last executing test programs: 16.520551846s ago: executing program 1 (id=8377): syz_open_dev$sndctrl(0x0, 0x0, 0x0) r0 = landlock_create_ruleset(&(0x7f0000006f80)={0x0, 0x3}, 0x10, 0x0) landlock_add_rule$LANDLOCK_RULE_NET_PORT(r0, 0x2, &(0x7f0000000100)={0x1}, 0x0) landlock_add_rule$LANDLOCK_RULE_NET_PORT(r0, 0x2, &(0x7f0000000280)={0x1}, 0x0) 16.345426864s ago: executing program 1 (id=8380): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='blkio.throttle.io_serviced\x00', 0x275a, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x4}) fcntl$lock(r0, 0x7, &(0x7f0000000140)={0x0, 0x0, 0xffffffffc}) fcntl$lock(r0, 0x7, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x6}) 16.219309683s ago: executing program 1 (id=8382): r0 = epoll_create1(0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)) openat$nci(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) 15.97508097s ago: executing program 1 (id=8386): add_key$fscrypt_v1(0x0, &(0x7f0000000140)={'fscrypt:', @desc4}, 0x0, 0x0, 0xfffffffffffffffd) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000000), &(0x7f0000000140)=0x10) 15.848395876s ago: executing program 1 (id=8389): mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='/'], 0x2) mount$fuse(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0xa6d214, 0x0) umount2(&(0x7f0000000600)='./file0\x00', 0x0) 15.756569332s ago: executing program 1 (id=8392): r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000), 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00000001c0)=[@in6={0xa, 0x4e21, 0x9, @loopback, 0x7}], 0x1c) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000040)) 11.402393104s ago: executing program 2 (id=8453): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000c80)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=@newqdisc={0x7c, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x4c, 0x2, {{0x0, 0x0, 0x5, 0x0, 0x0, 0x5}, [@TCA_NETEM_REORDER={0xc}, @TCA_NETEM_DELAY_DIST={0x6, 0x2, "9407"}, @TCA_NETEM_LOSS={0x1c, 0x5, 0x0, 0x1, [@NETEM_LOSS_GI={0x4}]}]}}}]}, 0x7c}}, 0x0) 11.138048375s ago: executing program 2 (id=8456): r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000000580)={'wg0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newqdisc={0x24, 0x26, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffe0, 0xffff}, {0x9}}}, 0x24}}, 0x0) 11.049848504s ago: executing program 2 (id=8458): r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) r1 = dup2(r0, r0) write$vhost_msg_v2(r1, &(0x7f00000001c0)={0x2, 0x0, {&(0x7f0000000240)=""/142, 0xfffffffffffffdd6, 0x0, 0x2, 0x2}}, 0x48) 10.901430384s ago: executing program 2 (id=8459): mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x8801) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) mount$fuse(0x2000008c, &(0x7f00000003c0)='./file0\x00', 0x0, 0xb38237, 0x0) 10.732332903s ago: executing program 2 (id=8462): prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xf, 0x4008032, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) exit(0x0) 10.240307909s ago: executing program 2 (id=8464): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000c80)=@newqdisc={0x90, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0xc, 0x2, {{}, [@TCA_NETEM_LOSS={0x44, 0xd, 0x0, 0x1, [@NETEM_LOSS_GI={0x18}, @NETEM_LOSS_GE={0x14}, @NETEM_LOSS_GI]}]}}}]}, 0x90}}, 0x0) 5.590226384s ago: executing program 0 (id=8485): bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x8, 0xf, &(0x7f0000000d80)=@ringbuf={{0x18, 0x8}, {{0x18, 0x1, 0x1, 0x0, r0}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x3}, {0x85, 0x0, 0x0, 0x5}}, {{0x5, 0x0, 0x4}, {0xac}}, [], {{0x7, 0x1, 0xb, 0x8}, {0x6, 0x0, 0x5, 0x8}, {0x85, 0x0, 0x0, 0x7}}}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000c80)={r1, 0xe0, &(0x7f0000000b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f00000036c0), ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x36, 0x0, 0x8, 0x0, 0x0}}, 0x10) 5.375905361s ago: executing program 0 (id=8489): r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) syz_usb_disconnect(r0) syz_usb_connect(0x0, 0x24, &(0x7f0000000780)=ANY=[@ANYBLOB="12010000ed3ec908cd0cb300ee2d010203010902"], 0x0) ioctl$EVIOCRMFF(r0, 0x550c, 0x0) 5.182849835s ago: executing program 3 (id=8491): r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000480)={0x5}) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000080)={0x2}) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565b, &(0x7f0000000000)={0x2, 0x66}) 4.943263651s ago: executing program 4 (id=8493): r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x32, &(0x7f0000000200)={@local, @dev, @void, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @private, @multicast1}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, "8f048b", 0x0, "b57037"}}}}}}, 0x0) 4.938181364s ago: executing program 3 (id=8494): capget(0x0, &(0x7f0000000180)={0x0, 0x0, 0x7}) r0 = add_key$user(&(0x7f0000000200), &(0x7f0000000000)={'syz', 0x2}, &(0x7f0000000240)="f20ea8accdb7d9e23df464008c0c9a27", 0x10, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000003c0), &(0x7f0000000440), &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r0}, 0x0, 0x0, 0x0) 3.816639106s ago: executing program 0 (id=8495): r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ip_vti0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@newlink={0x40, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @vti={{0x8}, {0x14, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_OKEY={0x8, 0x3, 0x3}, @IFLA_VTI_LINK={0x8, 0x1, r1}]]}}}]}, 0x40}}, 0x0) 3.800245206s ago: executing program 3 (id=8496): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000080)=ANY=[@ANYBLOB="010000000000000000000040"]) 3.799844046s ago: executing program 4 (id=8497): bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7"], 0x0}, 0x90) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000003c0)="18607651149d7b10b4024fbbdc08899b8f589df2dbb5d7a8d1b36cfab675cb3976ee8100e2878c9cfa178cac130eb046eda93df39ed4b41924dc225ad4028dd63defb87d698be5c749450b350a789dcfc6b2d6a696b5026d1e52f19274566d1da0f353dd65e330ebf71c5e823f2753c5fd76724828ef31b353e71805205c3dceb44cc4c7b3664e29fb") 3.644419508s ago: executing program 3 (id=8498): pipe2(&(0x7f0000000000)={0x0, 0x0}, 0x0) socket$key(0xf, 0x3, 0x2) socket$key(0xf, 0x3, 0x2) close_range(r0, 0xffffffffffffffff, 0x0) 3.525158462s ago: executing program 4 (id=8499): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'xxhash64\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000002ec0)=[{{0x0, 0x0, 0x0}, 0x1}], 0x1, 0x10041, 0x0) 3.432909802s ago: executing program 3 (id=8500): r0 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000540)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000100)={0x44, r0, 0x801, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_KEY={0x1c, 0x50, 0x0, 0x1, [@NL80211_KEY_DATA_WEP40={0x9, 0x1, "b9f85ed00e"}, @NL80211_KEY_DEFAULT_MGMT={0x4}, @NL80211_KEY_IDX={0x5, 0x2, 0x4}]}]}, 0x44}}, 0x800) 2.539504554s ago: executing program 4 (id=8501): prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xf, 0x4008031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) 1.191094681s ago: executing program 4 (id=8502): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x4c, 0x0, "01deaba0d0454fa00711be66bd584ecd190428efc9e569f4b222158b227692cebc00924f2deea371bafa061b8f2959b4b696b22e4081f40a0d06000000a78893bc2c160df3e41db4153cfd9221d01c79"}, 0xd8) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f0000000040)=0xa, 0x1959cc36) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, "d9b0db7b77b7ea4df776f6b4061440d6ef44477d5b183973aa0ec402b72eed48529a44fe36e91a79344b777fd81334346ff64025e77fcfbc91e29ed9895d69d06e4dc56bbc6a4879d0b34d9b0f0069f9"}, 0xd8) 1.190824008s ago: executing program 0 (id=8503): r0 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$IOMMU_IOAS_ALLOC(r0, 0x3b81, &(0x7f0000000040)={0xc, 0x0, 0x0}) ioctl$IOMMU_IOAS_MAP(r0, 0x3b85, &(0x7f0000000100)={0x28, 0x3, r1, 0x0, &(0x7f0000000380)="fe877f09c666da5ac17c0b3c693eed4255798e8500113b73770049b7e0f45cad55157b85127ce8c8e36e0f84785ba06c3b19c75d727297f14c9fbe6e16aec4465446ddcf32", 0x45, 0x3}) ioctl$IOMMU_IOAS_COPY(r0, 0x3b83, &(0x7f0000001540)={0x28, 0x0, 0x0, r1, 0x9, 0x0, 0x3f}) 560.396608ms ago: executing program 3 (id=8504): r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000004640)={&(0x7f00000005c0)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x4c, 0x2, {{0xfffffffc}}}}]}, 0x78}}, 0x0) 559.058302ms ago: executing program 0 (id=8505): r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'veth1_macvtap\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x5}]}, 0x44}}, 0x0) 255.346µs ago: executing program 4 (id=8506): r0 = socket(0x840000000002, 0x3, 0x100) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) sendmmsg$inet(r0, &(0x7f0000005240), 0x4000095, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, 0x0, 0x0) 0s ago: executing program 0 (id=8507): timerfd_create(0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/vm/compact_memory\x00', 0x1, 0x0) pwrite64(r0, &(0x7f0000000440)="1e", 0x1, 0x2) kernel console output (not intermixed with test programs): t=0, SerialNumber=0 [ 506.483180][ T25] em28xx 2-1:7.75: Identified as PLEX PX-BCUD (card=98) [ 506.491464][ T25] em28xx 2-1:7.75: Currently, V4L2 is not supported on this model [ 506.505225][ T5293] usb 4-1: config 0 descriptor?? [ 506.521019][ T5313] em28xx 2-1:7.75: Binding DVB extension [ 506.538149][ T5313] em28xx 2-1:7.75: no endpoint for DVB mode and transfer type 0 [ 506.562622][ T25] usb 2-1: USB disconnect, device number 11 [ 506.583237][ T5313] em28xx 2-1:7.75: failed to pre-allocate USB transfer buffers for DVB. [ 506.604755][ T25] em28xx 2-1:7.75: Disconnecting em28xx [ 506.640477][ T5313] em28xx 2-1:7.75: Remote control support is not available for this card. [ 506.682011][ T25] em28xx 2-1:7.75: Closing input extension [ 506.691609][ T5296] usb 3-1: USB disconnect, device number 20 [ 506.745908][ T5293] usb 4-1: string descriptor 0 read error: -71 [ 506.762085][ T5293] qmi_wwan 4-1:0.0: probe with driver qmi_wwan failed with error -22 [ 506.788557][ T25] em28xx 2-1:7.75: Freeing device [ 506.810090][ T5293] usb 4-1: USB disconnect, device number 11 [ 506.931667][T20414] netlink: 4 bytes leftover after parsing attributes in process `syz.0.7060'. [ 507.446371][T20432] netlink: 40 bytes leftover after parsing attributes in process `syz.2.7069'. [ 508.033993][T20461] netlink: 209852 bytes leftover after parsing attributes in process `syz.3.7082'. [ 508.093211][T20461] openvswitch: netlink: VXLAN extension message has 13 unknown bytes. [ 508.312489][T20479] netlink: 209852 bytes leftover after parsing attributes in process `syz.3.7092'. [ 508.336590][T20479] openvswitch: netlink: ERSPAN option length err (len 3052, max 255). [ 508.433368][ T5237] usb 2-1: new high-speed USB device number 12 using dummy_hcd [ 508.643189][ T5237] usb 2-1: Using ep0 maxpacket: 16 [ 508.650179][ T5237] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 508.676600][ T5237] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 508.709603][ T5237] usb 2-1: New USB device found, idVendor=04d9, idProduct=a055, bcdDevice= 0.00 [ 508.720125][ T5237] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 508.740815][ T5237] usb 2-1: config 0 descriptor?? [ 508.773866][ T5292] usb 4-1: new high-speed USB device number 12 using dummy_hcd [ 508.915715][T20508] bridge0: entered promiscuous mode [ 508.921920][T20507] bridge0: left promiscuous mode [ 508.969754][ T5292] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 508.993179][ T5292] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 509.011917][ T5292] usb 4-1: New USB device found, idVendor=046d, idProduct=c294, bcdDevice= 0.00 [ 509.024169][ T5292] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 509.046340][ T5292] usb 4-1: config 0 descriptor?? [ 