last executing test programs: 11.93521996s ago: executing program 3 (id=1392): socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_pidfd_open(0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) statx(r0, 0x0, 0x5d00, 0x10, &(0x7f00000001c0)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) mlock2(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x1) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x5, 0x10, 0xfa00, {0x0}}, 0x18) r1 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r2 = dup(r1) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) r3 = syz_io_uring_setup(0x239, &(0x7f0000000740)={0x0, 0x1c2a, 0x10100, 0x0, 0x0, 0x0, r2}, &(0x7f0000000180), &(0x7f00000001c0)) io_uring_enter(r3, 0x2ded, 0x4000, 0x0, 0x0, 0x0) pipe(&(0x7f0000000600)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) splice(r4, 0x0, r5, 0x0, 0x1100000000f336, 0x0) 10.637639482s ago: executing program 3 (id=1396): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) set_mempolicy(0x8006, &(0x7f0000000040)=0xfff, 0x5) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000440)=@security={'security\x00', 0xe, 0x4, 0x358, 0xffffffff, 0x138, 0x248, 0x248, 0xffffffff, 0xffffffff, 0x388, 0x388, 0x388, 0xffffffff, 0x4, 0x0, {[{{@ip={@multicast2, @rand_addr=0x64010100, 0x0, 0xffffff00, 'nicvf0\x00', 'pimreg0\x00', {}, {}, 0xc, 0x2, 0x20}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x3, [0x610b8915cf53baa7, 0x0, 0x6, 0x3, 0x3], 0x0, 0x7}, {0x3, [0x0, 0x0, 0x2, 0x0, 0x1, 0x5], 0x2, 0x1}}}}, {{@uncond, 0x0, 0x70, 0xb8}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00', 0x0, 0x2, {0x184d29f7}}}}, {{@ip={@empty, @private=0xa010101, 0xffffff00, 0xffff00, 'syzkaller0\x00', 'gretap0\x00', {}, {0xff}, 0x89, 0x0, 0x11}, 0x0, 0xdc, 0x13c, 0x0, {}, [@common=@set={{0x40}, {{0xffffffffffffffff, [0x4, 0x4, 0x4, 0x6, 0x2, 0x4], 0x3, 0x3}}}, @common=@addrtype={{0x2c}, {0x804, 0xa1d, 0x0, 0x1}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x0, [0x4, 0x7, 0x2, 0x5, 0x4, 0x1], 0x0, 0x4}, {0x4, [0x0, 0x0, 0x4, 0x1, 0x1, 0x6], 0x0, 0x6}}}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x3b4) socket$nl_route(0x10, 0x3, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) unlink(0x0) bind$xdp(0xffffffffffffffff, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x1) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080), 0x4000000004002, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x147082, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0), 0x20400, 0x0) r6 = syz_open_dev$dri(&(0x7f0000000000), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r6, 0xc04064a0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0}) r7 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$KVM_SET_CLOCK(r7, 0x4188aec6, &(0x7f0000000040)={0x1, 0x8, 0x0, 0x20000000000000}) ioctl$KVM_PRE_FAULT_MEMORY(r4, 0xc040aed5, &(0x7f00000001c0)={0x3000, 0x101000}) 10.289855787s ago: executing program 0 (id=1400): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x0) fsconfig$FSCONFIG_SET_BINARY(0xffffffffffffffff, 0x2, 0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r2}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x1, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffe, 0x4031, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x80001) r4 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000040), 0x42, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x9) dup(0xffffffffffffffff) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000140)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) r5 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, 0x0) ioctl$UFFDIO_REGISTER(r3, 0xc020aa04, &(0x7f0000000000)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x0, 0x2}) 9.023334767s ago: executing program 2 (id=1405): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x5, 0x8, 0x8001, 0x0, 0x9, 0x0, 0xfffffe0000000001, 0xfa11, 0xfffffffd}, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x1}, 0x2) socket$inet(0x2, 0x3, 0x9) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x3c, 0x0, 0x8, 0x801, 0x0, 0x0, {0xa, 0x0, 0x8}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x6558}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @fccp=[@CTA_TIMEOUT_DCCP_CLOSEREQ={0x8, 0x5, 0x1, 0x0, 0x5}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4}, 0x80) sendmsg$NFQNL_MSG_CONFIG(r2, &(0x7f0000000640)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000180)={&(0x7f00000005c0)={0x58, 0x2, 0x3, 0x101, 0x0, 0x0, {0x1, 0x0, 0x9}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1, 0x0, 0x23}}, @NFQA_CFG_QUEUE_MAXLEN={0x8, 0x3, 0x1, 0x0, 0xf}, @NFQA_CFG_MASK={0x8, 0x4, 0x1, 0x0, 0x28}, @NFQA_CFG_CMD={0x8, 0x1, {0x2, 0x0, 0x1a}}, @NFQA_CFG_MASK={0x8}, @NFQA_CFG_PARAMS={0x9, 0x2, {0x0, 0x2}}, @NFQA_CFG_CMD={0x8, 0x1, {0x1, 0x0, 0xb}}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0xd}]}, 0x58}, 0x1, 0x0, 0x0, 0x20000010}, 0x20040020) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_SERVICE(r4, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x44}, 0x4) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) r5 = inotify_init() openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, 0x0) r6 = open_tree(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x8801) fstatfs(r6, 0x0) close_range(r5, 0xffffffffffffffff, 0x0) r7 = fsopen(&(0x7f0000000080)='bpf\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r7, 0x6, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040)={0x80, 0x0, 0x0, 0x9}, 0x10) 9.022759054s ago: executing program 4 (id=1406): r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000480)=[{0x6, 0x0, 0x0, 0x4}]}) close_range(r0, 0xffffffffffffffff, 0x0) 8.230841172s ago: executing program 3 (id=1407): r0 = socket(0x40000000015, 0x5, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000380)={'vcan0\x00', 0x0}) r3 = signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x800) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_CREATE(r3, 0xc02054a5, &(0x7f0000000140)={0x7, r1, 'id1\x00'}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000200)={0x10, 0x0, 0x0, 0x80065c9}, 0xc) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r6, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r6, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000007c0)=@newtfilter={0x24, 0x11, 0x101, 0x70bd25, 0x100000, {0x0, 0x0, 0x74, r2, {0xa, 0x8}, {0x5, 0xfff3}, {0xfff1, 0x6}}}, 0x24}, 0x1, 0xf0ffffffffffff, 0x0, 0x40}, 0xc4) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000000)={0x0, 'veth0_vlan\x00', {0x1}, 0xb0}) getsockopt(r0, 0x200000000114, 0x2713, &(0x7f0000000580)=""/102393, &(0x7f0000000400)=0x18ff9) 7.799354918s ago: executing program 4 (id=1408): madvise(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x65) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) gettid() r2 = socket$inet(0x2, 0x2, 0x0) shutdown(r2, 0x0) recvmmsg(r2, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) 7.761416697s ago: executing program 0 (id=1409): r0 = socket(0x2, 0x80805, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f0000000200)={r2, 0x5, 0x20}, &(0x7f00000001c0)=0x18) 7.605759437s ago: executing program 0 (id=1410): r0 = syz_usb_connect(0x3, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x310, 0x74, 0xd, 0xcf, 0x40, 0xbda, 0x140, 0xda29, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x6, 0xff, 0xf0, 0x8, [{{0x9, 0x4, 0x9e, 0x8, 0x0, 0xce, 0xe0, 0xa7, 0x4c}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, &(0x7f0000000880)={0x14, 0x0, 0x0}, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r1 = socket(0x9, 0x3, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r1, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000006c0)=@newtfilter={0x24, 0x2c, 0xd27, 0x70bd1f, 0x25dfdbfc, {0x0, 0x0, 0x0, r3, {0x4, 0xa}, {}, {0xfff2, 0x2}}}, 0x24}, 0x1, 0x0, 0x0, 0x8d8}, 0x80) syz_usb_connect$cdc_ncm(0x2, 0x0, 0x0, &(0x7f0000000600)={0xa, &(0x7f00000000c0)={0xa, 0x6, 0x200, 0x7, 0x3, 0x2, 0x10, 0x3}, 0xc, &(0x7f0000000200)={0x5, 0xf, 0xc, 0x1, [@ext_cap={0x7, 0x10, 0x2, 0x1e, 0x9, 0x0, 0x200}]}, 0x5, [{0x4, &(0x7f0000000400)=@lang_id={0x4, 0x3, 0x2809}}, {0x50, &(0x7f00000004c0)=@string={0x50, 0x3, "1dff6ed9853ec97e649df05286414066d43522d0b5a00a1b55536120b6e2d53fe13885759ba351b53e9172ac1030dbdcaaa24c4b081352dadc0cdf65603cdbd76b3001a25b48ab03f69b6ef99e6b"}}, {0x4, &(0x7f0000000440)=@lang_id={0x4, 0x3, 0x406}}, {0x4, &(0x7f0000000540)=@lang_id={0x4, 0x3, 0x418}}, {0x4e, &(0x7f0000000580)=@string={0x4e, 0x3, "7e8fce3200591ab3ca616613a96939cc135034ec590c3a6ae02f289bfc9518bc8d594f4cd0a060d15579c7e92a0b170bf0ccf8daa8cdfd1ae56cefe269348de76e658d0e4e02fe6f93a0f20c"}}]}) syz_usb_control_io$printer(r0, &(0x7f0000002900)={0x14, 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="04000000000000009a4be643f89c0cb4e735fd37ea9ddd6f303a14c751233efa5b219263b8719be6a13474f9046ecea7d3390b7d5b2ed3cf9201fd68a6bec9131f847ed62c7c0db285df67133f29490432cede84785beeaa29ab54d285f1fdca10e632c3bf28387b362bc50b506309e57d61f088e16526"]}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x81, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = fsopen(&(0x7f0000000040)='sysfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r6, 0x6, 0x0, 0x0, 0x0) close(r6) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f00000002c0)={0x1, 0x0, [{0x40000071, 0x0, 0x5}]}) r7 = socket$tipc(0x1e, 0x5, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) bind$tipc(r7, 0x0, 0x0) listen(r7, 0x0) r8 = openat$sndtimer(0xffffffffffffff9c, 0x0, 0x2000) ioctl$SNDRV_TIMER_IOCTL_GINFO(r8, 0xc0f85403, &(0x7f0000003780)={{0x3, 0x1, 0x4, 0x2, 0xfffffff1}, 0x4000008, 0x7, 'id0\x00', 'timer0\x00', 0x0, 0x15, 0x5, 0xb05, 0x8}) r9 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r9, &(0x7f00000002c0)={&(0x7f0000000080)=@nameseq={0x1e, 0x2, 0x0, {0x42, 0x0, 0xffffffff}}, 0x10, 0x0}, 0x0) 7.217829658s ago: executing program 1 (id=1411): r0 = socket(0x10, 0x803, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r2 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2b, 0xffffffff, {0x0, 0x0, 0x0, r3, {0x0, 0x7}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x20044000) r4 = socket(0x400000000010, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000ec0)=@newtfilter={0x24, 0x2c, 0xd27, 0x70bd26, 0x25dfdbfd, {0x0, 0x0, 0x0, r3, {0xffe0, 0xfff2}, {}, {0x4}}}, 0x24}, 0x1, 0x0, 0x0, 0x10}, 0x4) 6.979752037s ago: executing program 2 (id=1412): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ff020000000000000000000000000001000004d46c000000ac141425000000000000000000004e4f02e934eaa084d60000000000001300"], 0x138}, 0x1, 0x0, 0x0, 0x8801}, 0x0) 6.665505381s ago: executing program 2 (id=1413): setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$ITER_CREATE(0xb, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0xc2) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r0, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MTU={0x8, 0x4, 0x44}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) sendmmsg(r0, &(0x7f0000001000)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10) 6.545920776s ago: executing program 1 (id=1414): bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1f, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) openat(0xffffffffffffff9c, 0x0, 0x2, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(0xffffffffffffffff, 0x1, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000000)='0', 0xfffffd2c) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000180)={0x1}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="0f01cb650f741065666765f36f0f330f09660f3a0cb9000000752066b9800000c00f326635004000000f300f01d7ba4100ed", 0x32}], 0x1, 0x4498bda7e2139f51, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000080)={[{0x5, 0x5, 0x13, 0x1, 0x0, 0x5f, 0x3, 0x0, 0xa6, 0x2, 0x5, 0x6}, {0xfffffff9, 0x4004, 0x0, 0x0, 0x0, 0x8, 0x1, 0x8, 0x4, 0xff, 0x4, 0x0, 0x800000000000000}, {0xffffff01, 0x35, 0x0, 0x0, 0x4, 0x5, 0x7, 0xfe, 0x5, 0x2, 0x0, 0x4}]}) 6.420857818s ago: executing program 2 (id=1415): socket$nl_route(0x10, 0x3, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x42, 0x0) socket(0x80000000000000a, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_open_dev$video4linux(&(0x7f0000000000), 0xf, 0x101800) socket$inet6_sctp(0xa, 0x1, 0x84) syz_usb_connect(0x6, 0x24, &(0x7f00000001c0)=ANY=[], 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r0 = socket$nl_route(0x10, 0x3, 0x0) unshare(0x6a040000) mmap(&(0x7f00002ad000/0xc00000)=nil, 0xc00000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = gettid() sendmsg$nl_route(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000005f00)=ANY=[@ANYBLOB="2800000010000100"/20, @ANYRES32=r0, @ANYBLOB="6d3082610000000008001300", @ANYRES32=r2], 0x28}, 0x1, 0x0, 0x0, 0x4000004}, 0x0) 6.253909112s ago: executing program 1 (id=1416): openat$userio(0xffffffffffffff9c, &(0x7f0000000080), 0x22242, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) setpriority(0x2, 0x0, 0x6) r0 = syz_open_dev$video(&(0x7f0000000000), 0x485, 0x40000) ioctl$VIDIOC_G_STD(r0, 0x80085617, &(0x7f0000000400)) 6.128466055s ago: executing program 1 (id=1417): socket$key(0xf, 0x3, 0x2) socket$key(0xf, 0x3, 0x2) r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000001580)={{{@in6=@private1, @in=@local, 0x0, 0x0, 0x4e22, 0x0, 0x2, 0x0, 0x20, 0x11}, {0x0, 0x0, 0x8, 0x0, 0x1, 0x0, 0x10, 0x9}, {}, 0x6, 0x0, 0x1}, {{@in=@rand_addr=0x64010102, 0x4d2, 0x33}, 0x0, @in=@private=0xa010100, 0x3506, 0x0, 0x2, 0xb7, 0x2, 0xfffffff9}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x1c) 5.808020567s ago: executing program 1 (id=1418): socket$inet6_sctp(0xa, 0x1, 0x84) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000300)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/uts\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/uts\x00') io_setup(0x208, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000540)=@gcm_128={{0x303}, "ffffffffffffffe2", "8e083700daf38a6d69e9b5e9c2f133d7", "6a3a05b9", "12772541f8eb02bb"}, 0x28) shutdown(r2, 0x1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='freezer.state\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000000), 0xffffff6a) sendfile(r2, r3, 0x0, 0xffffffff004) socket$netlink(0x10, 0x3, 0x4) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000180)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0xf9, "ec8ec0", "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"}}, 0x110) r4 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000480)=[{0x6, 0x0, 0x0, 0x4}]}) r5 = syz_clone(0x23802400, 0x0, 0x0, 0x0, 0x0, 0x0) syz_pidfd_open(r5, 0x0) close_range(r4, 0xffffffffffffffff, 0x0) r6 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000340), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r6, 0xc08c5332, &(0x7f00000001c0)={0xfffffffc, 0x5, 0x0, 'queue0\x00', 0x90000}) 5.749883493s ago: executing program 3 (id=1419): r0 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r0, &(0x7f0000001cc0)=[{{0x0, 0x0, 0x0}, 0x8}, {{&(0x7f00000000c0)=@qipcrtr, 0x0, &(0x7f0000000700)=[{&(0x7f0000000140)=""/151}, {&(0x7f0000000200)=""/133}, {&(0x7f00000002c0)=""/221}, {&(0x7f00000003c0)=""/117}, {&(0x7f0000000440)=""/165}, {&(0x7f0000000500)=""/230}, {&(0x7f0000000600)=""/252}], 0x0, &(0x7f0000000740)=""/220}, 0x9}, {{&(0x7f0000000840)=@x25={0x9, @remote}, 0x0, &(0x7f0000001c00)=[{&(0x7f00000008c0)=""/225}, {&(0x7f00000009c0)=""/70}, {&(0x7f0000000a40)=""/117}, {&(0x7f0000000ac0)=""/57}, {&(0x7f0000000b00)=""/4096}, {&(0x7f0000001b00)=""/200}], 0x0, &(0x7f0000001c40)=""/75}, 0x800}], 0x44, 0x0, 0x0) 5.61356089s ago: executing program 0 (id=1420): open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000041c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f00000000c0)={0x50, 0x0, r1, {0x7, 0x1f, 0x0, 0x7ab78c4493c52f9b}}, 0x50) syz_fuse_handle_req(r0, &(0x7f00000021c0)="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", 0x2000, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)={0x20, 0x0, 0x3, {0x0, 0x10}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x24c01, 0x0) write$FUSE_INIT(r2, 0x0, 0x0) 5.01782165s ago: executing program 4 (id=1421): openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/diskstats\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0, 0x0, 0xffffffffffffffff}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000640)={0x1c, 0x3, 0x6, 0x401, 0x0, 0x0, {0x7}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x10) r5 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x94) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0x40345410, &(0x7f00000000c0)={{0x3}}) syz_emit_vhci(&(0x7f0000000100)=ANY=[@ANYBLOB="040e04000f"], 0x7) 4.733616508s ago: executing program 3 (id=1422): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x5, 0x8, 0x8001, 0x0, 0x9, 0x0, 0xfffffe0000000001, 0xfa11, 0xfffffffd}, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x1}, 0x2) socket$inet(0x2, 0x3, 0x9) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x3c, 0x0, 0x8, 0x801, 0x0, 0x0, {0xa, 0x0, 0x8}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x6558}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @fccp=[@CTA_TIMEOUT_DCCP_CLOSEREQ={0x8, 0x5, 0x1, 0x0, 0x5}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4}, 0x80) sendmsg$NFQNL_MSG_CONFIG(r2, &(0x7f0000000640)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000180)={&(0x7f00000005c0)={0x58, 0x2, 0x3, 0x101, 0x0, 0x0, {0x1, 0x0, 0x9}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1, 0x0, 0x23}}, @NFQA_CFG_QUEUE_MAXLEN={0x8, 0x3, 0x1, 0x0, 0xf}, @NFQA_CFG_MASK={0x8, 0x4, 0x1, 0x0, 0x28}, @NFQA_CFG_CMD={0x8, 0x1, {0x2, 0x0, 0x1a}}, @NFQA_CFG_MASK={0x8}, @NFQA_CFG_PARAMS={0x9, 0x2, {0x0, 0x2}}, @NFQA_CFG_CMD={0x8, 0x1, {0x1, 0x0, 0xb}}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0xd}]}, 0x58}, 0x1, 0x0, 0x0, 0x20000010}, 0x20040020) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_SERVICE(r4, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x44}, 0x4) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) r5 = inotify_init() openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, 0x0) r6 = open_tree(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x8801) fstatfs(r6, 0x0) close_range(r5, 0xffffffffffffffff, 0x0) r7 = fsopen(&(0x7f0000000080)='bpf\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r7, 0x6, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040)={0x80, 0x0, 0x0, 0x9}, 0x10) 3.81393047s ago: executing program 4 (id=1423): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ff020000000000000000000000000001000004d46c000000ac141425000000000000000000004e4f02e934eaa084d60000000000001300"], 0x138}, 0x1, 0x0, 0x0, 0x8801}, 0x0) 3.652681777s ago: executing program 4 (id=1424): r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x141, 0x48, 0x13, 0x44, 0x20, 0x424, 0x7500, 0x69ee, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x10, 0x0, [{{0x9, 0x4, 0xb8, 0x7, 0x2, 0x96, 0xd1, 0xca, 0x0, [], [{{0x9, 0x5, 0x6, 0x2, 0x200, 0xd, 0x0, 0x6}}, {{0x9, 0x5, 0x82, 0x2, 0x200, 0x0, 0x1, 0x10}}]}}]}}]}}, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000900)={0x84, &(0x7f00000003c0)={0x0, 0x17, 0x4, "abe763a8"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000740)={0x44, &(0x7f0000000180)=ANY=[@ANYBLOB="601004000000cf"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ecm(r0, 0x0, &(0x7f0000000300)={0x1c, &(0x7f0000001480)=ANY=[@ANYBLOB="200104"], 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, &(0x7f00000013c0)={0x44, &(0x7f00000011c0)={0x20, 0x14, 0x4, "0426fd98"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000fc0)={0x84, &(0x7f0000000c80)={0x20, 0x0, 0x4, "f670e000"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000007c0)={0x2c, &(0x7f00000004c0)={0x20, 0x14, 0x3, "e156a8"}, 0x0, 0x0, 0x0, 0x0}) 2.753510328s ago: executing program 2 (id=1425): r0 = socket(0x10, 0x803, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r2 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2b, 0xffffffff, {0x0, 0x0, 0x0, r3, {0x0, 0x7}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x20044000) r4 = socket(0x400000000010, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000ec0)=@newtfilter={0x24, 0x2c, 0xd27, 0x70bd26, 0x25dfdbfd, {0x0, 0x0, 0x0, r3, {0xffe0, 0xfff2}, {}, {0x4}}}, 0x24}, 0x1, 0x0, 0x0, 0x10}, 0x4) 2.390690443s ago: executing program 0 (id=1426): bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1f, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) openat(0xffffffffffffff9c, 0x0, 0x2, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(0xffffffffffffffff, 0x1, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000000)='0', 0xfffffd2c) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000180)={0x1}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="0f01cb650f741065666765f36f0f330f09660f3a0cb9000000752066b9800000c00f326635004000000f300f01d7ba4100ed", 0x32}], 0x1, 0x4498bda7e2139f51, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000080)={[{0x5, 0x5, 0x13, 0x1, 