last executing test programs: 3m5.091017014s ago: executing program 2 (id=898): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f0000000480)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000440)={&(0x7f0000000080)={0x3a0, r1, 0x800, 0x70bd2b, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x3, 0x2}}}}, [@NL80211_ATTR_TX_RATES={0x24, 0x5a, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x14, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HE_GI={0x5, 0x6, 0x3}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_2GHZ={0xc, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HE_LTF={0x5, 0x7, 0x1}]}]}, @NL80211_ATTR_TX_RATES={0x70, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x6c, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_LEGACY={0xd, 0x1, [0x6c, 0x30, 0x48, 0x1b, 0x48, 0x60, 0x36, 0x18, 0x5]}, @NL80211_TXRATE_HE={0x14, 0x5, {[0x7, 0x50, 0x7, 0x9, 0x7, 0x7, 0x1, 0x2]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x1bf7, 0x401, 0x25, 0xb, 0x4, 0x3, 0x4, 0x7fff]}}, @NL80211_TXRATE_HE_LTF={0x5}, @NL80211_TXRATE_HE_GI={0x5, 0x6, 0x2}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}]}]}, @NL80211_ATTR_TX_RATES={0x84, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x80, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HE_GI={0x5, 0x6, 0x1}, @NL80211_TXRATE_HT={0x49, 0x2, [{0x7, 0x5}, {0x3, 0xa}, {0x3, 0x9}, {0x0, 0x6}, {0x1, 0x2}, {0x5, 0x9}, {0x0, 0x4}, {0x6, 0xa}, {0x4, 0x1}, {0x6, 0x2}, {0x4, 0x9}, {0x4, 0x6}, {0x0, 0xa}, {0x7}, {0x4, 0x4}, {0x2, 0x5}, {0x6, 0x7}, {0x4, 0x4}, {0x2, 0x8}, {0x1, 0x3}, {0x4, 0x5}, {0x5, 0xa}, {0x1, 0x4}, {0x0, 0x1}, {0x0, 0x3}, {0x7, 0x9}, {0x7, 0x8}, {0x0, 0x4}, {0x2, 0x7}, {0x7, 0x6}, {0x4, 0x2}, {0x3, 0x2}, {0x5, 0x9}, {0x1, 0x4}, {0x3, 0x9}, {0x4, 0x1}, {0x0, 0x9}, {0x2, 0x4}, {0x2, 0x8}, {0x4, 0x9}, {0x0, 0x5}, {0x1, 0x9}, {0x1, 0x4}, {0x2, 0x6}, {0x3, 0x9}, {0x2, 0x7}, {0x4, 0x4}, {0x5, 0x8}, {0x5}, {0x0, 0xa}, {0x6, 0x7}, {0x6, 0x2}, {0x5, 0x5}, {0x0, 0x1}, {0x4, 0x2}, {0x3, 0xa}, {0x6, 0x9}, {0x4, 0x1}, {0x0, 0x9}, {0x4}, {0x6, 0x2}, {0x3, 0xa}, {0x5}, {0x1, 0x1}, {0x6, 0x6}, {0x6, 0x3}, {0x3, 0x1}, {0x5, 0xa}, {0x1, 0x9}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x3, 0x7, 0x9, 0x0, 0x232f, 0x9, 0xfff8, 0x8000]}}, @NL80211_TXRATE_HE={0x14, 0x5, {[0x7ff, 0x3, 0x10, 0xa, 0x7, 0x800, 0x4]}}]}]}, @NL80211_ATTR_TX_RATES={0x268, 0x5a, 0x0, 0x1, [@NL80211_BAND_60GHZ={0xc4, 0x2, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x3, 0x2, 0x3, 0xd6c, 0x3, 0x3, 0x3, 0xc1f]}}, @NL80211_TXRATE_HT={0x33, 0x2, [{0x2, 0x5}, {0x2, 0xa}, {0x0, 0x3}, {0x2, 0x9}, {0x7}, {0x5, 0x1}, {0x1, 0x6}, {0x3, 0x4}, {0x0, 0x8}, {0x5, 0x7}, {0x5, 0xa}, {0x5, 0x9}, {0x2, 0x3}, {0x3, 0x3}, {0x6, 0x7}, {0x4, 0x8}, {0x7, 0x2}, {0x5, 0x4}, {0x1, 0x8}, {0x3, 0x4}, {0x1, 0x6}, {0x3, 0x4}, {0x0, 0x3}, {0x6, 0x1}, {0x2, 0x9}, {0x1, 0x4}, {0x7, 0x3}, {0x1, 0x9}, {0x6, 0x9}, {0x3, 0x9}, {0x1, 0x5}, {0x3, 0x7}, {0x2, 0x2}, {0x7, 0x16}, {0x0, 0x7}, {0x7, 0x5}, {0x2, 0x1}, {0x0, 0x3}, {0x1, 0x8}, {0x7, 0xa}, {0x2, 0x9}, {0x3, 0x8}, {0x3, 0x3}, {0x3, 0xa}, {0x0, 0x3}, {0x7, 0x6}, {0x4, 0x1}]}, @NL80211_TXRATE_HT={0x2d, 0x2, [{0x6, 0x2}, {0x6, 0x2}, {0x2, 0x1}, {0x2, 0x5}, {0x3}, {0x0, 0x9}, {0x1, 0x5}, {0x5, 0x8}, {0x0, 0x3}, {0x1, 0x1}, {0x3, 0x5}, {0x3}, {0x2, 0x2}, {0x1, 0x3}, {0x6, 0x3}, {0x1, 0x9}, {0x6, 0xa}, {0x4, 0x9}, {0x0, 0x6}, {0x6, 0x7}, {0x2, 0x8}, {0x5}, {0x1, 0x1}, {0x0, 0x7}, {0x6, 0x3}, {0x2, 0x6}, {0x0, 0x6}, {0x7, 0x4}, {0x0, 0x4}, {0x0, 0x5}, {0x6, 0x1d}, {0x1, 0x3}, {0x5, 0x8}, {0x3, 0x2}, {0x1, 0x7}, {0x5, 0x2}, {0x7, 0x8}, {0x2, 0x5}, {0x1, 0x4}, {0x0, 0x7}, {0x6, 0xa}]}, @NL80211_TXRATE_HT={0xa, 0x2, [{0x7}, {0x7, 0xa}, {0x6, 0x6}, {0x5, 0x3}, {0x7, 0x5}, {0x3, 0x2}]}, @NL80211_TXRATE_LEGACY={0xc, 0x1, [0x36, 0x2, 0x9, 0xc, 0x24, 0x30, 0x1, 0x30]}, @NL80211_TXRATE_HT={0x12, 0x2, [{0x6, 0x6}, {0x2, 0x3}, {0x2, 0x2}, {0x3, 0x7}, {0x4, 0x3}, {0x5, 0x1}, {0x7, 0x4}, {0x4, 0xa}, {0x6, 0x4}, {0x7}, {0x4, 0x7}, {0x7, 0x1}, {0x0, 0x8}, {0x3, 0x9}]}, @NL80211_TXRATE_HE={0x14, 0x5, {[0x6, 0x7, 0x7, 0x2, 0x3, 0x81, 0x1]}}, @NL80211_TXRATE_HE_GI={0x5, 0x6, 0x2}]}, @NL80211_BAND_2GHZ={0xb0, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HT={0x38, 0x2, [{0x7, 0x9}, {0x1, 0x7}, {0x7, 0x8}, {0x2, 0x7}, {0x2, 0xa}, {0x3, 0x6}, {0x0, 0x3}, {0x6, 0x8}, {0x7, 0x6}, {0x6, 0x9}, {0x5, 0x8}, {0x1}, {0x3, 0x6}, {0x3}, {0x3, 0xa}, {0x1, 0x3}, {0x2}, {0x1, 0x6}, {0x6, 0x3}, {0x5, 0x8}, {0x3, 0x8}, {0x5, 0x4}, {0x3, 0x7}, {0x6, 0x9}, {0x1, 0x8}, {0x6}, {0x6, 0xa}, {0x1, 0x8}, {0x4}, {0x7, 0x3}, {0x0, 0x6}, {}, {0x7, 0x3}, {0x0, 0x1}, {0x4, 0x8}, {0x3, 0x5}, {0x1, 0x3}, {0x4, 0x1}, {0x1, 0x5}, {0x6, 0x8}, {0x5, 0x6}, {0x0, 0x6}, {0x1, 0x6}, {0x4, 0x1}, {0x5, 0x8}, {0x6, 0x7}, {0x7, 0x4}, {0x2, 0x4}, {0x1, 0x6}, {0x0, 0x5}, {0x5, 0x6}, {0x4, 0x3}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xfffe, 0x3, 0x4, 0x6, 0x81, 0x3, 0x6, 0x200]}}, @NL80211_TXRATE_HE={0x14, 0x5, {[0x3, 0x3230, 0x7ff, 0x0, 0x2, 0xf, 0xd, 0x8001]}}, @NL80211_TXRATE_HE={0x14, 0x5, {[0xdf5, 0x8, 0xfff0, 0xfff, 0x0, 0x1, 0xfffc, 0x1]}}, @NL80211_TXRATE_HT={0x1c, 0x2, [{0x7, 0x2}, {0x1, 0x5}, {0x1, 0x5}, {0x0, 0x1}, {0x0, 0x4}, {0x7, 0x9}, {0x1, 0x2}, {0x1}, {0x3, 0x9}, {0x2}, {0x0, 0x1}, {0x1, 0x7}, {0x0, 0x1}, {0x5, 0x6}, {0x3, 0x6}, {0x0, 0x8}, {0x0, 0x8}, {0x5, 0x5}, {0x7}, {0x6, 0x1}, {0x5, 0x5}, {0x1}, {0x4, 0x7}, {0x7, 0x9}]}, @NL80211_TXRATE_HE_GI={0x5, 0x6, 0x1}, @NL80211_TXRATE_HE={0x14, 0x5, {[0xa, 0x608, 0x7ff, 0x0, 0x8, 0x3, 0x2, 0x200]}}]}, @NL80211_BAND_60GHZ={0x2c, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HE_GI={0x5, 0x6, 0x2}, @NL80211_TXRATE_HE_LTF={0x5, 0x7, 0x2}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_HE_GI={0x5, 0x6, 0x1}]}, @NL80211_BAND_60GHZ={0x2c, 0x2, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x675, 0x5, 0x0, 0x3, 0x93, 0x65, 0x29, 0x6]}}, @NL80211_TXRATE_HE={0x14, 0x5, {[0x7f, 0x96ec, 0x7f, 0x5, 0x2, 0x10, 0xff81, 0x3]}}]}, @NL80211_BAND_5GHZ={0x98, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x146, 0x100, 0x6, 0x9, 0x1181, 0x0, 0x3, 0x9]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x9fe0, 0x2, 0x2, 0xb, 0x4, 0x5a2, 0x3, 0xfff7]}}, @NL80211_TXRATE_HE={0x14, 0x5, {[0x1ff, 0x3, 0x200, 0x9, 0xb, 0x1, 0x7ff, 0x2]}}, @NL80211_TXRATE_LEGACY={0x12, 0x1, [0x16, 0x30, 0x24, 0x7, 0x48, 0x1, 0x16, 0x2, 0xc, 0x1b, 0x16, 0x1b, 0x3, 0xb]}, @NL80211_TXRATE_HE={0x14, 0x5, {[0x6, 0x1000, 0x2, 0x7fff, 0x1, 0x49, 0x1]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_LEGACY={0x9, 0x1, [0x5, 0x16, 0x6, 0x2, 0x6c]}, @NL80211_TXRATE_HE={0x14, 0x5, {[0xfb63, 0xfff9, 0x2, 0x9, 0x3, 0x401, 0x6]}}]}]}]}, 0x3a0}, 0x1, 0x0, 0x0, 0x4800}, 0x4000000) fchmod(r0, 0x1d5) r2 = io_uring_setup(0x3b19, &(0x7f00000004c0)={0x0, 0x753d, 0x10000, 0x3, 0x273}) io_uring_enter(r2, 0x2fc0, 0x1c1a, 0x20, &(0x7f0000000540)={[0x5]}, 0x8) r3 = openat(0xffffffffffffffff, &(0x7f0000000580)='./file0\x00', 0x220a00, 0x42) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r3, 0x40182103, &(0x7f00000005c0)={0x0, 0x2, r0, 0x4}) r4 = creat(&(0x7f0000000600)='./file0/file0\x00', 0x10) madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0xa) pwritev2(r3, &(0x7f0000001a40)=[{&(0x7f0000000640)="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", 0x1000}, {&(0x7f0000001640)="2eb666ff0d1f2896b6d7157dbd4a13aaaa12cb2a5b23b14280396dcf5e13af96b603374c38a1feedbf53e2d42d27c651bccf2e3158d83bf385448cee40b31366fedf318e1ff23a3162df55bedc0de5701de43db4238bbd5be0ac696bccb6baa8f737b3a9f12e55284d64110c861e35feb0fb3e6ea53f2b2a43fe02420884fba833ca2943be6b2625ec31842102f9e1981f7f629fe3909c22283630821449bb13f52cf5fad2fc8150f70b7aaec354bb6fa5bd94e3c56ec02c35fc06", 0xbb}, {&(0x7f0000001700)="d30ccb96a650bfbfd0bc2f30a9564cbe8d17337b84125819dc58d435eeb9c103f9103c739591eb82ed4fc93cb48ea3c4af6ad54746cbd7e0d90952b939d1ed2c42d04287a54ed7604503279c20780345c324d21f7c0b694031077971c3e9aad23efec11f62f270c71014050cd20a3a2e005d8db331819f1ba93d9c3dc408d3a0b76d96bdcec1e388823b77a4c53629acb84f362bda71574c6283906a6f5b3b3ac226aa8b1828435340586fd816387dc635f82cfff241c82525946e46", 0xbc}, {&(0x7f00000017c0)="f637f8bfa1aad0239f0fddd27951032d60590d729cfc73f9470d48cba86971789313af55bc3a714c4849aab4c2c6344a41e297de017b6c6ec89f0cb71473ef8771e5e83590219a39014b827d967add93dbd75e2d963a927eee531cccc0de2a315d7f5412e1c730164bd627dc25e35cd9fa358ba07868ad4a88862c9a029a9bbfe45c6424bf53b07ed1b6688c8ad9374b6ef4b82c1139a364b5d4f2f36ca335f18aac16b6913e38cb41d8327f2755f62010f2db54c85b9be46c969bb01f23c4b3470d328e33b7d6858162", 0xca}, {&(0x7f00000018c0)="ee8698f814b4f6fb103e2309ebab1eac3b071abe68e6069c2ae8917fe3195aa5e82ca54ee56d3875b6734cf496c191dda7754c2d5cebfb644b2be3c713e5e8511a7a479047f4c7eed302a95e9294215f6892b740c657eca42b1b66337970272167467e5e04319392715efc0aa429571e2e93eb04ead9ce91ab6d9ac4f1ec71c820f90ebc6f96e373fec6da642b8f817fd983628f840a2956d9f9fda414404e51e2e12313f6", 0xa5}, {&(0x7f0000001980)="80abc1b36eff5e0ca7f8a5940e2bb795733baaccd97e3714b05def7b540121b8a3191f3efeeb65929d76f31f7bc04fd361f963347204229dc2eff47fa2df923aa49752a799ac676ee017fa19212f4eea5a471dd2bc60d864aec78962b1e279d4fe8fb65f8bb5129977dbb2dbc8573b9c49e89f69", 0x74}, {&(0x7f0000001a00)}], 0x7, 0x4, 0x2, 0x6) r5 = syz_open_dev$vivid(&(0x7f0000001ac0), 0x3, 0x2) socket$nl_audit(0x10, 0x3, 0x9) io_uring_register$IORING_REGISTER_PBUF_RING(r2, 0x16, &(0x7f0000001c40)={&(0x7f0000002000)={[{&(0x7f0000001b00)="468d05b023ac59ee1bfefddeb296afb68b2b9a0938e796913e6f8ffd82c7158268c9b609da967ca2814184aebdabbbb4b13d6213016e56ab5920fc17d8c1d37393c0595f32bee8ebf046b52e378e442166e942fe09d38207e3bb9cf7a725cad3410beddfe8b7c35a7537c24b5b0ee6cdf30a5e22c22540f13a872cec2d3202e10349d99092aa0438ced56389924253dc1a6bc17b82e0703051cb7ea8568965e0e8b7513fc401c7f44d74d3b5c05a6bbae228cf75d14bcab91130a4c1a7b698a5d0a4fe566272ff6eabe5c6d5a2cd857c616cc8173fecd1c349a794f5687540ad9e735b0080eb7416c8f9f3", 0xeb}, {&(0x7f0000001c00)="84e014afa2f2", 0x6, 0x3}]}, 0x2}, 0x1) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000001d40)={0x38, 0x0, &(0x7f0000001c80)=[@increfs_done, @clear_death={0x400c630f, 0x3}, @acquire_done], 0x4b, 0x0, &(0x7f0000001cc0)="e211afc2c322f166aebd24731f08a947fef3f1a9e3a3d8b50cf87b24ecb73ba6a641b14d39307c373b7c1c0b91ee80f87d645e71653947aa13899bd2413107ba7b14004ffe41b8796856de"}) ioctl$FBIOPUT_VSCREENINFO(r3, 0x4601, &(0x7f0000001d80)={0x640, 0x40, 0x10, 0x300, 0x1, 0x81, 0xf, 0x2, {0x1, 0x4}, {0xbd, 0x1, 0x1}, {0x3, 0x1}, {0x0, 0x580, 0x1}, 0x3, 0x100, 0x5, 0x0, 0x0, 0x287a00, 0x59, 0x5, 0x400, 0x3, 0x6, 0x8, 0x20, 0x2, 0x2, 0x6}) r6 = signalfd(r0, &(0x7f0000001e80)={[0x8000000000000000]}, 0x8) ioctl$VIDIOC_DQBUF(r3, 0xc0585611, &(0x7f0000001ec0)=@userptr={0x7, 0x2, 0x4, 0x1, 0x9, {0x0, 0xea60}, {0x1, 0x1, 0xfd, 0x0, 0x7, 0x0, "7f833d28"}, 0x1ff, 0x2, {&(0x7f0000001e40)}, 0x494, 0x0, r6}) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000001f40)={0x0, r5, 0xa4, 0x7, 0xfff}) mremap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x4000, 0x6, &(0x7f0000ffa000/0x4000)=nil) ioctl$VIDIOC_DQEVENT(r5, 0x80885659, &(0x7f0000003000)={0x0, @data}) ioctl$SOUND_MIXER_READ_STEREODEVS(r4, 0x80044dfb, &(0x7f0000001f80)) r8 = syz_genetlink_get_family_id$devlink(&(0x7f00000030c0), r3) sendmsg$DEVLINK_CMD_RATE_NEW(r0, &(0x7f00000031c0)={&(0x7f0000001fc0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000003180)={&(0x7f0000003100)={0x4c, r8, 0x200, 0x70bd28, 0x25dfdbff, {}, [@DEVLINK_ATTR_RATE_TX_SHARE={0xc, 0xa6, 0xb}, @handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_RATE_TX_MAX={0xc, 0xa7, 0x7}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4000}, 0x20048850) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000003200)={'team_slave_0\x00', {0x2, 0x4e23, @remote}}) r9 = inotify_init() sendfile(r9, r7, &(0x7f0000003240)=0x943, 0x7) socket$inet6_udp(0xa, 0x2, 0x0) renameat(r3, &(0x7f0000003280)='./file0/file0\x00', r6, &(0x7f00000032c0)='./file0/file0\x00') ioctl$KVM_GET_MSR_FEATURE_INDEX_LIST(r3, 0xc004ae0a, &(0x7f0000003300)={0x1, [0x0]}) 3m4.911945094s ago: executing program 2 (id=900): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x103a42, 0x0) r4 = fanotify_init(0x200, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.throttle.io_serviced\x00', 0x275a, 0x0) fanotify_mark(r4, 0x101, 0x8000011, r5, 0x0) ftruncate(r3, 0x6000000) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r3, 0x4000) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000004c0)={{0x14}, [@NFT_MSG_NEWRULE={0x48, 0x6, 0xa, 0x401, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x14, 0x4, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, @hash={{0x9}, @void}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_USERDATA={0x5, 0x7, 0x1, 0x0, "a8"}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0xa}}}, 0x70}, 0x1, 0x0, 0x0, 0x8004}, 0x0) 3m1.383847323s ago: executing program 2 (id=912): r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040), 0xa0201, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000001340)) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000180)=0x6f) r1 = epoll_create1(0x0) r2 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000740), 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000780)={0x10000000}) write$dsp(r0, &(0x7f00000012c0)="a52876830a602214f6b4e928d758f38a5a7cb4b31c4c09289e9ebb6286784ca3", 0x4000) syz_usb_connect(0x0, 0x5f, 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000), 0x612000, 0x0) 2m58.071901396s ago: executing program 2 (id=926): r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000000040), &(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000002200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}}, 0x0, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x100000, 0x0) r2 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x9801) move_mount(r2, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) unshare(0x26020480) syz_mount_image$fuse(&(0x7f0000000040), &(0x7f0000000000)='./file0\x00', 0x80000, &(0x7f00000001c0)=ANY=[], 0x0, 0x0, 0x0) umount2(&(0x7f0000000140)='./file0\x00', 0xa) r3 = syz_open_dev$evdev(&(0x7f0000000180), 0x0, 0x500) ioctl(r3, 0xc0004508, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0xc, &(0x7f0000000200)=0x5, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=ANY=[@ANYBLOB="1c0000003a00290226bd7000fcdbdf030a"], 0x1c}}, 0x8000) 2m57.175509477s ago: executing program 2 (id=931): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000004c0)=0x79, 0x4) (async) r1 = socket$nl_route(0x10, 0x3, 0x0) (async) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001900)=@newqdisc={0x54, 0x24, 0x4ee4e6a52ff56541, 0x40000, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0x18}, {0xffff, 0xffff}, {0x0, 0x2}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x2, 0x0, 0x5, 0x5, 0x0, 0x8, 0x80000000}}, {0x4}}]}, @qdisc_kind_options=@q_fq={{0x7}, {0x4}}]}, 0x54}, 0x1, 0x0, 0x0, 0x404}, 0x0) (async) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) (async) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x50, 0xffffffffffffffff, 0x0) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x0) (async, rerun: 64) syz_clone(0x111, 0x0, 0x0, 0x0, 0x0, 0x0) (async, rerun: 64) ftruncate(0xffffffffffffffff, 0x8800000) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x80042, 0x0) ioctl$TIOCSETD(r4, 0x5423, 0x0) (async) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) (async) ioctl$F2FS_IOC_MOVE_RANGE(r4, 0xc020f509, &(0x7f00000001c0)={0xffffffffffffffff, 0x9, 0x8}) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r5, 0x1, 0x0, 0x0) (async) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr', 0x3) (async) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000000)={0xaa, 0x100}) (async, rerun: 32) ioctl$BINDER_GET_NODE_DEBUG_INFO(r5, 0xc018620b, 0x0) (rerun: 32) sendmmsg$inet(r0, &(0x7f0000000cc0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001280)="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", 0x7b8}], 0x1}}, {{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000300)="7e7c03", 0x3}], 0x1}}], 0x2, 0xc0) r6 = syz_open_dev$dri(&(0x7f0000000280), 0x1, 0x0) fstat(r2, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}) quotactl_fd$Q_QUOTAOFF(r4, 0xffffffff80000301, r7, 0x0) (async, rerun: 64) ioctl$DRM_IOCTL_MODE_GET_LEASE(r6, 0xc01064c8, &(0x7f0000000200)={0x2, 0x0, &(0x7f0000000300)=[0x0, 0x0]}) (rerun: 64) ioctl$DRM_IOCTL_MODE_GETPROPERTY(r6, 0xc04064aa, &(0x7f00000003c0)={&(0x7f0000001280), 0x0, r8, 0x0, '\x00', 0x1ffffffffffffd64}) (async) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xdfa, 0x4) (async) sendto$inet(r0, &(0x7f0000000180)="27a3", 0x2, 0x14008885, 0x0, 0x0) 2m56.87796108s ago: executing program 2 (id=932): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$AUTOFS_IOC_CATATONIC(r0, 0x4b3d, 0x0) r1 = syz_open_dev$vim2m(&(0x7f0000000080), 0x1, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f00000000c0)={0x1, @pix={0x0, 0xcf6, 0x3432564e}}) (async) syz_usb_connect(0x0, 0x24, &(0x7f00000001c0)=ANY=[@ANYBLOB="120110022cca20081d061c6a16a0c1134c010223010902120001f805800d09e59499a32c8c5b99"], &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x4, &(0x7f0000000000)=@lang_id={0x4, 0x3, 0x1c01}}, {0x87, &(0x7f0000000040)=ANY=[@ANYBLOB="8703a6c26e440252224ba4d3afe2decc67edca23ea9f701d3ccd18ea7196e153ab360351782c8404541b8ea9fd30a030beb87fa9e07075f3fa9eee182651aa5b4c61b239298bcba2d337ca798809d7e50feff8b9466f4a3745f9b394c419a9b87e5de3faa98051ef03151b969668373d0c69159fb8de88d9"]}]}) 2m56.405956604s ago: executing program 32 (id=932): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$AUTOFS_IOC_CATATONIC(r0, 0x4b3d, 0x0) r1 = syz_open_dev$vim2m(&(0x7f0000000080), 0x1, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f00000000c0)={0x1, @pix={0x0, 0xcf6, 0x3432564e}}) (async) syz_usb_connect(0x0, 0x24, &(0x7f00000001c0)=ANY=[@ANYBLOB="120110022cca20081d061c6a16a0c1134c010223010902120001f805800d09e59499a32c8c5b99"], &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x4, &(0x7f0000000000)=@lang_id={0x4, 0x3, 0x1c01}}, {0x87, &(0x7f0000000040)=ANY=[@ANYBLOB="8703a6c26e440252224ba4d3afe2decc67edca23ea9f701d3ccd18ea7196e153ab360351782c8404541b8ea9fd30a030beb87fa9e07075f3fa9eee182651aa5b4c61b239298bcba2d337ca798809d7e50feff8b9466f4a3745f9b394c419a9b87e5de3faa98051ef03151b969668373d0c69159fb8de88d9"]}]}) 7.935876209s ago: executing program 5 (id=1599): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f00000002c0)={0x0, 0x11, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x10) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000000)={'ip6_vti0\x00', &(0x7f00000000c0)={'ip6_vti0\x00', 0x0, 0x2f, 0xdf, 0x3, 0xa7a, 0x4, @mcast1, @remote, 0x7, 0x700, 0x2, 0x1}}) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@newqdisc={0x60, 0x24, 0x400, 0x70bd29, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, {0xd, 0x6}, {0xf, 0xfff2}, {0xd, 0x2}}, [@TCA_EGRESS_BLOCK={0x8, 0xe, 0xb}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x2}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x5}, @qdisc_kind_options=@q_pfifo_head_drop={{0x14}, {0x8, 0x2, 0xfff}}, @TCA_INGRESS_BLOCK={0x8}]}, 0x60}, 0x1, 0x0, 0x0, 0x48080}, 0x80c0) 7.859312829s ago: executing program 5 (id=1600): socket$nl_route(0x10, 0x3, 0x0) r0 = openat$kvm(0xffffff9c, &(0x7f00000000c0), 0x80800, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x5, 0x8, 0x8001, 0x0, 0x9, 0x0, 0xfffffe0000000001, 0xfa11, 0xffffffff}, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001840), 0x21800, 0x0) r3 = syz_open_dev$vim2m(&(0x7f0000000180), 0x0, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r3, 0xc0405602, &(0x7f0000000040)={0x14, 0x2, 0x0, "11010000001400000100b64c0000005c4b7c1500", 0x30314442}) socket(0x1d, 0x2, 0x6) r4 = syz_open_dev$sndctrl(&(0x7f0000001440), 0x0, 0x801) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r4, 0x40045532, &(0x7f0000000100)) syz_open_dev$sndpcmp(&(0x7f0000001200), 0x0, 0xa2c65) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r5, 0x0, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$IPVS_CMD_SET_INFO(r7, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0, 0x14}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffbf}, 0x48) r8 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r8, &(0x7f0000000280)={0x0, 0xfffffe3d, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="610000005000030425bd70000000000000000000", @ANYRES64=r6, @ANYBLOB="0005000000000000180012800b0001006772657461700000080002800400120008000a00", @ANYRES32=r9], 0x40}, 0x1, 0x0, 0x0, 0x24000804}, 0x8000) socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000004, 0x10012, r5, 0x0) r10 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r10, 0xae41, 0x0) 6.722749737s ago: executing program 4 (id=1606): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0xe1}, 0x0) sched_setscheduler(0x0, 0x2, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000002a80)={0x2020, 0x0, 0x0, 0x0}, 0x2020) r3 = syz_io_uring_setup(0x7a86, &(0x7f00000000c0)={0x0, 0x75c6, 0x3180, 0x0, 0x40024e}, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r4, 0x4, &(0x7f0000000000)=0xffb, 0x0, 0x4) syz_io_uring_submit(r4, r5, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x40, 0x4007, @fd_index=0x3, 0x6, 0x0, 0x0, 0x2, 0x1}) io_uring_enter(r3, 0x627, 0x4c1, 0x43, 0x0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000580)=ANY=[@ANYBLOB="b0000000400000001e9c22e9c006a8c2af82dd1b807c5c55c48057297dc2fa8be8ad8a676cf305f729de2f77b36483dc0dc3a9fe2f25d7bdc50f8d7e3f8e89916cc472cc69c15a98c6414f1adcaab0f7807e152befe2b445456f4e6fbdb3e2f4895c144993590dfcc2d20e998250741d4d0f0bdb69ad2a359be8406ea6d92b2352026d148de0c6696a7310407e2293ef61dba286bd8b599e305f", @ANYRES64=r1, @ANYBLOB="0000000000000000020000000000000001800000000000004600000000000000ff000000020000000600000000000000a90f000000000000f9ffffffffffffffff0f00000000000002000000000000000300000000000000040000000000000007ed000000a0000008000000", @ANYRES32=r2, @ANYRES32=0x0, @ANYBLOB="fd55000001000080000000000000000000000000030000000000000006000000050000007663616e30000000"], 0xb0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xc931e000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r7, &(0x7f0000000300)=@abs, 0x6e) sendmmsg$unix(r7, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r6, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0xfffffffffffffc33, &(0x7f0000000280)=0x2) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$IOMMU_IOAS_ALLOC(0xffffffffffffffff, 0x3b81, &(0x7f00000000c0)={0xc, 0x0, 0x0}) ioctl$IOMMU_TEST_OP_MOCK_DOMAIN(0xffffffffffffffff, 0x3ba0, &(0x7f00000003c0)={0x48, 0x2, r8, 0x0, 0x0, 0x0}) ioctl$IOMMU_TEST_OP_MD_CHECK_MAP(0xffffffffffffffff, 0x3ba0, &(0x7f0000000800)={0x48, 0x3, r9, 0x0, 0x1004000, 0x0, 0x0}) syz_clone3(&(0x7f0000001880)={0x100000200, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r10 = dup(0xffffffffffffffff) write$UHID_INPUT(r10, &(0x7f0000001040)={0xfc, {"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", 0x1000}}, 0x1006) r11 = syz_open_dev$usbfs(&(0x7f0000000480), 0x7a, 0x141341) accept$unix(r10, &(0x7f00000004c0)=@abs, &(0x7f0000000080)=0x6e) ioctl$USBDEVFS_CONTROL(r11, 0xc0185500, &(0x7f00000000c0)={0x80, 0x6, 0x2fe, 0x0, 0xfe, 0xfffffff9, 0x0}) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) ioctl$IOMMU_DESTROY$ioas(0xffffffffffffffff, 0x3b80, &(0x7f0000000240)={0x8, r8}) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000040)={0x0, 0xaf1}, 0x8) bind$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 6.469698514s ago: executing program 5 (id=1608): syz_usb_connect(0x0, 0x2d, &(0x7f0000000080)=ANY=[@ANYBLOB="1201000041436120410e5150e8d5000000010902f98a5c01000000090401001186eee2000905821704"], 0x0) syz_emit_ethernet(0x4a, &(0x7f00000022c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff8100460008004700003800000000000190780a0101510d02e000000207036a070305000005009078e00000014500000000000000fd1100007f000001e0000001"], 0x0) openat$binderfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) r1 = socket(0x2a, 0x2, 0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x24}}, 0x0) r2 = socket(0x2a, 0x2, 0x0) getsockname$packet(r2, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001480)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=@newqdisc={0x24, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)=@newtfilter={0x6c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0xfffa}, {}, {0x1c, 0xfff9}}, [@filter_kind_options=@f_flower={{0xb}, {0x3c, 0x2, [@TCA_FLOWER_ACT={0x38, 0x3, [@m_connmark={0x34, 0x0, 0x0, 0x0, {{0xd}, {0x4}, {0x4}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x3, 0x3}}}}]}]}}]}, 0x6c}}, 0x24000000) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_RATE_SET(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmmsg(r4, &(0x7f00000002c0), 0x40000000000009f, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001480)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000040)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0xfffa, 0xffe0}, {}, {0x1c, 0xfff9}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}, 0x1, 0x0, 0x0, 0x81}, 0x24004000) r6 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r6, &(0x7f00000002c0), 0x40000000000009f, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000800), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_TID_CONFIG(r7, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000001c0)={0x20, r8, 0x2, 0x70bd2c, 0x0, {{0x15}, {@void, @val={0xc, 0x99, {0x4, 0x53}}}}}, 0x20}}, 0xd4) mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x2, 0x42032, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000000000/0x9000)=nil, 0x600600, 0x200000, 0x3, &(0x7f0000a00000/0x600000)=nil) gettid() syz_usb_connect$cdc_ncm(0x3, 0x106, &(0x7f00000008c0)=ANY=[@ANYRES8=r0], &(0x7f0000000880)={0xa, &(0x7f00000002c0)={0xa, 0x6, 0x110, 0xe, 0x1, 0x7, 0x8, 0x8}, 0x5, &(0x7f0000000300)={0x5, 0xf, 0xfffffffffffffd1f}, 0x1, [{0xe4, &(0x7f0000000540)=ANY=[@ANYBLOB="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"]}]}) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000140), 0x2801, 0x0) r9 = syz_open_procfs(0x0, &(0x7f0000000240)='cmdline\x00') mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x5, 0xa031, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000180)={&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff8000/0x7000)=nil, &(0x7f0000ffb000/0x3000)=nil, 0x0}, 0x68) read$FUSE(r9, &(0x7f0000000280)={0x2020}, 0x2020) 6.042654737s ago: executing program 3 (id=1609): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) mkdirat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x12) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500)}], 0x1, 0x7) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000fff000/0x1000)=nil, &(0x7f0000ff1000/0xf000)=nil, &(0x7f0000ff5000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ff1000/0x4000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ff1000/0x4000)=nil, &(0x7f0000ff8000/0x8000)=nil, &(0x7f0000ffa000/0x2000)=nil, 0x0}, 0x68) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x24004045) r2 = io_uring_setup(0x1b7b, &(0x7f0000000040)={0x0, 0xc89f, 0xc000, 0xb, 0x20002fa}) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000000000)=0x13) io_uring_enter(r2, 0x2219, 0x7721, 0x16, 0x0, 0x0) 4.84633184s ago: executing program 4 (id=1612): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) (async) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="4c000000100001002d05000000a8000400000000", @ANYRES32=0x0, @ANYBLOB="0a12020000000000140003006e657464657673696d30000000000000180016801400018010000200370a0000d702000002000000"], 0x4c}}, 0x24040800) (async) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) (async) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) munlockall() syz_open_dev$cec(&(0x7f0000000000), 0xffffffffffffffff, 0xc0c00) (async) r3 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0xa2d42) readv(r3, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/13, 0xd}], 0x1) io_submit(0x0, 0x1, &(0x7f0000000800)=[0x0]) (async) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=@gettaction={0x48, 0x32, 0x400, 0x70bd2a, 0x25cfdbfd, {}, [@action_dump_flags=@TCA_ROOT_FLAGS={0xc, 0x2, {0x1, 0x1}}, @action_gd=@TCA_ACT_TAB={0x28, 0x1, [{0xc, 0x5, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x4000009}}, {0xc, 0x2, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x81f7}}, {0xc, 0x1f, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x4}}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x4000000}, 0x4040810) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'bond0\x00', 0x0}) munlockall() sendmsg$nl_route(r4, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000001c0)=ANY=[@ANYBLOB="5c00000010000304000000d9ff00000000000400", @ANYRES32=r5, @ANYBLOB="60bc010004a701003c00128009000100626f6e"], 0x5c}, 0x1, 0x0, 0x0, 0x2001001f}, 0x4000044) (async) r6 = openat$kvm(0x0, &(0x7f0000000200), 0x0, 0x0) r7 = ioctl$KVM_GET_VCPU_MMAP_SIZE(r6, 0xae04) (async) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) io_setup(0x4, &(0x7f0000000240)) (async, rerun: 32) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) (rerun: 