last executing test programs: 11.691649528s ago: executing program 3 (id=1505): r0 = socket(0x15, 0x5, 0x5) bind$unix(r0, &(0x7f0000000000)=@abs, 0x6e) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) r2 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000300)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendmsg(r4, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) r5 = socket$inet6(0xa, 0x1, 0x0) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="020300090a0000000000000004000000030006000000000002000000ac1414000000000000000000020001000000000000000002fffffffb030005000000000002"], 0x50}}, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000180)={{{@in=@private, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x6c}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x4}}, 0xe8) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) socket$key(0xf, 0x3, 0x2) r7 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r7, 0xae03, 0xbe) r8 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0xba01}, 0x0) socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGPGRP(r8, 0x8904, &(0x7f00000000c0)) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x13) ioctl$TCSETSW2(r1, 0x402c542c, &(0x7f00000000c0)={0xfffffff8, 0x0, 0xfffbfffd, 0x3, 0x4f, "0c41920887e8d2b791f19dd026d76d7fcb366b", 0x4, 0x200}) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000040)=0x8) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/icmp\x00') 10.031696653s ago: executing program 4 (id=1509): r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000001c0)=@newqdisc={0x54, 0x10, 0x1, 0x0, 0x10000000, {0x0, 0x0, 0x0, 0x0, {0x1}, {}, {0xe}}, [@TCA_INGRESS_BLOCK={0x8}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1a, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, {0x8, 0x1b, [0x0, 0x0]}}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x800}, 0x0) 9.765385893s ago: executing program 4 (id=1510): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f00000003c0)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) madvise(&(0x7f0000000000/0x400000)=nil, 0x400000, 0xc) r2 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000086d040ec20000000000010902"], 0x0) write$sysctl(r2, &(0x7f0000000000)='2\x00', 0x2) r3 = fsopen(&(0x7f0000000280)='ceph\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r3, 0x1, &(0x7f0000000000)='source', &(0x7f0000000180)='4.::\x00\x8e\xf7\xd4\t\xe1\xae\x19\xe5\xf7c\x84\x9c\x06\x00\x00\x00\x11\x01\xf2 \xec\xbe#\'S\xc4\xbd\xb5\x1e\x98MM\x06\x1a\x7f5U\x18\x90\x99\xb2\xfa\')Z\x9ew\xae\xe8\xdd\b\t\xf0\xc4\xbfj\xb6\x88/)~\x93E\x1d4\xa7\xcb\xeb\x0f\xd4(\xb6>\x87\xc3\t\xb0\x80\xf7\xe6\x8b?\xa4\xb3\b\x00\x81\xbe\xea\x1f\xfe\xed\x9d\x1a\x8aQ\xafQ\x06\x0fJ\xc0\xc0=}\x7f\xaeB\xb1\xed\xa4\xf3c#\xbe\b\x1f\xa4L[\xfa\x01Uu\xe0\x8b\x94E\xda\xd9j\x93\xc8~\xd9\x82\x8f\xcam\x17\xa2\xed\xf3\xc3_h\xfc6\t\x96@\xaf\xe6\xd0!)\xc3\xcfe\xe1g\xe7\xe5F\xbdC\xd9$\x9b@\xaf\xc2j1p\xa9\xb2d\x92\x8fo\xcbg\x9fZ\xd7\xef\xb2z\xf5\x0fq\x7f\b\xc2\xa7\x90\xc5\xf5Y\xbc\xf1s\x93X\xb6\xeb\x86&\xa7\x14%B', 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r4, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r4, &(0x7f0000007fc0), 0x800001d, 0x0) 8.787213046s ago: executing program 3 (id=1512): socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='stack\x00') lseek(r2, 0xae7d, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) close(0xffffffffffffffff) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fdinfo/3\x00') r4 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r4, 0x84, 0x1, &(0x7f0000000900)={0x0, 0x0, 0x2, 0x7, 0x1ffd, 0x2}, 0x14) listen(r4, 0x1ff) r5 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r5, &(0x7f00000000c0)="ab", 0x1, 0xc1, &(0x7f0000000280)={0x2, 0x4e22, @loopback}, 0x10) r6 = socket$inet_mptcp(0x2, 0x1, 0x106) r7 = syz_open_dev$usbfs(&(0x7f0000000100), 0x206, 0x20182) ioctl$USBDEVFS_ALLOW_SUSPEND(r7, 0x5522) ioctl$USBDEVFS_SUBMITURB(r7, 0x8038550a, &(0x7f0000000040)=@urb_type_interrupt={0x1, {0x1, 0x1}, 0x4, 0x25, 0x0, 0x0, 0x800, 0x6, 0x0, 0x0, 0xb5, 0x0}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340), r2) sendmsg$TIPC_NL_KEY_SET(r3, &(0x7f0000000500)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000380)={&(0x7f00000003c0)=ANY=[@ANYRES16=r3, @ANYRES32=0x0], 0xfc}, 0x1, 0x0, 0x0, 0x20004001}, 0x4010) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f00000001c0)={0x4, &(0x7f0000000040)=[{0x0, 0x0, 0xcc, 0x5}, {0x6, 0x9, 0x2, 0x7}, {0xd, 0x7, 0x3c, 0x40}, {0x6, 0xa, 0x10}]}, 0x10) r8 = syz_io_uring_setup(0x5c2, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x8006, 0x11f}, &(0x7f0000000240)=0x0, &(0x7f0000000200)=0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000700)={r2, 0x0, 0xc2, 0x22, &(0x7f0000000540)="f107f4f79202202ca28c9fe08862f8794e1b46e5f08cf7c6c568321b2b7b1b332555b951534815c7217a63042f38d6f2ea52997c2f62dbe82573fd6711092c097fb8ebdcf2279733759ded45fb5d8d4c00ca11cc80caf5abda01775b15dac058d7070d1eb26860380207879af486b51923f23d1946859818032aa57b5f34f38568470bc5914131c22fc232bc4201ba1cf269432f92d3fc8b7742233991bf3549553c3ca995ed2915e5aec6e250b27115a859f21a83293973d9fffe5895f36399e88c", &(0x7f0000000640)=""/34, 0xb4b, 0x0, 0x0, 0x3c, 0x0, &(0x7f00000006c0)="ea99394a5f49cab8cef339b7f0def184c373ac8c50a2f4c7f39c9f9db92be8e16dde31179a29927a4c4c7e892c5eda9eec7dfb4bb198d6e470fa3d38", 0x4}, 0x50) syz_io_uring_submit(r9, r10, &(0x7f00000004c0)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x68, 0x3, r8, 0x0, 0x0, 0x0, 0x1, 0x1, {0x2}}) io_uring_enter(r8, 0x6e2, 0x600, 0x1, 0x0, 0x0) 8.73331468s ago: executing program 2 (id=1513): mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x1000003, 0x50, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x5, 0x8, 0x8001, 0x0, 0x9, 0x0, 0xfffffdffffffffff, 0xfa11, 0xffffffff}, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) mremap(&(0x7f000054e000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f000022c000/0x3000)=nil) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000002, 0x200000005c831, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x8, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15}, 0x94) socket$inet_udp(0x2, 0x2, 0x0) remap_file_pages(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) setsockopt$MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000040)={0x0, 0x1}, 0xc) r2 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f00000000c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="240000006800010000000000000000000200000000000000080006000100000004000b"], 0x24}}, 0x4004094) ioctl$IOMMU_IOAS_ALLOC(r2, 0x3b81, &(0x7f0000000200)={0x15, 0x0, 0x0}) ioctl$IOMMU_VFIO_IOAS$SET(r2, 0x3b88, &(0x7f00000002c0)={0xc, r4}) socket$inet_sctp(0x2, 0x5, 0x84) ioctl$IOMMU_IOAS_MAP$PAGES(r2, 0x3b85, &(0x7f0000000040)={0x28, 0x6, r4, 0x0, &(0x7f0000ffe000/0x2000)=nil, 0x2000}) ioctl$IOMMU_IOAS_MAP$PAGES(r2, 0x3b85, 0x0) ioctl$IOMMU_VFIO_SET_IOMMU(r2, 0x3b66, 0x1) ioctl$IOMMU_VFIO_IOMMU_UNMAP_DMA(r2, 0x3b72, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000ff2f00000000000001"]) 8.047815218s ago: executing program 1 (id=1516): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x2000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) close(r1) syz_extract_tcp_res$synack(0x0, 0x1, 0x0) madvise(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0xe) openat$iommufd(0xffffffffffffff9c, 0x0, 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x42, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) r2 = open(&(0x7f00009e1000)='./file0\x00', 0x60840, 0x0) fcntl$setsig(r2, 0xa, 0x13) fcntl$setlease(r2, 0x400, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000280)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) truncate(&(0x7f0000000140)='./file0\x00', 0x0) r3 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) close_range(r3, 0xffffffffffffffff, 0x0) 7.231743088s ago: executing program 0 (id=1517): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) connect$qrtr(0xffffffffffffffff, 0x0, 0x0) r2 = syz_io_uring_setup(0x49b, &(0x7f0000000200)={0x0, 0x4661, 0x400, 0x7, 0x288}, &(0x7f0000000340)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f00000002c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd, 0x0, 0x0}) io_uring_enter(r2, 0x40f6, 0x29a7, 0x0, 0x0, 0x0) 7.173235875s ago: executing program 2 (id=1518): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x5, 0x8, 0x8001, 0x0, 0x9, 0x0, 0xfffffe0000000001, 0xfa11, 0xffffffff}, 0x0) ioctl$USBDEVFS_REAPURBNDELAY(0xffffffffffffffff, 0x4004550c, 0x0) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) r2 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r3 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r3, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}, 0x2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r4 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r4, 0x29, 0x2a, &(0x7f0000000080)={0x20, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) sendto$inet6(0xffffffffffffffff, &(0x7f0000000340)="d4d7efad020efa27e4b5b271825ef53d030f992ff58468566c6fc090ac508f876b89a6004f4d6aa59f13c8afda4bfc2137c8a1d584595b77c2a5f6a72a6d627f3408143aae7315bb608e1557b707b38c30f447a288036c", 0x57, 0x10, 0x0, 0x0) r5 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000006, 0x38011, r5, 0x2c9ab000) close(r3) ioctl$PAGEMAP_SCAN(0xffffffffffffffff, 0xc0606610, &(0x7f00000001c0)={0x60, 0x3, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000001000/0x4000)=nil, 0x0, 0x0, 0x88, 0xfffffffffffffffd, 0xc, 0x0, 0x0, 0x24}) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$IOMMU_TEST_OP_MOCK_DOMAIN(r2, 0x3ba0, &(0x7f00000001c0)={0x48, 0x4}) 6.887125654s ago: executing program 1 (id=1519): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000fc0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000080)="3bfdd75fa5717852d59a9367444a2130e72cd4dabc8854532cca0c32a5b9f844a4610c7525650ce3d3b76b15026d93e6dee896115e9364066aa3d14e33ef732b4681335c576902153114bdb9c74b538a71115fb1d1a63d1b04129661b29aab89d0be999a6b7c9bea755adedbf305a79f70b71d3d4c98577b49db4963ce89b0def5e840f459659cb6f86d56b069a5de11d601d348ff88ca6e5e2cfe40176880b33e9e8dbc32ba2e6a99b1b50276dc4f06166000d7069a3cc76f", 0xb9}, {0x0}, {&(0x7f0000000200)="a68cde0d56b170df7710b54f17d9a39c4f98f3547190", 0x16}, {&(0x7f0000000240)="45e04400f2b383517a08c397dd0a76e67ecfc8e74573c24dedd3a48fb62418c1412fdcd15e888cb0f5d02e77bfecefda6b064c0bb2b66a9a522e63873dde02330510255eec7dfa1af708cdab59fb71eca786a359a2c3b0cbad35144ec5b069c53f90e43339845dc7fd140c55b0149ab38eb27c140f374bcc2c95b0b121d1a9302f3a01b888243b3fc0d46f0de0", 0x8d}, {&(0x7f0000000300)="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", 0xcb3}], 0x5, &(0x7f0000001480)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @private, @multicast1}}}], 0x20}, 0x0) recvmsg$unix(r1, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001040)=[{&(0x7f00000015c0)=""/4096, 0x7ffff000}], 0x1, 0x0, 0x2}, 0x40000300) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x20000000ec071, r1, 0x0) 6.199985963s ago: executing program 0 (id=1520): openat$dsp1(0xffffffffffffff9c, &(0x7f00000000c0), 0x109801, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fspick(0xffffffffffffffff, 0x0, 0x0) connect$unix(r0, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0xfffffffc}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x41, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYRESDEC=0x0, @ANYBLOB, @ANYRESDEC=0x0]) write$FUSE_INIT(r2, &(0x7f0000000040)={0x50, 0x0, 0x0, {0x7, 0x1f}}, 0x50) syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/time_for_children\x00') openat(0xffffffffffffff9c, 0x0, 0x68801, 0x124) syz_fuse_handle_req(r2, &(0x7f00000083c0)="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", 0x2000, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={0x18, 0x0, 0x0, {0x6}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsconfig$FSCONFIG_SET_STRING(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000000c0)='3', 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[], 0x50) 6.100542005s ago: executing program 3 (id=1521): r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380), 0x101040) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, 0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000600), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000003c0)={0x9c9, 0x0, 0x0, 'queue0\x00', 0x300000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000000280)={0x0, 0x0, {0x3}}) r2 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380), 0x101040) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000000300)={{0x0, 0x2}}) r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000600), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f00000003c0)={0x9c9, 0x0, 0x0, 'queue0\x00', 0x200000}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r2, 0x54a2) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r3, 0x40605346, &(0x7f0000000280)={0x0, 0x0, {0x3, 0x2, 0x0, 0x1}, 0xfffffffd}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r2, 0x54a2) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x6) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/pm_test', 0x242, 0x0) 5.991296718s ago: executing program 1 (id=1522): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e22}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x7, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r2}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) syz_usb_connect(0x5, 0x35, 0x0, 0x0) r3 = socket$inet(0x2, 0x2, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1000003, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x9) setsockopt$sock_int(r3, 0x1, 0x2e, &(0x7f0000000180)=0x7b, 0x4) recvmmsg(r3, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) 5.98315606s ago: executing program 3 (id=1523): r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x42, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000280)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0x1000, 0x0, 0xfffffffffffffffe, 0x80}, 0x0) syz_pidfd_open(0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/cgroup.procs\x00', 0x0, 0x20) preadv(r3, &(0x7f0000001b00), 0x0, 0x2, 0x0) syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x141, 0x48, 0x13, 0x44, 0x20, 0x424, 0x7500, 0x69ee, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x10, 0x0, [{{0x9, 0x4, 0xb8, 0x7, 0x0, 0x96, 0xd1, 0xca}}]}}]}}, 0x0) read$FUSE(r3, 0x0, 0x0) ioctl$BTRFS_IOC_ADD_DEV(r0, 0xff08, 0x0) gettid() r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000180), 0x40e02, 0x0) write$rfkill(r4, &(0x7f0000000300)={0x0, 0x2, 0x3, 0x1, 0x1}, 0x8) setsockopt$RXRPC_SECURITY_KEY(0xffffffffffffffff, 0x110, 0x1, &(0x7f0000000000)='\x00', 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000000)) 5.795319069s ago: executing program 4 (id=1524): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x40201, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000380)={'syzkaller1\x00', 0xc201}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$NFT_BATCH(r2, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000180)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x5}}, [@NFT_MSG_NEWRULE={0x58, 0x6, 0xa, 0x401, 0x0, 0x0, {0xa, 0x0, 0x1}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_RULE_EXPRESSIONS={0x2c, 0x4, 0x0, 0x1, [{0x28, 0x1, 0x0, 0x1, @ct={{0x7}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_CT_DIRECTION={0x5, 0x3, 0x1}, @NFTA_CT_KEY={0x8, 0x2, 0x1, 0x0, 0xc}, @NFTA_CT_DREG={0x8, 0x1, 0x1, 0x0, 0x9}]}}}]}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x1}}}, 0x80}, 0x1, 0x0, 0x0, 0x4008091}, 0x24000000) write$tun(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="001c86dd2000100000004000000060ec97000fc83c00fe8000000000000000000000000000aaff02000000000000000000000000000111"], 0xffe) 5.492510448s ago: executing program 2 (id=1525): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0200000004000000080000000100000080000000", @ANYRES32=0x0, @ANYRES32], 0x50) unshare(0x20000400) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6}, 0x70) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={r1, 0x34}, 0x10) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000000c0)={{r0}, &(0x7f0000000040), &(0x7f0000000080)='%pS \x00'}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.io_service_bytes\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xffffffc1) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x3000004, 0x3032, r1, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r3, 0x1, 0x3b, &(0x7f00000014c0)=""/145, &(0x7f0000000000)=0x91) sendmmsg$inet6(0xffffffffffffffff, &(0x7f00000008c0), 0x0, 0x408c0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000fbe000)={0x0, 0x0}, 0x10) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000ac0)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000540)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r4}, 0x18) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000440)={0x58, 0x2, 0x6, 0x201, 0x0, 0x0, {0x6, 0x0, 0x2}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x100000}]}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x58}}, 0x8000) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x400452c9, &(0x7f0000000100)) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r6, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000a80)=ANY=[@ANYBLOB="1c0000000406010200000000000000000100000905000100070000008faee1299d85776b89592bfa75bbec1a"], 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x800) 4.867708959s ago: executing program 4 (id=1526): bind$l2tp(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000300)=@abs, 0x6e) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', 0x0, 0x0, &(0x7f0000002140)=ANY=[]) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480), 0x22401, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000200)="ea0d00b0000f229464670fc79c8100800000ba6100ecbaf80c66b8ecb1048566efbafc0c66b8106d7dd166eff0867dc5decb66b9800000c00f326635000100000f30ea0000e50066b8010000000f01d9", 0x50}], 0x1, 0x43, 0x0, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, 0x0, 0x3f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 4.459130507s ago: executing program 2 (id=1527): syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) io_uring_register$IORING_REGISTER_NAPI(0xffffffffffffffff, 0x1b, &(0x7f0000000140)={0xfff, 0x6}, 0x1) syz_usb_connect$hid(0x2, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="1201000009e602206d0414c3400000000001090224"], 0x0) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, &(0x7f00000000c0)={0x3, @vbi={0x200, 0xba8, 0x1000, 0x34524742, [0x7, 0x3], [0x4, 0x101], 0x10b}}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000140)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="080641663151c9e0ad01"], 0x1c) r2 = socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000100), 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 4.257405529s ago: executing program 0 (id=1528): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'veth1_to_team\x00'}) pipe(&(0x7f00000000c0)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xf, 0x4008031, 0xffffffffffffffff, 0x0) madvise(&(0x7f00000ec000/0x800000)=nil, 0x800000, 0x17) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) madvise(&(0x7f0000000000/0x2000)=nil, 0x8000000, 0x19) 3.919874555s ago: executing program 4 (id=1529): lsm_set_self_attr(0x68, 0x0, 0x20, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xf, 0x4008032, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0xb49, 0x9, 0x8, 0x0, 0x3}, 0x0) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) bind$vsock_stream(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r2, &(0x7f0000000080)={0x28, 0x0, 0x2710}, 0x10) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000d40), 0x0, 0x4008) syz_open_dev$dri(0x0, 0x1ff, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r3 = semget$private(0x0, 0x4000000009, 0x42a) semop(r3, &(0x7f00000002c0)=[{0x0, 0xff}, {0x0, 0x1f}, {0x4, 0x202}, {0x0, 0xfff}], 0x4) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="68000000480001002dbd7000fcdbdf250a002000", @ANYRES32, @ANYBLOB="040000001400010020010000000000000000000000000001080002"], 0x68}}, 0x460400e4) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 3.328862165s ago: executing program 0 (id=1530): openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) socket(0x10, 0x803, 0x0) r0 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r0, 0x0, 0x0, 0x0) sendmmsg$inet_sctp(r0, &(0x7f00000032c0)=[{&(0x7f0000000580)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, 0x0, 0x50}], 0x1, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) connect$unix(r1, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socket$netlink(0x10, 0x3, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x50) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0xe, 0x4, 0x8, 0x1}, 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x10, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7020000020000008500000086000000181100", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bca2000000000000a6020000f8ffffffb703000008000000b704000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r5}, &(0x7f0000000240), &(0x7f00000003c0)=r7}, 