0x0, 0x5f, 0x3, 0x0, 0xa6, 0x2, 0x5, 0x6}, {0xfffffff9, 0x4004, 0x0, 0x0, 0x0, 0x8, 0x1, 0x8, 0x4, 0xff, 0x4, 0x0, 0x800000000000000}, {0xffffff01, 0x35, 0x0, 0x0, 0x4, 0x5, 0x7, 0xfe, 0x5, 0x2, 0x0, 0x4}]}) 1.778151876s ago: executing program 0 (id=1427): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x5, 0x28, 0x7, 0x0, 0xd, 0x0, 0xfffffe0000000001, 0xfa11, 0xffffffff}, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000), 0x101000, 0x800, 0x3, 0x1}, 0x20) setsockopt$XDP_TX_RING(r3, 0x11b, 0x3, &(0x7f00000003c0)=0x800, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'veth1_to_batadv\x00', 0x0}) setsockopt$XDP_UMEM_COMPLETION_RING(r3, 0x11b, 0x6, &(0x7f0000000180)=0x20, 0x4) bind$tipc(0xffffffffffffffff, 0x0, 0x0) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f0000000140)=0x4000, 0x4) bind$xdp(r3, &(0x7f00000001c0)={0x2c, 0x8, r5}, 0x10) r6 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_ACTIVATE(r6, 0x4b63, 0x3) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r6, 0x6, 0xd, &(0x7f0000000400)='cubic', 0x5) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000280)='cubic', 0x5) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$FIONCLEX(r7, 0x5450) sendmsg$nl_route(r7, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x1, 0x70bd25, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, 0x40938, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x40801}, 0x4000000) r8 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x2, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7fff0006}, {0x400, 0x40, 0x20, 0x1}]}) close_range(r8, 0xffffffffffffffff, 0x0) statfs(&(0x7f0000000040)='./cgroup.net/cgroup.procs\x00', &(0x7f00000002c0)=""/166) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) 1.559803276s ago: executing program 3 (id=1428): ioctl$KVM_CAP_SPLIT_IRQCHIP(0xffffffffffffffff, 0x4068aea3, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) syz_io_uring_setup(0x2b9, &(0x7f0000000740)={0x0, 0xb1e9, 0x10100, 0x0, 0x0, 0x0, r1}, &(0x7f0000000080)=0x0, &(0x7f00000001c0)=0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000500), 0x1, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r5 = socket(0x400000000010, 0x3, 0x0) socket$unix(0x1, 0x1, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xfffffffd, {0x0, 0x0, 0x0, 0x0, {0x0, 0x1}, {0xffff, 0xffff}, {0xb, 0x9}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)=@newtfilter={0x58, 0x2c, 0xf3f, 0x30bd29, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {0x0, 0xfff3}, {}, {0x7, 0x300}}, [@filter_kind_options=@f_basic={{0xa}, {0x28, 0x2, [@TCA_BASIC_EMATCHES={0x24, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x1}}, @TCA_EMATCH_TREE_LIST={0x18, 0x2, 0x0, 0x1, [@TCF_EM_CANID={0x14, 0x1, 0x0, 0x0, {{0x4}, {{0x4, 0x1, 0x1}, {0x0, 0x1, 0x0, 0x1}}}}]}]}]}}]}, 0x58}, 0x1, 0x0, 0x0, 0x20001091}, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000040)=@IORING_OP_POLL_ADD={0x6, 0x2, 0x0, @fd=r0, 0x0, 0x0, 0x0, {}, 0x1}) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wlan0\x00'}) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000000)={'veth1_macvtap\x00'}) r7 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000380)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r7, 0x4018620d, &(0x7f00000000c0)={0x73622a85, 0x110b, 0x8000000000002}) r8 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000200)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r8, 0xc0306201, &(0x7f0000000080)={0x32, 0x0, &(0x7f0000000400)=[@increfs], 0xfffffcb0, 0x0, 0x0}) r9 = dup3(r8, r7, 0x0) r10 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder0\x00', 0x802, 0x0) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x11, r10, 0x10000000000) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r10, 0x4018620d, &(0x7f0000000040)={0x73622a85, 0x10a}) ioctl$BINDER_WRITE_READ(r9, 0xc0306201, &(0x7f00000003c0)={0x8, 0x0, &(0x7f0000000340)=[@acquire], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r9, 0xc0306201, &(0x7f0000000180)={0x4c, 0x0, &(0x7f0000000100)=[@transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68, 0x18, &(0x7f0000000540)={@fd={0x66642a85, 0x0, r9}, @ptr={0x70742a85, 0x0, &(0x7f0000000440)=""/210, 0xd2, 0x1, 0x29}, @ptr={0x70742a85, 0x5, 0x0, 0x0, 0x1}}, &(0x7f0000000600)={0x0, 0x18, 0x40}}, 0x1000}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r10, 0xc0306201, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x50, 0x0, &(0x7f00000006c0)="04d28058b5784467c8653b87a1f87d65338b1454020a802f9281193011fd0c74dff60b5c210dc156a140e2b78131b04293383f13bc30aed52d2ae624c4e1fe79f9a8dd0ecba22be33f6e4d3e1b0039c1"}) 1.379120045s ago: executing program 1 (id=1429): r0 = syz_open_dev$vim2m(&(0x7f0000000140), 0x0, 0x2) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0xc0405668, &(0x7f0000000100)={0x0, 0x1, 0x2}) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000280), 0x40000, 0x0) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f00000002c0)={0x10000011, 0x10, 0x3, 0xb, 0x4, 0x2, 0x0, 0x84, 0x1}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=ANY=[@ANYBLOB="14000000100001000000000000b890c1a000000a80000000160a01030000000000000000020000000900020073797a30000000000900010073797a30000000005400038008000240000000000800014000000000400003801400010076657468315f746f5f6272696467650014000100776732000000000000000000000000001400010076657468305f746f5f7465616d00000014000000110001"], 0xa8}}, 0x0) sendmsg$NFT_BATCH(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000007c0)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x5}}, [@NFT_MSG_DELFLOWTABLE={0x2c, 0x18, 0xa, 0x5, 0x0, 0x0, {0x2, 0x0, 0x100}, [@NFTA_FLOWTABLE_HANDLE={0xc, 0x5, 0x1, 0x0, 0x2}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x101, 0x0, 0x0, {0x0, 0x0, 0x6}}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x3}}}, 0x68}, 0x1, 0x0, 0x0, 0x4048000}, 0x880) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x1}}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x401, 0x0, 0x0, {0x1, 0x0, 0x3}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x2c, 0x3, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}, @NFT_MSG_NEWRULE={0x98, 0x6, 0xa, 0x401, 0x0, 0x0, {0x1, 0x0, 0x8}, [@NFTA_RULE_CHAIN_ID={0x8}, @NFTA_RULE_EXPRESSIONS={0x70, 0x4, 0x0, 0x1, [{0x34, 0x1, 0x0, 0x1, @exthdr={{0xb}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_EXTHDR_DREG={0x8, 0x1, 0x1, 0x0, 0xc}, @NFTA_EXTHDR_OFFSET={0x8, 0x3, 0x1, 0x0, 0x2}, @NFTA_EXTHDR_LEN={0x8, 0x4, 0x1, 0x0, 0x22}, @NFTA_EXTHDR_TYPE={0x5, 0x2, 0x7}]}}}, {0x38, 0x1, 0x0, 0x1, @bitwise={{0xc}, @val={0x28, 0x2, 0x0, 0x1, [@NFTA_BITWISE_LEN={0x8, 0x3, 0x1, 0x0, 0x2}, @NFTA_BITWISE_SREG={0x8, 0x1, 0x1, 0x0, 0x14}, @NFTA_BITWISE_DREG={0x8, 0x2, 0x1, 0x0, 0x12}, @NFTA_BITWISE_DATA={0x4}, @NFTA_BITWISE_OP={0x8, 0x6, 0x1, 0x0, 0x2}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x7}}}, 0x10c}}, 0x0) 59.166226ms ago: executing program 2 (id=1430): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f00000002c0)=@file={0x0, './bus\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x200000d3}, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x5, 0x0, 0x0, 0x0, 0xb49, 0x6, 0x1000000008, 0x10000, 0x3}, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/unix\x00') ioctl$VIDIOC_QUERYMENU(0xffffffffffffffff, 0xc02c5625, &(0x7f0000000180)={0x8000, 0x2000c5fb, @value=0x3}) add_key$user(&(0x7f0000000000), &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000540)="bc3009bb66682c9d4233b0cc644f5fdae5b9d17f7ada03bc77aea173022c18232e1fb162caf50d08fda40c6e9c515c4a2c7245660296c0460cbff563b781695432f5a83f5ab8979bf6fd1c17aaa22ada927f1feb5074053514edf5734d63b2b58edc5b848d6fa38f7956549438addc5e", 0x70, 0xfffffffffffffffe) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) fcntl$notify(r3, 0x402, 0x30) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) r5 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x40000, 0x0) fcntl$notify(r5, 0x402, 0x40000029) fcntl$notify(r4, 0x402, 0x1c) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x40000, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r6, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x800}, 0x0) sendmsg$NFT_BATCH(r6, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)={{0x14}, [@NFT_MSG_NEWRULE={0x48, 0x6, 0xa, 0x409, 0x0, 0x0, {0x2, 0x0, 0x3}, [@NFTA_RULE_EXPRESSIONS={0x1c, 0x4, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, @log={{0x8}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_LOG_PREFIX={0x6, 0x2, 0x1, 0x0, '/\x00'}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x70}, 0x1, 0x0, 0x0, 0x40010}, 0x0) close(r6) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x6a855000) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) mq_unlink(0x0) open(&(0x7f0000000140)='./bus\x00', 0x141bc2, 0x1c0) add_key$user(&(0x7f00000003c0), &(0x7f0000000440), &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) 0s ago: executing program 4 (id=1431): mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x84) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280), 0x42, 0x0) mount$fuse(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='fd=', @ANYRESDEC=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000280)=[{0x200000000006, 0x0, 0xfd, 0x7ffc0002}]}) kexec_load(0x0, 0x0, 0x0, 0x0) chroot(&(0x7f0000000240)='./file0\x00') syz_fuse_handle_req(r0, &(0x7f0000000900)="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", 0x2000, &(0x7f0000000440)={&(0x7f0000000340)={0x50, 0x0, 0x10000000007f94, {0x7, 0x28, 0x4, 0x42800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)={0x2, 0x4, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x4e21, 0xfffffffd, @remote}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x8000, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}]}, 0x70}}, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="010000"], 0x50) syz_fuse_handle_req(r0, &(0x7f0000006140)="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", 0x2000, &(0x7f0000000700)={&(0x7f00000002c0)={0x50, 0xffffffffffffff8c, 0x0, {0x7, 0x28, 0x0, 0x2, 0x81, 0x0, 0x0, 0xfffffffc}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000003c0)={0xffffffffffffffff}, 0x4) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000640)={r3, 0xe0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000880)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, &(0x7f0000000500)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x67, &(0x7f0000000540)=[{}, {}, {}], 0x18, 0x10, &(0x7f0000000580), &(0x7f00000005c0), 0x8, 0x55, 0x8, 0x8, &(0x7f0000000600)}}, 0x10) syz_open_dev$sndctrl(&(0x7f0000000000), 0x84, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r5, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) write$UHID_INPUT(r5, &(0x7f00000001c0)={0x8, {"1f64f25766a16c516dac3a1ef141988a80e0e31dd3ba5a832111d6b9c60abb6e05250fa388cdfad6a85c2598f56509a2f08262446ae6f7084ade27271675022da53088fa133e5841ebc743c4cd1de4b721435f313e3e055b15b43087cc15a34e0a9d2f4689352538edceb5e1539e65136f054717dc31189ef0a1b7bb335fd4f9fe4ee9f4b8fd9f1d1379c0474b18cec629d4105055173b8fa3b1948322bd500c3e0d0d696b391de5ef518aa3dd92a6d594d8cd9991b02aa7141ce3ff9927c65767c1a39bfea4181987a7a76c858d7960ab525798357a72a4a367da91b0e76551e64fb7f9d6465653783f69fc2236591b600ec504708e83049f9f523c5020a7eb07456a3f917cd63d4d78b96d15072eb8e83c146e0f54ad5c753b9f4fea7f7b9c296e5fd6fe25294fa37aedfc3397c21c16c5f2c3f6a9b17b5c10649d8db4fd3e2c1e3cc66514281098b4cbff072fda0fe8074853b724743560d49e6c98eb36af7125ec8a1e4ada86e9847f9aa5c5ad2f0e25d9b137c62fcde952375ee3d2e4bdc00132c071db34a16f232c03cae46f29df415811d5559bb4dd2079074d8a240fb86fd09e39d73b83636fa8c87593996f347480c7e6685df475e2420dcb6b1788513f70ca361d9ac930ba95d7dbb230587d7e1981d5dfcb9dded6c9571babe41e91696686470e277cbe104b2ebfb7ae24f7e2e51b36323caf42dd0034848e1a8cc7a76b80dafd0f8c52826f92440e5695b91da33ae41d58327b11ee0df911fbd7e3ab465e6eef460a56e37049d494cf1ac13a9ced13ce802be521d81cafd980c115663d82e8e78f9b0a13b567bc5edb4943073ea3a23fd7a027c2bd3402516cfa73db5eaff52475e2e19af390ad3176b7905442c04479cdfb97bf3d45a56034b2541dc8627e329dd7290eea2cc3ec75d44022469da769e47f7f974b4379cd12145a683b6b502e97877b20e546243241455217a10fdd3e33503893f675de19e1a30c64ba09fd0ba14bc32bc496ac307f868e99574cfc4ebc8a6be775c837afac2ea76672d17f75fdde179f1d146fe9720df2a2babb9d839dcb2d52936dec0fc3ed32044c515554182b00cd81dec72a63af659441fc3005a523a8358109ba0b65be575db9a2dffc37e0da237d749a7371a72a3b437cd8e193ea723174213139e6b56a783372346922f86b4f1efb5208f4e0cfda6bae106cec2e3b5d4f0687644ae38eae47d020787c2519e130d33c310a553787496e03a280eb1e81eadd1028cda025ef2b41e56ec9717584bc71dc677c4b7847e1bf0b30aefae78eab78e1c02aa1f37de9abb1cf797c344a96537254dcfa1ba3bbf38fc563f75b1a8c7d325ae1b36b3ea2c05ab7c51dd5b72e9c3a8b48f0c9e515f2d02cd98a9dfa8aa76990ee3f87c15ac92730f02cae98eb40aca7d98b70ff7848271b29daff90a66a9f93f92a7dc341f393d907013bd61a0900857ef861b2cc32b9b3488d0e43db4d49deb3b5efd55f771acacfd6de3d0d5cbbeb64e23d71df8f81ab9a15b6a37b99207f91031090c18b8a005e51fbbe5f34d8e05edd9850936aa5701865d66b83a2896d95bc883a5b45ab1ff83eb0aaf09414def9030132e82bee79abf83608ee29e43808ed007ee5b85d4aadd6ce8ecbbe72df438edac1dd3e10669aaf934ea16b4a5c2892b1b5c9c9a79accb80d9df568d7bd096ea932208bea8970a03ff17f99a4de4f50d57a52b11704a845924eaa39aea8127107aeffe73928b35ddd12fdd3fd6e3e9d0e924894256d03029888274d93de652f62ce5e02320bb070c3fadb640ebebb33f3ac6ac976bea2a5fae5d7ca9ce0d94b421ed31e31c7293f95314bf822e2298b5c1cbbc93e5bfe0bb9d2da877ec964414f46215bc6d7553abd5306440b68190b49b0435e047f89b2b5d3b8ea83938c84a5ca4c5f0f28cc8ba48f2c4c449ccd90e2e5a1e9bebd9c193358494acced1cfa51c9378b4b5043a17431b3aba07a9d5160bad5c8282559851bb47d899d56df332943fbbe9af034200843affcf85995ad070e3311a8335f05feb149f3733f3df86c1d63da3693c907165da37dcc21a0981cf002410467ae89816fc5bccaae3386d81ee8555397efc6c67c2cba627c48376133efe456039a28e29983da3a79b9b6e5ef5153c5d367eb904401080ebe8058ac4b790fd2ab88e4bb5a4d4db8ebb8d7d7af9ff98edab6febf876309257e93448ae5de2dd5f6e4fff7c3ce86846bd3f371720f8cf617e59c06437a43186c09eb03aa10498cb70304d2a994b3ebe5f38a0bc1f86a792d5989435b3e577e7cbe0948e6bde038162a0762be982dd2c3942f43af185b9d074baa5c0ea593287fa20ccfb04151561a2621df828e6f96045ddbc23f495773c33b0f28974d9e082f59f0c4eacf85bff84230de677788dc56372dfd9b79d982c09835718253d26009fcc632c7620ffa2ed27ab106f1b85bc624a1cb051cf1baaf5fe4927099a9f4d29c3304bdd7469f016dbe54923b9f99a50b23f83f71004bf0b22d778304ce36630b6b6cafb9f9ee918c748886add8c5182c298acdd66498424cc7d63af3f22c073b8d522960b6fe371f484c6ac012b137f09bf289cc18558953c111f496cbf4c309e185b90634f9f91a7e242e910d217d9b6bba61ac42553d27c7fead0da271a719e736768b6f291cd2546e1a25db3858c800281b05efa76256bf39adb7bb0ffb4ef14bff7957b69b13057d3796235c8cc1f253f10c0729ac55e475e5c79ad7b010a68b059e4ed6fd75f0e3e082d03195b4ffba104adeae8b83e6bf0ab4bc24aae719139e8438961edacb8ebacc20c07d044d8f6a53ae603dcf47ab65b19132f917855ca0cd451613347b980ff93600d306c577ff7c7136d4217501048f34f82f5212312c501a33aaf6b1dfc077780e745c7888d089ef8db798a2d12b0379f966b0481a8d0edacc46ccce369bf7bda05f8d13ac3b7fb44deefde6c57924228efa6e52cfe26e221cefb1365b95ced145ae7aeed1d70dcb0860e5abc225379fcca2d648b733717eeedd22e2214cfbc58d2a7ff097d5701a49df1a92dbd2244a5acc9d52e60748dbe68c614d8207333c27e2efbf635b8b6f6e9b381a49f77aae906678c49c633a99be2cb0288d0a98b37fcb3a1c68846f187b2f86b84b2138004cef9efce678f183f4d892e5a55837867fb9d92ac92bf9213fe2c937da334ef59f628ad4fdd1bba9c9875fafc93ad5479690d4dac5a6f7400852235c12e6ad026659c3cab046853c69790500dd788c6b8a305c4fadab05d2dacce067333393d7810b3a8e40ebdf841e5f314aa8c3e45f401e087c4e377ec8892b2b5e3ecf45eb903d9392d183811fb6bbac52790018bec89a1d679141e2b913ce1d29b960640535501ae79d8ad0fb5c94d56d316ffdfdb8f9cb60158d980ac03ba5f81d143e27cdc9b8d21af88b6e51692867fc9be4d6824a678fdcb2209e643a4e734119d228ff31c474796a90846989195c48da059c2b2cd1322548a58fd6e6f3afd69bad0a5a98b37092f3f499344e83f5d371fd705914efc718ec6898e54a97cc935c144782ceaa25294282afbd53e7466e7057ab826055ddc50ad9e5551e6bd59491d4acf7a7375fdf63f4cd3d7e43063d94b6de971a597edbfb2533c8ed60c40a9235b016724a70ee32e39cf1b5976e22005353558658caf9939a3fc1eea7ddb05a55175858a3651c1b7c95dcbea7c46e380645bf96020b924ef4b8f4d831ad56083511ed1aad4f94e25b1663097ffde930d8737991c9a3b7277a5db2f536a79935e9f7636941e6ee236864518d09dc9414d2df875bdc640e99add85d4f50ede120be73d0f19d36724bd53c8e1670a90910eb17d77a1f954b863598e54e34dc827f7ad13e0274896697c7946df8c815fbd1613a34da894a45020d3e794fe15ec7f7bc573cf667d5ce61c74e2547981ad3c7983c2a718d0e80b4b2f14bf56d303ee91ee811fb25f14000a397110646f9e02d44537831c3a0e44f7b70fcc4378f28759503cd361740f7cc7e190c5bd3051d4218b46aef9c139be854237ebbec72a270f5f3b6df5a569bb43d63c6219d711785a1eba72c32680b135b85e8ff1abaaa1b3a6d9f8361b352178a5e32f9d80f26e374bf414a6a5bfb99b535e24471b3307c085a7fb420098f96ab98bde33fdf6a7d942a156be5901d6decf2907ceb48abd900631c1bedade890b963940aa1c9eefadf860eee582e775504e90bac3f290a6e162068f161bd201c81922cbabc664c807c32ca0a638916ffa188cf12f1e62a3af92e03ecada343d1715fa7a1b7ddfaaccd3fa2a4864488efff2b8873bbda34a5ef986deee6077810391b7b6452b50b43854a14e32e4b3ae6907a7e05b51d958d379fec2ba25594d8e8b0bf80b90b0026e5ef18bdfd302c5f656464a327666231899b821415c6561e97127765025ae2f91b78540bbc1f60749a938232f73102eb329992df8c12cc00e099042b06584f61fad288f9023cae774b524b92bee2a15c948a318bba588dde35a6ea7ab293b384cf5de0d77e199c29d66d8664c1ef39c094ec82b9d001ab9a03c8b137415981b21fc0f91f2680fcdd48ad3bc5b8f8d1230ccda1bb3dec11d36b68f28ba9285ae3e290b2329519e59a7a33886362559b3577df9c0cf151ad7f64f215d9ee85fbfc198089e051bb3df0aacfaef78e98feb8209e303fdbf88f5e2b8e41f81dc4ea1fbdc6138c84318daea81e6ab041d5358615c44c886c95e2027afd73461ab1eef6c76b797576e758a1166100a0de8102bd7d22e57f93cc91f3ae8aabfdbefa2efb6db30d1023957a0810e308e496404301e12d7379fdfd20040cab99c92cd75e463faacb557f70614871dd5d3cba2fcee464c8089f39f9092c9157ad1f98db25ba10fe7ace9f5640e202b462d7ec5403a978853d3b2d19ceda8d9d8f23d6d875daac3c19b522dc140720ecc8cbf2eb75bc1fbe435bd37998863b7ba713d5dfdc45e34d170b163886c6084dac633edaa5623d6144d33b24af91323717c842cdd32f5f8d4b819c0fbf9972f56f00219a5efc5f369c778e394bf6533ed950c07c92dd3f2e8c896e534d9347363a81222733004026b8754aa44e0e41d5d926168d55b1b9dfcfaf128395848a4a10642d45ebe824cb582619b9b9c901bd02b77ed92ed0fc20c66bc41cbb911f36fe66d7f2a01d94daa2f3189ba6b3248b475a9aa284c94cf610a2c438e3b07e8ab14fe6c16496e52cd66dab13494af9305d1747bb55b4d47c8505cf65596e90f6fbd486fb0dae5693138f94f575d8f5791a6431cf4e1f21cc91fa5a8e8d686d0fd08755d8c4a7743e1ba5c7eedcf5a02417ce24414c6f8ea7b7459881f0e4d9870e65f6763b70cf14d9d264a417bc6df3c75ef7f15f74c01e38c2ecd84e86feb99cd8b87b8d681ce2471c8247a9c262232db05aa34c7ebc5955c3f78a1794a48f049148919f9eabe0e9c9757f26b8fc3ac2e4a97c0b1591f2584e8e2f3ec842c9393b7cb2c3cd9155ecc001bf03f9779f24ffe928410468adacaae156aa6399afb5914f7c914e6e2c5fa163537ae71f602f1c2bc1115ee4a7672625a5494fd28e3b892fd028998d997f7c37a73a5eaef1d1cc00d5b72c025fa14d5503b55facf9d13c994a78d3d6b9fc19d2615807f93cf3b9cfb4f67b6263a436250ffe86bbfd5eb0a475d0304c95458ef77a929a1406d8fc5eb41f04513f949b1629374ed2fd60d2fdf226b1379647f03fa1ae823b87a6a6411b314b6e49e37929a5871a70cfcbb3b3fa9ad7fafe5966dcbb", 0x1000}}, 0x1006) r6 = socket$nl_route(0x10, 0x3, 0x0) splice(r4, 0x0, r6, 0x0, 0x10d00, 0x0) fsetxattr$security_ima(r2, &(0x7f0000000100), &(0x7f0000000680)=ANY=[@ANYBLOB="0292ab12e3999a4dc4e2896a783bdd383b46bb000fe13ed98d0b576a07fcfa432a5e7de1560e79cb15f4769464a09e63f57d5a3022016343d94c43c5a058e4976cf17da0ef95ffa2"], 0xe, 0x1) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newlink={0x44, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x50000, 0x28011}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACSEC_PROTECT={0x5, 0x8, 0x1}, @IFLA_MACSEC_ENCRYPT={0x5}]}}}]}, 0x44}}, 0x20) shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) kernel console output (not intermixed with test programs): 152.745128][ T10] smsc75xx 4-1:0.184 (unnamed net_device) (uninitialized): Failed to read reg index 0x00000040: -32 [ 152.745148][ T10] smsc75xx 4-1:0.184 (unnamed net_device) (uninitialized): Error reading E2P_CMD [ 152.947363][ T10] smsc75xx 4-1:0.184 (unnamed net_device) (uninitialized): Failed to read reg index 0x00000010: -32 [ 152.947391][ T10] smsc75xx 4-1:0.184 (unnamed net_device) (uninitialized): Failed to read HW_CFG: -32 [ 152.947402][ T10] smsc75xx 4-1:0.184 (unnamed net_device) (uninitialized): smsc75xx_reset error -32 [ 152.947697][ T10] smsc75xx 4-1:0.184: probe with driver smsc75xx failed with error -32 [ 153.119967][ T6627] warning: `syz.1.216' uses wireless extensions which will stop working for Wi-Fi 7 hardware; use nl80211 [ 153.203302][ T6627] binder: 6625:6627 unknown command 0 [ 153.203322][ T6627] binder: 6625:6627 ioctl c0306201 200000000080 returned -22 [ 153.716445][ T6634] usb usb5: usbfs: process 6634 (syz.0.215) did not claim interface 0 before use [ 154.536393][ T10] usb 4-1: USB disconnect, device number 8 [ 154.591613][ T6642] netlink: 40 bytes leftover after parsing attributes in process `syz.3.219'. [ 155.328180][ T5953] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 155.497069][ T5953] usb 3-1: Using ep0 maxpacket: 32 [ 155.503122][ T5953] usb 3-1: config 0 has an invalid interface number: 184 