32) ioctl$KVM_CREATE_DEVICE(r9, 0xc00caee0, &(0x7f0000000140)={0x4, 0xffffffffffffffff}) mmap$KVM_VCPU(&(0x7f0000aa6000/0x2000)=nil, r7, 0x9, 0x11, r10, 0x0) r11 = signalfd4(r1, &(0x7f0000000040)={[0x1]}, 0x8, 0x0) mmap$KVM_VCPU(&(0x7f0000276000/0x1000)=nil, r7, 0x1000008, 0x4010, r11, 0x0) (async, rerun: 64) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x8) (async, rerun: 64) munlockall() (async) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x15) 4.195879578s ago: executing program 3 (id=1614): r0 = openat(0xffffffffffffff9c, &(0x7f0000000440)='./file1\x00', 0x42, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000000)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0xfffffdab) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000001c0)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x101, '\x00', 0x0, 0x0, 0x1}, 0x50) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_SET(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)={0x60, r3, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0x4c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x45, 0x4, {'gcm(aes)\x00', 0x1d, "cbd3442b5e417c6d448af6c07183732898e500000000007ee73a537862"}}]}]}, 0x60}, 0x1, 0x0, 0x0, 0x4}, 0x4000004) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x1, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000800000000000000000b7080000000000007b8af8ff00000000b5080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES16=r1, @ANYBLOB="0000000000000000b70500000800eaff840000000000000095"], &(0x7f00000000c0)='syzkaller\x00', 0x2, 0x0, 0x0, 0x41100}, 0x94) openat(0xffffffffffffff9c, &(0x7f0000000440)='./file1\x00', 0x42, 0x0) (async) write$P9_RREADLINK(r0, &(0x7f0000000000)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0xfffffdab) (async) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000001c0)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x101, '\x00', 0x0, 0x0, 0x1}, 0x50) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100), 0xffffffffffffffff) (async) sendmsg$TIPC_NL_KEY_SET(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)={0x60, r3, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0x4c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x45, 0x4, {'gcm(aes)\x00', 0x1d, "cbd3442b5e417c6d448af6c07183732898e500000000007ee73a537862"}}]}]}, 0x60}, 0x1, 0x0, 0x0, 0x4}, 0x4000004) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x1, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000800000000000000000b7080000000000007b8af8ff00000000b5080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES16=r1, @ANYBLOB="0000000000000000b70500000800eaff840000000000000095"], &(0x7f00000000c0)='syzkaller\x00', 0x2, 0x0, 0x0, 0x41100}, 0x94) (async) 4.12725324s ago: executing program 0 (id=1615): sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000300)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f0000000280), &(0x7f00000002c0)}, 0x20) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000380)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xfffffff7}}, './file0\x00'}) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r0}, &(0x7f0000000340), &(0x7f00000003c0)=r1}, 0x20) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r3 = dup(r2) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="5400000002060104000000000000000000000000050004000000000005000100060000000d000300686173683a6d61630000000005000500000000000c000780080008000000009a09000200"], 0x54}}, 0x0) write$6lowpan_enable(r3, &(0x7f0000000000)='0', 0xfffffd2c) r5 = syz_io_uring_setup(0x4650, &(0x7f0000000200)={0x0, 0x1bcd, 0x200, 0x45, 0xd3, 0x0, r3}, &(0x7f0000000140)=0x0, &(0x7f00000001c0)=0x0) syz_io_uring_submit(r6, r7, &(0x7f0000000040)=@IORING_OP_POLL_ADD={0x6, 0x2, 0x0, @fd=r3, 0x0, 0x0, 0x0, {0x8230}, 0x3}) io_uring_enter(r5, 0x2ded, 0x4000, 0x0, 0x0, 0x0) rt_sigsuspend(&(0x7f0000000180)={[0x8]}, 0x8) 3.847982337s ago: executing program 3 (id=1616): r0 = syz_open_dev$video(0x0, 0x7, 0x8100) ioctl$VIDIOC_S_FMT(r0, 0xc0d05640, &(0x7f00000006c0)={0x1, @pix={0x10000000, 0x0, 0x34565348, 0x5, 0x0, 0x0, 0x4, 0xfeedcafe, 0x1, 0xffffff80, 0x0, 0x1}}) 3.636109353s ago: executing program 3 (id=1617): bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_pressure(r0, &(0x7f0000000040)='io.pressure\x00', 0x2, 0x0) write$cgroup_pressure(r1, &(0x7f0000000340)={'some', 0x20, 0x7, 0x20, 0xff}, 0x2f) r2 = syz_open_dev$loop(&(0x7f0000000100), 0x2, 0x2001) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='blkio.bfq.io_service_bytes_recursive\x00', 0x275a, 0x0) write$binfmt_misc(r3, &(0x7f0000000040), 0xe09) ioctl$LOOP_CONFIGURE(r2, 0x4c0a, &(0x7f00000002c0)={r3, 0x0, {0x2a00, 0x80010000, 0x0, 0x2, 0x0, 0x0, 0x0, 0xb, 0x1c, "fee8a2ab78fc979fd1e00d96072000001ea89de2b7fb0000e60080b8785d96000100", "2809e8dbe108598948224ad54afac11d875397bdb22d0000b420a1a93c5240f45f819e01177d3d458dd4992861ac00", "f4bd000000801900000000000000000000000000000700", [0x0, 0xffffffff9673e35d]}}) 3.517427351s ago: executing program 3 (id=1618): write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYRESOCT], 0x200001d0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0xa4242, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000007, 0x20010, r0, 0x0) madvise(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xe) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000ff7000/0x1000)=nil, &(0x7f0000ff1000/0xf000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ff1000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ff5000/0x1000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x2000)=nil, 0x0}, 0x65) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4008005}, 0x4000045) io_uring_setup(0x5222, &(0x7f0000000040)={0x0, 0x4d3, 0xc000, 0x3, 0x20002f7}) bind$alg(0xffffffffffffffff, 0x0, 0xfffffd5b) sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, 0x0, 0x2000040) r1 = memfd_create(0x0, 0x3) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000), 0x144c2, 0x0) r2 = creat(0x0, 0x0) execveat(r1, 0x0, 0x0, 0x0, 0x1000) mmap(&(0x7f0000970000/0x3000)=nil, 0x3000, 0xb635773f07ebbee6, 0x4000010, r1, 0x32cc3000) mremap(&(0x7f0000006000/0x3000)=nil, 0x3000, 0x3000, 0x7, &(0x7f0000ffd000/0x3000)=nil) syz_emit_ethernet(0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0}, &(0x7f00000003c0)=0x14) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp6\x00') bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000001740)={r2, 0x20, &(0x7f0000000080)={&(0x7f0000000680)=""/141, 0x8d, 0x0, &(0x7f0000002b80)=""/4119, 0x1017}}, 0x5) r6 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000001780), 0x800, 0x0) r7 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000001800)=@generic={&(0x7f00000017c0)='./file0\x00', 0x0, 0x8}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000001940)={0x1, 0xc, &(0x7f0000001a00)=ANY=[@ANYBLOB="180000000000000000000000d428000018400000fcffffff000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b703000000000000850000000c000000b7000000000000007580500008000000850000003d0000009500000000000000e8b01ffdfd7193fe96c15984328f6578c82cff21c69fddccb0cc48464fd46d975353431101e437e36dc43953af8b87e757fd63e7d143f5a95233db2aac69b125dc66b0ebce1ca383b868289ee8ff8b20f40028f1baee3cbe50591dd81b5c7c3e0e369ad611ce5600ae1045baed835dc1b64bac6963c4b3d76419c20359a76d6c796a02e3aa624b74e6cad02474c28f2cd1a31b81b8154aef9aa737be123c2ae3db27516ae6650619d3437f21d91fc7dded39fab17fe2718a63d0610552"], &(0x7f0000000280)='GPL\x00', 0x7f, 0x0, 0x0, 0x41000, 0xa5, '\x00', r3, @fallback=0x3c, r4, 0x8, &(0x7f0000000440)={0x6, 0x3}, 0x8, 0x10, &(0x7f0000000480)={0x2, 0x3, 0x3, 0x7}, 0x10, r5, 0xffffffffffffffff, 0x0, &(0x7f0000001840)=[r6, 0xffffffffffffffff, 0x1, r7], 0x0, 0x10, 0x667}, 0x94) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000040)={r2, 0x0, 0x25, 0xb, @val=@tracing={r5, 0x7}}, 0x20) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r8 = open(0x0, 0x121342, 0x0) write$tcp_mem(r8, &(0x7f0000000240)={0x2, 0x2c, 0x0, 0x2c, 0x7, 0x2c}, 0x94) munmap(&(0x7f0000001000/0x4000)=nil, 0x4000) r9 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r9) ptrace(0x10, r9) 3.224108567s ago: executing program 1 (id=1619): socket(0x400000000010, 0x3, 0x0) (async) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) (async, rerun: 64) write$6lowpan_control(0xffffffffffffffff, 0x0, 0x0) (async, rerun: 64) r0 = syz_open_dev$vbi(&(0x7f0000000000), 0x3, 0x2) (async) socket$nl_netfilter(0x10, 0x3, 0xc) (async, rerun: 32) socket$nl_netfilter(0x10, 0x3, 0xc) (async, rerun: 32) r1 = socket$packet(0x11, 0x3, 0x300) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) (async, rerun: 64) bind$packet(r1, 0x0, 0x0) (async, rerun: 64) r3 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r3) (async) r4 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r4, &(0x7f0000003f40)=[{&(0x7f0000000000)=@in={0x2, 0x4e22, @remote}, 0x10, &(0x7f0000000140), 0x0, &(0x7f0000000200)=ANY=[@ANYRESOCT=r0], 0x18, 0x8060}], 0x1, 0x200000d0) (async) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r4, 0x84, 0x20, &(0x7f00000000c0), &(0x7f0000000100)=0x4) (async) r5 = syz_open_dev$media(&(0x7f00000000c0), 0x103, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) (async, rerun: 64) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) (async, rerun: 64) ioctl$MEDIA_IOC_REQUEST_ALLOC(r5, 0x80047c05, &(0x7f0000000080)) (async, rerun: 64) ptrace$getregset(0x4205, r3, 0x201, &(0x7f0000000300)={0x0}) (async, rerun: 64) bpf$PROG_LOAD(0x5, &(0x7f0000000f40)={0xc, 0xb, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) r6 = openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) write$binfmt_aout(r6, &(0x7f00000003c0)=ANY=[@ANYRESDEC], 0x20) (async) sendmsg$IPSET_CMD_SAVE(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)={0x38, 0x8, 0x6, 0x401, 0x0, 0x0, {0x7, 0x0, 0x2}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x38}, 0x1, 0x0, 0x0, 0x20000040}, 0x80) (async) r7 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080), 0x1c0002, 0x0) write$vga_arbiter(r7, &(0x7f0000000000)=@other={'lock', ' ', 'io+mem'}, 0xc) r8 = epoll_create(0xb398) epoll_ctl$EPOLL_CTL_ADD(r8, 0x1, r7, &(0x7f0000000140)) write$vga_arbiter(r7, &(0x7f0000000040)=@other={'decodes', ' ', 'none'}, 0xd) (async) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f00000000c0)={0xf0f041}) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r0, 0x0) 3.111879976s ago: executing program 5 (id=1620): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x8000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x37) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0xe8, 0x0, 0x0) r3 = syz_usb_connect(0x5, 0x2d, &(0x7f0000000380)=ANY=[@ANYBLOB="12012000f1048108cd060202d4c34e01000109021b1901000000d40904150001da40df000905", @ANYRES64], 0x0) syz_usb_control_io$hid(r3, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r3, 0x0, 0x0) rseq(&(0x7f00000004c0), 0x20, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r4, 0x8933, &(0x7f0000000340)={'batadv_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCDELRT(r5, 0x890c, &(0x7f00000000c0)={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @empty, 0x3, 0x78, 0xfff6, 0x0, 0x66ba, 0x40000040, r6}) waitid(0x0, 0x0, &(0x7f0000002b80), 0x41000004, 0x0) syz_usb_control_io$cdc_ncm(r3, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000300)=@arm64={0x2c, 0x4, 0xe, '\x00', 0x7}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 3.078378336s ago: executing program 0 (id=1621): syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) sendmmsg$inet(r0, &(0x7f00000008c0)=[{{&(0x7f0000000080)={0x2, 0x4e1e, @multicast1}, 0x10, 0x0}}, {{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000280)="b106d8e6da1a56dbbc6559cba83ab4188b858542ce191eb1300fe05f2a4a515ea418214eed0c9edec2b8bee7f454be00c3bccb3926e9fc9b4693700ecd67aebfcc1fe378e80d1baa12dc67dbfd86883a96ba6ae0ce1f428794748e084132b03a66d29669823c3c52b1cb49462bf2511ca4bdb367199bf0", 0x77}, {&(0x7f0000001180)="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", 0x552}], 0x2}}], 0x2, 0xc044) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'dummy0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="4c0000001000fbff27bd7002fedbdf2500000000", @ANYRES32=0x0, @ANYBLOB="14100400040004001c00128009000100766c616e000000000c000280060001000400000008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r4], 0x4c}, 0x1, 0x0, 0x0, 0x28001}, 0x8000002) r5 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000040), 0x2) r6 = memfd_create(&(0x7f00000009c0)='y\x105\xf3\xf7u\x83%:r\xc2\xb9x\xa4q\xc1\xea_\x8cZ7\xe7a\x9b\x11x\x0e\xa1\xcf\x1a\x98S7\xc9\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x04\x879\xa24\xa9am\xde\xb2\xd3\xcbZJoa\xc4\x1acB\xaa\xc1\xfb Q\xd4\xf4\x01\xa52\xe2DG\xd4\xbd{\x9f\xa9\x97\x9b@\xdbU\xb1\xe1br\xb6\x008\xe3\x10\xff\xc2\x9d\r2\x9e\x8e\x04sW\x1b\xb7\xb3\xa2\xc9&@\xca\xda\xdc\xe2/\x97X\xac\b\xb0\xc2<\x80E\x1a\xbc\xc7W\xda9VsA\xaf\xc6\x90i\xa1\xb5M\xa2\x85\xa6y\xc4J\xf1\xf7\xfcD\x95\xe3\xeb\xc7\xbc\x91\xb0\xa8\x9eo\xebF(\x9dL\x01vRk\xaacB\x04\xa7I\v\x86EZ\x96\xd5\x14O\xf8\xb5C\x1f\xb6b8b\x06A2@D\\\xe8R\xe4\xcd\xec\xcc\xd1\x0fre\xe86\xcd\xeb\xc4$\x98\x06J\xd6dD\x8d_U`ji{\xab\x97\xaf;l\x1f\xaf\xb38U\xcb\xfa\xb3j\x92\f\x81\xa0\xa2-g\b\x99\x0e\x8d\x8d\x16\x05\x00\x00\x00\x00\x00\x00\x00\'\x93\xef\x1d\xa0H\xd9\xbd\xd9\xaf\x12$\x8d\x16%\x8b\x00\x88\xd1\x1eQB\x18\xc1-\xc4\x8fK\xf8\xfa\xb6\xf8\v;\xaa\x8fW\xcc\n\x17\x7f\x98\xb7\xcdqV\xd4\xf0)\xfa\x0fG\xc8\xbf\xfd\xe8>K\f\xcd+\xb0\x99Q\xba/\xa8\xb9`k\b\xd1\xcc\xfc\xeaA\"\v=\x83fC\x90%\xa1d\x91\xf8:\x16<\xad\xc2\x18\xdf\x01\xe2\x96\xfcj\xe9\xa4\x065m\x03\x05Np\xda\"\xf1\xb6\xbcP\x8fP\x8d\x89%\xf2\x12T\xd0\xc3\x15W\x9c\x87\x1b\x8c\xc9\xd9\xc6\xad\x96-d\xa2wFB\xcaB\xa5\x15\xf8,\x04\x1c*\xd98\x8bG\x90\x81`\x03\xe0\xde\x9c\x9a\x0f\x1b\x8f\xd2%*&$Wc\xb3\xa6\xc4TK1}2\xb3\xab\xf4\xb7\xb7\x85\apa\xaf\x1c\x10i\xb9\x9f\x06\xff4%\"7f \x0e\xf5Bk\r\xac\"\x13tNx\xc0$\x85\x9f', 0x2) ftruncate(r6, 0xffff) fcntl$addseals(r6, 0x409, 0x7) r7 = ioctl$UDMABUF_CREATE(r5, 0x40187542, &(0x7f0000000100)={r6, 0x0, 0x0, 0x8000}) ioctl$DMA_BUF_IOCTL_SYNC(r7, 0x40086200, &(0x7f0000000080)=0x2) ioctl$DMA_BUF_IOCTL_SYNC(r7, 0x40086200, &(0x7f0000000140)=0x6) write$binfmt_misc(r0, 0x0, 0x0) 3.045855226s ago: executing program 3 (id=1622): r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000401c1b031c00000000db84be0001090224000100006000090400800203000000092106040001220500090581032000"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) (async) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) (async) mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) (async) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r2, &(0x7f000000ddc0)={0x2020, 0x0, 0x0, 0x0}, 0x2020) (async) mkdir(&(0x7f0000000180)='./file0/../file0/file0\x00', 0x0) r5 = creat(&(0x7f0000000000)='./file0/../file0/file0\x00', 0x0) write$FUSE_INIT(r2, &(0x7f0000004200)={0x50, 0x0, r3, {0x7, 0x24, 0x0, 0x41046100, 0xffff, 0x0, 0xf7, 0x0, 0x0, 0x0, 0x1}}, 0x50) (async) syz_fuse_handle_req(r5, &(0x7f00000021c0)="1827dacb7cd53e01b4852de2d748e21fa033071acb841f449efc23d452101807ae5c485596338a6d31388444ae8ade7b60a85a37d3db29ef19ae4c4d4db9c2c82c7908debb2e2b5ebef336aad77bef942d064955079af4e914f372cec8ed0440f6ee0bded3c565283bdb75124011227712d5f01e8c1eb86cf69205a8b5b374edee58ebaf09d62191cf41190260c30a719bbc9bc29be0d60c678791de6b236c9b5a057247c281937c2b2ae747c858532113e0a1e7af49298ef54f15572301d3c907b02529bc470beab8f9208cf92b17a9df99ceff90a1e384d6bda3fe823d8eff0e2229a43c31781935de69466b1082c0f88d3716f234e1d6e17e1360f6621e686d661af20eaf08cc97c261590ac3291667a87bbf66f86d9005f034ea5517b2187b6dfecebc1cb8fc4dab511a2890a68ed185483c548168803f353520cc6f820d1349ac985e12a3ff6e8a78b29ed97213962fca3ba7d04d1ab4dbcfe93a88831f784ed278d079eb3e2e69d3161600fc7b0dae825b510a59c14315fc6ca0ce68dafd088f02a92ae0ab3f15ca1a863b640e8e4a89407a8b8d752892e1f8b0e793d430c3ec46cbe2b6a4bdad728c34e734864aeac2b6b2eb51c3a2f9e6773c5834166511086dc35847cfa17974889795ed305353d41c9399bb95936a3c1be1099f21795cfc04d9699929eca65a0edcae5d4e564404e5292dc15f40d78d94be9e8dca92983bc71729ab30a70455bbfd5a98d97cab9778d9b7b69fb20019e7e7c7bc17c84da1dab53a187a116ac229e00312c95b1074afff18a8771a4ab47be2205745836dc3cc1ce531fe697e9a734698fb2343b331ad9f13214d1d7d511dc646fb8b3b70fb4611e6d102a0e2bda6311ca824537f699efdefbd8a3a523e26272f07abd75504188edc788af9c75aabf77f4ac883573f63ded319fa5a8b6317d4490391879629446fa5ea4c695f3db9739f7bc1da7a19f3e1c0ccca98307b3a7a38272b7455c8957b17138c9e170c27895fcf47eb5530948b7cc43d61a621293b0c83dc893f02def2b42a8bd7ad6c9cdfeb7a3bde141e98e5af7500b07d85c6314949b754c88cc666bdaaec89271f56ec11bfa0aa337feb1140b8a07fbd5c79bdd0239f8aa1d454c0e5a16e99d38d1212ff709bb1964c317c98bfef37b56944666f0320ec85b5b1e07731de5584901f8c65e14fd2ba83b500fdbb137c7cdf91d66400688a5da6405ca7e0b8107ed65be0ef5c6234b62f613e7e76d6f3d5cc12bde4342391524e25bab6ec0a358c6c66b7cdbdd9301f91589af65cb7c02fe8271a798c5e122fef9e7581d28884d33d01f0475c9ac052d2d014bdc09e2738487742f7bff40facf2e96dcdfefa336c46923b77b334daf7b01a9fd5d957a29b83adf6f23acc507a58dabe6b2804532bc1a865a01b1126127f7c6a8029531db8a51d8472c0abffca5be97b9b5433ad220ab9ad65cf94a1167f3fb2b8804ce66f9f5cae212724b2b3a04343580f5919f446f40eaa0177f25ebe68ee7c7a35d9d5ef6e1cb220eaf8ad9b269b15c2ab9692c345f3c3bd5965f06adfdfa2d672b5e3184ebe192f73e70e829adfac2e6318d238dceb6e3d7d1422d57ff7124793b92966bd229c0725b0d591e59c57f98841b5ffad16d0ae903406014d3e632d0654e9084f870e124046f3ebae3ecbf5c5365aa32ebf169ccf1243dc8fb296cef006d5f00447ecd2980abb98e3b6e6bf6181e5df7994ea1c1273784af0d92a57394c71926dc143228a8ade103ff61860d21ffd467b2c41bbbd2490dd36add865828fb64396f16831a3a74f57ee2254cc93b25b7219bc00339a2518be3caa4765ed63295c84f1d59144e96aacfb57c6441f64f29729bb7d68127ae2472bbf089570003b1e820191878ab6f53db01c180751e34672cf5a96edfefe164580d6101672281b59f58f3c7b1222f2b6d19c8a8e5f9ad539045f7dbadaa767f993da974dae20744bf5ad0e0ec71ee97696659981e067463c78bd9337b8bcfc070e7e5b47303eaaf9651c19f19a15eab8e2c47041828be50994b5695ee5fbc9a9ecacf9de714215eb7992c07f262db8843937934fdf6fdd31d0f3a44f074f3a1dd6622dbdb3364df79d5ec90ead64c29e05a6c5358cc6b9d8493b7e1c53a91c37aa3653cf2002072461f4b99fcdec142e53b87f61ea55cdb834dd4e03f2f57a206cabe2f3f3cbfad3b4117bf4434718022b09a8419959a9bb97fba50a6b3b9a844cd1301de7bae89f8d1bf549b88dd2bd0697e70ce89cc2e383221ca2ae9d3671a730466c250a8963f6411a42ecc85a00c01b2b43c39432d5065a5fd11c29a23169891cd674cf3a31e82587a26c8d48aa3debeaf067a26669599fae850126dd516512e0cf5ab556b5582add7d2f665723a2244007ddc302f0ec29da73578a80c998849be2f766a334c7ade4dd46f37d648899da5cf7437af2d6e8d03d934903387c4c7e260909d59b546dfac9ffdce11fb92e5bb6ff6836fa0e6d0c5942b4660fdd68d3cc8a76ce0960584dbf634695ca75752b19067ba535e4779189b111c9a3e0ea877067c046d10021b0e60eae8d5dd7536b4474d8ab74679e2d8e68bc9208db5561e28d0bec177cda1e2f944a4cd97b6432033ce40063cbced6b36e486b096adffd699c9fdf58d5ec54bf4afdf52493fbfcd91e807da31ff675b567058697aa088118a6ecf1b7c7dceba3ba87d59d882fce3b3b676763ed658e991c4fd5746946815af0a2c1e96aeb27383cf6638d6d7e1932b3a028250fee18db7c46acd7fab33ab22ff91cf78029a4ed96494151652213fb7dcca0a8944568bf84aded113e20e6897d6b8f6f9fe5f6975c7cbf999d15ce5f8d50454d58e7a5b285fce4ef9d14758cf4a9619b17275fa66f2c6c48d44da95657708062bec9b633ba2df082766f549c5c1b661fc8a5f7b8b6699503da733a66df44f116c4a470b73648cb64bf04101e7bc1d048d230addbf22a5b98aea08beda847e33552faf771d9b181f610ce34530543096257856ea3a08276bec1ea40e7bf6957143623ef47b5c41e61d076eef0a5195431b49beab9fd7f07b1a153491a7250a889b26ce657df550b226fb94cb5f52306f47ee3af4627ef0cdc0c50536af7b386440b878ed5d672670abdb3ea3e3c3c031e67293104a4d6476cf325f6fe4762ce2351dffac116387baadb82f987cab7fe88ce1be7d44ccd572bfd29114d2ce4d5e90f4d6bf7be39ce25ab7de52815e4059d783564d518dd208714de1c524ff69a4ec5f29bb631eff605cc6f30a0bcfba44810a3a6fc263891791b51cb4be0d60d3d0798e38b01b9a21150589a436fb4df4584bf6e7094176884921bbb0f87b1bcdfb6df8aef8f58393800816c15647650448da0ba5bb76f7bf76c3be83aceab79eedae80e1fb46a2557a9485aa7a8053a5835e609fdf54222f5b43cba63c9508dbbd0e22953768f88e2070236d7255f682464d09c7ba12b2e8787a1bc889af686d2c355961d8f92f877bb09baef09d70b5b306047d8d3cb97fb06ba8d09bfbae02314dddf98092b6ef275743e9deb391995003d83b549ecd604daa9bd34ef311aeced5db504242241c0717f8302efedcd3fd43686a7ee21c73ba3c5af98c93d09158c9011e11bc4b51a3a4e904c4b6ced1a786adf310073405c27df6aae6d5da4398d78622ba9144ad09902da49b77046ad22fd303f07c1533f271eb82794b402382d2971f46c7907069907a7afb9e94dd4071685f91cfca10d86aad7c385e4d90f0d44d37588a8f1f267c1d8445634ca4194d1a0c5894a6d00cae3af3aec991cfefda59e3f46c0a6e2fac55b35259a9960ec7dbd1c7dd128368393f0de1e0994ba1f5b41762c22213f56bbf4c2cca458dd5731f9379f0651ba61fbf17a5861eb417e20a7fc9df12c6771f5ab322213ec95beff96dc1811dd0f45be8fb1ed93c2cc01e694620b550e45bd265fb357f52699cf9ca3ddf331fe4d11c5e97bb57631d9c7620b5c19562c85ef8e04ecd5cd5b713fbd94b6b76331a83f304cd8ae1a903ffa722cf5697b1e1bde206735656ce57254744daff8013f47f9aa4f062d8c5956fa8df5ee79d6e6ffbc0c47cd0c99517a6d92fe8ad18c001be4b55af7a6533712c6a2ccb7e813016e7cb74a94bf2a2ce9b3b440faae19210d43320cb81a6472d1da775ca27f2b5bbe5964271eefccdfa0bd6b163357af4539fdb5d5e2e7e1795040776d4d75b70928b8efa954556f4d225bd9b6f9e5a71a8e7a3ef5c36d459233c66650ada1c55dfa02bca3997f93b92028881d9c3ec0e7e1a42c587482b0cfbc77e8520c6ca0f3e5127c96b41056b7279d9e62358e39dc95e779affaaaddc8e9ee66ba336feca8b957ccb4f352c0d162390e3bde27b15132407c97c3a6b5f1704e1e559ee12655a71d7dce3711c8af907d7d2875e2407ff8c59c5457678058d3d00a7971d239c1b1c67dac3ff3fbcc2d8c8035e31040118ac46ba5110a16aedd0b7f731a4f86a63a697501a664946eaf7da6d3cc2a296f294ee765b8f26363ba6116e0ea0ef8eabb0f1e7cc429611194cf0bb66463d26a82dd118cbbd3f1040dca2f5f82ac5eb5df41a4658fcb34b68066c5708a4a16c48fd290b32e392e7f5b662f4e3fa2d79a814f52824cf737872604672bdaf80fc527deb1f690339c92b6c6c6c8635de5a2e1a7ff617d0f1c11bc3a3504d0de94d77678025ab5bea511d783df148e58b0793251db3b7b9e03bb201be89d5939c0a60ab548460d543d015082e00ad9d05418c327ebafbad7924aaf70e5fa6eb0be359b65ac2fbbcad495b17712e033cbf1853d1e2450ac4c8d19287074e76ca3d087d376b0f861b525d4949098dd4e3a3cc50118c8587adf6587ed9aa0352b7d812fe66bb64eb0c0f4d46822aa9c3d4848454d49b61cca24d7d6b82fafc5d8eb4e40e3665f24a95182b70b22c5f9303a49d1278f25de9855246c729fc8ba300fad799a949b9b0ce303477d22337d599d4c8441461d25725965183210a729fc59c4e5ddb45c0b9db06a09619e6009aa0653cd1e8b06d0e55c133d5022dcf91f12a21e9f977de2485f886c5133a8837987e7bc90662156b0250cc76cb03ad9fa36733ef371479ea9c1313682866b963f1f96bba8c658e2c6a10e5e29d8a07d4999b735bdef7f60326aa64fc198c3f2670fa4a44717fc613f1282fc324fd9476e6da7866cb6ce1efa8a1577088f2aa757584b8ade9f2ba34a2287870da2cc7704008b6e057eaf8bfe2fd0d6d60cf03e1751d2284c6439ee6079708451e64b1f7e7dc8400ae99e0d834a7daba6c3a8219812adff0760129e18a41eb0448c57a909714cd395933436e9ae040277f213e30ab7b6e7e3109642ffa051b3c423f6ffa7830c75d229acd617d6bc1f7948f09238f5437ff4fb302034fec1fed96c55c46c7d70d6ab3018c1a3d76120077f815fa67ec8815f44fd0cae7d1509d217a432ce904c778f201a508fdea4672e9cff797bd1d0f58d46f39396e148573ae9b2468e4ee5bd9a5abce8166333c524f0a104da2e3c99ddbc51fc6f4e7c628af79c93d0fbe61b1c4a72b11fe423597f126467a01ee6dad848f24abdfe453592f02c84e017fe553f27e639f88824d70aeeaca54758184f95f12d696291798046bb075fefd6876e8ef893f5b9340e21fc63c67feb6f03055f2f394a591164a61b1aab14c468998175b75974543e79b241dc69a6e346374dec5eebae154e36f29d17273e608ce69d539a5e4702f474bad66fbf3348f0c859bf884576faeeac754e290ec97e863526e55420da72b6b6cd209e6685ffb64e9865d00eb017c843d3c0cf3ab26f53f76316fbe009f0b2c4932b0694fecf1a148dbead458ca9f5f6d678d6c6fbd23fb6aea9e951914300eaaaf69bf35d4ce11c0349a02aa14529a083e701eac0177d4ddb305a9f9a5cf8bacd96327a161bb8b877813ea022d62bac8f0ab9eb5e9d145dda4b1fe79c0bee34c8bbfe866ba376d3a71b9809adda06e64eafaa6cf53fff8ed63e15525fd409e13b1809ae6e6e937acf858a59d2073b304171d5ab35ec92f66fbb2d4e34d46e886c3546c1026d0ff27821a15aa397dbc686540d546ea66fb43dcb9beaeadde6250cfe8e563f9033b432018c88bec07279c6a0228f3eb11031d3435d95c9c1789a5338f74aa6db2c853c87f8f2397f9067fa59774770f64b8ae42b9a07f85f1bcabbc6d3b3456a253bdb73ad3de0aa416589b722053c81db90e7b66a835d636615701e6869fef016bfaba9da0a869005ffc3174b605fdabdb8c7346262ce78a64aa7036960913edfffad202d664d1771018de43b6548a6672f48979b8e30017a93da2c093266306e09eb203fb37d7d54466fb26d4414ba88346d02d8811f100dcb0a3e50ae46247b986b928f12c1ad506c6b33b49d7e6955ae9619f73c79b72a95b053d53c4c54d36dceb8ae780b321aa41b5d61caa21a6c65329f08da522bbbb3d07501b39cc6bfbe4a2ef8054d7c57666bc805ed451517a1432b958141f3ce94752a67a17aadb41590037da8efdb251eb56de30b0e0e75adfbf4e06d4777f843a8d7c31e2ab62d98764217491d46960d67d3ee1213d150c28e75d1f440d41ffc3cf876554e2d4a354f70fce17e4c0fdc64992c32e785263ca4ffcab57d3d46d220627ed05f1628551e9843137996bc7a0b773e1ccfe5364216a8003757ffdc052d93793a3463baf4eef5dd283826f8510bb1f20505a6e61cb3d571d0f77e67ff3c0aa5ca91f6d68c7e0d2d79c649b091b30b2911c5c47157c9c531296eba681e039eaecab83722cc2fd5b91913a463ba9f693e34da60b1adb8ee9f4a83fa67e25f19e4cd6e19ed1381cba8b5b4591109637ae1f7f29b5495fc5f8057da565d937e7577735bd98fe626ce8568897d240f054ad69c8e0ca424d1be51b17d5e639253fb2fe6791e01edcf9c4f8404233d7f98b52c31c4996b6b63112d0126036ca20cf52a2da2478683c41bfd8fb5b34de59d5e87b5075e5e1d78ad06c6a2f6e662145be3d30d140b62c49df203350ea4412c97aaeec7aaa00d81b89f3b7295607840de2a8386f52012b5c4e6e0e1986565bc4f99b6bc10f3a2ab59783a8b9f3c696f741af0f51b6592c68ddff861fc7d2b16876b05a54eae9ec0e170fbf26d9358941c6cba50a5c41e77f72c7f41e0bbf6023f04f7701f676a64cb63ea1a8d373ee6a99ba56449699ccdf8a11dc7d840d695cd5ef987f74e5b16594cc8c6c2251c47b429281b6e34c0288c7242052ac3c9c63213f6ddb08726001e0afe1fb312d463db8722f1617972dc7f365de498027ef0b5c6d100e583348cd777a2afbfd60ef59969c8f88358b6995c177a7d7e69d86b11e36f42bae8c9af599d3f828447c31004000163bb74ef20f656f6a1c8159bd0f867f2e283c10656a40a397b2e514c19efb5d5a5f54316509801bd8208a2c84b2ef13e54d7b8af8787b826b50095a15e33a5e8e306454312a83af7869b7ba0039ca601751b580a9190435d35a8ce9d8e9558ca1bcea3cc3604f4e991aee79fd0d2393b9f87e8dac7782e837e1de5e88a7c79385a2b14556041f49c1113df43efd8aea14c4b651d713fc9989b2fd77ce13a98efef5e83cc6843d313117753d82870c5efec8cc6fd855ab6e0fc6d48c66874fdcb2d007db7fbb9371da3836eb23da1106283a20e32617bcaba574b7b6298d48334eaeef905ff348c2bfbc1c83a88d6915b644d1854161ab4f1d1db12e74de2853e48d1a10f9835c226bca6944d0de6a18e0e07df45ad72a7d354045a6997ffdee010e37091a3a5280e5db8aeea0245217a6f1160a6287d9a28c0eeabaebe755b9485da5b7ccb85166ed902e63200e5e8ac464124bef0196eddee6cfe90fce770b416817e1ca78494786bdaeafa3538841f74bbdb2585d63f667ef227287efa56c030c0999e9ead590f1ce383a138233235494ecec0aed97c803b4d7c4fb80ac9a3bcb1dd2bab51382a94195bee034c3f3d3d9efc44add83ec580a5cfe8f5942b1694b0ab3ef4b2d9f7c0b8634b056c6b6eeb946be1825fa452abdbc1545cd94774abed3fdc2b0399929298221030f6cd0a2b38490f5e4bfd53ee20de10eeb2ffacca980d40e0885cb91c94a4d81a61d863efd0f7a12da233e1dacf7af728950892ef887abcc5e4d08c6b57834a1e5dd1dfc69418fc681b47d8cd34c6a3846b0e1afdc7c7f9033ff817a72ac617c0a1e59e4e6ea40bd668c499f221c5f63700e74b68ba3045b4460f0fa60308cf8964d95237d888d5c1b1be0fa7bd2703eaeb0d2914b8d22cbd8693c16f21bb72566f38aa97e86f212557d40e10b285e1d4de0b153c8f91e168e9d0031bb7ee7fec5f0c3fbf15bc6fbceeae6dd363b7e9835b175b0be16a3348a2c2d07468449fbb2fcfca9e7d8b72b623355715a6a1edc87ea4c699ffeacb2277fbb5658a1eb12d0a7a93bf100ab11cf49b35c16a14044ac8e5bd69af05b252325f0eca41f90681b4a1ec399096939a96685926655a0c4d172d06646c87f35b65c0d7654882b79838f78c35febbdb378f9f28d7e6ba1c1fa191bbcdbf991731f546439a966e4f7a15c77367161bde14b731c9f2b91114fa46e02e70f07d3c40988e8140866ed3dcd98ef5524700deb75c1a6414016da0ce6845e936a8692b7beac01bc855a72a490c667c3b755ffaaa57af54af1bd07ae7b203be85f3653aa63cc5ae10f6e585c7bd8a5257604e82fad6c7be6f1a47eb665c1422c03d3263f351671a48bd5eed22077b8c16e706f009880941c29b90c29a11ef008a371b29200f32523b9847d911fab4ee1468bf98a49ff73703e2d9d7bbf6ae37459c3cb502541f304e1d5918518a06225b65f3b38b91f8e0b49a29ef9aacca369ce5cf8b45738e29118ab06078b885189acf4d0a5200b86cb2269dde90dfada27975dbe6ded12232c0faf7ea12ecacbdf416cff8632e48346478a75c0279c1920b7556fc6670704d5d97912c75d3a9cffe6891abdf747a6850ba7d9668e56c7e7ecc03c5c388e886bc984c8bfd9f470b7e4ea4d146c3c28e4f8ff82b9558266343036e6239a26f567f7633911ccc51522c29ff3ca36ad5b8cfd6ec1c86ae08f30d87a503c909e66dc278e9d14f3fae4bfa4813f315b1610ed76fc149d92f319044e813c3769d4978637e0ee732d3bb86e9fa584181f41d4304c07a1cb71d10f07da649288275a213eff161c536c7366d4c010cf9a4b1c2f2940607dc7468e51204c6983c554d616d48f93ae51e6a7769b3285785ae7bcba3cfb27879df1d7f1f18849a70814eb51df6d1d8cbe80b736cb38326f7db7a06e49cd4fe41b3f7a9156cfac9222ac23d13765e7f2910a365fb23a208f192cfca97b2b8a3de44a2d90d3c865bec109f4bdfb1d37216cf5f71a27c39a83b5562b0c06d76b46b2d8f5b15cb1765d6c78d065d24bedf72405dcb8e795fe183196a6b620f918a2dd7fdfac142aa653fd431ec153e3daac8f615a45b3a0d665d5fe36efb6e2f18b8399429e4f363748eddd5cd2a637e9a0a553fac6d05a3e2bd1b26f2f99433f8f59a3691417a4f35ff7d46a22e39e94641d942706850cb2843ff4a34122e37dcc8224ae9f6ab7f64ff4a0bcb0aaff2f429e4f0f5fcf90ab6a2c45e8f2408d9bbd4f60d6b01a0cf527895e1cd063b178b8973930b9488d81d3f0f7985b900d0a894c29642b809ef39294bfaaa5401f5ed50cbb91a047b60ad54b323a2f2ada04d19d6dbda02e0f22d4d6520f9db2263181c97c9bb74dd8a90adedc80bfd064eb103f67d02ea17571f870c779470bb6460c658da4c502b9a10c8050fc26ad5cc1ae1eb02f0d703d05b48f48ab8c9f9a1bd000181ccf929d45544b44e9a3cd0bcd412ad639323283ed229e5486a2a93babb165880a0a7329834bb51a0631cba5caa30637ca3f07074051c608b7c7170c8c415c2eb88bd6a798bd86953ff71052506ccf0e2357deff6cef24de5b7f68a17082c08d096e43fbe727ab0ab1aa27a703ccd58168039e50dce2d400ed7f2a217c1eea7b29455fbf910d36db324d1c6b53343a78484883ad100a0b5b28c74ab6296df5bf8048fb916e8ddda0ded3f5b08d262b9b1cb1ecb149c02a21490ebebe8856c844d448d2a3878dcc930c3c88d9addf73917e9d3f878fb12fba3e602cfde199a0e69eab56e3d4ffa01135b3145baa613be01f0b94af5bd3b8b432339c954f52b8551fd13790bc1ee18be226b819d8001a3da8e097f84c166e4002e4c1043d3a3721f05105cd17a278b9509d7a04826e8a5b4956bbf976ffb4857fd88da99cfea8d2e0a1c4f52f71f87cbee8c02fbf59b12bdaccb67d0b95f0a56693eafafeefce1953d708b56532ed5bbe12626a3d041c031b48a47b34c504f7dd57e21147b920c058385ddc8cbea5332086c269b0d5c2439f30fa431f88d1a10e25eba0df70d8617ecd5546314ffeae9c4baab872ab82a45eeaf0e1e1533e8a6189c324f31b652aeadc52981b66161313999c5a7bd7c79ef4ee55c7cb00ebd9637ffe01924508a44ab72ab16b70b8b815ce7d27772db315122f4a5a7679af5ac685c26320a71cdd8066b19f749705e2e35d1d9166ecb066053dd05a759270e119944cf99b918cb5e4e6c931031ae2eeffe349ac246c92174091c687c58879e1f05c43b010f7ec3f204c106cf60740b0bc2d355f57bbaec7d060dedab9aebaa4094e72ebffbf61cdfb7d69fbd146daea59339fa83c19c5f75b866af5e7f387740e675e1e2ba29c261d9e7237c6e9ef1b39a8fdacb44de0eaff5f4f9e3e42b75d0a37834eab0cf47acf65e882f0962e01982e783c0dae7efbc95dccb235562e5a2e04fd2b4b43388c0292e6e8198c6df0348920d6e1c8acdd2e892d3f7aef7703824dbb08695642f0e444ade6c4f1ec1e267feb5135cccd50fcde643acb66dbd18f507496957ced435e0db0a8e8441a8e2ebc365f995c32399f7d180b6faeb85ee1921b95f82f3194bed7d157e842257d2da26dfac90f32fb53147e48e232d5115f1cd12b45c55330b29775ab776599afa504b7fe114cd7fb3ab4eb6c30becb82f448b284b20010bea918019af99b2a9ccab1585aec19fd1abe8365a6023f96dddf1a37cce2734bb6585143729850bcd811787bd07cb5fdd57cc987f9278b7f5ef3c7529a9b6d20d18cc4446f1036cf7635da6732986c38df4785e2e428f14b84957319772bdbb7d2d2d20321e522b1ec6c807f3a3f575643d4b71e1bbd1e843b5816aa68900298f5058c65a9fe1022978a44a77bde2b99e221de97cd7fa6a2ea440220bac20e3e4c1e4224958aca15681d3a18f74218114c3e5eefa1fc16de8c07f1d1297b0e772d05f205337175c1dbe88dfc876dcfce367304afac68c41b98ed2ba3f04fd1b37db27dd5d9c9aafaeadfcc44585908ea655ffce1fc2516b060256777e8953e2a6861ec4460034691aed001ea2971627615fc7972773d6a8c343117bae3fc68cfd1f187c478c0f52e86b118c65c39848a8c582ed908fb1242ad3455288cc858e52e119d368e00783c2b8c2916ba564a3501326baefe1dcadac8b4b8b666f20a3a245ca171b43af", 0x2000, &(0x7f0000006d00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006780)={0x90, 0x0, 0x9, {0x1, 0x0, 0x20000000, 0xffffffffffffffff, 0xfffffffd, 0x0, {0xffffffffffffffff, 0x0, 0x7, 0x0, 0x5, 0x7, 0x2, 0x10000, 0x0, 0xc000, 0x0, r4, 0x0, 0x403}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) (async) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r6, &(0x7f000057eff8)=@file={0x1, './file0/../file0/file0\x00'}, 0xd1) (async) sendmmsg$unix(r7, &(0x7f0000000380), 0x0, 0x20008840) (async) accept$inet6(r1, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000005c0)=0x1c) recvmmsg(r6, &(0x7f00000000c0), 0x10106, 0x2, 0x0) (async) ioctl$sock_inet_SIOCSIFNETMASK(r1, 0x891c, &(0x7f0000001540)={'tunl0\x00', {0x2, 0x4e23, @local}}) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r8 = io_uring_setup(0x14b6, &(0x7f0000000040)={0x0, 0x8017, 0x800, 0x1, 0x37f}) io_uring_register$IORING_REGISTER_BUFFERS2(r8, 0xf, &(0x7f0000000580)={0x4, 0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)=""/189, 0xbd}, {&(0x7f00000002c0)=""/69, 0x45}, {&(0x7f0000000400)=""/150, 0xfffffffffffffee4}, {&(0x7f00000004c0)=""/137, 0x89}], &(0x7f0000000200)=[0x7, 0x1, 0x0]}, 0x20) (async) r9 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r9, &(0x7f0000000200)={0x10, 0x0, 0x0, 0x80065c9}, 0xc) (async) r10 = socket$kcm(0x29, 0x2, 0x0) (async) r11 = socket$nl_generic(0x10, 0x3, 0x10) (async) r12 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r11, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r12, @ANYBLOB="230900000000000000000100000005000700000000000800090000000000060002000100000008000a000000000008001700", @ANYRES32=r10], 0x3c}}, 0x0) (async) open(&(0x7f0000000280)='.