509.174216][ T5237] holtek_kbd 0003:04D9:A055.004F: unknown main item tag 0x0 [ 509.205571][ T5237] holtek_kbd 0003:04D9:A055.004F: hidraw0: USB HID v0.00 Device [HID 04d9:a055] on usb-dummy_hcd.1-1/input0 [ 509.401154][ T5291] usb 2-1: USB disconnect, device number 12 [ 509.477654][ T5292] logitech 0003:046D:C294.0050: unknown main item tag 0x0 [ 509.498992][ T5292] logitech 0003:046D:C294.0050: hidraw0: USB HID v0.00 Device [HID 046d:c294] on usb-dummy_hcd.3-1/input0 [ 509.512097][ T5292] logitech 0003:046D:C294.0050: no inputs found [ 509.583488][ T5296] usb 3-1: new high-speed USB device number 21 using dummy_hcd [ 509.745877][ T5293] usb 4-1: USB disconnect, device number 12 [ 509.763185][ T5296] usb 3-1: Using ep0 maxpacket: 8 [ 509.787707][ T5296] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 509.803167][ T5296] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 509.813469][ T5296] usb 3-1: New USB device found, idVendor=172f, idProduct=0034, bcdDevice= 0.00 [ 509.822528][ T5296] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 509.837691][ T5296] usb 3-1: config 0 descriptor?? [ 510.272643][ T5296] waltop 0003:172F:0034.0051: collection stack underflow [ 510.281068][ T5296] waltop 0003:172F:0034.0051: item 0 0 0 12 parsing failed [ 510.289718][ T5296] waltop 0003:172F:0034.0051: probe with driver waltop failed with error -22 [ 510.468729][ T5237] usb 3-1: USB disconnect, device number 21 [ 511.032205][T20567] Cannot find del_set index 4 as target [ 511.123594][T20572] netlink: 209852 bytes leftover after parsing attributes in process `syz.3.7136'. [ 511.133651][T20572] openvswitch: netlink: IP tunnel attribute has 3052 unknown bytes. [ 511.748470][T20610] random: crng reseeded on system resumption [ 511.813341][ T5291] usb 5-1: new high-speed USB device number 123 using dummy_hcd [ 512.005071][ T5291] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 512.037479][ T5291] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 512.068507][ T5291] usb 5-1: New USB device found, idVendor=056a, idProduct=00bb, bcdDevice= 0.00 [ 512.084176][ T5291] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 512.095702][ T5291] usb 5-1: config 0 descriptor?? [ 512.190655][T20626] ALSA: mixer_oss: invalid OSS volume '' [ 512.423356][ T5296] usb 3-1: new high-speed USB device number 22 using dummy_hcd [ 512.433276][ T9] usb 4-1: new high-speed USB device number 13 using dummy_hcd [ 512.529437][ T5291] wacom 0003:056A:00BB.0052: Unknown device_type for 'HID 056a:00bb'. Assuming pen. [ 512.540238][ T5291] wacom 0003:056A:00BB.0052: hidraw0: USB HID v0.00 Device [HID 056a:00bb] on usb-dummy_hcd.4-1/input0 [ 512.556628][ T5291] input: Wacom Intuos4 12x19 Pen as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:056A:00BB.0052/input/input104 [ 512.624059][ T5296] usb 3-1: Using ep0 maxpacket: 8 [ 512.632200][ T5296] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 512.643819][ T5296] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 512.655712][ T5296] usb 3-1: New USB device found, idVendor=046d, idProduct=c295, bcdDevice= 0.00 [ 512.669155][ T9] usb 4-1: New USB device found, idVendor=20b7, idProduct=1540, bcdDevice=b7.5a [ 512.683189][ T5296] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 512.691302][ T9] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 512.700356][ T9] usb 4-1: Product: syz [ 512.706251][ T5296] usb 3-1: config 0 descriptor?? [ 512.711430][ T9] usb 4-1: Manufacturer: syz [ 512.719387][ T9] usb 4-1: SerialNumber: syz [ 512.734263][ T5237] usb 5-1: USB disconnect, device number 123 [ 512.743595][ T9] usb 4-1: config 0 descriptor?? [ 513.136162][ T5296] logitech 0003:046D:C295.0053: unknown main item tag 0x0 [ 513.143484][ T5296] logitech 0003:046D:C295.0053: unknown main item tag 0x0 [ 513.150708][ T5296] logitech 0003:046D:C295.0053: unknown main item tag 0x0 [ 513.161960][ T5296] logitech 0003:046D:C295.0053: hidraw0: USB HID v0.00 Device [HID 046d:c295] on usb-dummy_hcd.2-1/input0 [ 513.173515][ T5296] logitech 0003:046D:C295.0053: no inputs found [ 513.361197][ T9] usb 4-1: Firmware version (0.0) predates our first public release. [ 513.372517][ T5293] usb 3-1: USB disconnect, device number 22 [ 513.381749][ T9] usb 4-1: Please update to version 0.2 or newer [ 513.436022][ T9] usb 4-1: USB disconnect, device number 13 [ 513.553331][ T5237] usb 2-1: new high-speed USB device number 13 using dummy_hcd [ 513.629540][T20651] netlink: 4 bytes leftover after parsing attributes in process `syz.4.7172'. [ 513.638806][T20651] netlink: 8 bytes leftover after parsing attributes in process `syz.4.7172'. [ 513.743580][ T5237] usb 2-1: Using ep0 maxpacket: 32 [ 513.750880][ T5237] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 513.762076][ T5237] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 513.776663][ T5237] usb 2-1: New USB device found, idVendor=1e7d, idProduct=2d5a, bcdDevice= 0.00 [ 513.788890][ T5237] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 513.805187][ T5237] usb 2-1: config 0 descriptor?? [ 513.833711][T20657] CUSE: zero length info key specified [ 513.952751][T20662] netlink: 8 bytes leftover after parsing attributes in process `syz.2.7178'. [ 513.973538][T20662] netlink: 8 bytes leftover after parsing attributes in process `syz.2.7178'. [ 513.983296][T20662] netlink: 8 bytes leftover after parsing attributes in process `syz.2.7178'. [ 514.233003][ T5237] savu 0003:1E7D:2D5A.0054: item fetching failed at offset 4/8 [ 514.233842][ T5237] savu 0003:1E7D:2D5A.0054: parse failed [ 514.233906][ T5237] savu 0003:1E7D:2D5A.0054: probe with driver savu failed with error -22 [ 514.435312][T20679] netlink: 8 bytes leftover after parsing attributes in process `syz.3.7186'. [ 514.441330][ T5237] usb 2-1: USB disconnect, device number 13 [ 514.578811][T20685] xt_bpf: check failed: parse error [ 514.962437][T20700] netlink: 8 bytes leftover after parsing attributes in process `syz.2.7196'. [ 515.363163][ T5293] usb 3-1: new high-speed USB device number 23 using dummy_hcd [ 515.533377][T20732] do_dccp_setsockopt: sockopt(PACKET_SIZE) is deprecated: fix your app [ 515.583725][ T5293] usb 3-1: Using ep0 maxpacket: 8 [ 515.615086][T20735] netlink: 'syz.1.7212': attribute type 309 has an invalid length. [ 515.627553][ T5293] usb 3-1: unable to get BOS descriptor or descriptor too short [ 515.649016][ T5293] usb 3-1: config 8 has an invalid interface number: 255 but max is 0 [ 515.668804][ T5293] usb 3-1: config 8 has no interface number 0 [ 515.683114][ T5293] usb 3-1: config 8 interface 255 has no altsetting 0 [ 515.717429][ T5293] usb 3-1: string descriptor 0 read error: -22 [ 515.733265][ T5293] usb 3-1: New USB device found, idVendor=0423, idProduct=000c, bcdDevice=2e.bf [ 515.766124][ T5293] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 515.894113][T20748] netlink: 16 bytes leftover after parsing attributes in process `syz.0.7219'. [ 515.973224][ T5292] usb 4-1: new high-speed USB device number 14 using dummy_hcd [ 516.136664][T20755] netlink: 209852 bytes leftover after parsing attributes in process `syz.0.7222'. [ 516.146558][T20755] openvswitch: netlink: Flow key attribute not present in set flow. [ 516.165060][ T5292] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 516.186677][ T5292] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 516.225259][ T5292] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 516.269151][ T5292] usb 4-1: New USB device found, idVendor=258a, idProduct=0036, bcdDevice= 0.00 [ 516.289693][T20759] netlink: 8 bytes leftover after parsing attributes in process `syz.0.7225'. [ 516.297477][ T9] usb 2-1: new high-speed USB device number 14 using dummy_hcd [ 516.307867][ T5292] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 516.334558][ T5292] usb 4-1: config 0 descriptor?? [ 516.334678][ T5293] eth%d: CATC EL1210A NetMate USB Ethernet at usb-dummy_hcd.2-1, 00:00:00:00:00:00. [ 516.400310][ T5293] usb 3-1: USB disconnect, device number 23 [ 516.505474][ T9] usb 2-1: Using ep0 maxpacket: 8 [ 516.516822][ T9] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 516.538961][ T9] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 516.565805][ T9] usb 2-1: New USB device found, idVendor=046d, idProduct=c20e, bcdDevice= 0.00 [ 516.578499][ T9] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 516.600548][ T9] usb 2-1: config 0 descriptor?? [ 516.787920][ T5292] glorious 0003:258A:0036.0055: unknown main item tag 0x0 [ 516.802647][ T5292] glorious 0003:258A:0036.0055: unknown main item tag 0x0 [ 516.810639][ T5292] glorious 0003:258A:0036.0055: unknown main item tag 0x0 [ 516.826749][ T5292] glorious 0003:258A:0036.0055: unknown main item tag 0x0 [ 516.835537][ T5292] glorious 0003:258A:0036.0055: unknown main item tag 0x0 [ 516.842759][ T5292] glorious 0003:258A:0036.0055: unknown main item tag 0x0 [ 516.842790][ T5292] glorious 0003:258A:0036.0055: unknown main item tag 0x0 [ 516.863822][ T5292] glorious 0003:258A:0036.0055: hidraw0: USB HID v0.00 Device [Glorious Model O] on usb-dummy_hcd.3-1/input0 [ 516.971076][T20781] usb usb7: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 516.981872][T20781] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 517.029631][ T9] logitech 0003:046D:C20E.0056: rdesc size test failed for formula gp [ 517.059354][ T9] logitech 0003:046D:C20E.0056: unbalanced delimiter at end of report description [ 517.074683][ T5292] usb 4-1: USB disconnect, device number 14 [ 517.087762][ T9] logitech 0003:046D:C20E.0056: parse failed [ 517.106875][ T9] logitech 0003:046D:C20E.0056: probe with driver logitech failed with error -22 [ 517.245181][ T8] usb 2-1: USB disconnect, device number 14 [ 517.316768][T20795] IPv6: Can't replace route, no match found [ 517.398188][T20799] netlink: 8 bytes leftover after parsing attributes in process `syz.4.7244'. [ 517.407588][T20799] netlink: 'syz.4.7244': attribute type 3 has an invalid length. [ 517.523324][ T5237] usb 3-1: new high-speed USB device number 24 using dummy_hcd [ 517.534451][T20804] netlink: 312 bytes leftover after parsing attributes in process `syz.4.7246'. [ 517.615412][T20808] netlink: 20 bytes leftover after parsing attributes in process `syz.4.7248'. [ 517.713124][ T5237] usb 3-1: Using ep0 maxpacket: 32 [ 517.715370][ T5237] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 517.715405][ T5237] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 517.715443][ T5237] usb 3-1: New USB device found, idVendor=0853, idProduct=0146, bcdDevice= 0.00 [ 517.715466][ T5237] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 517.725074][ T5237] usb 3-1: config 0 descriptor?? [ 518.185098][ T5237] topre 0003:0853:0146.0057: item fetching failed at offset 5/7 [ 518.185789][ T5237] topre 0003:0853:0146.0057: probe with driver topre failed with error -22 [ 518.238311][ T29] audit: type=1326 audit(1724376518.959:260): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=20828 comm="syz.1.7259" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f563b379e79 code=0x0 [ 518.435509][ T5293] usb 3-1: USB disconnect, device number 24 [ 518.455602][T20835] usb usb9: usbfs: process 20835 (syz.3.7261) did not claim interface 0 before use [ 518.455806][T20835] usb usb9: selecting invalid altsetting 21783 [ 519.227719][T20875] netlink: 32 bytes leftover after parsing attributes in process `syz.2.7280'. [ 519.463783][ T5237] usb 5-1: new high-speed USB device number 124 using dummy_hcd [ 519.501504][T20884] use of bytesused == 0 is deprecated and will be removed in the future, [ 519.520273][T20884] use the actual size instead. [ 519.673421][ T5237] usb 5-1: Using ep0 maxpacket: 16 [ 519.682061][ T5237] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 519.702952][ T5237] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 519.729085][ T5237] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 519.746090][ T5237] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x6 has invalid wMaxPacketSize 0 [ 519.759390][ T5237] usb 5-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 519.776251][ T5237] usb 5-1: New USB device found, idVendor=2040, idProduct=b138, bcdDevice= 1.42 [ 519.787655][ T5237] usb 5-1: New USB device strings: Mfr=4, Product=0, SerialNumber=0 [ 519.799077][ T5237] usb 5-1: Manufacturer: syz [ 519.810136][ T5237] usb 5-1: config 0 descriptor?? [ 519.827118][ T5237] usbhid 5-1:0.0: can't add hid device: -22 [ 519.833309][ T5237] usbhid 5-1:0.0: probe with driver usbhid failed with error -22 [ 519.873125][ T5293] usb 3-1: new high-speed USB device number 25 using dummy_hcd [ 519.993265][ T9] usb 2-1: new high-speed USB device number 15 using dummy_hcd [ 520.069807][ T5237] usb 5-1: USB disconnect, device number 124 [ 520.087502][ T5293] usb 3-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 520.108909][ T5293] usb 3-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47 [ 520.125777][ T5293] usb 3-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 520.135636][ T5293] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 520.164462][T20888] raw-gadget.0 gadget.2: fail, usb_ep_enable returned -22 [ 520.185565][ T5293] usb 3-1: Quirk or no altset; falling back to MIDI 1.0 [ 520.193309][ T9] usb 2-1: Using ep0 maxpacket: 8 [ 520.201425][ T9] usb 2-1: config 0 has an invalid descriptor of length 1, skipping remainder of the config [ 520.233523][ T9] usb 2-1: New USB device found, idVendor=05ac, idProduct=8501, bcdDevice=20.9d [ 520.242604][ T9] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=105 [ 520.292536][ T9] usb 2-1: SerialNumber: syz [ 520.318585][ T9] usb 2-1: config 0 descriptor?? [ 520.504764][ T8] usb 3-1: USB disconnect, device number 25 [ 520.569867][ T9] usb 2-1: Found UVC 0.00 device (05ac:8501) [ 520.587260][ T9] usb 2-1: No valid video chain found. [ 520.606877][ T9] usb 2-1: USB disconnect, device number 15 [ 520.793162][ T5237] usb 4-1: new high-speed USB device number 15 using dummy_hcd [ 520.973858][ T5292] usb 5-1: new high-speed USB device number 125 using dummy_hcd [ 520.975476][ T5237] usb 4-1: Using ep0 maxpacket: 16 [ 520.988987][ T5237] usb 4-1: config 0 has an invalid interface number: 32 but max is 0 [ 520.997765][ T5237] usb 4-1: config 0 has no interface number 0 [ 521.003982][ T5237] usb 4-1: config 0 interface 32 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 521.015281][ T5237] usb 4-1: config 0 interface 32 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 521.025181][ T5237] usb 4-1: New USB device found, idVendor=5543, idProduct=0081, bcdDevice= 0.00 [ 521.034345][ T5237] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 521.044232][ T5237] usb 4-1: config 0 descriptor?? [ 521.163397][ T5292] usb 5-1: Using ep0 maxpacket: 8 [ 521.174415][ T5292] usb 5-1: too many endpoints for config 0 interface 0 altsetting 0: 255, using maximum allowed: 30 [ 521.185461][ T5292] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 521.196504][ T5292] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 521.207132][ T5292] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 255 [ 521.220672][ T5292] usb 5-1: New USB device found, idVendor=2179, idProduct=0077, bcdDevice= 0.00 [ 521.229852][ T5292] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 521.261601][ T5292] usb 5-1: config 0 descriptor?? [ 521.494930][ T5237] uclogic 0003:5543:0081.0058: interface is invalid, ignoring [ 521.696723][ T5292] hid (null): report_id 0 is invalid [ 521.725074][ T5292] uclogic 0003:2179:0077.0059: interface is invalid, ignoring [ 521.764447][ T5292] usb 4-1: USB disconnect, device number 15 [ 521.921499][ T5293] usb 5-1: USB disconnect, device number 125 [ 522.173429][ T5237] usb 2-1: new high-speed USB device number 16 using dummy_hcd [ 522.378536][ T5237] usb 2-1: config 4 has an invalid descriptor of length 0, skipping remainder of the config [ 522.393855][ T5237] usb 2-1: New USB device found, idVendor=041e, idProduct=4007, bcdDevice=5d.18 [ 522.411681][ T5237] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 522.434119][ T5237] gspca_main: stv0680-2.14.0 probing 041e:4007 [ 522.955023][T20992] netlink: 4 bytes leftover after parsing attributes in process `syz.3.7335'. [ 523.182707][T21007] netlink: 4 bytes leftover after parsing attributes in process `syz.2.7342'. [ 523.324819][T21015] program syz.2.7346 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 523.343235][ T5293] usb 4-1: new high-speed USB device number 16 using dummy_hcd [ 523.455414][ T5237] stv0680 2-1:4.0: STV(e): camera ping failed!! [ 523.553278][ T5293] usb 4-1: Using ep0 maxpacket: 16 [ 523.563654][ T5293] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 523.575090][ T5293] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 523.585487][ T5293] usb 4-1: New USB device found, idVendor=056a, idProduct=0013, bcdDevice= 0.00 [ 523.596762][ T5293] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 523.607446][ T5293] usb 4-1: config 0 descriptor?? [ 523.655961][ T5237] gspca_stv0680: usb_control_msg error 0, request = 0x80, error = -71 [ 523.671376][ T5237] stv0680 2-1:4.0: last error: 81, command = 0xab [ 523.680605][ T5237] usb 2-1: USB disconnect, device number 16 [ 524.030234][ T5293] wacom 0003:056A:0013.005A: Unknown device_type for 'HID 056a:0013'. Assuming pen. [ 524.058527][ T5293] wacom 0003:056A:0013.005A: hidraw0: USB HID v0.00 Device [HID 056a:0013] on usb-dummy_hcd.3-1/input0 [ 524.087428][ T29] audit: type=1326 audit(1724376524.809:261): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=21038 comm="syz.4.7354" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7faffab79e79 code=0x0 [ 524.110970][ T5293] input: Wacom Graphire3 Pen as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:056A:0013.005A/input/input107 [ 524.143142][ T29] audit: type=1326 audit(1724376524.859:262): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=21038 comm="syz.4.7354" exe="/root/syz-executor" sig=31 arch=c000003e syscall=436 compat=0 ip=0x7faffab79e79 code=0x0 [ 524.164985][ C1] vkms_vblank_simulate: vblank timer overrun [ 524.325320][ T5293] usb 4-1: USB disconnect, device number 16 [ 524.740663][T21056] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 525.350388][T21085] pim6reg: entered allmulticast mode [ 526.025718][ T5293] usb 2-1: new high-speed USB device number 17 using dummy_hcd [ 526.215410][ T5293] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 526.236908][ T5293] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 526.267430][ T5293] usb 2-1: New USB device found, idVendor=1d34, idProduct=000a, bcdDevice= 0.00 [ 526.283132][ T5293] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 526.313872][ T5293] usb 2-1: config 0 descriptor?? [ 526.413133][ T8] usb 4-1: new high-speed USB device number 17 using dummy_hcd [ 526.613287][ T8] usb 4-1: Using ep0 maxpacket: 8 [ 526.624207][ T8] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 526.652580][ T8] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 526.666476][ T8] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 526.680178][ T8] usb 4-1: New USB device found, idVendor=050d, idProduct=3201, bcdDevice= 0.00 [ 526.689677][ T8] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 526.704255][ T8] usb 4-1: config 0 descriptor?? [ 526.950107][ T5293] hid-led 0003:1D34:000A.005B: probe with driver hid-led failed with error -71 [ 526.991190][ T5293] usb 2-1: USB disconnect, device number 17 [ 527.141484][ T8] belkin 0003:050D:3201.005C: unknown main item tag 0x0 [ 527.158729][ T8] belkin 0003:050D:3201.005C: unknown main item tag 0x0 [ 527.188803][ T8] belkin 0003:050D:3201.005C: hiddev0,hidraw0: USB HID v0.00 Device [HID 050d:3201] on usb-dummy_hcd.3-1/input0 [ 527.390169][ T8] usb 4-1: USB disconnect, device number 17 [ 528.184204][T21189] netlink: 'syz.4.7424': attribute type 27 has an invalid length. [ 528.213173][ T5293] usb 3-1: new high-speed USB device number 26 using dummy_hcd [ 528.374703][T21201] netlink: 8 bytes leftover after parsing attributes in process `syz.4.7430'. [ 528.413406][ T5237] usb 2-1: new high-speed USB device number 18 using dummy_hcd [ 528.432027][ T5293] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 528.455018][ T5293] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 528.477305][ T5293] usb 3-1: New USB device found, idVendor=22d4, idProduct=1503, bcdDevice= 0.00 [ 528.487407][ T5293] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 528.499447][ T5293] usb 3-1: config 0 descriptor?? [ 528.643143][ T5237] usb 2-1: Using ep0 maxpacket: 32 [ 528.651039][ T5237] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 528.676727][ T5237] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 528.687373][ T5237] usb 2-1: New USB device found, idVendor=1e71, idProduct=200f, bcdDevice= 0.00 [ 528.697710][ T5237] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 528.714574][ T5237] usb 2-1: config 0 descriptor?? [ 528.753261][ T5292] usb 5-1: new low-speed USB device number 126 using dummy_hcd [ 528.919353][ T5293] glorious 0003:22D4:1503.005D: unknown main item tag 0x0 [ 528.942892][ T5293] glorious 0003:22D4:1503.005D: hidraw0: USB HID v0.07 Device [Glorious Model I] on usb-dummy_hcd.2-1/input0 [ 528.955717][ T5292] usb 5-1: config 168 descriptor has 1 excess byte, ignoring [ 528.972804][ T5292] usb 5-1: config 168 interface 0 altsetting 0 endpoint 0x3 is Bulk; changing to Interrupt [ 528.992765][ T5292] usb 5-1: config 168 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 529.011279][ T5292] usb 5-1: config 168 interface 0 altsetting 0 endpoint 0x84 has an invalid bInterval 0, changing to 10 [ 529.033173][ T5292] usb 5-1: config 168 interface 0 altsetting 0 endpoint 0x84 has invalid wMaxPacketSize 0 [ 529.065874][ T5292] usb 5-1: config 168 descriptor has 1 excess byte, ignoring [ 529.073938][ T5292] usb 5-1: config 168 interface 0 altsetting 0 endpoint 0x3 is Bulk; changing to Interrupt [ 529.084371][ T5292] usb 5-1: config 168 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 529.101439][ T5292] usb 5-1: config 168 interface 0 altsetting 0 endpoint 0x84 has an invalid bInterval 0, changing to 10 [ 529.117495][ T5292] usb 5-1: config 168 interface 0 altsetting 0 endpoint 0x84 has invalid wMaxPacketSize 0 [ 529.123945][ T5293] usb 3-1: USB disconnect, device number 26 [ 529.146708][ T5292] usb 5-1: config 168 descriptor has 1 excess byte, ignoring [ 529.170665][ T5237] nzxt-smart2 0003:1E71:200F.005E: unknown main item tag 0xe [ 529.178540][ T5292] usb 5-1: config 168 interface 0 altsetting 0 endpoint 0x3 is Bulk; changing to Interrupt [ 529.203566][ T5237] nzxt-smart2 0003:1E71:200F.005E: hidraw0: USB HID v0.00 Device [HID 1e71:200f] on usb-dummy_hcd.1-1/input0 [ 529.209675][ T5292] usb 5-1: config 168 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 529.240428][ T5292] usb 5-1: config 168 interface 0 altsetting 0 endpoint 0x84 has an invalid bInterval 0, changing to 10 [ 529.259063][ T5292] usb 5-1: config 168 interface 0 altsetting 0 endpoint 0x84 has invalid wMaxPacketSize 0 [ 529.287561][ T5292] usb 5-1: string descriptor 0 read error: -22 [ 529.315258][ T5292] usb 5-1: New USB device found, idVendor=0a07, idProduct=0064, bcdDevice=40.6e [ 529.340074][ T5292] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 529.400763][ T5292] adutux 5-1:168.0: ADU100 now attached to /dev/usb/adutux0 [ 529.439565][ T5237] usb 2-1: USB disconnect, device number 18 [ 529.604755][ T5293] usb 5-1: USB disconnect, device number 126 [ 529.779055][ T5292] usb 4-1: new full-speed USB device number 18 using dummy_hcd [ 529.795574][T21247] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 529.984922][ T5292] usb 4-1: config index 0 descriptor too short (expected 6427, got 27) [ 529.999585][ T5292] usb 4-1: config 0 has an invalid