0x20) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000000)={r6, r3, 0x25, 0x2, @void}, 0x10) syz_emit_ethernet(0x22, &(0x7f0000000300)={@dev={'\xaa\xaa\xaa\xaa\xaa', 0x1b}, @multicast, @val={@void, {0x8100, 0x0, 0x1, 0x4}}, {@can={0xc, {{0x3}, 0x8, 0x3, 0x0, 0x0, "fa2b25fc66189827"}}}}, 0x0) r8 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$sock_int(r8, 0x1, 0x10, 0x0, 0x0) socket$unix(0x1, 0x1, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000006040)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x24008004}, 0x0) 3.154774047s ago: executing program 0 (id=1531): syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) add_key$keyring(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffffb) r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x4, 0xffffffff, 0xfffffff8, 0xfffffffc}, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendmsg(r2, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0xb49, 0x9, 0x8, 0x0, 0x3}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000240)=ANY=[@ANYBLOB="aaaa"], 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x8, 0xf, &(0x7f0000000200)=ANY=[@ANYBLOB="1800008080b63428e900"/20, @ANYRES32, @ANYBLOB="0000000000000000b702000014000000b7020000000000008500000051000000bf090000f300000055"], 0x0, 0x7, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x6}, 0x94) poll(&(0x7f0000000040), 0x55, 0x0) syz_open_dev$loop(&(0x7f0000000100), 0x2, 0x0) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='blkio.bfq.io_service_bytes_recursive\x00', 0x275a, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x20004080) write$binfmt_misc(r3, &(0x7f0000000040), 0xe09) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, 0x0, 0x14) r4 = socket(0x2b, 0x1, 0x0) r5 = syz_io_uring_setup(0x110, &(0x7f0000001280)={0x0, 0xfad3, 0x0, 0xfffffffc, 0x2}, &(0x7f0000000240)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r6, 0x4, &(0x7f00000000c0)=0x10001, 0x0, 0x4) syz_io_uring_submit(r6, r7, &(0x7f00000002c0)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r4}) io_uring_enter(r5, 0xdb4, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_SYNC_CANCEL(r5, 0x18, &(0x7f0000000000)={0xfeffffff, r4, 0x3, {0x3b4, 0x9}, 0x6}, 0x1) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f00000006c0)={0x24, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x22, 0x5, {[@global=@item_012={0x1, 0x1, 0x3, "8d"}, @global=@item_012={0x2, 0x1, 0x4, "b314"}]}}, 0x0}, 0x0) open_tree(0xffffffffffffff9c, 0x0, 0x89901) 2.563718626s ago: executing program 2 (id=1532): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000fc0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000080)="3bfdd75fa5717852d59a9367444a2130e72cd4dabc8854532cca0c32a5b9f844a4610c7525650ce3d3b76b15026d93e6dee896115e9364066aa3d14e33ef732b4681335c576902153114bdb9c74b538a71115fb1d1a63d1b04129661b29aab89d0be999a6b7c9bea755adedbf305a79f70b71d3d4c98577b49db4963ce89b0def5e840f459659cb6f86d56b069a5de11d601d348ff88ca6e5e2cfe40176880b33e9e8dbc32ba2e6a99b1b50276dc4f06166000d7069a3cc76f", 0xb9}, {0x0}, {&(0x7f0000000200)="a68cde0d56b170df7710b54f17d9a39c4f98f3547190", 0x16}, {&(0x7f0000000240)="45e04400f2b383517a08c397dd0a76e67ecfc8e74573c24dedd3a48fb62418c1412fdcd15e888cb0f5d02e77bfecefda6b064c0bb2b66a9a522e63873dde02330510255eec7dfa1af708cdab59fb71eca786a359a2c3b0cbad35144ec5b069c53f90e43339845dc7fd140c55b0149ab38eb27c140f374bcc2c95b0b121d1a9302f3a01b888243b3fc0d46f0de0", 0x8d}, {&(0x7f0000000300)="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", 0xcb3}], 0x5, &(0x7f0000001480)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @private, @multicast1}}}], 0x20}, 0x0) recvmsg$unix(r1, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001040)=[{&(0x7f00000015c0)=""/4096, 0x7ffff000}], 0x1, 0x0, 0x2}, 0x40000300) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x20000000ec071, r1, 0x0) 2.341957897s ago: executing program 3 (id=1533): r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380), 0x101040) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, 0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000600), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000003c0)={0x9c9, 0x0, 0x0, 'queue0\x00', 0x300000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000000280)={0x0, 0x0, {0x3}}) r2 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380), 0x101040) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000000300)={{0x0, 0x2}}) r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000600), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f00000003c0)={0x9c9, 0x0, 0x0, 'queue0\x00', 0x200000}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r2, 0x54a2) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r3, 0x40605346, &(0x7f0000000280)={0x0, 0x0, {0x3, 0x2, 0x0, 0x1}, 0xfffffffd}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r2, 0x54a2) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x6) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/pm_test', 0x242, 0x0) 2.234456122s ago: executing program 3 (id=1534): socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='stack\x00') lseek(r2, 0xae7d, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) close(0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fdinfo/3\x00') r3 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000900)={0x0, 0x0, 0x2, 0x7, 0x1ffd, 0x2}, 0x14) listen(r3, 0x1ff) r4 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r4, &(0x7f00000000c0)="ab", 0x1, 0xc1, &(0x7f0000000280)={0x2, 0x4e22, @loopback}, 0x10) r5 = socket$inet_mptcp(0x2, 0x1, 0x106) r6 = syz_open_dev$usbfs(&(0x7f0000000100), 0x206, 0x20182) ioctl$USBDEVFS_ALLOW_SUSPEND(r6, 0x5522) ioctl$USBDEVFS_SUBMITURB(r6, 0x8038550a, &(0x7f0000000040)=@urb_type_interrupt={0x1, {0x1, 0x1}, 0x4, 0x25, 0x0, 0x0, 0x800, 0x6, 0x0, 0x0, 0xb5, 0x0}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340), r2) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000140), 0x4) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f00000001c0)={0x4, &(0x7f0000000040)=[{0x0, 0x0, 0xcc, 0x5}, {0x6, 0x9, 0x2, 0x7}, {0xd, 0x7, 0x3c, 0x40}, {0x6, 0xa, 0x10}]}, 0x10) r7 = syz_io_uring_setup(0x5c2, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x8006, 0x11f}, &(0x7f0000000240)=0x0, &(0x7f0000000200)=0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000700)={r2, 0x0, 0xc2, 0x22, &(0x7f0000000540)="f107f4f79202202ca28c9fe08862f8794e1b46e5f08cf7c6c568321b2b7b1b332555b951534815c7217a63042f38d6f2ea52997c2f62dbe82573fd6711092c097fb8ebdcf2279733759ded45fb5d8d4c00ca11cc80caf5abda01775b15dac058d7070d1eb26860380207879af486b51923f23d1946859818032aa57b5f34f38568470bc5914131c22fc232bc4201ba1cf269432f92d3fc8b7742233991bf3549553c3ca995ed2915e5aec6e250b27115a859f21a83293973d9fffe5895f36399e88c", &(0x7f0000000640)=""/34, 0xb4b, 0x0, 0x0, 0x3c, 0x0, &(0x7f00000006c0)="ea99394a5f49cab8cef339b7f0def184c373ac8c50a2f4c7f39c9f9db92be8e16dde31179a29927a4c4c7e892c5eda9eec7dfb4bb198d6e470fa3d38", 0x4}, 0x50) syz_io_uring_submit(r8, r9, &(0x7f00000004c0)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x68, 0x3, r7, 0x0, 0x0, 0x0, 0x1, 0x1, {0x2}}) io_uring_enter(r7, 0x6e2, 0x600, 0x1, 0x0, 0x0) 2.164391619s ago: executing program 1 (id=1535): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x5, 0x8, 0x1, 0x0, 0x9, 0x0, 0xfffffe0000000001, 0xfa11, 0xffffffff}, 0x0) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000300)={0xa, @win={{0x5, 0x6, 0x46, 0x1}, 0x5, 0x5, 0x0, 0xfffffeff, 0x0, 0x5f}}) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x2d) ioctl$KVM_CAP_X2APIC_API(r2, 0x4068aea3, &(0x7f0000000000)={0x81, 0x0, 0x2}) bind$alg(0xffffffffffffffff, &(0x7f0000000200)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes128\x00'}, 0x58) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r3, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)=ANY=[], 0x2c}, 0x1, 0x0, 0x0, 0x20000840}, 0x4008800) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000001280), 0x0) socket(0xa, 0x5, 0x0) r4 = syz_open_dev$vim2m(&(0x7f0000000540), 0x4, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r4, 0xc0d05605, &(0x7f00000000c0)={0x1, @pix={0x10, 0x148, 0x34324142, 0x4, 0xfffefffe, 0x0, 0x5, 0x10, 0x0, 0x2}}) ioctl$vim2m_VIDIOC_STREAMOFF(r4, 0x40045612, &(0x7f0000000240)=0x1) 2.163363175s ago: executing program 4 (id=1536): r0 = socket(0x80000000000000a, 0x2, 0x0) socket$inet6(0xa, 0x1, 0x8010000000000084) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) r3 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000940), 0x101402) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r3, 0xc0145401, &(0x7f0000000980)={0x3, 0x0, 0x800008c9, 0x1, 0xfffffffd}) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, 0x0, &(0x7f00000000c0)) ioctl$FBIOGET_FSCREENINFO(0xffffffffffffffff, 0x4602, &(0x7f0000000100)) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_emit_ethernet(0x52, &(0x7f0000000380)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c20000647f215f4557e01c504e629500080045000044000000000021907800000000ffffffff050090780a0101024a0000000000000000000000ac1e0001ac141401071300e000000200000000ffffffffac14140c00"], 0x0) ioctl$SNDCTL_DSP_SETFMT(0xffffffffffffffff, 0xc0045005, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001d40)=[{&(0x7f0000000100)=ANY=[@ANYBLOB="2c00000010008100000000000080000000000000", @ANYRES32=0x0, @ANYBLOB="0a043cbf", @ANYRES32, @ANYBLOB="0a001b"], 0x2c}], 0x1}, 0x0) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r5, &(0x7f0000000000)="d1", 0x1, 0x24004000, &(0x7f0000000100)={0xa, 0x4e24, 0x7f, @remote, 0x7}, 0x1c) shutdown(r5, 0x1) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r5, 0x84, 0x82, &(0x7f0000000200), 0x8) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000001c0)=@newqdisc={0x54, 0x10, 0x1, 0x0, 0x10000000, {0x0, 0x0, 0x0, 0x0, {0x1}, {}, {0xe}}, [@TCA_INGRESS_BLOCK={0x8}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1a, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, {0x8, 0x1b, [0x0, 0x0]}}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x800}, 0x0) syz_usb_control_io$uac1(0xffffffffffffffff, 0x0, 0x0) 1.131444568s ago: executing program 2 (id=1537): socket(0x10, 0x803, 0x0) write(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ip6erspan={{0xe}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0xfe}]}}}]}, 0x44}}, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x5, 0x4, 0x103, 0x1ff, 0xb4b, 0xc, 0x8, 0x6, 0x3ff}, 0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1f, 0x0, 0x0, 0x1000, 0x0, 0xffffffffffffffff, 0x4000000}, 0x50) mmap(&(0x7f00005e8000/0x1000)=nil, 0x1000, 0x2000003, 0x28011, r4, 0xffff8000) sendto$inet6(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x8910, 0x0, 0x0) r5 = syz_open_dev$vbi(&(0x7f0000000000), 0x0, 0x2) r6 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) connect$can_bcm(r6, &(0x7f00000000c0)={0x1d, r7}, 0x10) sendmsg$can_bcm(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="0100000003ece1e40ad8871461ab0800", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64, @ANYBLOB="3bf81bb9f9"], 0x20000600}, 0x1, 0x0, 0x0, 0x40000}, 0x0) ioctl$VIDIOC_S_INPUT(r5, 0xc0045627, &(0x7f00000000c0)=0x3) r8 = landlock_create_ruleset(&(0x7f0000000280)={0x2050, 0x0, 0x1}, 0x18, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r8, 0x1, &(0x7f0000000340)={0x2000}, 0x0) socket$alg(0x26, 0x5, 0x0) syz_open_dev$radio(&(0x7f0000000040), 0x1, 0x2) rt_sigaction(0x40, &(0x7f0000000140)={&(0x7f0000000000)="24339e9e0f1c2bdfd5c4a2f10027c6c43b640febce41d3ca6566f00fc02c101c65d2150e000000dbf5", 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000380)) preadv2(0xffffffffffffffff, &(0x7f0000000dc0)=[{&(0x7f0000000540)=""/92, 0x5c}, {&(0x7f0000000880)=""/196, 0xc4}, {&(0x7f0000000a00)=""/220, 0xdc}, {&(0x7f0000000b00)=""/144, 0x90}, {&(0x7f0000000300)=""/15, 0xf}, {&(0x7f0000000bc0)=""/223, 0xdf}, {&(0x7f0000000480)=""/42, 0x2a}, {&(0x7f00000006c0)=""/96, 0x60}, {0x0}], 0x9, 0xb6, 0x400, 0x18) read$FUSE(0xffffffffffffffff, &(0x7f0000004180)={0x2020}, 0x2020) 783.801768ms ago: executing program 0 (id=1538): prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x1, 0x0) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380), 0x101040) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000300)={{0x0, 0x2}}) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000600), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000003c0)={0x9c9, 0x0, 0x0, 'queue0\x00', 0x300000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000000280)={0x0, 0x0, {0x3}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000140)={0x3, 0xffff, 0x46, 0x0, 0xe}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000003900)=ANY=[@ANYRESHEX=r0], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000001c0)='bcache_btree_insert_key\x00', r2}, 0x18) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x6) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) timerfd_create(0x0, 0x80000) r6 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380), 0x101040) ioctl$SNDRV_TIMER_IOCTL_SELECT(r6, 0x40345410, &(0x7f0000000300)={{0x0, 0x2}}) r7 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000600), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r7, 0xc08c5332, &(0x7f00000003c0)={0x9c9, 0x0, 0x0, 'queue0\x00', 0x200000}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r6, 0x54a2) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r7, 0x40605346, &(0x7f0000000280)={0x0, 0x0, {0x3, 0x2, 0x0, 0x1}, 0xfffffffd}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r6, 0x54a2) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) pipe2(&(0x7f0000000c40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) fcntl$setpipe(r8, 0x407, 0x6) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/pm_test', 0x242, 0x0) 138.946713ms ago: executing program 1 (id=1539): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000180)='./binderfs/binder0\x00', 0x0, 0x0) r2 = dup3(r1, r0, 0x0) r3 = syz_io_uring_setup(0x9e, 0x0, &(0x7f00000006c0)=0x0, &(0x7f00000001c0)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r4, 0x4, &(0x7f00000002c0)=0x4, 0x0, 0x4) syz_io_uring_submit(r4, r5, &(0x7f0000000200)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x4, 0x0, 0x0}) io_uring_enter(r3, 0x100847c0, 0x0, 0x1, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000440)=[@transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 0s ago: executing program 1 (id=1540): socket(0x10, 0x803, 0x0) write(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ip6erspan={{0xe}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0xfe}]}}}]}, 0x44}}, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x5, 0x4, 0x103, 0x1ff, 0xb4b, 0xc, 0x8, 0x6, 0x3ff}, 0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1f, 0x0, 0x0, 0x1000, 0x0, 0xffffffffffffffff, 0x4000000}, 0x50) mmap(&(0x7f00005e8000/0x1000)=nil, 0x1000, 0x2000003, 0x28011, r4, 0xffff8000) sendto$inet6(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x8910, 0x0, 0x0) r5 = syz_open_dev$vbi(&(0x7f0000000000), 0x0, 0x2) r6 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) connect$can_bcm(r6, &(0x7f00000000c0)={0x1d, r7}, 0x10) sendmsg$can_bcm(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="0100000003ece1e40ad8871461ab0800", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64, @ANYBLOB="3bf81bb9f9"], 0x20000600}, 0x1, 0x0, 0x0, 0x40000}, 0x0) ioctl$VIDIOC_S_INPUT(r5, 0xc0045627, &(0x7f00000000c0)=0x3) r8 = landlock_create_ruleset(&(0x7f0000000280)={0x2050, 0x0, 0x1}, 0x18, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r8, 0x1, &(0x7f0000000340)={0x2000}, 0x0) socket$alg(0x26, 0x5, 0x0) syz_open_dev$radio(&(0x7f0000000040), 0x1, 0x2) rt_sigaction(0x40, &(0x7f0000000140)={&(0x7f0000000000)="24339e9e0f1c2bdfd5c4a2f10027c6c43b640febce41d3ca6566f00fc02c101c65d2150e000000dbf5", 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000380)) r9 = syz_open_procfs(0x0, &(0x7f00000004c0)='stat\x00') read$FUSE(r9, &(0x7f0000004180)={0x2020}, 0x2020) kernel console output (not intermixed with test programs): : fail, usb_ep_enable returned -22 [ 222.132236][ T43] net1080 5-1:0.183: probe with driver net1080 failed with error -22 [ 222.192112][ T7584] netlink: 4 bytes leftover after parsing attributes in process `syz.1.438'. [ 222.377951][ T30] audit: type=1400 audit(2000000057.893:207): avc: denied { bind } for pid=7553 comm="syz.4.428" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 222.420362][ T30] audit: type=1400 audit(2000000057.933:208): avc: denied { setopt } for pid=7553 comm="syz.4.428" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 222.443695][ T30] audit: type=1400 audit(2000000057.933:209): avc: denied { create } for pid=7553 comm="syz.4.428" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 222.462900][ C0] vkms_vblank_simulate: vblank timer overrun [ 222.514711][ T5920] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 222.542486][ T30] audit: type=1400 audit(2000000058.043:210): avc: denied { write } for pid=7553 comm="syz.4.428" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 222.561883][ C0] vkms_vblank_simulate: vblank timer overrun [ 222.705950][ T7594] netlink: 8 bytes leftover after parsing attributes in process `syz.4.428'. [ 222.804924][ T5920] usb 3-1: Using ep0 maxpacket: 8 [ 222.933452][ T5920] usb 3-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [ 222.983782][ T5920] usb 3-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 223.282602][ T5920] usb 3-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 223.363446][ T5920] usb 3-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 223.403750][ T5920] usb 3-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 223.419106][ T5920] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 223.461302][ T7603] lo speed is unknown, defaulting to 1000 [ 223.497649][ T7603] wg2 speed is unknown, defaulting to 1000 [ 223.647002][ T5920] usb 3-1: GET_CAPABILITIES returned 0 [ 223.654738][ T5920] usbtmc 3-1:16.0: can't read capabilities [ 223.902288][ T10] usb 3-1: USB disconnect, device number 3 [ 224.308880][ T10] usb 5-1: USB disconnect, device number 3 [ 225.108397][ T7625] netlink: 32 bytes leftover after parsing attributes in process `syz.4.444'. [ 227.111518][ T7639] netlink: 4 bytes leftover after parsing attributes in process `syz.3.450'. [ 227.453809][ T7645] rdma_rxe: rxe_newlink: failed to add wg2 [ 227.551354][ T7646] netlink: 4 bytes leftover after parsing attributes in process `syz.1.451'. [ 229.961715][ T7649] lo speed is unknown, defaulting to 1000 [ 229.977805][ T7649] wg2 speed is unknown, defaulting to 1000 [ 231.241824][ T7674] tipc: Enabled bearer , priority 0 [ 231.292100][ T7673] tipc: Disabling bearer [ 232.473257][ T7689] lo speed is unknown, defaulting to 1000 [ 232.481427][ T7689] wg2 speed is unknown, defaulting to 1000 [ 232.496025][ T30] audit: type=1400 audit(2000000068.013:211): avc: denied { create } for pid=7688 comm="syz.3.466" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=atmpvc_socket permissive=1 [ 232.601231][ T7695] netlink: 4 bytes leftover after parsing attributes in process `syz.4.468'. [ 232.628855][ T30] audit: type=1400 audit(2000000068.033:212): avc: denied { bind } for pid=7688 comm="syz.3.466" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 232.760412][ T7701] netlink: 4 bytes leftover after parsing attributes in process `syz.1.469'. [ 234.159465][ T7697] lo speed is unknown, defaulting to 1000 [ 234.218958][ T7697] wg2 speed is unknown, defaulting to 1000 [ 234.353397][ T7713] fuse: Bad value for 'fd' [ 234.883375][ T7731] netlink: 32 bytes leftover after parsing attributes in process `syz.1.477'. [ 234.913582][ T30] audit: type=1400 audit(2000000070.423:213): avc: denied { getopt } for pid=7720 comm="syz.2.476" laddr=::1 lport=20003 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 235.797856][ T7735] lo speed is unknown, defaulting to 1000 [ 235.878859][ T7735] wg2 speed is unknown, defaulting to 1000 [ 236.213366][ T7755] netlink: 4 bytes leftover after parsing attributes in process `syz.4.483'. [ 236.261607][ T7756] netlink: 12 bytes leftover after parsing attributes in process `syz.0.484'. [ 236.376028][ T7759] macvlan0: entered promiscuous mode [ 236.392965][ T7759] macvlan0: entered allmulticast mode [ 237.035383][ T7774] netlink: 28 bytes leftover after parsing attributes in process `syz.2.488'. [ 237.413709][ T7776] tipc: Enabling of bearer rejected, failed to enable media [ 238.029639][ T30] audit: type=1400 audit(2000000073.544:214): avc: denied { write } for pid=7793 comm="syz.0.493" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 238.251986][ T7798] netlink: 28 bytes leftover after parsing attributes in process `syz.3.495'. [ 238.506656][ T7813] fuse: Bad value for 'fd' [ 238.549168][ T7806] lo speed is unknown, defaulting to 1000 [ 238.567349][ T7806] wg2 speed is unknown, defaulting to 1000 [ 238.974737][ T7816] lo speed is unknown, defaulting to 1000 [ 239.008915][ T7822] lo speed is unknown, defaulting to 1000 [ 239.220297][ T7822] wg2 speed is unknown, defaulting to 1000 [ 239.765765][ T7832] netlink: 'syz.4.502': attribute type 1 has an invalid length. [ 239.865364][ T7834] bond3: (slave vxcan3): The slave device specified does not support setting the MAC