but max is 0 [ 155.503147][ T5953] usb 3-1: config 0 has no interface number 0 [ 155.503239][ T5953] usb 3-1: config 0 interface 184 has no altsetting 0 [ 155.512825][ T5953] usb 3-1: New USB device found, idVendor=0424, idProduct=7500, bcdDevice=69.ee [ 155.512855][ T5953] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 155.512873][ T5953] usb 3-1: Product: syz [ 155.512886][ T5953] usb 3-1: Manufacturer: syz [ 155.512900][ T5953] usb 3-1: SerialNumber: syz [ 155.577697][ T5953] usb 3-1: config 0 descriptor?? [ 155.810344][ T5953] smsc75xx v1.0.0 [ 156.243702][ T5953] smsc75xx 3-1:0.184 (unnamed net_device) (uninitialized): Failed to read reg index 0x00000040: -32 [ 156.243722][ T5953] smsc75xx 3-1:0.184 (unnamed net_device) (uninitialized): Error reading E2P_CMD [ 156.333989][ T37] audit: type=1326 audit(1759492291.092:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=6669 comm="syz.3.229" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a3e80eec9 code=0x7ffc0000 [ 156.334468][ T37] audit: type=1326 audit(1759492291.092:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=6669 comm="syz.3.229" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a3e80eec9 code=0x7ffc0000 [ 156.334966][ T37] audit: type=1326 audit(1759492291.092:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=6669 comm="syz.3.229" exe="/root/syz-executor" sig=0 arch=c000003e syscall=314 compat=0 ip=0x7f1a3e80eec9 code=0x7ffc0000 [ 156.335285][ T37] audit: type=1326 audit(1759492291.092:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=6669 comm="syz.3.229" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a3e80eec9 code=0x7ffc0000 [ 156.335607][ T37] audit: type=1326 audit(1759492291.092:6): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=6669 comm="syz.3.229" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a3e80eec9 code=0x7ffc0000 [ 156.534126][ T37] audit: type=1326 audit(1759492291.102:7): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=6669 comm="syz.3.229" exe="/root/syz-executor" sig=0 arch=c000003e syscall=85 compat=0 ip=0x7f1a3e80eec9 code=0x7ffc0000 [ 156.534463][ T37] audit: type=1326 audit(1759492291.102:8): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=6669 comm="syz.3.229" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a3e80eec9 code=0x7ffc0000 [ 156.534789][ T37] audit: type=1326 audit(1759492291.112:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=6669 comm="syz.3.229" exe="/root/syz-executor" sig=0 arch=c000003e syscall=188 compat=0 ip=0x7f1a3e80eec9 code=0x7ffc0000 [ 156.535126][ T37] audit: type=1326 audit(1759492291.122:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=6669 comm="syz.3.229" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a3e80eec9 code=0x7ffc0000 [ 156.535456][ T37] audit: type=1326 audit(1759492291.122:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=6669 comm="syz.3.229" exe="/root/syz-executor" sig=0 arch=c000003e syscall=189 compat=0 ip=0x7f1a3e80eec9 code=0x7ffc0000 [ 157.293872][ T5953] smsc75xx 3-1:0.184 (unnamed net_device) (uninitialized): Failed to read reg index 0x00000010: -61 [ 157.293890][ T5953] smsc75xx 3-1:0.184 (unnamed net_device) (uninitialized): Failed to read HW_CFG: -61 [ 157.293900][ T5953] smsc75xx 3-1:0.184 (unnamed net_device) (uninitialized): smsc75xx_reset error -61 [ 157.294074][ T5953] smsc75xx 3-1:0.184: probe with driver smsc75xx failed with error -61 [ 157.649188][ T5859] usb 1-1: USB disconnect, device number 8 [ 157.785566][ T6672] pim6reg: entered allmulticast mode [ 158.411882][ T6682] netlink: 40 bytes leftover after parsing attributes in process `syz.4.232'. [ 158.540448][ T5859] usb 3-1: USB disconnect, device number 5 [ 159.248940][ T6710] Zero length message leads to an empty skb [ 159.539634][ T6714] netlink: 40 bytes leftover after parsing attributes in process `syz.4.244'. [ 160.425392][ T6738] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 160.425647][ T6738] block device autoloading is deprecated and will be removed. [ 160.470174][ T6735] Invalid logical block size (8192) [ 162.146919][ T13] batman_adv: batadv1: adding TT local entry 33:33:00:00:00:01 to non-existent VLAN -1 [ 162.656901][ T13] batman_adv: batadv1: adding TT local entry 33:33:00:00:00:01 to non-existent VLAN -1 [ 162.730635][ T6757] netlink: 8 bytes leftover after parsing attributes in process `syz.1.258'. [ 163.821306][ T5858] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 163.828388][ T5858] hid-generic 0000:0000:0000.0004: hidraw0: HID v0.00 Device [syz1] on syz0 [ 166.666546][ T6810] netlink: 284 bytes leftover after parsing attributes in process `syz.2.274'. [ 166.989862][ T6816] netlink: 8 bytes leftover after parsing attributes in process `syz.4.276'. [ 167.019293][ T6814] netlink: 16 bytes leftover after parsing attributes in process `syz.0.275'. [ 168.773433][ T6848] netlink: 16 bytes leftover after parsing attributes in process `syz.4.288'. [ 169.150092][ T6857] netlink: 8 bytes leftover after parsing attributes in process `syz.3.291'. [ 169.526865][ T5858] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 169.705621][ T5858] usb 1-1: device descriptor read/64, error -71 [ 169.937247][ T5858] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 170.066988][ T5858] usb 1-1: device descriptor read/64, error -71 [ 170.179426][ T5858] usb usb1-port1: attempt power cycle [ 170.536852][ T5858] usb 1-1: new high-speed USB device number 11 using dummy_hcd [ 170.557913][ T5858] usb 1-1: device descriptor read/8, error -71 [ 170.806890][ T5858] usb 1-1: new high-speed USB device number 12 using dummy_hcd [ 170.844287][ T5858] usb 1-1: device descriptor read/8, error -71 [ 170.878907][ T6884] netlink: 16 bytes leftover after parsing attributes in process `syz.3.301'. [ 170.947340][ T5858] usb usb1-port1: unable to enumerate USB device [ 171.435950][ T6903] netlink: 224 bytes leftover after parsing attributes in process `syz.1.309'. [ 171.435978][ T6903] netlink: 36 bytes leftover after parsing attributes in process `syz.1.309'. [ 171.485120][ T6905] netlink: 8 bytes leftover after parsing attributes in process `syz.2.308'. [ 171.686692][ T6915] netlink: 4 bytes leftover after parsing attributes in process `syz.4.313'. [ 173.450081][ T6941] netlink: 224 bytes leftover after parsing attributes in process `syz.0.321'. [ 173.450101][ T6941] netlink: 36 bytes leftover after parsing attributes in process `syz.0.321'. [ 174.126924][ T44] usb 1-1: new high-speed USB device number 13 using dummy_hcd [ 174.286855][ T44] usb 1-1: Using ep0 maxpacket: 32 [ 174.304693][ T44] usb 1-1: config 0 has an invalid interface number: 184 but max is 0 [ 174.304726][ T44] usb 1-1: config 0 has no interface number 0 [ 174.304773][ T44] usb 1-1: config 0 interface 184 has no altsetting 0 [ 174.310209][ T44] usb 1-1: New USB device found, idVendor=0424, idProduct=7500, bcdDevice=69.ee [ 174.310236][ T44] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 174.310255][ T44] usb 1-1: Product: syz [ 174.310270][ T44] usb 1-1: Manufacturer: syz [ 174.310282][ T44] usb 1-1: SerialNumber: syz [ 174.315540][ T44] usb 1-1: config 0 descriptor?? [ 174.390524][ T44] smsc75xx v1.0.0 [ 174.528536][ T6951] netlink: 4 bytes leftover after parsing attributes in process `syz.1.325'. [ 174.992235][ T6959] netlink: 8 bytes leftover after parsing attributes in process `syz.3.327'. [ 175.005511][ T44] smsc75xx 1-1:0.184 (unnamed net_device) (uninitialized): Failed to read reg index 0x00000040: -32 [ 175.005540][ T44] smsc75xx 1-1:0.184 (unnamed net_device) (uninitialized): Error reading E2P_CMD [ 175.338514][ T5857] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 175.467560][ T5857] usb 2-1: device descriptor read/64, error -71 [ 175.612432][ T44] smsc75xx 1-1:0.184 (unnamed net_device) (uninitialized): Failed to read reg index 0x00000010: -61 [ 175.612452][ T44] smsc75xx 1-1:0.184 (unnamed net_device) (uninitialized): Failed to read HW_CFG: -61 [ 175.612463][ T44] smsc75xx 1-1:0.184 (unnamed net_device) (uninitialized): smsc75xx_reset error -61 [ 175.612636][ T44] smsc75xx 1-1:0.184: probe with driver smsc75xx failed with error -61 [ 175.622689][ T6966] netlink: 224 bytes leftover after parsing attributes in process `syz.2.332'. [ 175.622717][ T6966] netlink: 36 bytes leftover after parsing attributes in process `syz.2.332'. [ 175.706893][ T5857] usb 2-1: new high-speed USB device number 10 using dummy_hcd [ 175.836857][ T5857] usb 2-1: device descriptor read/64, error -71 [ 175.977890][ T5857] usb usb2-port1: attempt power cycle [ 176.198190][ T6976] netlink: 4 bytes leftover after parsing attributes in process `syz.2.336'. [ 176.346989][ T5857] usb 2-1: new high-speed USB device number 11 using dummy_hcd [ 176.380086][ T5857] usb 2-1: device descriptor read/8, error -71 [ 176.626838][ T5857] usb 2-1: new high-speed USB device number 12 using dummy_hcd [ 176.675973][ T5857] usb 2-1: device descriptor read/8, error -71 [ 176.778761][ T5857] usb usb2-port1: unable to enumerate USB device [ 176.857382][ T31] usb 1-1: USB disconnect, device number 13 [ 176.905259][ T6984] netlink: 12 bytes leftover after parsing attributes in process `syz.4.340'. [ 177.223714][ T6995] netlink: 224 bytes leftover after parsing attributes in process `syz.0.344'. [ 177.223740][ T6995] netlink: 36 bytes leftover after parsing attributes in process `syz.0.344'. [ 177.224224][ T6996] netlink: 8 bytes leftover after parsing attributes in process `syz.4.343'. [ 177.687976][ T7003] netlink: 28 bytes leftover after parsing attributes in process `syz.3.347'. [ 177.822996][ T7007] input: syz0 as /devices/virtual/input/input7 [ 178.585820][ T7022] tipc: Started in network mode [ 178.585857][ T7022] tipc: Node identity aa741904d6, cluster identity 4711 [ 178.591658][ T31] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 178.657226][ T7022] tipc: Enabled bearer , priority 0 [ 178.674599][ T7020] tipc: Resetting bearer [ 178.802409][ T31] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 178.802465][ T31] usb 3-1: New USB device found, idVendor=0471, idProduct=0304, bcdDevice=e4.df [ 178.802487][ T31] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 178.836301][ T31] usb 3-1: config 0 descriptor?? [ 178.844409][ T31] pwc: Askey VC010 type 2 USB webcam detected. [ 179.154366][ T7019] tipc: Disabling bearer [ 179.542765][ T31] pwc: recv_control_msg error -32 req 02 val 2b00 [ 179.575151][ T31] pwc: recv_control_msg error -32 req 02 val 2700 [ 179.578237][ T31] pwc: recv_control_msg error -32 req 02 val 2c00 [ 179.586810][ T31] pwc: recv_control_msg error -32 req 04 val 1000 [ 179.587491][ T31] pwc: recv_control_msg error -32 req 04 val 1300 [ 179.588202][ T31] pwc: recv_control_msg error -32 req 04 val 1400 [ 179.588854][ T31] pwc: recv_control_msg error -32 req 02 val 2000 [ 179.589507][ T31] pwc: recv_control_msg error -32 req 02 val 2100 [ 179.592326][ T31] pwc: recv_control_msg error -32 req 04 val 1500 [ 179.596263][ T31] pwc: recv_control_msg error -71 req 02 val 2500 [ 179.596871][ T31] pwc: recv_control_msg error -71 req 02 val 2400 [ 179.597313][ T31] pwc: recv_control_msg error -71 req 02 val 2600 [ 179.597779][ T31] pwc: recv_control_msg error -71 req 02 val 2900 [ 179.598209][ T31] pwc: recv_control_msg error -71 req 02 val 2800 [ 179.598828][ T31] pwc: recv_control_msg error -71 req 04 val 1100 [ 179.599272][ T31] pwc: recv_control_msg error -71 req 04 val 1200 [ 179.608108][ T31] pwc: Registered as video103. [ 179.664152][ T31] input: PWC snapshot button as /devices/platform/dummy_hcd.2/usb3/3-1/input/input8 [ 179.826912][ T31] usb 3-1: USB disconnect, device number 6 [ 179.964457][ T7032] netlink: 224 bytes leftover after parsing attributes in process `syz.4.355'. [ 179.964476][ T7032] netlink: 36 bytes leftover after parsing attributes in process `syz.4.355'. [ 180.072816][ T7033] netlink: 40 bytes leftover after parsing attributes in process `syz.3.354'. [ 180.956864][ T5953] usb 4-1: new high-speed USB device number 9 using dummy_hcd [ 181.003829][ T7052] netlink: 28 bytes leftover after parsing attributes in process `syz.2.362'. [ 181.026920][ T31] usb 5-1: new high-speed USB device number 13 using dummy_hcd [ 181.126906][ T5953] usb 4-1: Using ep0 maxpacket: 32 [ 181.130648][ T5953] usb 4-1: config 0 has an invalid interface number: 184 but max is 0 [ 181.130673][ T5953] usb 4-1: config 0 has no interface number 0 [ 181.130716][ T5953] usb 4-1: config 0 interface 184 has no altsetting 0 [ 181.132575][ T5953] usb 4-1: New USB device found, idVendor=0424, idProduct=7500, bcdDevice=69.ee [ 181.132591][ T5953] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 181.132601][ T5953] usb 4-1: Product: syz [ 181.132608][ T5953] usb 4-1: Manufacturer: syz [ 181.132616][ T5953] usb 4-1: SerialNumber: syz [ 181.135741][ T5953] usb 4-1: config 0 descriptor?? [ 181.212578][ T5953] smsc75xx v1.0.0 [ 181.354096][ T31] usb 5-1: config 0 has no interfaces? [ 181.373658][ T31] usb 5-1: New USB device found, idVendor=091e, idProduct=0003, bcdDevice=d7.3b [ 181.373676][ T31] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 181.373686][ T31] usb 5-1: Product: syz [ 181.373693][ T31] usb 5-1: Manufacturer: syz [ 181.373701][ T31] usb 5-1: SerialNumber: syz [ 181.430525][ T31] usb 5-1: config 0 descriptor?? [ 181.889748][ T5953] smsc75xx 4-1:0.184 (unnamed net_device) (uninitialized): Failed to read reg index 0x00000040: -32 [ 181.889774][ T5953] smsc75xx 4-1:0.184 (unnamed net_device) (uninitialized): Error reading E2P_CMD [ 182.130701][ T5953] smsc75xx 4-1:0.184 (unnamed net_device) (uninitialized): Failed to read reg index 0x00000010: -61 [ 182.130732][ T5953] smsc75xx 4-1:0.184 (unnamed net_device) (uninitialized): Failed to read HW_CFG: -61 [ 182.130749][ T5953] smsc75xx 4-1:0.184 (unnamed net_device) (uninitialized): smsc75xx_reset error -61 [ 182.131045][ T5953] smsc75xx 4-1:0.184: probe with driver smsc75xx failed with error -61 [ 182.993485][ T7062] veth3: entered promiscuous mode [ 183.894866][ T7071] netlink: 224 bytes leftover after parsing attributes in process `syz.1.367'. [ 183.894888][ T7071] netlink: 36 bytes leftover after parsing attributes in process `syz.1.367'. [ 183.950686][ T44] usb 4-1: USB disconnect, device number 9 [ 183.971741][ T7072] netlink: 40 bytes leftover after parsing attributes in process `syz.0.368'. [ 184.144615][ T5858] usb 5-1: USB disconnect, device number 13 [ 184.743399][ T7083] syzkaller0: entered promiscuous mode [ 184.743426][ T7083] syzkaller0: entered allmulticast mode [ 184.866642][ T7093] netlink: 28 bytes leftover after parsing attributes in process `syz.1.376'. [ 185.307582][ T7097] netlink: 27 bytes leftover after parsing attributes in process `syz.0.375'. [ 185.307616][ T7097] netlink: 16 bytes leftover after parsing attributes in process `syz.0.375'. [ 185.314810][ T7102] netlink: 'syz.2.378': attribute type 1 has an invalid length. [ 186.274361][ T7115] ip6tnl1: entered promiscuous mode [ 187.149130][ T7123] netlink: 8 bytes leftover after parsing attributes in process `syz.3.382'. [ 187.759820][ T7134] netlink: 28 bytes leftover after parsing attributes in process `syz.4.387'. [ 190.136583][ T7164] netlink: 28 bytes leftover after parsing attributes in process `syz.0.393'. [ 190.136655][ T7164] netlink: 28 bytes leftover after parsing attributes in process `syz.0.393'. [ 190.330701][ T7169] netlink: 40 bytes leftover after parsing attributes in process `syz.1.395'. [ 190.917066][ T7174] netlink: 28 bytes leftover after parsing attributes in process `syz.1.398'. [ 191.338979][ T7164] Bluetooth: hci0: Opcode 0x0c1a failed: -4 [ 191.339016][ T7164] Bluetooth: hci0: Error when powering off device on rfkill (-4) [ 191.341438][ T7167] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 191.342771][ T7167] Bluetooth: hci2: Opcode 0x0406 failed: -4 [ 191.686272][ T7167] Bluetooth: hci2: Opcode 0x0406 failed: -4 [ 191.826243][ T7167] Bluetooth: hci3: Opcode 0x0c1a failed: -4 [ 191.826348][ T7167] Bluetooth: hci3: Opcode 0x0406 failed: -4 [ 191.971846][ T7164] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 191.971869][ T7164] Bluetooth: hci2: Error when powering off device on rfkill (-4) [ 192.098106][ T7167] Bluetooth: hci3: Opcode 0x0406 failed: -4 [ 192.164852][ T7164] Bluetooth: hci3: Opcode 0x0c1a failed: -4 [ 192.164878][ T7164] Bluetooth: hci3: Error when powering off device on rfkill (-4) [ 192.218566][ T7167] Bluetooth: hci4: Opcode 0x0c1a failed: -4 [ 192.218643][ T7167] Bluetooth: hci4: Opcode 0x0406 failed: -4 [ 192.393449][ T7167] Bluetooth: hci4: Opcode 0x0406 failed: -4 [ 192.472583][ T7167] Bluetooth: hci1: Opcode 0x0c1a failed: -4 [ 192.472682][ T7167] Bluetooth: hci1: Opcode 0x0406 failed: -4 [ 192.472915][ T7164] Bluetooth: hci4: Opcode 0x0c1a failed: -4 [ 192.472931][ T7164] Bluetooth: hci4: Error when powering off device on rfkill (-4) [ 192.691906][ T7167] Bluetooth: hci1: Opcode 0x0406 failed: -4 [ 192.868880][ T7164] Bluetooth: hci1: Opcode 0x0c1a failed: -4 [ 192.868903][ T7164] Bluetooth: hci1: Error when powering off device on rfkill (-4) [ 193.311193][ T7207] netlink: 4 bytes leftover after parsing attributes in process `syz.0.407'. [ 194.449704][ T1318] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.449801][ T1318] ieee802154 phy1 wpan1: encryption failed: -22 [ 194.858959][ T7210] netlink: 12 bytes leftover after parsing attributes in process `syz.3.409'. [ 195.124445][ T7210] 8021q: adding VLAN 0 to HW filter on device bond2 [ 199.798594][ T7241] syz.4.419 (7241): drop_caches: 1 [ 200.398943][ T7275] netlink: 28 bytes leftover after parsing attributes in process `syz.1.432'. [ 200.398970][ T7275] netlink: 28 bytes leftover after parsing attributes in process `syz.1.432'. [ 200.648210][ T7283] netlink: 36 bytes leftover after parsing attributes in process `syz.0.436'. [ 201.256872][ T10] usb 5-1: new high-speed USB device number 14 using dummy_hcd [ 201.434713][ T10] usb 5-1: Using ep0 maxpacket: 32 [ 201.442674][ T10] usb 5-1: config 0 has an invalid interface number: 184 but max is 0 [ 201.442701][ T10] usb 5-1: config 0 has no interface number 0 [ 201.442746][ T10] usb 5-1: config 0 interface 184 has no altsetting 0 [ 201.446848][ T10] usb 5-1: New USB device found, idVendor=0424, idProduct=7500, bcdDevice=69.ee [ 201.446875][ T10] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 201.446892][ T10] usb 5-1: Product: syz [ 201.446905][ T10] usb 5-1: Manufacturer: syz [ 201.446918][ T10] usb 5-1: SerialNumber: syz [ 201.462567][ T10] usb 5-1: config 0 descriptor?? [ 201.577433][ T10] smsc75xx v1.0.0 [ 202.021367][ T5857] usb 1-1: new high-speed USB device number 14 using dummy_hcd [ 202.139963][ T10] smsc75xx 5-1:0.184 (unnamed net_device) (uninitialized): Failed to read reg index 0x00000040: -32 [ 202.139993][ T10] smsc75xx 5-1:0.184 (unnamed net_device) (uninitialized): Error reading E2P_CMD [ 202.242567][ T5857] usb 1-1: config 0 has no interfaces? [ 202.343214][ T10] smsc75xx 5-1:0.184 (unnamed net_device) (uninitialized): Failed to read reg index 0x00000010: -61 [ 202.343244][ T10] smsc75xx 5-1:0.184 (unnamed net_device) (uninitialized): Failed to read HW_CFG: -61 [ 202.343263][ T10] smsc75xx 5-1:0.184 (unnamed net_device) (uninitialized): smsc75xx_reset error -61 [ 202.343540][ T10] smsc75xx 5-1:0.184: probe with driver smsc75xx failed with error -61 [ 202.408767][ T5857] usb 1-1: New USB device found, idVendor=091e, idProduct=0003, bcdDevice=d7.3b [ 202.408795][ T5857] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 202.408814][ T5857] usb 1-1: Product: syz [ 202.408828][ T5857] usb 1-1: Manufacturer: syz [ 202.408841][ T5857] usb 1-1: SerialNumber: syz [ 202.510371][ T5857] usb 1-1: config 0 descriptor?? [ 202.679592][ T7321] netlink: 36 bytes leftover after parsing attributes in process `syz.2.450'. [ 203.556959][ T5858] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 203.824224][ T5858] usb 3-1: Using ep0 maxpacket: 16 [ 203.865347][ T5858] usb 3-1: New USB device found, idVendor=17ef, idProduct=721e, bcdDevice=de.06 [ 203.865365][ T5858] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 203.865375][ T5858] usb 3-1: Product: syz [ 203.865382][ T5858] usb 3-1: Manufacturer: syz [ 203.865389][ T5858] usb 3-1: SerialNumber: syz [ 203.881361][ T5858] r8152-cfgselector 3-1: Unknown version 0x0000 [ 203.881385][ T5858] r8152-cfgselector 3-1: config 0 descriptor?? [ 204.115280][ T5857] usb 5-1: USB disconnect, device number 14 [ 204.128498][ T5858] r8152-cfgselector 3-1: Needed 1 retries to read version [ 204.128528][ T5858] r8152-cfgselector 3-1: Unknown version 0x2460 [ 204.130638][ T5858] r8152-cfgselector 3-1: bad CDC descriptors [ 204.330523][ T7324] netlink: 8 bytes leftover after parsing attributes in process `syz.2.451'. [ 204.573128][ T31] r8152-cfgselector 3-1: USB disconnect, device number 7 [ 205.882575][ T7353] netlink: 12 bytes leftover after parsing attributes in process `syz.2.459'. [ 205.891615][ T5858] usb 1-1: USB disconnect, device number 14 [ 