interface number: 21 but max is 0 [ 530.013424][ T5292] usb 4-1: config 0 has no interface number 0 [ 530.026201][ T5292] usb 4-1: config 0 interface 21 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 530.048086][ T5292] usb 4-1: config 0 interface 21 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 10 [ 530.060122][ T5292] usb 4-1: config 0 interface 21 altsetting 0 endpoint 0x8F has invalid maxpacket 65535, setting to 64 [ 530.071282][ T5292] usb 4-1: New USB device found, idVendor=06cd, idProduct=0202, bcdDevice=92.d4 [ 530.080424][ T5292] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 530.092210][ T5292] usb 4-1: config 0 descriptor?? [ 530.098190][T21235] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 530.303162][ T5293] usb 2-1: new high-speed USB device number 19 using dummy_hcd [ 530.313712][ T5296] usb 3-1: new high-speed USB device number 27 using dummy_hcd [ 530.504996][ T5293] usb 2-1: Using ep0 maxpacket: 16 [ 530.506340][ T5296] usb 3-1: Using ep0 maxpacket: 16 [ 530.511906][ T5293] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 530.518039][ T5296] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 530.543072][ T5293] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 530.562861][ T5293] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 530.575678][ T5296] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 530.575750][ T5296] usb 3-1: New USB device found, idVendor=28de, idProduct=1142, bcdDevice= 0.00 [ 530.575775][ T5296] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 530.609802][ T5296] usb 3-1: config 0 descriptor?? [ 530.633186][ T5293] usb 2-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 530.652466][ T5293] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 530.672588][ T5293] usb 2-1: config 0 descriptor?? [ 530.760277][ T5292] usb 4-1: USB disconnect, device number 18 [ 531.003154][ T25] usb 5-1: new high-speed USB device number 127 using dummy_hcd [ 531.032913][ T5296] hid-steam 0003:28DE:1142.005F: item fetching failed at offset 2/5 [ 531.041614][ T5296] hid-steam 0003:28DE:1142.005F: steam_probe:parse of hid interface failed [ 531.051079][ T5296] hid-steam 0003:28DE:1142.005F: probe with driver hid-steam failed with error -22 [ 531.090681][ T5293] microsoft 0003:045E:07DA.0060: ignoring exceeding usage max [ 531.112212][ T5293] input: HID 045e:07da as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:045E:07DA.0060/input/input111 [ 531.203137][ T25] usb 5-1: Using ep0 maxpacket: 32 [ 531.211521][ T5293] microsoft 0003:045E:07DA.0060: input,hidraw0: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.1-1/input0 [ 531.245439][ T25] usb 5-1: New USB device found, idVendor=13d8, idProduct=0001, bcdDevice=17.22 [ 531.260385][ T25] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 531.269556][ T5293] usb 3-1: USB disconnect, device number 27 [ 531.275596][ T25] usb 5-1: Product: syz [ 531.280080][ T25] usb 5-1: Manufacturer: syz [ 531.288745][ T25] usb 5-1: SerialNumber: syz [ 531.297022][ T25] usb 5-1: config 0 descriptor?? [ 531.314299][ T25] usb 5-1: selecting invalid altsetting 3 [ 531.320516][ T25] comedi comedi0: could not set alternate setting 3 in high speed [ 531.333111][ T25] usbdux 5-1:0.0: driver 'usbdux' failed to auto-configure device. [ 531.348821][ T25] usbdux 5-1:0.0: probe with driver usbdux failed with error -22 [ 531.407698][ T25] usb 2-1: USB disconnect, device number 19 [ 531.415308][T21285] netlink: 8 bytes leftover after parsing attributes in process `syz.3.7471'. [ 531.526890][ T5293] usb 5-1: USB disconnect, device number 127 [ 531.942289][T21311] tipc: Enabling of bearer rejected, already enabled [ 532.029526][T21315] bridge0: port 3(hsr0) entered blocking state [ 532.036377][T21315] bridge0: port 3(hsr0) entered disabled state [ 532.042827][T21315] hsr0: entered allmulticast mode [ 532.048588][T21315] hsr_slave_0: entered allmulticast mode [ 532.076080][T21315] hsr_slave_1: entered allmulticast mode [ 532.093807][T21315] hsr0: entered promiscuous mode [ 532.099894][T21315] bridge0: port 3(hsr0) entered blocking state [ 532.106242][T21315] bridge0: port 3(hsr0) entered forwarding state [ 532.192788][T21321] random: crng reseeded on system resumption [ 532.263271][ T5293] usb 3-1: new high-speed USB device number 28 using dummy_hcd [ 532.453256][ T5293] usb 3-1: Using ep0 maxpacket: 8 [ 532.462514][ T5293] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 223, changing to 11 [ 532.475159][ T5293] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 532.485353][ T5293] usb 3-1: New USB device found, idVendor=044e, idProduct=1215, bcdDevice= 0.00 [ 532.494651][ T5293] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 532.505694][ T5293] usb 3-1: config 0 descriptor?? [ 532.693116][ T5292] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 532.887825][ T5292] usb 5-1: Using ep0 maxpacket: 16 [ 532.905652][ T5292] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 532.916793][ T5292] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 532.926719][ T5292] usb 5-1: New USB device found, idVendor=1044, idProduct=7a4d, bcdDevice= 0.00 [ 532.941619][ T5292] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 532.942546][ T5293] hid-alps 0003:044E:1215.0061: hidraw0: USB HID v40.00 Device [HID 044e:1215] on usb-dummy_hcd.2-1/input0 [ 532.966031][ T5292] usb 5-1: config 0 descriptor?? [ 533.110304][ T29] audit: type=1804 audit(1724376533.829:263): pid=21350 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.3.7502" name="/" dev="pidfs" ino=21649 res=1 errno=0 [ 533.149393][ T5293] usb 3-1: USB disconnect, device number 28 [ 533.401724][ T5292] waterforce 0003:1044:7A4D.0062: unknown main item tag 0x0 [ 533.409247][ T5292] waterforce 0003:1044:7A4D.0062: unknown main item tag 0x0 [ 533.416679][ T5292] waterforce 0003:1044:7A4D.0062: unknown main item tag 0x0 [ 533.425576][ T5292] waterforce 0003:1044:7A4D.0062: unknown main item tag 0x0 [ 533.434629][ T5292] waterforce 0003:1044:7A4D.0062: hidraw0: USB HID v0.00 Device [HID 1044:7a4d] on usb-dummy_hcd.4-1/input0 [ 533.516888][ T5292] waterforce 0003:1044:7A4D.0062: fw version request failed with -38 [ 533.573393][ T5296] usb 4-1: new high-speed USB device number 19 using dummy_hcd [ 533.650159][ T5292] usb 5-1: USB disconnect, device number 2 [ 533.754794][ T5296] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 533.774998][ T5296] usb 4-1: New USB device found, idVendor=05a9, idProduct=264a, bcdDevice=7c.21 [ 533.787877][ T5296] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 533.796702][ T5296] usb 4-1: Product: syz [ 533.800971][ T5296] usb 4-1: Manufacturer: syz [ 533.808820][ T5296] usb 4-1: SerialNumber: syz [ 533.819173][ T5296] usb 4-1: config 0 descriptor?? [ 534.018272][T21380] random: crng reseeded on system resumption [ 534.056663][ T5296] usb 4-1: USB disconnect, device number 19 [ 534.384096][T21380] Unrecognized hibernate image header format! [ 534.401566][T21380] PM: hibernation: Image mismatch: architecture specific data [ 535.257338][T21443] snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present [ 535.393186][T21451] netlink: 'syz.2.7550': attribute type 1 has an invalid length. [ 535.406225][T21451] netlink: 193500 bytes leftover after parsing attributes in process `syz.2.7550'. [ 535.569370][T21461] netlink: 23 bytes leftover after parsing attributes in process `syz.2.7554'. [ 535.593346][ T5237] usb 2-1: new high-speed USB device number 20 using dummy_hcd [ 535.797778][ T5237] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 535.819268][ T5237] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 535.833142][ T5293] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 535.843418][ T5237] usb 2-1: New USB device found, idVendor=056a, idProduct=00d1, bcdDevice= 0.00 [ 535.859103][ T5237] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 535.870631][ T5237] usb 2-1: config 0 descriptor?? [ 536.046104][ T5293] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 536.061540][ T5293] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 536.110317][ T29] audit: type=1326 audit(1724376536.829:264): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=21481 comm="syz.0.7565" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7b0f379e79 code=0x7ffc0000 [ 536.133397][ T5293] usb 5-1: New USB device found, idVendor=1e7d, idProduct=30d4, bcdDevice= 0.00 [ 536.133431][ T5293] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 536.135840][ T29] audit: type=1326 audit(1724376536.829:265): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=21481 comm="syz.0.7565" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7b0f379e79 code=0x7ffc0000 [ 536.176259][ T5293] usb 5-1: config 0 descriptor?? [ 536.216782][ T29] audit: type=1326 audit(1724376536.839:266): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=21481 comm="syz.0.7565" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f7b0f378810 code=0x7ffc0000 [ 536.252740][ T29] audit: type=1326 audit(1724376536.899:267): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=21481 comm="syz.0.7565" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7b0f379e79 code=0x7ffc0000 [ 536.276735][ T29] audit: type=1326 audit(1724376536.899:268): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=21481 comm="syz.0.7565" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7b0f379e79 code=0x7ffc0000 [ 536.315683][ T5313] usb 3-1: new high-speed USB device number 29 using dummy_hcd [ 536.331850][ T5237] wacom 0003:056A:00D1.0063: Unknown device_type for 'HID 056a:00d1'. Assuming pen. [ 536.345611][ T5237] wacom 0003:056A:00D1.0063: hidraw0: USB HID v0.00 Device [HID 056a:00d1] on usb-dummy_hcd.1-1/input0 [ 536.360499][ T5237] input: Wacom Bamboo 2FG 4x5 Pen as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:056A:00D1.0063/input/input112 [ 536.524476][ T5313] usb 3-1: Using ep0 maxpacket: 8 [ 536.543556][ T5313] usb 3-1: config 0 has an invalid interface number: 34 but max is 0 [ 536.555353][ T5313] usb 3-1: config 0 has no interface number 0 [ 536.572493][ T5313] usb 3-1: config 0 interface 34 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 536.600663][ T5296] usb 2-1: USB disconnect, device number 20 [ 536.603255][ T5313] usb 3-1: config 0 interface 34 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 536.620450][ T5293] arvo 0003:1E7D:30D4.0064: unknown main item tag 0x0 [ 536.638568][ T5293] arvo 0003:1E7D:30D4.0064: unknown main item tag 0x0 [ 536.651310][ T5313] usb 3-1: config 0 interface 34 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 536.669137][ T5293] arvo 0003:1E7D:30D4.0064: hidraw0: USB HID v0.00 Device [HID 1e7d:30d4] on usb-dummy_hcd.4-1/input0 [ 536.681543][ T5313] usb 3-1: New USB device found, idVendor=04d8, idProduct=c002, bcdDevice= 0.00 [ 536.694179][ T5313] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 536.704808][ T5313] usb 3-1: config 0 descriptor?? [ 536.832311][ T5292] usb 5-1: USB disconnect, device number 3 [ 537.139996][ T5313] hid-picolcd 0003:04D8:C002.0065: unknown main item tag 0x0 [ 537.140037][ T5313] hid-picolcd 0003:04D8:C002.0065: unknown main item tag 0x0 [ 537.203392][ T5313] hid-picolcd 0003:04D8:C002.0065: No report with id 0x11 found [ 537.418284][ T5313] usb 3-1: USB disconnect, device number 29 [ 537.460137][T21508] netlink: 24 bytes leftover after parsing attributes in process `syz.4.7577'. [ 538.023730][ T5293] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 538.033309][ T5313] usb 4-1: new high-speed USB device number 20 using dummy_hcd [ 538.093133][ T4646] usb 2-1: new high-speed USB device number 21 using dummy_hcd [ 538.213131][ T5293] usb 5-1: Using ep0 maxpacket: 16 [ 538.225862][ T5293] usb 5-1: New USB device found, idVendor=0471, idProduct=0327, bcdDevice=61.a4 [ 538.235563][ T5313] usb 4-1: Using ep0 maxpacket: 16 [ 538.245138][ T5313] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 538.263160][ T5293] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 538.273533][ T5313] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 538.294340][ T4646] usb 2-1: Using ep0 maxpacket: 16 [ 538.300843][ T5293] usb 5-1: config 0 descriptor?? [ 538.316716][ T5293] gspca_main: sonixj-2.14.0 probing 0471:0327 [ 538.323392][ T5313] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 538.337052][ T4646] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 538.348818][ T4646] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 538.358791][ T5313] usb 4-1: New USB device found, idVendor=1e7d, idProduct=31ce, bcdDevice= 0.00 [ 538.368074][ T4646] usb 2-1: New USB device found, idVendor=1e71, idProduct=170e, bcdDevice= 0.00 [ 538.377295][ T5313] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 538.386926][ T4646] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 538.396296][ T5313] usb 4-1: config 0 descriptor?? [ 538.413182][ T4646] usb 2-1: config 0 descriptor?? [ 538.715637][T21542] netlink: 16 bytes leftover after parsing attributes in process `syz.2.7594'. [ 538.848215][ T5313] ryos 0003:1E7D:31CE.0066: unknown main item tag 0x0 [ 538.855761][ T5313] ryos 0003:1E7D:31CE.0066: unbalanced collection at end of report description [ 538.869265][ T4646] nzxt-kraken2 0003:1E71:170E.0067: hidraw0: USB HID v0.00 Device [HID 1e71:170e] on usb-dummy_hcd.1-1/input0 [ 538.882244][ T5313] ryos 0003:1E7D:31CE.0066: parse failed [ 538.889459][ T5313] ryos 0003:1E7D:31CE.0066: probe with driver ryos failed with error -22 [ 538.934119][ T5293] gspca_sonixj: reg_w1 err -71 [ 538.939105][ T5293] sonixj 5-1:0.0: probe with driver sonixj failed with error -71 [ 538.949508][ T5293] usb 5-1: USB disconnect, device number 4 [ 538.999356][T21550] tipc: Enabling of bearer rejected, failed to enable media [ 539.052172][ T5292] usb 2-1: USB disconnect, device number 21 [ 539.089336][ T5313] usb 4-1: USB disconnect, device number 20 [ 539.151497][T21555] netlink: 60 bytes leftover after parsing attributes in process `syz.2.7600'. [ 539.724802][T21568] netlink: 12 bytes leftover after parsing attributes in process `syz.1.7605'. [ 540.134079][ T5293] usb 2-1: new high-speed USB device number 22 using dummy_hcd [ 540.365756][ T5293] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 540.365794][ T5293] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 540.365840][ T5293] usb 2-1: New USB device found, idVendor=1038, idProduct=12b6, bcdDevice= 0.00 [ 540.365866][ T5293] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 540.369337][ T5293] usb 2-1: config 0 descriptor?? [ 540.463629][ T4646] usb 3-1: new high-speed USB device number 30 using dummy_hcd [ 540.473145][ T5292] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 540.653148][ T5292] usb 5-1: Using ep0 maxpacket: 32 [ 540.655019][ T5292] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 540.655064][ T5292] usb 5-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.40 [ 540.655096][ T5292] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 540.657936][ T5292] usb 5-1: config 0 descriptor?? [ 540.660192][ T5292] hub 5-1:0.0: bad descriptor, ignoring hub [ 540.660224][ T5292] hub 5-1:0.0: probe with driver hub failed with error -5 [ 540.661562][ T5292] usbhid 5-1:0.0: couldn't find an input interrupt endpoint [ 540.666465][ T4646] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 540.666498][ T4646] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 540.666547][ T4646] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 540.666590][ T4646] usb 3-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 540.666615][ T4646] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 540.677190][ T4646] usb 3-1: config 0 descriptor?? [ 540.827791][ T5293] steelseries 0003:1038:12B6.0068: hidraw0: USB HID v0.00 Device [HID 1038:12b6] on usb-dummy_hcd.1-1/input0 [ 541.036540][ T5293] steelseries 0003:1038:12B6.0068: hid_hw_raw_request() failed with -71 [ 541.048055][ T5293] usb 2-1: USB disconnect, device number 22 [ 541.100804][ T5237] usb 5-1: USB disconnect, device number 5 [ 541.148576][ T4646] plantronics 0003:047F:FFFF.0069: unknown main item tag 0x0 [ 541.148616][ T4646] plantronics 0003:047F:FFFF.0069: unknown main item tag 0x0 [ 541.148645][ T4646] plantronics 0003:047F:FFFF.0069: unknown main item tag 0x0 [ 541.148671][ T4646] plantronics 0003:047F:FFFF.0069: unknown main item tag 0x0 [ 541.148699][ T4646] plantronics 0003:047F:FFFF.0069: unknown main item tag 0x0 [ 541.149489][ T4646] plantronics 0003:047F:FFFF.0069: No inputs registered, leaving [ 541.155387][ T4646] plantronics 0003:047F:FFFF.0069: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.2-1/input0 [ 541.183613][T21617] netlink: 44 bytes leftover after parsing attributes in process `syz.0.7629'. [ 541.183644][T21617] netlink: 8 bytes leftover after parsing attributes in process `syz.0.7629'. [ 541.183665][T21617] netlink: 24 bytes leftover after parsing attributes in process `syz.0.7629'. [ 541.367659][ T5293] usb 3-1: USB disconnect, device number 30 [ 541.463929][ T4646] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 541.652046][ T4646] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 541.662712][ T4646] usb 5-1: New USB device found, idVendor=0b48, idProduct=2003, bcdDevice= 0.40 [ 541.688320][ T4646] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 541.706106][ T4646] usb 5-1: config 0 descriptor?? [ 541.715390][ T4646] ttusbir 5-1:0.0: cannot find expected altsetting [ 541.730667][ T4646] usbhid 5-1:0.0: couldn't find an input interrupt endpoint [ 541.942646][ T4646] usb 5-1: USB disconnect, device number 6 [ 542.426808][T21660] binder: 21658:21660 ioctl c00c620f 20000340 returned -22 [ 542.954428][ T5292] hid-generic 0000:0000:0000.006A: unknown main item tag 0x0 [ 542.980987][ T5292] hid-generic 0000:0000:0000.006A: hidraw0: HID v0.00 Device [syz0] on syz0 [ 543.693341][ T5296] usb 2-1: new high-speed USB device number 23 using dummy_hcd [ 543.874423][ T5296] usb 2-1: Using ep0 maxpacket: 16 [ 543.882988][T21736] IPVS: sync thread started: state = BACKUP, mcast_ifn = macvlan0, syncid = 0, id = 0 [ 543.883871][T21734] IPVS: stopping backup sync thread 21736 ... [ 543.907899][ T5296] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 543.919357][ T5296] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 543.938166][ T5296] usb 2-1: New USB device found, idVendor=056e, idProduct=00fd, bcdDevice= 0.00 [ 543.949456][ T5296] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 543.969529][ T5296] usb 2-1: config 0 descriptor?? [ 544.019455][T21740] netlink: 'syz.3.7689': attribute type 3 has an invalid length. [ 544.122261][T21744] delete_channel: no stack [ 544.128613][T21743] delete_channel: no stack [ 544.193493][ T4646] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 544.393790][ T5296] elecom 0003:056E:00FD.006B: item fetching failed at offset 5/9 [ 544.401986][ T5296] elecom 0003:056E:00FD.006B: probe with driver elecom failed with error -22 [ 544.416396][ T4646] usb 5-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 544.432080][ T4646] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 544.442762][ T4646] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 544.453281][ T4646] usb 5-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 544.469397][ T4646] usb 5-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 544.478781][ T4646] usb 5-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 544.493056][ T4646] usb 5-1: Product: syz [ 544.497236][ T4646] usb 5-1: Manufacturer: syz [ 544.515781][ T4646] cdc_wdm 5-1:1.0: probe with driver cdc_wdm failed with error -22 [ 544.611983][ T5296] usb 2-1: USB disconnect, device number 23 [ 544.738874][ T4646] usb 5-1: USB disconnect, device number 7 [ 545.093264][T21786] netlink: 211388 bytes leftover after parsing attributes in process `syz.3.7711'. [ 545.414830][T21802] netlink: 32 bytes leftover after parsing attributes in process `syz.4.7719'. [ 545.463707][ T4646] usb 4-1: new high-speed USB device number 21 using dummy_hcd [ 545.593982][ T5296] usb 3-1: new high-speed USB device number 31 using dummy_hcd [ 545.665357][ T4646] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 545.687937][ T4646] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 545.706257][ T4646] usb 4-1: New USB device found, idVendor=1038, idProduct=1410, bcdDevice= 0.00 [ 545.716857][ T4646] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 545.734322][ T4646] usb 4-1: config 0 descriptor?? [ 545.784344][ T5296] usb 3-1: Using ep0 maxpacket: 8 [ 545.793360][ T5296] usb 3-1: config 0 has an invalid interface number: 108 but max is 0 [ 545.813157][ T5296] usb 3-1: config 0 has no interface number 0 [ 545.819317][ T5296] usb 3-1: config 0 interface 108 has no altsetting 0 [ 545.843823][ T5296] usb 3-1: New USB device found, idVendor=0e9c, idProduct=0000, bcdDevice= 5.fc [ 545.863657][ T5295] usb 2-1: new high-speed USB device number 24 using dummy_hcd [ 545.863866][ T5296] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 545.892694][ T5296] usb 3-1: Product: syz [ 545.900954][ T5296] usb 3-1: Manufacturer: syz [ 545.918942][ T5296] usb 3-1: SerialNumber: syz [ 545.951171][ T5296] usb 3-1: config 0 descriptor?? [ 546.083139][ T5295] usb 2-1: Using ep0 maxpacket: 32 [ 546.101779][ T5295] usb 2-1: config index 0 descriptor too short (expected 156, got 27) [ 546.124071][ T5295] usb 2-1: too many endpoints for config 0 interface 0 altsetting 191: 144, using maximum allowed: 30 [ 546.140618][ T5295] usb 2-1: config 0 interface 0 altsetting 191 endpoint 0x87 has an invalid bInterval 0, changing to 7 [ 546.180068][ T4646] steelseries 0003:1038:1410.006C: not enough values in HID_OUTPUT_REPORT 0 field 0 [ 546.190636][ T5295] usb 2-1: config 0 interface 0 altsetting 191 has 1 endpoint descriptor, different from the interface descriptor's value: 144 [ 546.219135][T21796] netlink: 'syz.2.7717': attribute type 12 has an invalid length. [ 546.221389][ T5295] usb 2-1: config 0 interface 0 has no altsetting 0 [ 546.249819][ T5295] usb 2-1: New USB device found, idVendor=0f11, idProduct=1021, bcdDevice=86.66 [ 546.253766][T21796] netlink: 197276 bytes leftover after parsing attributes in process `syz.2.7717'. [ 546.267774][ T5295] usb 2-1: New USB device strings: Mfr=85, Product=120, SerialNumber=172 [ 546.303622][ T5295] usb 2-1: Product: syz [ 546.309792][ T5295] usb 2-1: Manufacturer: syz [ 546.349585][ T5295] usb 2-1: SerialNumber: syz [ 546.350783][ T5296] streamzap 3-1:0.108: streamzap_probe: Unexpected desc.bNumEndpoints (0) [ 546.369644][ T5295] usb 2-1: config 0 descriptor?? [ 546.395731][ T5295] ldusb 2-1:0.0: Interrupt out endpoint not found (using control endpoint instead) [ 546.403674][ T5296] usb 3-1: USB disconnect, device number 31 [ 546.423685][ T29] audit: type=1326 audit(1724376547.149:269): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=21836 comm="syz.0.7736" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f7b0f379e79 code=0x0 [ 546.454034][ T5295] ldusb 2-1:0.0: LD USB Device #0 now attached to major 180 minor 0 [ 546.464659][ T5293] usb 4-1: USB disconnect, device number 21 [ 546.613525][T21845] A link change request failed with some changes committed already. Interface wg2 may have been left with an inconsistent configuration, please check. [ 546.613976][ T9] usb 2-1: USB disconnect, device number 24 [ 546.648678][ T9] ldusb 2-1:0.0: LD USB Device #0 now disconnected [ 546.725227][T21849] netlink: 'syz.4.7742': attribute type 29 has an invalid length. [ 546.738739][T21849] netlink: 'syz.4.7742': attribute type 29 has an invalid length. [ 547.052402][T21857] netlink: 'syz.3.7746': attribute type 1 has an invalid length. [ 547.084197][ T5296] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 547.279246][ T5296] usb 5-1: Using ep0 