address [ 239.877926][ T7834] bond3: (slave vxcan3): Error -95 calling set_mac_address [ 240.032973][ T7832] macvlan0: entered promiscuous mode [ 240.038431][ T7832] macvlan0: entered allmulticast mode [ 240.051632][ T7832] bond3: (slave macvlan0): Error -98 calling set_mac_address [ 240.097423][ T7816] wg2 speed is unknown, defaulting to 1000 [ 240.263440][ T30] audit: type=1326 audit(2000000075.774:215): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7835 comm="syz.2.503" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f99be38ebe9 code=0x0 [ 242.243855][ T5851] Bluetooth: hci4: command 0x0406 tx timeout [ 242.367054][ T7882] netlink: 'syz.1.519': attribute type 1 has an invalid length. [ 242.376924][ T7882] netlink: 184 bytes leftover after parsing attributes in process `syz.1.519'. [ 242.388548][ T7882] netlink: 'syz.1.519': attribute type 1 has an invalid length. [ 242.518436][ T5858] usb 4-1: new low-speed USB device number 4 using dummy_hcd [ 243.488223][ T5858] usb 4-1: config 0 has an invalid interface number: 55 but max is 0 [ 243.569839][ T5858] usb 4-1: config 0 has no interface number 0 [ 243.596442][ T7896] lo speed is unknown, defaulting to 1000 [ 243.602282][ T5858] usb 4-1: config 0 interface 55 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 243.617771][ T7896] wg2 speed is unknown, defaulting to 1000 [ 243.661106][ T5858] usb 4-1: config 0 interface 55 altsetting 0 endpoint 0xE has invalid maxpacket 32, setting to 8 [ 243.700007][ T5858] usb 4-1: config 0 interface 55 altsetting 0 has an endpoint descriptor with address 0xAB, changing to 0x8B [ 243.743434][ T5858] usb 4-1: config 0 interface 55 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 10 [ 243.773466][ T5858] usb 4-1: config 0 interface 55 altsetting 0 endpoint 0x8B has invalid maxpacket 120, setting to 8 [ 243.784643][ T5858] usb 4-1: config 0 interface 55 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 2 [ 243.974149][ T5858] usb 4-1: New USB device found, idVendor=0f11, idProduct=1080, bcdDevice=fc.6a [ 243.983222][ T5858] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 244.104359][ T5858] usb 4-1: config 0 descriptor?? [ 244.118638][ T7875] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 244.151489][ T7875] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 244.259062][ T5858] ldusb 4-1:0.55: LD USB Device #0 now attached to major 180 minor 0 [ 244.315746][ T7909] lo speed is unknown, defaulting to 1000 [ 244.376108][ T7909] wg2 speed is unknown, defaulting to 1000 [ 244.395870][ T30] audit: type=1400 audit(2000000079.904:216): avc: denied { ioctl } for pid=7906 comm="syz.4.524" path="socket:[14973]" dev="sockfs" ino=14973 ioctlcmd=0x6180 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=atmpvc_socket permissive=1 [ 244.439575][ T30] audit: type=1400 audit(2000000079.954:217): avc: denied { read } for pid=7906 comm="syz.4.524" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=atmpvc_socket permissive=1 [ 244.514272][ T5858] usb 4-1: USB disconnect, device number 4 [ 244.523841][ T5858] ldusb 4-1:0.55: LD USB Device #0 now disconnected [ 244.695803][ T7913] lo speed is unknown, defaulting to 1000 [ 244.901101][ T7913] wg2 speed is unknown, defaulting to 1000 [ 245.405032][ T7930] netlink: 4 bytes leftover after parsing attributes in process `syz.3.529'. [ 245.471157][ T7935] netlink: 48 bytes leftover after parsing attributes in process `syz.1.530'. [ 248.465570][ T7962] netlink: 'syz.3.536': attribute type 1 has an invalid length. [ 249.075996][ T7974] netlink: 12 bytes leftover after parsing attributes in process `syz.3.539'. [ 249.085586][ T7974] netlink: 24 bytes leftover after parsing attributes in process `syz.3.539'. [ 249.772457][ T7980] bond4: (slave vxcan3): The slave device specified does not support setting the MAC address [ 249.821743][ T7980] bond4: (slave vxcan3): Error -95 calling set_mac_address [ 250.336674][ T7994] netlink: 12 bytes leftover after parsing attributes in process `syz.0.544'. [ 250.486593][ T7998] netlink: 4 bytes leftover after parsing attributes in process `syz.0.545'. [ 250.880146][ T8006] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8006 comm=syz.3.547 [ 251.089371][ T8003] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1017 sclass=netlink_route_socket pid=8003 comm=syz.3.547 [ 251.896122][ T8027] lo speed is unknown, defaulting to 1000 [ 251.902556][ T8027] wg2 speed is unknown, defaulting to 1000 [ 253.120018][ T8033] lo speed is unknown, defaulting to 1000 [ 253.221837][ T8033] wg2 speed is unknown, defaulting to 1000 [ 253.700033][ T8044] netlink: 32 bytes leftover after parsing attributes in process `syz.3.554'. [ 255.397971][ T8060] netlink: 'syz.1.559': attribute type 1 has an invalid length. [ 255.406315][ T8060] netlink: 'syz.1.559': attribute type 4 has an invalid length. [ 255.417915][ T8060] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8060 comm=syz.1.559 [ 256.151261][ T1298] ieee802154 phy0 wpan0: encryption failed: -22 [ 256.159466][ T1298] ieee802154 phy1 wpan1: encryption failed: -22 [ 256.165489][ T8069] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1017 sclass=netlink_route_socket pid=8069 comm=syz.1.559 [ 256.397056][ T8078] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8078 comm=syz.4.564 [ 257.906479][ T30] audit: type=1400 audit(2000000093.425:218): avc: denied { read write } for pid=8093 comm="syz.4.566" name="binder0" dev="binder" ino=10 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 258.092869][ T30] audit: type=1400 audit(2000000093.425:219): avc: denied { open } for pid=8093 comm="syz.4.566" path="/dev/binderfs/binder0" dev="binder" ino=10 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 258.217734][ T30] audit: type=1400 audit(2000000093.735:220): avc: denied { read write } for pid=8097 comm="syz.4.569" dev="9p" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 258.353634][ T30] audit: type=1400 audit(2000000093.735:221): avc: denied { open } for pid=8097 comm="syz.4.569" path="/92/file0" dev="9p" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 258.435121][ T8106] fuse: Invalid rootmode [ 258.465091][ T8105] netlink: 'syz.1.570': attribute type 1 has an invalid length. [ 258.501550][ T8105] netlink: 184 bytes leftover after parsing attributes in process `syz.1.570'. [ 258.611205][ T8105] netlink: 'syz.1.570': attribute type 1 has an invalid length. [ 258.658955][ T8110] lo speed is unknown, defaulting to 1000 [ 258.693089][ T8110] wg2 speed is unknown, defaulting to 1000 [ 258.719719][ T8108] lo speed is unknown, defaulting to 1000 [ 259.010275][ T8114] 9pnet_fd: Insufficient options for proto=fd [ 259.020323][ T8108] wg2 speed is unknown, defaulting to 1000 [ 260.498699][ T8134] syzkaller0: entered promiscuous mode [ 260.548525][ T8134] syzkaller0: entered allmulticast mode [ 260.580166][ T8138] netlink: 32 bytes leftover after parsing attributes in process `syz.2.576'. [ 260.592694][ T8136] tipc: Enabled bearer , priority 0 [ 260.669267][ T8134] tipc: Resetting bearer [ 260.712345][ T8131] tipc: Resetting bearer [ 260.749888][ T8131] tipc: Disabling bearer [ 263.152449][ T5920] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 263.428174][ T5920] usb 5-1: Using ep0 maxpacket: 8 [ 263.445419][ T5920] usb 5-1: config 16 has an invalid descriptor of length 0, skipping remainder of the config [ 263.478189][ T5920] usb 5-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [ 263.509494][ T5920] usb 5-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 263.668958][ T5920] usb 5-1: config 16 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 3 [ 263.750341][ T8184] netlink: 32 bytes leftover after parsing attributes in process `syz.3.590'. [ 263.818732][ T5920] usb 5-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 263.862544][ T5920] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 263.949671][ T5920] usbtmc 5-1:16.0: bulk endpoints not found [ 265.081555][ T8197] serio: Serial port ptm0 [ 266.124456][ T43] usb 5-1: USB disconnect, device number 4 [ 267.231138][ T8222] fuse: Unknown parameter 'use00000000000000000000' [ 268.460280][ T8237] serio: Serial port ptm0 [ 271.624862][ T8276] fuse: Invalid rootmode [ 271.767355][ T8279] fuse: Unknown parameter 'use00000000000000000000' [ 274.331121][ T5851] Bluetooth: hci3: connection err: -111 [ 276.303234][ T5858] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 276.358228][ T8322] fuse: Bad value for 'fd' [ 276.552656][ T5858] usb 5-1: Using ep0 maxpacket: 32 [ 276.560674][ T5858] usb 5-1: config 0 has an invalid interface number: 183 but max is 0 [ 276.575613][ T5858] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 276.595048][ T5858] usb 5-1: config 0 has no interface number 0 [ 276.614240][ T5858] usb 5-1: config 0 interface 183 altsetting 0 bulk endpoint 0x2 has invalid maxpacket 528 [ 276.633057][ T5858] usb 5-1: config 0 interface 183 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 276.696052][ T5858] usb 5-1: New USB device found, idVendor=06d0, idProduct=0622, bcdDevice=70.f8 [ 276.706857][ T5858] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 276.715054][ T5858] usb 5-1: Product: syz [ 276.721486][ T5858] usb 5-1: Manufacturer: syz [ 276.729489][ T5858] usb 5-1: SerialNumber: syz [ 276.758428][ T5858] usb 5-1: config 0 descriptor?? [ 276.777720][ T8311] raw-gadget.0 gadget.4: fail, usb_ep_enable returned -22 [ 276.790413][ T5858] net1080 5-1:0.183: probe with driver net1080 failed with error -22 [ 277.216738][ T8328] netlink: 8 bytes leftover after parsing attributes in process `syz.4.620'. [ 277.768634][ T8331] netlink: 4 bytes leftover after parsing attributes in process `syz.0.626'. [ 279.278545][ T975] usb 5-1: USB disconnect, device number 5 [ 283.062134][ T8383] syz2: rxe_newlink: already configured on wg2 [ 285.639251][ T30] audit: type=1400 audit(2000000120.666:222): avc: denied { ioctl } for pid=8400 comm="syz.3.645" path="/dev/vhost-vsock" dev="devtmpfs" ino=1275 ioctlcmd=0xaf01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 285.825847][ T30] audit: type=1400 audit(2000000121.336:223): avc: denied { create } for pid=8414 comm="syz.3.648" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 285.968392][ T30] audit: type=1400 audit(2000000121.336:224): avc: denied { write } for pid=8414 comm="syz.3.648" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 286.268475][ T8422] netlink: 16 bytes leftover after parsing attributes in process `syz.3.648'. [ 287.150521][ T30] audit: type=1400 audit(2000000122.646:225): avc: denied { write } for pid=8424 comm="syz.4.650" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 287.300672][ T30] audit: type=1400 audit(2000000122.806:226): avc: denied { connect } for pid=8426 comm="syz.1.651" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 287.443790][ T8434] loop2: detected capacity change from 0 to 7 [ 287.467583][ T8434] loop2: p1 p4 [ 287.471984][ T8434] loop2: partition table partially beyond EOD, truncated [ 287.483884][ T8434] loop2: p1 size 1919251295 extends beyond EOD, truncated [ 287.509351][ T8434] loop2: p4 start 2495 is beyond EOD, truncated [ 287.844226][ T8440] fuse: Unknown parameter 'user_i00000000000000000000' [ 289.540663][ T8462] loop2: detected capacity change from 0 to 7 [ 289.600996][ T8462] loop2: p1 p4 [ 289.618076][ T8462] loop2: partition table partially beyond EOD, truncated [ 289.641943][ T8462] loop2: p1 size 1919251295 extends beyond EOD, truncated [ 289.653842][ T8462] loop2: p4 start 2495 is beyond EOD, truncated [ 290.620146][ T30] audit: type=1400 audit(2000000126.117:227): avc: denied { append } for pid=8473 comm="syz.1.662" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 290.773346][ T7088] udevd[7088]: inotify_add_watch(7, /dev/loop2p1, 10) failed: No such file or directory [ 294.243986][ T8515] fuse: Unknown parameter 'user_id00000000000000000000' [ 294.432157][ T8520] tipc: Enabled bearer , priority 0 [ 294.459669][ T8513] tipc: Resetting bearer [ 295.807973][ T8550] loop2: detected capacity change from 0 to 7 [ 295.848820][ T8550] loop2: p1 p4 [ 295.901064][ T8550] loop2: partition table partially beyond EOD, truncated [ 295.940510][ T8550] loop2: p1 size 1919251295 extends beyond EOD, truncated [ 295.997772][ T8550] loop2: p4 start 2495 is beyond EOD, truncated [ 296.642576][ T8559] loop2: detected capacity change from 0 to 7 [ 296.667494][ T8559] loop2: p1 p4 [ 296.671875][ T8559] loop2: partition table partially beyond EOD, truncated [ 296.683096][ T8559] loop2: p1 size 1919251295 extends beyond EOD, truncated [ 296.731903][ T8559] loop2: p4 start 2495 is beyond EOD, truncated [ 297.131528][ T8567] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 298.860732][ T8513] tipc: Disabling bearer [ 299.870890][ T30] audit: type=1400 audit(2000000135.377:228): avc: denied { read } for pid=8579 comm="syz.3.683" name="nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 299.951182][ T30] audit: type=1400 audit(2000000135.377:229): avc: denied { open } for pid=8579 comm="syz.3.683" path="/dev/nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 300.113004][ T30] audit: type=1400 audit(2000000135.617:230): avc: denied { setopt } for pid=8579 comm="syz.3.683" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 302.461262][ T30] audit: type=1400 audit(2000000137.967:231): avc: denied { ioctl } for pid=8619 comm="syz.0.692" path="/dev/binderfs/binder0" dev="binder" ino=7 ioctlcmd=0x620d scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 302.515373][ T8621] binder: BINDER_SET_CONTEXT_MGR already set [ 302.533008][ T8621] binder: 8619:8621 ioctl 4018620d 200000000040 returned -16 [ 302.869214][ T30] audit: type=1400 audit(2000000137.977:232): avc: denied { set_context_mgr } for pid=8619 comm="syz.0.692" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=binder permissive=1 [ 302.950120][ T30] audit: type=1400 audit(2000000138.027:233): avc: denied { map } for pid=8619 comm="syz.0.692" path="/dev/binderfs/binder0" dev="binder" ino=7 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 303.060130][ T30] audit: type=1400 audit(2000000138.497:234): avc: denied { create } for pid=8628 comm="syz.0.693" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 303.186526][ T8624] mmap: syz.1.691 (8624) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 303.314544][ T8633] tipc: Enabled bearer , priority 0 [ 303.397204][ T8630] tipc: Resetting bearer [ 303.494276][ T8639] netlink: 4 bytes leftover after parsing attributes in process `syz.4.695'. [ 306.912178][ T5851] Bluetooth: hci2: connection err: -111 [ 307.818987][ T8672] loop2: detected capacity change from 0 to 7 [ 307.844975][ T8672] loop2: p1 p4 [ 307.849230][ T8672] loop2: partition table partially beyond EOD, truncated [ 307.857279][ T8672] loop2: p1 size 1919251295 extends beyond EOD, truncated [ 308.011009][ T8672] loop2: p4 start 2495 is beyond EOD, truncated [ 308.666470][ T8630] tipc: Disabling bearer [ 308.740402][ T8676] syzkaller0: entered promiscuous mode [ 308.746628][ T8676] syzkaller0: entered allmulticast mode [ 310.264162][ T8690] netlink: 'syz.2.706': attribute type 1 has an invalid length. [ 310.273261][ T8690] netlink: 'syz.2.706': attribute type 4 has an invalid length. [ 310.349135][ T8690] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8690 comm=syz.2.706 [ 310.441526][ T8696] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1017 sclass=netlink_route_socket pid=8696 comm=syz.2.706 [ 310.653810][ T5913] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 310.850144][ T5913] usb 5-1: Using ep0 maxpacket: 32 [ 310.900300][ T5913] usb 5-1: config 0 has an invalid interface number: 183 but max is 0 [ 310.974815][ T5913] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 310.985668][ T5913] usb 5-1: config 0 has no interface number 0 [ 310.994327][ T5913] usb 5-1: config 0 interface 183 altsetting 0 bulk endpoint 0x2 has invalid maxpacket 528 [ 311.004826][ T5913] usb 5-1: config 0 interface 183 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 311.020184][ T5913] usb 5-1: New USB device found, idVendor=06d0, idProduct=0622, bcdDevice=70.f8 [ 311.029447][ T5913] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 311.040262][ T5913] usb 5-1: Product: syz [ 311.044516][ T5913] usb 5-1: Manufacturer: syz [ 311.049274][ T5913] usb 5-1: SerialNumber: syz [ 311.150976][ T8705] fuse: Unknown parameter 'user_i00000000000000000000' [ 311.460086][ T5913] usb 5-1: config 0 descriptor?? [ 311.515729][ T8694] raw-gadget.0 gadget.4: fail, usb_ep_enable returned -22 [ 311.555738][ T5913] net1080 5-1:0.183: probe with driver net1080 failed with error -22 [ 312.215992][ T8712] netlink: 8 bytes leftover after parsing attributes in process `syz.4.707'. [ 312.800635][ T8722] netlink: 4 bytes leftover after parsing attributes in process `syz.1.713'. [ 313.433286][ T8729] lo speed is unknown, defaulting to 1000 [ 313.519735][ T8729] wg2 speed is unknown, defaulting to 1000 [ 314.113866][ T8726] lo speed is unknown, defaulting to 1000 [ 314.744916][ T8726] wg2 speed is unknown, defaulting to 1000 [ 315.197528][ T8746] syzkaller0: entered promiscuous mode [ 315.209457][ T8746] syzkaller0: entered allmulticast mode [ 315.233986][ T5955] usb 5-1: USB disconnect, device number 6 [ 315.976760][ T8754] netlink: 'syz.2.719': attribute type 1 has an invalid length. [ 315.994154][ T8754] netlink: 'syz.2.719': attribute type 4 has an invalid length. [ 316.004828][ T8754] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8754 comm=syz.2.719 [ 316.075906][ T8756] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1017 sclass=netlink_route_socket pid=8756 comm=syz.2.719 [ 316.549623][ T8769] loop2: detected capacity change from 0 to 7 [ 316.609937][ T8769] loop2: p1 p4 [ 316.619752][ T8769] loop2: partition table partially beyond EOD, truncated [ 317.149619][ T1298] ieee802154 phy0 wpan0: encryption failed: -22 [ 317.155916][ T1298] ieee802154 phy1 wpan1: encryption failed: -22 [ 317.469008][ T8769] loop2: p1 size 1919251295 extends beyond EOD, truncated [ 317.788629][ T8769] loop2: p4 start 2495 is beyond EOD, truncated [ 318.231445][ T5218] loop2: p1 p4 [ 318.235352][ T5218] loop2: partition table partially beyond EOD, truncated [ 318.250248][ T5218] loop2: p1 size 1919251295 extends beyond EOD, truncated [ 318.267910][ T5218] loop2: p4 start 2495 is beyond EOD, truncated [ 318.508624][ T7088] udevd[7088]: inotify_add_watch(7, /dev/loop2p1, 10) failed: No such file or directory [ 318.528812][ T8790] fuse: Unknown parameter 'use00000000000000000000' [ 318.535678][ T5851] Bluetooth: hci2: connection err: -111 [ 318.553877][ T8789] syzkaller0: entered promiscuous mode [ 318.582440][ T8789] syzkaller0: entered allmulticast mode [ 318.653697][ T8789] tipc: Enabled bearer , priority 0 [ 318.811077][ T8789] sch_tbf: burst 127 is lower than device syzkaller0 mtu (1514) ! [ 318.851698][ T8789] tipc: Resetting bearer [ 318.860915][ T8788] tipc: Resetting bearer [ 319.095313][ T8788] tipc: Disabling bearer [ 319.886694][ T8801] netlink: 'syz.1.730': attribute type 27 has an invalid length. [ 319.994313][ T8807] netlink: 'syz.0.734': attribute type 1 has an invalid length. [ 320.023112][ T8807] netlink: 'syz.0.734': attribute type 4 has an invalid length. [ 320.033895][ T8807] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8807 comm=syz.0.734 [ 320.141697][ T8813] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1017 sclass=netlink_route_socket pid=8813 comm=syz.0.734 [ 320.397299][ T8801] bridge0: port 2(bridge_slave_1) entered disabled state [ 320.404729][ T8801] bridge0: port 1(bridge_slave_0) entered disabled state [ 320.825423][ T8801] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 320.864566][ T8801] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 321.035287][ T8840] fuse: Bad value for 'fd' [ 321.269654][ T8807] macvlan0: left promiscuous mode [ 321.274726][ T8807] macvlan0: left allmulticast mode [ 321.304643][ T66] netdevsim netdevsim1 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 321.318594][ T66] netdevsim netdevsim1 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 321.359361][ T66] netdevsim netdevsim1 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 321.451043][ T6052] netdevsim netdevsim1 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 322.090911][ T8858] fuse: Bad value for 'fd' [ 323.794338][ T30] audit: type=1400 audit(2000000159.308:235): avc: denied { ioctl } for pid=8879 comm="syz.2.747" path="socket:[18795]" dev="sockfs" ino=18795 ioctlcmd=0x8934 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 323.880635][ T8882] netlink: 4 bytes leftover after parsing attributes in process `syz.2.747'. [ 323.917649][ T30] audit: type=1400 audit(2000000159.408:236): avc: denied { read } for pid=8879 comm="syz.2.747" name="fb0" dev="devtmpfs" ino=629 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 323.917703][ T30] audit: type=1400 audit(2000000159.408:237): avc: denied { open } for pid=8879 comm="syz.2.747" path="/dev/fb0" dev="devtmpfs" ino=629 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 323.917741][ T30] audit: type=1400 audit(2000000159.428:238): avc: denied { ioctl } for pid=8879 comm="syz.2.747" path="/dev/fb0" dev="devtmpfs" ino=629 