206.258632][ T7353] 8021q: adding VLAN 0 to HW filter on device bond2 [ 206.436870][ T5857] usb 1-1: new high-speed USB device number 15 using dummy_hcd [ 206.606852][ T5857] usb 1-1: Using ep0 maxpacket: 32 [ 206.613885][ T5857] usb 1-1: config 0 has an invalid interface number: 184 but max is 0 [ 206.613912][ T5857] usb 1-1: config 0 has no interface number 0 [ 206.613953][ T5857] usb 1-1: config 0 interface 184 has no altsetting 0 [ 206.618139][ T5857] usb 1-1: New USB device found, idVendor=0424, idProduct=7500, bcdDevice=69.ee [ 206.618156][ T5857] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 206.618166][ T5857] usb 1-1: Product: syz [ 206.618173][ T5857] usb 1-1: Manufacturer: syz [ 206.618180][ T5857] usb 1-1: SerialNumber: syz [ 206.622990][ T5857] usb 1-1: config 0 descriptor?? [ 206.633022][ T5857] smsc75xx v1.0.0 [ 207.318252][ T5857] smsc75xx 1-1:0.184 (unnamed net_device) (uninitialized): Failed to read reg index 0x00000040: -32 [ 207.318280][ T5857] smsc75xx 1-1:0.184 (unnamed net_device) (uninitialized): Error reading E2P_CMD [ 207.931779][ T5857] smsc75xx 1-1:0.184 (unnamed net_device) (uninitialized): Failed to read reg index 0x00000010: -32 [ 207.931807][ T5857] smsc75xx 1-1:0.184 (unnamed net_device) (uninitialized): Failed to read HW_CFG: -32 [ 207.931826][ T5857] smsc75xx 1-1:0.184 (unnamed net_device) (uninitialized): smsc75xx_reset error -32 [ 207.932119][ T5857] smsc75xx 1-1:0.184: probe with driver smsc75xx failed with error -32 [ 208.356002][ T5858] IPVS: starting estimator thread 0... [ 208.477101][ T7385] IPVS: using max 9 ests per chain, 21600 per kthread [ 208.567000][ T5857] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 208.736845][ T5857] usb 3-1: Using ep0 maxpacket: 16 [ 208.755174][ T5857] usb 3-1: New USB device found, idVendor=17ef, idProduct=721e, bcdDevice=de.06 [ 208.755203][ T5857] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 208.755222][ T5857] usb 3-1: Product: syz [ 208.755234][ T5857] usb 3-1: Manufacturer: syz [ 208.755246][ T5857] usb 3-1: SerialNumber: syz [ 208.805041][ T5857] r8152-cfgselector 3-1: Unknown version 0x0000 [ 208.805066][ T5857] r8152-cfgselector 3-1: config 0 descriptor?? [ 208.846852][ T5859] usb 2-1: new high-speed USB device number 13 using dummy_hcd [ 209.104780][ T5857] r8152-cfgselector 3-1: Needed 1 retries to read version [ 209.104830][ T5857] r8152-cfgselector 3-1: Unknown version 0x2460 [ 209.107904][ T5857] r8152-cfgselector 3-1: bad CDC descriptors [ 209.110041][ T5859] usb 2-1: Using ep0 maxpacket: 16 [ 209.138734][ T5859] usb 2-1: New USB device found, idVendor=17ef, idProduct=721e, bcdDevice=de.06 [ 209.138764][ T5859] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 209.138783][ T5859] usb 2-1: Product: syz [ 209.138797][ T5859] usb 2-1: Manufacturer: syz [ 209.138810][ T5859] usb 2-1: SerialNumber: syz [ 209.155507][ T5859] r8152-cfgselector 2-1: Unknown version 0x0000 [ 209.155532][ T5859] r8152-cfgselector 2-1: config 0 descriptor?? [ 209.244886][ T5857] usb 1-1: USB disconnect, device number 15 [ 209.311716][ T7383] netlink: 8 bytes leftover after parsing attributes in process `syz.2.469'. [ 209.442673][ T5859] r8152-cfgselector 2-1: Needed 1 retries to read version [ 209.442918][ T5859] r8152-cfgselector 2-1: Unknown version 0x2460 [ 209.443350][ T5859] r8152-cfgselector 2-1: bad CDC descriptors [ 209.562815][ T31] r8152-cfgselector 3-1: USB disconnect, device number 8 [ 209.622419][ T7402] netlink: 32 bytes leftover after parsing attributes in process `syz.0.476'. [ 209.645261][ T7388] netlink: 8 bytes leftover after parsing attributes in process `syz.1.470'. [ 209.829025][ T44] r8152-cfgselector 2-1: USB disconnect, device number 13 [ 210.037031][ T10] usb 5-1: new high-speed USB device number 15 using dummy_hcd [ 210.220979][ T10] usb 5-1: Using ep0 maxpacket: 16 [ 210.222766][ T10] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 210.222780][ T10] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 210.224755][ T10] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 210.224771][ T10] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 210.224781][ T10] usb 5-1: Product: syz [ 210.224789][ T10] usb 5-1: Manufacturer: syz [ 210.224796][ T10] usb 5-1: SerialNumber: syz [ 210.515187][ T10] usb 5-1: 0:2 : does not exist [ 210.617897][ T7413] syzkaller0: entered promiscuous mode [ 210.617922][ T7413] syzkaller0: entered allmulticast mode [ 210.853932][ T10] usb 5-1: USB disconnect, device number 15 [ 211.068807][ T6123] udevd[6123]: error opening ATTR{/sys/devices/platform/dummy_hcd.4/usb5/5-1/5-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 211.393073][ T7429] netlink: 4 bytes leftover after parsing attributes in process `syz.1.484'. [ 213.143074][ T7427] syz.3.482 (7427): drop_caches: 1 [ 214.416885][ T44] usb 2-1: new high-speed USB device number 14 using dummy_hcd [ 214.566832][ T44] usb 2-1: Using ep0 maxpacket: 16 [ 214.571620][ T44] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 214.571635][ T44] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 214.574231][ T44] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 214.574248][ T44] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 214.574258][ T44] usb 2-1: Product: syz [ 214.574266][ T44] usb 2-1: Manufacturer: syz [ 214.574273][ T44] usb 2-1: SerialNumber: syz [ 215.852255][ T7458] syz.2.494 (7458): drop_caches: 1 [ 215.887969][ T44] usb 2-1: 0:2 : does not exist [ 215.965158][ T44] usb 2-1: USB disconnect, device number 14 [ 216.049292][ T5857] usb 1-1: new high-speed USB device number 16 using dummy_hcd [ 216.216864][ T5857] usb 1-1: Using ep0 maxpacket: 32 [ 216.223727][ T5857] usb 1-1: config 0 has an invalid interface number: 184 but max is 0 [ 216.223744][ T5857] usb 1-1: config 0 has no interface number 0 [ 216.223775][ T5857] usb 1-1: config 0 interface 184 has no altsetting 0 [ 216.226034][ T5857] usb 1-1: New USB device found, idVendor=0424, idProduct=7500, bcdDevice=69.ee [ 216.226051][ T5857] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 216.226061][ T5857] usb 1-1: Product: syz [ 216.226068][ T5857] usb 1-1: Manufacturer: syz [ 216.226076][ T5857] usb 1-1: SerialNumber: syz [ 216.229301][ T5857] usb 1-1: config 0 descriptor?? [ 216.232012][ T5857] smsc75xx v1.0.0 [ 216.561965][ T6123] udevd[6123]: error opening ATTR{/sys/devices/platform/dummy_hcd.1/usb2/2-1/2-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 216.705682][ T7462] syz.2.494 (7462): drop_caches: 1 [ 216.841184][ T5857] smsc75xx 1-1:0.184 (unnamed net_device) (uninitialized): Failed to read reg index 0x00000040: -32 [ 216.841202][ T5857] smsc75xx 1-1:0.184 (unnamed net_device) (uninitialized): Error reading E2P_CMD [ 216.841524][ T7487] netlink: 8 bytes leftover after parsing attributes in process `syz.1.502'. [ 217.447485][ T7492] netlink: 4 bytes leftover after parsing attributes in process `syz.2.503'. [ 217.667458][ T7488] veth3: entered promiscuous mode [ 217.733687][ T5857] smsc75xx 1-1:0.184 (unnamed net_device) (uninitialized): Failed to read reg index 0x00000014: -61 [ 217.733718][ T5857] smsc75xx 1-1:0.184 (unnamed net_device) (uninitialized): Failed to read PMT_CTL: -61 [ 217.733736][ T5857] smsc75xx 1-1:0.184 (unnamed net_device) (uninitialized): smsc75xx_reset error -61 [ 217.734017][ T5857] smsc75xx 1-1:0.184: probe with driver smsc75xx failed with error -61 [ 218.028548][ T10] usb 1-1: USB disconnect, device number 16 [ 218.291114][ T7493] syz.2.503 (7493) used greatest stack depth: 16976 bytes left [ 219.985572][ T7526] netlink: 8 bytes leftover after parsing attributes in process `syz.1.516'. [ 220.006898][ T44] usb 5-1: new full-speed USB device number 16 using dummy_hcd [ 220.212403][ T44] usb 5-1: unable to get BOS descriptor or descriptor too short [ 220.214419][ T44] usb 5-1: unable to read config index 0 descriptor/start: -71 [ 220.214456][ T44] usb 5-1: can't read configurations, error -71 [ 220.634614][ T7524] syz.2.515 (7524): drop_caches: 1 [ 220.643575][ T7521] syz.2.515 (7521): drop_caches: 1 [ 220.909574][ T5859] usb 2-1: new high-speed USB device number 15 using dummy_hcd [ 221.028285][ T7521] syz.2.515 (7521): drop_caches: 1 [ 221.114344][ T5859] usb 2-1: Using ep0 maxpacket: 32 [ 221.118748][ T5859] usb 2-1: config 0 has an invalid interface number: 184 but max is 0 [ 221.118766][ T5859] usb 2-1: config 0 has no interface number 0 [ 221.118811][ T5859] usb 2-1: config 0 interface 184 has no altsetting 0 [ 221.125138][ T5859] usb 2-1: New USB device found, idVendor=0424, idProduct=7500, bcdDevice=69.ee [ 221.125156][ T5859] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 221.125174][ T5859] usb 2-1: Product: syz [ 221.125181][ T5859] usb 2-1: Manufacturer: syz [ 221.125188][ T5859] usb 2-1: SerialNumber: syz [ 221.129892][ T5859] usb 2-1: config 0 descriptor?? [ 221.132831][ T5859] smsc75xx v1.0.0 [ 221.187845][ T7548] netlink: 'syz.3.524': attribute type 4 has an invalid length. [ 221.198737][ T7548] netlink: 'syz.3.524': attribute type 17 has an invalid length. [ 221.601180][ T7553] netlink: 16 bytes leftover after parsing attributes in process `syz.4.526'. [ 221.740325][ T5859] smsc75xx 2-1:0.184 (unnamed net_device) (uninitialized): Failed to read reg index 0x00000040: -32 [ 221.740356][ T5859] smsc75xx 2-1:0.184 (unnamed net_device) (uninitialized): Error reading E2P_CMD [ 222.545746][ T5859] smsc75xx 2-1:0.184 (unnamed net_device) (uninitialized): Failed to read reg index 0x00000014: -61 [ 222.545764][ T5859] smsc75xx 2-1:0.184 (unnamed net_device) (uninitialized): Failed to read PMT_CTL: -61 [ 222.545774][ T5859] smsc75xx 2-1:0.184 (unnamed net_device) (uninitialized): smsc75xx_reset error -61 [ 222.545950][ T5859] smsc75xx 2-1:0.184: probe with driver smsc75xx failed with error -61 [ 222.769559][ T5858] usb 2-1: USB disconnect, device number 15 [ 224.111121][ T7583] netlink: 8 bytes leftover after parsing attributes in process `syz.0.535'. [ 224.223593][ T7580] syz.1.536 (7580): drop_caches: 1 [ 224.535196][ T7583] veth5: entered promiscuous mode [ 224.565500][ T7580] syz.1.536 (7580): drop_caches: 1 [ 224.774224][ T7581] syz.1.536 (7581): drop_caches: 1 [ 225.165162][ T7598] netlink: 16 bytes leftover after parsing attributes in process `syz.1.541'. [ 225.938295][ T5858] usb 3-1: new high-speed USB device number 9 using dummy_hcd [ 226.086996][ T5858] usb 3-1: Using ep0 maxpacket: 16 [ 226.089378][ T5858] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 226.089405][ T5858] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 226.096048][ T5858] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 226.096076][ T5858] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 226.096095][ T5858] usb 3-1: Product: syz [ 226.096112][ T5858] usb 3-1: Manufacturer: syz [ 226.096127][ T5858] usb 3-1: SerialNumber: syz [ 226.401175][ T7616] netlink: 28 bytes leftover after parsing attributes in process `syz.1.549'. [ 226.408819][ T5858] usb 3-1: 0:2 : does not exist [ 226.431854][ T5858] usb 3-1: USB disconnect, device number 9 [ 226.781790][ T6123] udevd[6123]: error opening ATTR{/sys/devices/platform/dummy_hcd.2/usb3/3-1/3-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 227.327560][ T7619] veth3: entered promiscuous mode [ 227.376878][ T5858] usb 3-1: new high-speed USB device number 10 using dummy_hcd [ 227.450613][ T7635] netlink: 4 bytes leftover after parsing attributes in process `syz.0.555'. [ 227.609116][ T7638] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 227.613802][ T7638] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 228.389714][ T5858] usb 3-1: unable to get BOS descriptor or descriptor too short [ 228.390768][ T5858] usb 3-1: unable to read config index 0 descriptor/start: -71 [ 228.390803][ T5858] usb 3-1: can't read configurations, error -71 [ 229.286820][ T7663] tipc: Started in network mode [ 229.286840][ T7663] tipc: Node identity 566cd428f556, cluster identity 64 [ 229.287009][ T7663] tipc: Enabled bearer , priority 0 [ 229.289688][ T7662] tipc: Resetting bearer [ 229.748125][ T7661] tipc: Disabling bearer [ 229.788981][ T7653] syz.1.562 (7653): drop_caches: 1 [ 230.005171][ T7659] syz.1.562 (7659): drop_caches: 1 [ 231.177524][ T7687] netlink: 28 bytes leftover after parsing attributes in process `syz.1.568'. [ 231.551992][ T7689] veth3: entered promiscuous mode [ 232.339463][ T31] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 232.357290][ T31] hid-generic 0000:0000:0000.0005: hidraw0: HID v0.00 Device [syz1] on syz0 [ 232.922300][ T7697] fido_id[7697]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 233.161502][ T7701] netlink: 12 bytes leftover after parsing attributes in process `syz.0.574'. [ 233.399830][ T7707] netlink: 4 bytes leftover after parsing attributes in process `syz.4.573'. [ 233.817108][ T5859] usb 2-1: new high-speed USB device number 16 using dummy_hcd [ 234.196807][ T5859] usb 2-1: Using ep0 maxpacket: 16 [ 234.203556][ T5859] usb 2-1: New USB device found, idVendor=17ef, idProduct=721e, bcdDevice=de.06 [ 234.203585][ T5859] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 234.203603][ T5859] usb 2-1: Product: syz [ 234.203612][ T5859] usb 2-1: Manufacturer: syz [ 234.203619][ T5859] usb 2-1: SerialNumber: syz [ 234.226824][ T5859] r8152-cfgselector 2-1: Unknown version 0x0000 [ 234.226849][ T5859] r8152-cfgselector 2-1: config 0 descriptor?? [ 234.432869][ T5859] r8152-cfgselector 2-1: Needed 1 retries to read version [ 234.432899][ T5859] r8152-cfgselector 2-1: Unknown version 0x2460 [ 234.433302][ T5859] r8152-cfgselector 2-1: bad CDC descriptors [ 234.547983][ T7714] netlink: 12 bytes leftover after parsing attributes in process `syz.2.578'. [ 234.635961][ T7708] netlink: 8 bytes leftover after parsing attributes in process `syz.1.575'. [ 234.832758][ T31] r8152-cfgselector 2-1: USB disconnect, device number 16 [ 235.982380][ T7737] netlink: 8 bytes leftover after parsing attributes in process `syz.0.584'. [ 236.517942][ T7747] netlink: 12 bytes leftover after parsing attributes in process `syz.4.589'. [ 236.626908][ T44] usb 2-1: new high-speed USB device number 17 using dummy_hcd [ 236.819196][ T44] usb 2-1: Using ep0 maxpacket: 32 [ 236.820893][ T44] usb 2-1: config 0 has an invalid interface number: 184 but max is 0 [ 236.820908][ T44] usb 2-1: config 0 has no interface number 0 [ 236.820934][ T44] usb 2-1: config 0 interface 184 has no altsetting 0 [ 236.822697][ T44] usb 2-1: New USB device found, idVendor=0424, idProduct=7500, bcdDevice=69.ee [ 236.822712][ T44] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 236.822722][ T44] usb 2-1: Product: syz [ 236.822729][ T44] usb 2-1: Manufacturer: syz [ 236.822736][ T44] usb 2-1: SerialNumber: syz [ 236.827584][ T44] usb 2-1: config 0 descriptor?? [ 236.830299][ T44] smsc75xx v1.0.0 [ 237.400590][ T5859] usb 5-1: new high-speed USB device number 18 using dummy_hcd [ 237.466921][ T44] smsc75xx 2-1:0.184 (unnamed net_device) (uninitialized): Failed to read reg index 0x00000040: -32 [ 237.466940][ T44] smsc75xx 2-1:0.184 (unnamed net_device) (uninitialized): Error reading E2P_CMD [ 237.557956][ T5859] usb 5-1: Using ep0 maxpacket: 16 [ 237.564836][ T5859] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 237.564852][ T5859] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 237.564890][ T5859] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 237.607619][ T5859] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 237.607655][ T5859] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 237.607674][ T5859] usb 5-1: Product: syz [ 237.607687][ T5859] usb 5-1: Manufacturer: syz [ 237.607700][ T5859] usb 5-1: SerialNumber: syz [ 237.875572][ T5859] usb 5-1: 0:2 : does not exist [ 237.875682][ T5859] usb 5-1: unit 6 not found! [ 237.942369][ T5859] usb 5-1: USB disconnect, device number 18 [ 238.282061][ T44] smsc75xx 2-1:0.184 (unnamed net_device) (uninitialized): Failed to read reg index 0x00000014: -61 [ 238.282090][ T44] smsc75xx 2-1:0.184 (unnamed net_device) (uninitialized): Failed to read PMT_CTL: -61 [ 238.282108][ T44] smsc75xx 2-1:0.184 (unnamed net_device) (uninitialized): smsc75xx_reset error -61 [ 238.282375][ T44] smsc75xx 2-1:0.184: probe with driver smsc75xx failed with error -61 [ 238.294130][ T6088] udevd[6088]: error opening ATTR{/sys/devices/platform/dummy_hcd.4/usb5/5-1/5-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 238.489333][ T44] usb 2-1: USB disconnect, device number 17 [ 238.899894][ T7768] binder: 7767:7768 ioctl c0306201 200000000280 returned -11 [ 239.452951][ T7776] netlink: 12 bytes leftover after parsing attributes in process `syz.3.600'. [ 241.558989][ T7800] tipc: Started in network mode [ 241.559009][ T7800] tipc: Node identity 8e746e06651b, cluster identity 4711 [ 241.559449][ T7800] tipc: Enabled bearer , priority 0 [ 241.564041][ T7801] binder: 7797:7801 unknown command 0 [ 241.564053][ T7801] binder: 7797:7801 ioctl c0306201 200000000080 returned -22 [ 241.565023][ T7801] binder: BINDER_SET_CONTEXT_MGR already set [ 241.565030][ T7801] binder: 7797:7801 ioctl 4018620d 200000000040 returned -16 [ 241.625625][ T7800] syzkaller0: entered promiscuous mode [ 241.625709][ T7800] syzkaller0: entered allmulticast mode [ 241.692474][ T7807] netlink: 'syz.1.614': attribute type 1 has an invalid length. [ 241.799885][ T7813] netlink: 12 bytes leftover after parsing attributes in process `syz.4.612'. [ 241.962514][ T7804] tipc: Resetting bearer [ 242.061637][ T7807] veth3: entered promiscuous mode [ 242.077796][ T7807] bond1: (slave veth3): Enslaving as a backup interface with a down link [ 242.128097][ T7799] tipc: Resetting bearer [ 242.381759][ T7799] tipc: Disabling bearer [ 243.493990][ T7823] batman_adv: batadv0: Adding interface: dummy0 [ 243.494001][ T7823] batman_adv: batadv0: The MTU of interface dummy0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 243.494021][ T7823] batman_adv: batadv0: Interface activated: dummy0 [ 243.520694][ T7827] batadv0: mtu less than device minimum [ 243.524853][ T7827] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 243.577438][ T7827] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 243.581749][ T7827] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 243.586038][ T7827] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 243.628067][ T7827] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 243.635061][ T7827] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 243.668226][ T7827] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 243.698621][ T7827] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 243.723978][ T7827] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 247.418245][ T7866] netlink: 'syz.3.626': attribute type 1 has an invalid length. [ 247.749077][ T7866] veth5: entered promiscuous mode [ 247.754892][ T7866] bond3: (slave veth5): Enslaving as a backup interface with a down link [ 247.800217][ T7872] tipc: Started in network mode [ 247.800237][ T7872] tipc: Node identity 4afec1e9caf, cluster identity 64 [ 247.800366][ T7872] tipc: Enabled bearer , priority 0 [ 247.808558][ T7872] syzkaller0: entered promiscuous mode [ 247.808583][ T7872] syzkaller0: entered allmulticast mode [ 247.868427][ T7872] tipc: Resetting bearer [ 247.917585][ T7871] tipc: Resetting bearer [ 248.167832][ T7871] tipc: Disabling bearer [ 248.390421][ T7880] batman_adv: batadv0: Adding interface: dummy0 [ 248.390433][ T7880] batman_adv: batadv0: The MTU of interface dummy0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 248.390451][ T7880] batman_adv: batadv0: Interface activated: dummy0 [ 248.530288][ T7880] net_ratelimit: 27 callbacks suppressed [ 248.530303][ T7880] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 248.534789][ T7880] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 248.566079][ T7880] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 251.074687][ T7909] netlink: 48 bytes leftover after parsing attributes in process `syz.0.641'. [ 251.127016][ T7911] netlink: 'syz.3.640': attribute type 1 has an invalid length. [ 251.513444][ T7911] veth7: entered promiscuous mode [ 251.723876][ T7911] bond4: (slave veth7): Enslaving as a backup interface with a down link [ 251.735581][ T7922] tipc: Enabled bearer , priority 0 [ 251.772316][ T7920] tipc: Resetting bearer [ 251.963404][ T7926] syzkaller0: entered promiscuous mode [ 251.963430][ T7926] syzkaller0: entered allmulticast mode [ 252.298090][ T7918] tipc: Resetting bearer [ 252.558169][ T7918] tipc: Disabling bearer [ 254.364116][ T7957] netlink: 48 bytes leftover after parsing attributes in process `syz.4.653'. [ 254.676561][ T7968] netlink: 'syz.3.659': attribute type 1 has an invalid length. [ 255.043570][ T7975] binder: 7963:7975 unknown command 0 [ 255.043590][ T7975] binder: 7963:7975 ioctl c0306201 200000000080 returned -22 [ 255.068733][ T7975] binder: 7963:7975 ioctl c0306201 200000000280 returned -11 [ 255.077971][ T7972] veth9: entered promiscuous mode [ 255.095732][ T7972] bond5: (slave veth9): Enslaving as a backup interface with a down link [ 255.897491][ T1318] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.897582][ T1318] ieee802154 phy1 wpan1: encryption failed: -22 [ 256.196877][ T5953] usb 3-1: new high-speed USB device number 12 using dummy_hcd [ 257.721383][ T5953] usb 3-1: unable to get BOS descriptor or descriptor too short [ 257.724824][ T5953] usb 3-1: unable to read config index 0 descriptor/start: -71 [ 257.724847][ T5953] usb 3-1: can't read configurations, error -71 [ 259.104648][ T8019] syz.0.673 (8019): drop_caches: 1 [ 260.319661][ T8048] ip6tnl1: entered promiscuous mode [ 261.336927][ T8051] binder: 8049:8051 unknown command 0 [ 261.336949][ T8051] binder: 8049:8051 ioctl c0306201 200000000080 returned -22 [ 261.341307][ T8051] binder: 8049:8051 ioctl c0306201 200000000280 returned -11 [ 262.571897][ T8061] binder: 8054:8061 unknown command 0 [ 262.571921][ T8061] binder: 8054:8061 ioctl c0306201 200000000080 returned -22 [ 262.593707][ T8061] binder: 8054:8061 ioctl c0306201 200000000280 returned -11 [ 263.856872][ T5953] usb 1-1: new high-speed USB device number 17 using dummy_hcd [ 264.116997][ T31] usb 5-1: new high-speed USB device number 19 using dummy_hcd [ 264.266934][ T31] usb 5-1: Using ep0 maxpacket: 32 [ 264.268919][ T31] usb 5-1: config 0 has an invalid interface number: 184 but max is 0 [ 264.268943][ T31] usb 5-1: config 0 has no interface number 0 [ 264.270404][ T31] usb 5-1: config 0 interface 184 has no altsetting 0 [ 264.273923][ T31] usb 5-1: New USB device found, idVendor=0424, idProduct=7500, bcdDevice=69.ee [ 264.273940][ T31] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 264.273949][ T31] usb 5-1: Product: syz [ 264.273957][ T31] usb 5-1: Manufacturer: syz [ 264.273964][ T31] usb 5-1: SerialNumber: syz [ 264.312287][ T31] usb 5-1: config 0 descriptor?? [ 264.695041][ T31] smsc75xx v1.0.0 [ 264.831623][ T5953] usb 1-1: unable to get BOS descriptor or descriptor too short [ 264.836295][ T5953] usb 1-1: unable to read config index 0 descriptor/start: -71 [ 264.836334][ T5953] usb 1-1: can't read configurations, error -71 [ 265.116127][ T31] smsc75xx 5-1:0.184 (unnamed net_device) (uninitialized): Failed to read reg index 0x00000040: -32 [ 265.116145][ T31] smsc75xx 5-1:0.184 (unnamed net_device) (uninitialized): Error reading E2P_CMD [ 265.456642][ T5811] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 265.569342][ T8095] netlink: 48 bytes leftover after parsing attributes in process `syz.0.693'. [ 265.634363][ T5811] hid-generic 0000:0000:0000.0006: hidraw0: HID v0.00 Device [syz1] on syz0 [ 265.784114][ T31] smsc75xx 5-1:0.184 (unnamed net_device) (uninitialized): Failed to read reg index 0x00000010: -61 [ 265.784144][ T31] smsc75xx 5-1:0.184 (unnamed net_device) (uninitialized): Failed to read HW_CFG: -61 [ 265.784163][ T31] smsc75xx 5-1:0.184 (unnamed net_device) (uninitialized): smsc75xx_reset error -61 [ 265.784456][ T31] smsc75xx 5-1:0.184: probe with driver smsc75xx failed with error -61 [ 267.656379][ T5953] usb 5-1: USB disconnect, device number 19 [ 267.675355][ T8112] ip6tnl1: entered promiscuous mode [ 268.466831][ T5953] usb 3-1: new full-speed USB device number 14 using dummy_hcd [ 268.634823][ T5953] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 1023, setting to 64 [ 268.634864][ T5953] usb 3-1: New USB device found, idVendor=04f3, idProduct=0755, bcdDevice= 0.00 [ 268.634876][ T5953] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 268.668648][ T5953] usb 3-1: config 0 descriptor?? [ 268.669711][ T8120] raw-gadget.0 gadget.2: fail, usb_ep_enable returned -22 [ 268.773408][ T7200] batman_adv: batadv1: adding TT local entry 33:33:00:00:00:01 to non-existent VLAN -1 [ 269.119374][ T5953] usbhid 3-1:0.0: can't add hid device: -71 [ 269.119506][ T5953] usbhid 3-1:0.0: probe with driver usbhid failed with error -71 [ 269.168129][ T5953] usb 3-1: USB disconnect, device number 14 [ 269.420212][ T43] batman_adv: batadv1: adding TT local entry 33:33:00:00:00:01 to non-existent VLAN -1 [ 269.898897][ T8130] netlink: 12 bytes leftover after parsing attributes in process `syz.1.703'. [ 270.057963][ T8134] netlink: 48 bytes leftover after parsing attributes in process `syz.2.704'. [ 270.100408][ T8131] binder: 8126:8131 unknown command 0 [ 270.100422][ T8131] binder: 8126:8131 ioctl c0306201 200000000080 returned -22 [ 272.316846][ T31] usb 1-1: new full-speed USB device number 19 using dummy_hcd [ 272.533136][ T31] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 1023, setting to 64 [ 272.533185][ T31] usb 1-1: New USB device found, idVendor=04f3, idProduct=0755, bcdDevice= 0.00 [ 272.533207][ T31] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 272.555304][ T31] usb 1-1: config 0 descriptor?? [ 272.556394][ T8163] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 272.973551][ T31] usbhid 1-1:0.0: can't add hid device: -71 [ 272.973738][ T31] usbhid 1-1:0.0: probe with driver usbhid failed with error -71 [ 272.992173][ T31] usb 1-1: USB disconnect, device number 19 [ 274.817506][ T8186] tipc: Enabled bearer , priority 0 [ 274.818177][ T8186] syzkaller0: entered promiscuous mode [ 274.818192][ T8186] syzkaller0: entered allmulticast mode [ 274.832987][ T8186] tipc: Resetting bearer [ 274.856614][ T8184] netlink: 48 bytes leftover after parsing attributes in process `syz.2.717'. [ 275.836847][ T8185] tipc: Resetting bearer [ 275.919228][ T8188] netlink: 12 bytes leftover after parsing attributes in process `syz.0.719'. [ 275.991193][ T31] tipc: Node number set to 2087983364 [ 276.087885][ T8185] tipc: Disabling bearer [ 276.696829][ T31] usb 3-1: new high-speed USB device number 15 using dummy_hcd [ 276.747943][ T8204] netlink: 12 bytes leftover after parsing attributes in process `syz.1.727'. [ 276.822429][ T8210] IPv6: Can't replace route, no match found [ 276.856834][ T31] usb 3-1: Using ep0 maxpacket: 16 [ 276.885699][ T31] usb 3-1: New USB device found, idVendor=17ef, idProduct=721e, bcdDevice=de.06 [ 276.885728][ T31] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 276.885747][ T31] usb 3-1: Product: syz [ 276.885760][ T31] usb 3-1: Manufacturer: syz [ 276.885773][ T31] usb 3-1: SerialNumber: syz [ 276.940521][ T31] r8152-cfgselector 3-1: Unknown version 0x0000 [ 276.940556][ T31] r8152-cfgselector 3-1: config 0 descriptor?? [ 277.033955][ T8213] netlink: 20 bytes leftover after parsing attributes in process `syz.3.730'. [ 277.181331][ T31] r8152-cfgselector 3-1: Unknown version 0x0000 [ 277.181859][ T31] r8152-cfgselector 3-1: bad CDC descriptors [ 277.208655][ T31] r8152-cfgselector 3-1: USB disconnect, device number 15 [ 277.378783][ T8221] syz.1.731 (8221): drop_caches: 1 [ 277.623858][ T5857] usb 5-1: new high-speed USB device number 20 using dummy_hcd [ 277.772150][ T8223] syz.1.731 (8223): drop_caches: 1 [ 277.788467][ T8221] syz.1.731 (8221): drop_caches: 1 [ 277.788911][ T8225] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 277.822263][ T8225] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 281.141027][ T5857] usb 5-1: unable to get BOS descriptor or descriptor too short [ 281.141107][ T5857] usb 5-1: too many configurations: 111, using maximum allowed: 8 [ 281.142097][ T5857] usb 5-1: unable to read config index 0 descriptor/start: -71 [ 281.142129][ T5857] usb 5-1: can't read configurations, error -71 [ 281.415142][ T8247] netlink: 12 bytes leftover after parsing attributes in process `syz.2.742'. [ 281.802179][ T5858] usb 3-1: new high-speed USB device number 16 using dummy_hcd [ 282.018482][ T5858] usb 3-1: Using ep0 maxpacket: 16 [ 282.031620][ T5858] usb 3-1: New USB device found, idVendor=17ef, idProduct=721e, bcdDevice=de.06 [ 282.031650][ T5858] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 282.031670][ T5858] usb 3-1: Product: syz [ 282.031684][ T5858] usb 3-1: Manufacturer: syz [ 282.031697][ T5858] usb 3-1: SerialNumber: syz [ 282.063907][ T5859] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 282.083913][ T5858] r8152-cfgselector 3-1: Unknown version 0x0000 [ 282.083929][ T5858] r8152-cfgselector 3-1: config 0 descriptor?? [ 282.101585][ T5859] hid-generic 0000:0000:0000.0007: hidraw0: HID v0.00 Device [syz1] on syz0 [ 282.345977][ T5858] r8152-cfgselector 3-1: Unknown version 0x0000 [ 282.346524][ T5858] r8152-cfgselector 3-1: bad CDC descriptors [ 282.382473][ T5858] r8152-cfgselector 3-1: USB disconnect, device number 16 [ 282.639214][ T5859] usb 4-1: new high-speed USB device number 10 using dummy_hcd [ 282.797224][ T8269] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 282.798068][ T8269] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 282.917111][ T8260] syz.4.748 (8260): drop_caches: 1 [ 282.973308][ T5859] usb 4-1: unable to get BOS descriptor or descriptor too short [ 282.973390][ T5859] usb 4-1: too many configurations: 111, using maximum allowed: 8 [ 282.975538][ T5859] usb 4-1: unable to read config index 0 descriptor/start: -71 [ 282.975572][ T5859] usb 4-1: can't read configurations, error -71 [ 283.085576][ T8268] fido_id[8268]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 283.287190][ T8264] syz.4.748 (8264): drop_caches: 1 [ 283.457108][ T8283] netlink: 12 bytes leftover after parsing attributes in process `syz.4.756'. [ 285.607334][ T8312] netlink: 'syz.4.763': attribute type 10 has an invalid length. [ 287.238524][ T8302] netlink: 4 bytes leftover after parsing attributes in process `syz.0.761'. [ 287.514399][ T8312] team0: Failed to send port change of device netdevsim0 via netlink (err -105) [ 287.514511][ T8312] team0: Failed to send options change via netlink (err -105) [ 287.514520][ T8312] team0: Port device netdevsim0 added [ 287.603559][ T13] team0: Failed to send port change of device netdevsim0 via netlink (err -105) [ 287.632785][ T8321] netlink: 76 bytes leftover after parsing attributes in process `syz.2.764'. [ 288.104657][ T8332] netlink: 12 bytes leftover after parsing attributes in process `syz.1.770'. [ 289.522412][ T8349] netlink: 132 bytes leftover after parsing attributes in process `syz.4.775'. [ 290.422237][ T8359] netlink: 'syz.1.780': attribute type 4 has an invalid length. [ 290.567602][ T8361] netlink: 'syz.1.780': attribute type 17 has an invalid length. [ 291.826369][ T8370] netlink: 12 bytes leftover after parsing attributes in process `syz.0.783'. [ 291.897388][ T8374] netlink: 12 bytes leftover after parsing attributes in process `syz.2.785'. [ 291.903997][ T8379] netlink: 'syz.0.787': attribute type 1 has an invalid length. [ 291.962087][ T8380] netlink: 52 bytes leftover after parsing attributes in process `syz.0.787'. [ 292.003964][ T8374] 8021q: adding VLAN 0 to HW filter on device bond3 [ 292.176316][ T8381] batman_adv: batadv0: Interface deactivated: dummy0 [ 292.176393][ T8381] batman_adv: batadv0: Removing interface: dummy0 [ 292.340956][ T8384] veth5: entered promiscuous mode [ 292.345736][ T8384] bond2: (slave veth5): Enslaving as a backup interface with a down link [ 292.870904][ T8403] netlink: 'syz.4.793': attribute type 4 has an invalid length. [ 292.969677][ T8410] netlink: 'syz.4.793': attribute type 17 has an invalid length. [ 293.188872][ T8414] netlink: 4 bytes leftover after parsing attributes in process `syz.1.795'. [ 293.685818][ T8419] netlink: 'syz.3.796': attribute type 8 has an invalid length. [ 297.279270][ T8448] netlink: 132 bytes leftover after parsing attributes in process `syz.0.805'. [ 297.302284][ T8451] netlink: 'syz.4.811': attribute type 17 has an invalid length. [ 297.649641][ T8458] netlink: 4 bytes leftover after parsing attributes in process `syz.1.812'. [ 298.835627][ T8466] netlink: 'syz.0.814': attribute type 10 has an invalid length. [ 299.039134][ T8466] team0: Port device netdevsim0 added [ 299.322464][ T8472] tipc: Enabled bearer , priority 10 [ 300.437180][ T5859] tipc: Node number set to 2738541608 [ 300.452639][ T8500] netlink: 4 bytes leftover after parsing attributes in process `syz.1.824'. [ 300.873629][ T37] kauditd_printk_skb: 25 callbacks suppressed [ 300.873647][ T37] audit: type=1326 audit(1759492435.692:37): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=8488 comm="syz.3.823" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f1a3e80eec9 code=0x0 [ 301.970797][ T8506] netlink: 'syz.2.827': attribute type 17 has an invalid length. [ 303.680551][ T8515] netlink: 132 bytes leftover after parsing attributes in process `syz.4.831'. [ 304.096115][ T8510] syz.2.830 (8510): drop_caches: 1 [ 304.741352][ T5857] usb 5-1: new full-speed USB device number 22 using dummy_hcd [ 304.965269][ T5857] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 1023, setting to 64 [ 304.965303][ T5857] usb 5-1: New USB device found, idVendor=04f3, idProduct=0755, bcdDevice= 0.00 [ 304.965316][ T5857] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 305.082644][ T5857] usb 5-1: config 0 descriptor?? [ 305.093658][ T8542] raw-gadget.0 gadget.4: fail, usb_ep_enable returned -22 [ 305.580635][ T5857] elan 0003:04F3:0755.0008: unknown main item tag 0x0 [ 305.580674][ T5857] elan 0003:04F3:0755.0008: unknown global tag 0xe [ 305.580689][ T5857] elan 0003:04F3:0755.0008: item 0 0 1 14 parsing failed [ 305.581472][ T5857] elan 0003:04F3:0755.0008: Hid Parse failed [ 305.581573][ T5857] elan 0003:04F3:0755.0008: probe with driver elan failed with error -22 [ 305.721693][ T5857] usb 5-1: USB disconnect, device number 22 [ 306.744841][ T8572] netlink: 'syz.4.855': attribute type 1 has an invalid length. [ 306.856275][ T8575] netlink: 8 bytes leftover after parsing attributes in process `syz.4.855'. [ 307.041658][ T8572] veth3: entered promiscuous mode [ 307.066287][ T8572] bond1: (slave veth3): Enslaving as a backup interface with a down link [ 307.086815][ T5857] usb 2-1: new full-speed USB device number 18 using dummy_hcd [ 307.268715][ T5857] usb 2-1: unable to get BOS descriptor or descriptor too short [ 307.273073][ T5857] usb 2-1: unable to read config index 0 descriptor/start: -71 [ 307.273095][ T5857] usb 2-1: can't read configurations, error -71 [ 308.426822][ T5811] usb 5-1: new full-speed USB device number 23 using dummy_hcd [ 308.589223][ T5811] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 1023, setting to 64 [ 308.589273][ T5811] usb 5-1: New USB device found, idVendor=04f3, idProduct=0755, bcdDevice= 0.00 [ 308.589295][ T5811] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 308.637056][ T5811] usb 5-1: config 0 descriptor?? [ 308.638080][ T8598] raw-gadget.0 gadget.4: fail, usb_ep_enable returned -22 [ 309.004031][ T8610] netlink: 4 bytes leftover after parsing attributes in process `syz.2.867'. [ 309.061822][ T5811] elan 0003:04F3:0755.0009: unknown main item tag 0x0 [ 309.061858][ T5811] elan 0003:04F3:0755.0009: unknown global tag 0xe [ 309.061913][ T5811] elan 0003:04F3:0755.0009: item 0 0 1 14 parsing failed [ 309.062660][ T5811] elan 0003:04F3:0755.0009: Hid Parse failed [ 309.062757][ T5811] elan 0003:04F3:0755.0009: probe with driver elan failed with error -22 [ 309.283090][ T5811] usb 5-1: USB disconnect, device number 23 [ 310.996169][ T8632] sctp: sctp_transport_update_pmtu: Reported pmtu 68 too low, using default minimum of 512 [ 311.012589][ T8632] sctp: sctp_transport_update_pmtu: Reported pmtu 68 too low, using default minimum of 512 [ 311.056765][ T8632] sctp: sctp_transport_update_pmtu: Reported pmtu 68 too low, using default minimum of 512 [ 311.059455][ T8632] sctp: sctp_transport_update_pmtu: Reported pmtu 68 too low, using default minimum of 512 [ 311.060237][ T8632] sctp: sctp_transport_update_pmtu: Reported pmtu 68 too low, using default minimum of 512 [ 311.061018][ T8632] sctp: sctp_transport_update_pmtu: Reported pmtu 68 too low, using default minimum of 512 [ 311.062067][ T8632] sctp: sctp_transport_update_pmtu: Reported pmtu 68 too low, using default minimum of 512 [ 311.153457][ T8632] sctp: sctp_transport_update_pmtu: Reported pmtu 68 too low, using default minimum of 512 [ 311.154588][ T8632] sctp: sctp_transport_update_pmtu: Reported pmtu 68 too low, using default minimum of 512 [ 311.155379][ T8632] sctp: sctp_transport_update_pmtu: Reported pmtu 68 too low, using default minimum of 512 [ 313.245847][ T8662] netlink: 4 bytes leftover after parsing attributes in process `syz.4.884'. [ 313.316850][ T5857] usb 4-1: new high-speed USB device number 12 using dummy_hcd [ 313.486731][ T5857] usb 4-1: Using ep0 maxpacket: 32 [ 313.488656][ T5857] usb 4-1: config 0 has an invalid interface number: 184 but max is 0 [ 313.488673][ T5857] usb 4-1: config 0 has no interface number 0 [ 313.488700][ T5857] usb 4-1: config 0 interface 184 has no altsetting 0 [ 313.493663][ T5857] usb 4-1: New USB device found, idVendor=0424, idProduct=7500, bcdDevice=69.ee [ 313.493680][ T5857] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 313.493690][ T5857] usb 4-1: Product: syz [ 313.493697][ T5857] usb 4-1: Manufacturer: syz [ 313.493704][ T5857] usb 4-1: SerialNumber: syz [ 313.504692][ T5857] usb 4-1: config 0 descriptor?? [ 313.507440][ T5857] smsc75xx v1.0.0 [ 314.133487][ T5857] smsc75xx 4-1:0.184 (unnamed net_device) (uninitialized): Failed to read reg index 0x00000040: -32 [ 314.133512][ T5857] smsc75xx 4-1:0.184 (unnamed net_device) (uninitialized): Error reading E2P_CMD [ 315.056240][ T5857] smsc75xx 4-1:0.184 (unnamed net_device) (uninitialized): Failed to read reg index 0x00000014: -32 [ 315.056258][ T5857] smsc75xx 4-1:0.184 (unnamed net_device) (uninitialized): Failed to read PMT_CTL: -32 [ 315.056268][ T5857] smsc75xx 4-1:0.184 (unnamed net_device) (uninitialized): smsc75xx_reset error -32 [ 315.056516][ T5857] smsc75xx 4-1:0.184: probe with driver smsc75xx failed with error -32 [ 316.134716][ T31] usb 4-1: USB disconnect, device number 12 [ 316.818286][ T8705] netlink: 4 bytes leftover after parsing attributes in process `syz.0.897'. [ 317.389222][ T1318] ieee802154 phy0 wpan0: encryption failed: -22 [ 317.389296][ T1318] ieee802154 phy1 wpan1: encryption failed: -22 [ 317.438971][ T8686] syz.4.893 (8686): drop_caches: 1 [ 317.499796][ T8714] netlink: 'syz.1.900': attribute type 17 has an invalid length. [ 317.670500][ T8708] sctp_transport_update_pmtu: 47 callbacks suppressed [ 317.670515][ T8708] sctp: sctp_transport_update_pmtu: Reported pmtu 68 too low, using default minimum of 512 [ 317.670925][ T8708] sctp: sctp_transport_update_pmtu: Reported pmtu 68 too low, using default minimum of 512 [ 317.671255][ T8708] sctp: sctp_transport_update_pmtu: Reported pmtu 68 too low, using default minimum of 512 [ 317.672360][ T8708] sctp: sctp_transport_update_pmtu: Reported pmtu 68 too low, using default minimum of 512 [ 317.672763][ T8708] sctp: sctp_transport_update_pmtu: Reported pmtu 68 too low, using default minimum of 512 [ 317.673375][ T8708] sctp: sctp_transport_update_pmtu: Reported pmtu 68 too low, using default minimum of 512 [ 317.673803][ T8708] sctp: sctp_transport_update_pmtu: Reported pmtu 68 too low, using default minimum of 512 [ 317.674267][ T8708] sctp: sctp_transport_update_pmtu: Reported pmtu 68 too low, using default minimum of 512 [ 317.674692][ T8708] sctp: sctp_transport_update_pmtu: Reported pmtu 68 too low, using default minimum of 512 [ 317.675090][ T8708] sctp: sctp_transport_update_pmtu: Reported pmtu 68 too low, using default minimum of 512 [ 319.214245][ T8726] tipc: Enabled bearer , priority 0 [ 319.215813][ T8725] syzkaller0: entered promiscuous mode [ 319.215837][ T8725] syzkaller0: entered allmulticast mode [ 319.493359][ T8727] tipc: Resetting bearer [ 319.574713][ T8724] tipc: Resetting bearer [ 319.666858][ T44] usb 1-1: new high-speed USB device number 20 using dummy_hcd [ 319.747414][ T8724] tipc: Disabling bearer [ 319.826878][ T44] usb 1-1: Using ep0 maxpacket: 32 [ 319.829148][ T44] usb 1-1: config 0 has an invalid interface number: 184 but max is 0 [ 319.829175][ T44] usb 1-1: config 0 has no interface number 0 [ 319.829231][ T44] usb 1-1: config 0 interface 184 has no altsetting 0 [ 319.832348][ T44] usb 1-1: New USB device found, idVendor=0424, idProduct=7500, bcdDevice=69.ee [ 319.832376][ T44] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 319.832394][ T44] usb 1-1: Product: syz [ 319.832501][ T44] usb 1-1: Manufacturer: syz [ 319.832515][ T44] usb 1-1: SerialNumber: syz [ 319.905045][ T44] usb 1-1: config 0 descriptor?? [ 319.927169][ T44] smsc75xx v1.0.0 [ 320.535139][ T44] smsc75xx 1-1:0.184 (unnamed net_device) (uninitialized): Failed to read reg index 0x00000040: -32 [ 320.535157][ T44] smsc75xx 1-1:0.184 (unnamed net_device) (uninitialized): Error reading E2P_CMD [ 321.094857][ T8740] netlink: 'syz.1.908': attribute type 10 has an invalid length. [ 321.245492][ T8740] team0: Failed to send port change of device netdevsim0 via netlink (err -105) [ 321.245674][ T8740] team0: Failed to send options change via netlink (err -105) [ 321.245690][ T8740] team0: Port device netdevsim0 added [ 321.356906][ T44] smsc75xx 1-1:0.184 (unnamed