [ 1201.777607][T21382] ? __pfx_dump_stack_lvl+0x10/0x10 [ 1201.782802][T21382] ? __pfx__printk+0x10/0x10 [ 1201.787401][T21382] vpanic+0x281/0x750 [ 1201.791381][T21382] ? preempt_schedule+0xae/0xc0 [ 1201.796227][T21382] ? __pfx_vpanic+0x10/0x10 [ 1201.800720][T21382] ? preempt_schedule_common+0x83/0xd0 [ 1201.806175][T21382] ? preempt_schedule+0xae/0xc0 [ 1201.811031][T21382] ? __pfx_preempt_schedule+0x10/0x10 [ 1201.816402][T21382] panic+0xb9/0xc0 [ 1201.820122][T21382] ? __pfx_panic+0x10/0x10 [ 1201.824528][T21382] ? _raw_spin_unlock_irqrestore+0xfd/0x110 [ 1201.830415][T21382] ? v4l2_fh_open+0xc7/0x430 [ 1201.835000][T21382] check_panic_on_warn+0x89/0xb0 [ 1201.839945][T21382] ? v4l2_fh_open+0xc7/0x430 [ 1201.844533][T21382] end_report+0x78/0x160 [ 1201.848775][T21382] kasan_report+0x129/0x150 [ 1201.853303][T21382] ? v4l2_fh_open+0xc7/0x430 [ 1201.857891][T21382] v4l2_fh_open+0xc7/0x430 [ 1201.862304][T21382] em28xx_v4l2_open+0x157/0x9a0 [ 1201.867166][T21382] v4l2_open+0x20f/0x360 [ 1201.871406][T21382] chrdev_open+0x4c9/0x5e0 [ 1201.875814][T21382] ? __pfx_chrdev_open+0x10/0x10 [ 1201.880747][T21382] ? fsnotify_open_perm_and_set_mode+0x113/0x610 [ 1201.887082][T21382] ? __pfx_chrdev_open+0x10/0x10 [ 1201.892023][T21382] do_dentry_open+0x950/0x13f0 [ 1201.896795][T21382] vfs_open+0x3b/0x340 [ 1201.900867][T21382] ? path_openat+0x2ecd/0x3830 [ 1201.905627][T21382] path_openat+0x2ee5/0x3830 [ 1201.910215][T21382] ? arch_stack_walk+0xfc/0x150 [ 1201.915062][T21382] ? stack_depot_save_flags+0x40/0x860 [ 1201.920520][T21382] ? __pfx_path_openat+0x10/0x10 [ 1201.925452][T21382] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1201.931527][T21382] do_filp_open+0x1fa/0x410 [ 1201.936023][T21382] ? __lock_acquire+0xab9/0xd20 [ 1201.940876][T21382] ? __pfx_do_filp_open+0x10/0x10 [ 1201.945902][T21382] ? _raw_spin_unlock+0x28/0x50 [ 1201.950764][T21382] ? alloc_fd+0x64c/0x6c0 [ 1201.955091][T21382] do_sys_openat2+0x121/0x1c0 [ 1201.959848][T21382] ? __pfx_do_sys_openat2+0x10/0x10 [ 1201.965037][T21382] ? exc_page_fault+0x76/0xf0 [ 1201.969705][T21382] ? do_user_addr_fault+0xc8a/0x1390 [ 1201.974979][T21382] __x64_sys_openat+0x138/0x170 [ 1201.979828][T21382] do_syscall_64+0xfa/0x3b0 [ 1201.984320][T21382] ? lockdep_hardirqs_on+0x9c/0x150 [ 1201.989522][T21382] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1201.995587][T21382] ? clear_bhb_loop+0x60/0xb0 [ 1202.000254][T21382] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1202.006145][T21382] RIP: 0033:0x7f9ec78a7407 [ 1202.010552][T21382] Code: 48 89 fa 4c 89 df e8 38 aa 00 00 8b 93 08 03 00 00 59 5e 48 83 f8 fc 74 1a 5b c3 0f 1f 84 00 00 00 00 00 48 8b 44 24 10 0f 05 <5b> c3 0f 1f 80 00 00 00 00 83 e2 39 83 fa 08 75 de e8 23 ff ff ff [ 1202.030151][T21382] RSP: 002b:00007ffd2b574a40 EFLAGS: 00000202 ORIG_RAX: 0000000000000101 [ 1202.038561][T21382] RAX: ffffffffffffffda RBX: 00007f9ec7fb6880 RCX: 00007f9ec78a7407 [ 1202.046608][T21382] RDX: 0000000000000000 RSI: 00007ffd2b574f1d RDI: ffffffffffffff9c [ 1202.054568][T21382] RBP: 0000000000000002 R08: 0000000000000000 R09: 0000000000000000 [ 1202.062534][T21382] R10: 0000000000000000 R11: 0000000000000202 R12: 0000000000000000 [ 1202.070493][T21382] R13: 00007ffd2b574c90 R14: 00007f9ec811d000 R15: 00005556e18e04d8 [ 1202.078461][T21382] [ 1202.081616][T21382] Kernel Offset: disabled [ 1202.085938][T21382] Rebooting in 86400 seconds..