ioctlcmd=0x4601 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 324.545403][ T8890] netlink: 16 bytes leftover after parsing attributes in process `syz.1.749'. [ 325.007528][ T8891] netlink: 'syz.0.750': attribute type 10 has an invalid length. [ 325.023110][ T8891] bond0: (slave wlan1): Enslaving as an active interface with an up link [ 325.667134][ T8900] netlink: 'syz.2.752': attribute type 1 has an invalid length. [ 325.703318][ T8900] netlink: 'syz.2.752': attribute type 4 has an invalid length. [ 325.771859][ T8900] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8900 comm=syz.2.752 [ 325.890171][ T8900] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1017 sclass=netlink_route_socket pid=8900 comm=syz.2.752 [ 326.129439][ T30] audit: type=1400 audit(2000000161.649:239): avc: denied { bind } for pid=8903 comm="syz.1.753" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 326.148689][ C1] vkms_vblank_simulate: vblank timer overrun [ 326.311949][ T30] audit: type=1400 audit(2000000161.829:240): avc: denied { bind } for pid=8909 comm="syz.0.754" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 326.331193][ C1] vkms_vblank_simulate: vblank timer overrun [ 326.437303][ T30] audit: type=1400 audit(2000000161.829:241): avc: denied { read write } for pid=8909 comm="syz.0.754" name="ppp" dev="devtmpfs" ino=709 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 326.468967][ T30] audit: type=1400 audit(2000000161.829:242): avc: denied { open } for pid=8909 comm="syz.0.754" path="/dev/ppp" dev="devtmpfs" ino=709 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 326.500749][ T30] audit: type=1400 audit(2000000161.829:243): avc: denied { ioctl } for pid=8909 comm="syz.0.754" path="/dev/ppp" dev="devtmpfs" ino=709 ioctlcmd=0x7438 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 326.976842][ T8914] fuse: Unknown parameter '0x0000000000000008' [ 327.498094][ T8924] fuse: Unknown parameter 'user_id00000000000000000000' [ 329.428929][ T30] audit: type=1400 audit(2000000164.939:244): avc: denied { setopt } for pid=8942 comm="syz.1.763" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 329.545418][ T8947] netlink: 'syz.1.765': attribute type 1 has an invalid length. [ 329.553330][ T8947] netlink: 'syz.1.765': attribute type 4 has an invalid length. [ 329.632587][ T8947] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8947 comm=syz.1.765 [ 329.783405][ T8955] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1017 sclass=netlink_route_socket pid=8955 comm=syz.1.765 [ 330.431574][ T8965] netlink: 'syz.3.770': attribute type 1 has an invalid length. [ 330.570223][ T8965] netlink: 184 bytes leftover after parsing attributes in process `syz.3.770'. [ 330.726229][ T8965] netlink: 'syz.3.770': attribute type 1 has an invalid length. [ 330.833930][ T8974] syzkaller0: entered promiscuous mode [ 330.840950][ T8974] syzkaller0: entered allmulticast mode [ 330.850394][ T8974] tipc: Enabled bearer , priority 0 [ 331.460540][ T8974] sch_tbf: burst 127 is lower than device syzkaller0 mtu (1514) ! [ 331.780685][ T8974] tipc: Resetting bearer [ 331.789289][ T8973] tipc: Resetting bearer [ 331.829577][ T8973] tipc: Disabling bearer [ 332.473751][ T8999] netlink: 4 bytes leftover after parsing attributes in process `syz.0.778'. [ 332.659476][ T8999] bond0: (slave bond_slave_1): Releasing backup interface [ 335.336648][ T9037] rdma_rxe: rxe_newlink: failed to add wg2 [ 335.713277][ T9036] netlink: 'syz.3.787': attribute type 27 has an invalid length. [ 337.327469][ T13] netdevsim netdevsim3 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 337.367962][ T13] netdevsim netdevsim3 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 337.482374][ T13] netdevsim netdevsim3 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 337.635461][ T13] netdevsim netdevsim3 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 338.179843][ T9060] syzkaller0: entered promiscuous mode [ 338.203048][ T9060] syzkaller0: entered allmulticast mode [ 338.266882][ T9064] fuse: Unknown parameter 'user_id00000000000000000000' [ 339.429932][ T978] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 339.658133][ T978] usb 4-1: Using ep0 maxpacket: 32 [ 339.681349][ T978] usb 4-1: config 0 has an invalid interface number: 183 but max is 0 [ 339.690258][ T978] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 339.700835][ T978] usb 4-1: config 0 has no interface number 0 [ 339.708462][ T978] usb 4-1: config 0 interface 183 altsetting 0 bulk endpoint 0x2 has invalid maxpacket 528 [ 339.719031][ T978] usb 4-1: config 0 interface 183 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 339.741703][ T978] usb 4-1: New USB device found, idVendor=06d0, idProduct=0622, bcdDevice=70.f8 [ 339.752744][ T978] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 339.788516][ T978] usb 4-1: Product: syz [ 339.792925][ T978] usb 4-1: Manufacturer: syz [ 339.797647][ T978] usb 4-1: SerialNumber: syz [ 339.811169][ T978] usb 4-1: config 0 descriptor?? [ 339.818579][ T9073] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 339.834874][ T978] net1080 4-1:0.183: probe with driver net1080 failed with error -22 [ 340.981036][ T9096] syzkaller0: entered promiscuous mode [ 340.996838][ T9096] syzkaller0: entered allmulticast mode [ 341.059489][ T9103] tipc: Enabled bearer , priority 0 [ 341.107060][ T9095] tipc: Resetting bearer [ 341.717978][ T9045] usb 5-1: new full-speed USB device number 7 using dummy_hcd [ 341.889649][ T9045] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 341.900300][ T9045] usb 5-1: config 0 has no interfaces? [ 341.906049][ T9045] usb 5-1: New USB device found, idVendor=046d, idProduct=c314, bcdDevice= 0.40 [ 341.936177][ T9045] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 342.151591][ T9045] usb 5-1: config 0 descriptor?? [ 342.395049][ T9045] usb 5-1: USB disconnect, device number 7 [ 342.416952][ T5927] usb 4-1: USB disconnect, device number 5 [ 343.613012][ T9095] tipc: Disabling bearer [ 343.625390][ T9139] tipc: Enabled bearer , priority 0 [ 343.638459][ T9136] syzkaller0: entered promiscuous mode [ 343.645422][ T9136] syzkaller0: entered allmulticast mode [ 343.721675][ T9145] tipc: Resetting bearer [ 343.735820][ T9132] tipc: Resetting bearer [ 343.849428][ T9132] tipc: Disabling bearer [ 344.059882][ T9159] loop2: detected capacity change from 0 to 7 [ 344.114375][ T9159] loop2: p1 p4 [ 344.118053][ T9159] loop2: partition table partially beyond EOD, truncated [ 344.199161][ T9159] loop2: p1 size 1919251295 extends beyond EOD, truncated [ 344.462812][ T9159] loop2: p4 start 2495 is beyond EOD, truncated [ 344.987117][ T5218] loop2: p1 p4 [ 344.994490][ T5218] loop2: partition table partially beyond EOD, truncated [ 345.003411][ T5218] loop2: p1 size 1919251295 extends beyond EOD, truncated [ 345.012296][ T9174] netlink: 'syz.2.825': attribute type 1 has an invalid length. [ 345.020563][ T5218] loop2: p4 start 2495 is beyond EOD, truncated [ 345.177879][ T9174] netlink: 'syz.2.825': attribute type 4 has an invalid length. [ 345.191219][ T9175] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9175 comm=syz.2.825 [ 345.231220][ T9174] netlink: 36 bytes leftover after parsing attributes in process `syz.2.825'. [ 345.250572][ T7088] udevd[7088]: inotify_add_watch(7, /dev/loop2p1, 10) failed: No such file or directory [ 345.278500][ T9174] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1017 sclass=netlink_route_socket pid=9174 comm=syz.2.825 [ 345.599340][ T9180] netlink: 48 bytes leftover after parsing attributes in process `syz.0.827'. [ 346.974224][ T9199] loop2: detected capacity change from 0 to 7 [ 347.008927][ T9199] loop2: p1 p4 [ 347.013374][ T9199] loop2: partition table partially beyond EOD, truncated [ 347.023771][ T9199] loop2: p1 size 1919251295 extends beyond EOD, truncated [ 348.456290][ T9199] loop2: p4 start 2495 is beyond EOD, truncated [ 348.642396][ T7088] udevd[7088]: inotify_add_watch(7, /dev/loop2p1, 10) failed: No such file or directory [ 350.669245][ T9226] fuse: Unknown parameter 'user_id00000000000000000000' [ 351.987558][ T9252] syz_tun: entered allmulticast mode [ 352.042604][ T30] audit: type=1400 audit(2000000187.560:245): avc: denied { ioctl } for pid=9251 comm="syz.4.848" path="anon_inode:[userfaultfd]" dev="anon_inodefs" ino=20176 ioctlcmd=0xaa3f scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 352.075675][ T9258] netlink: 'syz.0.851': attribute type 1 has an invalid length. [ 352.090035][ T9258] netlink: 'syz.0.851': attribute type 4 has an invalid length. [ 352.100883][ T9258] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9258 comm=syz.0.851 [ 352.115763][ T9258] netlink: 36 bytes leftover after parsing attributes in process `syz.0.851'. [ 352.161993][ T30] audit: type=1400 audit(2000000187.580:246): avc: denied { write } for pid=9251 comm="syz.4.848" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 352.208475][ T9258] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1017 sclass=netlink_route_socket pid=9258 comm=syz.0.851 [ 352.290179][ T30] audit: type=1400 audit(2000000187.580:247): avc: denied { read } for pid=9251 comm="syz.4.848" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 354.018881][ T9251] syz_tun: left allmulticast mode [ 359.860565][ T9343] loop2: detected capacity change from 0 to 7 [ 359.891827][ T9343] loop2: p1 p4 [ 360.020073][ T9343] loop2: partition table partially beyond EOD, truncated [ 360.720269][ T9343] loop2: p1 size 1919251295 extends beyond EOD, truncated [ 360.828457][ T9349] netlink: 12 bytes leftover after parsing attributes in process `syz.1.873'. [ 360.927644][ T9343] loop2: p4 start 2495 is beyond EOD, truncated [ 361.803435][ T7088] udevd[7088]: inotify_add_watch(7, /dev/loop2p1, 10) failed: No such file or directory [ 362.064934][ T9376] netlink: 'syz.0.881': attribute type 1 has an invalid length. [ 362.072953][ T9376] netlink: 'syz.0.881': attribute type 4 has an invalid length. [ 362.083661][ T9376] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9376 comm=syz.0.881 [ 362.187954][ T9380] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1017 sclass=netlink_route_socket pid=9380 comm=syz.0.881 [ 362.284432][ T9379] netlink: 4 bytes leftover after parsing attributes in process `syz.1.880'. [ 363.472984][ T30] audit: type=1400 audit(2000000198.851:248): avc: denied { listen } for pid=9386 comm="syz.0.883" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 364.075152][ T9379] bond0: (slave bond_slave_1): Releasing backup interface [ 364.221817][ T9407] usb usb8: usbfs: process 9407 (syz.0.883) did not claim interface 0 before use [ 368.486531][ T9469] fuse: Unknown parameter '0x0000000000000006' [ 369.125748][ T9478] fuse: Bad value for 'fd' [ 369.496144][ T9489] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 369.512564][ T9489] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 373.667858][ T24] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 373.946346][ T24] usb 3-1: Using ep0 maxpacket: 8 [ 373.984285][ T24] usb 3-1: config index 0 descriptor too short (expected 28277, got 36) [ 373.994300][ T24] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 374.091845][ T24] usb 3-1: config 0 has no interfaces? [ 374.104267][ T24] usb 3-1: New USB device found, idVendor=046d, idProduct=c20e, bcdDevice= 0.00 [ 374.193119][ T24] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 374.298293][ T9544] loop2: detected capacity change from 0 to 7 [ 374.310067][ T9544] loop2: p1 p4 [ 374.313635][ T9544] loop2: partition table partially beyond EOD, truncated [ 374.342962][ T24] usb 3-1: config 0 descriptor?? [ 374.382641][ T9544] loop2: p1 size 1919251295 extends beyond EOD, truncated [ 374.395366][ T9544] loop2: p4 start 2495 is beyond EOD, truncated [ 374.782317][ T9530] libceph: resolve '4.' (ret=-3): failed [ 375.396680][ T7088] udevd[7088]: inotify_add_watch(7, /dev/loop2p1, 10) failed: No such file or directory [ 375.501157][ T9551] lo speed is unknown, defaulting to 1000 [ 375.514574][ T9551] wg2 speed is unknown, defaulting to 1000 [ 376.756483][ T8814] usb 3-1: USB disconnect, device number 4 [ 376.966241][ T30] audit: type=1400 audit(2000000212.481:249): avc: denied { create } for pid=9578 comm="syz.0.936" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 376.995381][ T9576] syzkaller0: entered promiscuous mode [ 377.001518][ T9576] syzkaller0: entered allmulticast mode [ 377.038190][ T9581] tipc: Enabled bearer , priority 0 [ 377.075426][ T9574] tipc: Resetting bearer [ 377.759269][ T9589] loop2: detected capacity change from 0 to 7 [ 377.793167][ T9589] loop2: p1 p4 [ 377.798224][ T9589] loop2: partition table partially beyond EOD, truncated [ 377.867944][ T9589] loop2: p1 size 1919251295 extends beyond EOD, truncated [ 377.885318][ T9589] loop2: p4 start 2495 is beyond EOD, truncated [ 378.560125][ T1298] ieee802154 phy0 wpan0: encryption failed: -22 [ 378.566727][ T1298] ieee802154 phy1 wpan1: encryption failed: -22 [ 380.355848][ T6014] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 380.516829][ T6014] usb 5-1: Using ep0 maxpacket: 32 [ 380.532691][ T6014] usb 5-1: config 0 has an invalid interface number: 184 but max is 0 [ 380.542297][ T6014] usb 5-1: config 0 has no interface number 0 [ 380.549894][ T6014] usb 5-1: config 0 interface 184 has no altsetting 0 [ 380.568346][ T6014] usb 5-1: New USB device found, idVendor=0424, idProduct=7500, bcdDevice=69.ee [ 380.577600][ T6014] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 380.587261][ T6014] usb 5-1: Product: syz [ 380.591406][ T6014] usb 5-1: Manufacturer: syz [ 380.596227][ T6014] usb 5-1: SerialNumber: syz [ 380.616482][ T6014] usb 5-1: config 0 descriptor?? [ 380.632956][ T6014] smsc75xx v1.0.0 [ 381.088232][ T6014] smsc75xx 5-1:0.184 (unnamed net_device) (uninitialized): usbnet_get_endpoints failed: -22 [ 381.098730][ T6014] smsc75xx 5-1:0.184: probe with driver smsc75xx failed with error -22 [ 382.549558][ T9624] netlink: 32 bytes leftover after parsing attributes in process `syz.0.946'. [ 382.773993][ T9574] tipc: Disabling bearer [ 382.974617][ T8814] usb 5-1: USB disconnect, device number 8 [ 383.022418][ T9636] binder: 9635:9636 ioctl c0306201 0 returned -14 [ 383.437414][ T9632] netlink: 'syz.0.948': attribute type 27 has an invalid length. [ 384.087680][ T30] audit: type=1400 audit(2000000219.612:250): avc: denied { shutdown } for pid=9628 comm="syz.0.948" laddr=fe80::12 lport=40309 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 384.122402][ T9649] fuse: Unknown parameter '0x0000000000000008' [ 384.413700][ T9632] bridge0: port 2(bridge_slave_1) entered disabled state [ 384.421096][ T9632] bridge0: port 1(bridge_slave_0) entered disabled state [ 385.742629][ T9632] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 385.765833][ T9632] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 387.032744][ T9632] gretap1: left promiscuous mode [ 387.042277][ T6014] lo speed is unknown, defaulting to 1000 [ 387.149269][ T9637] 8021q: adding VLAN 0 to HW filter on device bond0 [ 387.157771][ T9637] 8021q: adding VLAN 0 to HW filter on device team0 [ 387.172545][ T9637] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 387.242650][ T2908] netdevsim netdevsim0 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 387.251853][ T2908] netdevsim netdevsim0 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 387.307048][ T8814] lo speed is unknown, defaulting to 1000 [ 387.307047][ T2908] netdevsim netdevsim0 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 387.352008][ T2908] netdevsim netdevsim0 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 388.784660][ T9708] syz_tun: entered allmulticast mode [ 389.185965][ T9712] netlink: 'syz.1.971': attribute type 1 has an invalid length. [ 389.240327][ T9715] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9715 comm=syz.1.971 [ 389.295287][ T9712] netlink: 'syz.1.971': attribute type 4 has an invalid length. [ 389.306653][ T9712] netlink: 36 bytes leftover after parsing attributes in process `syz.1.971'. [ 389.316100][ T9712] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1017 sclass=netlink_route_socket pid=9712 comm=syz.1.971 [ 389.586208][ T9707] syz_tun: left allmulticast mode [ 390.515205][ T6014] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 391.045610][ T6014] usb 4-1: Using ep0 maxpacket: 32 [ 391.113013][ T6014] usb 4-1: config 0 has an invalid interface number: 136 but max is 0 [ 392.295967][ T6014] usb 4-1: config 0 has no interface number 0 [ 392.305493][ T6014] usb 4-1: config 0 interface 136 altsetting 0 bulk endpoint 0xA has invalid maxpacket 32 [ 392.329861][ T6014] usb 4-1: New USB device found, idVendor=10cf, idProduct=8063, bcdDevice=d1.d2 [ 392.344174][ T6014] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 392.354067][ T6014] usb 4-1: Product: syz [ 392.361355][ T6014] usb 4-1: Manufacturer: syz [ 392.376685][ T6014] usb 4-1: SerialNumber: syz [ 392.393694][ T6014] usb 4-1: config 0 descriptor?? [ 392.433730][ T9726] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 392.891463][ T9750] fuse: Unknown parameter 'fd0x0000000000000006' [ 393.197734][ T6014] comedi comedi5: driver 'vmk80xx' has successfully auto-configured 'K8061 (VM140)'. [ 393.300155][ T6014] usb 4-1: USB disconnect, device number 6 [ 393.780009][ T9761] syzkaller0: entered promiscuous mode [ 393.785795][ T9761] syzkaller0: entered allmulticast mode [ 393.803594][ T9761] tipc: Enabled bearer , priority 0 [ 393.813114][ T9758] tipc: Resetting bearer [ 395.175810][ T9045] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 395.417939][ T9045] usb 2-1: Using ep0 maxpacket: 32 [ 395.520990][ T9045] usb 2-1: config 0 has an invalid interface number: 184 but max is 0 [ 395.545677][ T9045] usb 2-1: config 0 has no interface number 0 [ 395.552083][ T9045] usb 2-1: config 0 interface 184 has no altsetting 0 [ 395.599733][ T9045] usb 2-1: New USB device found, idVendor=0424, idProduct=7500, bcdDevice=69.ee [ 395.621580][ T9045] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 395.631730][ T9045] usb 2-1: Product: syz [ 395.637233][ T9045] usb 2-1: Manufacturer: syz [ 395.641924][ T9045] usb 2-1: SerialNumber: syz [ 395.651398][ T9045] usb 2-1: config 0 descriptor?? [ 396.147187][ T9045] smsc75xx v1.0.0 [ 396.150868][ T9045] smsc75xx 2-1:0.184 (unnamed net_device) (uninitialized): usbnet_get_endpoints failed: -22 [ 396.169222][ T9045] smsc75xx 2-1:0.184: probe with driver smsc75xx failed with error -22 [ 396.511422][ T30] audit: type=1400 audit(2000000232.032:251): avc: denied { append } for pid=9799 comm="syz.3.990" name="nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 397.085871][ T9758] tipc: Disabling bearer [ 397.102278][ T9788] tipc: Enabling of bearer rejected, failed to enable media [ 397.121236][ T9790] syzkaller0: entered promiscuous mode [ 397.138906][ T9790] syzkaller0: entered allmulticast mode [ 397.461088][ T9818] binder: 9817:9818 ioctl c0306201 0 returned -14 [ 397.941169][ T9780] Bluetooth: hci0: Opcode 0x0c1a failed: -4 [ 397.948240][ T9780] Bluetooth: hci0: Error when powering off device on rfkill (-4) [ 398.178504][ T9780] Bluetooth: hci1: Opcode 0x0c1a failed: -4 [ 398.652677][ T9780] Bluetooth: hci1: Error when powering off device on rfkill (-4) [ 398.749309][ T9780] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 398.757017][ T9780] Bluetooth: hci2: Error when powering off device on rfkill (-4) [ 398.768493][ T9780] Bluetooth: hci3: Opcode 0x0c1a failed: -4 [ 398.804495][ T9780] Bluetooth: hci3: Error when powering off device on rfkill (-4) [ 399.070590][ T9831] loop2: detected capacity change from 0 to 7 [ 399.102909][ T9780] Bluetooth: hci4: Opcode 0x0c1a failed: -4 [ 399.112089][ T9780] Bluetooth: hci4: Error when powering off device on rfkill (-4) [ 399.171867][ T9831] loop2: p1 p4 [ 399.180998][ T9831] loop2: partition table partially beyond EOD, truncated [ 399.190515][ T9831] loop2: p1 size 1919251295 extends beyond EOD, truncated [ 399.864792][ T9831] loop2: p4 start 2495 is beyond EOD, truncated [ 400.193069][ T8814] usb 2-1: USB disconnect, device number 2 [ 400.958318][ T9855] tipc: Enabling of bearer rejected, failed to enable media [ 400.969580][ T9855] syzkaller0: entered promiscuous mode [ 400.976021][ T9855] syzkaller0: entered allmulticast mode [ 401.853253][ T9876] usb usb8: usbfs: process 9876 (syz.1.1011) did not claim interface 0 before use [ 402.797411][ T9885] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9885 comm=syz.3.1016 [ 402.943215][ T9893] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1017 sclass=netlink_route_socket pid=9893 comm=syz.3.1016 [ 403.438614][ T9904] fuse: Bad value for 'fd' [ 404.817097][ T9923] kvm: pic: non byte write [ 404.893643][ T9932] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9932 comm=syz.1.1030 [ 405.061112][ T9937] syz_tun: entered allmulticast mode [ 405.074612][ T9943] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1017 sclass=netlink_route_socket pid=9943 comm=syz.1.1030 [ 405.570989][ T9950] tipc: Enabling of bearer rejected, failed to enable media [ 405.602956][ T9950] syzkaller0: entered promiscuous mode [ 405.631029][ T9950] syzkaller0: entered allmulticast mode [ 405.874075][ T9957] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 406.008580][ T9936] syz_tun: left allmulticast mode [ 406.064464][ T8814] usb 5-1: new high-speed USB device number 9 using dummy_hcd [ 406.281806][ T8814] usb 5-1: Using ep0 maxpacket: 32 [ 406.292200][ T8814] usb 5-1: config 0 has an invalid interface number: 183 but max is 0 [ 406.321568][ T8814] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 406.378958][ T8814] usb 5-1: config 0 has no interface number 0 [ 406.411511][ T8814] usb 5-1: config 0 interface 183 altsetting 0 bulk endpoint 0x2 has invalid maxpacket 528 [ 406.458442][ T8814] usb 5-1: config 0 interface 183 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 406.508820][ T8814] usb 5-1: New USB device found, idVendor=06d0, idProduct=0622, bcdDevice=70.f8 [ 406.667222][ T8814] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 406.710293][ T8814] usb 5-1: Product: syz [ 406.720035][ T8814] usb 5-1: Manufacturer: syz [ 406.730146][ T8814] usb 5-1: SerialNumber: syz [ 406.809356][ T8814] usb 5-1: config 0 descriptor?? [ 406.869716][ T9954] raw-gadget.0 gadget.4: fail, usb_ep_enable returned -22 [ 406.878878][ T9978] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9978 comm=syz.2.1044 [ 406.902379][ T8814] net1080 5-1:0.183: probe with driver net1080 failed with error -22 [ 407.148771][ T9980] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1017 sclass=netlink_route_socket pid=9980 comm=syz.2.1044 [ 407.935189][ T9991] tipc: Enabling of bearer rejected, failed to enable media [ 407.953542][ T9991] syzkaller0: entered promiscuous mode [ 407.959760][ T9991] syzkaller0: entered allmulticast mode [ 409.757353][T10005] loop2: detected capacity change from 0 to 7 [ 409.787650][T10005] loop2: p1 p4 [ 409.794087][T10005] loop2: partition table partially beyond EOD, truncated [ 409.818540][T10005] loop2: p1 size 1919251295 extends beyond EOD, truncated [ 409.997038][ T8828] usb 5-1: USB disconnect, device number 9 [ 410.318474][T10005] loop2: p4 start 2495 is beyond EOD, truncated [ 410.739824][ T7088] udevd[7088]: inotify_add_watch(7, /dev/loop2p1, 10) failed: No such file or directory [ 411.899356][T10035] loop2: detected capacity change from 0 to 7 [ 411.976855][T10035] loop2: p1 p4 [ 411.981055][T10035] loop2: partition table partially beyond EOD, truncated [ 411.999358][T10035] loop2: p1 size 1919251295 extends beyond EOD, truncated [ 412.366422][T10035] loop2: p4 start 2495 is beyond EOD, truncated [ 412.646033][ T9045] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 412.908104][ T7088] udevd[7088]: inotify_add_watch(7, /dev/loop2p1, 10) failed: No such file or directory [ 412.954564][ T9045] usb 2-1: Using ep0 maxpacket: 32 [ 412.966847][ T9045] usb 2-1: config 0 has an invalid interface number: 136 but max is 0 [ 412.966879][ T9045] usb 2-1: config 0 has no interface number 0 [ 412.966899][ T9045] usb 2-1: config 0 interface 136 altsetting 0 bulk endpoint 0xA has invalid maxpacket 32 [ 412.968318][ T9045] usb 2-1: New USB device found, idVendor=10cf, idProduct=8063, bcdDevice=d1.d2 [ 412.968334][ T9045] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 412.968345][ T9045] usb 2-1: Product: syz [ 412.968356][ T9045] usb 2-1: Manufacturer: syz [ 412.968367][ T9045] usb 2-1: SerialNumber: syz [ 412.979852][ T9045] usb 2-1: config 0 descriptor?? [ 412.980560][T10045] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 413.047070][ T9045] comedi comedi5: driver 'vmk80xx' has successfully auto-configured 'K8061 (VM140)'. [ 413.313588][ T9045] usb 2-1: USB disconnect, device number 3 [ 414.134024][ T30] audit: type=1400 audit(2000000249.623:252): avc: denied { ioctl } for pid=10055 comm="syz.2.1063" path="socket:[23355]" dev="sockfs" ino=23355 ioctlcmd=0x89e2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 415.571017][T10081] tipc: Enabling of bearer rejected, failed to enable media [ 415.592357][T10081] syzkaller0: entered promiscuous mode [ 415.603934][T10081] syzkaller0: entered allmulticast mode [ 418.200287][T10118] loop2: detected capacity change from 0 to 7 [ 418.330126][T10118] loop2: p1 p4 [ 418.335534][T10118] loop2: partition table partially beyond EOD, truncated [ 418.345254][T10118] loop2: p1 size 1919251295 extends beyond EOD, truncated [ 418.409073][T10118] loop2: p4 start 2495 is beyond EOD, truncated [ 418.863330][ T5218] loop2: p1 p4 [ 418.867907][ T5218] loop2: partition table partially beyond EOD, truncated [ 418.909049][ T5218] loop2: p1 size 1919251295 extends beyond EOD, truncated [ 418.934589][ T5218] loop2: p4 start 2495 is beyond EOD, truncated [ 419.011859][ T7088] udevd[7088]: inotify_add_watch(7, /dev/loop2p1, 10) failed: No such file or directory [ 419.129391][ T7088] udevd[7088]: inotify_add_watch(7, /dev/loop2p1, 10) failed: No such file or directory [ 421.219988][ T8833] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 421.825439][ T8833] usb 3-1: Using ep0 maxpacket: 32 [ 421.832163][ T8833] usb 3-1: config 0 has an invalid interface number: 183 but max is 0 [ 421.863416][ T8833] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 421.893429][ T8833] usb 3-1: config 0 has no interface number 0 [ 421.906992][ T8833] usb 3-1: config 0 interface 183 altsetting 0 bulk endpoint 0x2 has invalid maxpacket 528 [ 421.919803][ T8833] usb 3-1: config 0 interface 183 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 421.936058][ T8833] usb 3-1: New USB device found, idVendor=06d0, idProduct=0622, bcdDevice=70.f8 [ 421.945562][ T8833] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 421.953832][ T8833] usb 3-1: Product: syz [ 421.962438][ T8833] usb 3-1: Manufacturer: syz [ 421.978279][ T8833] usb 3-1: SerialNumber: syz [ 421.987178][ T8833] usb 3-1: config 0 descriptor?? [ 421.995195][T10149] raw-gadget.1 gadget.2: fail, usb_ep_enable returned -22 [ 422.006659][ T8833] net1080 3-1:0.183: probe with driver net1080 failed with error -22 [ 422.081585][T10160] usb usb8: usbfs: process 10160 (syz.1.1086) did not claim interface 0 before use [ 423.028518][T10183] fuse: Bad value for 'fd' [ 423.212785][ T30] audit: type=1400 audit(2000000258.584:253): avc: denied { write } for pid=10161 comm="syz.3.1089" name="nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 426.302713][ T8814] usb 3-1: USB disconnect, device number 5 [ 426.937844][T10224] loop2: detected capacity change from 0 to 7 [ 426.958168][T10224] loop2: p1 p4 [ 426.963564][T10224] loop2: partition table partially beyond EOD, truncated [ 426.974438][T10224] loop2: p1 size 1919251295 extends beyond EOD, truncated [ 427.002136][T10224] loop2: p4 start 2495 is beyond EOD, truncated [ 427.798050][ T7088] udevd[7088]: inotify_add_watch(7, /dev/loop2p1, 10) failed: No such file or directory [ 428.844221][T10257] netlink: 'syz.2.1109': attribute type 27 has an invalid length. [ 429.783026][ T8814] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 430.023052][ T8814] usb 3-1: Using ep0 maxpacket: 16 [ 430.072100][ T8814] usb 3-1: config 0 has an invalid interface number: 1 but max is 0 [ 430.095022][ T8814] usb 3-1: config 0 has no interface number 0 [ 430.138005][ T8814] usb 3-1: New USB device found, idVendor=04fc, idProduct=1528, bcdDevice=6d.5d [ 430.182979][ T8814] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 430.252973][ T8814] usb 3-1: Product: syz [ 430.258934][ T8814] usb 3-1: Manufacturer: syz [ 430.323834][ T8814] usb 3-1: SerialNumber: syz [ 430.374545][ T8814] usb 3-1: config 0 descriptor?? [ 430.493080][ T8814] gspca_main: spca1528-2.14.0 probing 04fc:1528 [ 431.331979][ T8814] gspca_spca1528: reg_w err -110 [ 431.352939][ T8814] spca1528 3-1:0.1: probe with driver spca1528 failed with error -110 [ 431.523718][T10278] netlink: 16 bytes leftover after parsing attributes in process `syz.1.1113'. [ 431.680331][T10259] 8021q: adding VLAN 0 to HW filter on device bond0 [ 431.687927][T10259] 8021q: adding VLAN 0 to HW filter on device team0 [ 431.818710][T10259] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 431.983224][ T13] netdevsim netdevsim2 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 431.992297][ T13] netdevsim netdevsim2 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 432.135125][ T2908] netdevsim netdevsim2 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 432.147059][ T2908] netdevsim netdevsim2 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 432.174601][T10283] usb usb8: usbfs: process 10283 (syz.3.1115) did not claim interface 0 before use [ 432.752958][ T5955] usb 5-1: new high-speed USB device number 10 using dummy_hcd [ 432.942817][ T5955] usb 5-1: Using ep0 maxpacket: 32 [ 432.955944][ T5955] usb 5-1: config 0 has an invalid interface number: 184 but max is 0 [ 432.980456][ T5955] usb 5-1: config 0 has no interface number 0 [ 432.997713][ T5955] usb 5-1: config 0 interface 184 has no altsetting 0 [ 433.041919][ T5955] usb 5-1: New USB device found, idVendor=0424, idProduct=7500, bcdDevice=69.ee [ 433.072115][ T5955] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 433.114000][ T5955] usb 5-1: Product: syz [ 433.122325][ T5955] usb 5-1: Manufacturer: syz [ 433.131276][ T5955] usb 5-1: SerialNumber: syz [ 433.149691][ T5955] usb 5-1: config 0 descriptor?? [ 433.178941][T10295] netlink: 'syz.0.1119': attribute type 1 has an invalid length. [ 433.205401][ T5955] smsc75xx v1.0.0 [ 433.210299][ T5955] smsc75xx 5-1:0.184 (unnamed net_device) (uninitialized): usbnet_get_endpoints failed: -22 [ 433.210309][T10295] netlink: 184 bytes leftover after parsing attributes in process `syz.0.1119'. [ 433.232600][ T5955] smsc75xx 5-1:0.184: probe with driver smsc75xx failed with error -22 [ 433.241646][T10295] netlink: 'syz.0.1119': attribute type 1 has an invalid length. [ 433.834341][ T9045] usb 3-1: USB disconnect, device number 6 [ 433.889308][T10288] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 433.896782][T10288] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 434.014198][T10288] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 434.023412][T10288] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 436.634369][ T5927] usb 5-1: USB disconnect, device number 10 [ 436.837905][T10334] lo speed is unknown, defaulting to 1000 [ 436.924044][T10334] wg2 speed is unknown, defaulting to 1000 [ 438.072591][ T5927] usb 5-1: new high-speed USB device number 11 using dummy_hcd [ 438.223330][ T5927] usb 5-1: Using ep0 maxpacket: 8 [ 438.233952][ T5927] usb 5-1: config index 0 descriptor too short (expected 28277, got 36) [ 438.252677][ T5927] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 438.462099][ T5927] usb 5-1: config 0 has no interfaces? [ 438.504198][ T5927] usb 5-1: New USB device found, idVendor=046d, idProduct=c20e, bcdDevice= 0.00 [ 438.618099][ T5927] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 438.647740][ T5927] usb 5-1: config 0 descriptor?? [ 439.042706][ T5927] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 439.182294][T10371] loop2: detected capacity change from 0 to 7 [ 439.195588][T10371] loop2: p1 p4 [ 439.199401][T10371] loop2: partition table partially beyond EOD, truncated [ 439.209131][T10371] loop2: p1 size 1919251295 extends beyond EOD, truncated [ 439.248616][T10371] loop2: p4 start 2495 is beyond EOD, truncated [ 439.272931][ T5927] usb 4-1: Using ep0 maxpacket: 32 [ 439.282305][ T5927] usb 4-1: config 0 has an invalid interface number: 184 but max is 0 [ 439.291068][ T5927] usb 4-1: config 0 has no interface number 0 [ 439.298349][ T5927] usb 4-1: config 0 interface 184 has no altsetting 0 [ 439.317954][T10375] netlink: 'syz.0.1137': attribute type 4 has an invalid length. [ 439.354804][ T5927] usb 4-1: New USB device found, idVendor=0424, idProduct=7500, bcdDevice=69.ee [ 439.375248][T10376] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10376 comm=syz.0.1137 [ 439.387977][ T5927] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 439.509374][ T5927] usb 4-1: Product: syz [ 439.524824][ T5927] usb 4-1: Manufacturer: syz [ 439.543699][T10375] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1017 sclass=netlink_route_socket pid=10375 comm=syz.0.1137 [ 439.556841][ T5927] usb 4-1: SerialNumber: syz [ 439.593300][ T5927] usb 4-1: config 0 descriptor?? [ 439.609327][ T5927] smsc75xx v1.0.0 [ 439.617383][ T5927] smsc75xx 4-1:0.184 (unnamed net_device) (uninitialized): usbnet_get_endpoints failed: -22 [ 439.635156][ T5927] smsc75xx 4-1:0.184: probe with driver smsc75xx failed with error -22 [ 440.115516][ T1298] ieee802154 phy0 wpan0: encryption failed: -22 [ 440.121996][ T1298] ieee802154 phy1 wpan1: encryption failed: -22 [ 440.681597][ T5927] usb 5-1: USB disconnect, device number 11 [ 441.454958][ T5927] usb 5-1: new high-speed USB device number 12 using dummy_hcd [ 441.573367][ T5955] usb 4-1: USB disconnect, device number 7 [ 441.845495][T10410] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1146'. [ 441.874322][ T30] audit: type=1400 audit(2000000277.375:254): avc: denied { read write } for pid=10405 comm="syz.2.1146" name="uinput" dev="devtmpfs" ino=920 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 441.905928][ T5927] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 441.920372][ T5927] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 441.931572][T10408] syzkaller0: entered promiscuous mode [ 441.954971][ T5927] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 441.967933][T10408] syzkaller0: entered allmulticast mode [ 441.975384][ T30] audit: type=1400 audit(2000000277.375:255): avc: denied { open } for pid=10405 comm="syz.2.1146" path="/dev/uinput" dev="devtmpfs" ino=920 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 442.000389][T10408] tipc: Enabled bearer , priority 0 [ 442.018876][ T5927] usb 5-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 442.030021][ T5927] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 442.031214][T10407] tipc: Resetting bearer [ 442.056715][ T5927] usb 5-1: config 0 descriptor?? [ 442.085703][ T5955] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 442.261124][ T5955] usb 4-1: Using ep0 maxpacket: 8 [ 442.283845][ T5955] usb 4-1: config 168 descriptor has 1 excess byte, ignoring [ 442.291514][ T5955] usb 4-1: config 168 interface 0 altsetting 0 endpoint 0x3 has an invalid bInterval 255, changing to 11 [ 442.312301][ T5955] usb 4-1: config 168 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 442.336787][ T5955] usb 4-1: config 168 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 442.378807][ T5955] usb 4-1: config 168 interface 0 altsetting 0 endpoint 0x8F has invalid maxpacket 59391, setting to 1024 [ 442.401203][ T5955] usb 4-1: config 168 descriptor has 1 excess byte, ignoring [ 442.410329][ T5955] usb 4-1: config 168 interface 0 altsetting 0 endpoint 0x3 has an invalid bInterval 255, changing to 11 [ 442.421897][ T5955] usb 4-1: config 168 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 442.434900][ T5955] usb 4-1: config 168 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 442.452101][ T5955] usb 4-1: config 168 interface 0 altsetting 0 endpoint 0x8F has invalid maxpacket 59391, setting to 1024 [ 442.465845][ T5955] usb 4-1: config 168 descriptor has 1 excess byte, ignoring [ 442.473615][ T5955] usb 4-1: config 168 interface 0 altsetting 0 endpoint 0x3 has an invalid bInterval 255, changing to 11 [ 442.485795][ T5955] usb 4-1: config 168 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 442.621030][ T5955] usb 4-1: config 168 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 442.679367][ T5955] usb 4-1: config 168 interface 0 altsetting 0 endpoint 0x8F has invalid maxpacket 59391, setting to 1024 [ 442.750808][ T5955] usb 4-1: string descriptor 0 read error: -22 [ 442.757470][ T5955] usb 4-1: New USB device found, idVendor=0a07, idProduct=0064, bcdDevice=40.6e [ 442.766781][ T5955] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 442.792034][ T5955] adutux 4-1:168.0: ADU100 now attached to /dev/usb/adutux0 [ 443.035860][ T5955] usb 4-1: USB disconnect, device number 8 [ 444.886657][ T5927] usbhid 5-1:0.0: can't add hid device: -71 [ 444.902236][ T5927] usbhid 5-1:0.0: probe with driver usbhid failed with error -71 [ 444.935389][ T5927] usb 5-1: USB disconnect, device number 12 [ 445.214120][T10442] fuse: Bad value for 'fd' [ 445.542227][ T5927] usb 5-1: new high-speed USB device number 13 using dummy_hcd [ 445.722159][ T5927] usb 5-1: Using ep0 maxpacket: 32 [ 445.782609][ T5927] usb 5-1: config 0 has an invalid interface number: 136 but max is 0 [ 445.790914][ T5927] usb 5-1: config 0 has no interface number 0 [ 446.132440][ T5927] usb 5-1: config 0 interface 136 altsetting 0 bulk endpoint 0xA has invalid maxpacket 32 [ 446.144979][ T5927] usb 5-1: New USB device found, idVendor=10cf, idProduct=8063, bcdDevice=d1.d2 [ 446.154449][ T5927] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 446.162778][ T5927] usb 5-1: Product: syz [ 446.170908][ T5927] usb 5-1: Manufacturer: syz [ 446.185573][ T5927] usb 5-1: SerialNumber: syz [ 446.218119][ T5927] usb 5-1: config 0 descriptor?? [ 446.260620][T10441] raw-gadget.0 gadget.4: fail, usb_ep_enable returned -22 [ 446.285762][ T5927] vmk80xx 5-1:0.136: driver 'vmk80xx' failed to auto-configure device. [ 446.648408][ T5927] usb 5-1: USB disconnect, device number 13 [ 446.934515][T10461] netlink: 'syz.0.1164': attribute type 1 has an invalid length. [ 446.944947][T10461] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10461 comm=syz.0.1164 [ 446.999339][T10407] tipc: Disabling bearer [ 447.008082][T10461] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1017 sclass=netlink_route_socket pid=10461 comm=syz.0.1164 [ 448.936421][T10500] loop2: detected capacity change from 0 to 7 [ 448.973381][T10500] loop2: p1 p4 [ 448.977806][T10500] loop2: partition table partially beyond EOD, truncated [ 449.130607][T10500] loop2: p1 size 1919251295 extends beyond EOD, truncated [ 449.168071][T10500] loop2: p4 start 2495 is beyond EOD, truncated [ 449.785085][T10504] fuse: Bad value for 'fd' [ 449.840470][ T7088] udevd[7088]: inotify_add_watch(7, /dev/loop2p1, 10) failed: No such file or directory [ 450.891396][T10520] netlink: 'syz.2.1178': attribute type 1 has an invalid length. [ 450.910469][T10520] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10520 comm=syz.2.1178 [ 451.026816][T10524] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1017 sclass=netlink_route_socket pid=10524 comm=syz.2.1178 [ 451.217726][T10525] netlink: 48 bytes leftover after parsing attributes in process `syz.4.1174'. [ 451.622599][T10537] netlink: 'syz.1.1182': attribute type 27 has an invalid length. [ 451.747389][T10537] 8021q: adding VLAN 0 to HW filter on device bond0 [ 451.756903][T10537] 8021q: adding VLAN 0 to HW filter on device team0 [ 452.258274][T10537] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 452.331712][ T5927] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 452.702059][ T5927] usb 2-1: Using ep0 maxpacket: 16 [ 452.755950][ T5927] usb 2-1: config 0 has an invalid interface number: 1 but max is 0 [ 452.765234][ T5927] usb 2-1: config 0 has no interface number 0 [ 452.773492][ T5927] usb 2-1: New USB device found, idVendor=04fc, idProduct=1528, bcdDevice=6d.5d [ 452.782886][ T5927] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 452.790942][ T5927] usb 2-1: Product: syz [ 452.801882][ T5927] usb 2-1: Manufacturer: syz [ 452.836389][ T5927] usb 2-1: SerialNumber: syz [ 452.867579][ T5927] usb 2-1: config 0 descriptor?? [ 453.185258][ T5927] gspca_main: spca1528-2.14.0 probing 04fc:1528 [ 453.507334][T10555] netlink: 'syz.3.1187': attribute type 1 has an invalid length. [ 453.515946][T10555] netlink: 224 bytes leftover after parsing attributes in process `syz.3.1187'. [ 453.531908][ T8833] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 453.701609][ T8833] usb 3-1: Using ep0 maxpacket: 32 [ 453.712501][ T8833] usb 3-1: config 0 has an invalid interface number: 183 but max is 0 [ 453.887066][ T8833] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 454.055215][ T8833] usb 3-1: config 0 has no interface number 0 [ 454.063928][ T8833] usb 3-1: config 0 interface 183 altsetting 0 bulk endpoint 0x2 has invalid maxpacket 528 [ 454.137767][ T8833] usb 3-1: config 0 interface 183 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 454.235871][ T5927] gspca_spca1528: reg_w err -110 [ 454.284709][ T5927] spca1528 2-1:0.1: probe with driver spca1528 failed with error -110 [ 454.335281][ T8833] usb 3-1: New USB device found, idVendor=06d0, idProduct=0622, bcdDevice=70.f8 [ 454.390949][ T8833] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 454.441675][ T8833] usb 3-1: Product: syz [ 454.450316][ T8833] usb 3-1: Manufacturer: syz [ 454.721061][ T8833] usb 3-1: SerialNumber: syz [ 454.985129][ T8833] usb 3-1: config 0 descriptor?? [ 454.991829][T10551] raw-gadget.1 gadget.2: fail, usb_ep_enable returned -22 [ 455.003508][ T8833] net1080 3-1:0.183: probe with driver net1080 failed with error -22 [ 455.330528][ T5955] usb 2-1: USB disconnect, device number 4 [ 456.230289][T10579] syz_tun: entered allmulticast mode [ 457.304350][T10578] syz_tun: left allmulticast mode [ 458.018267][ T6014] usb 3-1: USB disconnect, device number 7 [ 458.024213][ T8833] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 458.352179][ T8833] usb 2-1: Using ep0 maxpacket: 32 [ 458.359495][ T8833] usb 2-1: config 0 has an invalid interface number: 184 but max is 0 [ 458.367749][ T8833] usb 2-1: config 0 has no interface number 0 [ 458.373886][ T8833] usb 2-1: config 0 interface 184 has no altsetting 0 [ 458.384643][ T8833] usb 2-1: New USB device found, idVendor=0424, idProduct=7500, bcdDevice=69.ee [ 458.394541][ T8833] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 458.402754][ T8833] usb 2-1: Product: syz [ 458.406935][ T8833] usb 2-1: Manufacturer: syz [ 458.416001][ T8833] usb 2-1: SerialNumber: syz [ 458.512484][ T8833] usb 2-1: config 0 descriptor?? [ 458.519598][ T8833] smsc75xx v1.0.0 [ 458.567744][ T8833] smsc75xx 2-1:0.184 (unnamed net_device) (uninitialized): usbnet_get_endpoints failed: -22 [ 458.658605][ T8833] smsc75xx 2-1:0.184: probe with driver smsc75xx failed with error -22 [ 459.985230][T10622] syzkaller0: entered promiscuous mode [ 460.001928][T10622] syzkaller0: entered allmulticast mode [ 460.061335][ T8833] usb 5-1: new high-speed USB device number 14 using dummy_hcd [ 460.297354][ T8833] usb 5-1: Using ep0 maxpacket: 32 [ 460.500159][ T8833] usb 5-1: config 0 has an invalid interface number: 184 but max is 0 [ 460.526642][ T8833] usb 5-1: config 0 has no interface number 0 [ 460.546710][ T8833] usb 5-1: config 0 interface 184 has no altsetting 0 [ 460.578543][ T8833] usb 5-1: New USB device found, idVendor=0424, idProduct=7500, bcdDevice=69.ee [ 460.668670][ T8833] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 460.691300][ T8833] usb 5-1: Product: syz [ 460.695528][ T8833] usb 5-1: Manufacturer: syz [ 460.712679][ T8833] usb 5-1: SerialNumber: syz [ 460.772543][ T8833] usb 5-1: config 0 descriptor?? [ 460.809310][ T8833] smsc75xx v1.0.0 [ 460.813328][ T8833] smsc75xx 5-1:0.184 (unnamed net_device) (uninitialized): usbnet_get_endpoints failed: -22 [ 460.823949][ T8833] smsc75xx 5-1:0.184: probe with driver smsc75xx failed with error -22 [ 461.077377][T10619] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 461.089009][T10619] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 461.726206][ T8833] usb 2-1: USB disconnect, device number 5 [ 461.949298][T10644] usb usb8: usbfs: process 10644 (syz.1.1206) did not claim interface 0 before use [ 462.075206][ T9045] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 462.392186][ T9045] usb 3-1: Using ep0 maxpacket: 32 [ 462.399728][ T9045] usb 3-1: config 0 has an invalid interface number: 184 but max is 0 [ 462.408383][ T9045] usb 3-1: config 0 has no interface number 0 [ 462.434979][ T9045] usb 3-1: config 0 interface 184 has no altsetting 0 [ 462.444597][ T9045] usb 3-1: New USB device found, idVendor=0424, idProduct=7500, bcdDevice=69.ee [ 462.491120][ T9045] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 462.506870][ T9045] usb 3-1: Product: syz [ 462.511523][ T9045] usb 3-1: Manufacturer: syz [ 462.809713][ T9045] usb 3-1: SerialNumber: syz [ 462.818932][ T9045] usb 3-1: config 0 descriptor?? [ 462.913777][ T8833] usb 5-1: USB disconnect, device number 14 [ 462.914662][ T9045] smsc75xx v1.0.0 [ 462.967578][ T9045] smsc75xx 3-1:0.184 (unnamed net_device) (uninitialized): usbnet_get_endpoints failed: -22 [ 462.997098][ T9045] smsc75xx 3-1:0.184: probe with driver smsc75xx failed with error -22 [ 464.874767][T10676] netlink: 'syz.0.1216': attribute type 1 has an invalid length. [ 464.898017][T10676] netlink: 224 bytes leftover after parsing attributes in process `syz.0.1216'. [ 465.650647][ T6014] usb 3-1: USB disconnect, device number 8 [ 465.962891][T10695] usb usb8: usbfs: process 10695 (syz.0.1219) did not claim interface 0 before use [ 466.069166][ T9045] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 466.285976][ T9045] usb 2-1: Using ep0 maxpacket: 32 [ 466.295149][ T9045] usb 2-1: config 0 has an invalid interface number: 184 but max is 0 [ 466.303623][ T9045] usb 2-1: config 0 has no interface number 0 [ 466.309686][ T9045] usb 2-1: config 0 interface 184 has no altsetting 0 [ 466.359086][ T9045] usb 2-1: New USB device found, idVendor=0424, idProduct=7500, bcdDevice=69.ee [ 466.423983][ T6014] usb 5-1: new high-speed USB device number 15 using dummy_hcd [ 466.453497][ T9045] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 466.470599][ T9045] usb 2-1: Product: syz [ 466.484079][ T9045] usb 2-1: Manufacturer: syz [ 466.499742][ T9045] usb 2-1: SerialNumber: syz [ 466.533563][ T9045] usb 2-1: config 0 descriptor?? [ 466.562999][ T9045] smsc75xx v1.0.0 [ 466.574502][ T9045] smsc75xx 2-1:0.184 (unnamed net_device) (uninitialized): usbnet_get_endpoints failed: -22 [ 466.598494][ T9045] smsc75xx 2-1:0.184: probe with driver smsc75xx failed with error -22 [ 466.624491][ T6014] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 466.642058][ T6014] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 466.744350][ T6014] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 467.099131][ T6014] usb 5-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 467.118319][ T6014] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 467.183581][ T6014] usb 5-1: config 0 descriptor?? [ 467.418001][T10689] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 467.457524][T10689] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 468.649758][T10715] loop2: detected capacity change from 0 to 7 [ 468.670936][T10715] loop2: p1 p4 [ 468.676142][T10715] loop2: partition table partially beyond EOD, [ 468.710188][ T9045] usb 2-1: USB disconnect, device number 6 [ 469.001733][T10715] truncated [ 469.030462][T10715] loop2: p1 size 1919251295 extends beyond EOD, truncated [ 469.104914][T10715] loop2: p4 start 2495 is beyond EOD, truncated [ 469.596706][ T7088] udevd[7088]: inotify_add_watch(7, /dev/loop2p1, 10) failed: No such file or directory [ 469.949912][ T6014] usbhid 5-1:0.0: can't add hid device: -71 [ 469.962640][ T6014] usbhid 5-1:0.0: probe with driver usbhid failed with error -71 [ 469.982448][ T6014] usb 5-1: USB disconnect, device number 15 [ 470.575903][T10742] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1232'. [ 471.174029][T10742] bond0: (slave bond_slave_1): Releasing backup interface [ 471.533983][T10756] usb usb8: usbfs: process 10756 (syz.2.1235) did not claim interface 0 before use [ 472.029769][T10763] syzkaller0: entered promiscuous mode [ 472.248478][T10763] syzkaller0: entered allmulticast mode [ 475.406999][T10804] loop2: detected capacity change from 0 to 7 [ 475.428836][T10804] loop2: p1 p4 [ 475.434243][T10804] loop2: partition table partially beyond EOD, truncated [ 475.446872][T10804] loop2: p1 size 1919251295 extends beyond EOD, truncated [ 475.490669][T10804] loop2: p4 start 2495 is beyond EOD, truncated [ 475.941287][ T7088] udevd[7088]: inotify_add_watch(7, /dev/loop2p1, 10) failed: No such file or directory [ 476.340560][ T5955] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 476.910330][ T5955] usb 2-1: Using ep0 maxpacket: 32 [ 476.923591][ T5955] usb 2-1: config 0 has an invalid interface number: 184 but max is 0 [ 476.946817][ T5955] usb 2-1: config 0 has no interface number 0 [ 476.963210][ T5955] usb 2-1: config 0 interface 184 has no altsetting 0 [ 477.115684][T10820] loop2: detected capacity change from 0 to 7 [ 477.140358][ T5955] usb 2-1: New USB device found, idVendor=0424, idProduct=7500, bcdDevice=69.ee [ 477.150166][ T5955] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 477.159697][ T5955] usb 2-1: Product: syz [ 477.220332][ T5955] usb 2-1: Manufacturer: syz [ 477.234800][ T5955] usb 2-1: SerialNumber: syz [ 477.250475][T10820] loop2: p1 p4 [ 477.253992][T10820] loop2: partition table partially beyond EOD, truncated [ 477.262812][T10820] loop2: p1 size 1919251295 extends beyond EOD, truncated [ 477.291649][T10820] loop2: p4 start 2495 is beyond EOD, truncated [ 477.298759][ T5955] usb 2-1: config 0 descriptor?? [ 478.622031][ T5218] loop2: p1 p4 [ 478.630289][ T5218] loop2: partition table partially beyond EOD, truncated [ 478.854208][ T5218] loop2: p1 size 1919251295 extends beyond EOD, truncated [ 478.895156][ T5218] loop2: p4 start 2495 is beyond EOD, truncated [ 479.254147][ T5955] usb 2-1: can't set config #0, error -71 [ 479.280012][ T5955] usb 2-1: USB disconnect, device number 7 [ 483.369991][T10884] netlink: 48 bytes leftover after parsing attributes in process `syz.0.1264'. [ 484.032126][T10893] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1269'. [ 484.199954][ T5955] usb 5-1: new high-speed USB device number 16 using dummy_hcd [ 484.266971][T10903] netlink: 'syz.2.1272': attribute type 27 has an invalid length. [ 484.579716][ T5955] usb 5-1: Using ep0 maxpacket: 32 [ 484.590894][ T5955] usb 5-1: config 0 has an invalid interface number: 183 but max is 0 [ 484.608681][ T5955] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 484.667712][ T5955] usb 5-1: config 0 has no interface number 0 [ 484.767173][ T5955] usb 5-1: config 0 interface 183 altsetting 0 bulk endpoint 0x2 has invalid maxpacket 528 [ 484.780305][ T5955] usb 5-1: config 0 interface 183 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 484.795408][ T5955] usb 5-1: New USB device found, idVendor=06d0, idProduct=0622, bcdDevice=70.f8 [ 484.804701][ T5955] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 484.820272][ T5955] usb 5-1: Product: syz [ 484.825991][ T5955] usb 5-1: Manufacturer: syz [ 485.244636][ T5955] usb 5-1: SerialNumber: syz [ 485.252745][ T5955] usb 5-1: config 0 descriptor?? [ 485.258531][T10895] raw-gadget.0 gadget.4: fail, usb_ep_enable returned -22 [ 485.268181][ T5955] net1080 5-1:0.183: probe with driver net1080 failed with error -22 [ 485.303155][ T9045] usb 3-1: new high-speed USB device number 9 using dummy_hcd [ 485.469878][ T9045] usb 3-1: Using ep0 maxpacket: 16 [ 485.731272][ T9045] usb 3-1: config 0 has an invalid interface number: 1 but max is 0 [ 485.743913][ T9045] usb 3-1: config 0 has no interface number 0 [ 485.777400][T10905] 8021q: adding VLAN 0 to HW filter on device bond0 [ 485.794493][T10905] 8021q: adding VLAN 0 to HW filter on device team0 [ 485.823650][T10905] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 485.845199][ T9045] usb 3-1: New USB device found, idVendor=04fc, idProduct=1528, bcdDevice=6d.5d [ 485.884651][ T9045] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 485.913891][ T9045] usb 3-1: Product: syz [ 485.924725][ T9045] usb 3-1: Manufacturer: syz [ 485.933636][ T9045] usb 3-1: SerialNumber: syz [ 485.940697][ T9045] usb 3-1: config 0 descriptor?? [ 485.956848][ T9045] gspca_main: spca1528-2.14.0 probing 04fc:1528 [ 486.480337][ T9045] gspca_spca1528: reg_w err -110 [ 486.509899][ T9045] spca1528 3-1:0.1: probe with driver spca1528 failed with error -110 [ 486.520622][ T5927] usb 4-1: new high-speed USB device number 9 using dummy_hcd [ 486.680316][ T5927] usb 4-1: Using ep0 maxpacket: 32 [ 486.688667][ T5927] usb 4-1: config 0 has an invalid interface number: 184 but max is 0 [ 486.697335][ T5927] usb 4-1: config 0 has no interface number 0 [ 486.703871][ T5927] usb 4-1: config 0 interface 184 has no altsetting 0 [ 486.724293][ T5927] usb 4-1: New USB device found, idVendor=0424, idProduct=7500, bcdDevice=69.ee [ 486.870564][ T5927] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 486.952207][ T5927] usb 4-1: Product: syz [ 487.010372][ T5927] usb 4-1: Manufacturer: syz [ 487.015286][ T5927] usb 4-1: SerialNumber: syz [ 487.024846][ T5927] usb 4-1: config 0 descriptor?? [ 487.035026][ T5927] smsc75xx v1.0.0 [ 487.039833][ T5927] smsc75xx 4-1:0.184 (unnamed net_device) (uninitialized): usbnet_get_endpoints failed: -22 [ 487.051052][ T5927] smsc75xx 4-1:0.184: probe with driver smsc75xx failed with error -22 [ 487.190072][ T5927] usb 5-1: USB disconnect, device number 16 [ 487.371502][T10921] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 487.472976][T10921] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 487.782428][ T5927] usb 3-1: USB disconnect, device number 9 [ 489.723206][ T8833] usb 4-1: USB disconnect, device number 9 [ 491.836163][T10975] netlink: 'syz.2.1286': attribute type 27 has an invalid length. [ 492.435468][ T8828] usb 3-1: new high-speed USB device number 10 using dummy_hcd [ 492.843899][T10976] 8021q: adding VLAN 0 to HW filter on device bond0 [ 492.860604][T10976] 8021q: adding VLAN 0 to HW filter on device team0 [ 492.891880][T10976] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 493.109585][ T8828] usb 3-1: Using ep0 maxpacket: 16 [ 493.154305][ T8828] usb 3-1: config 0 has an invalid interface number: 1 but max is 0 [ 493.173260][ T8828] usb 3-1: config 0 has no interface number 0 [ 493.220229][ T8828] usb 3-1: New USB device found, idVendor=04fc, idProduct=1528, bcdDevice=6d.5d [ 493.233284][ T8828] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 493.251840][ T8828] usb 3-1: Product: syz [ 493.256119][ T8828] usb 3-1: Manufacturer: syz [ 493.261745][ T8828] usb 3-1: SerialNumber: syz [ 493.495159][ T8828] usb 3-1: config 0 descriptor?? [ 493.521837][ T8828] gspca_main: spca1528-2.14.0 probing 04fc:1528 [ 493.707631][ T8828] gspca_spca1528: reg_w err -71 [ 493.739580][ T8828] spca1528 3-1:0.1: probe with driver spca1528 failed with error -71 [ 493.788724][ T8828] usb 3-1: USB disconnect, device number 10 [ 494.049383][T11001] netlink: 48 bytes leftover after parsing attributes in process `syz.1.1290'. [ 494.591579][T11016] usb usb8: usbfs: process 11016 (syz.2.1292) did not claim interface 0 before use [ 495.923642][T11023] tipc: Enabled bearer , priority 0 [ 495.942631][T11023] tipc: Resetting bearer [ 496.053138][T11022] tipc: Disabling bearer [ 497.759299][ T6014] usb 5-1: new high-speed USB device number 17 using dummy_hcd [ 498.379299][ T6014] usb 5-1: Using ep0 maxpacket: 32 [ 498.981637][ T6014] usb 5-1: config 0 has an invalid interface number: 184 but max is 0 [ 499.048071][ T6014] usb 5-1: config 0 has no interface number 0 [ 499.069184][ T5955] usb 4-1: new high-speed USB device number 10 using dummy_hcd [ 499.136123][ T6014] usb 5-1: config 0 interface 184 has no altsetting 0 [ 499.229114][ T5955] usb 4-1: Using ep0 maxpacket: 32 [ 499.267347][ T5955] usb 4-1: config 0 has an invalid interface number: 184 but max is 0 [ 499.279160][ T6014] usb 5-1: New USB device found, idVendor=0424, idProduct=7500, bcdDevice=69.ee [ 499.302539][ T6014] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 499.328686][ T5955] usb 4-1: config 0 has no interface number 0 [ 499.340203][ T5955] usb 4-1: config 0 interface 184 has no altsetting 0 [ 499.396971][ T5955] usb 4-1: New USB device found, idVendor=0424, idProduct=7500, bcdDevice=69.ee [ 499.396998][ T6014] usb 5-1: Product: syz [ 499.505803][ T5955] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 499.528410][ T5955] usb 4-1: Product: syz [ 499.560386][ T6014] usb 5-1: Manufacturer: syz [ 499.587710][ T6014] usb 5-1: SerialNumber: syz [ 499.600515][ T5955] usb 4-1: Manufacturer: syz [ 499.614386][ T5955] usb 4-1: SerialNumber: syz [ 499.759356][ T5955] usb 4-1: config 0 descriptor?? [ 499.800994][ T6014] usb 5-1: config 0 descriptor?? [ 499.859976][ T6014] smsc75xx v1.0.0 [ 499.860808][ T5955] smsc75xx v1.0.0 [ 499.863656][ T6014] smsc75xx 5-1:0.184 (unnamed net_device) (uninitialized): usbnet_get_endpoints failed: -22 [ 499.863849][ T6014] smsc75xx 5-1:0.184: probe with driver smsc75xx failed with error -22 [ 499.905346][ T5955] smsc75xx 4-1:0.184 (unnamed net_device) (uninitialized): usbnet_get_endpoints failed: -22 [ 499.956413][ T5955] smsc75xx 4-1:0.184: probe with driver smsc75xx failed with error -22 [ 500.268602][T11048] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 500.333222][ T8833] usb 5-1: USB disconnect, device number 17 [ 500.359069][ T6014] usb 3-1: new high-speed USB device number 11 using dummy_hcd [ 500.442566][T11048] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 500.559021][ T6014] usb 3-1: Using ep0 maxpacket: 32 [ 500.563212][T11070] syz_tun: entered allmulticast mode [ 500.580993][ T6014] usb 3-1: config 0 has an invalid interface number: 184 but max is 0 [ 500.590740][ T6014] usb 3-1: config 0 has no interface number 0 [ 500.616544][ T6014] usb 3-1: config 0 interface 184 has no altsetting 0 [ 500.662946][ T6014] usb 3-1: New USB device found, idVendor=0424, idProduct=7500, bcdDevice=69.ee [ 500.815938][T11075] netlink: 48 bytes leftover after parsing attributes in process `syz.0.1304'. [ 500.875731][ T6014] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 501.365611][ T6014] usb 3-1: Product: syz [ 501.434459][ T1298] ieee802154 phy0 wpan0: encryption failed: -22 [ 501.455358][ T1298] ieee802154 phy1 wpan1: encryption failed: -22 [ 501.466665][ T6014] usb 3-1: Manufacturer: syz [ 501.477403][ T6014] usb 3-1: SerialNumber: syz [ 501.500164][ T6014] usb 3-1: config 0 descriptor?? [ 501.514334][ T6014] smsc75xx v1.0.0 [ 501.518353][ T6014] smsc75xx 3-1:0.184 (unnamed net_device) (uninitialized): usbnet_get_endpoints failed: -22 [ 501.540989][ T6014] smsc75xx 3-1:0.184: probe with driver smsc75xx failed with error -22 [ 501.610126][T11069] syz_tun: left allmulticast mode [ 501.660538][T11079] syz_tun: entered allmulticast mode [ 501.759811][ T6014] usb 4-1: USB disconnect, device number 10 [ 502.482591][T11098] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 502.491523][T11098] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 502.538371][T11078] syz_tun: left allmulticast mode [ 502.551524][ T30] audit: type=1400 audit(2000000338.068:256): avc: denied { getopt } for pid=11081 comm="syz.0.1309" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 502.590725][T11099] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 502.817171][T11105] netlink: 16 bytes leftover after parsing attributes in process `syz.4.1311'. [ 502.998609][T11111] usb usb8: usbfs: process 11111 (syz.3.1312) did not claim interface 0 before use [ 504.136073][ T5955] usb 3-1: USB disconnect, device number 11 [ 506.729555][T11149] netlink: 'syz.4.1322': attribute type 1 has an invalid length. [ 506.739091][T11149] netlink: 224 bytes leftover after parsing attributes in process `syz.4.1322'. [ 509.238631][ T8833] usb 4-1: new high-speed USB device number 11 using dummy_hcd [ 510.367139][ T8833] usb 4-1: Using ep0 maxpacket: 32 [ 510.397537][ T8833] usb 4-1: config 0 has an invalid interface number: 184 but max is 0 [ 510.405874][ T8833] usb 4-1: config 0 has no interface number 0 [ 510.412017][ T8833] usb 4-1: config 0 interface 184 has no altsetting 0 [ 510.484655][ T8833] usb 4-1: New USB device found, idVendor=0424, idProduct=7500, bcdDevice=69.ee [ 510.493869][ T8833] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 510.502979][ T8833] usb 4-1: Product: syz [ 510.508261][ T8833] usb 4-1: Manufacturer: syz [ 510.513558][ T8833] usb 4-1: SerialNumber: syz [ 510.520183][ T8833] usb 4-1: config 0 descriptor?? [ 510.530803][ T8833] smsc75xx v1.0.0 [ 510.534442][ T8833] smsc75xx 4-1:0.184 (unnamed net_device) (uninitialized): usbnet_get_endpoints failed: -22 [ 510.545156][ T8833] smsc75xx 4-1:0.184: probe with driver smsc75xx failed with error -22 [ 510.927937][T11191] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 510.955796][T11191] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 511.345945][ T9045] usb 3-1: new high-speed USB device number 12 using dummy_hcd [ 511.688448][ T9045] usb 3-1: Using ep0 maxpacket: 32 [ 511.700008][ T9045] usb 3-1: config 0 has an invalid interface number: 184 but max is 0 [ 511.748523][ T9045] usb 3-1: config 0 has no interface number 0 [ 511.783142][ T9045] usb 3-1: config 0 interface 184 has no altsetting 0 [ 511.969026][ T9045] usb 3-1: New USB device found, idVendor=0424, idProduct=7500, bcdDevice=69.ee [ 511.979862][ T9045] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 511.988681][ T9045] usb 3-1: Product: syz [ 511.993466][ T9045] usb 3-1: Manufacturer: syz [ 512.005703][ T9045] usb 3-1: SerialNumber: syz [ 512.017784][ T9045] usb 3-1: config 0 descriptor?? [ 512.027195][ T9045] smsc75xx v1.0.0 [ 512.031535][ T9045] smsc75xx 3-1:0.184 (unnamed net_device) (uninitialized): usbnet_get_endpoints failed: -22 [ 512.042189][ T9045] smsc75xx 3-1:0.184: probe with driver smsc75xx failed with error -22 [ 512.911287][ T8833] usb 4-1: USB disconnect, device number 11 [ 513.404504][T11220] lo speed is unknown, defaulting to 1000 [ 513.447482][T11220] wg2 speed is unknown, defaulting to 1000 [ 514.368056][ T6014] usb 3-1: USB disconnect, device number 12 [ 514.876380][T11235] loop2: detected capacity change from 0 to 7 [ 514.910381][T11235] loop2: p1 p4 [ 514.914842][T11235] loop2: partition table partially beyond EOD, truncated [ 514.944271][T11235] loop2: p1 size 1919251295 extends beyond EOD, truncated [ 514.984959][T11235] loop2: p4 start 2495 is beyond EOD, truncated [ 515.648201][ T7088] udevd[7088]: inotify_add_watch(7, /dev/loop2p1, 10) failed: No such file or directory [ 517.585562][T11256] netlink: 16 bytes leftover after parsing attributes in process `syz.4.1342'. [ 519.160938][T11277] netlink: 16 bytes leftover after parsing attributes in process `syz.1.1345'. [ 519.687964][ T6014] usb 