net_device) (uninitialized): Failed to read reg index 0x00000014: -32 [ 321.356925][ T44] smsc75xx 1-1:0.184 (unnamed net_device) (uninitialized): Failed to read PMT_CTL: -32 [ 321.356936][ T44] smsc75xx 1-1:0.184 (unnamed net_device) (uninitialized): smsc75xx_reset error -32 [ 321.357106][ T44] smsc75xx 1-1:0.184: probe with driver smsc75xx failed with error -32 [ 321.953231][ T8745] syz.2.911 (8745): drop_caches: 1 [ 322.467353][ T8758] netlink: 4 bytes leftover after parsing attributes in process `syz.2.914'. [ 322.668300][ T44] usb 1-1: USB disconnect, device number 20 [ 323.179297][ T8765] netlink: 64 bytes leftover after parsing attributes in process `syz.0.915'. [ 323.552142][ T8769] netlink: 12 bytes leftover after parsing attributes in process `syz.1.917'. [ 323.701794][ T8769] 8021q: adding VLAN 0 to HW filter on device bond2 [ 324.333378][ T8778] netlink: 'syz.1.920': attribute type 1 has an invalid length. [ 324.489282][ T8782] netlink: 8 bytes leftover after parsing attributes in process `syz.1.920'. [ 325.364407][ T8783] veth5: entered promiscuous mode [ 325.370928][ T8783] bond3: (slave veth5): Enslaving as a backup interface with a down link [ 325.693559][ T8792] tipc: Enabled bearer , priority 0 [ 325.695332][ T8792] syzkaller0: entered promiscuous mode [ 325.695347][ T8792] syzkaller0: entered allmulticast mode [ 325.954371][ T8801] netlink: 'syz.2.923': attribute type 1 has an invalid length. [ 326.052900][ T31] usb 4-1: new high-speed USB device number 13 using dummy_hcd [ 326.083356][ T8800] tipc: Resetting bearer [ 326.180648][ T8791] tipc: Resetting bearer [ 326.206828][ T31] usb 4-1: Using ep0 maxpacket: 32 [ 326.211473][ T31] usb 4-1: config 0 has an invalid interface number: 184 but max is 0 [ 326.211490][ T31] usb 4-1: config 0 has no interface number 0 [ 326.211520][ T31] usb 4-1: config 0 interface 184 has no altsetting 0 [ 326.216552][ T31] usb 4-1: New USB device found, idVendor=0424, idProduct=7500, bcdDevice=69.ee [ 326.216570][ T31] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 326.216579][ T31] usb 4-1: Product: syz [ 326.216587][ T31] usb 4-1: Manufacturer: syz [ 326.216594][ T31] usb 4-1: SerialNumber: syz [ 326.225312][ T31] usb 4-1: config 0 descriptor?? [ 326.311351][ T31] smsc75xx v1.0.0 [ 326.581681][ T8791] tipc: Disabling bearer [ 326.852176][ T31] smsc75xx 4-1:0.184 (unnamed net_device) (uninitialized): Failed to read reg index 0x00000040: -32 [ 326.852195][ T31] smsc75xx 4-1:0.184 (unnamed net_device) (uninitialized): Error reading E2P_CMD [ 327.656319][ T31] smsc75xx 4-1:0.184 (unnamed net_device) (uninitialized): Failed to read reg index 0x00000014: -32 [ 327.656350][ T31] smsc75xx 4-1:0.184 (unnamed net_device) (uninitialized): Failed to read PMT_CTL: -32 [ 327.656370][ T31] smsc75xx 4-1:0.184 (unnamed net_device) (uninitialized): smsc75xx_reset error -32 [ 327.656840][ T31] smsc75xx 4-1:0.184: probe with driver smsc75xx failed with error -32 [ 328.768615][ T5859] usb 4-1: USB disconnect, device number 13 [ 331.881507][ T8855] netlink: 4 bytes leftover after parsing attributes in process `syz.2.943'. [ 332.076249][ T8860] netlink: 12 bytes leftover after parsing attributes in process `syz.1.945'. [ 332.266819][ T5811] usb 1-1: new high-speed USB device number 21 using dummy_hcd [ 332.417982][ T5811] usb 1-1: Using ep0 maxpacket: 32 [ 332.419748][ T5811] usb 1-1: config 0 has an invalid interface number: 184 but max is 0 [ 332.419765][ T5811] usb 1-1: config 0 has no interface number 0 [ 332.419793][ T5811] usb 1-1: config 0 interface 184 has no altsetting 0 [ 332.424972][ T5811] usb 1-1: New USB device found, idVendor=0424, idProduct=7500, bcdDevice=69.ee [ 332.424989][ T5811] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 332.425000][ T5811] usb 1-1: Product: syz [ 332.425007][ T5811] usb 1-1: Manufacturer: syz [ 332.425015][ T5811] usb 1-1: SerialNumber: syz [ 332.428211][ T5811] usb 1-1: config 0 descriptor?? [ 332.437636][ T5811] smsc75xx v1.0.0 [ 332.754145][ T8868] binder: 8864:8868 unknown command 0 [ 332.754204][ T8868] binder: 8864:8868 ioctl c0306201 200000000080 returned -22 [ 333.138574][ T5811] smsc75xx 1-1:0.184 (unnamed net_device) (uninitialized): Failed to read reg index 0x00000040: -32 [ 333.138594][ T5811] smsc75xx 1-1:0.184 (unnamed net_device) (uninitialized): Error reading E2P_CMD [ 333.971585][ T5811] smsc75xx 1-1:0.184 (unnamed net_device) (uninitialized): Failed to read reg index 0x00000014: -61 [ 333.971618][ T5811] smsc75xx 1-1:0.184 (unnamed net_device) (uninitialized): Failed to read PMT_CTL: -61 [ 333.971640][ T5811] smsc75xx 1-1:0.184 (unnamed net_device) (uninitialized): smsc75xx_reset error -61 [ 333.971935][ T5811] smsc75xx 1-1:0.184: probe with driver smsc75xx failed with error -61 [ 335.243463][ T44] usb 1-1: USB disconnect, device number 21 [ 335.492451][ T8896] tipc: Enabled bearer , priority 0 [ 335.719143][ T8915] netlink: 12 bytes leftover after parsing attributes in process `syz.3.957'. [ 336.349835][ T8899] syzkaller0: entered promiscuous mode [ 336.349861][ T8899] syzkaller0: entered allmulticast mode [ 336.388708][ T8889] tipc: Resetting bearer [ 336.568249][ T8889] tipc: Disabling bearer [ 337.116884][ T5811] usb 1-1: new high-speed USB device number 22 using dummy_hcd [ 337.278290][ T5811] usb 1-1: Using ep0 maxpacket: 32 [ 337.281765][ T5811] usb 1-1: config 0 has an invalid interface number: 184 but max is 0 [ 337.281791][ T5811] usb 1-1: config 0 has no interface number 0 [ 337.281844][ T5811] usb 1-1: config 0 interface 184 has no altsetting 0 [ 337.352441][ T5811] usb 1-1: New USB device found, idVendor=0424, idProduct=7500, bcdDevice=69.ee [ 337.352460][ T5811] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 337.352470][ T5811] usb 1-1: Product: syz [ 337.352478][ T5811] usb 1-1: Manufacturer: syz [ 337.352485][ T5811] usb 1-1: SerialNumber: syz [ 337.365146][ T5811] usb 1-1: config 0 descriptor?? [ 337.370692][ T5811] smsc75xx v1.0.0 [ 337.486087][ T44] usb 3-1: new high-speed USB device number 17 using dummy_hcd [ 337.524449][ T8936] binder: 8930:8936 unknown command 0 [ 337.524462][ T8936] binder: 8930:8936 ioctl c0306201 200000000080 returned -22 [ 337.626813][ T44] usb 3-1: device descriptor read/64, error -71 [ 337.886966][ T44] usb 3-1: new high-speed USB device number 18 using dummy_hcd [ 338.013059][ T5811] smsc75xx 1-1:0.184 (unnamed net_device) (uninitialized): Failed to read reg index 0x00000040: -32 [ 338.013088][ T5811] smsc75xx 1-1:0.184 (unnamed net_device) (uninitialized): Error reading E2P_CMD [ 338.036940][ T44] usb 3-1: device descriptor read/64, error -71 [ 338.148042][ T44] usb usb3-port1: attempt power cycle [ 338.149223][ T5858] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 338.254576][ T5858] hid-generic 0000:0000:0000.000A: hidraw0: HID v0.00 Device [syz1] on syz0 [ 338.497000][ T44] usb 3-1: new high-speed USB device number 19 using dummy_hcd [ 338.518700][ T44] usb 3-1: device descriptor read/8, error -71 [ 338.766792][ T44] usb 3-1: new high-speed USB device number 20 using dummy_hcd [ 338.787915][ T44] usb 3-1: device descriptor read/8, error -71 [ 338.817663][ T5811] smsc75xx 1-1:0.184 (unnamed net_device) (uninitialized): Failed to read reg index 0x00000014: -61 [ 338.817693][ T5811] smsc75xx 1-1:0.184 (unnamed net_device) (uninitialized): Failed to read PMT_CTL: -61 [ 338.817712][ T5811] smsc75xx 1-1:0.184 (unnamed net_device) (uninitialized): smsc75xx_reset error -61 [ 338.818007][ T5811] smsc75xx 1-1:0.184: probe with driver smsc75xx failed with error -61 [ 338.835957][ T8948] netlink: 'syz.3.970': attribute type 17 has an invalid length. [ 338.907355][ T44] usb usb3-port1: unable to enumerate USB device [ 339.000008][ T8950] netlink: 12 bytes leftover after parsing attributes in process `syz.3.971'. [ 340.069023][ T5811] usb 1-1: USB disconnect, device number 22 [ 340.200937][ T8964] tipc: Enabled bearer , priority 0 [ 340.201884][ T8964] syzkaller0: entered promiscuous mode [ 340.201906][ T8964] syzkaller0: entered allmulticast mode [ 340.480668][ T8963] tipc: Resetting bearer [ 340.922722][ T8963] tipc: Disabling bearer [ 341.255097][ T8978] netlink: 'syz.1.981': attribute type 17 has an invalid length. [ 341.526978][ T8990] netlink: 12 bytes leftover after parsing attributes in process `syz.4.982'. [ 341.761721][ T8998] netlink: 28 bytes leftover after parsing attributes in process `syz.1.989'. [ 341.761748][ T8998] netlink: 28 bytes leftover after parsing attributes in process `syz.1.989'. [ 341.886884][ T5858] usb 5-1: new full-speed USB device number 24 using dummy_hcd [ 342.045230][ T9003] tipc: Enabled bearer , priority 0 [ 342.048627][ T9003] syzkaller0: entered promiscuous mode [ 342.048651][ T9003] syzkaller0: entered allmulticast mode [ 342.097348][ T5858] usb 5-1: unable to get BOS descriptor or descriptor too short [ 342.122377][ T5858] usb 5-1: unable to read config index 0 descriptor/start: -71 [ 342.122400][ T5858] usb 5-1: can't read configurations, error -71 [ 342.219273][ T9005] tipc: Enabled bearer , priority 10 [ 342.297081][ T9002] tipc: Resetting bearer [ 342.345521][ T9014] netlink: 'syz.0.993': attribute type 17 has an invalid length. [ 342.442988][ T9017] netlink: 12 bytes leftover after parsing attributes in process `syz.1.997'. [ 342.564517][ T9002] tipc: Disabling bearer [ 343.341834][ T5858] tipc: Node number set to 2148450793 [ 343.380180][ T9037] binder: 9034:9037 unknown command 0 [ 343.380195][ T9037] binder: 9034:9037 ioctl c0306201 200000000080 returned -22 [ 343.422478][ T9045] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1006'. [ 343.430193][ T9045] batman_adv: batadv0: Interface deactivated: dummy0 [ 343.430224][ T9045] batman_adv: batadv0: Removing interface: dummy0 [ 343.795928][ T9054] tipc: Enabled bearer , priority 10 [ 343.894929][ T9057] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1010'. [ 344.554668][ T9069] netlink: 'syz.3.1014': attribute type 17 has an invalid length. [ 344.882641][ T9070] misc userio: The device must be registered before sending interrupts [ 344.884858][ T9070] netlink: 68 bytes leftover after parsing attributes in process `syz.0.1012'. [ 347.399040][ T9106] bond0: (slave veth0_to_hsr): Error: Device can not be enslaved while up [ 347.881593][ T5859] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 347.917303][ T5859] hid-generic 0000:0000:0000.000B: hidraw0: HID v0.00 Device [syz1] on syz0 [ 350.011438][ T9116] netlink: 'syz.1.1028': attribute type 4 has an invalid length. [ 350.021467][ T9116] netlink: 'syz.1.1028': attribute type 17 has an invalid length. [ 351.311700][ T9153] netlink: 'syz.1.1041': attribute type 4 has an invalid length. [ 351.334058][ T9153] netlink: 'syz.1.1041': attribute type 17 has an invalid length. [ 351.600999][ T9136] syz.2.1038 (9136): drop_caches: 1 [ 352.247214][ T988] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 352.249419][ T988] hid-generic 0000:0000:0000.000C: hidraw0: HID v0.00 Device [syz1] on syz0 [ 353.543076][ T9172] fido_id[9172]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 355.759155][ T9191] misc userio: The device must be registered before sending interrupts [ 355.798248][ T9191] netlink: 68 bytes leftover after parsing attributes in process `syz.2.1053'. [ 355.997857][ T9197] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1055'. [ 355.999615][ T9206] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1057'. [ 356.356206][ T9214] batman_adv: batadv0: Interface deactivated: dummy0 [ 356.356483][ T9214] batman_adv: batadv0: Removing interface: dummy0 [ 356.977509][ T988] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 356.979077][ T988] hid-generic 0000:0000:0000.000D: hidraw0: HID v0.00 Device [syz1] on syz0 [ 358.000724][ T5809] usb 2-1: new full-speed USB device number 20 using dummy_hcd [ 358.221927][ T5809] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 1023, setting to 64 [ 358.221958][ T5809] usb 2-1: New USB device found, idVendor=04f3, idProduct=0755, bcdDevice= 0.00 [ 358.221970][ T5809] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 358.310932][ T5809] usb 2-1: config 0 descriptor?? [ 358.311657][ T9237] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 358.774919][ T5809] elan 0003:04F3:0755.000E: hidraw0: USB HID v1.01 Device [HID 04f3:0755] on usb-dummy_hcd.1-1/input0 [ 358.988198][ T44] usb 2-1: USB disconnect, device number 20 [ 359.346079][ T9248] fido_id[9248]: Failed to open report descriptor at '/sys/devices/platform/dummy_hcd.1/usb2/report_descriptor': No such file or directory [ 360.376168][ T9276] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1080'. [ 362.125810][ T44] hid-generic 0000:0000:0000.000F: unknown main item tag 0x0 [ 362.137630][ T44] hid-generic 0000:0000:0000.000F: hidraw0: HID v0.00 Device [syz1] on syz0 [ 362.275526][ T5809] usb 4-1: new full-speed USB device number 14 using dummy_hcd [ 362.618538][ T5809] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 1023, setting to 64 [ 362.618591][ T5809] usb 4-1: New USB device found, idVendor=04f3, idProduct=0755, bcdDevice= 0.00 [ 362.618614][ T5809] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 362.647912][ T5809] usb 4-1: config 0 descriptor?? [ 362.650881][ T9294] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 363.219947][ T9297] fido_id[9297]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 363.446391][ T5809] elan 0003:04F3:0755.0010: hidraw0: USB HID v1.01 Device [HID 04f3:0755] on usb-dummy_hcd.3-1/input0 [ 363.487214][ T9302] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1089'. [ 363.492231][ T5809] usb 4-1: USB disconnect, device number 14 [ 364.289049][ T9303] fido_id[9303]: Failed to open report descriptor at '/sys/devices/platform/dummy_hcd.3/usb4/report_descriptor': No such file or directory [ 366.226769][ T988] usb 4-1: new full-speed USB device number 15 using dummy_hcd [ 366.415932][ T9336] tipc: Enabling of bearer rejected, already enabled [ 366.456487][ T988] usb 4-1: unable to get BOS descriptor or descriptor too short [ 366.458643][ T988] usb 4-1: unable to read config index 0 descriptor/start: -71 [ 366.458679][ T988] usb 4-1: can't read configurations, error -71 [ 368.306794][ T988] usb 2-1: new full-speed USB device number 21 using dummy_hcd [ 368.391039][ T9350] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1103'. [ 368.613641][ T988] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 1023, setting to 64 [ 368.613692][ T988] usb 2-1: New USB device found, idVendor=04f3, idProduct=0755, bcdDevice= 0.00 [ 368.613716][ T988] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 368.759431][ T988] usb 2-1: config 0 descriptor?? [ 368.778014][ T9348] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 369.470498][ T988] elan 0003:04F3:0755.0012: hidraw0: USB HID v1.01 Device [HID 04f3:0755] on usb-dummy_hcd.1-1/input0 [ 369.580445][ T990] hid-generic 0000:0000:0000.0011: unknown main item tag 0x0 [ 369.594946][ T990] hid-generic 0000:0000:0000.0011: hidraw1: HID v0.00 Device [syz1] on syz0 [ 369.648102][ T988] usb 2-1: USB disconnect, device number 21 [ 369.858031][ T9362] fido_id[9362]: Failed to open report descriptor at '/sys/devices/platform/dummy_hcd.1/usb2/report_descriptor': No such file or directory [ 370.299210][ T9367] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1106'. [ 370.923909][ T37] audit: type=1326 audit(1759492505.732:38): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9376 comm="syz.3.1110" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a3e80eec9 code=0x7ffc0000 [ 370.923956][ T37] audit: type=1326 audit(1759492505.732:39): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9376 comm="syz.3.1110" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a3e80eec9 code=0x7ffc0000 [ 370.924006][ T37] audit: type=1326 audit(1759492505.732:40): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9376 comm="syz.3.1110" exe="/root/syz-executor" sig=0 arch=c000003e syscall=135 compat=0 ip=0x7f1a3e80eec9 code=0x7ffc0000 [ 370.924042][ T37] audit: type=1326 audit(1759492505.732:41): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9376 comm="syz.3.1110" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a3e80eec9 code=0x7ffc0000 [ 370.924064][ T37] audit: type=1326 audit(1759492505.732:42): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9376 comm="syz.3.1110" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a3e80eec9 code=0x7ffc0000 [ 370.924087][ T37] audit: type=1326 audit(1759492505.732:43): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9376 comm="syz.3.1110" exe="/root/syz-executor" sig=0 arch=c000003e syscall=314 compat=0 ip=0x7f1a3e80eec9 code=0x7ffc0000 [ 370.924108][ T37] audit: type=1326 audit(1759492505.732:44): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9376 comm="syz.3.1110" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a3e80eec9 code=0x7ffc0000 [ 370.924129][ T37] audit: type=1326 audit(1759492505.732:45): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9376 comm="syz.3.1110" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f1a3e80eec9 code=0x7ffc0000 [ 370.924150][ T37] audit: type=1326 audit(1759492505.732:46): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9376 comm="syz.3.1110" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a3e80eec9 code=0x7ffc0000 [ 370.924171][ T37] audit: type=1326 audit(1759492505.732:47): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9376 comm="syz.3.1110" exe="/root/syz-executor" sig=0 arch=c000003e syscall=190 compat=0 ip=0x7f1a3e80eec9 code=0x7ffc0000 [ 371.314254][ T9386] tipc: Started in network mode [ 371.314273][ T9386] tipc: Node identity ac1414aa, cluster identity 64 [ 371.314739][ T9386] tipc: Enabled bearer , priority 10 [ 372.400532][ T990] usb 2-1: new high-speed USB device number 22 using dummy_hcd [ 372.529143][ T5859] tipc: Node number set to 2886997162 [ 372.766788][ T990] usb 2-1: device descriptor read/64, error -71 [ 373.046852][ T990] usb 2-1: new high-speed USB device number 23 using dummy_hcd [ 373.176908][ T990] usb 2-1: device descriptor read/64, error -71 [ 373.326884][ T990] usb usb2-port1: attempt power cycle [ 373.433350][ T9405] netlink: 'syz.2.1118': attribute type 4 has an invalid length. [ 373.735347][ T990] usb 2-1: new high-speed USB device number 24 using dummy_hcd [ 373.747486][ T990] usb 2-1: device descriptor read/8, error -71 [ 373.986874][ T990] usb 2-1: new high-speed USB device number 25 using dummy_hcd [ 374.007454][ T990] usb 2-1: device descriptor read/8, error -71 [ 374.076889][ T5859] usb 3-1: new high-speed USB device number 21 using dummy_hcd [ 374.117251][ T990] usb usb2-port1: unable to enumerate USB device [ 374.240015][ T5859] usb 3-1: Using ep0 maxpacket: 8 [ 374.272234][ T5859] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 374.272262][ T5859] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 374.272317][ T5859] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 100, changing to 10 [ 374.272344][ T5859] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 24936, setting to 1024 [ 374.272386][ T5859] usb 3-1: New USB device found, idVendor=0225, idProduct=0000, bcdDevice= 0.00 [ 374.272408][ T5859] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 374.347556][ T5859] hub 3-1:1.0: bad descriptor, ignoring hub [ 374.347608][ T5859] hub 3-1:1.0: probe with driver hub failed with error -5 [ 374.348612][ T5859] cdc_wdm 3-1:1.0: skipping garbage [ 374.348628][ T5859] cdc_wdm 3-1:1.0: skipping garbage [ 374.385398][ T5859] cdc_wdm 3-1:1.0: cdc-wdm0: USB WDM device [ 374.385442][ T5859] cdc_wdm 3-1:1.0: Unknown control protocol [ 375.206879][ T5859] usb 2-1: new full-speed USB device number 26 using dummy_hcd [ 375.348191][ T5809] usb 3-1: USB disconnect, device number 21 [ 375.375431][ T5859] usb 2-1: unable to get BOS descriptor or descriptor too short [ 375.377306][ T5859] usb 2-1: unable to read config index 0 descriptor/start: -71 [ 375.377336][ T5859] usb 2-1: can't read configurations, error -71 [ 375.470608][ T9436] netlink: 'syz.0.1129': attribute type 4 has an invalid length. [ 376.464125][ T9441] tipc: Enabling of bearer rejected, already enabled [ 376.499566][ T9448] netlink: 'syz.1.1133': attribute type 10 has an invalid length. [ 376.998614][ T9454] binder: 9452:9454 unknown command 0 [ 376.998630][ T9454] binder: 9452:9454 ioctl c0306201 200000000080 returned -22 [ 376.999763][ T9454] binder: BINDER_SET_CONTEXT_MGR already set [ 376.999772][ T9454] binder: 9452:9454 ioctl 4018620d 200000000040 returned -16 [ 377.027624][ T9454] binder: 9452:9454 ioctl c0306201 200000000280 returned -11 [ 377.526770][ T5859] usb 2-1: new high-speed USB device number 28 using dummy_hcd [ 377.660414][ T5859] usb 2-1: device descriptor read/64, error -71 [ 377.896800][ T5859] usb 2-1: new high-speed USB device number 29 using dummy_hcd [ 378.026858][ T5859] usb 2-1: device descriptor read/64, error -71 [ 378.137178][ T5859] usb usb2-port1: attempt power cycle [ 378.511974][ T5859] usb 2-1: new high-speed USB device number 30 using dummy_hcd [ 378.537494][ T5859] usb 2-1: device descriptor read/8, error -71 [ 378.766166][ T1318] ieee802154 phy0 wpan0: encryption failed: -22 [ 378.766237][ T1318] ieee802154 phy1 wpan1: encryption failed: -22 [ 378.816823][ T5859] usb 2-1: new high-speed USB device number 31 using dummy_hcd [ 378.837495][ T5859] usb 2-1: device descriptor read/8, error -71 [ 378.956892][ T5859] usb usb2-port1: unable to enumerate USB device [ 379.733562][ T9469] netlink: 'syz.3.1140': attribute type 4 has an invalid length. [ 380.030443][ T9475] tipc: Enabled bearer , priority 0 [ 380.031604][ T9475] syzkaller0: entered promiscuous mode [ 380.031628][ T9475] syzkaller0: entered allmulticast mode [ 380.085718][ T9481] netlink: 'syz.3.1144': attribute type 1 has an invalid length. [ 380.153366][ T9485] netlink: 52 bytes leftover after parsing attributes in process `syz.3.1144'. [ 380.177553][ T9475] tipc: Resetting bearer [ 380.276220][ T988] usb 5-1: new high-speed USB device number 26 using dummy_hcd [ 380.369600][ T9481] veth11: entered promiscuous mode [ 380.372865][ T9481] bond6: (slave veth11): Enslaving as a backup interface with a down link [ 380.426984][ T988] usb 5-1: Using ep0 maxpacket: 8 [ 380.434496][ T988] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 380.434512][ T988] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 380.434543][ T988] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 100, changing to 10 [ 380.434557][ T988] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 24936, setting to 1024 [ 380.434655][ T988] usb 5-1: New USB device found, idVendor=0225, idProduct=0000, bcdDevice= 0.00 [ 380.434668][ T988] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 380.454520][ T988] hub 5-1:1.0: bad descriptor, ignoring hub [ 380.454559][ T988] hub 5-1:1.0: probe with driver hub failed with error -5 [ 380.467849][ T988] cdc_wdm 5-1:1.0: skipping garbage [ 380.467868][ T988] cdc_wdm 5-1:1.0: skipping garbage [ 380.476020][ T988] cdc_wdm 5-1:1.0: cdc-wdm0: USB WDM device [ 380.476041][ T988] cdc_wdm 5-1:1.0: Unknown control protocol [ 380.492038][ T9473] tipc: Resetting bearer [ 381.585310][ T9473] tipc: Disabling bearer [ 381.808053][ T9492] netdevsim netdevsim3 : renamed from netdevsim0 (while UP) [ 383.038486][ T988] usb 5-1: USB disconnect, device number 26 [ 385.004977][ T9522] binder: 9518:9522 unknown command 0 [ 385.004991][ T9522] binder: 9518:9522 ioctl c0306201 200000000080 returned -22 [ 385.380724][ T9525] netlink: 'syz.2.1154': attribute type 4 has an invalid length. [ 385.697753][ T9527] binder: 9524:9527 unknown command 0 [ 385.697816][ T9527] binder: 9524:9527 ioctl c0306201 200000000080 returned -22 [ 385.712820][ T9527] binder: BINDER_SET_CONTEXT_MGR already set [ 385.712836][ T9527] binder: 9524:9527 ioctl 4018620d 200000000040 returned -16 [ 385.734481][ T9527] binder: 9524:9527 ioctl c0306201 200000000280 returned -11 [ 386.526844][ T5809] usb 3-1: new high-speed USB device number 22 using dummy_hcd [ 386.695904][ T9530] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 386.709213][ T9530] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 386.731904][ T9548] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1161'. [ 386.971092][ T9554] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1159'. [ 387.033846][ T5809] usb 3-1: unable to get BOS descriptor or descriptor too short [ 387.033934][ T5809] usb 3-1: no configurations [ 387.033946][ T5809] usb 3-1: can't read configurations, error -22 [ 388.275007][ T9572] ip6tnl1: entered promiscuous mode [ 390.690547][ T9583] binder: 9580:9583 unknown command 0 [ 390.690570][ T9583] binder: 9580:9583 ioctl c0306201 200000000080 returned -22 [ 391.620190][ T9594] netlink: 96 bytes leftover after parsing attributes in process `syz.2.1173'. [ 391.856860][ T988] usb 4-1: new high-speed USB device number 17 using dummy_hcd [ 391.876163][ T9603] netlink: 64 bytes leftover after parsing attributes in process `syz.2.1176'. [ 392.069134][ T988] usb 4-1: unable to get BOS descriptor or descriptor too short [ 392.069220][ T988] usb 4-1: no configurations [ 392.069233][ T988] usb 4-1: can't read configurations, error -22 [ 392.236955][ T5859] usb 5-1: new high-speed USB device number 27 using dummy_hcd [ 392.322052][ T9614] binder: 9610:9614 unknown command 0 [ 392.322074][ T9614] binder: 9610:9614 ioctl c0306201 200000000080 returned -22 [ 392.394240][ T9607] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 392.394659][ T9607] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 392.751337][ T5859] usb 5-1: unable to get BOS descriptor or descriptor too short [ 392.752444][ T5859] usb 5-1: unable to read config index 0 descriptor/start: -71 [ 392.752479][ T5859] usb 5-1: can't read configurations, error -71 [ 393.457010][ T9632] netlink: 28 bytes leftover after parsing attributes in process `syz.4.1186'. [ 394.895375][ T990] hid-generic 0000:0000:0000.0013: unknown main item tag 0x0 [ 394.898683][ T990] hid-generic 0000:0000:0000.0013: hidraw0: HID v0.00 Device [syz1] on syz0 [ 395.158153][ T9650] binder: 9647:9650 unknown command 0 [ 395.158167][ T9650] binder: 9647:9650 ioctl c0306201 200000000080 returned -22 [ 395.159131][ T9650] binder: BINDER_SET_CONTEXT_MGR already set [ 395.159138][ T9650] binder: 9647:9650 ioctl 4018620d 200000000040 returned -16 [ 395.159506][ T9650] binder: 9647:9650 ioctl c0306201 200000000280 returned -11 [ 395.302515][ T9649] fido_id[9649]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 396.516803][ T988] usb 3-1: new high-speed USB device number 24 using dummy_hcd [ 396.786812][ T988] usb 3-1: unable to get BOS descriptor or descriptor too short [ 396.786903][ T988] usb 3-1: no configurations [ 396.786915][ T988] usb 3-1: can't read configurations, error -22 [ 397.250155][ T9679] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1200'. [ 397.864561][ T9694] netlink: 'syz.3.1203': attribute type 10 has an invalid length. [ 399.394050][ T9694] team0: Port device  added [ 400.756017][ T9706] binder: 9701:9706 unknown command 0 [ 400.756070][ T9706] binder: 9701:9706 ioctl c0306201 200000000080 returned -22 [ 401.110788][ T9715] binder: 9707:9715 unknown command 0 [ 401.110802][ T9715] binder: 9707:9715 ioctl c0306201 200000000080 returned -22 [ 401.111798][ T9715] binder: BINDER_SET_CONTEXT_MGR already set [ 401.111806][ T9715] binder: 9707:9715 ioctl 4018620d 200000000040 returned -16 [ 401.112170][ T9715] binder: 9707:9715 ioctl c0306201 200000000280 returned -11 [ 402.056802][ T988] usb 3-1: new high-speed USB device number 26 using dummy_hcd [ 402.086792][ T44] usb 1-1: new high-speed USB device number 23 using dummy_hcd [ 402.153926][ T9725] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1212'. [ 402.215729][ T9721] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 402.216260][ T9721] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 402.308973][ T44] usb 1-1: unable to get BOS descriptor or descriptor too short [ 402.309103][ T44] usb 1-1: no configurations [ 402.309115][ T44] usb 1-1: can't read configurations, error -22 [ 402.575634][ T988] usb 3-1: unable to get BOS descriptor or descriptor too short [ 402.580203][ T988] usb 3-1: unable to read config index 0 descriptor/start: -71 [ 402.580239][ T988] usb 3-1: can't read configurations, error -71 [ 402.671315][ T9735] netlink: 'syz.3.1216': attribute type 10 has an invalid length. [ 403.747216][ T9749] netlink: 28 bytes leftover after parsing attributes in process `syz.2.1219'. [ 404.246954][ T9756] netlink: 64 bytes leftover after parsing attributes in process `syz.2.1221'. [ 405.212570][ T990] usb 3-1: new high-speed USB device number 28 using dummy_hcd [ 405.363359][ T990] usb 3-1: Using ep0 maxpacket: 32 [ 405.408027][ T990] usb 3-1: config 0 has an invalid interface number: 184 but max is 0 [ 405.408045][ T990] usb 3-1: config 0 has no interface number 0 [ 405.408077][ T990] usb 3-1: config 0 interface 184 has no altsetting 0 [ 405.419256][ T990] usb 3-1: New USB device found, idVendor=0424, idProduct=7500, bcdDevice=69.ee [ 405.419284][ T990] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 405.419303][ T990] usb 3-1: Product: syz [ 405.419317][ T990] usb 3-1: Manufacturer: syz [ 405.419330][ T990] usb 3-1: SerialNumber: syz [ 405.424672][ T990] usb 3-1: config 0 descriptor?? [ 405.431198][ T990] smsc75xx v1.0.0 [ 405.959352][ T9761] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1223'. [ 406.038083][ T990] smsc75xx 3-1:0.184 (unnamed net_device) (uninitialized): Failed to read reg index 0x00000040: -32 [ 406.038102][ T990] smsc75xx 3-1:0.184 (unnamed net_device) (uninitialized): Error reading E2P_CMD [ 407.259457][ T990] smsc75xx 3-1:0.184 (unnamed net_device) (uninitialized): Failed to read reg index 0x00000014: -32 [ 407.259476][ T990] smsc75xx 3-1:0.184 (unnamed net_device) (uninitialized): Failed to read PMT_CTL: -32 [ 407.259487][ T990] smsc75xx 3-1:0.184 (unnamed net_device) (uninitialized): smsc75xx_reset error -32 [ 407.259657][ T990] smsc75xx 3-1:0.184: probe with driver smsc75xx failed with error -32 [ 407.262809][ T990] usb 3-1: USB disconnect, device number 28 [ 407.330173][ T44] usb 5-1: new high-speed USB device number 29 using dummy_hcd [ 407.513321][ T9776] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 407.515180][ T9776] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 407.572892][ T44] usb 5-1: unable to get BOS descriptor or descriptor too short [ 407.572946][ T44] usb 5-1: no configurations [ 407.572953][ T44] usb 5-1: can't read configurations, error -22 [ 407.852577][ T9783] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1229'. [ 409.536781][ T5858] usb 2-1: new high-speed USB device number 32 using dummy_hcd [ 409.686807][ T5858] usb 2-1: Using ep0 maxpacket: 8 [ 409.688654][ T5858] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 409.688669][ T5858] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 409.688697][ T5858] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 100, changing to 10 [ 409.688712][ T5858] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 24936, setting to 1024 [ 409.688735][ T5858] usb 2-1: New USB device found, idVendor=0225, idProduct=0000, bcdDevice= 0.00 [ 409.688747][ T5858] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 409.694570][ T5858] hub 2-1:1.0: bad descriptor, ignoring hub [ 409.694592][ T5858] hub 2-1:1.0: probe with driver hub failed with error -5 [ 409.695133][ T5858] cdc_wdm 2-1:1.0: skipping garbage [ 409.695141][ T5858] cdc_wdm 2-1:1.0: skipping garbage [ 409.800264][ T5858] cdc_wdm 2-1:1.0: cdc-wdm0: USB WDM device [ 409.800278][ T5858] cdc_wdm 2-1:1.0: Unknown control protocol [ 410.257006][ T988] usb 2-1: USB disconnect, device number 32 [ 410.847034][ T9804] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1234'. [ 413.230047][ T9824] tipc: Enabled bearer , priority 0 [ 413.233169][ T9824] syzkaller0: entered promiscuous mode [ 413.233191][ T9824] syzkaller0: entered allmulticast mode [ 413.356094][ T37] kauditd_printk_skb: 33 callbacks suppressed [ 413.356108][ T37] audit: type=1326 audit(1759492548.162:81): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9813 comm="syz.0.1237" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f4dea82eec9 code=0x0 [ 413.536570][ T9828] tipc: Resetting bearer [ 413.858245][ T9823] tipc: Resetting bearer [ 414.137548][ T9823] tipc: Disabling bearer [ 414.436773][ T988] usb 3-1: new high-speed USB device number 29 using dummy_hcd [ 414.782474][ T9833] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 414.790226][ T9833] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 414.828520][ T988] usb 3-1: unable to get BOS descriptor or descriptor too short [ 414.828607][ T988] usb 3-1: no configurations [ 414.828620][ T988] usb 3-1: can't read configurations, error -22 [ 416.936839][ T990] usb 1-1: new high-speed USB device number 25 using dummy_hcd [ 416.963982][ T9857] fuse: Unknown parameter 'obj_user' [ 417.007594][ T5858] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 417.107405][ T990] usb 1-1: Using ep0 maxpacket: 8 [ 417.109318][ T990] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 417.109334][ T990] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 417.109362][ T990] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 100, changing to 10 [ 417.109377][ T990] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 24936, setting to 1024 [ 417.109400][ T990] usb 1-1: New USB device found, idVendor=0225, idProduct=0000, bcdDevice= 0.00 [ 417.109412][ T990] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 417.207700][ T990] hub 1-1:1.0: bad descriptor, ignoring hub [ 417.207724][ T990] hub 1-1:1.0: probe with driver hub failed with error -5 [ 417.208235][ T990] cdc_wdm 1-1:1.0: skipping garbage [ 417.208242][ T990] cdc_wdm 1-1:1.0: skipping garbage [ 417.214728][ T990] cdc_wdm 1-1:1.0: cdc-wdm0: USB WDM device [ 417.214742][ T990] cdc_wdm 1-1:1.0: Unknown control protocol [ 417.255145][ T5858] hid-generic 0000:0000:0000.0014: hidraw0: HID v0.00 Device [syz1] on syz0 [ 417.878830][ T5858] usb 1-1: USB disconnect, device number 25 [ 418.062678][ T9858] fido_id[9858]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 419.349232][ T9875] netlink: 'syz.2.1252': attribute type 1 has an invalid length. [ 420.075072][ T9879] veth5: entered promiscuous mode [ 420.086784][ T988] usb 2-1: new high-speed USB device number 33 using dummy_hcd [ 420.341161][ T9883] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 420.341686][ T9883] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 420.503513][ T988] usb 2-1: unable to get BOS descriptor or descriptor too short [ 420.503599][ T988] usb 2-1: no configurations [ 420.503612][ T988] usb 2-1: can't read configurations, error -22 [ 420.967863][ T9893] netlink: 16 bytes leftover after parsing attributes in process `syz.2.1257'. [ 420.967890][ T9893] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1257'. [ 421.410604][ T37] audit: type=1326 audit(1759492556.232:82): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9894 comm="syz.1.1258" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f424b07eec9 code=0x7ffc0000 [ 421.412413][ T37] audit: type=1326 audit(1759492556.232:83): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9894 comm="syz.1.1258" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f424b07eec9 code=0x7ffc0000 [ 421.413395][ T37] audit: type=1326 audit(1759492556.232:84): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9894 comm="syz.1.1258" exe="/root/syz-executor" sig=0 arch=c000003e syscall=135 compat=0 ip=0x7f424b07eec9 code=0x7ffc0000 [ 421.417016][ T37] audit: type=1326 audit(1759492556.232:85): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9894 comm="syz.1.1258" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f424b07eec9 code=0x7ffc0000 [ 421.417061][ T37] audit: type=1326 audit(1759492556.232:86): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9894 comm="syz.1.1258" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f424b07eec9 code=0x7ffc0000 [ 421.417102][ T37] audit: type=1326 audit(1759492556.232:87): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9894 comm="syz.1.1258" exe="/root/syz-executor" sig=0 arch=c000003e syscall=314 compat=0 ip=0x7f424b07eec9 code=0x7ffc0000 [ 421.417142][ T37] audit: type=1326 audit(1759492556.232:88): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9894 comm="syz.1.1258" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f424b07eec9 code=0x7ffc0000 [ 421.417181][ T37] audit: type=1326 audit(1759492556.232:89): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9894 comm="syz.1.1258" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f424b07eec9 code=0x7ffc0000 [ 421.417225][ T37] audit: type=1326 audit(1759492556.232:90): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9894 comm="syz.1.1258" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f424b07eec9 code=0x7ffc0000 [ 421.417264][ T37] audit: type=1326 audit(1759492556.232:91): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9894 comm="syz.1.1258" exe="/root/syz-executor" sig=0 arch=c000003e syscall=190 compat=0 ip=0x7f424b07eec9 code=0x7ffc0000 [ 424.719263][ T9918] binder: 9915:9918 unknown command 0 [ 424.719277][ T9918] binder: 9915:9918 ioctl c0306201 200000000080 returned -22 [ 425.580196][ T988] usb 1-1: new high-speed USB device number 26 using dummy_hcd [ 425.620349][ T9938] binder: 9927:9938 unknown command 0 [ 425.620363][ T9938] binder: 9927:9938 ioctl c0306201 200000000080 returned -22 [ 425.744935][ T9929] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 425.745391][ T9929] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 425.826745][ T988] usb 1-1: unable to get BOS descriptor or descriptor too short [ 425.826801][ T988] usb 1-1: no configurations [ 425.826809][ T988] usb 1-1: can't read configurations, error -22 [ 427.060038][ T37] kauditd_printk_skb: 34 callbacks suppressed [ 427.060050][ T37] audit: type=1326 audit(1759492561.882:126): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9941 comm="syz.3.1272" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a3e80eec9 code=0x7ffc0000 [ 427.060076][ T37] audit: type=1326 audit(1759492561.882:127): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9941 comm="syz.3.1272" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a3e80eec9 code=0x7ffc0000 [ 427.141733][ T9951] tipc: Enabling of bearer rejected, already enabled [ 427.169591][ T9954] tipc: Enabled bearer , priority 0 [ 427.936696][ T9958] netlink: 52 bytes leftover after parsing attributes in process `syz.1.1276'. [ 429.696761][ T31] usb 2-1: new high-speed USB device number 35 using dummy_hcd [ 429.815823][ T37] audit: type=1326 audit(1759492564.622:128): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9976 comm="syz.0.1280" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4dea82eec9 code=0x7ffc0000 [ 429.815879][ T37] audit: type=1326 audit(1759492564.622:129): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9976 comm="syz.0.1280" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4dea82eec9 code=0x7ffc0000 [ 429.815914][ T37] audit: type=1326 audit(1759492564.622:130): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9976 comm="syz.0.1280" exe="/root/syz-executor" sig=0 arch=c000003e syscall=135 compat=0 ip=0x7f4dea82eec9 code=0x7ffc0000 [ 429.815936][ T37] audit: type=1326 audit(1759492564.622:131): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9976 comm="syz.0.1280" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4dea82eec9 code=0x7ffc0000 [ 429.815957][ T37] audit: type=1326 audit(1759492564.622:132): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9976 comm="syz.0.1280" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4dea82eec9 code=0x7ffc0000 [ 429.815979][ T37] audit: type=1326 audit(1759492564.632:133): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9976 comm="syz.0.1280" exe="/root/syz-executor" sig=0 arch=c000003e syscall=314 compat=0 ip=0x7f4dea82eec9 code=0x7ffc0000 [ 429.816001][ T37] audit: type=1326 audit(1759492564.632:134): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9976 comm="syz.0.1280" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4dea82eec9 code=0x7ffc0000 [ 429.816023][ T37] audit: type=1326 audit(1759492564.632:135): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9976 comm="syz.0.1280" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4dea82eec9 code=0x7ffc0000 [ 430.119989][ T31] usb 2-1: device descriptor read/64, error -71 [ 430.380339][ T31] usb 2-1: new high-speed USB device number 36 using dummy_hcd [ 430.596795][ T31] usb 2-1: device descriptor read/64, error -71 [ 430.707118][ T31] usb usb2-port1: attempt power cycle [ 431.256772][ T31] usb 2-1: new high-speed USB device number 37 using dummy_hcd [ 431.577756][ T990] usb 3-1: new high-speed USB device number 31 using dummy_hcd [ 431.902853][ T990] usb 3-1: config 0 has no interfaces? [ 431.950698][ T990] usb 3-1: New USB device found, idVendor=091e, idProduct=0003, bcdDevice=d7.3b [ 431.950857][ T990] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 431.951014][ T990] usb 3-1: Product: syz [ 431.951175][ T990] usb 3-1: Manufacturer: syz [ 431.951333][ T990] usb 3-1: SerialNumber: syz [ 432.172980][ T990] usb 3-1: config 0 descriptor?? [ 433.676975][T10005] netlink: 16 bytes leftover after parsing attributes in process `syz.4.1286'. [ 433.764348][T10008] fuse: Unknown parameter 'group_idôÉqä' [ 433.768114][T10008] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1289'. [ 434.330789][ T31] usb 2-1: device descriptor read/8, error -71 [ 434.520159][T10017] netlink: 'syz.1.1292': attribute type 4 has an invalid length. [ 435.031367][ T5859] usb 3-1: USB disconnect, device number 31 [ 436.826847][ T5859] usb 5-1: new high-speed USB device number 31 using dummy_hcd [ 437.090654][ T5859] usb 5-1: config 27 has an invalid