\x00', 0x0, 0x0) 2.899625964s ago: executing program 4 (id=1623): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000040c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={r0, 0xe0, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0}}, 0x10) r2 = socket$pppl2tp(0x18, 0x1, 0x1) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000480)={'wlan0\x00', 0x0}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000003840), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000280)={'batadv0\x00', 0x0}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000380)={'sit0\x00', &(0x7f0000000300)={'erspan0\x00', r1, 0x40, 0x10, 0x2, 0x4, {{0xf, 0x4, 0x3, 0xf, 0x3c, 0x67, 0x0, 0x9, 0x4, 0x0, @rand_addr=0x64010101, @local, {[@timestamp_prespec={0x44, 0x1c, 0xe4, 0x3, 0x0, [{@private=0xa010100, 0x7}, {@private=0xa010101, 0x2}, {@multicast2, 0x5}]}, @rr={0x7, 0xb, 0xe7, [@dev={0xac, 0x14, 0x14, 0x2c}, @loopback]}]}}}}}) sendmsg$BATADV_CMD_GET_DAT_CACHE(r2, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00042cbd7000fcdbdf250d00000008000300", @ANYRES32=r6, @ANYBLOB="eaff0500", @ANYRES32=r7, @ANYBLOB="08003a00020000000800340009000000"], 0x34}, 0x1, 0x0, 0x0, 0x800}, 0x40880) r8 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r8, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000500)={{0x1, 0x1, 0x18, r0, {0x6}}, './file0\x00'}) read$FUSE(0xffffffffffffffff, &(0x7f0000001540)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r3, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000005c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="80000000", @ANYRES16=r5, @ANYBLOB="000800fddbdf2531000000080001002c00000008000300000000", @ANYRES32=r9, @ANYBLOB="0c0099001c000000060000000800db00", @ANYRES32, @ANYBLOB="0800db00", @ANYRES32=r10, @ANYBLOB='\b\x00R\x00', @ANYRES32=r11, @ANYBLOB="08000300", @ANYRES32=r9, @ANYRES8, @ANYRES32=0x0, @ANYBLOB="0c009900090000004e00000008000300", @ANYRES32=r4, @ANYBLOB="0c009900cc0000002300000008000300", @ANYRES32=r9, @ANYRES32=r6], 0x80}, 0x1, 0x0, 0x0, 0x20008040}, 0x4) r12 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r13 = ioctl$KVM_CREATE_VM(r12, 0xae01, 0x1) r14 = eventfd(0x7) r15 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r15, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000a00)=ANY=[@ANYBLOB="44000000100001042cbd70000000000000000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x44}}, 0x0) ioctl$KVM_IOEVENTFD(r13, 0x40a0ae49, &(0x7f0000000080)={0x7ff, 0x0, 0x0, r14}) ioctl$KVM_SET_MEMORY_ATTRIBUTES(r13, 0x4020aed2, &(0x7f00000000c0)={0xffff1000, 0x301000, 0x8}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r16, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r17, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r16, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendmsg(r17, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x2a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socket$kcm(0x11, 0x2, 0x300) 2.870787475s ago: executing program 0 (id=1624): socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x19) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='mountinfo\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x40000000, &(0x7f0000000300), 0x13f, 0x5}}, 0x20) read$usbfs(r2, &(0x7f0000000000)=""/21, 0x15) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sched_setattr(0x0, &(0x7f0000000940)={0x38, 0x5, 0x0, 0x4, 0x0, 0xb49, 0x6, 0x8, 0x0, 0x9}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20008840, 0x0, 0x0) ioctl$VIDIOC_QUERYMENU(0xffffffffffffffff, 0xc02c5625, &(0x7f0000000180)={0x8000, 0xc5fb, @value=0x3}) r4 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) add_key$user(&(0x7f0000000280), &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000580)="00fd67c6d222406b096cc34801001000647418aaf9b90732f41ec9591b532723e017c8c54d863ecd9b0df09072030025c3a03ce14a48716ba2f4127d38d2129825d9fff7065d51f973ee7ad483b1b28e4aa696cd0d0000b1e1caee2a1ffdbff2b7601618da596d1db25ba3cd0e6c352a27bcb491e01f716712f22f38ce63658951ffe9c3e755a5669dfd0aa44a04dfd4", 0x90, r4) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000380)='./file0\x00', 0x6ec58fa5834dfb19, 0xdb) r5 = open_tree(0xffffffffffffff9c, &(0x7f0000000100)='\x00', 0x89901) fchdir(r5) close(r5) r6 = socket$unix(0x1, 0x1, 0x0) bind$unix(r6, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) shutdown(r5, 0x0) listen(r6, 0x0) connect$unix(r6, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) bpf$PROG_LOAD(0x5, 0x0, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000440)=@newlink={0x5c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x34, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x19}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_EXPECTED_FD={0xffffff82}]}, @IFLA_GROUP={0x8}]}, 0x5c}}, 0x0) 2.482409845s ago: executing program 1 (id=1625): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x20040, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) (async) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000600)=[@text64={0x40, 0x0}], 0x1, 0x4f, 0x0, 0x0) (async) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = dup(r4) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) (async, rerun: 32) r7 = syz_open_dev$vim2m(&(0x7f0000000000), 0x800, 0x2) (rerun: 32) ioctl$VIDIOC_S_SELECTION(r7, 0xc040565f, &(0x7f0000000940)={0xa, 0x0, 0x1, {0x11, 0x1000, 0x2e04, 0x6}}) (async) r8 = syz_open_dev$vcsa(&(0x7f0000000080), 0x4, 0x600) io_uring_register$IORING_REGISTER_MEM_REGION(r0, 0x22, &(0x7f0000000380)={&(0x7f0000000340)={&(0x7f0000000240)="f442438bf52b2a833478184a8be17160b58988a01ed69984cc6aad87d7983875c372b89bfe28a7acf8dbd88e7059366902440f5454d177360d1fd429fa6cce314aa8e667d4632d4a20a26044c66291a96f51de8ca587033283e166f8cf850382f811a8b56584439fe5831998b4c21d70a819ff614a892f605b5956a6dc98427bd10dae38dc208be9b93ee0ee957f2d959117d1a4bb934715629317968d399c503d635e73fc577a3d15", 0xa9, 0x0, 0x5, 0x6}}, 0x1) (async) fremovexattr(r8, &(0x7f0000000180)=@known='system.posix_acl_default\x00') (async) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, &(0x7f00000000c0)="66b8006800000f23c80f21f86635080000000f23f80f00d166b8519900000f23d00f21f86635000000000f23f80f20e06635400000000f22e02665f30f22e40f0f14a0b806018ed00f0fbd0070bf360f23892e650f32", 0x56}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='writeback_sb_inodes_requeue\x00', r8, 0x0, 0x1}, 0x18) (async, rerun: 32) r9 = socket$packet(0x11, 0x2, 0x300) (rerun: 32) setsockopt$packet_fanout(r9, 0x107, 0x12, &(0x7f0000000040)={0x1, 0x3}, 0x4) (async) sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000000002010400000000000000000900000004000380308014000300fc0000000000000000000000000000201400040000000000000000000000ff"], 0x48}, 0x1, 0x0, 0x0, 0x200080d0}, 0x0) r10 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="4800000010001fff0000056800080000faff0000", @ANYRES32=0x0, @ANYBLOB="c30c424700000000280012800a00010076786c616e00000018000280140010"], 0x48}}, 0x0) sendmmsg$alg(r10, &(0x7f00000000c0), 0x492492492492627, 0x0) (async, rerun: 32) ioctl$KVM_RUN(r2, 0xae80, 0x0) (rerun: 32) 1.9596239s ago: executing program 4 (id=1626): r0 = fsopen(&(0x7f0000000040)='devtmpfs\x00', 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x3000002, 0x5d031, 0xffffffffffffffff, 0x0) syz_kvm_setup_syzos_vm$x86(0xffffffffffffffff, &(0x7f0000bff000/0x400000)=nil) mremap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0x600000, 0x3, &(0x7f0000a00000/0x600000)=nil) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000080)='source', &(0x7f0000000240)='//\xf2/\x06\b///o\xdc\xea\x95\x9a\x82\x10\x97W\x8f7\x98\x9b\\/\\\xf9\rmD\x94)U\xdb\x15X.I\n}\xf3\x9d\xe4_\x05\x9cqf4I^#b?9\xde\xafu\'\x83L\xe0\x97\xe1n_\xa4%\xb1\x97\x93\xafv\xce/\\\xb4L\xf2_\xa7\xfb\xf4\x84\x1fA\xeas^\xef\xa2\x85\xa3!\xfb\x93\xd7R\xab2\x1eW\xe9h\x9b\xf7ul\xf9D\xd4\x82X5\x13\xaa\x87\xf9\xba\xa9m\x14\x14R_\x9a\\>4\xce\x8e_#\xf8D\xb1\xdep\x01\xcc:\xa6\xc5n\xeb\xab\xf70\x99\xef\x8b0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000037c0)=0x14) r8 = socket(0x400000000010, 0x3, 0x0) r9 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r8, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000b40)=@newqdisc={0x2c, 0x24, 0x4ee4e6a52ff56541, 0x70bd2e, 0xffffffff, {0x0, 0x0, 0x0, r10, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x0, 0xf}}, [@qdisc_kind_options=@q_qfg={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20004081}, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@gettfilter={0x24, 0x2e, 0x121, 0x70bd28, 0x25dfdbfb, {0x0, 0x0, 0x0, r10, {0x9, 0xa}, {0xfffa, 0xfff1}, {0x7, 0xc}}}, 0x24}, 0x1, 0x0, 0x0, 0x20000090}, 0x4041080) sendmmsg$inet6(r6, &(0x7f0000003900)=[{{&(0x7f00000005c0)={0xa, 0x4e21, 0xfffffffd, @remote}, 0x1c, &(0x7f0000000b40)=[{&(0x7f0000000600)="bda3903dfb1a720d3331bcce0543bf18b714f92b15d44ce0a4ca465bae30738a7b8031fd29b6119eb2c4b0ad86a1285083e8e52163b3669b6ea218fe588717ab3a07a0e21a234fe9c67796cbfc9c9bf5a178531c42064902369cb4", 0x5b}, {&(0x7f0000000680)="d6c039cad118b4ec798f260fc695f060c6efadc80514651baa452c627f95a6f1a7ff2919702bd8cee5163d56a1b199e7ed39b1ebb34bc9d48b79fd769069c61edb10b8bacaecd20ae61517821cde66f098ba6b5cb28f9f6ebf2180176e832eece4ba4af1b9cf3c0da8f7128a422164489320ab15e66ffe95d3f3f59b8d660d11201791234b3d3a9d9d572bfc768886b5dff0d33694b97adde041df7d449ea4bd394c164437deabbc05707c66f78d94a5d89e0ebb0cfda6fbd655ad5c946d7588213b8d25d293b2b4888186a6ea79828608ac169ee0a16b662492cb9363515f7e83af4da2a09faad4ec341930f0", 0xed}, {&(0x7f0000000780)="c3a54f95830dc222b4458164655144b77794cd865e8b5807221af41978c52f66565153e84a74fe0b1352acb3a7cb2a8869cae3f7d96e5f442c9a23043a3cc978e6823b6331670345e7cb11dd258957cce4210aa794085880d51cb4f06720a5e3670cad9e4454d3aa2c38a2a5a25393f52d86517aadf0dafa822a11e87ff90bd2a78b3173f8552c15d37f874bc0a7beb6a9b5b0f230221e8906b7b2be014d1a5107ff75453c2c42fe8d4317bfd763ba2c2614f8873dc8597182b6349a9e2978b419688442242f4da0", 0xc8}, {&(0x7f0000000880)}, {&(0x7f00000008c0)="51b7b3a6a9876acfc15e004af722af78f31df15bf49d300ff019d64484a15d190da298a727620f69dba87cd561c9ca0deb31cab2165894132d59547d1cc9ffca5d31248148e0d27e283430e8773e336a9503cf2ea9c6b1745fa4e7c6e53a7426f6a2f0d1d184e5742a10aac5", 0x6c}, {&(0x7f0000000940)="2d6d53d9edb2c9193d21c5df9b3d3b0392c3e024218adc464c8b522fae42a7a92225f3c186995ec4d60fa1830cb968e6fb0d7ca4a1d77eb6f8414c395248683b93b35ae5db4e578f120b8540ae8c907d26ebb3d1d0a5a29fd124122b10d528fc", 0x60}, {&(0x7f0000000a80)="f05ba1643df9f6a902042d4328c76bf662c0b93f320e372813a4c6339e3e5453e69270ab17dc37189203cda21dcd155d6e63593d11603df597834f5544b7b5e4d75ebb8ff668659452f5e68489bc891335837f3fda6aad8e710141fb2ae3cfed936bddbb1b8946bbe95b52a6686fcb247de0f64e363fcf33c9d1e41456947035d0323d54dd787afe89dd440caba8f3b73f5d547b5a6428e8256e6dcfb4f7adfe4e0770b22551da4ea275597a", 0xac}], 0x7, &(0x7f0000003800)=ANY=[@ANYBLOB="14000000000000002975f00c07c00d89eea3bbb0a3e5f9acbcffa49921dcfde17055ee9f70c98a00000008000000dd000000000000002000000000000000290000000400000021000000000000000401090000000000"], 0x38}}, {{&(0x7f0000000c80)={0xa, 0x4e21, 0x3, @mcast2, 0x800}, 0x1c, &(0x7f0000000d00)=[{&(0x7f0000000cc0)="312e166263cdf78922f2b504549fe505ef33661b1d24c9d228c5ee56381f63b3c6cd469ed1", 0x25}], 0x1, &(0x7f0000000d40)=[@tclass={{0x14, 0x29, 0x43, 0xfffff266}}, @dstopts_2292={{0x68, 0x29, 0x4, {0xb0299325eebe77ff, 0x9, '\x00', [@padn={0x1, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @calipso={0x7, 0x40, {0x2, 0xe, 0x7, 0x232, [0x7ff, 0x7, 0x3, 0x4, 0x2, 0x0, 0x8000]}}]}}}, @flowinfo={{0x14, 0x29, 0xb, 0x7fffffff}}], 0x98}}, {{&(0x7f0000000e00)={0xa, 0x4e21, 0xfffffff5, @private2, 0x6}, 0x1c, &(0x7f0000002080)=[{&(0x7f0000000e40)="018cf31b8474fac8711ef5f1cfe023e48d02221b7d84e040f8dcf33680a74b23db79b9a7249fd77b498000f3849fc5e51333fa848b4a7dff2caa10cae9c29a46a576697f1b00fa5624043f248899f076a3197f2366961d658b16c2cbf785317e09ce53888c113c9e280fef46138ef1a8cb3155be6c49c1c5f8a1b29a5724b953349f7b6f961dc5af1ab642661da1b9f50ad793eb65e7b336d35c9eb7589126c2f3c0e97a2395f545ba20e4971cd847e7f96659c60b7c38fdd97f1fda9071494f74db8d15f6d551f2b6a91e86fb3a8c195c288f9c30a7771767ce34687387db718e8d437623b750a2214947cb698aaf5eb93bec8ee6a8", 0xf6}, {&(0x7f0000000f40)="7948dcb03d9b6f50cceafbcaa3457ddf97bc6057b238f68872370bf7bb8d8dcc3fc013bee53d9247e640347cbb7978c4483137ee358c22819708b01089332971300589b00db3fb699273d5ee38d8ee006ea63aaeb8af2db18331850862bce4b177aaa89353be6e569a68b56336cae636", 0x70}, {&(0x7f0000000fc0)="5f68ba01b1462231010710c57c6c1c9bee0646300620acaf", 0x18}, {&(0x7f0000001000)="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", 0x1000}, {&(0x7f0000002000)="fc4343340218ebc9f49ad4b4dc70170c0f53e1a04fe510e30860eba5584f2f328086c9f2b7784425dea4cbfc02155d5e669a9a785ca01e814a3f61a80fcde32e2ee827", 0x43}], 0x5, &(0x7f0000002100)=[@hoplimit={{0x14, 0x29, 0x34, 0x7ff}}, @flowinfo={{0x14, 0x29, 0xb, 0x3}}, @dstopts_2292={{0x58, 0x29, 0x4, {0x9c, 0x7, '\x00', [@enc_lim={0x4, 0x1, 0xb5}, @enc_lim={0x4, 0x1, 0xa}, @generic={0xa, 0x32, "266e3be1994d99ddc5a221874d257131cd6dbf91d9d4c57518a995028f5bd797d4fc714c471a0cdc86af5c160a8f047bb0e1"}]}}}, @tclass={{0x14, 0x29, 0x43, 0x5}}, @dontfrag={{0x14, 0x29, 0x3e, 0x401}}, @hopopts_2292={{0x38, 0x29, 0x36, {0xa1bee13515b14b03, 0x3, '\x00', [@hao={0xc9, 0x10, @mcast2}, @enc_lim={0x4, 0x1, 0xd}, @ra={0x5, 0x2, 0x10}]}}}, @dontfrag={{0x14, 0x29, 0x3e, 0xc1}}, @dontfrag={{0x14, 0x29, 0x3e, 0xfffffffe}}], 0x120}}, {{&(0x7f0000002240)={0xa, 0x4e24, 0xe4, @private1, 0x2}, 0x1c, &(0x7f00000034c0)=[{&(0x7f0000002280)}, {&(0x7f00000022c0)="5f19dcb39bc9b71ca16436a2de861207177cd2e967cdea50e7b516fd63ef8d27f5d1b6ca461b9f5d6650074a8500e9ecce3bc64aabc6e2e8f5dd2cc0e9356e4710599e7b15913176f948446ae7cd82dbb789f47c3d8a4e582a402d79017f01eee65d66e62f657da5287d3f514d9cbcc6eb50e0d7fd54b027fb3e26d499bcfa189f28c10f8b7a853ff060b00692ab571490a964ae473c50bbfaf9c448d846dd9fbff88adb171a20377cf7e25419d6872cbe6f24fd81f7c3e6a5d15d8ce792272a9e4ded13", 0xc4}, {&(0x7f00000023c0)="b75f1f2b305d232a9b5971cbee211dc49783d15943663cba9d37a2ec4e130c2eacc48889e43a8f486198b61e98def2a22fed163cf000f8b09bae19c07fd987e4f3afc88d7c3dd2ce54ca5887c03fcd29239e01fdf46547146819a57e4d3e733837fe271276aa58c30c554477c865bc85b47d22e0081a0b9308b6731de0ba93c18652f30a5b2e5f0cc9a747fc1bd6bb33eff379dea4ade410c510b9a2e0463124220c06b1448510d2e38f364376c938c6684a81cc6f83cd2385b8a3c825fddbf87c23fe538432ff579491fbc9e090d5bae6e8002d9435c0947ed4e16edab62d63ffc83bb0656da039403d25443ee2b048b305ccd6adb9", 0xf6}, {&(0x7f00000024c0)="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", 0x1000}], 0x4, &(0x7f0000003500)=[@hoplimit_2292={{0x14, 0x29, 0x8, 0x2}}], 0x18}}, {{&(0x7f0000003540)={0xa, 0x4e20, 0x1, @rand_addr=' \x01\x00', 0xb}, 0x1c, &(0x7f0000003740)=[{&(0x7f0000003580)="ddee866744595920ab6ef572b6e8a05b752b17aeb63135498e8769a7f17c6f0a8c37affb2aba5b1a4643ff996e3693db4c71d8b2e14412b74cb9399225f1f8a89ea9585c525b04", 0x47}, {&(0x7f0000003600)="14963377288d04ecd60efd5f9614962897d6d8c5ea0108d3c18e38e4bf50", 0x1e}, {&(0x7f0000003640)="7f2672c75744f18cae0b61f2aed9c8937fcd5ef0286657bf1f05fcabb91723c73bfe98f20e7ef46300228150b356f45c7924e71558777c75750b92a1ce5e9cb2b20852f763d3901300dd8c6b314ea0bfa422fb14f7250cabfbe86816274861b1600359fbdf82832907c53a367429b3499fce3701fb6599215ccd317532c3720186578e0236da4a3dc3d01d2e510321a9cfa161e2f6c2225229ca34a45b8c9a918ad45c2673d109de2d6a12254314bda25d67ec7d48f37be92e28f76fdb489145359fe1371ff507b972bd0636ad559415dd302e9487", 0xd5}], 0x3, &(0x7f0000003ac0)=ANY=[@ANYBLOB="1400000000000000290000000800000000feffff0000000088000000000000002900000037000000870d000000000000096d9e1a896e51cc1ce4aa71c873ef12ba40f9df48f9684a23a733cfaee06ac8d7d3e39e07985df186f3e19b6ccf601be0244336d3ea0504ee35741bd5fdbcd050d30fbda24c9fc52df1f889d0d4e39f0650160e88dc0e2da957d8c30b89789798fd976032f87708ca5891b3db3441002400000000000000290000003200000000000000000000000000ffffac1414aa", @ANYRES32=r7, @ANYBLOB="000000002400000000000000290000003201000080000000000000000000ffffac1414bb", @ANYRES32=r10, @ANYBLOB="00000000380000000000000029000000390000003204000800000000fc020000000000000000000000000000fe8000000000000000000000000000aa"], 0x128}}], 0x5, 0x20000000) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r11, 0x6, 0x23, &(0x7f00000001c0)={&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, &(0x7f00000000c0)=""/7, 0x7, 0x1, &(0x7f0000000100)=""/144, 0x90}, &(0x7f0000000200)=0x40) 1.789034859s ago: executing program 1 (id=1627): r0 = syz_open_dev$video(0x0, 0x7, 0x8100) ioctl$VIDIOC_S_FMT(r0, 0xc0d05640, &(0x7f00000006c0)={0x1, @pix={0x10000000, 0x0, 0x34565348, 0x5, 0x0, 0x0, 0x4, 0xfeedcafe, 0x1, 0xffffff80, 0x0, 0x1}}) 1.682357715s ago: executing program 1 (id=1628): arch_prctl$ARCH_FORCE_TAGGED_SVA(0x4004) (async) arch_prctl$ARCH_FORCE_TAGGED_SVA(0x4004) arch_prctl$ARCH_FORCE_TAGGED_SVA(0x4004) arch_prctl$ARCH_FORCE_TAGGED_SVA(0x4004) arch_prctl$ARCH_FORCE_TAGGED_SVA(0x4004) (async) arch_prctl$ARCH_FORCE_TAGGED_SVA(0x4004) (async) arch_prctl$ARCH_FORCE_TAGGED_SVA(0x4004) (async) arch_prctl$ARCH_FORCE_TAGGED_SVA(0x4004) arch_prctl$ARCH_FORCE_TAGGED_SVA(0x4004) (async) arch_prctl$ARCH_FORCE_TAGGED_SVA(0x4004) (async) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x200000) ioctl$SNDRV_TIMER_IOCTL_TREAD64(r0, 0x400454a4, &(0x7f0000000040)) (async) arch_prctl$ARCH_FORCE_TAGGED_SVA(0x4004) (async) arch_prctl$ARCH_FORCE_TAGGED_SVA(0x4004) (async) r1 = io_uring_setup(0x4fe8, &(0x7f0000000080)={0x0, 0x7445, 0x1000, 0x0, 0x13e}) io_uring_enter(r1, 0x1, 0x2c15, 0x70, &(0x7f0000000100)={[0x2]}, 0x8) (async) arch_prctl$ARCH_FORCE_TAGGED_SVA(0x4004) (async) arch_prctl$ARCH_FORCE_TAGGED_SVA(0x4004) (async) arch_prctl$ARCH_FORCE_TAGGED_SVA(0x4004) (async) arch_prctl$ARCH_FORCE_TAGGED_SVA(0x4004) (async) arch_prctl$ARCH_FORCE_TAGGED_SVA(0x4004) arch_prctl$ARCH_FORCE_TAGGED_SVA(0x4004) arch_prctl$ARCH_FORCE_TAGGED_SVA(0x4004) arch_prctl$ARCH_FORCE_TAGGED_SVA(0x4004) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000140)={{0x1, 0x1, 0x18, r0, {0x3}}, './file0\x00'}) ioctl$MON_IOCX_GET(r2, 0x40189206, &(0x7f0000000280)={&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, &(0x7f00000001c0)=""/157, 0x9d}) (async) ioctl$SNAPSHOT_FREE_SWAP_PAGES(r2, 0x3309) (async) fsetxattr$trusted_overlay_redirect(r1, &(0x7f00000002c0), &(0x7f0000000300)='./file0\x00', 0x8, 0x0) arch_prctl$ARCH_FORCE_TAGGED_SVA(0x4004) (async) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r2, 0x89f2, &(0x7f0000000480)={'ip6tnl0\x00', &(0x7f0000000400)={'syztnl1\x00', 0x0, 0x2f, 0x2, 0x0, 0x400, 0x40, @loopback, @remote, 0x7810, 0x10, 0x4, 0x5}}) 1.584255469s ago: executing program 4 (id=1629): socket(0x80000000000000a, 0x2, 0x0) (async) r0 = socket(0x80000000000000a, 0x2, 0x0) socket$inet6(0xa, 0x1, 0x6) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)) (async) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) (async) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) (async) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, 0x0, &(0x7f00000000c0)) (async) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, 0x0, &(0x7f00000000c0)) ioctl$FBIOGET_FSCREENINFO(0xffffffffffffffff, 0x4602, &(0x7f0000000100)) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_emit_ethernet(0x52, &(0x7f0000000380)=ANY=[@ANYBLOB="aaaa0600aaaa0180c2000000080045000044000000000021907800000000ffffffff050090780a0101026fcf786b4a0000000000000000000000ac1e0001ac141401071300e000000200000000ffffffffac14140c00"], 0x0) r4 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0), 0xa0243, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) (async) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x4e20, @empty}], 0x10) (async) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x4e20, @empty}], 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x1c, &(0x7f0000000340)=[@in6={0xa, 0x4e22, 0x7, @remote, 0x3}]}, &(0x7f0000000100)=0x10) socket$netlink(0x10, 0x3, 0x0) (async) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) sendmsg$nl_route(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c000000100005ff04000000000000000000004a", @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b00010062617461647600000400028008000a00", @ANYRES32=r8], 0x3c}}, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r5, 0x84, 0x85, &(0x7f0000000240)={0x0, @in={{0x2, 0x8, @rand_addr=0x64010100}}, 0xff, 0x3}, 0x90) (async) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r5, 0x84, 0x85, &(0x7f0000000240)={0x0, @in={{0x2, 0x8, @rand_addr=0x64010100}}, 0xff, 0x3}, 0x90) ioctl$SNDCTL_DSP_SETFMT(r4, 0xc0045005, &(0x7f0000000640)=0x8000) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) (async) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x4, {{0xa, 0x4e20, 0x0, @mcast1={0xff, 0x7}, 0x1ffff}}, {{0xa, 0x8004, 0x80040000, @dev={0xfe, 0x80, '\x00', 0x35}}}}, 0x108) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newqdisc={0x54, 0x10, 0x1, 0x1, 0x10000000, {0x0, 0x0, 0x0, 0x0, {0x1}, {}, {0xe, 0x8}}, [@TCA_INGRESS_BLOCK={0x8}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1a, {0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x2}}, {0x8, 0x1b, [0x0, 0x0]}}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x8800}, 0x0) memfd_create(&(0x7f0000000040)='\x01\xfd\xae.+\xa6\x8c\xf8\xff2\x199\x94S,|\x99x?Ue[\xbd\xe1!\x03[d \xa0\x97\xf5G\x97A\xc2\xd8\xf0Uq\xe6+\xa5l\x94\v\xd3\a\xe4\xc4\xb1\xa2\x1c\xffC;\x94Q\r\xb6}\x9c\xecC\v\xcf\xeb\xe4\x9aR\xe5,\x82\x03\xfa\x18\x8dR\xbb\xea5F\x00G\xe8\xc6\xb9\xe4\xb4\x99\x8a\x19P\xb8\x8cx\b\x99\x04R\x05\xaf\xa2\xea5\f\xccV\xa6w%\x06\x19\x7f\xc3\xb3O\xe5t3\x03\x1a\x9b\x00Uf\xa5\xf7\x80Tgiz\nX\b\x91\xfd0\x8e\xb6\xa3\v#\xa1\xdf\xb4\xc0\xe6\xb4\xef\xa8i\xd8\xa2\xd2(\x98\x9bA\x8f\x13\xeb\xf4b/\xef!\x8f\xf6]-\xe9k\xb62\x89gEv\x13\xf4\xc7\xb2\xf5\\\x17\x90\xb5\xa6\xa8\xb8o\x0f\xe2 \xe7\x9c$\xd7\xf2@\xf7cdv[\t\x00\x8d\xf3\xcc1\r$\x1e\xff\xf0P\xb2\x97\xb8\xbc\xeb\x91\x87\x8bu\xbf\xd4\'\xff\x1f\f\x016\x9dQ\xeeT\xe8\bY\x00\xb2\x06\xa6x\xd5O\xd6h\\I\xc9\x8d\a\x1d\xc9\x0f\x82\xdbs\xc7\x83L\x9e\xa2\xd1\xb3\xac\x8d\xd8\xb4\xb4\xea\x90Q\xd8\xc7\xeb%\x8bOp\x1ab\x96\xcf\xbb\x15\xcf\xfcN\xed\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00p+\x96\x1ei|n\xda\xee\x01\xae\x96*\x82*\xb8j\xda\xaa\x14\x1f\x1d\x9f\xf8\xae\xfcH\xc4\xb3j\xe8\xcfO\xef\x0e\xafe\xb5*\x89\x18\xb2w\x96\b\x1by\xeaT\xdd\xb3g6\xbc\x85\xb2Y\xccv\x06\x00\x00\x00\xc5e\x90\xc51\x9f\v_# \b\xa5\xbcP,|\xe9\xd6s\x1f\x1f\xbe\xd3\x80\xb1\xa8 \xce|df\x903\v\x02\xea.\x03X\xb5\xe4,8\xb7\xadEI\xdcA\xa7\xcc\xd7\xf9n\x1b\x95\xf8\x11Z\xe6:\xf4\xcd\xfe\x02\x8ctdy~_oC\x9e\xef\xf0\xa2K\xe9;\x8e:\x01\x03C\x92\xeb\x16\x1c\xbf\xbe\xef\xccUxhg\xffY\xe6\x83\xa6z\xff\x01\x9d o_{!O\xaajU\x84 \xe9\xb59r\x9cw\x18Z\xd3\xcd\x0e\xba\\\xdb\xf0\xe1\x86\t\xaf\ti\xdc\xbf?\xf5\n\xbd^\x05\xc0\xceuC}\xa8\xc7\xad\x86\xd7\x17&\xb9]1\x05J\x96\xf0\x84\xc1\f\xa6p\x96\xb8\x02\x13pA\x19\tf\x12\x88\xc8\x9c\xc9Cn\xd4\xa47V\'+\xcc\xbf\r\xa9\x10\x1d\xcf\xebKlb\xe5:\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00G\xdf\xbb\xc0_\x99F\xf4n]\x14\xbc\xcd\xd3\x9f\x9fe\xc5\xe6\xe8Mb\xc6\x82\x82\xcc\b\x00\x00\x00\x00\x00\x00\x00\xb8\x18\xe2C\xeb\xa9\x17&\x01&\'w\xa1t0\x80\xf0\x93\x80\x9f\x9b\xe0\x9f\xea\xb9\x9eD]#V\xda\x92\xca\xc6\xfa.\xd6\xe31\xfe\xe8\x02\xebX\xbd\nz\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01;\xbfM.\xe3\x84\x82\x9c\x91\a\x9b\x191c\xaeLz\xe0\x04Daz\x8d\xc3\x03\xab\x8dEGC$\x00e,\x94#\xcd4\xf9\x05\x88.