maxpacket: 8 [ 547.318429][ T5296] usb 5-1: New USB device found, idVendor=10c4, idProduct=818a, bcdDevice=18.37 [ 547.333207][ T5296] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 547.342549][ T5296] usb 5-1: Product: syz [ 547.356930][ T5296] usb 5-1: Manufacturer: syz [ 547.361649][ T5296] usb 5-1: SerialNumber: syz [ 547.375133][ T5296] usb 5-1: config 0 descriptor?? [ 547.396013][ T5296] radio-si470x 5-1:0.0: could not find interrupt in endpoint [ 547.405493][ T5296] radio-si470x 5-1:0.0: probe with driver radio-si470x failed with error -5 [ 547.503235][ T5293] usb 2-1: new high-speed USB device number 25 using dummy_hcd [ 547.543630][T21878] netlink: 'syz.0.7756': attribute type 1 has an invalid length. [ 547.624378][ T5296] radio-raremono 5-1:0.0: Thanko's Raremono connected: (10C4:818A) [ 547.703224][ T5293] usb 2-1: Using ep0 maxpacket: 16 [ 547.720410][ T5293] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 547.753097][ T5293] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 547.771245][ T5293] usb 2-1: New USB device found, idVendor=056a, idProduct=010d, bcdDevice= 0.00 [ 547.782995][ T5293] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 547.796922][ T5293] usb 2-1: config 0 descriptor?? [ 547.835722][ T5296] radio-raremono 5-1:0.0: V4L2 device registered as radio32 [ 547.953235][ T5292] usb 4-1: new high-speed USB device number 22 using dummy_hcd [ 548.088424][ T5296] usb 5-1: USB disconnect, device number 8 [ 548.109211][ T5296] radio-raremono 5-1:0.0: Thanko's Raremono disconnected [ 548.153713][ T5292] usb 4-1: Using ep0 maxpacket: 8 [ 548.174619][ T5292] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 548.192267][ T5292] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 548.215260][ T5292] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 548.228606][ T5292] usb 4-1: New USB device found, idVendor=0458, idProduct=5010, bcdDevice= 0.00 [ 548.241066][ T5292] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 548.254840][ T5293] wacom 0003:056A:010D.006D: hidraw0: USB HID v0.00 Device [HID 056a:010d] on usb-dummy_hcd.1-1/input0 [ 548.276484][ T5292] usb 4-1: config 0 descriptor?? [ 548.292566][T21904] netlink: 'syz.0.7769': attribute type 1 has an invalid length. [ 548.300622][T21904] netlink: 4 bytes leftover after parsing attributes in process `syz.0.7769'. [ 548.333422][ T4646] usb 3-1: new high-speed USB device number 32 using dummy_hcd [ 548.438652][T21908] rdma_op ffff88802f1999f0 conn xmit_rdma 0000000000000000 [ 548.473599][ T5237] usb 2-1: USB disconnect, device number 25 [ 548.534805][ T4646] usb 3-1: New USB device found, idVendor=0dba, idProduct=3000, bcdDevice=26.ea [ 548.550423][ T4646] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 548.568440][ T4646] usb 3-1: config 0 descriptor?? [ 548.581737][ T4646] usb 3-1: Invalid firmware size=18. [ 548.709351][ T5292] kye 0003:0458:5010.006E: tablet report size too small, or kye_tablet_rdesc unexpectedly large [ 548.728936][ T5292] kye 0003:0458:5010.006E: unknown main item tag 0x0 [ 548.740466][ T5292] kye 0003:0458:5010.006E: unknown main item tag 0x0 [ 548.761283][ T5292] kye 0003:0458:5010.006E: unknown main item tag 0x0 [ 548.770122][ T5292] kye 0003:0458:5010.006E: unknown main item tag 0x0 [ 548.782989][ T5292] kye 0003:0458:5010.006E: unknown main item tag 0x0 [ 548.792920][ T5292] kye 0003:0458:5010.006E: unknown main item tag 0x0 [ 548.809949][ T5292] kye 0003:0458:5010.006E: unknown main item tag 0x0 [ 548.828402][ T5237] usb 3-1: USB disconnect, device number 32 [ 548.835911][ T5292] kye 0003:0458:5010.006E: hidraw0: USB HID v0.00 Device [HID 0458:5010] on usb-dummy_hcd.3-1/input0 [ 548.862672][ T5292] kye 0003:0458:5010.006E: tablet-enabling feature report not found [ 548.872730][ T5292] kye 0003:0458:5010.006E: tablet enabling failed [ 548.979491][ T5292] usb 4-1: USB disconnect, device number 22 [ 549.072602][T21926] netlink: 209836 bytes leftover after parsing attributes in process `syz.4.7781'. [ 549.090029][T21926] openvswitch: netlink: Duplicate key (type 0). [ 549.357951][T21944] netlink: 4 bytes leftover after parsing attributes in process `syz.4.7789'. [ 549.618286][T21958] netlink: 8 bytes leftover after parsing attributes in process `syz.4.7796'. [ 550.016443][ T5292] usb 5-1: new high-speed USB device number 9 using dummy_hcd [ 550.065901][T21988] netlink: 'syz.2.7810': attribute type 11 has an invalid length. [ 550.213128][ T5292] usb 5-1: Using ep0 maxpacket: 16 [ 550.220335][ T5292] usb 5-1: config 0 interface 0 altsetting 15 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 550.231921][ T5292] usb 5-1: config 0 interface 0 altsetting 15 endpoint 0x81 has invalid wMaxPacketSize 0 [ 550.249699][ T5292] usb 5-1: config 0 interface 0 has no altsetting 0 [ 550.264132][ T5292] usb 5-1: New USB device found, idVendor=0458, idProduct=500f, bcdDevice= 0.00 [ 550.281426][ T5292] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 550.295739][ T5292] usb 5-1: config 0 descriptor?? [ 550.553874][ T4646] usb 2-1: new high-speed USB device number 26 using dummy_hcd [ 550.716476][ T5292] kye 0003:0458:500F.006F: tablet report size too small, or kye_tablet_rdesc unexpectedly large [ 550.729116][ T5292] kye 0003:0458:500F.006F: hidraw0: USB HID vff.fd Device [HID 0458:500f] on usb-dummy_hcd.4-1/input0 [ 550.740467][ T5292] kye 0003:0458:500F.006F: tablet-enabling feature report not found [ 550.748509][ T5292] kye 0003:0458:500F.006F: tablet enabling failed [ 550.758013][ T4646] usb 2-1: config index 0 descriptor too short (expected 3133, got 61) [ 550.774174][ T4646] usb 2-1: config 0 has an invalid interface number: 156 but max is 1 [ 550.782504][ T4646] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 550.792916][ T4646] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 550.808397][ T4646] usb 2-1: config 0 has no interface number 0 [ 550.814618][ T4646] usb 2-1: config 0 interface 156 altsetting 0 endpoint 0xA has invalid wMaxPacketSize 0 [ 550.824668][ T4646] usb 2-1: config 0 interface 156 altsetting 0 endpoint 0x3 has an invalid bInterval 0, changing to 7 [ 550.835924][ T4646] usb 2-1: config 0 interface 156 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 550.845842][ T4646] usb 2-1: config 0 interface 156 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 550.859165][ T4646] usb 2-1: New USB device found, idVendor=abcd, idProduct=cdee, bcdDevice= 5.b9 [ 550.863274][ T8] usb 3-1: new high-speed USB device number 33 using dummy_hcd [ 550.868262][ T4646] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 550.889852][ T4646] usb 2-1: config 0 descriptor?? [ 550.899710][ T4646] gspca_main: spca561-2.14.0 probing abcd:cdee [ 550.943620][ T5292] usb 5-1: USB disconnect, device number 9 [ 551.085167][ T8] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 551.099322][ T4646] spca561 2-1:0.156: probe with driver spca561 failed with error -22 [ 551.099404][ T8] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 551.122643][ T8] usb 3-1: New USB device found, idVendor=13ec, idProduct=0006, bcdDevice= 0.00 [ 551.127398][ T4646] usb 2-1: Quirk or no altset; falling back to MIDI 1.0 [ 551.147384][ T4646] usb 2-1: MIDIStreaming interface descriptor not found [ 551.153125][ T8] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 551.194155][ T8] usb 3-1: config 0 descriptor?? [ 551.237324][ T4646] usb 2-1: USB disconnect, device number 26 [ 551.611120][ T8] zydacron 0003:13EC:0006.0070: unknown main item tag 0x0 [ 551.624807][ T8] zydacron 0003:13EC:0006.0070: unknown main item tag 0x0 [ 551.632036][ T8] zydacron 0003:13EC:0006.0070: unknown main item tag 0x0 [ 551.639495][ T8] zydacron 0003:13EC:0006.0070: unknown main item tag 0x0 [ 551.646683][ T8] zydacron 0003:13EC:0006.0070: unknown main item tag 0x0 [ 551.659171][ T8] zydacron 0003:13EC:0006.0070: hidraw0: USB HID v0.00 Device [HID 13ec:0006] on usb-dummy_hcd.2-1/input0 [ 551.793133][ T4646] usb 5-1: new high-speed USB device number 10 using dummy_hcd [ 551.844375][ T8] usb 3-1: USB disconnect, device number 33 [ 551.973423][ T4646] usb 5-1: Using ep0 maxpacket: 8 [ 551.988057][ T4646] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 551.993913][ T5292] usb 2-1: new high-speed USB device number 27 using dummy_hcd [ 552.001165][ T4646] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 552.021102][ T4646] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 5 [ 552.034826][ T4646] usb 5-1: New USB device found, idVendor=5543, idProduct=0064, bcdDevice= 0.00 [ 552.044024][ T4646] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 552.054995][ T4646] usb 5-1: config 0 descriptor?? [ 552.174141][ T29] audit: type=1326 audit(1724376552.889:270): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=22031 comm="syz.0.7832" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7b0f379e79 code=0x7ffc0000 [ 552.194778][ T5292] usb 2-1: New USB device found, idVendor=0bed, idProduct=1100, bcdDevice=ec.c3 [ 552.241993][ T29] audit: type=1326 audit(1724376552.889:271): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=22031 comm="syz.0.7832" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7b0f379e79 code=0x7ffc0000 [ 552.249223][ T5292] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 552.289221][ T5292] usb 2-1: config 0 descriptor?? [ 552.305296][ T5292] cp210x 2-1:0.0: cp210x converter detected [ 552.308139][ T29] audit: type=1326 audit(1724376552.899:272): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=22031 comm="syz.0.7832" exe="/root/syz-executor" sig=0 arch=c000003e syscall=425 compat=0 ip=0x7f7b0f379e79 code=0x7ffc0000 [ 552.367781][ T29] audit: type=1326 audit(1724376552.899:273): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=22031 comm="syz.0.7832" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f7b0f379eb3 code=0x7ffc0000 [ 552.453177][ T29] audit: type=1326 audit(1724376552.899:274): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=22031 comm="syz.0.7832" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f7b0f379eb3 code=0x7ffc0000 [ 552.492700][ T4646] uclogic 0003:5543:0064.0071: item fetching failed at offset 5/7 [ 552.529053][ T29] audit: type=1326 audit(1724376552.899:275): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=22031 comm="syz.0.7832" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7b0f379e79 code=0x7ffc0000 [ 552.557132][ T4646] uclogic 0003:5543:0064.0071: parse failed [ 552.564307][ T4646] uclogic 0003:5543:0064.0071: probe with driver uclogic failed with error -22 [ 552.604726][ T29] audit: type=1326 audit(1724376552.899:276): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=22031 comm="syz.0.7832" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7b0f379e79 code=0x7ffc0000 [ 552.628342][ T29] audit: type=1326 audit(1724376552.899:277): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=22031 comm="syz.0.7832" exe="/root/syz-executor" sig=0 arch=c000003e syscall=426 compat=0 ip=0x7f7b0f379e79 code=0x7ffc0000 [ 552.652356][ T29] audit: type=1326 audit(1724376552.899:278): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=22031 comm="syz.0.7832" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7b0f379e79 code=0x7ffc0000 [ 552.693526][ T4646] usb 5-1: USB disconnect, device number 10 [ 552.914555][ T5292] cp210x 2-1:0.0: failed to get vendor val 0x000e size 678: -71 [ 552.932631][ T5292] cp210x 2-1:0.0: GPIO initialisation failed: -71 [ 552.951325][ T5292] usb 2-1: cp210x converter now attached to ttyUSB0 [ 552.983472][ T5292] usb 2-1: USB disconnect, device number 27 [ 553.007065][ T5292] cp210x ttyUSB0: cp210x converter now disconnected from ttyUSB0 [ 553.035442][ T5292] cp210x 2-1:0.0: device disconnected [ 553.081659][T22059] netlink: 16 bytes leftover after parsing attributes in process `syz.3.7845'. [ 553.323330][T22073] netlink: 40 bytes leftover after parsing attributes in process `syz.0.7852'. [ 553.553409][ T4646] usb 5-1: new high-speed USB device number 11 using dummy_hcd [ 553.745046][ T4646] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 553.763166][ T4646] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 553.778042][ T4646] usb 5-1: New USB device found, idVendor=0079, idProduct=0011, bcdDevice= 0.00 [ 553.788167][ T4646] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 553.805622][ T4646] usb 5-1: config 0 descriptor?? [ 554.187239][T22113] trusted_key: encrypted key: instantiation of keys using provided decrypted data is disabled since CONFIG_USER_DECRYPTED_DATA is set to false [ 554.239301][ T4646] dragonrise 0003:0079:0011.0072: unknown main item tag 0x0 [ 554.252244][ T4646] dragonrise 0003:0079:0011.0072: unknown main item tag 0x0 [ 554.276407][ T4646] dragonrise 0003:0079:0011.0072: hidraw0: USB HID v0.00 Device [HID 0079:0011] on usb-dummy_hcd.4-1/input0 [ 554.304243][T22117] netlink: 'syz.1.7873': attribute type 30 has an invalid length. [ 554.482000][ T5296] usb 5-1: USB disconnect, device number 11 [ 554.719725][ T29] audit: type=1326 audit(1724376555.439:279): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=22142 comm="syz.1.7885" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f563b379e79 code=0x7ffc0000 [ 554.823131][ T5292] usb 4-1: new high-speed USB device number 23 using dummy_hcd [ 554.854573][T22150] netlink: 8 bytes leftover after parsing attributes in process `syz.1.7888'. [ 555.018914][ T5292] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 555.051198][ T5292] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 555.073150][ T5292] usb 4-1: New USB device found, idVendor=046d, idProduct=c534, bcdDevice= 0.00 [ 555.085995][ T5292] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 555.101649][ T5292] usb 4-1: config 0 descriptor?? [ 555.126749][T22160] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 555.483214][ T8] usb 2-1: new high-speed USB device number 28 using dummy_hcd [ 555.523377][ T5292] logitech-djreceiver 0003:046D:C534.0073: hidraw0: USB HID v0.00 Device [HID 046d:c534] on usb-dummy_hcd.3-1/input0 [ 555.537583][T22181] netlink: 16 bytes leftover after parsing attributes in process `syz.2.7903'. [ 555.696875][ T8] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 555.711780][ T8] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 555.727822][ T5296] usb 4-1: USB disconnect, device number 23 [ 555.741120][ T8] usb 2-1: New USB device found, idVendor=046d, idProduct=c532, bcdDevice= 0.00 [ 555.760159][ T8] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 555.780198][ T8] usb 2-1: config 0 descriptor?? [ 556.056658][T22203] netlink: 4 bytes leftover after parsing attributes in process `syz.4.7914'. [ 556.442549][ T8] usb 2-1: USB disconnect, device number 28 [ 556.464645][ T5292] usb 3-1: new high-speed USB device number 34 using dummy_hcd [ 556.578349][T22225] netlink: 4 bytes leftover after parsing attributes in process `syz.3.7925'. [ 556.587477][T22225] tipc: Enabling of bearer rejected, media not registered [ 556.653539][ T5292] usb 3-1: Using ep0 maxpacket: 32 [ 556.660657][ T5292] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 556.671831][ T5292] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 556.681766][ T5292] usb 3-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.40 [ 556.703264][ T5292] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 556.716405][ T5292] usb 3-1: config 0 descriptor?? [ 556.725319][ T5292] hub 3-1:0.0: USB hub found [ 556.893309][ T5296] usb 4-1: new high-speed USB device number 24 using dummy_hcd [ 556.935467][ T5292] hub 3-1:0.0: 1 port detected [ 557.094449][ T5296] usb 4-1: config 0 has an invalid interface number: 1 but max is 0 [ 557.112750][ T5296] usb 4-1: config 0 has no interface number 0 [ 557.126726][ T5296] usb 4-1: config 0 interface 1 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 557.141827][ T5292] hub 3-1:0.0: hub_hub_status failed (err = -71) [ 557.152412][ T5292] hub 3-1:0.0: config failed, can't get hub status (err -71) [ 557.160283][ T5296] usb 4-1: config 0 interface 1 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 557.173608][ T5296] usb 4-1: New USB device found, idVendor=04d9, idProduct=a055, bcdDevice= 0.18 [ 557.201790][ T5292] usbhid 3-1:0.0: can't add hid device: -71 [ 557.213321][ T5292] usbhid 3-1:0.0: probe with driver usbhid failed with error -71 [ 557.221258][ T5296] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 557.272101][ T5296] usb 4-1: config 0 descriptor?? [ 557.278948][ T5292] usb 3-1: USB disconnect, device number 34 [ 557.391752][ T4646] hid-generic 0000:0000:0000.0075: unknown main item tag 0x0 [ 557.412484][ T4646] hid-generic 0000:0000:0000.0075: unknown main item tag 0x0 [ 557.430660][ T4646] hid-generic 0000:0000:0000.0075: unknown main item tag 0x0 [ 557.450747][ T4646] hid-generic 0000:0000:0000.0075: unknown main item tag 0x0 [ 557.469295][ T4646] hid-generic 0000:0000:0000.0075: unknown main item tag 0x0 [ 557.480123][ T4646] hid-generic 0000:0000:0000.0075: unknown main item tag 0x0 [ 557.520171][ T4646] hid-generic 0000:0000:0000.0075: unknown main item tag 0x0 [ 557.533256][ T4646] hid-generic 0000:0000:0000.0075: unknown main item tag 0x0 [ 557.540684][ T4646] hid-generic 0000:0000:0000.0075: unknown main item tag 0x0 [ 557.566650][ T4646] hid-generic 0000:0000:0000.0075: unknown main item tag 0x0 [ 557.585078][ T4646] hid-generic 0000:0000:0000.0075: unknown main item tag 0x0 [ 557.592531][ T4646] hid-generic 0000:0000:0000.0075: unknown main item tag 0x0 [ 557.601426][ T4646] hid-generic 0000:0000:0000.0075: unknown main item tag 0x0 [ 557.611004][ T4646] hid-generic 0000:0000:0000.0075: unknown main item tag 0x0 [ 557.619145][ T4646] hid-generic 0000:0000:0000.0075: unknown main item tag 0x0 [ 557.628548][ T4646] hid-generic 0000:0000:0000.0075: unknown main item tag 0x0 [ 557.636193][ T4646] hid-generic 0000:0000:0000.0075: unknown main item tag 0x0 [ 557.644025][ T4646] hid-generic 0000:0000:0000.0075: unknown main item tag 0x0 [ 557.651486][ T4646] hid-generic 0000:0000:0000.0075: unknown main item tag 0x0 [ 557.672191][ T4646] hid-generic 0000:0000:0000.0075: unknown main item tag 0x0 [ 557.703864][ T4646] hid-generic 0000:0000:0000.0075: unknown main item tag 0x0 [ 557.711458][ T4646] hid-generic 0000:0000:0000.0075: unknown main item tag 0x0 [ 557.731089][ T4646] hid-generic 0000:0000:0000.0075: hidraw0: HID v0.00 Device [syz0] on syz0 [ 557.766157][T22261] nftables ruleset with unbound chain [ 557.786963][ T5296] input: HID 04d9:a055 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.1/0003:04D9:A055.0076/input/input119 [ 558.003973][ T5296] holtek_kbd 0003:04D9:A055.0076: input,hidraw0: USB HID v0.00 Keyboard [HID 04d9:a055] on usb-dummy_hcd.3-1/input1 [ 558.042774][T22273] netlink: 47 bytes leftover after parsing attributes in process `syz.2.7948'. [ 558.065772][ T5296] usb 4-1: USB disconnect, device number 24 [ 558.124623][T22276] tipc: Enabling of bearer rejected, media not registered [ 558.611516][T22300] bridge0: port 1(bridge_slave_0) entered disabled state [ 558.636377][T22300] bridge0: port 2(bridge_slave_1) entered disabled state [ 558.755874][T22312] SET target dimension over the limit! [ 558.796347][T22304] bridge0: port 1(bridge_slave_0) entered blocking state [ 558.803578][T22304] bridge0: port 1(bridge_slave_0) entered forwarding state [ 558.814518][T22304] bridge0: port 2(bridge_slave_1) entered blocking state [ 558.821707][T22304] bridge0: port 2(bridge_slave_1) entered forwarding state [ 558.908116][ T5293] usb 2-1: new high-speed USB device number 29 using dummy_hcd [ 559.117869][ T5293] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 559.139428][ T5293] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 559.159677][ T5293] usb 2-1: New USB device found, idVendor=06a3, idProduct=0621, bcdDevice= 0.00 [ 559.176281][ T5293] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 559.187825][ T5293] usb 2-1: config 0 descriptor?? [ 559.222500][T22331] tipc: Invalid UDP bearer configuration [ 559.222574][T22331] tipc: Enabling of bearer rejected, failed to enable media [ 559.544217][T22350] netlink: 8 bytes leftover after parsing attributes in process `syz.3.7982'. [ 559.563142][ T5292] usb 3-1: new high-speed USB device number 35 using dummy_hcd [ 559.613875][ T5293] saitek 0003:06A3:0621.0077: unknown main item tag 0x0 [ 559.634346][ T5293] saitek 0003:06A3:0621.0077: unknown main item tag 0x0 [ 559.661833][ T5293] saitek 0003:06A3:0621.0077: unknown main item tag 0x0 [ 559.669456][ T5293] saitek 0003:06A3:0621.0077: unknown main item tag 0x0 [ 559.683132][ T5293] saitek 0003:06A3:0621.0077: unknown main item tag 0x0 [ 559.699570][ T5293] saitek 0003:06A3:0621.0077: unknown main item tag 0x0 [ 559.715227][ T5293] saitek 0003:06A3:0621.0077: unknown main item tag 0x0 [ 559.733424][ T5293] saitek 0003:06A3:0621.0077: hidraw0: USB HID v0.00 Device [HID 06a3:0621] on usb-dummy_hcd.1-1/input0 [ 559.753196][ T5292] usb 3-1: Using ep0 maxpacket: 16 [ 559.760413][ T5292] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 559.778522][ T5292] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 559.798631][ T5292] usb 3-1: New USB device found, idVendor=04f3, idProduct=0755, bcdDevice= 0.00 [ 559.833197][ T5292] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 559.862576][ T5292] usb 3-1: config 0 descriptor?? [ 559.886647][ T4646] usb 2-1: USB disconnect, device number 29 [ 560.087361][T22363] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 560.173722][T22277] Bluetooth: hci4: command 0x0406 tx timeout [ 560.301538][ T5292] elan 0003:04F3:0755.0078: failed to start in urb: -90 [ 560.305925][T22371] sock: sock_timestamping_bind_phc: sock not bind to device [ 560.312455][ T5292] elan 0003:04F3:0755.0078: hidraw0: USB HID v0.00 Device [HID 04f3:0755] on usb-dummy_hcd.2-1/input0 [ 560.454413][ T4646] usb 4-1: new high-speed USB device number 25 using dummy_hcd [ 560.550131][ T5295] usb 3-1: USB disconnect, device number 35 [ 560.665418][ T4646] usb 4-1: New USB device found, idVendor=093a, idProduct=2626, bcdDevice= d.b4 [ 560.677465][ T4646] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 560.698945][ T4646] usb 4-1: config 0 descriptor?? [ 560.726788][ T4646] gspca_main: gspca_pac7302-2.14.0 probing 093a:2626 [ 561.265802][T22398] netlink: 'syz.1.8005': attribute type 3 has an invalid length. [ 561.340534][ T4646] gspca_pac7302: reg_w() failed i: ff v: 01 error -71 [ 561.349389][ T4646] gspca_pac7302 4-1:0.0: probe with driver gspca_pac7302 failed with error -71 [ 561.361418][ T4646] usb 4-1: USB disconnect, device number 25 [ 561.503281][ T5295] usb 3-1: new high-speed USB device number 36 using dummy_hcd [ 561.714821][ T5295] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 561.744438][ T5295] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 561.783372][ T5295] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 3 [ 561.804004][ T5295] usb 3-1: New USB device found, idVendor=0c45, idProduct=760b, bcdDevice= 0.00 [ 561.833184][ T5295] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 561.852047][ T5295] usb 3-1: config 0 descriptor?? [ 562.322747][ T5295] redragon 0003:0C45:760B.0079: hidraw0: USB HID v0.05 Device [HID 0c45:760b] on usb-dummy_hcd.2-1/input0 [ 562.544965][ T5296] usb 3-1: USB disconnect, device number 36 [ 562.643164][ T5292] usb 5-1: new full-speed USB device number 12 using dummy_hcd [ 562.826095][ T5292] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 562.843743][ T5292] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 10 [ 562.856603][ T5292] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x2 has invalid wMaxPacketSize 0 [ 562.873161][ T5292] usb 5-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 562.891241][ T5292] usb 5-1: New USB device