3-1: new high-speed USB device number 13 using dummy_hcd [ 519.878003][ T6014] usb 3-1: Using ep0 maxpacket: 8 [ 519.885227][ T6014] usb 3-1: config index 0 descriptor too short (expected 301, got 45) [ 519.894850][ T6014] usb 3-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 519.911993][ T6014] usb 3-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 520.684622][ T6014] usb 3-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 520.695822][ T6014] usb 3-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 520.718081][ T6014] usb 3-1: New USB device found, idVendor=ee8d, idProduct=db1e, bcdDevice=61.23 [ 520.731730][ T6014] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 520.991046][ T6014] usb 3-1: usb_control_msg returned -32 [ 521.130713][ T6014] usbtmc 3-1:16.0: can't read capabilities [ 522.574963][ T5955] usb 3-1: USB disconnect, device number 13 [ 522.879785][T11320] lo speed is unknown, defaulting to 1000 [ 523.353966][T11320] wg2 speed is unknown, defaulting to 1000 [ 523.448125][ T5955] usb 3-1: new high-speed USB device number 14 using dummy_hcd [ 523.768081][ T5955] usb 3-1: Using ep0 maxpacket: 8 [ 523.857130][ T5955] usb 3-1: config 168 descriptor has 1 excess byte, ignoring [ 523.885433][ T5955] usb 3-1: config 168 interface 0 altsetting 0 endpoint 0x3 has an invalid bInterval 255, changing to 11 [ 524.347454][ T5955] usb 3-1: config 168 interface 0 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 524.359829][ T5955] usb 3-1: config 168 descriptor has 1 excess byte, ignoring [ 524.371476][ T5955] usb 3-1: config 168 interface 0 altsetting 0 endpoint 0x3 has an invalid bInterval 255, changing to 11 [ 524.407074][ T5955] usb 3-1: config 168 interface 0 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 524.421563][ T5955] usb 3-1: config 168 descriptor has 1 excess byte, ignoring [ 524.429333][ T5955] usb 3-1: config 168 interface 0 altsetting 0 endpoint 0x3 has an invalid bInterval 255, changing to 11 [ 524.449557][ T5955] usb 3-1: config 168 interface 0 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 524.463890][ T5955] usb 3-1: string descriptor 0 read error: -22 [ 524.470569][ T5955] usb 3-1: New USB device found, idVendor=0a07, idProduct=0064, bcdDevice=40.6e [ 524.486066][ T5955] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 524.590692][ T5955] adutux 3-1:168.0: interrupt endpoints not found [ 524.903495][T11345] loop2: detected capacity change from 0 to 7 [ 524.952451][ T8833] usb 3-1: USB disconnect, device number 14 [ 525.257779][T11345] loop2: p1 p4 [ 525.261412][T11345] loop2: partition table partially beyond EOD, truncated [ 525.618407][T11345] loop2: p1 size 1919251295 extends beyond EOD, truncated [ 525.646111][T11345] loop2: p4 start 2495 is beyond EOD, truncated [ 526.057578][ T8828] usb 3-1: new high-speed USB device number 15 using dummy_hcd [ 526.243971][ T8828] usb 3-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 526.255574][ T8828] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 526.266571][ T8828] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x8F has invalid wMaxPacketSize 0 [ 526.279298][ T8828] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 526.287250][T11365] fuse: Bad value for 'fd' [ 526.297710][ T6014] usb 4-1: new high-speed USB device number 12 using dummy_hcd [ 526.327669][ T8828] usb 3-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 526.337548][ T8828] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 526.356130][ T8828] usb 3-1: config 0 descriptor?? [ 526.537573][ T6014] usb 4-1: Using ep0 maxpacket: 8 [ 527.382844][ T8828] usbhid 3-1:0.0: can't add hid device: -71 [ 527.391239][ T8828] usbhid 3-1:0.0: probe with driver usbhid failed with error -71 [ 527.400402][ T6014] usb 4-1: config index 0 descriptor too short (expected 28277, got 36) [ 527.409270][ T6014] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 527.431584][ T6014] usb 4-1: config 0 has no interfaces? [ 527.431624][ T8828] usb 3-1: USB disconnect, device number 15 [ 527.437096][ T6014] usb 4-1: New USB device found, idVendor=046d, idProduct=c20e, bcdDevice= 0.00 [ 527.643506][ T6014] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 527.688368][ T6014] usb 4-1: config 0 descriptor?? [ 528.517429][T11386] usb usb8: usbfs: process 11386 (syz.2.1371) did not claim interface 0 before use [ 529.343289][ T8828] usb 4-1: USB disconnect, device number 12 [ 529.850398][ T30] audit: type=1400 audit(2000000365.380:257): avc: denied { map } for pid=11403 comm="syz.1.1376" path="socket:[28912]" dev="sockfs" ino=28912 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 529.925497][ T30] audit: type=1400 audit(2000000365.380:258): avc: denied { read write } for pid=11403 comm="syz.1.1376" path="socket:[28912]" dev="sockfs" ino=28912 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 530.377642][T11410] syz_tun: entered allmulticast mode [ 530.434518][T11413] usb usb8: usbfs: process 11413 (syz.4.1377) did not claim interface 0 before use [ 531.452238][T11409] syz_tun: left allmulticast mode [ 531.677660][ T8828] usb 5-1: new high-speed USB device number 18 using dummy_hcd [ 531.728457][T11435] loop2: detected capacity change from 0 to 7 [ 531.738867][T11435] loop2: p1 p4 [ 531.742687][T11435] loop2: partition table partially beyond EOD, truncated [ 531.750861][T11435] loop2: p1 size 1919251295 extends beyond EOD, truncated [ 531.763016][T11435] loop2: p4 start 2495 is beyond EOD, truncated [ 531.791150][ T9045] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 532.731264][T11436] netlink: 16 bytes leftover after parsing attributes in process `syz.3.1383'. [ 532.750648][ T8828] usb 5-1: Using ep0 maxpacket: 8 [ 532.817188][ T9045] usb 2-1: Using ep0 maxpacket: 32 [ 532.888977][ T9045] usb 2-1: config 0 has an invalid interface number: 184 but max is 0 [ 532.899834][ T8828] usb 5-1: New USB device found, idVendor=1660, idProduct=0932, bcdDevice=80.ea [ 532.909493][ T9045] usb 2-1: config 0 has no interface number 0 [ 533.054300][ T8828] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 533.062496][ T9045] usb 2-1: config 0 interface 184 has no altsetting 0 [ 533.089560][ T7088] udevd[7088]: inotify_add_watch(7, /dev/loop2p1, 10) failed: No such file or directory [ 533.117284][ T8828] usb 5-1: Product: syz [ 533.121740][ T8828] usb 5-1: Manufacturer: syz [ 533.136804][ T8828] usb 5-1: SerialNumber: syz [ 533.137377][ T9045] usb 2-1: New USB device found, idVendor=0424, idProduct=7500, bcdDevice=69.ee [ 533.155537][ T8828] usb 5-1: config 0 descriptor?? [ 533.161955][ T9045] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 533.181050][ T8828] dvb-usb: found a 'Medion MD95700 (MDUSBTV-HYBRID)' in warm state. [ 533.194128][ T8828] usb 5-1: setting power ON [ 533.198743][ T9045] usb 2-1: Product: syz [ 533.206588][ T9045] usb 2-1: Manufacturer: syz [ 533.216879][ T8828] dvb-usb: bulk message failed: -22 (2/0) [ 533.234081][ T9045] usb 2-1: SerialNumber: syz [ 533.256478][ T8828] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 533.266589][ T9045] usb 2-1: config 0 descriptor?? [ 533.277768][ T9045] smsc75xx v1.0.0 [ 533.281405][ T9045] smsc75xx 2-1:0.184 (unnamed net_device) (uninitialized): usbnet_get_endpoints failed: -22 [ 533.292688][ T9045] smsc75xx 2-1:0.184: probe with driver smsc75xx failed with error -22 [ 533.302602][ T8828] dvbdev: DVB: registering new adapter (Medion MD95700 (MDUSBTV-HYBRID)) [ 533.334646][ T8828] usb 5-1: media controller created [ 533.362579][ T30] audit: type=1400 audit(2000000368.880:259): avc: denied { read write } for pid=11440 comm="syz.2.1385" name="uhid" dev="devtmpfs" ino=1273 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 533.389605][ T8828] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 533.439806][ T8828] usb 5-1: selecting invalid altsetting 6 [ 533.446604][ T8828] usb 5-1: digital interface selection failed (-22) [ 533.453743][ T8828] dvb-usb: no frontend was attached by 'Medion MD95700 (MDUSBTV-HYBRID)' [ 533.463558][ T30] audit: type=1400 audit(2000000368.880:260): avc: denied { open } for pid=11440 comm="syz.2.1385" path="/dev/uhid" dev="devtmpfs" ino=1273 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 533.493770][ T8828] usb 5-1: setting power OFF [ 533.499472][ T8828] dvb-usb: bulk message failed: -22 (2/0) [ 533.598145][ T8828] dvb-usb: Medion MD95700 (MDUSBTV-HYBRID) successfully initialized and connected. [ 533.628543][ T8828] (NULL device *): no alternate interface [ 533.733587][ T8828] dvb-usb: Medion MD95700 (MDUSBTV-HYBRID) successfully deinitialized and disconnected. [ 533.789805][ T8828] usb 5-1: USB disconnect, device number 18 [ 535.704903][ T6014] usb 2-1: USB disconnect, device number 8 [ 535.790277][T11475] syz_tun: entered allmulticast mode [ 536.796966][ T8828] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 536.851196][T11474] syz_tun: left allmulticast mode [ 536.956936][ T8828] usb 2-1: Using ep0 maxpacket: 8 [ 536.971456][ T8828] usb 2-1: New USB device found, idVendor=1660, idProduct=0932, bcdDevice=80.ea [ 536.981324][ T8828] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 536.992777][ T8828] usb 2-1: Product: syz [ 537.002483][ T8828] usb 2-1: Manufacturer: syz [ 537.012691][ T8828] usb 2-1: SerialNumber: syz [ 537.026423][ T8828] usb 2-1: config 0 descriptor?? [ 537.073158][ T8828] dvb-usb: found a 'Medion MD95700 (MDUSBTV-HYBRID)' in warm state. [ 537.100380][ T8828] usb 2-1: setting power ON [ 537.116647][ T8828] dvb-usb: bulk message failed: -22 (2/0) [ 537.397441][ T8828] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 537.410830][ T8828] dvbdev: DVB: registering new adapter (Medion MD95700 (MDUSBTV-HYBRID)) [ 537.419732][ T8828] usb 2-1: media controller created [ 537.433317][ T8828] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 537.452890][ T8828] usb 2-1: selecting invalid altsetting 6 [ 537.458751][ T8828] usb 2-1: digital interface selection failed (-22) [ 537.465446][ T8828] dvb-usb: no frontend was attached by 'Medion MD95700 (MDUSBTV-HYBRID)' [ 537.485909][ T8828] usb 2-1: setting power OFF [ 537.494625][ T8828] dvb-usb: bulk message failed: -22 (2/0) [ 537.505718][ T8828] dvb-usb: Medion MD95700 (MDUSBTV-HYBRID) successfully initialized and connected. [ 537.533572][ T8828] (NULL device *): no alternate interface [ 537.686191][T11507] netlink: 16 bytes leftover after parsing attributes in process `syz.0.1400'. [ 538.109656][ T8828] dvb-usb: Medion MD95700 (MDUSBTV-HYBRID) successfully deinitialized and disconnected. [ 538.193579][ T8828] usb 2-1: USB disconnect, device number 9 [ 538.360692][T11511] tipc: Enabled bearer , priority 0 [ 538.408477][T11511] syzkaller0: entered promiscuous mode [ 538.455268][T11511] syzkaller0: entered allmulticast mode [ 538.468256][T11511] tipc: Resetting bearer [ 538.476449][T11510] tipc: Resetting bearer [ 538.644400][T11510] tipc: Disabling bearer [ 542.159556][T11571] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1416'. [ 542.180310][T11571] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1416'. [ 543.104056][T11578] vimc link validate: Sensor A:src:640x480 (0x33424752, 8, 0, 0, 0) Raw Capture 0:snk:16x328 (0x34324142, 5, 0, 0, 0) [ 544.156757][ T8833] usb 3-1: new high-speed USB device number 16 using dummy_hcd [ 544.321270][ T8833] usb 3-1: Using ep0 maxpacket: 8 [ 544.359623][ T8833] usb 3-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 544.391745][ T8833] usb 3-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 544.418971][ T8833] usb 3-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 544.452943][ T8833] usb 3-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 544.467430][ T8833] usb 3-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 544.478652][ T8833] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 544.590048][ T9045] usb 5-1: new high-speed USB device number 19 using dummy_hcd [ 544.728861][ T8833] usb 3-1: GET_CAPABILITIES returned 0 [ 544.734478][ T8833] usbtmc 3-1:16.0: can't read capabilities [ 544.866797][ T9045] usb 5-1: Using ep0 maxpacket: 8 [ 544.873568][ T9045] usb 5-1: config 168 descriptor has 1 excess byte, ignoring [ 544.893061][ T9045] usb 5-1: config 168 interface 0 altsetting 0 endpoint 0x3 has an invalid bInterval 255, changing to 11 [ 544.907932][ T9045] usb 5-1: config 168 interface 0 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 544.921293][ T9045] usb 5-1: config 168 descriptor has 1 excess byte, ignoring [ 544.929996][ T9045] usb 5-1: config 168 interface 0 altsetting 0 endpoint 0x3 has an invalid bInterval 255, changing to 11 [ 544.942207][ T5927] usb 3-1: USB disconnect, device number 16 [ 544.962032][ T9045] usb 5-1: config 168 interface 0 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 545.017801][ T9045] usb 5-1: config 168 descriptor has 1 excess byte, ignoring [ 545.025327][ T9045] usb 5-1: config 168 interface 0 altsetting 0 endpoint 0x3 has an invalid bInterval 255, changing to 11 [ 545.121783][ T9045] usb 5-1: config 168 interface 0 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 545.150732][ T9045] usb 5-1: string descriptor 0 read error: -22 [ 545.158059][ T9045] usb 5-1: New USB device found, idVendor=0a07, idProduct=0064, bcdDevice=40.6e [ 545.176060][ T9045] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 545.220215][ T9045] adutux 5-1:168.0: interrupt endpoints not found [ 545.439935][ T9045] usb 5-1: USB disconnect, device number 19 [ 545.569711][T11619] netlink: 'syz.0.1429': attribute type 27 has an invalid length. [ 545.967493][ T30] audit: type=1400 audit(2000000381.501:261): avc: denied { ioctl } for pid=11617 comm="syz.2.1430" path="/dev/nullb0" dev="devtmpfs" ino=696 ioctlcmd=0x1282 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 546.439623][ T9045] lo speed is unknown, defaulting to 1000 [ 546.482869][T11621] 8021q: adding VLAN 0 to HW filter on device bond0 [ 546.500169][T11621] 8021q: adding VLAN 0 to HW filter on device team0 [ 546.656610][T11621] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 546.700985][ T5927] lo speed is unknown, defaulting to 1000 [ 547.336911][ T5927] usb 2-1: new high-speed USB device number 10 using dummy_hcd [ 547.638045][ T5927] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 547.656466][ T5927] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 547.696333][ T5927] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 547.727081][ T5927] usb 2-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 547.740929][ T5927] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 547.779818][ T5927] usb 2-1: config 0 descriptor?? [ 548.224256][ T5927] plantronics 0003:047F:FFFF.0001: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.1-1/input0 [ 549.876890][ T5927] usb 2-1: reset high-speed USB device number 10 using dummy_hcd [ 550.586189][ T6014] usb 4-1: new high-speed USB device number 13 using dummy_hcd [ 550.746207][ T6014] usb 4-1: Using ep0 maxpacket: 32 [ 550.766546][ T6014] usb 4-1: config 0 has an invalid interface number: 184 but max is 0 [ 550.774865][ T6014] usb 4-1: config 0 has no interface number 0 [ 550.781101][ T6014] usb 4-1: config 0 interface 184 has no altsetting 0 [ 550.803479][ T6014] usb 4-1: New USB device found, idVendor=0424, idProduct=7500, bcdDevice=69.ee [ 550.829033][ T6014] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 550.844344][ T6014] usb 4-1: Product: syz [ 550.862293][ T6014] usb 4-1: Manufacturer: syz [ 551.027753][ T6014] usb 4-1: SerialNumber: syz [ 551.063788][ T6014] usb 4-1: config 0 descriptor?? [ 551.090062][ T6014] smsc75xx v1.0.0 [ 551.102410][ T6014] smsc75xx 4-1:0.184 (unnamed net_device) (uninitialized): usbnet_get_endpoints failed: -22 [ 551.693466][T11678] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 551.716984][T11678] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 551.784432][ T6014] smsc75xx 4-1:0.184: probe with driver smsc75xx failed with error -22 [ 553.189562][ T8833] usb 2-1: USB disconnect, device number 10 [ 553.922192][ T9045] usb 4-1: USB disconnect, device number 13 [ 555.555961][ T5927] usb 2-1: new high-speed USB device number 11 using dummy_hcd [ 555.752373][ T5927] usb 2-1: Using ep0 maxpacket: 32 [ 556.116882][ T5927] usb 2-1: config 0 has an invalid interface number: 184 but max is 0 [ 556.132829][ T5927] usb 2-1: config 0 has no interface number 0 [ 556.141906][ T5927] usb 2-1: config 0 interface 184 has no altsetting 0 [ 556.162622][ T5927] usb 2-1: New USB device found, idVendor=0424, idProduct=7500, bcdDevice=69.ee [ 556.179746][ T5927] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 556.201872][ T5927] usb 2-1: Product: syz [ 556.214568][ T5927] usb 2-1: Manufacturer: syz [ 556.229202][ T5927] usb 2-1: SerialNumber: syz [ 556.373468][ T5927] usb 2-1: config 0 descriptor?? [ 556.536467][ T5927] smsc75xx v1.0.0 [ 556.556632][ T5927] smsc75xx 2-1:0.184 (unnamed net_device) (uninitialized): usbnet_get_endpoints failed: -22 [ 556.777016][ T5927] smsc75xx 2-1:0.184: probe with driver smsc75xx failed with error -22 [ 557.034388][T11735] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1453'. [ 557.584829][T11744] vimc link validate: Sensor A:src:640x480 (0x33424752, 8, 0, 0, 0) Raw Capture 0:snk:16x328 (0x34324142, 5, 0, 0, 0) [ 558.116799][T11758] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 558.525459][ T9045] usb 2-1: USB disconnect, device number 11 [ 558.903773][T11764] syz_tun: entered allmulticast mode [ 559.003765][T11768] libceph: resolve '4.' (ret=-3): failed [ 559.693265][T11763] syz_tun: left allmulticast mode [ 560.482576][T11788] usb usb8: usbfs: process 11788 (syz.3.1464) did not claim interface 0 before use [ 561.553190][T11803] netlink: 48 bytes leftover after parsing attributes in process `syz.4.1465'. [ 562.718843][T11816] usb usb8: usbfs: process 11816 (syz.3.1470) did not claim interface 0 before use [ 562.875365][ T1298] ieee802154 phy0 wpan0: encryption failed: -22 [ 562.935555][ T1298] ieee802154 phy1 wpan1: encryption failed: -22 [ 564.418764][ T30] audit: type=1400 audit(2000000399.932:262): avc: denied { write } for pid=11828 comm="syz.2.1474" path="socket:[29866]" dev="sockfs" ino=29866 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 565.805329][ T8833] usb 4-1: new high-speed USB device number 14 using dummy_hcd [ 566.005331][ T8833] usb 4-1: Using ep0 maxpacket: 32 [ 566.050288][ T30] audit: type=1326 audit(2000000401.582:263): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11849 comm="syz.2.1481" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f99be38ebe9 code=0x0 [ 566.073094][ C1] vkms_vblank_simulate: vblank timer overrun [ 566.114525][ T8833] usb 4-1: config 0 has an invalid interface number: 184 but max is 0 [ 566.122822][ T8833] usb 4-1: config 0 has no interface number 0 [ 566.129206][ T8833] usb 4-1: config 0 interface 184 has no altsetting 0 [ 566.141834][ T8833] usb 4-1: New USB device found, idVendor=0424, idProduct=7500, bcdDevice=69.ee [ 566.159639][ T8833] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 566.169263][ T8833] usb 4-1: Product: syz [ 566.173485][ T8833] usb 4-1: Manufacturer: syz [ 566.178764][ T8833] usb 4-1: SerialNumber: syz [ 566.184906][ T8833] usb 4-1: config 0 descriptor?? [ 566.201489][ T8833] smsc75xx v1.0.0 [ 566.296667][ T8833] smsc75xx 4-1:0.184 (unnamed net_device) (uninitialized): usbnet_get_endpoints failed: -22 [ 566.347346][ T8833] smsc75xx 4-1:0.184: probe with driver smsc75xx failed with error -22 [ 567.171719][T11862] netlink: 'syz.4.1483': attribute type 1 has an invalid length. [ 567.180450][T11862] netlink: 'syz.4.1483': attribute type 4 has an invalid length. [ 567.261407][T11865] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1017 sclass=netlink_route_socket pid=11865 comm=syz.4.1483 [ 567.655360][ T8828] usb 3-1: new high-speed USB device number 17 using dummy_hcd [ 568.895188][ T9045] usb 4-1: USB disconnect, device number 14 [ 568.912059][ T8828] usb 3-1: Using ep0 maxpacket: 32 [ 568.946267][ T8828] usb 3-1: config 0 has an invalid interface number: 184 but max is 0 [ 568.954568][ T8828] usb 3-1: config 0 has no interface number 0 [ 568.961045][ T8828] usb 3-1: config 0 interface 184 has no altsetting 0 [ 568.974816][ T8828] usb 3-1: New USB device found, idVendor=0424, idProduct=7500, bcdDevice=69.ee [ 568.984058][ T8828] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 569.014537][ T8828] usb 3-1: Product: syz [ 569.024786][ T8828] usb 3-1: Manufacturer: syz [ 569.034739][ T8828] usb 3-1: SerialNumber: syz [ 569.046334][ T8828] usb 3-1: config 0 descriptor?? [ 569.066928][ T8828] smsc75xx v1.0.0 [ 569.070579][ T8828] smsc75xx 3-1:0.184 (unnamed net_device) (uninitialized): usbnet_get_endpoints failed: -22 [ 569.108492][ T8828] smsc75xx 3-1:0.184: probe with driver smsc75xx failed with error -22 [ 569.796017][ T5927] hid-generic 0006:0004:0009.0002: unknown main item tag 0x0 [ 569.804348][ T5927] hid-generic 0006:0004:0009.0002: unknown main item tag 0x0 [ 569.939330][ T5927] hid-generic 0006:0004:0009.0002: unknown main item tag 0x0 [ 569.967460][T11866] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 569.978260][T11866] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 570.030103][ T5927] hid-generic 0006:0004:0009.0002: unknown main item tag 0x0 [ 570.064916][ T5927] hid-generic 0006:0004:0009.0002: unknown main item tag 0x0 [ 570.094947][ T5927] hid-generic 0006:0004:0009.0002: unknown main item tag 0x0 [ 570.119237][ T5927] hid-generic 0006:0004:0009.0002: unknown main item tag 0x0 [ 570.141125][ T5927] hid-generic 0006:0004:0009.0002: unknown main item tag 0x0 [ 570.253729][ T5927] hid-generic 0006:0004:0009.0002: unknown main item tag 0x0 [ 570.271596][ T5927] hid-generic 0006:0004:0009.0002: unknown main item tag 0x0 [ 570.321029][ T5927] hid-generic 0006:0004:0009.0002: hidraw0: VIRTUAL HID v0.04 Device [syz1] on syz0 [ 570.372098][T11891] netlink: 'syz.4.1489': attribute type 10 has an invalid length. [ 570.454708][T11891] bond0: (slave wlan1): Enslaving as an active interface with an up link [ 570.533125][T11890] fido_id[11890]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 570.809524][T11901] netlink: 'syz.1.1490': attribute type 27 has an invalid length. [ 571.001495][ T9045] hid-generic 0006:0004:0009.0003: hidraw0: VIRTUAL HID v0.04 Device [syz1] on syz0 [ 571.140681][T11902] 8021q: adding VLAN 0 to HW filter on device bond0 [ 571.158843][T11902] 8021q: adding VLAN 0 to HW filter on device team0 [ 571.195200][T11902] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 571.212657][T11908] mac80211_hwsim hwsim9 syzkaller0: entered promiscuous mode [ 571.221531][T11908] mac80211_hwsim hwsim9 syzkaller0: entered allmulticast mode [ 571.256297][T11909] tipc: Enabled bearer , priority 0 [ 571.392761][T11910] fido_id[11910]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 571.484999][ T5927] usb 2-1: new high-speed USB device number 12 using dummy_hcd [ 571.554081][ T8814] usb 3-1: USB disconnect, device number 17 [ 571.685969][ T5927] usb 2-1: Using ep0 maxpacket: 16 [ 571.707465][ T5927] usb 2-1: config 0 has an invalid interface number: 1 but max is 0 [ 571.715647][ T5927] usb 2-1: config 0 has no interface number 0 [ 571.726554][ T5927] usb 2-1: New USB device found, idVendor=04fc, idProduct=1528, bcdDevice=6d.5d [ 571.737166][ T5927] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 571.773905][ T5927] usb 2-1: Product: syz [ 571.784044][ T5927] usb 2-1: Manufacturer: syz [ 571.794642][ T5927] usb 2-1: SerialNumber: syz [ 571.847911][T11926] usb usb8: usbfs: process 11926 (syz.0.1496) did not claim interface 0 before use [ 571.887603][ T5927] usb 2-1: config 0 descriptor?? [ 571.938391][T11927] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1497'. [ 571.980158][ T5927] gspca_main: spca1528-2.14.0 probing 04fc:1528 [ 572.865692][ T5927] gspca_spca1528: reg_w err -110 [ 572.895026][ T5927] spca1528 2-1:0.1: probe with driver spca1528 failed with error -110 [ 573.584887][ T9] usb 3-1: new high-speed USB device number 18 using dummy_hcd [ 574.144937][ T9] usb 3-1: Using ep0 maxpacket: 32 [ 574.159310][ T9] usb 3-1: config 0 has an invalid interface number: 184 but max is 0 [ 574.177856][ T9045] usb 2-1: USB disconnect, device number 12 [ 574.187185][ T9] usb 3-1: config 0 has no interface number 0 [ 574.199731][ T9] usb 3-1: config 0 interface 184 has no altsetting 0 [ 574.243168][ T9] usb 3-1: New USB device found, idVendor=0424, idProduct=7500, bcdDevice=69.ee [ 574.253032][ T9] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 574.261875][ T9] usb 3-1: Product: syz [ 574.357256][ T9] usb 3-1: Manufacturer: syz [ 574.779088][ T9] usb 3-1: SerialNumber: syz [ 574.803775][ T9] usb 3-1: config 0 descriptor?? [ 574.851840][ T9] smsc75xx v1.0.0 [ 574.855581][ T9] smsc75xx 3-1:0.184 (unnamed net_device) (uninitialized): usbnet_get_endpoints failed: -22 [ 574.875461][ T9] smsc75xx 3-1:0.184: probe with driver smsc75xx failed with error -22 [ 575.504875][T11963] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 575.527663][T11963] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 576.986286][T11982] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 578.032215][ T9045] usb 3-1: USB disconnect, device number 18 [ 578.038252][ T8828] usb 5-1: new high-speed USB device number 20 using dummy_hcd [ 578.204597][ T8828] usb 5-1: Using ep0 maxpacket: 8 [ 578.250604][T11999] usb usb8: usbfs: process 11999 (syz.3.1512) did not claim interface 0 before use [ 578.564396][ T8828] usb 5-1: config index 0 descriptor too short (expected 28277, got 36) [ 578.582972][ T8828] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 578.593653][ T8828] usb 5-1: config 0 has no interfaces? [ 578.599814][ T8828] usb 5-1: New USB device found, idVendor=046d, idProduct=c20e, bcdDevice= 0.00 [ 578.635421][ T8828] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 578.660098][ T30] audit: type=1326 audit(2000000414.193:264): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12003 comm="syz.0.1515" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7fae3098ebe9 code=0x0 [ 578.834882][ T8828] usb 5-1: config 0 descriptor?? [ 578.867868][ T30] audit: type=1326 audit(2000000414.403:265): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12008 comm="syz.1.1516" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7fd5f858ebe9 code=0x0 [ 579.142914][T11987] libceph: resolve '4.' (ret=-3): failed [ 580.853867][T12033] fuse: Bad value for 'fd' [ 580.996240][ T8833] usb 5-1: USB disconnect, device number 20 [ 581.424927][ T6014] usb 4-1: new high-speed USB device number 15 using dummy_hcd [ 581.791484][ T6014] usb 4-1: Using ep0 maxpacket: 32 [ 581.814554][ T6014] usb 4-1: config 0 has an invalid interface number: 184 but max is 0 [ 581.823007][ T6014] usb 4-1: config 0 has no interface number 0 [ 581.852481][ T6014] usb 4-1: config 0 interface 184 has no altsetting 0 [ 581.911071][ T6014] usb 4-1: New USB device found, idVendor=0424, idProduct=7500, bcdDevice=69.ee [ 581.924415][ T6014] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 581.942579][ T6014] usb 4-1: Product: syz [ 581.952211][ T6014] usb 4-1: Manufacturer: syz [ 581.960544][ T6014] usb 4-1: SerialNumber: syz [ 581.999367][ T6014] usb 4-1: config 0 descriptor?? [ 582.026204][ T6014] smsc75xx v1.0.0 [ 582.029971][ T6014] smsc75xx 4-1:0.184 (unnamed net_device) (uninitialized): usbnet_get_endpoints failed: -22 [ 582.041085][ T6014] smsc75xx 4-1:0.184: probe with driver smsc75xx failed with error -22 [ 582.570950][ T30] audit: type=1400 audit(2000000418.103:266): avc: denied { ioctl } for pid=12055 comm="syz.0.1528" path="socket:[30428]" dev="sockfs" ino=30428 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 582.744401][ T6014] usb 3-1: new full-speed USB device number 19 using dummy_hcd [ 582.938366][ T6014] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 583.220435][ T6014] usb 3-1: config 0 has no interfaces? [ 583.256735][ T6014] usb 3-1: New USB device found, idVendor=046d, idProduct=c314, bcdDevice= 0.40 [ 583.299691][ T6014] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 583.347302][ T6014] usb 3-1: config 0 descriptor?? [ 583.584373][ T6014] usb 3-1: USB disconnect, device number 19 [ 583.784854][T12066] netlink: 48 bytes leftover after parsing attributes in process `syz.4.1529'. [ 584.293413][ T8828] usb 4-1: USB disconnect, device number 15 [ 584.921463][T12088] netlink: 'syz.4.1536': attribute type 27 has an invalid length. [ 585.484804][T12089] usb usb8: usbfs: process 12089 (syz.3.1534) did not claim interface 0 before use [ 586.029800][T12088] bridge0: port 2(bridge_slave_1) entered disabled state [ 586.037137][T12088] bridge0: port 1(bridge_slave_0) entered disabled state [ 586.962870][T12088] gretap1: left promiscuous mode [ 586.971612][T12088] ------------[ cut here ]------------ [ 586.977300][T12088] WARNING: CPU: 1 PID: 12088 at net/mac80211/chan.c:844 ieee80211_recalc_chanctx_chantype+0x7a7/0xae0 [ 586.988280][T12088] Modules linked in: [ 586.992290][T12088] CPU: 1 UID: 0 PID: 12088 Comm: syz.4.1536 Not tainted syzkaller #0 PREEMPT(full) [ 587.001679][T12088] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 587.011738][T12088] RIP: 0010:ieee80211_recalc_chanctx_chantype+0x7a7/0xae0 [ 587.018945][T12088] Code: 00 00 00 fc ff df 4c 89 fa 48 c1 ea 03 80 3c 02 00 0f 84 6f f9 ff ff 4c 89 ff e8 34 47 0a f7 e9 62 f9 ff ff e8 0a ee a3 f6 90 <0f> 0b 90 e9 18 fc ff ff e8 fc ed a3 f6 49 8d bd a0 09 00 00 48 b8 [ 587.038577][T12088] RSP: 0018:ffffc90002ef6880 EFLAGS: 00010246 [ 587.044644][T12088] RAX: 0000000000080000 RBX: 000000000000000f RCX: ffffc9000ec59000 [ 587.052590][T12088] RDX: 0000000000080000 RSI: ffffffff8b179de6 RDI: 0000000000000005 [ 587.060549][T12088] RBP: dffffc0000000000 R08: 0000000000000005 R09: 000000000000000f [ 587.068525][T12088] R10: 000000000000000f R11: 0000000000000000 R12: 1ffff920005ded19 [ 587.076485][T12088] R13: 0000000000000000 R14: ffff88807d5828c0 R15: 0000000000000007 [ 587.084472][T12088] FS: 00007f90b7b116c0(0000) GS:ffff8881247bb000(0000) knlGS:0000000000000000 [ 587.093409][T12088] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 587.100150][T12088] CR2: 0000200000404030 CR3: 000000003d9d8000 CR4: 00000000003526f0 [ 587.108208][T12088] Call Trace: [ 587.111472][T12088] [ 587.114401][T12088] ? __pfx_ieee80211_recalc_chanctx_chantype+0x10/0x10 [ 587.121234][T12088] ? __pfx___might_resched+0x10/0x10 [ 587.126597][T12088] ieee80211_assign_link_chanctx+0xb90/0xf00 [ 587.132575][T12088] ? trace_drv_return_void+0x110/0x200 [ 587.138068][T12088] __ieee80211_link_release_channel+0x273/0x4b0 [ 587.144315][T12088] ieee80211_link_release_channel+0x128/0x200 [ 587.150361][T12088] ieee80211_leave_mesh+0x71/0x150 [ 587.155491][T12088] cfg80211_leave_mesh+0x23e/0x900 [ 587.160607][T12088] cfg80211_leave+0x26a/0x3f0 [ 587.165299][T12088] cfg80211_netdev_notifier_call+0x2c1/0x1120 [ 587.171353][T12088] ? __pfx_cfg80211_netdev_notifier_call+0x10/0x10 [ 587.177856][T12088] ? __lock_acquire+0xb97/0x1ce0 [ 587.182782][T12088] ? __lock_acquire+0xb97/0x1ce0 [ 587.187736][T12088] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 587.193608][T12088] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 587.199500][T12088] ? inetdev_event+0x180/0x18a0 [ 587.204342][T12088] ? igmp_netdev_event+0x7b/0x8c0 [ 587.209343][T12088] ? __pfx_igmp_netdev_event+0x10/0x10 [ 587.214787][T12088] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 587.220664][T12088] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 587.226541][T12088] ? ipmr_device_event+0x1bc/0x230 [ 587.231631][T12088] notifier_call_chain+0xb9/0x410 [ 587.236655][T12088] ? __pfx_cfg80211_netdev_notifier_call+0x10/0x10 [ 587.243138][T12088] call_netdevice_notifiers_info+0xbe/0x140 [ 587.249025][T12088] __dev_close_many+0xff/0x760 [ 587.253777][T12088] ? mark_held_locks+0x49/0x80 [ 587.258599][T12088] ? __pfx___dev_close_many+0x10/0x10 [ 587.263952][T12088] ? __local_bh_enable_ip+0xa4/0x120 [ 587.269233][T12088] __dev_change_flags+0x4d8/0x720 [ 587.274245][T12088] ? __pfx___dev_change_flags+0x10/0x10 [ 587.279762][T12088] ? rtnl_is_locked+0x15/0x20 [ 587.284452][T12088] ? __pfx_netif_state_change+0x10/0x10 [ 587.289973][T12088] ? __pfx_validate_linkmsg+0x10/0x10 [ 587.295339][T12088] netif_change_flags+0x8d/0x160 [ 587.300264][T12088] do_setlink.constprop.0+0xb53/0x4380 [ 587.305715][T12088] ? __pfx_do_setlink.constprop.0+0x10/0x10 [ 587.311583][T12088] ? finish_task_switch.isra.0+0x22a/0xc10 [ 587.317392][T12088] ? finish_task_switch.isra.0+0x221/0xc10 [ 587.323175][T12088] ? rcu_is_watching+0x12/0xc0 [ 587.327939][T12088] ? trace_sched_exit_tp+0xd1/0x120 [ 587.333109][T12088] ? __schedule+0x11a3/0x5de0 [ 587.337781][T12088] ? __pfx___schedule+0x10/0x10 [ 587.342615][T12088] ? trace_contention_end+0xdd/0x130 [ 587.347959][T12088] ? irqentry_exit+0x3b/0x90 [ 587.352523][T12088] ? lockdep_hardirqs_on+0x7c/0x110 [ 587.357722][T12088] rtnl_newlink+0x18e0/0x2000 [ 587.362378][T12088] ? __pfx_rtnl_newlink+0x10/0x10 [ 587.367396][T12088] ? find_held_lock+0x2b/0x80 [ 587.372048][T12088] ? avc_has_perm_noaudit+0x117/0x3b0 [ 587.377415][T12088] ? avc_has_perm_noaudit+0x149/0x3b0 [ 587.382771][T12088] ? __lock_acquire+0x62e/0x1ce0 [ 587.387713][T12088] ? find_held_lock+0x2b/0x80 [ 587.392375][T12088] ? __pfx_rtnl_newlink+0x10/0x10 [ 587.397384][T12088] ? __pfx_rtnl_newlink+0x10/0x10 [ 587.402380][T12088] ? rtnetlink_rcv_msg+0x93a/0xe90 [ 587.407491][T12088] ? __pfx_rtnl_newlink+0x10/0x10 [ 587.412490][T12088] rtnetlink_rcv_msg+0x95e/0xe90 [ 587.417413][T12088] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 587.422849][T12088] ? ref_tracker_free+0x37c/0x830 [ 587.427874][T12088] netlink_rcv_skb+0x158/0x420 [ 587.432613][T12088] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 587.438065][T12088] ? __pfx_netlink_rcv_skb+0x10/0x10 [ 587.443329][T12088] ? netlink_deliver_tap+0x1ae/0xd30 [ 587.448600][T12088] netlink_unicast+0x5a7/0x870 [ 587.453340][T12088] ? __pfx_netlink_unicast+0x10/0x10 [ 587.458613][T12088] ? __pfx_netlink_autobind.isra.0+0x10/0x10 [ 587.464585][T12088] netlink_sendmsg+0x8d1/0xdd0 [ 587.469337][T12088] ? __pfx_netlink_sendmsg+0x10/0x10 [ 587.474620][T12088] ____sys_sendmsg+0xa95/0xc70 [ 587.479376][T12088] ? copy_msghdr_from_user+0x10a/0x160 [ 587.484834][T12088] ? __pfx_____sys_sendmsg+0x10/0x10 [ 587.490110][T12088] ___sys_sendmsg+0x134/0x1d0 [ 587.494781][T12088] ? __pfx____sys_sendmsg+0x10/0x10 [ 587.499972][T12088] __sys_sendmsg+0x16d/0x220 [ 587.504546][T12088] ? __pfx___sys_sendmsg+0x10/0x10 [ 587.509631][T12088] ? __x64_sys_futex+0x1e0/0x4c0 [ 587.514586][T12088] do_syscall_64+0xcd/0x4c0 [ 587.519069][T12088] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 587.524946][T12088] RIP: 0033:0x7f90b6d8ebe9 [ 587.529343][T12088] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 587.548953][T12088] RSP: 002b:00007f90b7b11038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 587.557400][T12088] RAX: ffffffffffffffda RBX: 00007f90b6fb6180 RCX: 00007f90b6d8ebe9 [ 587.565398][T12088] RDX: 0000000000000000 RSI: 0000200000000000 RDI: 0000000000000009 [ 587.573351][T12088] RBP: 00007f90b6e11e19 R08: 0000000000000000 R09: 0000000000000000 [ 587.581313][T12088] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 587.589278][T12088] R13: 00007f90b6fb6218 R14: 00007f90b6fb6180 R15: 00007ffc3b2a13c8 [ 587.597242][T12088] [ 587.600248][T12088] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 587.607500][T12088] CPU: 1 UID: 0 PID: 12088 Comm: syz.4.1536 Not tainted syzkaller #0 PREEMPT(full) [ 587.616837][T12088] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 587.626871][T12088] Call Trace: [ 587.630130][T12088] [ 587.633034][T12088] dump_stack_lvl+0x3d/0x1f0 [ 587.637601][T12088] vpanic+0x6e8/0x7a0 [ 587.641563][T12088] ? __pfx_vpanic+0x10/0x10 [ 587.646047][T12088] ? ieee80211_recalc_chanctx_chantype+0x7a7/0xae0 [ 587.652528][T12088] panic+0xca/0xd0 [ 587.656229][T12088] ? __pfx_panic+0x10/0x10 [ 587.660627][T12088] check_panic_on_warn+0xab/0xb0 [ 587.665534][T12088] __warn+0xf6/0x3c0 [ 587.669400][T12088] ? ieee80211_recalc_chanctx_chantype+0x7a7/0xae0 [ 587.675875][T12088] report_bug+0x3c3/0x580 [ 587.680175][T12088] ? ieee80211_recalc_chanctx_chantype+0x7a7/0xae0 [ 587.686648][T12088] handle_bug+0x184/0x210 [ 587.690953][T12088] exc_invalid_op+0x17/0x50 [ 587.695431][T12088] asm_exc_invalid_op+0x1a/0x20 [ 587.700263][T12088] RIP: 0010:ieee80211_recalc_chanctx_chantype+0x7a7/0xae0 [ 587.707343][T12088] Code: 00 00 00 fc ff df 4c 89 fa 48 c1 ea 03 80 3c 02 00 0f 84 6f f9 ff ff 4c 89 ff e8 34 47 0a f7 e9 62 f9 ff ff e8 0a ee a3 f6 90 <0f> 0b 90 e9 18 fc ff ff e8 fc ed a3 f6 49 8d bd a0 09 00 00 48 b8 [ 587.726923][T12088] RSP: 0018:ffffc90002ef6880 EFLAGS: 00010246 [ 587.732961][T12088] RAX: 0000000000080000 RBX: 000000000000000f RCX: ffffc9000ec59000 [ 587.740915][T12088] RDX: 0000000000080000 RSI: ffffffff8b179de6 RDI: 0000000000000005 [ 587.748858][T12088] RBP: dffffc0000000000 R08: 0000000000000005 R09: 000000000000000f [ 587.756800][T12088] R10: 000000000000000f R11: 0000000000000000 R12: 1ffff920005ded19 [ 587.764746][T12088] R13: 0000000000000000 R14: ffff88807d5828c0 R15: 0000000000000007 [ 587.772693][T12088] ? ieee80211_recalc_chanctx_chantype+0x7a6/0xae0 [ 587.779174][T12088] ? __pfx_ieee80211_recalc_chanctx_chantype+0x10/0x10 [ 587.785999][T12088] ? __pfx___might_resched+0x10/0x10 [ 587.791264][T12088] ieee80211_assign_link_chanctx+0xb90/0xf00 [ 587.797229][T12088] ? trace_drv_return_void+0x110/0x200 [ 587.802671][T12088] __ieee80211_link_release_channel+0x273/0x4b0 [ 587.808884][T12088] ieee80211_link_release_channel+0x128/0x200 [ 587.814926][T12088] ieee80211_leave_mesh+0x71/0x150 [ 587.820014][T12088] cfg80211_leave_mesh+0x23e/0x900 [ 587.825099][T12088] cfg80211_leave+0x26a/0x3f0 [ 587.829754][T12088] cfg80211_netdev_notifier_call+0x2c1/0x1120 [ 587.835807][T12088] ? __pfx_cfg80211_netdev_notifier_call+0x10/0x10 [ 587.842291][T12088] ? __lock_acquire+0xb97/0x1ce0 [ 587.847208][T12088] ? __lock_acquire+0xb97/0x1ce0 [ 587.852134][T12088] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 587.858003][T12088] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 587.863868][T12088] ? inetdev_event+0x180/0x18a0 [ 587.868694][T12088] ? igmp_netdev_event+0x7b/0x8c0 [ 587.873701][T12088] ? __pfx_igmp_netdev_event+0x10/0x10 [ 587.879130][T12088] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 587.884996][T12088] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 587.890860][T12088] ? ipmr_device_event+0x1bc/0x230 [ 587.895950][T12088] notifier_call_chain+0xb9/0x410 [ 587.900952][T12088] ? __pfx_cfg80211_netdev_notifier_call+0x10/0x10 [ 587.907430][T12088] call_netdevice_notifiers_info+0xbe/0x140 [ 587.913324][T12088] __dev_close_many+0xff/0x760 [ 587.918086][T12088] ? mark_held_locks+0x49/0x80 [ 587.922844][T12088] ? __pfx___dev_close_many+0x10/0x10 [ 587.928198][T12088] ? __local_bh_enable_ip+0xa4/0x120 [ 587.933476][T12088] __dev_change_flags+0x4d8/0x720 [ 587.938480][T12088] ? __pfx___dev_change_flags+0x10/0x10 [ 587.944002][T12088] ? rtnl_is_locked+0x15/0x20 [ 587.948751][T12088] ? __pfx_netif_state_change+0x10/0x10 [ 587.954271][T12088] ? __pfx_validate_linkmsg+0x10/0x10 [ 587.959620][T12088] netif_change_flags+0x8d/0x160 [ 587.964531][T12088] do_setlink.constprop.0+0xb53/0x4380 [ 587.969967][T12088] ? __pfx_do_setlink.constprop.0+0x10/0x10 [ 587.975848][T12088] ? finish_task_switch.isra.0+0x22a/0xc10 [ 587.981630][T12088] ? finish_task_switch.isra.0+0x221/0xc10 [ 587.987412][T12088] ? rcu_is_watching+0x12/0xc0 [ 587.992152][T12088] ? trace_sched_exit_tp+0xd1/0x120 [ 587.997334][T12088] ? __schedule+0x11a3/0x5de0 [ 588.002002][T12088] ? __pfx___schedule+0x10/0x10 [ 588.006825][T12088] ? trace_contention_end+0xdd/0x130 [ 588.012101][T12088] ? irqentry_exit+0x3b/0x90 [ 588.016663][T12088] ? lockdep_hardirqs_on+0x7c/0x110 [ 588.021843][T12088] rtnl_newlink+0x18e0/0x2000 [ 588.026501][T12088] ? __pfx_rtnl_newlink+0x10/0x10 [ 588.031507][T12088] ? find_held_lock+0x2b/0x80 [ 588.036158][T12088] ? avc_has_perm_noaudit+0x117/0x3b0 [ 588.041506][T12088] ? avc_has_perm_noaudit+0x149/0x3b0 [ 588.046854][T12088] ? __lock_acquire+0x62e/0x1ce0 [ 588.051777][T12088] ? find_held_lock+0x2b/0x80 [ 588.056427][T12088] ? __pfx_rtnl_newlink+0x10/0x10 [ 588.061426][T12088] ? __pfx_rtnl_newlink+0x10/0x10 [ 588.066436][T12088] ? rtnetlink_rcv_msg+0x93a/0xe90 [ 588.071521][T12088] ? __pfx_rtnl_newlink+0x10/0x10 [ 588.076518][T12088] rtnetlink_rcv_msg+0x95e/0xe90 [ 588.081430][T12088] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 588.086866][T12088] ? ref_tracker_free+0x37c/0x830 [ 588.091866][T12088] netlink_rcv_skb+0x158/0x420 [ 588.096605][T12088] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 588.102036][T12088] ? __pfx_netlink_rcv_skb+0x10/0x10 [ 588.107297][T12088] ? netlink_deliver_tap+0x1ae/0xd30 [ 588.112555][T12088] netlink_unicast+0x5a7/0x870 [ 588.117295][T12088] ? __pfx_netlink_unicast+0x10/0x10 [ 588.122553][T12088] ? __pfx_netlink_autobind.isra.0+0x10/0x10 [ 588.128525][T12088] netlink_sendmsg+0x8d1/0xdd0 [ 588.133276][T12088] ? __pfx_netlink_sendmsg+0x10/0x10 [ 588.138540][T12088] ____sys_sendmsg+0xa95/0xc70 [ 588.143291][T12088] ? copy_msghdr_from_user+0x10a/0x160 [ 588.148722][T12088] ? __pfx_____sys_sendmsg+0x10/0x10 [ 588.153999][T12088] ___sys_sendmsg+0x134/0x1d0 [ 588.158667][T12088] ? __pfx____sys_sendmsg+0x10/0x10 [ 588.163855][T12088] __sys_sendmsg+0x16d/0x220 [ 588.168418][T12088] ? __pfx___sys_sendmsg+0x10/0x10 [ 588.173501][T12088] ? __x64_sys_futex+0x1e0/0x4c0 [ 588.178424][T12088] do_syscall_64+0xcd/0x4c0 [ 588.182903][T12088] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 588.188766][T12088] RIP: 0033:0x7f90b6d8ebe9 [ 588.193152][T12088] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 588.212743][T12088] RSP: 002b:00007f90b7b11038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 588.221139][T12088] RAX: ffffffffffffffda RBX: 00007f90b6fb6180 RCX: 00007f90b6d8ebe9 [ 588.229081][T12088] RDX: 0000000000000000 RSI: 0000200000000000 RDI: 0000000000000009 [ 588.237039][T12088] RBP: 00007f90b6e11e19 R08: 0000000000000000 R09: 0000000000000000 [ 588.244981][T12088] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 588.252924][T12088] R13: 00007f90b6fb6218 R14: 00007f90b6fb6180 R15: 00007ffc3b2a13c8 [ 588.260873][T12088] [ 588.264108][T12088] Kernel Offset: disabled [ 588.268416][T12088] Rebooting in 86400 seconds..