\x13\x03\x04\xdb\x00\x00\x00\x00\x00', 0x4) r9 = syz_open_dev$usbfs(&(0x7f0000000480), 0x77, 0x41341) ioctl$USBDEVFS_IOCTL(r9, 0xc0105512, &(0x7f0000000200)=@usbdevfs_driver={0xe, 0x3, &(0x7f0000000580)="bd3e77b7b12c4c07ffb780b85e4f0d6614d04d0bfbe6c9a35a715b0f1c59a4704bbb0e391f978bffd025fc915cb69f11783e7006842b7cbcea3277182cde44b0eda51ed27a6c6cfe46e8a1f4a73ecee25c876b17592f559a14a38c6562e943e6ad158724b4969c938feb67e7c6732fd0dc58214507f5fb9785fb841a2b9fad10c343e54ca01732fe4679c23f64960c735b1723423068cb389d66ef777eb9869e"}) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x4, 0x7ffc9ffb}]}) mknod$loop(&(0x7f0000000000)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x1) 1.578521811s ago: executing program 0 (id=1630): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@newlink={0x60, 0x10, 0x40d, 0x70bd2a, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_BC_QUEUE_LEN={0x8, 0x9, 0xffffffff}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x1}, @IFLA_MACVLAN_MACADDR_MODE={0x8}]}}}, @IFLA_ALT_IFNAME={0x14, 0x35, 'macvlan0\x00'}]}, 0x60}}, 0x8000) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$dri(&(0x7f0000000000), 0x1ff, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f0000000200)={0x8000, 0x101, 0x4}) r2 = syz_open_dev$dri(&(0x7f00000000c0), 0x1ff, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r2, 0xc04064a0, &(0x7f0000000040)={0x0, &(0x7f00000002c0)=[0x0], 0x0, 0x0, 0xfffffd52, 0x1}) ioctl$DRM_IOCTL_MODE_CURSOR(r1, 0xc01c64a3, &(0x7f0000000280)={0x3, r3, 0x1, 0xffff, 0xa, 0x1ff, 0x1}) ioctl$DRM_IOCTL_MODE_CURSOR2(r1, 0xc02464bb, &(0x7f0000000080)={0x3, r3, 0x1fc, 0x0, 0x4, 0x800008, 0x0, 0x4, 0x4000}) syz_usb_connect(0x0, 0x2d, 0x0, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x4c, 0x2, 0x6, 0x801, 0xe4340000, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}]}, 0x4c}}, 0x2) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@mpls_delroute={0x24, 0x19, 0x1, 0x0, 0x0, {0x1c, 0x20, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x8}, [@RTA_DST={0x4, 0x1, {0x100}}]}, 0x24}}, 0x0) syz_80211_inject_frame(&(0x7f0000000080)=@broadcast, &(0x7f0000000300)=@data_frame={@a_msdu=@type11={{0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1}, {}, @broadcast, @broadcast, @from_mac, {0x0, 0x40}, @device_a, @void, @value=@ver_80211n={0x0, 0x7, 0x1, 0x3, 0x0, 0x1, 0x1}}, @random="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"}, 0x2dc) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000c80)={0x5c, 0x9, 0x6, 0x801, 0x0, 0x0, {0x7}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0x34, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0x18, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @remote}}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0xe1f}, @IPSET_ATTR_PROTO={0x5, 0x7, 0x88}, @IPSET_ATTR_PORT_TO={0x6, 0x5, 0x1, 0x0, 0x4e22}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x10000042}, 0x90) sendmsg$IPSET_CMD_LIST(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x40, 0x7, 0x6, 0x5, 0x0, 0x0, {0x1, 0x0, 0x5}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x40}}, 0x48810) syz_80211_inject_frame(0x0, 0x0, 0x0) 1.508100585s ago: executing program 1 (id=1631): r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000180), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f0000000140)={0x5, 0x7ef6, 0x8}) r2 = syz_open_dev$dri(&(0x7f0000000180), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f00000000c0)={0xdb, 0x1ff, 0xb}) r3 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000100)='/proc/asound/card3/oss_mixer\x00', 0x206000, 0x0) ioctl$EXT4_IOC_GETSTATE(r3, 0x40046629, &(0x7f00000001c0)) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f0000000000)={0x7fff, 0x8, 0x100}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f0000000080)={0x2, 0x5, 0x3}) r4 = syz_open_dev$dri(&(0x7f0000000180), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r4, 0xc02064b2, &(0x7f0000000340)={0xda2, 0x8169, 0x6}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f0000000040)={0x49, 0x7fff, 0x1}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r4, 0xc02064b2, &(0x7f0000000200)={0x10001, 0x41b, 0x3}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f0000000380)={0xff, 0x3, 0xd83f}) dup(r2) close_range(r0, 0xffffffffffffffff, 0x0) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) (async) syz_open_dev$dri(&(0x7f0000000180), 0x1, 0x0) (async) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f0000000140)={0x5, 0x7ef6, 0x8}) (async) syz_open_dev$dri(&(0x7f0000000180), 0x1, 0x0) (async) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f00000000c0)={0xdb, 0x1ff, 0xb}) (async) openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000100)='/proc/asound/card3/oss_mixer\x00', 0x206000, 0x0) (async) ioctl$EXT4_IOC_GETSTATE(r3, 0x40046629, &(0x7f00000001c0)) (async) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f0000000000)={0x7fff, 0x8, 0x100}) (async) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f0000000080)={0x2, 0x5, 0x3}) (async) syz_open_dev$dri(&(0x7f0000000180), 0x1, 0x0) (async) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r4, 0xc02064b2, &(0x7f0000000340)={0xda2, 0x8169, 0x6}) (async) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f0000000040)={0x49, 0x7fff, 0x1}) (async) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r4, 0xc02064b2, &(0x7f0000000200)={0x10001, 0x41b, 0x3}) (async) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f0000000380)={0xff, 0x3, 0xd83f}) (async) dup(r2) (async) close_range(r0, 0xffffffffffffffff, 0x0) (async) 1.239111184s ago: executing program 1 (id=1632): bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000180), 0x14d802, 0x0) r3 = dup(r2) r4 = syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_open_dev$sndctrl(&(0x7f0000000100), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r6, 0xc1105518, &(0x7f0000000040)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x1, [0x5, 0xfffffffffffffffc, 0x0, 0x2, 0x8000000000000001, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x67, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x9, 0x4, 0x8, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x3, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x8, 0x0, 0x0, 0x0, 0x4, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x1c, 0x5, 0x3, 0x2, 0x4000000000002, 0x0, 0x2, 0x0, 0x0, 0x0, 0x400, 0x0, 0x5, 0x7ff, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0xac18, 0x0, 0x0, 0x4000000000000, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7fffffffffffffff, 0x0, 0x4, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1]}) sendmsg$ETHTOOL_MSG_WOL_GET(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYRES16=r4, @ANYBLOB="01002abd7000ffdbdf25", @ANYRES32=0x0, @ANYBLOB], 0x20}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) ftruncate(0xffffffffffffffff, 0x2007ffc) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20, 0x80, @ipv4={'\x00', '\xff\xff', @broadcast}}, 0x1c) sendfile(r3, 0xffffffffffffffff, 0x0, 0x800000009) r7 = socket(0x10, 0x803, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000004c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x6}, 0x0, 0x0, 0x7, 0x80, 0x8, 0x5, 0x6, 0x9, 0x9, 0x1}) sched_setaffinity(0x0, 0x0, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000200), r7) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(r7, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0, 0x1c}}, 0x0) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000100)={0x4, 0x0}, 0x8) r9 = syz_open_dev$video(&(0x7f0000000040), 0xa7, 0x0) ioctl$VIDIOC_S_FMT(r9, 0xc0d05605, &(0x7f0000000080)={0x1, @pix={0x0, 0x0, 0x3234564e, 0x0, 0x0, 0x0, 0x1, 0xfeedcafe, 0x3, 0x0, 0x0, 0x4}}) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f00000001c0)=r8, 0x4) getsockname$packet(r7, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c0000001000850600000000ff6122314a000800", @ANYRES32=r10, @ANYBLOB="f5ff0f00252155b21c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x40000) sendmsg$nl_route(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001d00)=ANY=[@ANYBLOB="3c00000010000305000000000007000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001400128009000100626f6e64000000000400028008000a00", @ANYRES32=r10], 0x3c}, 0x1, 0x0, 0x0, 0x800}, 0xc0b0) 671.77401ms ago: executing program 0 (id=1633): syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000000200)="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", 0x2000, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$xdp(0xffffffffffffffff, &(0x7f0000000100)={0x2c, 0x2}, 0x10) sendmsg$NFT_BATCH(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000001000040000000000000000000000000a20000000000a01020000000000000000010000000900010073797a300000000058000000160a01000000000000000000010000000900010073797a30000000000900020073797a30000000002c0003800800014000000000080002400000000010000380140001007465616d3000000000000000000000005c000000160a0101000b000000000000010000000900020073797a30000000000900010073797a3000000000300003802c00038014"], 0xfc}}, 0x0) write$tun(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="000086dd0001e1fd04000000a60c6eec00be00442f"], 0xfdef) (fail_nth: 3) 208.116569ms ago: executing program 5 (id=1634): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x22, 0x803, 0x0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0, 0x1c}}, 0x0) getsockname$packet(r2, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) r4 = syz_open_dev$sg(&(0x7f00000003c0), 0x4a38, 0x201) ioctl$SG_IO(r4, 0x2285, &(0x7f0000000140)={0x53, 0xfffffffffffffffc, 0x6, 0x20, @buffer={0x0, 0x2c, 0x0}, &(0x7f00000001c0)="bf274c199f6e", 0x0, 0x1000000c, 0x0, 0x0, 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c0000001000850600000000ff6122314a000800", @ANYRESHEX=r2, @ANYBLOB="f5ff0f00252155b21c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x40000) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x503, 0x70bd2d, 0x700, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x800}, 0xc0b0) r5 = socket(0x10, 0x803, 0x8) sendmsg$IPVS_CMD_SET_INFO(r5, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0, 0x2d}, 0x1, 0x0, 0x0, 0x8801}, 0x8000) r6 = socket(0x10, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000000c0)={'macvlan1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000680)=ANY=[@ANYBLOB="4400000010000104fcfffffffbdbdf2500000000", @ANYRES32=0x0, @ANYBLOB="0315000004000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r8, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r7], 0x44}, 0x1, 0x0, 0x0, 0x4001}, 0x0) socket$nl_route(0x10, 0x3, 0x0) 207.81708ms ago: executing program 4 (id=1635): r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000cf8bed20d90f25004029000000010902120001000000000904"], 0x0) syz_usb_control_io$uac1(r0, 0x0, &(0x7f0000000580)={0x44, &(0x7f0000000700)=ANY=[@ANYBLOB="207279d300f46b"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) (async) syz_usb_control_io$uac1(r0, 0x0, 0x0) (async) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) (async) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) (async) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) (async) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) (async, rerun: 32) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, 0x0) (async, rerun: 32) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) (async, rerun: 32) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) (async, rerun: 32) ioctl$sock_SIOCGIFCONF(r1, 0x8912, &(0x7f00000003c0)=@req={0x28, &(0x7f0000000340)={'vlan0\x00', @ifru_ivalue=0x5}}) (async) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r5, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x481, 0x0, 0x3}]}) recvmsg(0xffffffffffffffff, 0x0, 0x0) (async) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0x1c}], 0x1, 0x0, 0x45, 0x4002}, 0x4000004) epoll_pwait2(0xffffffffffffffff, &(0x7f0000000440)=[{}, {}, {}], 0x3, &(0x7f0000000180)={0x0, 0x3938700}, 0x0, 0x0) r6 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x400) ioctl$SG_IO(r6, 0x2285, 0x0) sendmsg(r2, &(0x7f0000000580)={0x0, 0x0, 0x0, 0xfffffffffffffd6e, 0x0, 0xffffffffffffffa6}, 0x68850) (async, rerun: 32) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0xb49, 0x9, 0x8, 0x0, 0x3}, 0x0) (async, rerun: 32) sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x0) (async, rerun: 32) sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x1c}}, 0x0) (async, rerun: 32) syz_open_dev$vim2m(0x0, 0x4, 0x2) (async, rerun: 32) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380), 0x101040) (async, rerun: 32) fsetxattr$trusted_overlay_opaque(r1, &(0x7f00000001c0), &(0x7f0000000500), 0x2, 0x0) (async) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) (async) openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000240)='/proc/asound/card0/oss_mixer\x00', 0x298f3cc22e12b39a, 0x0) 84.784194ms ago: executing program 0 (id=1636): socket$packet(0x11, 0x3, 0x300) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffe6, 0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000000)={0x0, 0xfb, 0x1, 0x8, 0x101, 0x5}, &(0x7f0000000040)=0x14) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f0000000200)={r3, @in6={{0xa, 0x4e24, 0x7, @private1={0xfc, 0x1, '\x00', 0x1}, 0x6}}}, 0x84) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x80, 0x0) copy_file_range(r6, 0x0, r6, 0x0, 0x1, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000003000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, 0x0}], 0x1, 0x43, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f00003e1000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, 0x0}], 0x1, 0x40, 0x0, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000340)={[0x3ffffd, 0x4, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x213f85fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x5, 0x7, 0x100000000], 0x3000, 0x280384}) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r5, 0x0) ioctl$USBDEVFS_ALLOC_STREAMS(0xffffffffffffffff, 0x8008551c, &(0x7f0000000400)=ANY=[@ANYBLOB="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"]) syz_io_uring_submit(0x0, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 0s ago: executing program 5 (id=1637): prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000ff0000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0}, 0x68) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) r0 = io_uring_setup(0x9, &(0x7f0000000040)={0x0, 0x20c8a1, 0x1c881, 0x8, 0xd1}) r1 = io_uring_setup(0x1b7b, &(0x7f0000000040)={0x0, 0xc89f, 0xc000, 0x7, 0x20002f7}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000140)={'syztnl2\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x5c8c, 0x0, @empty, @mcast1, 0x80, 0x0, 0x0, 0x20000000}}) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x2d, 0x0, 0x1f, 0x2}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40}, 0x4) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r2, 0x84, 0x81, &(0x7f00000002c0)="1a00000019000000", 0x8) setsockopt(r2, 0x84, 0x80, &(0x7f0000000040)='\x00\x00\x00\x00\t\x00\x00\x00', 0x8) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r2, 0x84, 0x15, &(0x7f00000000c0)={0x3}, 0x1) io_uring_enter(r1, 0x2219, 0x7721, 0x16, 0x0, 0x0) rt_sigqueueinfo(0x0, 0x38, &(0x7f0000000240)={0x20, 0x4}) io_uring_enter(r0, 0x2219, 0x7721, 0x16, 0x0, 0x0) kernel console output (not intermixed with test programs): ="syz.0.1283" name="file0" dev="ramfs" ino=39064 res=1 errno=0 [ 410.650052][ T10] usb 6-1: config 5 has no interface number 0 [ 410.670837][ T10] usb 6-1: too many endpoints for config 5 interface 215 altsetting 158: 238, using maximum allowed: 30 [ 410.703085][ T10] usb 6-1: config 5 interface 215 altsetting 158 has 0 endpoint descriptors, different from the interface descriptor's value: 238 [ 410.822616][ T10] usb 6-1: config 5 interface 215 has no altsetting 0 [ 410.854589][ T10] usb 6-1: New USB device found, idVendor=1163, idProduct=0100, bcdDevice=dc.ba [ 410.865986][ T10] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 410.912793][ T10] usb 6-1: Product: syz [ 410.916981][ T10] usb 6-1: Manufacturer: syz [ 410.921574][ T10] usb 6-1: SerialNumber: syz [ 411.209367][ T10] cypress_m8 6-1:5.215: DeLorme Earthmate USB converter detected [ 411.269074][ T10] earthmate ttyUSB0: required endpoint is missing [ 411.388508][ T10] usb 6-1: USB disconnect, device number 16 [ 411.503765][ T10] cypress_m8 6-1:5.215: device disconnected [ 411.753820][ T5895] usb 2-1: new high-speed USB device number 62 using dummy_hcd [ 411.927780][T11125] loop2: detected capacity change from 0 to 7 [ 411.940091][T11125] Dev loop2: unable to read RDB block 7 [ 411.945801][ T5895] usb 2-1: Using ep0 maxpacket: 16 [ 411.951573][T11125] loop2: AHDI p1 p2 p3 [ 411.957700][T11125] loop2: partition table partially beyond EOD, truncated [ 411.966417][T11125] loop2: p1 start 1601398130 is beyond EOD, truncated [ 411.990692][T11125] loop2: p2 start 1702059890 is beyond EOD, truncated [ 411.998107][ T5895] usb 2-1: config 0 has an invalid interface number: 53 but max is 0 [ 412.121023][ T5895] usb 2-1: config 0 has no interface number 0 [ 412.183279][ T5895] usb 2-1: New USB device found, idVendor=03fd, idProduct=ebbe, bcdDevice=ed.e2 [ 412.192314][ T5895] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 412.232562][ T10] usb 4-1: new high-speed USB device number 69 using dummy_hcd [ 412.246927][ T5895] usb 2-1: Product: syz [ 412.259215][ T5895] usb 2-1: Manufacturer: syz [ 412.277416][ T5895] usb 2-1: SerialNumber: syz [ 412.289025][ T5895] usb 2-1: config 0 descriptor?? [ 412.432645][ T10] usb 4-1: Using ep0 maxpacket: 32 [ 412.467592][ T10] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 134, changing to 11 [ 412.489747][ T10] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 2047, setting to 1024 [ 412.527826][ T10] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 1024 [ 412.639995][ T10] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 412.650189][ T10] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 412.658576][ T10] usb 4-1: Product: syz [ 412.663058][ T10] usb 4-1: Manufacturer: syz [ 412.667713][ T10] usb 4-1: SerialNumber: syz [ 412.862865][ T877] usb 1-1: new high-speed USB device number 100 using dummy_hcd [ 413.089955][ T10] cdc_ncm 4-1:1.0: bind() failure [ 413.105196][ T10] cdc_ncm 4-1:1.1: CDC Union missing and no IAD found [ 413.133334][ T877] usb 1-1: Using ep0 maxpacket: 16 [ 413.133462][ T10] cdc_ncm 4-1:1.1: bind() failure [ 413.142100][ T877] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 413.156246][ T877] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 413.184721][ T877] usb 1-1: New USB device found, idVendor=1b1c, idProduct=1b02, bcdDevice= 0.00 [ 413.190408][ T10] usb 4-1: USB disconnect, device number 69 [ 413.231757][ T877] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 413.352877][ T877] usb 1-1: config 0 descriptor?? [ 414.192674][ T5895] usb 5-1: new high-speed USB device number 74 using dummy_hcd [ 414.368071][T11155] loop6: detected capacity change from 0 to 7 [ 414.379811][T11155] Dev loop6: unable to read RDB block 7 [ 414.478845][T11155] loop6: unable to read partition table [ 414.701229][ T5895] usb 5-1: config 0 has an invalid interface number: 171 but max is 0 [ 414.717782][ T5895] usb 5-1: config 0 has no interface number 0 [ 414.729405][ T5895] usb 5-1: config 0 interface 171 has no altsetting 0 [ 414.737170][T11155] loop6: partition table beyond EOD, truncated [ 414.765571][T11155] loop_reread_partitions: partition scan of loop6 (þ被xü—ŸÑà– ) failed (rc=-5) [ 414.805485][ T5895] usb 5-1: New USB device found, idVendor=10d6, idProduct=2200, bcdDevice= 1.00 [ 414.822076][ T5895] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 414.850360][ T5895] usb 5-1: Product: syz [ 414.860448][ T5895] usb 5-1: Manufacturer: syz [ 414.869521][ T5895] usb 5-1: SerialNumber: syz [ 414.888208][ T5895] usb 5-1: config 0 descriptor?? [ 414.919298][ T5895] usb-storage 5-1:0.171: USB Mass Storage device detected [ 414.977979][ T43] usb 2-1: USB disconnect, device number 62 [ 415.763090][T11169] cifs: Unknown parameter 'f,' [ 416.462733][ T10] usb 2-1: new high-speed USB device number 63 using dummy_hcd [ 416.636587][ T10] usb 2-1: New USB device found, idVendor=0c45, idProduct=6005, bcdDevice=b5.55 [ 416.655516][ T10] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 416.676364][ T10] usb 2-1: Product: syz [ 416.688346][ T10] usb 2-1: Manufacturer: syz [ 416.692635][ T5894] usb 6-1: new high-speed USB device number 17 using dummy_hcd [ 416.707501][ T10] usb 2-1: SerialNumber: syz [ 416.732226][ T10] usb 2-1: config 0 descriptor?? [ 416.770933][ T10] gspca_main: sonixb-2.14.0 probing 0c45:6005 [ 416.821495][ T877] usbhid 1-1:0.0: can't add hid device: -71 [ 416.825086][ T5887] usb 4-1: new high-speed USB device number 70 using dummy_hcd [ 416.832685][ T877] usbhid 1-1:0.0: probe with driver usbhid failed with error -71 [ 416.866130][ T5894] usb 6-1: Using ep0 maxpacket: 16 [ 416.887826][ T5894] usb 6-1: config index 0 descriptor too short (expected 8192, got 159) [ 416.906757][ T877] usb 1-1: USB disconnect, device number 100 [ 416.916109][ T5894] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 416.950645][ T5894] usb 6-1: config 0 has no interfaces? [ 416.967126][ T5894] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 416.983768][ T5894] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 416.995756][ T5894] usb 6-1: Product: syz [ 417.000154][ T5894] usb 6-1: Manufacturer: syz [ 417.007970][ T5894] usb 6-1: SerialNumber: syz [ 417.030659][ T5894] usb 6-1: config 0 descriptor?? [ 417.033188][ T5887] usb 4-1: Using ep0 maxpacket: 8 [ 417.069722][ T5887] usb 4-1: config 4 has an invalid interface number: 244 but max is 0 [ 417.081666][ T5887] usb 4-1: config 4 has no interface number 0 [ 417.107905][ T5887] usb 4-1: config 4 interface 244 altsetting 1 endpoint 0x1 has an invalid bInterval 41, changing to 7 [ 417.150835][ T5887] usb 4-1: config 4 interface 244 altsetting 1 endpoint 0x2 has invalid wMaxPacketSize 0 [ 417.182794][ T10] input: sonixb as /devices/platform/dummy_hcd.1/usb2/2-1/input/input47 [ 417.202797][ T5887] usb 4-1: config 4 interface 244 has no altsetting 0 [ 417.224963][ T877] usb 5-1: USB disconnect, device number 74 [ 417.225820][ T5887] usb 4-1: New USB device found, idVendor=05ac, idProduct=fa33, bcdDevice=cb.aa [ 417.259231][ T5887] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 417.612703][ T5887] usb 4-1: Product: syz [ 417.632354][T10467] usb 2-1: USB disconnect, device number 63 [ 417.642894][ T5887] usb 4-1: Manufacturer: syz [ 417.723711][ T5887] usb 4-1: SerialNumber: syz [ 417.969941][ T5887] ipheth 4-1:4.244: Unable to find endpoints [ 418.001716][ T5887] usb 4-1: USB disconnect, device number 70 [ 418.363189][T10467] usb 5-1: new full-speed USB device number 75 using dummy_hcd [ 418.512745][T10467] usb 5-1: device descriptor read/64, error -71 [ 418.592316][T11217] fuse: Unknown parameter 'f' [ 418.766932][T10467] usb 5-1: new full-speed USB device number 76 using dummy_hcd [ 418.882651][ T5887] usb 2-1: new full-speed USB device number 64 using dummy_hcd [ 418.932811][T10467] usb 5-1: device descriptor read/64, error -71 [ 419.054628][T10467] usb usb5-port1: attempt power cycle [ 419.178444][ T5887] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 419.243925][ T5887] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 419.476640][ T5894] usb 6-1: USB disconnect, device number 17 [ 419.520424][T11234] netlink: 96 bytes leftover after parsing attributes in process `syz.3.1320'. [ 419.564307][ T5887] usb 2-1: New USB device found, idVendor=05d8, idProduct=810a, bcdDevice=92.b8 [ 419.578246][ T5887] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 419.597224][ T5887] usb 2-1: config 0 descriptor?? [ 419.629373][ T5887] dvb-usb: found a 'Artec T1 USB2.0' in warm state. [ 419.638576][ T5887] dvb-usb: bulk message failed: -22 (3/0) [ 419.657576][ T5887] dvb-usb: will use the device's hardware PID filter (table count: 16). [ 419.687448][ T5887] dvbdev: DVB: registering new adapter (Artec T1 USB2.0) [ 419.697306][ T5887] usb 2-1: media controller created [ 419.717281][ T5887] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 419.765246][ T5887] dvb-usb: bulk message failed: -22 (6/0) [ 419.786536][ T5887] dvb-usb: no frontend was attached by 'Artec T1 USB2.0' [ 419.802440][ T5887] input: IR-receiver inside an USB DVB receiver as /devices/platform/dummy_hcd.1/usb2/2-1/input/input48 [ 419.832629][ T5894] usb 6-1: new high-speed USB device number 18 using dummy_hcd [ 419.895615][T10467] usb 5-1: new full-speed USB device number 77 using dummy_hcd [ 419.963481][T10467] usb 5-1: device descriptor read/8, error -71 [ 419.970154][ T5887] dvb-usb: schedule remote query interval to 150 msecs. [ 420.023500][ T5887] dvb-usb: Artec T1 USB2.0 successfully initialized and connected. [ 420.051305][ T5894] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 420.082568][ T5894] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 420.104459][ T5894] usb 6-1: New USB device found, idVendor=054c, idProduct=0df2, bcdDevice=d6.af [ 420.137573][ T5894] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 420.162619][ T877] usb 1-1: new high-speed USB device number 101 using dummy_hcd [ 420.174046][ T5894] usb 6-1: config 0 descriptor?? [ 420.182612][ T5874] dvb-usb: bulk message failed: -22 (1/0) [ 420.188762][ T5874] dvb-usb: error while querying for an remote control event. [ 420.213239][T10467] usb 5-1: new full-speed USB device number 78 using dummy_hcd [ 420.245462][T10467] usb 5-1: device descriptor read/8, error -71 [ 420.326204][ T877] usb 1-1: config 0 has no interfaces? [ 420.331709][ T877] usb 1-1: New USB device found, idVendor=05ac, idProduct=1290, bcdDevice=dc.1b [ 420.341037][ T877] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 420.351647][ T5887] usb 2-1: USB disconnect, device number 64 [ 420.356716][ T877] apple-mfi-fastcharge 1-1: config 0 descriptor?? [ 420.374383][T10467] usb usb5-port1: unable to enumerate USB device [ 420.392294][T11233] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 420.414490][T11233] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 420.415572][ T5887] dvb-usb: Artec T1 USB2.0 successfully deinitialized and disconnected. [ 420.428727][T11233] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 420.440960][T11233] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 420.460251][T11233] netlink: 12 bytes leftover after parsing attributes in process `syz.5.1321'. [ 420.470476][T11233] tipc: Started in network mode [ 420.472588][ T5874] usb 4-1: new high-speed USB device number 71 using dummy_hcd [ 420.479141][T11233] tipc: Node identity fff50000000000000000000000000001, cluster identity 4711 [ 420.492137][T11233] tipc: Enabling of bearer rejected, failed to enable media [ 420.504010][T11233] sctp: [Deprecated]: syz.5.1321 (pid 11233) Use of int in maxseg socket option. [ 420.504010][T11233] Use struct sctp_assoc_value instead [ 420.580685][T10467] apple-mfi-fastcharge 1-1: USB disconnect, device number 101 [ 420.612766][ T5874] usb 4-1: device descriptor read/64, error -71 [ 420.787302][ T5894] usbhid 6-1:0.0: can't add hid device: -71 [ 420.794605][ T5894] usbhid 6-1:0.0: probe with driver usbhid failed with error -71 [ 420.804933][ T5894] usb 6-1: USB disconnect, device number 18 [ 420.854446][ T5874] usb 4-1: new high-speed USB device number 72 using dummy_hcd [ 420.992637][ T5874] usb 4-1: device descriptor read/64, error -71 [ 421.107105][ T5874] usb usb4-port1: attempt power cycle [ 421.402632][ T5894] usb 1-1: new high-speed USB device number 102 using dummy_hcd [ 421.454148][ T5874] usb 4-1: new high-speed USB device number 73 using dummy_hcd [ 421.472999][ T5874] usb 4-1: device descriptor read/8, error -71 [ 421.562709][ T5894] usb 1-1: Using ep0 maxpacket: 16 [ 421.572290][ T5894] usb 1-1: New USB device found, idVendor=061d, idProduct=c020, bcdDevice=9c.15 [ 421.584108][ T5894] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 421.602791][ T5894] usb 1-1: Product: syz [ 421.607512][ T5894] usb 1-1: Manufacturer: syz [ 421.617633][ T5894] usb 1-1: SerialNumber: syz [ 421.643839][ T5894] usb 1-1: config 0 descriptor?? [ 421.653231][ T5895] usb 5-1: new high-speed USB device number 79 using dummy_hcd [ 421.662118][ T5894] ssu100 1-1:0.0: Quatech SSU-100 USB to Serial Driver converter detected [ 421.672599][ T877] usb 2-1: new full-speed USB device number 65 using dummy_hcd [ 421.718442][ T5874] usb 4-1: new high-speed USB device number 74 using dummy_hcd [ 421.773614][ T5874] usb 4-1: device descriptor read/8, error -71 [ 421.832568][ T5895] usb 5-1: Using ep0 maxpacket: 32 [ 421.838466][ T877] usb 2-1: too many configurations: 19, using maximum allowed: 8 [ 421.859428][ T877] usb 2-1: config 5 has an invalid interface number: 3 but max is 0 [ 421.868942][ T5895] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 421.882564][ T877] usb 2-1: config 5 has no interface number 0 [ 421.882802][ T5874] usb usb4-port1: unable to enumerate USB device [ 421.889085][ T5895] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0xF has invalid maxpacket 214, setting to 64 [ 421.906481][ T877] usb 2-1: config 5 has an invalid interface number: 3 but max is 0 [ 421.914600][ T877] usb 2-1: config 5 has no interface number 0 [ 421.920986][ T5895] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 421.934174][ T43] usb 6-1: new high-speed USB device number 19 using dummy_hcd [ 421.947630][ T877] usb 2-1: config 5 has an invalid interface number: 3 but max is 0 [ 421.959830][ T877] usb 2-1: config 5 has no interface number 0 [ 421.970326][ T877] usb 2-1: config 5 has an invalid interface number: 3 but max is 0 [ 422.047249][ T5894] ssu100 1-1:0.0: probe with driver ssu100 failed with error -110 [ 422.073753][ T5895] usb 5-1: New USB device found, idVendor=ae6f, idProduct=79f4, bcdDevice=8f.99 [ 422.090375][ T877] usb 2-1: config 5 has no interface number 0 [ 422.098171][ T5895] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 422.119069][ T877] usb 2-1: config 5 has an invalid interface number: 3 but max is 0 [ 422.133112][ T5895] usb 5-1: Product: syz [ 422.137316][ T43] usb 6-1: Using ep0 maxpacket: 16 [ 422.142782][ T5895] usb 5-1: Manufacturer: syz [ 422.148100][ T877] usb 2-1: config 5 has no interface number 0 [ 422.160660][ T43] usb 6-1: config index 0 descriptor too short (expected 8192, got 159) [ 422.172519][ T5895] usb 5-1: SerialNumber: syz [ 422.183196][ T877] usb 2-1: config 5 has an invalid interface number: 3 but max is 0 [ 422.199425][ T43] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 422.213163][ T5895] usb 5-1: config 0 descriptor?? [ 422.219649][ T877] usb 2-1: config 5 has no interface number 0 [ 422.263448][ T43] usb 