descriptor of length 0, skipping remainder of the config [ 437.090671][ T5859] usb 5-1: config 27 has 0 interfaces, different from the descriptor's value: 1 [ 437.090692][ T5859] usb 5-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 437.090704][ T5859] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 438.182887][T10067] netlink: 16 bytes leftover after parsing attributes in process `syz.0.1305'. [ 438.296812][ T5858] usb 2-1: new high-speed USB device number 39 using dummy_hcd [ 438.473700][ T5858] usb 2-1: config 27 has an invalid descriptor of length 0, skipping remainder of the config [ 438.473717][ T5858] usb 2-1: config 27 has 0 interfaces, different from the descriptor's value: 1 [ 438.473738][ T5858] usb 2-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 438.473750][ T5858] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 438.808106][T10069] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1306'. [ 439.590525][T10073] netlink: 'syz.0.1307': attribute type 4 has an invalid length. [ 439.758526][ T5858] usb 5-1: USB disconnect, device number 31 [ 440.209173][ T1318] ieee802154 phy0 wpan0: encryption failed: -22 [ 440.209247][ T1318] ieee802154 phy1 wpan1: encryption failed: -22 [ 441.157012][ T988] usb 5-1: new high-speed USB device number 32 using dummy_hcd [ 441.313067][ T988] usb 5-1: Using ep0 maxpacket: 32 [ 441.318687][ T988] usb 5-1: config 0 has an invalid interface number: 184 but max is 0 [ 441.318713][ T988] usb 5-1: config 0 has no interface number 0 [ 441.318762][ T988] usb 5-1: config 0 interface 184 has no altsetting 0 [ 441.323035][ T988] usb 5-1: New USB device found, idVendor=0424, idProduct=7500, bcdDevice=69.ee [ 441.323063][ T988] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 441.323082][ T988] usb 5-1: Product: syz [ 441.323095][ T988] usb 5-1: Manufacturer: syz [ 441.323109][ T988] usb 5-1: SerialNumber: syz [ 441.400755][ T988] usb 5-1: config 0 descriptor?? [ 441.577418][ T988] smsc75xx v1.0.0 [ 441.836927][T10097] netlink: 16 bytes leftover after parsing attributes in process `syz.3.1316'. [ 442.018859][ T988] smsc75xx 5-1:0.184 (unnamed net_device) (uninitialized): Failed to read reg index 0x00000040: -32 [ 442.018889][ T988] smsc75xx 5-1:0.184 (unnamed net_device) (uninitialized): Error reading E2P_CMD [ 442.204982][T10104] netlink: 'syz.0.1315': attribute type 8 has an invalid length. [ 443.133494][ T5859] usb 2-1: USB disconnect, device number 39 [ 443.273562][ T988] smsc75xx 5-1:0.184 (unnamed net_device) (uninitialized): Failed to read reg index 0x00000014: -61 [ 443.273592][ T988] smsc75xx 5-1:0.184 (unnamed net_device) (uninitialized): Failed to read PMT_CTL: -61 [ 443.273613][ T988] smsc75xx 5-1:0.184 (unnamed net_device) (uninitialized): smsc75xx_reset error -61 [ 443.273912][ T988] smsc75xx 5-1:0.184: probe with driver smsc75xx failed with error -61 [ 443.430036][T10107] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1318'. [ 443.520324][ T988] usb 5-1: USB disconnect, device number 32 [ 443.710855][T10111] netlink: 'syz.2.1319': attribute type 4 has an invalid length. [ 444.831877][T10128] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1324'. [ 445.226878][T10132] netlink: 64 bytes leftover after parsing attributes in process `syz.4.1328'. [ 445.439132][T10136] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1327'. [ 445.810167][T10144] netlink: 'syz.2.1331': attribute type 4 has an invalid length. [ 446.203652][T10155] tipc: Enabled bearer , priority 0 [ 446.226325][T10146] syzkaller0: entered promiscuous mode [ 446.226351][T10146] syzkaller0: entered allmulticast mode [ 446.310812][T10153] kvm: requested 4190 ns i8254 timer period limited to 200000 ns [ 446.469839][T10146] tipc: Resetting bearer [ 446.508958][T10145] tipc: Resetting bearer [ 448.499914][T10145] tipc: Disabling bearer [ 448.957187][T10175] netlink: 'syz.4.1340': attribute type 10 has an invalid length. [ 449.069688][T10178] netlink: 64 bytes leftover after parsing attributes in process `syz.0.1341'. [ 449.428832][T10183] netlink: 'syz.0.1343': attribute type 4 has an invalid length. [ 453.429843][T10212] tipc: Enabled bearer , priority 0 [ 453.430377][T10212] syzkaller0: entered promiscuous mode [ 453.430390][T10212] syzkaller0: entered allmulticast mode [ 453.434741][T10212] tipc: Resetting bearer [ 453.654577][T10211] tipc: Resetting bearer [ 453.825697][T10219] netlink: 'syz.2.1353': attribute type 10 has an invalid length. [ 453.838724][T10211] tipc: Disabling bearer [ 454.357747][T10219] team0: Failed to send port change of device netdevsim0 via netlink (err -105) [ 454.357942][T10219] team0: Failed to send options change via netlink (err -105) [ 454.357952][T10219] team0: Port device netdevsim0 added [ 454.686750][ T5859] usb 3-1: new high-speed USB device number 32 using dummy_hcd [ 454.853533][ T5859] usb 3-1: Using ep0 maxpacket: 32 [ 454.855766][ T5859] usb 3-1: config 0 has an invalid interface number: 184 but max is 0 [ 454.855782][ T5859] usb 3-1: config 0 has no interface number 0 [ 454.855809][ T5859] usb 3-1: config 0 interface 184 has no altsetting 0 [ 454.860044][ T5859] usb 3-1: New USB device found, idVendor=0424, idProduct=7500, bcdDevice=69.ee [ 454.860060][ T5859] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 454.860071][ T5859] usb 3-1: Product: syz [ 454.860079][ T5859] usb 3-1: Manufacturer: syz [ 454.860086][ T5859] usb 3-1: SerialNumber: syz [ 454.903952][ T5859] usb 3-1: config 0 descriptor?? [ 454.909727][ T5859] smsc75xx v1.0.0 [ 455.307109][T10236] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1355'. [ 455.517258][ T5859] smsc75xx 3-1:0.184 (unnamed net_device) (uninitialized): Failed to read reg index 0x00000040: -32 [ 455.517289][ T5859] smsc75xx 3-1:0.184 (unnamed net_device) (uninitialized): Error reading E2P_CMD [ 455.603786][T10236] @: renamed from vlan0 (while UP) [ 456.865862][ T5859] smsc75xx 3-1:0.184 (unnamed net_device) (uninitialized): Failed to read reg index 0x00000014: -61 [ 456.865882][ T5859] smsc75xx 3-1:0.184 (unnamed net_device) (uninitialized): Failed to read PMT_CTL: -61 [ 456.865893][ T5859] smsc75xx 3-1:0.184 (unnamed net_device) (uninitialized): smsc75xx_reset error -61 [ 456.866069][ T5859] smsc75xx 3-1:0.184: probe with driver smsc75xx failed with error -61 [ 457.022278][ C0] vkms_vblank_simulate: vblank timer overrun [ 457.069993][ T5859] usb 3-1: USB disconnect, device number 32 [ 457.860533][T10251] netlink: 16 bytes leftover after parsing attributes in process `syz.4.1362'. [ 457.973266][T10253] netlink: 'syz.1.1359': attribute type 1 has an invalid length. [ 458.146932][T10263] netlink: 64 bytes leftover after parsing attributes in process `syz.4.1364'. [ 459.649397][T10281] binder: 10270:10281 unknown command 0 [ 459.649419][T10281] binder: 10270:10281 ioctl c0306201 200000000080 returned -22 [ 459.653247][T10281] binder: BINDER_SET_CONTEXT_MGR already set [ 459.653261][T10281] binder: 10270:10281 ioctl 4018620d 200000000040 returned -16 [ 459.693290][T10281] binder: 10270:10281 ioctl c0306201 200000000280 returned -11 [ 460.021543][T10277] tipc: Enabled bearer , priority 0 [ 460.351983][T10273] tipc: Disabling bearer [ 460.426762][ T5858] usb 3-1: new high-speed USB device number 33 using dummy_hcd [ 460.596897][ T5858] usb 3-1: Using ep0 maxpacket: 32 [ 460.599674][ T5858] usb 3-1: config 0 has an invalid interface number: 184 but max is 0 [ 460.599700][ T5858] usb 3-1: config 0 has no interface number 0 [ 460.599710][T10296] netlink: 16 bytes leftover after parsing attributes in process `syz.4.1373'. [ 460.599745][ T5858] usb 3-1: config 0 interface 184 has no altsetting 0 [ 460.601758][ T5858] usb 3-1: New USB device found, idVendor=0424, idProduct=7500, bcdDevice=69.ee [ 460.601774][ T5858] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 460.601784][ T5858] usb 3-1: Product: syz [ 460.601791][ T5858] usb 3-1: Manufacturer: syz [ 460.601799][ T5858] usb 3-1: SerialNumber: syz [ 460.604900][ T5858] usb 3-1: config 0 descriptor?? [ 460.609481][ T5858] smsc75xx v1.0.0 [ 460.686782][ T44] usb 2-1: new high-speed USB device number 40 using dummy_hcd [ 461.093427][T10303] netlink: 64 bytes leftover after parsing attributes in process `syz.4.1375'. [ 461.220506][ T5858] smsc75xx 3-1:0.184 (unnamed net_device) (uninitialized): Failed to read reg index 0x00000040: -32 [ 461.220537][ T5858] smsc75xx 3-1:0.184 (unnamed net_device) (uninitialized): Error reading E2P_CMD [ 461.665841][ T44] usb 2-1: unable to get BOS descriptor or descriptor too short [ 461.666796][ T44] usb 2-1: unable to read config index 0 descriptor/start: -71 [ 461.666831][ T44] usb 2-1: can't read configurations, error -71 [ 461.717637][T10309] netlink: 'syz.0.1376': attribute type 10 has an invalid length. [ 462.455820][ T5858] smsc75xx 3-1:0.184 (unnamed net_device) (uninitialized): Failed to read reg index 0x00000014: -61 [ 462.455839][ T5858] smsc75xx 3-1:0.184 (unnamed net_device) (uninitialized): Failed to read PMT_CTL: -61 [ 462.455850][ T5858] smsc75xx 3-1:0.184 (unnamed net_device) (uninitialized): smsc75xx_reset error -61 [ 462.456023][ T5858] smsc75xx 3-1:0.184: probe with driver smsc75xx failed with error -61 [ 462.672151][ T31] usb 3-1: USB disconnect, device number 33 [ 464.265942][T10328] tipc: Enabled bearer , priority 0 [ 464.267748][T10328] syzkaller0: entered promiscuous mode [ 464.267771][T10328] syzkaller0: entered allmulticast mode [ 464.306356][T10328] tipc: Resetting bearer [ 464.405340][T10333] netlink: 16 bytes leftover after parsing attributes in process `syz.3.1385'. [ 464.548921][T10327] tipc: Resetting bearer [ 464.780083][T10327] tipc: Disabling bearer [ 464.969083][T10334] tipc: Enabled bearer , priority 0 [ 465.005361][T10336] syzkaller0: entered promiscuous mode [ 465.005388][T10336] syzkaller0: entered allmulticast mode [ 465.041401][T10344] tipc: Resetting bearer [ 465.077128][T10329] tipc: Resetting bearer [ 465.209366][T10329] tipc: Disabling bearer [ 465.227041][ T990] usb 1-1: new high-speed USB device number 28 using dummy_hcd [ 465.523794][T10364] tipc: Enabled bearer , priority 0 [ 466.189909][ T990] usb 1-1: unable to get BOS descriptor or descriptor too short [ 466.190730][ T990] usb 1-1: unable to read config index 0 descriptor/start: -71 [ 466.190752][ T990] usb 1-1: can't read configurations, error -71 [ 466.593385][T10381] tipc: Enabled bearer , priority 0 [ 468.398452][T10405] tipc: Enabled bearer , priority 0 [ 468.399039][T10405] syzkaller0: entered promiscuous mode [ 468.399053][T10405] syzkaller0: entered allmulticast mode [ 468.403068][T10405] tipc: Resetting bearer [ 468.426439][ T37] kauditd_printk_skb: 15 callbacks suppressed [ 468.426456][ T37] audit: type=1326 audit(1759492603.242:151): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=10408 comm="syz.4.1406" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fdf5fefeec9 code=0x0 [ 468.572376][T10404] tipc: Resetting bearer [ 468.918865][T10404] tipc: Disabling bearer [ 469.202376][T10417] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1407'. [ 469.408976][ C1] vkms_vblank_simulate: vblank timer overrun [ 470.117208][ T990] usb 1-1: new high-speed USB device number 30 using dummy_hcd [ 471.093375][ T990] usb 1-1: unable to get BOS descriptor or descriptor too short [ 471.094982][ T990] usb 1-1: unable to read config index 0 descriptor/start: -71 [ 471.095019][ T990] usb 1-1: can't read configurations, error -71 [ 472.017069][ T37] audit: type=1326 audit(1759492606.822:152): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=10451 comm="syz.1.1418" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f424b07eec9 code=0x0 [ 473.936767][ T990] usb 5-1: new high-speed USB device number 33 using dummy_hcd [ 474.088817][ T990] usb 5-1: Using ep0 maxpacket: 32 [ 474.090478][ T990] usb 5-1: config 0 has an invalid interface number: 184 but max is 0 [ 474.090493][ T990] usb 5-1: config 0 has no interface number 0 [ 474.090523][ T990] usb 5-1: config 0 interface 184 has no altsetting 0 [ 474.092554][ T990] usb 5-1: New USB device found, idVendor=0424, idProduct=7500, bcdDevice=69.ee [ 474.092570][ T990] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 474.092581][ T990] usb 5-1: Product: syz [ 474.092588][ T990] usb 5-1: Manufacturer: syz [ 474.092595][ T990] usb 5-1: SerialNumber: syz [ 474.100749][ T990] usb 5-1: config 0 descriptor?? [ 474.187293][ T990] smsc75xx v1.0.0 [ 474.905373][ T990] smsc75xx 5-1:0.184 (unnamed net_device) (uninitialized): Failed to read reg index 0x00000040: -32 [ 474.905405][ T990] smsc75xx 5-1:0.184 (unnamed net_device) (uninitialized): Error reading E2P_CMD [ 476.054988][T10490] binder: 10484:10490 unknown command 0 [ 476.055103][T10490] binder: 10484:10490 ioctl c0306201 200000000080 returned -22 [ 476.114711][ T990] smsc75xx 5-1:0.184 (unnamed net_device) (uninitialized): Failed to read reg index 0x00000014: -61 [ 476.114730][ T990] smsc75xx 5-1:0.184 (unnamed net_device) (uninitialized): Failed to read PMT_CTL: -61 [ 476.114741][ T990] smsc75xx 5-1:0.184 (unnamed net_device) (uninitialized): smsc75xx_reset error -61 [ 476.114917][ T990] smsc75xx 5-1:0.184: probe with driver smsc75xx failed with error -61 [ 476.319789][ T5859] usb 5-1: USB disconnect, device number 33 [ 476.795399][T10488] bridge0: port 2(bridge_slave_1) entered disabled state [ 476.800617][T10488] bridge0: port 1(bridge_slave_0) entered disabled state [ 477.226302][T10488] tipc: Resetting bearer [ 477.337129][ T37] audit: type=1326 audit(1759492612.162:153): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=10495 comm="syz.4.1431" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdf5fefeec9 code=0x7ffc0000 [ 477.338465][ T37] audit: type=1326 audit(1759492612.162:154): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=10495 comm="syz.4.1431" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdf5fefeec9 code=0x7ffc0000 [ 477.338641][ T37] audit: type=1326 audit(1759492612.162:155): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=10495 comm="syz.4.1431" exe="/root/syz-executor" sig=0 arch=c000003e syscall=246 compat=0 ip=0x7fdf5fefeec9 code=0x7ffc0000 [ 477.338793][ T37] audit: type=1326 audit(1759492612.162:156): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=10495 comm="syz.4.1431" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdf5fefeec9 code=0x7ffc0000 [ 477.339159][ T37] audit: type=1326 audit(1759492612.162:157): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=10495 comm="syz.4.1431" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdf5fefeec9 code=0x7ffc0000 [ 477.339183][ T37] audit: type=1326 audit(1759492612.162:158): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=10495 comm="syz.4.1431" exe="/root/syz-executor" sig=0 arch=c000003e syscall=161 compat=0 ip=0x7fdf5fefeec9 code=0x7ffc0000 [ 477.413280][ T37] audit: type=1326 audit(1759492612.232:159): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=10495 comm="syz.4.1431" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdf5fefeec9 code=0x7ffc0000 [ 477.413336][ T37] audit: type=1326 audit(1759492612.232:160): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=10495 comm="syz.4.1431" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdf5fefeec9 code=0x7ffc0000 [ 477.413375][ T37] audit: type=1326 audit(1759492612.232:161): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=10495 comm="syz.4.1431" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fdf5fefeec9 code=0x7ffc0000 [ 477.413413][ T37] audit: type=1326 audit(1759492612.232:162): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=10495 comm="syz.4.1431" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdf5fefeec9 code=0x7ffc0000 [ 478.791656][T10488] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 478.831979][T10488] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 479.263843][ T5808] ================================================================== [ 479.263855][ T5808] BUG: KASAN: vmalloc-out-of-bounds in __list_del_entry_valid_or_report+0xb5/0x190 [ 479.263886][ T5808] Read of size 8 at addr ffffc90011f67008 by task kworker/u9:2/5808 [ 479.263895][ T5808] [ 479.263910][ T5808] CPU: 1 UID: 0 PID: 5808 Comm: kworker/u9:2 Not tainted syzkaller #0 PREEMPT_{RT,(full)} [ 479.263921][ T5808] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 479.263929][ T5808] Workqueue: hci0 hci_rx_work [ 479.263954][ T5808] Call Trace: [ 479.263959][ T5808] [ 479.263967][ T5808] dump_stack_lvl+0x189/0x250 [ 479.263990][ T5808] ? __pfx_dump_stack_lvl+0x10/0x10 [ 479.264003][ T5808] ? __pfx__printk+0x10/0x10 [ 479.264014][ T5808] ? _raw_spin_lock_irqsave+0xb3/0xf0 [ 479.264028][ T5808] ? __virt_addr_valid+0xdc/0x5c0 [ 479.264038][ T5808] ? __virt_addr_valid+0xdc/0x5c0 [ 479.264047][ T5808] print_report+0xca/0x240 [ 479.264059][ T5808] ? __list_del_entry_valid_or_report+0xb5/0x190 [ 479.264071][ T5808] kasan_report+0x118/0x150 [ 479.264086][ T5808] ? __list_del_entry_valid_or_report+0xb5/0x190 [ 479.264100][ T5808] __list_del_entry_valid_or_report+0xb5/0x190 [ 479.264114][ T5808] kcov_remote_start+0x2b0/0x6f0 [ 479.264128][ T5808] hci_rx_work+0x130/0xe80 [ 479.264142][ T5808] ? process_scheduled_works+0x9ef/0x17b0 [ 479.264155][ T5808] process_scheduled_works+0xae1/0x17b0 [ 479.264173][ T5808] ? __pfx_process_scheduled_works+0x10/0x10 [ 479.264188][ T5808] worker_thread+0x8a0/0xda0 [ 479.264205][ T5808] kthread+0x711/0x8a0 [ 479.264214][ T5808] ? __pfx_worker_thread+0x10/0x10 [ 479.264226][ T5808] ? __pfx_kthread+0x10/0x10 [ 479.264234][ T5808] ? rt_spin_unlock+0x150/0x200 [ 479.264245][ T5808] ? rt_spin_unlock+0x161/0x200 [ 479.264255][ T5808] ? __pfx_kthread+0x10/0x10 [ 479.264264][ T5808] ret_from_fork+0x436/0x7d0 [ 479.264277][ T5808] ? __pfx_ret_from_fork+0x10/0x10 [ 479.264289][ T5808] ? __switch_to_asm+0x39/0x70 [ 479.264299][ T5808] ? __switch_to_asm+0x33/0x70 [ 479.264307][ T5808] ? __pfx_kthread+0x10/0x10 [ 479.264316][ T5808] ret_from_fork_asm+0x1a/0x30 [ 479.264328][ T5808] [ 479.264331][ T5808] [ 479.264334][ T5808] The buggy address belongs to a vmalloc virtual mapping [ 479.264345][ T5808] Memory state around the buggy address: [ 479.264351][ T5808] ffffc90011f66f00: f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 [ 479.264357][ T5808] ffffc90011f66f80: f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 [ 479.264363][ T5808] >ffffc90011f67000: f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 [ 479.264368][ T5808] ^ [ 479.264373][ T5808] ffffc90011f67080: f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 [ 479.264379][ T5808] ffffc90011f67100: f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 [ 479.264383][ T5808] ================================================================== [ 479.264395][ T5808] Kernel panic - not syncing: KASAN: panic_on_warn set ... [ 479.264402][ T5808] CPU: 1 UID: 0 PID: 5808 Comm: kworker/u9:2 Not tainted syzkaller #0 PREEMPT_{RT,(full)} [ 479.264412][ T5808] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 479.264418][ T5808] Workqueue: hci0 hci_rx_work [ 479.264430][ T5808] Call Trace: [ 479.264433][ T5808] [ 479.264437][ T5808] dump_stack_lvl+0x99/0x250 [ 479.264450][ T5808] ? __asan_memcpy+0x40/0x70 [ 479.264461][ T5808] ? __pfx_dump_stack_lvl+0x10/0x10 [ 479.264474][ T5808] ? __pfx__printk+0x10/0x10 [ 479.264486][ T5808] vpanic+0x237/0x6d0 [ 479.264495][ T5808] ? __pfx_vpanic+0x10/0x10 [ 479.264506][ T5808] panic+0xb9/0xc0 [ 479.264513][ T5808] ? __pfx_panic+0x10/0x10 [ 479.264521][ T5808] ? _raw_spin_unlock_irqrestore+0x85/0x110 [ 479.264535][ T5808] ? _raw_spin_unlock_irqrestore+0xad/0x110 [ 479.264549][ T5808] ? __list_del_entry_valid_or_report+0xb5/0x190 [ 479.264566][ T5808] check_panic_on_warn+0x89/0xb0 [ 479.264577][ T5808] ? __list_del_entry_valid_or_report+0xb5/0x190 [ 479.264589][ T5808] end_report+0x78/0x160 [ 479.264601][ T5808] kasan_report+0x129/0x150 [ 479.264615][ T5808] ? __list_del_entry_valid_or_report+0xb5/0x190 [ 479.264629][ T5808] __list_del_entry_valid_or_report+0xb5/0x190 [ 479.264642][ T5808] kcov_remote_start+0x2b0/0x6f0 [ 479.264656][ T5808] hci_rx_work+0x130/0xe80 [ 479.264669][ T5808] ? process_scheduled_works+0x9ef/0x17b0 [ 479.264682][ T5808] process_scheduled_works+0xae1/0x17b0 [ 479.264699][ T5808] ? __pfx_process_scheduled_works+0x10/0x10 [ 479.264714][ T5808] worker_thread+0x8a0/0xda0 [ 479.264731][ T5808] kthread+0x711/0x8a0 [ 479.264743][ T5808] ? __pfx_worker_thread+0x10/0x10 [ 479.264755][ T5808] ? __pfx_kthread+0x10/0x10 [ 479.264763][ T5808] ? rt_spin_unlock+0x150/0x200 [ 479.264775][ T5808] ? rt_spin_unlock+0x161/0x200 [ 479.264784][ T5808] ? __pfx_kthread+0x10/0x10 [ 479.264793][ T5808] ret_from_fork+0x436/0x7d0 [ 479.264805][ T5808] ? __pfx_ret_from_fork+0x10/0x10 [ 479.264818][ T5808] ? __switch_to_asm+0x39/0x70 [ 479.264827][ T5808] ? __switch_to_asm+0x33/0x70 [ 479.264835][ T5808] ? __pfx_kthread+0x10/0x10 [ 479.264844][ T5808] ret_from_fork_asm+0x1a/0x30 [ 479.264856][ T5808] [ 479.265156][ T5808] Kernel Offset: disabled