6-1: config 0 has no interfaces? [ 422.270500][ T877] usb 2-1: config 5 has an invalid interface number: 3 but max is 0 [ 422.278731][ T877] usb 2-1: config 5 has no interface number 0 [ 422.287563][ T877] usb 2-1: config 5 has an invalid interface number: 3 but max is 0 [ 422.296010][ T877] usb 2-1: config 5 has no interface number 0 [ 422.305676][ T43] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 422.315572][ T43] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 422.324657][ T877] usb 2-1: New USB device found, idVendor=09fb, idProduct=602a, bcdDevice=fd.36 [ 422.335252][ T43] usb 6-1: Product: syz [ 422.339403][ T43] usb 6-1: Manufacturer: syz [ 422.345354][ T877] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 422.361763][ T43] usb 6-1: SerialNumber: syz [ 422.366488][ T877] usb 2-1: Product: syz [ 422.382577][ T877] usb 2-1: Manufacturer: syz [ 422.392910][ T43] usb 6-1: config 0 descriptor?? [ 422.398212][ T877] usb 2-1: SerialNumber: syz [ 422.423765][ T877] ftdi_sio 2-1:5.3: FTDI USB Serial Device converter detected [ 422.434500][ T877] ftdi_sio ttyUSB0: unknown device type: 0xfd36 [ 422.631907][T11257] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1328'. [ 422.670564][ T5874] usb 2-1: USB disconnect, device number 65 [ 422.682050][ T5874] ftdi_sio 2-1:5.3: device disconnected [ 423.502695][ T5894] usb 2-1: new high-speed USB device number 66 using dummy_hcd [ 423.667627][ T5894] usb 2-1: Using ep0 maxpacket: 16 [ 423.679539][ T5894] usb 2-1: unable to get BOS descriptor or descriptor too short [ 423.696630][ T5894] usb 2-1: unable to read config index 0 descriptor/start: -71 [ 423.705334][ T5894] usb 2-1: can't read configurations, error -71 [ 425.031521][ T5887] usb 5-1: USB disconnect, device number 79 [ 425.098864][ T5894] usb 6-1: USB disconnect, device number 19 [ 425.249406][ T877] usb 1-1: USB disconnect, device number 102 [ 425.261679][T11305] loop2: detected capacity change from 0 to 7 [ 425.298304][T11305] Dev loop2: unable to read RDB block 7 [ 425.332468][T11305] loop2: unable to read partition table [ 425.378434][T11305] loop2: partition table beyond EOD, truncated [ 425.396290][T11305] loop_reread_partitions: partition scan of loop2 (þ被xü—ŸÑà– ) failed (rc=-5) [ 425.677110][ T5894] usb 2-1: new high-speed USB device number 68 using dummy_hcd [ 425.766432][T11314] netlink: 'syz.5.1341': attribute type 21 has an invalid length. [ 425.822854][ T877] usb 1-1: new high-speed USB device number 103 using dummy_hcd [ 425.852860][ T5894] usb 2-1: Using ep0 maxpacket: 16 [ 425.874830][T11309] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 425.884775][T11309] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 426.065894][ T877] usb 1-1: device descriptor read/64, error -71 [ 426.366017][ T877] usb 1-1: new high-speed USB device number 104 using dummy_hcd [ 426.609882][T11330] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1344'. [ 426.625800][T11330] netlink: 'syz.5.1344': attribute type 1 has an invalid length. [ 426.813061][ T877] usb 1-1: device descriptor read/64, error -71 [ 426.944056][ T877] usb usb1-port1: attempt power cycle [ 427.061882][T11330] bond3: entered promiscuous mode [ 427.149529][T11330] 8021q: adding VLAN 0 to HW filter on device bond3 [ 427.351104][ T877] usb 1-1: new high-speed USB device number 105 using dummy_hcd [ 427.465977][T11331] 8021q: adding VLAN 0 to HW filter on device bond4 [ 427.475278][T11331] bond3: (slave bond4): making interface the new active one [ 427.483514][T11331] bond4: entered promiscuous mode [ 427.490346][T11331] bond3: (slave bond4): Enslaving as an active interface with an up link [ 427.656497][ T877] usb 1-1: device descriptor read/8, error -71 [ 428.011029][ T877] usb 1-1: new high-speed USB device number 106 using dummy_hcd [ 428.393927][ T877] usb 1-1: device descriptor read/8, error -71 [ 428.583231][ T877] usb usb1-port1: unable to enumerate USB device [ 429.056568][ T5894] usb 2-1: unable to get BOS descriptor or descriptor too short [ 429.072622][ T43] usb 5-1: new high-speed USB device number 80 using dummy_hcd [ 429.132897][ T5894] usb 2-1: unable to read config index 0 descriptor/start: -71 [ 429.140500][ T5894] usb 2-1: can't read configurations, error -71 [ 429.288944][ T43] usb 5-1: Using ep0 maxpacket: 8 [ 429.331294][ T43] usb 5-1: New USB device found, idVendor=10d2, idProduct=2865, bcdDevice=a4.c9 [ 429.507377][ T5895] usb 1-1: new high-speed USB device number 107 using dummy_hcd [ 429.515174][ T43] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 429.568364][ T43] usb 5-1: config 0 descriptor?? [ 429.626039][ T43] usblcd 5-1:0.0: USBLCD model not supported. [ 429.734104][ T5895] usb 1-1: Using ep0 maxpacket: 16 [ 429.772086][ T5895] usb 1-1: config index 0 descriptor too short (expected 8192, got 159) [ 429.793620][T11364] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1352'. [ 429.813489][ T5895] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 429.847845][ T5829] usb 5-1: USB disconnect, device number 80 [ 429.904039][ T5895] usb 1-1: config 0 has no interfaces? [ 429.952189][ T5895] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 429.961310][ T43] usb 6-1: new high-speed USB device number 20 using dummy_hcd [ 429.991927][ T5895] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 430.016101][ T5895] usb 1-1: Product: syz [ 430.030611][ T5895] usb 1-1: Manufacturer: syz [ 430.035566][ T5895] usb 1-1: SerialNumber: syz [ 430.064520][ T5895] usb 1-1: config 0 descriptor?? [ 430.126270][ T43] usb 6-1: device descriptor read/64, error -71 [ 430.395251][ T43] usb 6-1: new high-speed USB device number 21 using dummy_hcd [ 430.543238][ T43] usb 6-1: device descriptor read/64, error -71 [ 430.677820][ T43] usb usb6-port1: attempt power cycle [ 430.882922][ T5894] usb 5-1: new low-speed USB device number 81 using dummy_hcd [ 431.022601][ T5829] usb 4-1: new high-speed USB device number 75 using dummy_hcd [ 431.042633][ T5894] usb 5-1: Invalid ep0 maxpacket: 64 [ 431.053008][ T43] usb 6-1: new high-speed USB device number 22 using dummy_hcd [ 431.093252][ T43] usb 6-1: device descriptor read/8, error -71 [ 431.182597][ T5894] usb 5-1: new low-speed USB device number 82 using dummy_hcd [ 431.352464][ T43] usb 6-1: new high-speed USB device number 23 using dummy_hcd [ 431.382741][ T5894] usb 5-1: Invalid ep0 maxpacket: 64 [ 431.509253][T11404] binder: 11399:11404 ioctl c0306201 200000000100 returned -11 [ 431.518131][T11404] fuse: Bad value for 'fd' [ 431.592733][ T5894] usb usb5-port1: attempt power cycle [ 431.605107][ T43] usb 6-1: device descriptor read/8, error -71 [ 431.712929][ T43] usb usb6-port1: unable to enumerate USB device [ 432.052351][ T5894] usb 5-1: new low-speed USB device number 83 using dummy_hcd [ 432.105662][ T5894] usb 5-1: Invalid ep0 maxpacket: 64 [ 432.167993][ T5874] usb 1-1: USB disconnect, device number 107 [ 432.237028][ T5894] usb 5-1: new low-speed USB device number 84 using dummy_hcd [ 432.315258][ T5894] usb 5-1: Invalid ep0 maxpacket: 64 [ 432.340297][ T5894] usb usb5-port1: unable to enumerate USB device [ 432.482757][T11414] netlink: 'syz.1.1363': attribute type 1 has an invalid length. [ 432.486677][T11413] netlink: 'syz.1.1363': attribute type 1 has an invalid length. [ 432.816982][T11421] netlink: 20 bytes leftover after parsing attributes in process `syz.5.1365'. [ 432.890677][T11421] netlink: 20 bytes leftover after parsing attributes in process `syz.5.1365'. [ 433.056700][T11425] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1366'. [ 433.443219][T11443] syzkaller1: entered promiscuous mode [ 433.448713][T11443] syzkaller1: entered allmulticast mode [ 433.782654][ T5887] usb 6-1: new high-speed USB device number 24 using dummy_hcd [ 433.952582][ T5887] usb 6-1: Using ep0 maxpacket: 16 [ 433.962664][ T5887] usb 6-1: config index 0 descriptor too short (expected 8192, got 159) [ 433.993787][ T5887] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 434.035829][ T5887] usb 6-1: config 0 has no interfaces? [ 434.086874][ T5887] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 434.115233][ T5887] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 434.123795][ T5887] usb 6-1: Product: syz [ 434.130292][ T5887] usb 6-1: Manufacturer: syz [ 434.147759][ T5874] usb 5-1: new high-speed USB device number 85 using dummy_hcd [ 434.201361][ T5887] usb 6-1: SerialNumber: syz [ 434.249681][ T5887] usb 6-1: config 0 descriptor?? [ 434.316639][ T5874] usb 5-1: config 3 has an invalid interface number: 161 but max is 0 [ 434.328610][ T5874] usb 5-1: config 3 has no interface number 0 [ 434.345240][ T5874] usb 5-1: config 3 interface 161 has no altsetting 0 [ 434.360045][ T5874] usb 5-1: New USB device found, idVendor=0eb1, idProduct=7007, bcdDevice= 2.08 [ 434.378706][ T5874] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 434.392818][ T5874] usb 5-1: Product: syz [ 434.398017][ T5874] usb 5-1: Manufacturer: syz [ 434.403024][ T5874] usb 5-1: SerialNumber: syz [ 434.447177][T11473] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 434.504754][T11475] netlink: 'syz.3.1379': attribute type 1 has an invalid length. [ 434.544264][T11475] bond5: (slave vxcan3): The slave device specified does not support setting the MAC address [ 434.555167][T11475] bond5: (slave vxcan3): Error -95 calling set_mac_address [ 434.912571][ T5894] usb 4-1: new high-speed USB device number 76 using dummy_hcd [ 435.076580][ T5894] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 435.100367][ T5894] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 435.119786][ T5894] usb 4-1: New USB device found, idVendor=08b7, idProduct=0000, bcdDevice= 0.00 [ 435.142325][ T5894] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 435.160563][ T5894] usb 4-1: SerialNumber: syz [ 435.386073][ T5894] usb 4-1: 0:2 : does not exist [ 435.411782][T11492] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1384'. [ 435.411814][ T5894] usb 4-1: USB disconnect, device number 76 [ 435.486730][T11494] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1383'. [ 435.495762][T11494] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1383'. [ 435.521818][T11494] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1383'. [ 435.566890][ T1325] netdevsim netdevsim1 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 435.577040][T11494] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1383'. [ 435.587008][ T1325] netdevsim netdevsim1 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 435.589603][ T5935] udevd[5935]: error opening ATTR{/sys/devices/platform/dummy_hcd.3/usb4/4-1/4-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 435.597048][ T1325] netdevsim netdevsim1 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 435.620679][T11494] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1383'. [ 435.634549][ T1325] netdevsim netdevsim1 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 435.647057][T11494] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1383'. [ 436.432629][ T5894] usb 6-1: USB disconnect, device number 24 [ 436.805802][ T5874] go7007 5-1:3.161: probe with driver go7007 failed with error -12 [ 436.912885][ T5874] usb 5-1: USB disconnect, device number 85 [ 437.108267][T11519] netlink: 'syz.3.1391': attribute type 1 has an invalid length. [ 437.263035][T11519] bond6: entered promiscuous mode [ 437.290043][T11519] 8021q: adding VLAN 0 to HW filter on device bond6 [ 437.479250][T11523] 8021q: adding VLAN 0 to HW filter on device bond7 [ 437.495448][T11523] bond6: (slave bond7): making interface the new active one [ 437.522021][T11523] bond7: entered promiscuous mode [ 437.533683][T11523] bond6: (slave bond7): Enslaving as an active interface with an up link [ 437.679249][ T5874] usb 2-1: new high-speed USB device number 70 using dummy_hcd [ 437.865776][ T5874] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 437.885236][ T5874] usb 2-1: New USB device found, idVendor=05ac, idProduct=0238, bcdDevice= 0.40 [ 437.907582][ T5874] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 437.935429][ T5874] usb 2-1: Product: syz [ 437.939603][ T5874] usb 2-1: Manufacturer: syz [ 437.950433][ T5874] usb 2-1: SerialNumber: syz [ 438.038616][ T5874] input: bcm5974 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:1.0/input/input49 [ 438.094379][T11533] __nla_validate_parse: 1 callbacks suppressed [ 438.094391][T11533] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1395'. [ 438.178105][ T5185] bcm5974 2-1:1.0: could not read from device [ 438.196318][ T5874] usb 2-1: USB disconnect, device number 70 [ 438.199476][ T5185] bcm5974 2-1:1.0: could not read from device [ 438.272436][ T5935] bcm5974 2-1:1.0: could not read from device [ 438.333564][ T5935] udevd[5935]: Error opening device "/dev/input/event4": No such file or directory [ 438.382715][ T5935] udevd[5935]: Unable to EVIOCGABS device "/dev/input/event4" [ 438.409842][ T5935] udevd[5935]: Unable to EVIOCGABS device "/dev/input/event4" [ 438.496857][ T5935] udevd[5935]: Unable to EVIOCGABS device "/dev/input/event4" [ 438.505728][ T5935] udevd[5935]: Unable to EVIOCGABS device "/dev/input/event4" [ 439.006067][T11546] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1398'. [ 439.101299][ T5887] usb 4-1: new high-speed USB device number 77 using dummy_hcd [ 439.195541][T11551] loop6: detected capacity change from 0 to 7 [ 439.378785][T11551] Dev loop6: unable to read RDB block 7 [ 439.422761][T11551] loop6: unable to read partition table [ 439.432915][T11551] loop6: partition table beyond EOD, truncated [ 439.439253][T11551] loop_reread_partitions: partition scan of loop6 (þ被xü—ŸÑà– ) failed (rc=-5) [ 439.462782][ T5887] usb 4-1: config 198 has an invalid interface number: 131 but max is 0 [ 439.471264][ T5887] usb 4-1: config 198 contains an unexpected descriptor of type 0x2, skipping [ 439.503495][ T5887] usb 4-1: config 198 contains an unexpected descriptor of type 0x2, skipping [ 439.512347][ T5887] usb 4-1: config 198 has no interface number 0 [ 439.538986][ T5887] usb 4-1: config 198 interface 131 altsetting 160 endpoint 0xB has invalid maxpacket 1024, setting to 64 [ 439.611362][ T5887] usb 4-1: config 198 interface 131 altsetting 160 endpoint 0xE has invalid maxpacket 512, setting to 64 [ 439.632438][ T5887] usb 4-1: config 198 interface 131 altsetting 160 has a duplicate endpoint with address 0x4, skipping [ 439.663588][ T5887] usb 4-1: config 198 interface 131 altsetting 160 has an invalid descriptor for endpoint zero, skipping [ 439.727160][ T5887] usb 4-1: config 198 interface 131 altsetting 160 has an invalid descriptor for endpoint zero, skipping [ 439.782626][ T5887] usb 4-1: config 198 interface 131 altsetting 160 has a duplicate endpoint with address 0x4, skipping [ 439.830408][ T5887] usb 4-1: config 198 interface 131 altsetting 160 has an endpoint descriptor with address 0x19, changing to 0x9 [ 439.866938][ T5887] usb 4-1: config 198 interface 131 altsetting 160 has an invalid descriptor for endpoint zero, skipping [ 439.878647][ T5887] usb 4-1: config 198 interface 131 altsetting 160 has a duplicate endpoint with address 0x6, skipping [ 439.899937][ T5887] usb 4-1: config 198 interface 131 has no altsetting 0 [ 439.916138][ T5894] usb 2-1: new high-speed USB device number 71 using dummy_hcd [ 439.939592][ T1301] ieee802154 phy0 wpan0: encryption failed: -22 [ 439.939631][ T5887] usb 4-1: New USB device found, idVendor=13d3, idProduct=3400, bcdDevice=7b.35 [ 439.945943][ T1301] ieee802154 phy1 wpan1: encryption failed: -22 [ 439.961538][ T5887] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 439.976457][ T5887] usb 4-1: Product: 媮쯫뇄ï¶á™»ì®¡ì‘«ê”¨ã•©á“¸ê‰µá›­è¨´è“ì´’æ·Ã½à¡ªá‹µíš«á«Žç‘ƒæ¿›ã»žë­¥ä½¹ä‰ç±¹é޹à ç”šèº†ê¾†ï¬è­ƒê…·è¬æœ›ã… ç¯ºë¬â¥‚å·ã¤¿é££î‹µé´®è¯©çŸ®ì˜§æˆ å®¾ë­…槇皔ﶔ⻻陸甗⯩北胤먊ᣵ࿌á¸â·žê˜ºâ첧嫊ä¦à­³æ¼ˆìœžë†²ì¤ á¡è›’૘彧長è£ì‚⸞㹛舤&閴沫ç²îž€æ¨¤î£“㟛歮⋤顶蔰ç†ã‘ºçªœã®†æ¬ˆâ¡‹ï±˜îŸ˜áŒœà¸£â®°å¬“랱䑡璑跌銄âžç“ªì¹”ꆅᜦ [ 440.066228][ T5887] usb 4-1: Manufacturer: Ñ [ 440.074490][ T5887] usb 4-1: SerialNumber: á Š [ 440.112650][ T5894] usb 2-1: device descriptor read/64, error -71 [ 440.233233][T11571] misc userio: Invalid payload size [ 440.423080][ T5894] usb 2-1: new high-speed USB device number 72 using dummy_hcd [ 440.447652][T11573] kvm: vcpu 0: requested 1664 ns lapic timer period limited to 200000 ns [ 440.461704][T11538] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(10) [ 440.468320][T11538] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 440.514548][T11538] vhci_hcd vhci_hcd.0: Device attached [ 440.593384][ T5894] usb 2-1: device descriptor read/64, error -71 [ 440.653478][T11538] vhci_hcd vhci_hcd.0: pdev(3) rhport(1) sockfd(12) [ 440.660105][T11538] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 440.684000][T11547] vhci_hcd vhci_hcd.0: pdev(3) rhport(2) sockfd(15) [ 440.690610][T11547] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 440.702619][ T43] vhci_hcd: vhci_device speed not set [ 440.717207][ T5894] usb usb2-port1: attempt power cycle [ 440.724366][T11547] vhci_hcd vhci_hcd.0: Device attached [ 440.744217][T11538] vhci_hcd vhci_hcd.0: Device attached [ 440.750704][T11584] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 440.762680][ T43] usb 39-1: new full-speed USB device number 4 using vhci_hcd [ 440.774269][T11538] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 440.795354][T11585] netlink: 'syz.0.1406': attribute type 3 has an invalid length. [ 440.811853][T11579] vhci_hcd: connection closed [ 440.812073][ T9392] vhci_hcd: stop threads [ 440.826590][ T9392] vhci_hcd: release socket [ 440.836859][T11577] vhci_hcd: connection closed [ 440.838641][T11585] netlink: 'syz.0.1406': attribute type 6 has an invalid length. [ 440.874612][T11574] vhci_hcd: connection closed [ 440.880778][T11575] vhci_hcd: sendmsg failed!, ret=-32 for 48 [ 440.882660][ T9392] vhci_hcd: disconnect device [ 440.904459][ T5887] usb 4-1: USB disconnect, device number 77 [ 440.913397][ T9392] vhci_hcd: stop threads [ 440.919086][ T9392] vhci_hcd: release socket [ 440.926397][ T9392] vhci_hcd: disconnect device [ 440.953934][ T9392] vhci_hcd: stop threads [ 440.962667][T10467] usb 6-1: new high-speed USB device number 25 using dummy_hcd [ 440.985695][ T9392] vhci_hcd: release socket [ 440.991948][ T9392] vhci_hcd: disconnect device [ 441.019838][T11587] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1408'. [ 441.114382][T10467] usb 6-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 441.133178][ T5894] usb 2-1: new high-speed USB device number 73 using dummy_hcd [ 441.134046][T10467] usb 6-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 18 [ 441.165453][T10467] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 441.183387][ T5894] usb 2-1: device descriptor read/8, error -71 [ 441.208194][T10467] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 441.223028][T10467] usb 6-1: SerialNumber: syz [ 441.240452][T10467] usb 6-1: bad CDC descriptors [ 441.422835][ T5894] usb 2-1: new high-speed USB device number 74 using dummy_hcd [ 441.464719][ T5894] usb 2-1: device descriptor read/8, error -71 [ 441.603093][ T5894] usb usb2-port1: unable to enumerate USB device [ 441.712990][T10467] usb 1-1: new low-speed USB device number 108 using dummy_hcd [ 441.747775][T11597] xt_hashlimit: overflow, try lower: 3/0 [ 441.866474][T10467] usb 1-1: config 168 descriptor has 1 excess byte, ignoring [ 441.874010][T10467] usb 1-1: config 168 interface 0 altsetting 0 endpoint 0x3 has invalid maxpacket 77, setting to 8 [ 441.889200][T10467] usb 1-1: config 168 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 441.911372][ T5894] usb 4-1: new high-speed USB device number 78 using dummy_hcd [ 442.171653][T10467] usb 1-1: config 168 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 10 [ 442.209910][T10467] usb 1-1: config 168 interface 0 altsetting 0 endpoint 0x8F has invalid maxpacket 65535, setting to 8 [ 442.224301][T10467] usb 1-1: config 168 descriptor has 1 excess byte, ignoring [ 442.231872][T10467] usb 1-1: config 168 interface 0 altsetting 0 endpoint 0x3 has invalid maxpacket 77, setting to 8 [ 442.242785][T10467] usb 1-1: config 168 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 442.257997][T10467] usb 1-1: config 168 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 10 [ 442.269386][T10467] usb 1-1: config 168 interface 0 altsetting 0 endpoint 0x8F has invalid maxpacket 65535, setting to 8 [ 442.338857][ T5894] usb 4-1: Using ep0 maxpacket: 16 [ 442.354832][ T5894] usb 4-1: unable to get BOS descriptor or descriptor too short [ 442.368198][ T5894] usb 4-1: config 4 has an invalid interface number: 111 but max is 0 [ 442.378319][ T5894] usb 4-1: config 4 has no interface number 0 [ 442.387970][ T5894] usb 4-1: config 4 interface 111 altsetting 8 bulk endpoint 0x1 has invalid maxpacket 8 [ 442.407250][T10467] usb 1-1: config 168 descriptor has 1 excess byte, ignoring [ 442.414837][T10467] usb 1-1: config 168 interface 0 altsetting 0 endpoint 0x3 has invalid maxpacket 77, setting to 8 [ 442.425798][T10467] usb 1-1: config 168 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 442.428216][ T5894] usb 4-1: config 4 interface 111 has no altsetting 0 [ 442.451382][T10467] usb 1-1: config 168 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 10 [ 442.466211][T10467] usb 1-1: config 168 interface 0 altsetting 0 endpoint 0x8F has invalid maxpacket 65535, setting to 8 [ 442.494001][T10467] usb 1-1: string descriptor 0 read error: -22 [ 442.500545][T10467] usb 1-1: New USB device found, idVendor=0a07, idProduct=0064, bcdDevice=40.6e [ 442.510187][T10467] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 442.532076][T10467] adutux 1-1:168.0: ADU100 now attached to /dev/usb/adutux0 [ 442.575696][ T5894] usb 4-1: New USB device found, idVendor=0ccd, idProduct=0039, bcdDevice=44.99 [ 442.586100][ T5894] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 442.623255][ T5894] usb 4-1: Product: syz [ 442.683088][ T5894] usb 4-1: Manufacturer: syz [ 442.732695][ T5894] usb 4-1: SerialNumber: syz [ 442.747495][T11596] raw-gadget.3 gadget.3: fail, usb_ep_enable returned -22 [ 442.762913][T10467] usb 1-1: USB disconnect, device number 108 [ 442.969527][ T5894] pvrusb2: Hardware description: Terratec Grabster AV400 [ 442.980899][ T5894] pvrusb2: ********** [ 442.985026][ T5894] pvrusb2: ***WARNING*** Support for this device (Terratec Grabster AV400) is experimental. [ 442.995926][ T5894] pvrusb2: Important functionality might not be entirely working. [ 443.008672][ T5894] pvrusb2: Please consider contacting the driver author to help with further stabilization of the driver. [ 443.022893][ T5894] pvrusb2: ********** [ 443.034409][ T5894] usb 4-1: selecting invalid altsetting 0 [ 443.058346][ T2344] pvrusb2: control-write URB failure, status=-71 [ 443.071651][ T5894] usb 4-1: USB disconnect, device number 78 [ 443.072623][ T5887] usb 2-1: new high-speed USB device number 75 using dummy_hcd [ 443.092191][ T2344] pvrusb2: Device being rendered inoperable [ 443.190038][ T2344] pvrusb2: ***WARNING*** pvrusb2 device hardware appears to be jammed and I can't clear it. [ 443.201733][ T2344] pvrusb2: You might need to power cycle the pvrusb2 device in order to recover. [ 443.352907][ T5887] usb 2-1: Using ep0 maxpacket: 32 [ 443.362191][ T5887] usb 2-1: config index 0 descriptor too short (expected 29220, got 36) [ 443.371086][ T5887] usb 2-1: config 0 has too many interfaces: 81, using maximum allowed: 32 [ 443.379808][ T5887] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 81 [ 443.396717][ T5887] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 443.407175][ T5887] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 443.416849][ T877] usb 5-1: new high-speed USB device number 86 using dummy_hcd [ 443.438796][ T5887] usb 2-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 443.454745][ T5887] usb 2-1: New USB device found, idVendor=03f0, idProduct=6c17, bcdDevice= 0.40 [ 443.464595][ T5887] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 443.478851][ T5887] usb 2-1: config 0 descriptor?? [ 443.576442][ T877] usb 5-1: Using ep0 maxpacket: 16 [ 443.615102][ T877] usb 5-1: config 0 interface 0 altsetting 2 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 443.635479][ T877] usb 5-1: config 0 interface 0 altsetting 2 endpoint 0x81 has invalid wMaxPacketSize 0 [ 443.658663][ T877] usb 5-1: config 0 interface 0 has no altsetting 0 [ 443.674617][ T877] usb 5-1: New USB device found, idVendor=05ac, idProduct=0247, bcdDevice= 0.00 [ 443.702532][ T877] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 443.723258][ T5887] usblp 2-1:0.0: usblp0: USB Bidirectional printer dev 75 if 0 alt 0 proto 3 vid 0x03F0 pid 0x6C17 [ 443.751751][ T877] usb 5-1: config 0 descriptor?? [ 443.874467][T10467] usb 6-1: USB disconnect, device number 25 [ 443.925066][ T5887] usb 2-1: USB disconnect, device number 75 [ 443.947021][ T5887] usblp0: removed [ 444.004866][ T5894] usb 1-1: new high-speed USB device number 109 using dummy_hcd [ 444.292618][ T5894] usb 1-1: device descriptor read/64, error -71 [ 444.322610][ T5887] usb 2-1: new high-speed USB device number 76 using dummy_hcd [ 444.380540][ T877] apple 0003:05AC:0247.0017: fixing up Magic Keyboard JIS report descriptor [ 444.393823][ T877] apple 0003:05AC:0247.0017: unknown main item tag 0x0 [ 444.432810][ T877] apple 0003:05AC:0247.0017: unknown main item tag 0x0 [ 444.459942][ T877] apple 0003:05AC:0247.0017: unknown main item tag 0x0 [ 444.492639][ T5887] usb 2-1: Using ep0 maxpacket: 32 [ 444.492690][ T877] apple 0003:05AC:0247.0017: unknown main item tag 0x0 [ 444.500526][ T5887] usb 2-1: config index 0 descriptor too short (expected 29220, got 36) [ 444.513206][ T877] apple 0003:05AC:0247.0017: unknown main item tag 0x0 [ 444.514477][ T5887] usb 2-1: config 0 has too many interfaces: 81, using maximum allowed: 32 [ 444.542574][ T5894] usb 1-1: new high-speed USB device number 110 using dummy_hcd [ 444.548942][ T5887] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 81 [ 444.569411][ T877] apple 0003:05AC:0247.0017: unknown main item tag 0x0 [ 444.572747][ T5887] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 444.638077][ T877] apple 0003:05AC:0247.0017: unknown main item tag 0x0 [ 444.649551][ T877] apple 0003:05AC:0247.0017: unknown main item tag 0x0 [ 444.701673][ T877] apple 0003:05AC:0247.0017: unknown main item tag 0x0 [ 444.709754][ T5887] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 444.738454][ T877] apple 0003:05AC:0247.0017: unknown main item tag 0x0 [ 444.748967][ T877] apple 0003:05AC:0247.0017: collection stack underflow [ 444.751589][T11630] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1420'. [ 444.756122][ T877] apple 0003:05AC:0247.0017: item 0 2 0 12 parsing failed [ 444.766328][ T5887] usb 2-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 444.796377][ T877] apple 0003:05AC:0247.0017: parse failed [ 444.802732][ T5894] usb 1-1: device descriptor read/64, error -71 [ 444.830246][ T877] apple 0003:05AC:0247.0017: probe with driver apple failed with error -22 [ 444.839885][ T5887] usb 2-1: New USB device found, idVendor=03f0, idProduct=6c17, bcdDevice= 0.40 [ 444.877617][ T5887] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 444.919066][ T5894] usb usb1-port1: attempt power cycle [ 444.921542][ T5887] usb 2-1: config 0 descriptor?? [ 444.934417][ T877] usb 5-1: USB disconnect, device number 86 [ 445.147736][ T5887] usblp 2-1:0.0: usblp0: USB Bidirectional printer dev 76 if 0 alt 0 proto 3 vid 0x03F0 pid 0x6C17 [ 445.282639][ T5894] usb 1-1: new high-speed USB device number 111 using dummy_hcd [ 445.343213][ T5894] usb 1-1: device descriptor read/8, error -71 [ 445.378511][T11606] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 445.403099][T11606] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 445.587424][T11642] bond5: option arp_interval: mode dependency failed, not supported in mode 802.3ad(4) [ 445.597286][ T5894] usb 1-1: new high-speed USB device number 112 using dummy_hcd [ 445.624939][T11642] bond5 (unregistering): Released all slaves [ 445.638454][ T5894] usb 1-1: device descriptor read/8, error -71 [ 445.752943][ T5894] usb usb1-port1: unable to enumerate USB device [ 445.762742][ T5887] usb 4-1: new full-speed USB device number 79 using dummy_hcd [ 445.832784][ T5957] usb 5-1: new high-speed USB device number 87 using dummy_hcd [ 446.022645][ T43] vhci_hcd: vhci_device speed not set [ 446.050130][ T5887] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 446.063062][ T5957] usb 5-1: Using ep0 maxpacket: 16 [ 446.076387][ T5887] usb 4-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 446.088883][ T5887] usb 4-1: New USB device found, idVendor=05d8, idProduct=810a, bcdDevice=92.b8 [ 446.111738][ T5957] usb 5-1: New USB device found, idVendor=110a, idProduct=1253, bcdDevice=5e.a7 [ 446.126778][ T5887] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 446.141513][ T5887] usb 4-1: config 0 descriptor?? [ 446.151054][ T5887] dvb-usb: found a 'Artec T1 USB2.0' in warm state. [ 446.158221][ T5887] dvb-usb: bulk message failed: -22 (3/0) [ 446.166994][ T5957] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 446.193477][ T5887] dvb-usb: will use the device's hardware PID filter (table count: 16). [ 446.202928][ T5957] usb 5-1: Product: syz [ 446.207171][ T5957] usb 5-1: Manufacturer: syz [ 446.211766][ T5957] usb 5-1: SerialNumber: syz [ 446.237649][ T5887] dvbdev: DVB: registering new adapter (Artec T1 USB2.0) [ 446.265881][ T5957] usb 5-1: config 0 descriptor?? [ 446.272723][ T5887] usb 4-1: media controller created [ 446.287788][ T5887] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 446.310989][ T5887] dvb-usb: bulk message failed: -22 (6/0) [ 446.321790][ T5887] dvb-usb: no frontend was attached by 'Artec T1 USB2.0' [ 446.332266][ T5887] input: IR-receiver inside an USB DVB receiver as /devices/platform/dummy_hcd.3/usb4/4-1/input/input52 [ 446.397307][ T5887] dvb-usb: schedule remote query interval to 150 msecs. [ 446.469609][ T5887] dvb-usb: Artec T1 USB2.0 successfully initialized and connected. [ 446.622601][ T5887] dvb-usb: bulk message failed: -22 (1/0) [ 446.630378][ T5887] dvb-usb: error while querying for an remote control event. [ 446.673942][ T10] usb 6-1: new high-speed USB device number 26 using dummy_hcd [ 446.802629][T10467] dvb-usb: bulk message failed: -22 (1/0) [ 446.808392][T10467] dvb-usb: error while querying for an remote control event. [ 446.822850][ T5957] usb 2-1: USB disconnect, device number 76 [ 446.837801][ T10] usb 6-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 446.852633][ T10] usb 6-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 446.871118][ T5957] usblp0: removed [ 446.885852][ T10] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 446.941940][ T10] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 446.999277][ T5829] usb 4-1: USB disconnect, device number 79 [ 447.002613][ T5887] dvb-usb: bulk message failed: -22 (1/0) [ 447.010986][ T5887] dvb-usb: error while querying for an remote control event. [ 447.025279][ T10] usb 6-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 447.074342][ T10] usb 6-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 447.091415][ T10] usb 6-1: Product: syz [ 447.115690][ T5829] dvb-usb: Artec T1 USB2.0 successfully deinitialized and disconnected. [ 447.131614][ T10] usb 6-1: Manufacturer: syz [ 447.143643][ T52] Bluetooth: hci0: command 0x0406 tx timeout [ 447.168910][ T10] cdc_wdm 6-1:1.0: skipping garbage [ 447.185284][T11658] netlink: 277 bytes leftover after parsing attributes in process `syz.0.1425'. [ 447.279890][ T10] cdc_wdm 6-1:1.0: skipping garbage [ 447.317834][ T10] cdc_wdm 6-1:1.0: cdc-wdm0: USB WDM device [ 447.331777][ T10] cdc_wdm 6-1:1.0: Unknown control protocol [ 447.342253][T11663] loop6: detected capacity change from 0 to 7 [ 447.349028][T11663] Dev loop6: unable to read RDB block 7 [ 447.355187][T11663] loop6: unable to read partition table [ 447.363621][T11663] loop6: partition table beyond EOD, truncated [ 447.422799][T11663] loop_reread_partitions: partition scan of loop6 (þ被xü—ŸÑà– ) failed (rc=-5) [ 447.697044][T11667] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1429'. [ 448.439072][ T10] usb 5-1: USB disconnect, device number 87 [ 448.746994][T11676] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1431'. [ 450.184782][ T10] usb 5-1: new high-speed USB device number 88 using dummy_hcd [ 450.342611][ T5829] usb 6-1: USB disconnect, device number 26 [ 450.467824][ T10] usb 5-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 450.507687][ T10] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 450.532643][ T10] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 450.543884][ T10] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 450.632036][ T10] usb 5-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 450.641445][ T10] usb 5-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 450.649623][ T10] usb 5-1: Product: syz [ 450.662793][ T10] usb 5-1: Manufacturer: syz [ 450.758094][ T10] cdc_wdm 5-1:1.0: skipping garbage [ 450.782196][ T10] cdc_wdm 5-1:1.0: skipping garbage [ 450.810847][ T10] cdc_wdm 5-1:1.0: cdc-wdm0: USB WDM device [ 450.828691][ T10] cdc_wdm 5-1:1.0: Unknown control protocol [ 451.021804][T11705] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 451.033148][T11705] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 451.058610][T11705] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 451.067354][T11705] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 451.077307][T11705] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 451.085889][ T30] audit: type=1326 audit(1760171362.444:417): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11682 comm="syz.4.1433" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fad5d58eec9 code=0x7ffc0000 [ 451.110074][T11705] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 451.140176][ T30] audit: type=1326 audit(1760171362.444:418): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11682 comm="syz.4.1433" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fad5d58d710 code=0x7ffc0000 [ 451.172957][ T5894] usb 6-1: new high-speed USB device number 27 using dummy_hcd [ 451.190892][ T10] usb 1-1: new high-speed USB device number 113 using dummy_hcd [ 451.201199][ T30] audit: type=1326 audit(1760171362.444:419): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11682 comm="syz.4.1433" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fad5d58eacb code=0x7ffc0000 [ 451.225763][ T30] audit: type=1326 audit(1760171362.444:420): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11682 comm="syz.4.1433" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fad5d58eacb code=0x7ffc0000 [ 451.249248][ T30] audit: type=1326 audit(1760171362.494:421): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11682 comm="syz.4.1433" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fad5d58eec9 code=0x7ffc0000 [ 451.272866][ T30] audit: type=1326 audit(1760171362.494:422): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11682 comm="syz.4.1433" exe="/root/syz-executor" sig=0 arch=c000003e syscall=19 compat=0 ip=0x7fad5d58eec9 code=0x7ffc0000 [ 451.296759][ T30] audit: type=1326 audit(1760171362.494:423): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11682 comm="syz.4.1433" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fad5d58eec9 code=0x7ffc0000 [ 451.319757][ T30] audit: type=1326 audit(1760171362.494:424): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11682 comm="syz.4.1433" exe="/root/syz-executor" sig=0 arch=c000003e syscall=439 compat=0 ip=0x7fad5d58eec9 code=0x7ffc0000 [ 451.345949][ T30] audit: type=1326 audit(1760171362.494:425): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11682 comm="syz.4.1433" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fad5d58eec9 code=0x7ffc0000 [ 451.370793][ T10] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 451.380925][ T5894] usb 6-1: Using ep0 maxpacket: 32 [ 451.387538][ T5894] usb 6-1: config 1 has an invalid descriptor of length 238, skipping remainder of the config [ 451.399289][ T5894] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 451.410120][ T30] audit: type=1326 audit(1760171362.494:426): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11682 comm="syz.4.1433" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fad5d58eec9 code=0x7ffc0000 [ 451.443132][ T10] usb 1-1: New USB device found, idVendor=0471, idProduct=0304, bcdDevice=e4.df [ 451.451452][ T5894] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 451.468519][ T10] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 451.472614][ T5894] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 451.481136][ T10] usb 1-1: config 0 descriptor?? [ 451.497235][ T10] pwc: Askey VC010 type 2 USB webcam detected. [ 451.504756][ T5894] usb 6-1: Product: 虈웨㜵꿢Æã¬ºé¨œä‰ªî§–㋄艼蓮ꮘളࢱë±ï»©é†§ä¤›ã¨²áš¦å«‰å›±â’–漻齂邦䪮횕⊦ꎊí‹è³í–™ì³“㧓☴஺ᙴ뤚셤똥䬽攕ç´äŒœášžå‹–å¥è—µã˜µä‚¼ê‹¥ë­·à³ƒäŸƒá ºæ¦™îµ†å¤ªâ‡ˆé€”ᩊâ†åª¹æ²ê«§æºé¬¿îœ‘í½ïš•鳼澉쎙俶࿒뤠▫᩹蘷눕喞䭲鞩泈묭䢋䄔宱붦甿轂è·å…£ëº¿ï Ÿéœ¹è¨¦åŽˆâ”›ê„±è–¢åŠ™ä©Šå›Ÿé©†ê¢ ëº¸ [ 451.570980][ T5894] usb 6-1: Manufacturer: ëž³îŒæ¢€ë£ã¡–导瓴似â⶘쩈㾙ⱀѽ쪲ᓚ뎇쓼íšâ³•뗰꣑áŒá¦±ç˜³ç¸»ãˆƒç—½ç¬—婇㑩賻ç˜ìŒ—㣦俞☕㛈꓇鿺뺮踩巜᧽㠰ì´éº¬â©ä¯‘齛븜ê³å±ƒëŒ«ê©¯î ¾ç›¥ëŽ£Î”é¥ç¯°â µâ”嗋簀幱᭄캒鞂â“笷í·é»ë»ºã­£ê«²ãš·î¸ºá¢˜íˆ¥é“»ã³‚잎ᄩ [ 451.616137][ T5894] usb 6-1: SerialNumber: syz [ 451.829035][T11715] loop9: detected capacity change from 0 to 7 [ 451.837543][T11703] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 451.851992][ T6195] Dev loop9: unable to read RDB block 7 [ 451.858615][ T6195] loop9: AHDI p1 p2 [ 451.868549][T11703] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 451.876456][ T6195] loop9: partition table partially beyond EOD, truncated [ 451.889454][ T6195] loop9: p1 size 4227858431 extends beyond EOD, truncated [ 451.911337][ T5894] usb 6-1: 0:2 : does not exist [ 451.914358][ T10] pwc: recv_control_msg error -32 req 02 val 2b00 [ 451.950341][T11715] Dev loop9: unable to read RDB block 7 [ 451.958849][T11715] loop9: AHDI p1 p2 [ 451.966784][T11715] loop9: partition table partially beyond EOD, truncated [ 451.971547][ T5894] usb 6-1: USB disconnect, device number 27 [ 451.990981][T11715] loop9: p1 size 4227858431 extends beyond EOD, truncated [ 452.036082][ T5827] udevd[5827]: error opening ATTR{/sys/devices/platform/dummy_hcd.5/usb6/6-1/6-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 452.122632][ T5909] usb 4-1: new high-speed USB device number 80 using dummy_hcd [ 452.357534][T11720] netlink: 65051 bytes leftover after parsing attributes in process `syz.1.1443'. [ 452.387231][ T10] pwc: recv_control_msg error -32 req 02 val 2c00 [ 452.409117][ T10] pwc: recv_control_msg error -32 req 04 val 1000 [ 452.428052][ T10] pwc: recv_control_msg error -32 req 04 val 1300 [ 452.438537][ T10] pwc: recv_control_msg error -32 req 04 val 1400 [ 452.446164][ T10] pwc: recv_control_msg error -32 req 02 val 2000 [ 452.454282][ T10] pwc: recv_control_msg error -32 req 02 val 2100 [ 452.462354][ T10] pwc: recv_control_msg error -32 req 04 val 1500 [ 452.470179][ T10] pwc: recv_control_msg error -32 req 02 val 2500 [ 452.512620][ T5909] usb 4-1: Using ep0 maxpacket: 32 [ 452.524949][ T5894] usb 5-1: USB disconnect, device number 88 [ 452.537415][ T5909] usb 4-1: config 0 has no interfaces? [ 452.546186][ T5909] usb 4-1: New USB device found, idVendor=13b1, idProduct=0042, bcdDevice=51.16 [ 452.558638][ T5909] usb 4-1: New USB device strings: Mfr=154, Product=2, SerialNumber=3 [ 452.567747][ T5909] usb 4-1: Product: syz [ 452.578253][ T5909] usb 4-1: Manufacturer: syz [ 452.583247][ T5909] usb 4-1: SerialNumber: syz [ 452.596815][ T5909] usb 4-1: config 0 descriptor?? [ 452.662839][ T43] usb 2-1: new high-speed USB device number 77 using dummy_hcd [ 452.721683][ T10] pwc: recv_control_msg error -71 req 02 val 2600 [ 452.729195][ T10] pwc: recv_control_msg error -71 req 02 val 2900 [ 452.753398][ T10] pwc: recv_control_msg error -71 req 02 val 2800 [ 452.760759][T11723] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1444'. [ 452.760969][ T10] pwc: recv_control_msg error -71 req 04 val 1100 [ 452.784171][ T10] pwc: recv_control_msg error -71 req 04 val 1200 [ 452.802643][ T10] pwc: Registered as video103. [ 452.823867][ T10] input: PWC snapshot button as /devices/platform/dummy_hcd.0/usb1/1-1/input/input53 [ 452.840629][ T5909] usb 4-1: USB disconnect, device number 80 [ 452.852608][ T43] usb 2-1: Using ep0 maxpacket: 16 [ 452.892416][T11725] random: crng reseeded on system resumption [ 452.928315][ T10] usb 1-1: USB disconnect, device number 113 [ 452.936394][ T43] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 452.955478][ T43] usb 2-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xFC, changing to 0x8C [ 452.967686][T11725] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=4294967295 (34359738360 ns) > initial count (3800 ns). Using initial count to start timer. [ 453.016488][ T43] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x8C has an invalid bInterval 0, changing to 7 [ 453.031003][ T43] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 453.048955][ T43] usb 2-1: New USB device found, idVendor=045e, idProduct=0284, bcdDevice=a4.8f [ 453.058687][ T43] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 453.066822][ T43] usb 2-1: Product: syz [ 453.071083][ T43] usb 2-1: Manufacturer: syz [ 453.077365][ T43] usb 2-1: SerialNumber: syz [ 453.084172][ T43] usb 2-1: config 0 descriptor?? [ 453.193018][ T43] rc_core: IR keymap rc-xbox-dvd not found [ 453.200446][ T43] Registered IR keymap rc-empty [ 453.234130][ T43] rc rc0: syz syz as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/rc/rc0 [ 453.253962][ T43] input: syz syz as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/rc/rc0/input54 [ 453.262615][T10467] usb 6-1: new full-speed USB device number 28 using dummy_hcd [ 453.312128][T11720] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 453.321140][T11720] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 453.424207][T10467] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 453.466927][T10467] usb 6-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 453.612738][T10467] usb 6-1: New USB device found, idVendor=14f7, idProduct=0500, bcdDevice=44.85 [ 453.622120][T10467] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 453.660059][T10467] usb 6-1: Product: syz [ 453.669960][T10467] usb 6-1: Manufacturer: syz [ 453.686716][T11736] binder: 11735:11736 ioctl 40046210 0 returned -14 [ 453.700402][T10467] usb 6-1: SerialNumber: syz [ 453.723964][T10467] usb 6-1: config 0 descriptor?? [ 453.730203][T11736] netlink: 56 bytes leftover after parsing attributes in process `syz.4.1448'. [ 453.842707][ T43] usb 4-1: new high-speed USB device number 81 using dummy_hcd [ 453.998745][ T43] usb 4-1: config 0 interface 0 altsetting 251 endpoint 0x9 has invalid wMaxPacketSize 0 [ 454.009793][ T43] usb 4-1: config 0 interface 0 has no altsetting 0 [ 454.031927][ T43] usb 4-1: New USB device found, idVendor=045e, idProduct=0283, bcdDevice=99.0b [ 454.042089][ T43] usb 4-1: New USB device strings: Mfr=1, Product=228, SerialNumber=2 [ 454.051066][ T43] usb 4-1: Product: syz [ 454.096275][ T43] usb 4-1: Manufacturer: syz [ 454.104605][ T43] usb 4-1: SerialNumber: syz [ 454.115487][ T43] usb 4-1: config 0 descriptor?? [ 454.177488][ T43] usb 4-1: selecting invalid altsetting 0 [ 454.329352][T11728] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 454.590050][ T10] usb 4-1: USB disconnect, device number 81 [ 454.721142][T11747] xt_TCPMSS: Only works on TCP SYN packets [ 455.188372][ T43] usb 2-1: USB disconnect, device number 77 [ 455.194412][ C1] xbox_remote 2-1:0.0: xbox_remote_irq_in: usb_submit_urb()=-19 [ 455.301548][T11762] gretap0: entered promiscuous mode [ 455.422877][T10467] usb 4-1: new high-speed USB device number 82 using dummy_hcd [ 455.585246][T10467] usb 4-1: New USB device found, idVendor=0bed, idProduct=1100, bcdDevice=ec.c3 [ 455.600055][T10467] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 455.621377][T10467] usb 4-1: config 0 descriptor?? [ 455.632691][ T877] usb 5-1: new high-speed USB device number 89 using dummy_hcd [ 455.637096][T10467] cp210x 4-1:0.0: cp210x converter detected [ 455.640948][ T5829] usb 1-1: new high-speed USB device number 114 using dummy_hcd [ 455.654734][ T43] usb 2-1: new high-speed USB device number 78 using dummy_hcd [ 455.749920][ T10] usb 6-1: USB disconnect, device number 28 [ 455.816574][ T43] usb 2-1: device descriptor read/64, error -71 [ 455.842612][ T877] usb 5-1: Using ep0 maxpacket: 16 [ 455.850219][ T5829] usb 1-1: config 0 interface 0 altsetting 3 endpoint 0x81 has an invalid bInterval 129, changing to 11 [ 455.877053][ T877] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 455.892003][ T5829] usb 1-1: config 0 interface 0 altsetting 3 endpoint 0x81 has invalid wMaxPacketSize 0 [ 456.002923][ T877] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 456.013993][ T5829] usb 1-1: config 0 interface 0 has no altsetting 0 [ 456.020627][ T877] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 3 [ 456.033470][ T5829] usb 1-1: New USB device found, idVendor=1e7d, idProduct=2d50, bcdDevice= 0.00 [ 456.037188][T10467] cp210x 4-1:0.0: failed to get vendor val 0x000e size 3: -32 [ 456.042557][ T5829] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 456.045094][ T5829] usb 1-1: config 0 descriptor?? [ 456.064504][ T877] usb 5-1: New USB device found, idVendor=0955, idProduct=7214, bcdDevice=ed.00 [ 456.074078][ T877] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 456.086768][ T877] usb 5-1: config 0 descriptor?? [ 456.132620][ T43] usb 2-1: new high-speed USB device number 79 using dummy_hcd [ 456.292614][ T43] usb 2-1: device descriptor read/64, error -71 [ 456.366440][T10467] usb 4-1: cp210x converter now attached to ttyUSB0 [ 456.407646][ T5829] usbhid 1-1:0.0: can't add hid device: -71 [ 456.424766][ T43] usb usb2-port1: attempt power cycle [ 456.432003][ T5829] usbhid 1-1:0.0: probe with driver usbhid failed with error -71 [ 456.452111][ T5829] usb 1-1: USB disconnect, device number 114 [ 456.550870][T11758] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 456.592366][T11758] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 456.611149][ T5957] usb 4-1: USB disconnect, device number 82 [ 456.625630][ T5957] cp210x ttyUSB0: cp210x converter now disconnected from ttyUSB0 [ 456.648168][ T5957] cp210x 4-1:0.0: device disconnected [ 456.792746][ T43] usb 2-1: new high-speed USB device number 80 using dummy_hcd [ 456.832633][ T43] usb 2-1: device descriptor read/8, error -71 [ 456.871630][T11765] random: crng reseeded on system resumption [ 457.057353][T11784] raw_sendmsg: syz.5.1460 forgot to set AF_INET. Fix it! [ 457.066907][T11784] netlink: 8 bytes leftover after parsing attributes in process `syz.5.1460'. [ 457.077178][T11784] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1460'. [ 457.086614][ T43] usb 2-1: new high-speed USB device number 81 using dummy_hcd [ 457.104760][ T36] netdevsim netdevsim5 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 457.104880][T11784] netlink: 8 bytes leftover after parsing attributes in process `syz.5.1460'. [ 457.114535][ T43] usb 2-1: device descriptor read/8, error -71 [ 457.122681][T11784] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1460'. [ 457.137712][ T36] netdevsim netdevsim5 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 457.138843][ T36] netdevsim netdevsim5 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 457.262839][ T43] usb usb2-port1: unable to enumerate USB device [ 457.441823][T11796] loop9: detected capacity change from 0 to 7 [ 457.450721][ T5827] Dev loop9: unable to read RDB block 7 [ 457.463593][ T5827] loop9: unable to read partition table [ 457.470861][ T5827] loop9: partition table beyond EOD, truncated [ 457.480726][T11796] Dev loop9: unable to read RDB block 7 [ 457.503710][T11796] loop9: unable to read partition table [ 457.520435][T11796] loop9: partition table beyond EOD, truncated [ 457.540390][T11796] loop_reread_partitions: partition scan of loop9 (þ被xü—ŸÑà– ) failed (rc=-5) [ 457.814790][ T30] audit: type=1326 audit(1760171369.084:427): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11797 comm="syz.0.1466" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f42ecf8eec9 code=0x0 [ 458.163193][T10467] usb 4-1: new high-speed USB device number 83 using dummy_hcd [ 458.450856][T10467] usb 4-1: Using ep0 maxpacket: 16 [ 458.468647][T10467] usb 4-1: config 1 interface 0 has no altsetting 0 [ 458.509214][T10467] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 458.566434][T11811] fuse: Bad value for 'fd' [ 458.581295][T10467] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 458.607540][ T877] usbhid 5-1:0.0: can't add hid device: -71 [ 458.614975][ T877] usbhid 5-1:0.0: probe with driver usbhid failed with error -71 [ 458.643963][ T877] usb 5-1: USB disconnect, device number 89 [ 458.700213][T10467] usb 4-1: Product: ⮬䚡⩶촷८á¥á€ª [ 458.725340][T10467] usb 4-1: Manufacturer: 뿤빰⎑䂲㖡苻Ꙗ埿윆è ë©ºé€‚짨線∃桖䙴⒓彣㲡Ⴟ韯䶂à¿ì¾¨çµ Þ€à¨šé²å—€ã¶Ÿæ³¦í±á”°ïœˆï¦ºæ”‘佻帣螠橈勚꿷é—î°¾ëžè›è¥¸å½›é¡ê¹¯â®æ´æ¼°ê¯®íˆ„腇꙱ជ玱ë‰ï¨ªã”¦Æ¤Ê€á‚䰔苭ﶨ径瀒쯱ïªäŸ§ìŠ½ê¿Šè–†î€‡ë²½è…‚ë—¿ç‘­å„¿è‘©ïµ§æ“£è†˜á¾ è«é¶ºé…Šâ§¥â¡žî¼¯ë¢¾ã»’ዋꉘå®ç–®ï­¦îˆ’囋ꠎ䔮 [ 458.967860][T10467] usb 4-1: SerialNumber: æ“ဉ䣢鬯滟몓∜ቈ焜çˆà­¿å„’ﰺ䒪䯆泠戸䦿㮸⃿ƂçŠä¥î½…挌㗵鞋ïºï“„鸞㾸æºî’½è»£â„—ꆒ [ 459.603844][T11805] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(5) [ 459.610367][T11805] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 459.622635][ T10] usb 5-1: new high-speed USB device number 90 using dummy_hcd [ 459.650922][T11805] vhci_hcd vhci_hcd.0: Device attached [ 459.673386][T11831] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 459.691481][T11831] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 459.702695][ T5957] usb 1-1: new high-speed USB device number 115 using dummy_hcd [ 459.714249][T11828] vhci_hcd: connection closed [ 459.715037][ T12] vhci_hcd: stop threads [ 459.733673][T10467] usblp 4-1:1.0: usblp0: USB Unidirectional printer dev 83 if 0 alt 6 proto 1 vid 0x0525 pid 0xA4A8 [ 459.745083][ T12] vhci_hcd: release socket [ 459.749514][ T12] vhci_hcd: disconnect device [ 459.788801][T10467] usb 4-1: USB disconnect, device number 83 [ 459.814156][ T10] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 459.846449][T10467] usblp0: removed [ 459.853881][ T10] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 459.875490][ T10] usb 5-1: New USB device found, idVendor=18b1, idProduct=0037, bcdDevice= 0.00 [ 459.883404][ T5957] usb 1-1: Using ep0 maxpacket: 32 [ 459.891535][ T10] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 459.897910][ T5957] usb 1-1: config 0 has an invalid interface number: 149 but max is 0 [ 459.908019][ T5957] usb 1-1: config 0 has no interface number 0 [ 459.915322][ T10] usb 5-1: config 0 descriptor?? [ 459.915770][ T5957] usb 1-1: config 0 interface 149 altsetting 0 has an endpoint descriptor with address 0xFD, changing to 0x8D [ 459.932073][ T5957] usb 1-1: config 0 interface 149 altsetting 0 endpoint 0x8D has invalid wMaxPacketSize 0 [ 459.946217][ T5957] usb 1-1: New USB device found, idVendor=0c72, idProduct=0013, bcdDevice=44.19 [ 459.993256][ T5957] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 460.001281][ T5957] usb 1-1: Product: syz [ 460.006764][T11836] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1475'. [ 460.047128][ T5957] usb 1-1: Manufacturer: syz [ 460.063270][ T5957] usb 1-1: SerialNumber: syz [ 460.077673][ T5957] usb 1-1: config 0 descriptor?? [ 460.314881][T11842] netlink: 16 bytes leftover after parsing attributes in process `syz.3.1477'. [ 460.360308][ T10] petalynx 0003:18B1:0037.0018: collection stack underflow [ 460.411871][ T10] petalynx 0003:18B1:0037.0018: item 0 4 0 12 parsing failed [ 460.429528][T10467] usb 1-1: USB disconnect, device number 115 [ 460.451883][ T10] petalynx 0003:18B1:0037.0018: parse failed [ 460.463957][ T10] petalynx 0003:18B1:0037.0018: probe with driver petalynx failed with error -22 [ 460.532901][ T5957] usb 6-1: new high-speed USB device number 29 using dummy_hcd [ 460.549819][T11823] kAFS: unable to lookup cell 'Þ({^ú@' [ 460.561004][ T877] usb 5-1: USB disconnect, device number 90 [ 460.870385][ T5957] usb 6-1: config 0 interface 0 has no altsetting 0 [ 460.877171][ T5957] usb 6-1: New USB device found, idVendor=1b1c, idProduct=0a1e, bcdDevice= 0.00 [ 460.890461][ T5957] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 460.919396][ T5957] usb 6-1: config 0 descriptor?? [ 461.301972][T11851] netlink: 40 bytes leftover after parsing attributes in process `syz.4.1480'. [ 461.341287][ T5957] hid_parser_main: 50 callbacks suppressed [ 461.341302][ T5957] hid-corsair-void 0003:1B1C:0A1E.0019: unknown main item tag 0x0 [ 461.366718][ T5957] hid-corsair-void 0003:1B1C:0A1E.0019: unknown main item tag 0x0 [ 461.441359][ T5957] hid-corsair-void 0003:1B1C:0A1E.0019: unknown main item tag 0x0 [ 461.467918][T11851] netlink: 56 bytes leftover after parsing attributes in process `syz.4.1480'. [ 461.514270][ T5894] usb 1-1: new high-speed USB device number 116 using dummy_hcd [ 461.571193][ T5957] hid-corsair-void 0003:1B1C:0A1E.0019: unknown main item tag 0x0 [ 461.617366][ T5957] hid-corsair-void 0003:1B1C:0A1E.0019: unknown main item tag 0x0 [ 461.690887][ T5957] hid-corsair-void 0003:1B1C:0A1E.0019: hidraw0: USB HID v0.00 Device [HID 1b1c:0a1e] on usb-dummy_hcd.5-1/input0 [ 461.767444][ T5894] usb 1-1: Using ep0 maxpacket: 32 [ 461.796758][ T5894] usb 1-1: config 0 interface 0 has no altsetting 0 [ 461.807183][ T5894] usb 1-1: New USB device found, idVendor=16d0, idProduct=10b8, bcdDevice=de.8e [ 461.818039][ T5894] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 461.831399][ T5894] usb 1-1: Product: syz [ 461.840019][ T5894] usb 1-1: Manufacturer: syz [ 461.845915][ T5894] usb 1-1: SerialNumber: syz [ 461.865592][ T5894] usb 1-1: config 0 descriptor?? [ 462.116320][T11860] atomic_op ffff888061401998 conn xmit_atomic 0000000000000000 [ 462.292979][ T5894] gs_usb 1-1:0.0: Configuring for 1 interfaces [ 462.672748][T10467] usb 5-1: new high-speed USB device number 91 using dummy_hcd [ 462.832662][T10467] usb 5-1: Using ep0 maxpacket: 16 [ 462.843578][T10467] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 462.859816][T10467] usb 5-1: config 1 interface 0 altsetting 247 has 0 endpoint descriptors, different from the interface descriptor's value: 3 [ 462.880657][T10467] usb 5-1: config 1 interface 0 has no altsetting 0 [ 462.898209][T10467] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 462.910243][T10467] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 462.941003][T10467] usb 5-1: Product: syz [ 462.951806][ T5894] usb 1-1: USB disconnect, device number 116 [ 462.954760][T10467] usb 5-1: Manufacturer: syz [ 462.975221][T10467] usb 5-1: SerialNumber: syz [ 463.248096][T11862] syzkaller0: entered promiscuous mode [ 463.253743][T11862] syzkaller0: entered allmulticast mode [ 463.282675][ T43] usb 4-1: new high-speed USB device number 84 using dummy_hcd [ 463.374629][ T877] hid-corsair-void 0003:1B1C:0A1E.0019: failed to request battery (reason: -71) [ 463.384371][ T5957] hid-corsair-void 0003:1B1C:0A1E.0019: failed to request firmware (reason: -71) [ 463.394400][ T5957] usb 6-1: USB disconnect, device number 29 [ 463.398544][ T5909] usb 2-1: new full-speed USB device number 82 using dummy_hcd [ 463.435909][ T43] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 463.455520][ T43] usb 4-1: New USB device found, idVendor=1044, idProduct=7a4d, bcdDevice= 0.00 [ 463.466755][ T43] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 463.484496][ T43] usb 4-1: config 0 descriptor?? [ 463.564641][ T5909] usb 2-1: config 4 has an invalid interface number: 156 but max is 0 [ 463.575032][ T5909] usb 2-1: config 4 has no interface number 0 [ 463.585196][ T5909] usb 2-1: New USB device found, idVendor=0fe9, idProduct=db71, bcdDevice=53.3e [ 463.597983][ T5909] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 463.610322][ T5909] usb 2-1: Product: syz [ 463.622218][ T5909] usb 2-1: Manufacturer: syz [ 463.627778][ T5909] usb 2-1: SerialNumber: syz [ 463.649377][ T5909] dvb-usb: found a 'DViCO FusionHDTV DVB-T NANO2 w/o firmware' in warm state. [ 463.658646][ T5909] usb 2-1: setting power ON [ 463.663271][ T5909] dvb-usb: bulk message failed: -22 (2/0) [ 463.677227][ T5909] dvb-usb: This USB2.0 device cannot be run on a USB1.1 port. (it lacks a hardware PID filter) [ 463.703661][ T5909] dvb-usb: DViCO FusionHDTV DVB-T NANO2 w/o firmware error while loading driver (-19) [ 463.714093][ T5909] dvb_usb_cxusb 2-1:4.156: probe with driver dvb_usb_cxusb failed with error -22 [ 463.846951][ T877] usb 2-1: USB disconnect, device number 82 [ 463.904588][ T5957] usb 6-1: new high-speed USB device number 30 using dummy_hcd [ 463.963781][T11868] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 463.972741][T11868] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 463.994247][ T43] waterforce 0003:1044:7A4D.001A: item fetching failed at offset 0/3 [ 464.003555][ T43] waterforce 0003:1044:7A4D.001A: hid parse failed with -22 [ 464.010948][ T43] waterforce 0003:1044:7A4D.001A: probe with driver waterforce failed with error -22 [ 464.102654][ T5957] usb 6-1: Using ep0 maxpacket: 16 [ 464.110015][ T5957] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 464.123685][ T5957] usb 6-1: New USB device found, idVendor=05ac, idProduct=0244, bcdDevice= 0.00 [ 464.133163][ T5957] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 464.153439][ T5957] usb 6-1: config 0 descriptor?? [ 464.172146][ T5957] input: bcm5974 as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/input/input55 [ 464.197843][T11868] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 464.221636][T11868] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 464.267244][ T5909] usb 4-1: USB disconnect, device number 84 [ 464.362682][ T5185] bcm5974 6-1:0.0: could not read from device [ 464.378242][ T5957] bcm5974 6-1:0.0: could not read from device [ 464.425694][ T5185] bcm5974 6-1:0.0: could not read from device [ 464.470185][ T5957] input: failed to attach handler mousedev to device input55, error: -5 [ 464.485422][ T5185] bcm5974 6-1:0.0: could not read from device [ 464.501172][ T5957] usb 6-1: USB disconnect, device number 30 [ 464.782601][ T5874] usb 2-1: new full-speed USB device number 83 using dummy_hcd [ 464.935249][ T5874] usb 2-1: config 0 interface 0 altsetting 4 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 464.939346][T11896] netlink: 52 bytes leftover after parsing attributes in process `syz.3.1493'. [ 464.960353][ T5874] usb 2-1: config 0 interface 0 altsetting 4 endpoint 0x81 has invalid wMaxPacketSize 0 [ 464.966653][T11902] 8021q: adding VLAN 0 to HW filter on device bond3 [ 464.972270][ T5874] usb 2-1: config 0 interface 0 has no altsetting 0 [ 464.983800][ T5874] usb 2-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [ 464.993047][ T5874] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 465.006746][ T5874] usb 2-1: config 0 descriptor?? [ 465.028215][T11903] bond3: (slave ip6gretap1): Enslaving as an active interface with an up link [ 465.124318][ T5957] usb 6-1: new high-speed USB device number 31 using dummy_hcd [ 465.225341][T11915] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 465.242009][T11915] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 465.289474][ T5874] usbhid 2-1:0.0: can't add hid device: -71 [ 465.292709][ T5957] usb 6-1: Using ep0 maxpacket: 32 [ 465.310994][ T5874] usbhid 2-1:0.0: probe with driver usbhid failed with error -71 [ 465.317192][ T5957] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 465.345080][ T5874] usb 2-1: USB disconnect, device number 83 [ 465.370889][ T5957] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 465.397626][T10467] usb 5-1: bad CDC descriptors [ 465.402631][ T5957] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 465.455040][T10467] usb 5-1: USB disconnect, device number 91 [ 465.455440][ T5957] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x3 has an invalid bInterval 0, changing to 7 [ 465.786404][ T5957] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 465.804257][ T5957] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 465.839078][ T5957] usb 6-1: Product: syz [ 465.972893][ T5957] usb 6-1: Manufacturer: syz [ 465.979558][ T5957] usb 6-1: SerialNumber: syz [ 466.806766][T11899] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 466.843109][T11899] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 466.877349][T11899] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 466.887824][T11899] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 467.005032][T11938] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 467.013806][T11938] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 467.156441][ T43] usb 2-1: new full-speed USB device number 84 using dummy_hcd [ 467.314860][ T43] usb 2-1: device descriptor read/64, error -71 [ 467.582754][ T43] usb 2-1: new full-speed USB device number 85 using dummy_hcd [ 467.922887][ T43] usb 2-1: device descriptor read/64, error -71 [ 468.043148][ T43] usb usb2-port1: attempt power cycle [ 468.082752][ T5957] cdc_ncm 6-1:1.0: bind() failure [ 468.105157][ T5957] cdc_ncm 6-1:1.1: CDC Union missing and no IAD found [ 468.260250][ T5957] cdc_ncm 6-1:1.1: bind() failure [ 468.270426][ T5957] usb 6-1: USB disconnect, device number 31 [ 468.594310][ T43] usb 2-1: new full-speed USB device number 86 using dummy_hcd [ 468.635914][ T43] usb 2-1: device descriptor read/8, error -71 [ 468.917027][ T43] usb 2-1: new full-speed USB device number 87 using dummy_hcd [ 468.957721][ T43] usb 2-1: device descriptor read/8, error -71 [ 469.074947][ T43] usb usb2-port1: unable to enumerate USB device [ 470.432599][ T10] usb 1-1: new high-speed USB device number 117 using dummy_hcd [ 470.522558][ T5957] usb 2-1: new low-speed USB device number 88 using dummy_hcd [ 470.763405][ T5957] usb 2-1: config 0 has an invalid interface number: 1 but max is 0 [ 470.763566][ T10] usb 1-1: Using ep0 maxpacket: 8 [ 470.771467][ T5957] usb 2-1: config 0 has no interface number 0 [ 470.788874][ T10] usb 1-1: config 6 has an invalid interface number: 2 but max is 0 [ 470.812260][ T10] usb 1-1: config 6 has an invalid descriptor of length 13, skipping remainder of the config [ 470.812613][ T5957] usb 2-1: config 0 interface 1 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 10 [ 470.827417][ T10] usb 1-1: config 6 has no interface number 0 [ 470.841449][ T10] usb 1-1: config 6 interface 2 altsetting 0 has an endpoint descriptor with address 0xAA, changing to 0x8A [ 470.853816][ T10] usb 1-1: config 6 interface 2 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 470.866842][ T5957] usb 2-1: config 0 interface 1 altsetting 0 endpoint 0x82 has invalid maxpacket 159, setting to 8 [ 470.872103][ T10] usb 1-1: New USB device found, idVendor=0af0, idProduct=7271, bcdDevice=88.91 [ 470.882541][ T5957] usb 2-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 470.887294][ T10] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 470.901705][ T5957] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 470.916985][ T10] usb 1-1: Product: syz [ 470.918652][ T5957] usb 2-1: config 0 descriptor?? [ 470.925006][ T10] usb 1-1: Manufacturer: syz [ 470.927819][T11973] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 470.932542][ T10] usb 1-1: SerialNumber: syz [ 470.952899][ T10] hso 1-1:6.2: Failed to find INT IN ep [ 471.002672][ T5957] iowarrior 2-1:0.1: IOWarrior product=0x1512, serial= interface=1 now attached to iowarrior0 [ 471.012563][T10467] usb 6-1: new full-speed USB device number 32 using dummy_hcd [ 471.253803][ T10] usb 1-1: USB disconnect, device number 117 [ 471.353912][T10467] usb 6-1: unable to read config index 0 descriptor/start: -61 [ 471.361606][T10467] usb 6-1: can't read configurations, error -61 [ 471.370481][ T5874] usb 2-1: USB disconnect, device number 88 [ 471.376494][ C0] iowarrior 2-1:0.1: iowarrior_callback - usb_submit_urb failed with result -19 [ 471.512809][T10467] usb 6-1: new full-speed USB device number 33 using dummy_hcd [ 471.571624][T11963] netlink: 'syz.1.1506': attribute type 5 has an invalid length. [ 471.665529][T10467] usb 6-1: unable to read config index 0 descriptor/start: -61 [ 471.674115][T10467] usb 6-1: can't read configurations, error -61 [ 471.681083][T10467] usb usb6-port1: attempt power cycle [ 472.022717][T10467] usb 6-1: new full-speed USB device number 34 using dummy_hcd [ 472.046147][T10467] usb 6-1: unable to read config index 0 descriptor/start: -61 [ 472.056985][T10467] usb 6-1: can't read configurations, error -61 [ 472.192845][T10467] usb 6-1: new full-speed USB device number 35 using dummy_hcd [ 472.235534][T10467] usb 6-1: unable to read config index 0 descriptor/start: -61 [ 472.243500][T10467] usb 6-1: can't read configurations, error -61 [ 472.250116][T10467] usb usb6-port1: unable to enumerate USB device [ 473.493667][T12031] netdevsim netdevsim4: Firmware load for './cgroup/../file0' refused, path contains '..' component [ 473.876912][T12040] netlink: 12 bytes leftover after parsing attributes in process `syz.5.1525'. [ 473.886224][T12040] tc_dump_action: action bad kind [ 474.155758][ T877] usb 6-1: new high-speed USB device number 36 using dummy_hcd [ 474.312773][ T877] usb 6-1: Using ep0 maxpacket: 16 [ 474.346229][T12049] netlink: 40 bytes leftover after parsing attributes in process `syz.1.1526'. [ 474.357665][ T877] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0xD has an invalid bInterval 0, changing to 7 [ 474.395120][ T877] usb 6-1: New USB device found, idVendor=4752, idProduct=0011, bcdDevice=32.4f [ 474.404486][ T877] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 474.425029][ T877] usb 6-1: Product: syz [ 474.429218][ T877] usb 6-1: Manufacturer: syz [ 474.474687][ T877] usb 6-1: SerialNumber: syz [ 474.519428][ T877] usb 6-1: config 0 descriptor?? [ 474.559948][ T877] hub 6-1:0.0: bad descriptor, ignoring hub [ 474.587477][ T877] hub 6-1:0.0: probe with driver hub failed with error -5 [ 474.672685][ T877] usb 6-1: Quirk or no altset; falling back to MIDI 1.0 [ 474.801250][ T877] usb 6-1: USB disconnect, device number 36 [ 474.862972][T10467] usb 2-1: new high-speed USB device number 89 using dummy_hcd [ 474.884676][ T7058] udevd[7058]: error opening ATTR{/sys/devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 475.052723][T10467] usb 2-1: Using ep0 maxpacket: 8 [ 475.061703][T10467] usb 2-1: config 168 descriptor has 1 excess byte, ignoring [ 475.079517][T10467] usb 2-1: config 168 interface 0 altsetting 0 endpoint 0x3 has an invalid bInterval 255, changing to 11 [ 475.091407][T10467] usb 2-1: config 168 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 475.105095][T10467] usb 2-1: config 168 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 475.116487][T10467] usb 2-1: config 168 interface 0 altsetting 0 endpoint 0x8F has invalid maxpacket 59391, setting to 1024 [ 475.135922][T10467] usb 2-1: config 168 descriptor has 1 excess byte, ignoring [ 475.146164][T10467] usb 2-1: config 168 interface 0 altsetting 0 endpoint 0x3 has an invalid bInterval 255, changing to 11 [ 475.160369][T10467] usb 2-1: config 168 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 475.180384][T10467] usb 2-1: config 168 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 475.191801][T10467] usb 2-1: config 168 interface 0 altsetting 0 endpoint 0x8F has invalid maxpacket 59391, setting to 1024 [ 475.205492][T10467] usb 2-1: config 168 descriptor has 1 excess byte, ignoring [ 475.213151][T10467] usb 2-1: config 168 interface 0 altsetting 0 endpoint 0x3 has an invalid bInterval 255, changing to 11 [ 475.225022][T10467] usb 2-1: config 168 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 475.237179][T10467] usb 2-1: config 168 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 475.248589][T10467] usb 2-1: config 168 interface 0 altsetting 0 endpoint 0x8F has invalid maxpacket 59391, setting to 1024 [ 475.265468][T10467] usb 2-1: string descriptor 0 read error: -22 [ 475.271909][T10467] usb 2-1: New USB device found, idVendor=0a07, idProduct=0064, bcdDevice=40.6e [ 475.282902][ T5957] usb 1-1: new high-speed USB device number 118 using dummy_hcd [ 475.293879][T10467] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 475.302586][ T43] usb 4-1: new high-speed USB device number 85 using dummy_hcd [ 475.335433][T10467] adutux 2-1:168.0: ADU100 now attached to /dev/usb/adutux0 [ 475.422608][ T5957] usb 1-1: device descriptor read/64, error -71 [ 475.462626][ T43] usb 4-1: Using ep0 maxpacket: 8 [ 475.472357][ T43] usb 4-1: unable to get BOS descriptor or descriptor too short [ 475.484155][ T43] usb 4-1: config 8 has an invalid descriptor of length 0, skipping remainder of the config [ 475.497232][ T43] usb 4-1: config 8 interface 0 altsetting 7 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 475.516843][ T43] usb 4-1: config 8 interface 0 altsetting 7 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 475.528623][ T43] usb 4-1: config 8 interface 0 altsetting 7 endpoint 0x8F has invalid wMaxPacketSize 0 [ 475.540344][ T43] usb 4-1: config 8 interface 0 altsetting 7 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 475.554977][ T43] usb 4-1: config 8 interface 0 has no altsetting 0 [ 475.566960][ T43] usb 4-1: New USB device found, idVendor=07fd, idProduct=0001, bcdDevice=6a.e5 [ 475.577808][ T43] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 475.588793][ T43] usb 4-1: Product: syz [ 475.593930][ T43] usb 4-1: Manufacturer: syz [ 475.598691][ T43] usb 4-1: SerialNumber: syz [ 475.621454][ T10] usb 2-1: USB disconnect, device number 89 [ 475.673588][ T5957] usb 1-1: new high-speed USB device number 119 using dummy_hcd [ 475.773109][T10467] usb 6-1: new high-speed USB device number 37 using dummy_hcd [ 475.823048][ T5957] usb 1-1: device descriptor read/64, error -71 [ 475.835633][ T43] usb 4-1: Quirk or no altset; falling back to MIDI 1.0 [ 475.843117][ T43] usb 4-1: selecting invalid altsetting 0 [ 475.870719][ T43] snd-usb-audio 4-1:8.0: probe with driver snd-usb-audio failed with error -12 [ 475.882569][ T43] usb 4-1: USB disconnect, device number 85 [ 475.904083][ T7058] udevd[7058]: error opening ATTR{/sys/devices/platform/dummy_hcd.3/usb4/4-1/4-1:8.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 475.922309][ T5874] usb 5-1: new high-speed USB device number 92 using dummy_hcd [ 475.930979][T10467] usb 6-1: Using ep0 maxpacket: 8 [ 475.941336][T10467] usb 6-1: config 0 has an invalid interface number: 1 but max is 0 [ 475.951013][T10467] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 475.953980][ T5957] usb usb1-port1: attempt power cycle [ 475.962334][T10467] usb 6-1: config 0 has no interface number 0 [ 475.973674][T10467] usb 6-1: config 0 interface 1 altsetting 0 has an endpoint descriptor with address 0xFC, changing to 0x8C [ 475.985245][T10467] usb 6-1: config 0 interface 1 altsetting 0 endpoint 0x8C has invalid wMaxPacketSize 0 [ 475.995072][T10467] usb 6-1: config 0 interface 1 altsetting 0 bulk endpoint 0x8C has invalid maxpacket 0 [ 476.005343][T10467] usb 6-1: config 0 interface 1 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 476.019066][T10467] usb 6-1: New USB device found, idVendor=0af0, idProduct=6751, bcdDevice=75.8b [ 476.028239][T10467] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 476.039418][T10467] usb 6-1: config 0 descriptor?? [ 476.050609][T10467] hso 6-1:0.1: Failed to find BULK OUT ep [ 476.093009][ T5874] usb 5-1: Using ep0 maxpacket: 16 [ 476.099965][ T5874] usb 5-1: config 0 has an invalid interface number: 251 but max is 0 [ 476.108629][ T5874] usb 5-1: config 0 has no interface number 0 [ 476.114956][ T5874] usb 5-1: config 0 interface 251 altsetting 0 bulk endpoint 0x4 has invalid maxpacket 16 [ 476.125323][ T5874] usb 5-1: config 0 interface 251 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 64 [ 476.137342][ T5874] usb 5-1: New USB device found, idVendor=0b95, idProduct=172a, bcdDevice=f7.f4 [ 476.146490][ T5874] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 476.154592][ T5874] usb 5-1: Product: syz [ 476.158757][ T5874] usb 5-1: Manufacturer: syz [ 476.163405][ T5874] usb 5-1: SerialNumber: syz [ 476.170855][ T5874] usb 5-1: config 0 descriptor?? [ 476.178807][T12073] raw-gadget.1 gadget.4: fail, usb_ep_enable returned -22 [ 476.189487][T12073] raw-gadget.1 gadget.4: fail, usb_ep_enable returned -22 [ 476.322662][ T5957] usb 1-1: new high-speed USB device number 120 using dummy_hcd [ 476.451723][ T5957] usb 1-1: device descriptor read/8, error -71 [ 476.586501][T12073] raw-gadget.1 gadget.4: fail, usb_ep_enable returned -22 [ 476.612784][T12073] raw-gadget.1 gadget.4: fail, usb_ep_enable returned -22 [ 476.692577][ T5957] usb 1-1: new high-speed USB device number 121 using dummy_hcd [ 476.724919][ T5957] usb 1-1: device descriptor read/8, error -71 [ 476.842963][ T5957] usb usb1-port1: unable to enumerate USB device [ 476.918348][T12085] netlink: 40 bytes leftover after parsing attributes in process `syz.3.1539'. [ 477.051134][ T5874] asix 5-1:0.251 (unnamed net_device) (uninitialized): Interface mode not supported by driver [ 477.063255][ T5874] asix 5-1:0.251: probe with driver asix failed with error -524 [ 477.442246][ T5874] usb 5-1: USB disconnect, device number 92 [ 477.564336][ T5957] usb 4-1: new high-speed USB device number 86 using dummy_hcd [ 477.962578][ T5874] usb 2-1: new high-speed USB device number 90 using dummy_hcd [ 478.122562][ T5874] usb 2-1: Using ep0 maxpacket: 32 [ 478.129931][ T5874] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 478.140372][ T5874] usb 2-1: New USB device found, idVendor=9022, idProduct=d662, bcdDevice=b3.0e [ 478.151045][ T5874] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 478.172279][ T5874] usb 2-1: config 0 descriptor?? [ 478.195300][ T5874] dvb-usb: found a 'TeVii S662' in warm state. [ 478.214552][ T5874] dw2102: su3000_power_ctrl: 1, initialized 0 [ 478.220763][ T5874] dvb-usb: bulk message failed: -22 (2/0) [ 478.228747][ T5874] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 478.239476][ T5874] dvbdev: DVB: registering new adapter (TeVii S662) [ 478.259095][ T5874] usb 2-1: media controller created [ 478.264427][ T5874] dvb-usb: bulk message failed: -22 (6/0) [ 478.272348][ T5874] dw2102: i2c transfer failed. [ 478.278551][ T5874] dvb-usb: bulk message failed: -22 (6/0) [ 478.285392][ T5874] dw2102: i2c transfer failed. [ 478.290187][ T5874] dvb-usb: bulk message failed: -22 (6/0) [ 478.299095][ T5874] dw2102: i2c transfer failed. [ 478.528689][ T10] usb 6-1: USB disconnect, device number 37 [ 478.535111][ T30] audit: type=1326 audit(1760171389.894:428): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12090 comm="syz.1.1541" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff5d7b8eec9 code=0x7ffc0000 [ 478.544118][T12091] batadv_slave_1: entered promiscuous mode [ 478.561421][ T5874] dvb-usb: bulk message failed: -22 (6/0) [ 478.570933][ T5874] dw2102: i2c transfer failed. [ 478.576857][ T5874] dvb-usb: bulk message failed: -22 (6/0) [ 478.585570][ T5874] dw2102: i2c transfer failed. [ 478.590434][ T5874] dvb-usb: bulk message failed: -22 (6/0) [ 478.596494][ T5874] dw2102: i2c transfer failed. [ 478.601346][ T5874] dvb-usb: MAC address: 02:02:02:02:02:02 [ 478.609967][ T30] audit: type=1326 audit(1760171389.894:429): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12090 comm="syz.1.1541" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff5d7b8eec9 code=0x7ffc0000 [ 478.625381][T12091] IPv6: NLM_F_CREATE should be specified when creating new route [ 478.657438][ T30] audit: type=1326 audit(1760171389.894:430): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12090 comm="syz.1.1541" exe="/root/syz-executor" sig=0 arch=c000003e syscall=235 compat=0 ip=0x7ff5d7b8eec9 code=0x7ffc0000 [ 478.690212][T12104] dvb-usb: bulk message failed: -22 (4/0) [ 478.698466][T12104] dw2102: i2c transfer failed. [ 478.708042][ T30] audit: type=1326 audit(1760171389.894:431): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12090 comm="syz.1.1541" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff5d7b8eec9 code=0x7ffc0000 [ 478.709460][ T5874] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 478.748578][T12090] batadv_slave_1: left promiscuous mode [ 478.773301][ T30] audit: type=1326 audit(1760171389.894:432): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12090 comm="syz.1.1541" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7ff5d7b8eec9 code=0x7ffc0000 [ 478.797084][ T5874] dvb-usb: bulk message failed: -22 (3/0) [ 478.806351][ T5874] dw2102: command 0x0e transfer failed. [ 478.820171][ T30] audit: type=1326 audit(1760171389.894:433): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12090 comm="syz.1.1541" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff5d7b8eec9 code=0x7ffc0000 [ 478.820197][ T5874] dvb-usb: bulk message failed: -22 (3/0) [ 478.859304][ T5874] dw2102: command 0x0e transfer failed. [ 478.879335][ T30] audit: type=1326 audit(1760171389.894:434): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12090 comm="syz.1.1541" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7ff5d7b8eec9 code=0x7ffc0000 [ 478.905761][ T30] audit: type=1326 audit(1760171389.894:435): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12090 comm="syz.1.1541" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff5d7b8eec9 code=0x7ffc0000 [ 478.929523][ T30] audit: type=1326 audit(1760171389.894:436): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12090 comm="syz.1.1541" exe="/root/syz-executor" sig=0 arch=c000003e syscall=48 compat=0 ip=0x7ff5d7b8eec9 code=0x7ffc0000 [ 478.975843][ T30] audit: type=1326 audit(1760171389.894:437): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12090 comm="syz.1.1541" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff5d7b8eec9 code=0x7ffc0000 [ 479.016527][ T877] usb 6-1: new full-speed USB device number 38 using dummy_hcd [ 479.044120][T12108] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1547'. [ 479.170689][T12115] netlink: 40 bytes leftover after parsing attributes in process `syz.4.1550'. [ 479.179940][ T5874] dvb-usb: bulk message failed: -22 (3/0) [ 479.213315][ T5874] dw2102: command 0x0e transfer failed. [ 479.219957][ T5874] dvb-usb: bulk message failed: -22 (3/0) [ 479.230896][ T5874] dw2102: command 0x0e transfer failed. [ 479.239373][ T5874] dvb-usb: bulk message failed: -22 (1/0) [ 479.274843][ T5874] dw2102: command 0x51 transfer failed. [ 479.274890][ T877] usb 6-1: config 2 has an invalid descriptor of length 0, skipping remainder of the config [ 479.281066][ T5874] dvb-usb: bulk message failed: -22 (5/0) [ 479.306897][ T5874] dw2102: i2c probe for address 0x68 failed. [ 479.313870][ T5874] dvb-usb: bulk message failed: -22 (5/0) [ 479.320242][ T5874] dw2102: i2c probe for address 0x69 failed. [ 479.326563][ T5874] dvb-usb: bulk message failed: -22 (5/0) [ 479.619485][ T877] usb 6-1: too many endpoints for config 2 interface 0 altsetting 1: 128, using maximum allowed: 30 [ 479.630803][ T877] usb 6-1: config 2 interface 0 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 128 [ 479.645660][ T877] usb 6-1: config 2 interface 0 has no altsetting 0 [ 479.693055][ T877] usb 6-1: New USB device found, idVendor=7a69, idProduct=0001, bcdDevice=a8.6b [ 479.712530][ T877] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 479.728569][ T877] usb 6-1: Product: syz [ 479.738870][ T877] usb 6-1: Manufacturer: syz [ 479.750071][ T5874] dw2102: i2c probe for address 0x6a failed. [ 479.759248][ T877] usb 6-1: SerialNumber: syz [ 479.759253][ T5874] dw2102: probing for demodulator failed. Is the external power switched on? [ 479.794806][ T5874] dvb-usb: no frontend was attached by 'TeVii S662' [ 479.880208][ T877] usb 6-1: dvb_usb_v2: found a '774 Friio White ISDB-T USB2.0' in warm state [ 479.923765][ T877] usb 6-1: selecting invalid altsetting 0 [ 479.959788][ T877] usb 6-1: dvb_usb_v2: this USB2.0 device cannot be run on a USB1.1 port (it lacks a hardware PID filter) [ 480.090146][ T877] usb 6-1: USB disconnect, device number 38 [ 480.105633][ T5874] rc_core: IR keymap rc-tt-1500 not found [ 480.118310][ T5874] Registered IR keymap rc-empty [ 480.130831][ T5874] rc rc0: TeVii S662 as /devices/platform/dummy_hcd.1/usb2/2-1/rc/rc0 [ 480.156985][ T5874] input: TeVii S662 as /devices/platform/dummy_hcd.1/usb2/2-1/rc/rc0/input56 [ 480.183141][T10467] usb 5-1: new high-speed USB device number 93 using dummy_hcd [ 480.194391][ T5874] dvb-usb: schedule remote query interval to 250 msecs. [ 480.202277][ T5874] dw2102: su3000_power_ctrl: 0, initialized 1 [ 480.208487][ T5874] dvb-usb: TeVii S662 successfully initialized and connected. [ 480.235348][ T5874] usb 2-1: USB disconnect, device number 90 [ 480.354767][T10467] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 480.372579][T10467] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 480.408125][ T5874] dvb-usb: TeVii S662 successfully deinitialized and disconnected. [ 480.416286][T10467] usb 5-1: New USB device found, idVendor=0419, idProduct=0600, bcdDevice= 0.00 [ 480.450014][T10467] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 480.478340][T10467] usb 5-1: config 0 descriptor?? [ 480.529489][T12147] binder: 12145:12147 ioctl c0306201 200000000080 returned -14 [ 480.546688][T12147] binder: 12145:12147 ioctl 3ba0 2000000002c0 returned -22 [ 481.886149][T12147] Bluetooth: hci1: Opcode 0x0c1a failed: -4 [ 481.904231][T12147] Bluetooth: hci1: Opcode 0x0406 failed: -4 [ 481.975098][T12147] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 482.010842][T12147] Bluetooth: hci3: Opcode 0x0c1a failed: -4 [ 482.052976][T12164] netlink: 40 bytes leftover after parsing attributes in process `syz.0.1563'. [ 482.063667][T12147] Bluetooth: hci4: Opcode 0x0c1a failed: -4 [ 482.069627][T12147] Bluetooth: hci4: Opcode 0x0406 failed: -4 [ 482.077437][T12147] Bluetooth: hci0: Opcode 0x0c1a failed: -4 [ 482.084264][T12147] Bluetooth: hci0: Opcode 0x0406 failed: -4 [ 482.098958][T12136] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 482.160540][T12136] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 482.272232][T10467] samsung 0003:0419:0600.001B: unknown main item tag 0x3 [ 482.342598][ T5895] usb 4-1: new high-speed USB device number 87 using dummy_hcd [ 482.355516][T10467] samsung 0003:0419:0600.001B: unknown main item tag 0x0 [ 482.366863][T10467] samsung 0003:0419:0600.001B: unknown main item tag 0x3 [ 482.429812][T10467] samsung 0003:0419:0600.001B: hidraw0: USB HID v0.80 Device [HID 0419:0600] on usb-dummy_hcd.4-1/input0 [ 482.431460][ T43] usb 2-1: new high-speed USB device number 91 using dummy_hcd [ 482.471455][T10467] usb 5-1: USB disconnect, device number 93 [ 482.504760][ T5895] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 482.522615][ T5895] usb 4-1: config 1 interface 1 altsetting 1 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 482.556052][ T5895] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 482.573690][ T5895] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 482.592078][ T5895] usb 4-1: Product: syz [ 482.596574][ T5895] usb 4-1: Manufacturer: syz [ 482.601173][ T5895] usb 4-1: SerialNumber: syz [ 482.622859][ T43] usb 2-1: device descriptor read/64, error -71 [ 482.630660][T12167] fido_id[12167]: Failed to open report descriptor at '/sys/devices/platform/dummy_hcd.4/usb5/report_descriptor': No such file or directory [ 482.650617][ T5895] cdc_ncm 4-1:1.0: skipping garbage [ 482.656369][ T5895] cdc_ncm 4-1:1.0: CDC Union missing and no IAD found [ 482.666311][ T5895] cdc_ncm 4-1:1.0: bind() failure [ 482.695334][ T5895] cdc_ncm 4-1:1.1: CDC Union missing and no IAD found [ 482.722702][ T5895] cdc_ncm 4-1:1.1: bind() failure [ 482.815100][ T5833] Bluetooth: hci1: command 0x0c1a tx timeout [ 482.853998][ T877] usb 4-1: USB disconnect, device number 87 [ 482.866398][ T43] usb 2-1: new high-speed USB device number 92 using dummy_hcd [ 483.005714][ T43] usb 2-1: device descriptor read/64, error -71 [ 483.061378][T12181] loop6: detected capacity change from 0 to 63 [ 483.074055][ T5827] Buffer I/O error on dev loop6, logical block 0, async page read [ 483.083438][ T5827] Buffer I/O error on dev loop6, logical block 0, async page read [ 483.091549][T12181] Buffer I/O error on dev loop6, logical block 0, async page read [ 483.101054][T12181] Buffer I/O error on dev loop6, logical block 0, async page read [ 483.110505][T12181] Buffer I/O error on dev loop6, logical block 0, async page read [ 483.119027][ T5827] Buffer I/O error on dev loop6, logical block 0, async page read [ 483.127170][T12181] Buffer I/O error on dev loop6, logical block 0, async page read [ 483.135564][ T43] usb usb2-port1: attempt power cycle [ 483.137388][ T5827] Buffer I/O error on dev loop6, logical block 0, async page read [ 483.150468][ T5827] Buffer I/O error on dev loop6, logical block 0, async page read [ 483.158800][ T5895] usb 6-1: new high-speed USB device number 39 using dummy_hcd [ 483.162767][T12181] Buffer I/O error on dev loop6, logical block 0, async page read [ 483.312631][ T5957] usb 5-1: new high-speed USB device number 94 using dummy_hcd [ 483.334889][ T5895] usb 6-1: config 0 has no interfaces? [ 483.342764][ T5895] usb 6-1: New USB device found, idVendor=18b4, idProduct=fffb, bcdDevice=dc.7b [ 483.351912][ T5895] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 483.364852][ T5895] usb 6-1: Product: syz [ 483.369028][ T5895] usb 6-1: Manufacturer: syz [ 483.382899][ T5895] usb 6-1: SerialNumber: syz [ 483.399751][ T5895] usb 6-1: config 0 descriptor?? [ 483.483122][ T5957] usb 5-1: Using ep0 maxpacket: 32 [ 483.495817][T12197] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 483.504898][ T43] usb 2-1: new high-speed USB device number 93 using dummy_hcd [ 483.505830][T12197] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 483.522034][ T5957] usb 5-1: config 0 has no interfaces? [ 483.529340][ T5957] usb 5-1: New USB device found, idVendor=28bd, idProduct=0094, bcdDevice= 0.00 [ 483.541315][ T5957] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 483.553758][ T43] usb 2-1: device descriptor read/8, error -71 [ 483.568212][ T5957] usb 5-1: config 0 descriptor?? [ 483.617693][T12171] usb usb7: usbfs: process 12171 (syz.5.1566) did not claim interface 0 before use [ 483.692974][T10467] usb 4-1: new high-speed USB device number 88 using dummy_hcd [ 483.822624][ T43] usb 2-1: new high-speed USB device number 94 using dummy_hcd [ 483.852999][T10467] usb 4-1: Using ep0 maxpacket: 8 [ 483.861511][ T43] usb 2-1: device descriptor read/8, error -71 [ 483.869213][T10467] usb 4-1: config 5 has an invalid interface number: 35 but max is 1 [ 483.878236][T10467] usb 4-1: config 5 has an invalid interface number: 4 but max is 1 [ 483.889401][T10467] usb 4-1: config 5 has an invalid interface number: 4 but max is 1 [ 483.897562][T10467] usb 4-1: config 5 has no interface number 0 [ 483.904323][T10467] usb 4-1: config 5 has no interface number 1 [ 483.910421][T10467] usb 4-1: config 5 interface 35 altsetting 10 has 0 endpoint descriptors, different from the interface descriptor's value: 3 [ 483.923737][T10467] usb 4-1: config 5 interface 4 altsetting 9 endpoint 0x5 has an invalid bInterval 64, changing to 10 [ 483.940638][T10467] usb 4-1: config 5 interface 4 altsetting 9 has 1 endpoint descriptor, different from the interface descriptor's value: 7 [ 483.953715][T10467] usb 4-1: config 5 interface 35 has no altsetting 0 [ 483.960447][T10467] usb 4-1: config 5 interface 4 has no altsetting 0 [ 483.967121][T10467] usb 4-1: config 5 interface 4 has no altsetting 1 [ 483.980555][T10467] usb 4-1: New USB device found, idVendor=0b48, idProduct=2003, bcdDevice=d4.1b [ 483.988605][ T43] usb usb2-port1: unable to enumerate USB device [ 483.990338][T10467] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 484.005534][T10467] usb 4-1: Product: syz [ 484.010752][T10467] usb 4-1: Manufacturer: syz [ 484.016475][T10467] usb 4-1: SerialNumber: syz [ 484.022582][ T5833] Bluetooth: hci3: command 0x0c1a tx timeout [ 484.028644][ T5833] Bluetooth: hci2: command 0x0c1a tx timeout [ 484.092659][T12213] Bluetooth: hci0: command 0x0406 tx timeout [ 484.098747][ T52] Bluetooth: hci4: command 0x0406 tx timeout [ 484.146266][ T5874] usb 6-1: USB disconnect, device number 39 [ 484.574661][T12224] syzkaller1: entered promiscuous mode [ 484.580453][T12224] syzkaller1: entered allmulticast mode [ 484.892902][ T52] Bluetooth: hci1: command 0x0c1a tx timeout [ 484.950233][T12231] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1579'. [ 484.961145][T12231] netlink: 312 bytes leftover after parsing attributes in process `syz.0.1579'. [ 484.972043][T12231] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1579'. [ 485.622635][ T5874] usb 2-1: new high-speed USB device number 95 using dummy_hcd [ 485.772719][ T5874] usb 2-1: Using ep0 maxpacket: 16 [ 485.804697][ T5874] usb 2-1: unable to get BOS descriptor or descriptor too short [ 485.826965][ T5874] usb 2-1: config 1 interface 0 altsetting 3 bulk endpoint 0x1 has invalid maxpacket 64 [ 485.836972][ T5874] usb 2-1: config 1 interface 0 altsetting 3 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 485.850331][ T5874] usb 2-1: config 1 interface 0 has no altsetting 0 [ 485.861194][ T5874] usb 2-1: string descriptor 0 read error: -22 [ 485.868907][ T5874] usb 2-1: New USB device found, idVendor=04b8, idProduct=0202, bcdDevice= 0.40 [ 485.886777][ T5874] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 485.901443][T12234] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 486.114776][ T5874] usb 2-1: USB disconnect, device number 95 [ 486.173818][ T52] Bluetooth: hci4: command 0x0406 tx timeout [ 486.183012][ T52] Bluetooth: hci0: command 0x0406 tx timeout [ 486.197177][ T10] usb 5-1: USB disconnect, device number 94 [ 486.292893][ T5957] usb 1-1: new high-speed USB device number 122 using dummy_hcd [ 486.539317][ T5957] usb 1-1: Using ep0 maxpacket: 16 [ 486.593069][T12253] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1584'. [ 486.698175][ T5957] usb 1-1: New USB device found, idVendor=0d49, idProduct=7010, bcdDevice= c.90 [ 486.709672][ T5957] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 486.719408][T10467] ttusbir 4-1:5.35: cannot find expected altsetting [ 486.737641][ T5957] usb 1-1: Product: syz [ 486.741864][ T5957] usb 1-1: Manufacturer: syz [ 486.770102][ T5957] usb 1-1: SerialNumber: syz [ 486.773857][T10467] ttusbir 4-1:5.4: cannot find expected altsetting [ 486.794594][ T5957] usb 1-1: config 0 descriptor?? [ 486.814339][ T5957] ums-onetouch 1-1:0.0: USB Mass Storage device detected [ 487.039795][T10467] usb 4-1: USB disconnect, device number 88 [ 487.420774][ T5957] usb 1-1: USB disconnect, device number 122 [ 487.640557][ T30] kauditd_printk_skb: 54 callbacks suppressed [ 487.640574][ T30] audit: type=1326 audit(1760171399.004:492): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12266 comm="syz.0.1587" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f42ecf8eec9 code=0x7ffc0000 [ 487.842602][ T30] audit: type=1326 audit(1760171399.044:493): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12266 comm="syz.0.1587" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f42ecf8eec9 code=0x7ffc0000 [ 487.942914][ T30] audit: type=1326 audit(1760171399.054:494): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12266 comm="syz.0.1587" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f42ecf8d710 code=0x7ffc0000 [ 488.052552][ T30] audit: type=1326 audit(1760171399.054:495): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12266 comm="syz.0.1587" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f42ecf8eec9 code=0x7ffc0000 [ 488.394365][ T30] audit: type=1326 audit(1760171399.054:496): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12266 comm="syz.0.1587" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f42ecf8eec9 code=0x7ffc0000 [ 488.561634][ T30] audit: type=1326 audit(1760171399.054:497): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12266 comm="syz.0.1587" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f42ecf8eec9 code=0x7ffc0000 [ 488.676773][ T30] audit: type=1326 audit(1760171399.054:498): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12266 comm="syz.0.1587" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f42ecf8eec9 code=0x7ffc0000 [ 488.713231][ T10] usb 1-1: new full-speed USB device number 123 using dummy_hcd [ 488.765122][ T30] audit: type=1326 audit(1760171399.054:499): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12266 comm="syz.0.1587" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f42ecf8eec9 code=0x7ffc0000 [ 488.788539][ T30] audit: type=1326 audit(1760171399.054:500): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12266 comm="syz.0.1587" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f42ecf8eec9 code=0x7ffc0000 [ 488.811988][ T30] audit: type=1326 audit(1760171399.054:501): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12266 comm="syz.0.1587" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f42ecf8eec9 code=0x7ffc0000 [ 488.884046][ T10] usb 1-1: config 8 has an invalid interface number: 80 but max is 0 [ 488.892288][ T10] usb 1-1: config 8 has an invalid descriptor of length 0, skipping remainder of the config [ 488.903494][ T10] usb 1-1: config 8 has no interface number 0 [ 488.909567][ T10] usb 1-1: config 8 interface 80 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 14 [ 488.932915][ T10] usb 1-1: New USB device found, idVendor=1286, idProduct=2046, bcdDevice=c1.6f [ 488.942049][ T10] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 488.965274][ T10] usb 1-1: NFC: intf ffff888032a00000 id ffffffff8eb1e280 [ 489.243481][T12301] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1597'. [ 489.297760][T12298] netlink: 20 bytes leftover after parsing attributes in process `syz.5.1597'. [ 489.446249][T12301] bond0: (slave bond_slave_1): Releasing backup interface [ 489.492604][ T5957] usb 5-1: new full-speed USB device number 95 using dummy_hcd [ 489.670724][ T5957] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 489.703315][ T5957] usb 5-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 3 [ 489.725310][ T5957] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a5, bcdDevice= 0.40 [ 489.803424][ T5957] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 489.822701][ T5957] usb 5-1: SerialNumber: syz [ 489.863975][ T5957] usb 5-1: bad CDC descriptors [ 489.882804][ T5957] usb-storage 5-1:1.0: USB Mass Storage device detected [ 489.885328][T12280] kvm: Disabled LAPIC found during irq injection [ 489.896538][T12280] kvm: apic: phys broadcast and lowest prio [ 489.912432][ T5957] usb-storage 5-1:1.0: Quirks match for vid 0525 pid a4a5: 10000 [ 490.184021][ T10] usb 1-1: USB disconnect, device number 123 [ 490.247847][ T5957] usb 5-1: USB disconnect, device number 95 [ 490.502587][ T877] usb 2-1: new high-speed USB device number 96 using dummy_hcd [ 490.550155][T12324] ªªªªªª: renamed from wg2 (while UP) [ 490.686912][ T877] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 490.707292][ T877] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 490.737039][ T877] usb 2-1: New USB device found, idVendor=08b7, idProduct=0000, bcdDevice= 0.00 [ 490.852558][ T877] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 490.870039][ T877] usb 2-1: SerialNumber: syz [ 491.106525][ T877] usb 2-1: 0:2 : does not exist [ 491.118868][ T877] usb 2-1: unit 1 not found! [ 491.277675][T12338] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1607'. [ 491.290557][ T877] usb 2-1: USB disconnect, device number 96 [ 491.371832][ T5827] udevd[5827]: error opening ATTR{/sys/devices/platform/dummy_hcd.1/usb2/2-1/2-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 491.512675][ T10] usb 6-1: new high-speed USB device number 40 using dummy_hcd [ 491.753243][ T10] usb 6-1: Using ep0 maxpacket: 32 [ 491.894356][ T10] usb 6-1: config index 0 descriptor too short (expected 35577, got 27) [ 491.918137][ T10] usb 6-1: config 1 has too many interfaces: 92, using maximum allowed: 32 [ 491.955727][ T10] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 92 [ 492.127974][ T10] usb 6-1: config 1 has no interface number 0 [ 492.164604][ T10] usb 6-1: config 1 interface 1 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 492.257374][ T10] usb 6-1: config 1 interface 1 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 17 [ 492.270636][ T10] usb 6-1: New USB device found, idVendor=0e41, idProduct=5051, bcdDevice=d5.e8 [ 492.281109][ T10] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 492.413017][ T10] snd_usb_pod 6-1:1.1: Line 6 Pocket POD found [ 492.914739][T12361] netdevsim netdevsim4 netdevsim0: entered allmulticast mode [ 493.564179][ T10] snd_usb_pod 6-1:1.1: set_interface failed [ 493.573415][ T10] snd_usb_pod 6-1:1.1: Line 6 Pocket POD now disconnected [ 493.654320][ T10] snd_usb_pod 6-1:1.1: probe with driver snd_usb_pod failed with error -71 [ 493.800431][ T10] usb 6-1: USB disconnect, device number 40 [ 494.705329][ T5957] usb 6-1: new high-speed USB device number 41 using dummy_hcd [ 494.793739][T10467] usb 4-1: new high-speed USB device number 89 using dummy_hcd [ 494.932657][ T5957] usb 6-1: Using ep0 maxpacket: 8 [ 494.939409][ T5957] usb 6-1: config index 0 descriptor too short (expected 6427, got 27) [ 494.950172][ T5957] usb 6-1: config 0 has an invalid interface number: 21 but max is 0 [ 494.976616][ T5957] usb 6-1: config 0 has no interface number 0 [ 494.985139][T10467] usb 4-1: too many configurations: 132, using maximum allowed: 8 [ 494.993116][ T5957] usb 6-1: config 0 interface 21 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 495.008020][T10467] usb 4-1: unable to read config index 0 descriptor/start: -61 [ 495.017198][T10467] usb 4-1: can't read configurations, error -61 [ 495.023642][ T5957] usb 6-1: config 0 interface 21 altsetting 0 endpoint 0x8F has an invalid bInterval 255, changing to 11 [ 495.059292][T12412] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1624'. [ 495.072593][T12412] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1624'. [ 495.082586][T12412] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1624'. [ 495.091919][T12412] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1624'. [ 495.101650][T12412] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1624'. [ 495.138802][T12412] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1624'. [ 495.157902][T12412] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1624'. [ 495.168601][T10467] usb 4-1: new high-speed USB device number 90 using dummy_hcd [ 495.180237][T12412] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1624'. [ 495.190238][T12412] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1624'. [ 495.252320][ T5957] usb 6-1: config 0 interface 21 altsetting 0 endpoint 0x8F has invalid maxpacket 59391, setting to 1024 [ 495.271985][ T5957] usb 6-1: New USB device found, idVendor=06cd, idProduct=0202, bcdDevice=c3.d4 [ 495.282950][ T5957] usb 6-1: New USB device strings: Mfr=78, Product=1, SerialNumber=0 [ 495.291081][ T5957] usb 6-1: Product: syz [ 495.296812][ T5957] usb 6-1: Manufacturer: syz [ 495.394700][T10467] usb 4-1: too many configurations: 132, using maximum allowed: 8 [ 495.403162][ T5957] usb 6-1: config 0 descriptor?? [ 495.410041][T12390] raw-gadget.0 gadget.5: fail, usb_ep_enable returned -22 [ 495.419640][T10467] usb 4-1: unable to read config index 0 descriptor/start: -61 [ 495.428878][T10467] usb 4-1: can't read configurations, error -61 [ 495.435708][T10467] usb usb4-port1: attempt power cycle [ 495.812681][T10467] usb 4-1: new high-speed USB device number 91 using dummy_hcd [ 495.844650][T10467] usb 4-1: too many configurations: 132, using maximum allowed: 8 [ 495.861564][T10467] usb 4-1: unable to read config index 0 descriptor/start: -61 [ 495.880009][T10467] usb 4-1: can't read configurations, error -61 [ 496.032785][T10467] usb 4-1: new high-speed USB device number 92 using dummy_hcd [ 496.054696][T10467] usb 4-1: too many configurations: 132, using maximum allowed: 8 [ 496.066576][T12431] netlink: 'syz.0.1630': attribute type 1 has an invalid length. [ 496.077150][T10467] usb 4-1: unable to read config index 0 descriptor/start: -61 [ 496.102708][T12431] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 496.112680][T10467] usb 4-1: can't read configurations, error -61 [ 496.122849][T10467] usb usb4-port1: unable to enumerate USB device [ 496.190880][ T5957] input: syz syz as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.21/input/input59 [ 496.240863][T12426] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 496.416601][ T877] usb 6-1: USB disconnect, device number 41 [ 496.422707][ C1] keyspan_remote 6-1:0.21: keyspan_irq_recv - usb_submit_urb failed with result: -19 [ 496.489278][T12443] __nla_validate_parse: 71 callbacks suppressed [ 496.489306][T12443] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1632'. [ 496.512719][T12443] netlink: 'syz.1.1632': attribute type 1 has an invalid length. [ 496.686203][T12443] bond10: entered promiscuous mode [ 496.694055][T12443] 8021q: adding VLAN 0 to HW filter on device bond10 [ 496.727615][T12446] 8021q: adding VLAN 0 to HW filter on device bond11 [ 496.737090][T12446] bond10: (slave bond11): making interface the new active one [ 496.744845][T12446] bond11: entered promiscuous mode [ 496.750723][T12446] bond10: (slave bond11): Enslaving as an active interface with an up link [ 496.928214][T12449] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1633'. [ 496.979729][T12450] FAULT_INJECTION: forcing a failure. [ 496.979729][T12450] name failslab, interval 1, probability 0, space 0, times 0 [ 496.996843][T12450] CPU: 0 UID: 0 PID: 12450 Comm: syz.0.1633 Not tainted syzkaller #0 PREEMPT(full) [ 496.996870][T12450] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 496.996883][T12450] Call Trace: [ 496.996892][T12450] [ 496.996901][T12450] dump_stack_lvl+0x189/0x250 [ 496.996928][T12450] ? __pfx____ratelimit+0x10/0x10 [ 496.996952][T12450] ? __pfx_dump_stack_lvl+0x10/0x10 [ 496.996974][T12450] ? __pfx__printk+0x10/0x10 [ 496.997000][T12450] ? __pfx___might_resched+0x10/0x10 [ 496.997021][T12450] ? fs_reclaim_acquire+0x7d/0x100 [ 496.997056][T12450] should_fail_ex+0x414/0x560 [ 496.997085][T12450] should_failslab+0xa8/0x100 [ 496.997107][T12450] kmem_cache_alloc_node_noprof+0x77/0x710 [ 496.997135][T12450] ? __alloc_skb+0x112/0x2d0 [ 496.997162][T12450] __alloc_skb+0x112/0x2d0 [ 496.997191][T12450] alloc_skb_with_frags+0xca/0x890 [ 496.997229][T12450] sock_alloc_send_pskb+0x84d/0x980 [ 496.997274][T12450] ? __pfx_sock_alloc_send_pskb+0x10/0x10 [ 496.997312][T12450] ? iov_iter_advance+0x8b/0x1c0 [ 496.997345][T12450] tun_get_user+0xa43/0x3e90 [ 496.997383][T12450] ? aa_file_perm+0x44d/0x1550 [ 496.997412][T12450] ? __pfx_tun_get_user+0x10/0x10 [ 496.997430][T12450] ? _parse_integer_limit+0x1ae/0x1f0 [ 496.997464][T12450] ? __lock_acquire+0xab9/0xd20 [ 496.997490][T12450] ? ref_tracker_alloc+0x318/0x460 [ 496.997515][T12450] ? __lock_acquire+0xab9/0xd20 [ 496.997536][T12450] ? __pfx_ref_tracker_alloc+0x10/0x10 [ 496.997568][T12450] ? tun_get+0x1c/0x2f0 [ 496.997603][T12450] ? tun_get+0x1c/0x2f0 [ 496.997631][T12450] ? tun_get+0x1c/0x2f0 [ 496.997665][T12450] tun_chr_write_iter+0x113/0x200 [ 496.997698][T12450] vfs_write+0x5c9/0xb30 [ 496.997734][T12450] ? __pfx_tun_chr_write_iter+0x10/0x10 [ 496.997765][T12450] ? __pfx_vfs_write+0x10/0x10 [ 496.997802][T12450] ? __fget_files+0x2a/0x420 [ 496.997829][T12450] ksys_write+0x145/0x250 [ 496.997859][T12450] ? __pfx_ksys_write+0x10/0x10 [ 496.997889][T12450] ? do_syscall_64+0xbe/0xfa0 [ 496.997919][T12450] do_syscall_64+0xfa/0xfa0 [ 496.997942][T12450] ? lockdep_hardirqs_on+0x9c/0x150 [ 496.997966][T12450] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 496.997986][T12450] ? clear_bhb_loop+0x60/0xb0 [ 496.998011][T12450] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 496.998030][T12450] RIP: 0033:0x7f42ecf8eec9 [ 496.998048][T12450] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 496.998065][T12450] RSP: 002b:00007f42ede05038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 496.998087][T12450] RAX: ffffffffffffffda RBX: 00007f42ed1e6090 RCX: 00007f42ecf8eec9 [ 496.998102][T12450] RDX: 000000000000fdef RSI: 0000200000000340 RDI: 0000000000000003 [ 496.998116][T12450] RBP: 00007f42ede05090 R08: 0000000000000000 R09: 0000000000000000 [ 496.998129][T12450] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 496.998141][T12450] R13: 00007f42ed1e6128 R14: 00007f42ed1e6090 R15: 00007f42ed30fa28 [ 496.998174][T12450] [ 497.294285][ C0] vkms_vblank_simulate: vblank timer overrun [ 497.404276][T12452] netlink: 28 bytes leftover after parsing attributes in process `syz.5.1634'. [ 497.533975][ T31] INFO: task kworker/1:0:24 blocked for more than 143 seconds. [ 497.541546][ T31] Not tainted syzkaller #0 [ 497.610055][ T31] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 497.642596][ T877] usb 5-1: new high-speed USB device number 96 using dummy_hcd [ 497.740244][T12465] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1638'. [ 497.755052][ T31] task:kworker/1:0 state:D stack:22456 pid:24 tgid:24 ppid:2 task_flags:0x4208060 flags:0x00080000 [ 497.770097][ T31] Workqueue: usb_hub_wq hub_event [ 497.775605][ T31] Call Trace: [ 497.778970][ T31] [ 497.782044][ T31] __schedule+0x1798/0x4cc0 [ 497.790659][ T31] ? __pfx___schedule+0x10/0x10 [ 497.872539][ T877] usb 5-1: Using ep0 maxpacket: 32 [ 497.900210][ T877] usb 5-1: New USB device found, idVendor=0fd9, idProduct=0025, bcdDevice=29.40 [ 497.914285][ T877] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 497.929067][ T31] ? schedule+0x91/0x360 [ 497.952844][ T31] schedule+0x165/0x360 [ 497.971972][ T31] schedule_preempt_disabled+0x13/0x30 [ 497.989960][ T877] usb 5-1: config 0 descriptor?? [ 497.995023][ T31] __mutex_lock+0x7e6/0x1350 [ 497.999928][ T31] ? __mutex_lock+0x5bb/0x1350 [ 498.007496][ T31] ? hub_event+0x21e5/0x4a20 [ 498.012244][ T31] ? __pfx___mutex_lock+0x10/0x10 [ 498.020405][ T31] ? __pfx___mutex_unlock_slowpath+0x10/0x10 [ 498.027068][ T31] hub_event+0x21e5/0x4a20 [ 498.033137][ T31] ? do_raw_spin_lock+0x121/0x290 [ 498.039145][ T31] ? __pfx_hub_event+0x10/0x10 [ 498.044325][ T31] ? process_scheduled_works+0x9ef/0x17b0 [ 498.502032][ T31] ? _raw_spin_unlock_irq+0x23/0x50 [ 498.502635][ T877] dvb-usb: found a 'Elgato EyeTV Sat' in cold state, will try to load a firmware [ 498.507700][ T31] ? process_scheduled_works+0x9ef/0x17b0 [ 498.522275][ T31] ? process_scheduled_works+0x9ef/0x17b0 [ 498.528837][ T31] process_scheduled_works+0xae1/0x17b0 [ 498.534597][ T31] ? __pfx_process_scheduled_works+0x10/0x10 [ 498.543482][ T31] worker_thread+0x8a0/0xda0 [ 498.548238][ T31] kthread+0x711/0x8a0 [ 498.552415][ T31] ? __pfx_worker_thread+0x10/0x10 [ 498.555822][ T877] usb 5-1: Direct firmware load for dvb-usb-az6027-03.fw failed with error -2 [ 498.557714][ T31] ? __pfx_kthread+0x10/0x10 [ 498.571482][ T31] ? _raw_spin_unlock_irq+0x23/0x50 [ 498.600771][ T31] ? lockdep_hardirqs_on+0x9c/0x150 [ 498.606509][ T31] ? __pfx_kthread+0x10/0x10 [ 498.611758][ T31] ret_from_fork+0x4bc/0x870 [ 498.616635][ T31] ? __pfx_ret_from_fork+0x10/0x10 [ 498.624057][ T31] ? __switch_to_asm+0x39/0x70 [ 498.631169][ T31] ? __switch_to_asm+0x33/0x70 [ 498.638489][ T31] ? __pfx_kthread+0x10/0x10 [ 498.649108][ T31] ret_from_fork_asm+0x1a/0x30 [ 498.661533][ T31] [ 498.667288][ T31] [ 498.667288][ T31] Showing all locks held in the system: [ 498.670320][ T877] usb 5-1: Falling back to sysfs fallback for: dvb-usb-az6027-03.fw [ 498.738940][ T31] 1 lock held by ksoftirqd/1/23: [ 498.744090][ T31] #0: ffff8880b863a058 (&rq->__lock){-.-.}-{2:2}, at: raw_spin_rq_lock_nested+0xad/0x140 [ 498.756244][ T31] 5 locks held by kworker/1:0/24: [ 498.769767][ T31] #0: ffff888140ed1d48 ((wq_completion)usb_hub_wq){+.+.}-{0:0}, at: process_scheduled_works+0x9b4/0x17b0 [ 498.781375][ T31] #1: ffffc900001e7ba0 ((work_completion)(&hub->events)){+.+.}-{0:0}, at: process_scheduled_works+0x9ef/0x17b0 [ 498.793477][ T31] #2: ffff888029327198 (&dev->mutex){....}-{4:4}, at: hub_event+0x184/0x4a20 [ 498.804549][ T31] #3: ffff888029352518 (&port_dev->status_lock){+.+.}-{4:4}, at: hub_event+0x21b8/0x4a20 [ 498.816104][ T31] #4: ffff88802918b868 (hcd->address0_mutex){+.+.}-{4:4}, at: hub_event+0x21e5/0x4a20 [ 498.827254][ T31] 1 lock held by khungtaskd/31: [ 498.832205][ T31] #0: ffffffff8e13d320 (rcu_read_lock){....}-{1:3}, at: debug_show_all_locks+0x2e/0x180 [ 498.842848][ T31] 5 locks held by kworker/0:2/89: [ 498.847937][ T31] #0: ffff888140ed1d48 ((wq_completion)usb_hub_wq){+.+.}-{0:0}, at: process_scheduled_works+0x9b4/0x17b0 [ 498.860621][ T31] #1: ffffc9000215fba0 ((work_completion)(&hub->events)){+.+.}-{0:0}, at: process_scheduled_works+0x9ef/0x17b0 [ 498.872819][ T31] #2: ffff8880292ec198 (&dev->mutex){....}-{4:4}, at: hub_event+0x184/0x4a20 [ 498.881742][ T31] #3: ffff8880292ef518 (&port_dev->status_lock){+.+.}-{4:4}, at: hub_event+0x21b8/0x4a20 [ 498.891773][ T31] #4: ffff88802918b868 (hcd->address0_mutex){+.+.}-{4:4}, at: hub_event+0x21e5/0x4a20 [ 498.902076][ T31] 6 locks held by kworker/1:2/877: [ 498.907269][ T31] #0: ffff888140ed1d48 ((wq_completion)usb_hub_wq){+.+.}-{0:0}, at: process_scheduled_works+0x9b4/0x17b0 [ 498.919218][ T31] #1: ffffc90003487ba0 ((work_completion)(&hub->events)){+.+.}-{0:0}, at: process_scheduled_works+0x9ef/0x17b0 [ 498.931481][ T31] #2: ffff888144f09198 (&dev->mutex){....}-{4:4}, at: hub_event+0x184/0x4a20 [ 498.940649][ T31] #3: ffff8880556f2198 (&dev->mutex){....}-{4:4}, at: __device_attach+0x88/0x400 [ 498.950000][ T31] #4: ffff88807b876160 (&dev->mutex){....}-{4:4}, at: __device_attach+0x88/0x400 [ 498.963223][ T31] #5: ffffffff8dfe2730 (umhelper_sem){++++}-{4:4}, at: usermodehelper_read_trylock+0xf0/0x2b0 [ 498.973877][ T31] 1 lock held by klogd/5189: [ 498.978470][ T31] 2 locks held by getty/5594: [ 498.983821][ T31] #0: ffff888033e340a0 (&tty->ldisc_sem){++++}-{0:0}, at: tty_ldisc_ref_wait+0x25/0x70 [ 498.993648][ T31] #1: ffffc9000331e2f0 (&ldata->atomic_read_lock){+.+.}-{4:4}, at: n_tty_read+0x43e/0x1400 [ 499.003874][ T31] 1 lock held by syz.0.1636/12457: [ 499.009348][ T31] #0: ffffffff8e142c80 (rcu_state.barrier_mutex){+.+.}-{4:4}, at: rcu_barrier+0x4c/0x570 [ 499.019868][ T31] 3 locks held by syz.3.1638/12466: [ 499.025077][ T31] #0: ffff8881427e03a8 (&set->update_nr_hwq_lock){++++}-{4:4}, at: del_gendisk+0xe0/0x160 [ 499.035116][ T31] #1: ffff8881427440c8 (&q->elevator_lock){+.+.}-{4:4}, at: elevator_change+0x1e5/0x4c0 [ 499.045058][ T31] #2: ffffffff8e142db8 (rcu_state.exp_mutex){+.+.}-{4:4}, at: synchronize_rcu_expedited+0x3b9/0x730 [ 499.056995][ T31] 2 locks held by dhcpcd/12468: [ 499.061852][ T31] #0: ffff888044c22488 (&sb->s_type->i_mutex_key#11){+.+.}-{4:4}, at: sock_close+0x9b/0x240 [ 499.072119][ T31] #1: ffffffff8e142db8 (rcu_state.exp_mutex){+.+.}-{4:4}, at: synchronize_rcu_expedited+0x3b9/0x730 [ 499.083132][ T31] [ 499.086262][ T31] ============================================= [ 499.086262][ T31] [ 499.105162][ T31] NMI backtrace for cpu 0 [ 499.105174][ T31] CPU: 0 UID: 0 PID: 31 Comm: khungtaskd Not tainted syzkaller #0 PREEMPT(full) [ 499.105189][ T31] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 499.105196][ T31] Call Trace: [ 499.105201][ T31] [ 499.105206][ T31] dump_stack_lvl+0x189/0x250 [ 499.105223][ T31] ? __pfx_dump_stack_lvl+0x10/0x10 [ 499.105234][ T31] ? __pfx__printk+0x10/0x10 [ 499.105251][ T31] nmi_cpu_backtrace+0x39e/0x3d0 [ 499.105269][ T31] ? __pfx_nmi_cpu_backtrace+0x10/0x10 [ 499.105281][ T31] ? __pfx__printk+0x10/0x10 [ 499.105294][ T31] ? __pfx_nmi_raise_cpu_backtrace+0x10/0x10 [ 499.105312][ T31] nmi_trigger_cpumask_backtrace+0x17a/0x300 [ 499.105324][ T31] watchdog+0xf60/0xfa0 [ 499.105337][ T31] ? watchdog+0x1e2/0xfa0 [ 499.105350][ T31] kthread+0x711/0x8a0 [ 499.105365][ T31] ? __pfx_watchdog+0x10/0x10 [ 499.105375][ T31] ? __pfx_kthread+0x10/0x10 [ 499.105390][ T31] ? _raw_spin_unlock_irq+0x23/0x50 [ 499.105402][ T31] ? lockdep_hardirqs_on+0x9c/0x150 [ 499.105414][ T31] ? __pfx_kthread+0x10/0x10 [ 499.105428][ T31] ret_from_fork+0x4bc/0x870 [ 499.105440][ T31] ? __pfx_ret_from_fork+0x10/0x10 [ 499.105454][ T31] ? __switch_to_asm+0x39/0x70 [ 499.105465][ T31] ? __switch_to_asm+0x33/0x70 [ 499.105476][ T31] ? __pfx_kthread+0x10/0x10 [ 499.105490][ T31] ret_from_fork_asm+0x1a/0x30 [ 499.105510][ T31] [ 499.105534][ T31] Sending NMI from CPU 0 to CPUs 1: [ 499.251473][ C1] NMI backtrace for cpu 1 [ 499.251489][ C1] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Not tainted syzkaller #0 PREEMPT(full) [ 499.251509][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 499.251521][ C1] RIP: 0010:pv_native_safe_halt+0x13/0x20 [ 499.251547][ C1] Code: c3 e6 02 00 cc cc cc 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 f3 0f 1e fa 66 90 0f 00 2d e3 d0 1c 00 f3 0f 1e fa fb f4 98 e6 02 00 cc cc cc cc cc cc cc cc 90 90 90 90 90 90 90 90 90 [ 499.251562][ C1] RSP: 0018:ffffc90000197de0 EFLAGS: 000002c6 [ 499.251578][ C1] RAX: 42c21be0a3a4a500 RBX: ffffffff81960c17 RCX: 42c21be0a3a4a500 [ 499.251592][ C1] RDX: 0000000000000001 RSI: ffffffff8d7e8a1b RDI: ffffffff8bc077e0 [ 499.251605][ C1] RBP: ffffc90000197f10 R08: ffff8880b8732fdb R09: 1ffff110170e65fb [ 499.251618][ C1] R10: dffffc0000000000 R11: ffffed10170e65fc R12: ffffffff8f9e1170 [ 499.251632][ C1] R13: 0000000000000001 R14: 0000000000000001 R15: 1ffff110038d0b58 [ 499.251644][ C1] FS: 0000000000000000(0000) GS:ffff888125e0f000(0000) knlGS:0000000000000000 [ 499.251658][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 499.251670][ C1] CR2: 0000200000006680 CR3: 000000004f6fc000 CR4: 00000000003526f0 [ 499.251687][ C1] Call Trace: [ 499.251695][ C1] [ 499.251703][ C1] default_idle+0x13/0x20 [ 499.251727][ C1] default_idle_call+0x73/0xb0 [ 499.251755][ C1] do_idle+0x1e7/0x510 [ 499.251777][ C1] ? __pfx_do_idle+0x10/0x10 [ 499.251801][ C1] cpu_startup_entry+0x44/0x60 [ 499.251819][ C1] start_secondary+0x101/0x110 [ 499.251843][ C1] common_startup_64+0x13e/0x147 [ 499.251873][ C1] [ 499.420304][ T31] Kernel panic - not syncing: hung_task: blocked tasks [ 499.427173][ T31] CPU: 1 UID: 0 PID: 31 Comm: khungtaskd Not tainted syzkaller #0 PREEMPT(full) [ 499.436283][ T31] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 499.446341][ T31] Call Trace: [ 499.449608][ T31] [ 499.452533][ T31] dump_stack_lvl+0x99/0x250 [ 499.457123][ T31] ? __asan_memcpy+0x40/0x70 [ 499.461717][ T31] ? __pfx_dump_stack_lvl+0x10/0x10 [ 499.466923][ T31] ? __pfx__printk+0x10/0x10 [ 499.471527][ T31] vpanic+0x237/0x6d0 [ 499.475514][ T31] ? __pfx_vpanic+0x10/0x10 [ 499.480017][ T31] ? preempt_schedule_common+0x83/0xd0 [ 499.485475][ T31] panic+0xb9/0xc0 [ 499.489195][ T31] ? __pfx_panic+0x10/0x10 [ 499.493609][ T31] ? preempt_schedule_thunk+0x16/0x30 [ 499.498982][ T31] ? nmi_trigger_cpumask_backtrace+0x2bb/0x300 [ 499.505130][ T31] watchdog+0xf9f/0xfa0 [ 499.509287][ T31] ? watchdog+0x1e2/0xfa0 [ 499.513618][ T31] kthread+0x711/0x8a0 [ 499.517688][ T31] ? __pfx_watchdog+0x10/0x10 [ 499.522360][ T31] ? __pfx_kthread+0x10/0x10 [ 499.526946][ T31] ? _raw_spin_unlock_irq+0x23/0x50 [ 499.532139][ T31] ? lockdep_hardirqs_on+0x9c/0x150 [ 499.537340][ T31] ? __pfx_kthread+0x10/0x10 [ 499.541926][ T31] ret_from_fork+0x4bc/0x870 [ 499.546510][ T31] ? __pfx_ret_from_fork+0x10/0x10 [ 499.551619][ T31] ? __switch_to_asm+0x39/0x70 [ 499.556380][ T31] ? __switch_to_asm+0x33/0x70 [ 499.561137][ T31] ? __pfx_kthread+0x10/0x10 [ 499.565727][ T31] ret_from_fork_asm+0x1a/0x30 [ 499.570504][ T31] [ 499.573768][ T31] Kernel Offset: disabled [ 499.578084][ T31] Rebooting in 86400 seconds..