found, idVendor=2040, idProduct=b138, bcdDevice= 1.42 [ 562.903076][ T5292] usb 5-1: New USB device strings: Mfr=4, Product=0, SerialNumber=0 [ 562.921553][ T5292] usb 5-1: Manufacturer: syz [ 562.942959][ T5292] usb 5-1: config 0 descriptor?? [ 563.028618][T22451] netlink: 20 bytes leftover after parsing attributes in process `syz.3.8030'. [ 563.045302][T22451] netlink: 20 bytes leftover after parsing attributes in process `syz.3.8030'. [ 563.218355][ T1270] ieee802154 phy0 wpan0: encryption failed: -22 [ 563.244120][ T1270] ieee802154 phy1 wpan1: encryption failed: -22 [ 563.261329][T22460] netlink: 20 bytes leftover after parsing attributes in process `syz.1.8035'. [ 563.284511][T22460] netlink: 4 bytes leftover after parsing attributes in process `syz.1.8035'. [ 563.294389][ T5292] rc_core: IR keymap rc-hauppauge not found [ 563.322569][ T5292] Registered IR keymap rc-empty [ 563.330551][ T5292] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 563.384131][ T5292] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 563.414479][ T5292] rc rc0: Conexant Hybrid TV (cx231xx) MCE IR no TX as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/rc/rc0 [ 563.416657][ T5292] input: Conexant Hybrid TV (cx231xx) MCE IR no TX as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/rc/rc0/input120 [ 563.419857][ T5292] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 563.444592][ T5292] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 563.485180][ T5292] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 563.513253][ T5292] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 563.543391][ T5292] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 563.573163][ T5292] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 563.604278][ T5292] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 563.633224][ T5292] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 563.663380][ T5292] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 563.693462][ T5292] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 563.725378][ T5292] mceusb 5-1:0.0: Registered with mce emulator interface version 1 [ 563.725407][ T5292] mceusb 5-1:0.0: 2 tx ports (0x0 cabled) and 2 rx sensors (0x0 active) [ 563.730256][ T5292] usb 5-1: USB disconnect, device number 12 [ 564.153395][ T5296] usb 4-1: new high-speed USB device number 26 using dummy_hcd [ 564.322207][T22488] netlink: 4 bytes leftover after parsing attributes in process `syz.4.8047'. [ 564.343415][ T5296] usb 4-1: Using ep0 maxpacket: 16 [ 564.345412][ T5296] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 564.345445][ T5296] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 564.345486][ T5296] usb 4-1: New USB device found, idVendor=04d8, idProduct=00df, bcdDevice= 0.00 [ 564.345512][ T5296] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 564.350339][ T5296] usb 4-1: config 0 descriptor?? [ 564.513194][ T8] usb 3-1: new high-speed USB device number 37 using dummy_hcd [ 564.693194][ T8] usb 3-1: Using ep0 maxpacket: 16 [ 564.696454][ T8] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 564.696490][ T8] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 564.696514][ T8] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 564.696578][ T8] usb 3-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 564.696602][ T8] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 564.699571][ T8] usb 3-1: config 0 descriptor?? [ 564.775989][ T5296] mcp2200 0003:04D8:00DF.007A: unbalanced delimiter at end of report description [ 564.776828][ T5296] mcp2200 0003:04D8:00DF.007A: can't parse reports [ 564.776948][ T5296] mcp2200 0003:04D8:00DF.007A: probe with driver mcp2200 failed with error -22 [ 565.051731][ T5295] usb 4-1: USB disconnect, device number 26 [ 565.122444][ T8] microsoft 0003:045E:07DA.007B: No inputs registered, leaving [ 565.148332][ T8] microsoft 0003:045E:07DA.007B: hidraw0: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.2-1/input0 [ 565.148372][ T8] microsoft 0003:045E:07DA.007B: no inputs found [ 565.148388][ T8] microsoft 0003:045E:07DA.007B: could not initialize ff, continuing anyway [ 565.351590][ T4646] usb 3-1: USB disconnect, device number 37 [ 565.593417][ T5295] usb 5-1: new high-speed USB device number 13 using dummy_hcd [ 565.797627][ T5295] usb 5-1: New USB device found, idVendor=0856, idProduct=ac31, bcdDevice=93.1e [ 565.814050][ T5295] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 565.823710][ T5295] usb 5-1: Product: syz [ 565.827913][ T5295] usb 5-1: Manufacturer: syz [ 565.832610][ T5295] usb 5-1: SerialNumber: syz [ 565.844304][ T5295] usb 5-1: config 0 descriptor?? [ 565.874399][T22539] fuse: Unknown parameter 'nol' [ 565.963469][ T4646] usb 4-1: new full-speed USB device number 27 using dummy_hcd [ 566.174631][ T4646] usb 4-1: config index 0 descriptor too short (expected 35577, got 27) [ 566.192888][ T4646] usb 4-1: config 1 has too many interfaces: 92, using maximum allowed: 32 [ 566.205831][ T4646] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 566.217052][ T4646] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 92 [ 566.243322][ T4646] usb 4-1: config 1 has no interface number 0 [ 566.253500][ T4646] usb 4-1: New USB device found, idVendor=0e41, idProduct=5051, bcdDevice=d5.e8 [ 566.281032][ T4646] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 566.292662][ T5295] mos7840 5-1:0.0: required endpoints missing [ 566.310808][ T4646] snd_usb_pod 4-1:1.1: Line 6 Pocket POD found [ 566.330069][ T5295] usb 5-1: USB disconnect, device number 13 [ 566.523834][ T4646] snd_usb_pod 4-1:1.1: endpoint not available, using fallback values [ 566.540373][ T4646] snd_usb_pod 4-1:1.1: invalid control EP [ 566.554054][ T4646] snd_usb_pod 4-1:1.1: cannot start listening: -22 [ 566.571328][ T4646] snd_usb_pod 4-1:1.1: Line 6 Pocket POD now disconnected [ 566.591622][ T4646] snd_usb_pod 4-1:1.1: probe with driver snd_usb_pod failed with error -22 [ 566.752115][ T4646] usb 4-1: USB disconnect, device number 27 [ 566.924969][ T9] usb 3-1: new high-speed USB device number 38 using dummy_hcd [ 567.113239][ T9] usb 3-1: Using ep0 maxpacket: 16 [ 567.119892][ T9] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 567.132253][ T9] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 567.142228][ T9] usb 3-1: New USB device found, idVendor=056e, idProduct=00fc, bcdDevice= 0.00 [ 567.151329][ T9] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 567.161765][ T9] usb 3-1: config 0 descriptor?? [ 567.333289][ T4646] usb 5-1: new high-speed USB device number 14 using dummy_hcd [ 567.513110][ T4646] usb 5-1: Using ep0 maxpacket: 8 [ 567.521444][ T4646] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 567.532659][ T4646] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 567.542605][ T4646] usb 5-1: New USB device found, idVendor=046a, idProduct=0027, bcdDevice= 0.00 [ 567.551782][ T4646] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 567.561780][ T4646] usb 5-1: config 0 descriptor?? [ 567.577838][ T9] elecom 0003:056E:00FC.007C: unexpected long global item [ 567.583161][ T5293] usb 4-1: new high-speed USB device number 28 using dummy_hcd [ 567.594511][ T9] elecom 0003:056E:00FC.007C: probe with driver elecom failed with error -22 [ 567.780289][ T5293] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 567.796706][ T9] usb 3-1: USB disconnect, device number 38 [ 567.804744][ T5293] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 567.823292][ T5293] usb 4-1: New USB device found, idVendor=056e, idProduct=011c, bcdDevice= 0.00 [ 567.832601][ T5293] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 567.864518][ T5293] usb 4-1: config 0 descriptor?? [ 568.003356][ T4646] cherry 0003:046A:0027.007D: unknown main item tag 0x0 [ 568.010663][ T4646] cherry 0003:046A:0027.007D: unknown main item tag 0xe [ 568.018073][ T4646] cherry 0003:046A:0027.007D: unknown main item tag 0x5 [ 568.025252][ T4646] cherry 0003:046A:0027.007D: unknown main item tag 0x4 [ 568.032544][ T4646] cherry 0003:046A:0027.007D: ignoring exceeding usage max [ 568.041110][ T4646] cherry 0003:046A:0027.007D: usage index exceeded [ 568.048334][ T4646] cherry 0003:046A:0027.007D: item 0 0 2 0 parsing failed [ 568.056495][ T4646] cherry 0003:046A:0027.007D: probe with driver cherry failed with error -22 [ 568.240777][ T4646] usb 5-1: USB disconnect, device number 14 [ 568.299014][ T5293] elecom 0003:056E:011C.007E: item fetching failed at offset 2/3 [ 568.309442][ T5293] elecom 0003:056E:011C.007E: probe with driver elecom failed with error -22 [ 568.567861][ T5296] usb 4-1: USB disconnect, device number 28 [ 568.855593][T22622] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 568.953162][ T4646] usb 3-1: new high-speed USB device number 39 using dummy_hcd [ 569.159704][ T4646] usb 3-1: config 0 has an invalid interface number: 64 but max is 0 [ 569.171271][ T4646] usb 3-1: config 0 has no interface number 0 [ 569.189233][ T4646] usb 3-1: config 0 interface 64 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 569.220947][ T4646] usb 3-1: config 0 interface 64 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 569.245597][ T4646] usb 3-1: config 0 interface 64 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 569.273204][ T4646] usb 3-1: New USB device found, idVendor=28bd, idProduct=1903, bcdDevice= 0.00 [ 569.293667][ T4646] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 569.315075][ T4646] usb 3-1: config 0 descriptor?? [ 569.329823][T22637] netlink: 4 bytes leftover after parsing attributes in process `syz.1.8119'. [ 569.352678][T22637] netlink: 20 bytes leftover after parsing attributes in process `syz.1.8119'. [ 569.362892][T22637] netlink: 4 bytes leftover after parsing attributes in process `syz.1.8119'. [ 569.561020][T22650] netlink: 16 bytes leftover after parsing attributes in process `syz.3.8126'. [ 569.766878][ T4646] uclogic 0003:28BD:1903.007F: interface is invalid, ignoring [ 569.924754][ T5293] usb 4-1: new high-speed USB device number 29 using dummy_hcd [ 569.996270][ T5296] usb 3-1: USB disconnect, device number 39 [ 570.033491][ T9] usb 2-1: new high-speed USB device number 30 using dummy_hcd [ 570.143052][ T5293] usb 4-1: Using ep0 maxpacket: 16 [ 570.154553][ T5293] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 570.172705][ T5293] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 570.183694][ T5293] usb 4-1: New USB device found, idVendor=056a, idProduct=032f, bcdDevice= 0.00 [ 570.192757][ T5293] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 570.211569][ T5293] usb 4-1: config 0 descriptor?? [ 570.217954][ T9] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 570.253529][ T9] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 570.270522][ T9] usb 2-1: New USB device found, idVendor=046d, idProduct=c222, bcdDevice= 0.00 [ 570.280678][ T9] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 570.297990][ T9] usb 2-1: config 0 descriptor?? [ 570.602085][T22277] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 570.615603][T22277] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 570.628812][T22277] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 570.645543][ T5293] wacom 0003:056A:032F.0080: unknown main item tag 0x0 [ 570.652718][ T5293] wacom 0003:056A:032F.0080: unknown main item tag 0x0 [ 570.660581][ T5293] wacom 0003:056A:032F.0080: unknown main item tag 0x0 [ 570.667704][T22277] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 570.677098][T22277] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 570.685819][T22277] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 570.695156][ T5293] wacom 0003:056A:032F.0080: hidraw0: USB HID v0.00 Device [HID 056a:032f] on usb-dummy_hcd.3-1/input0 [ 570.742876][ T9] lg-g15 0003:046D:C222.0081: unknown main item tag 0x0 [ 570.772954][ T9] lg-g15 0003:046D:C222.0081: unknown main item tag 0x0 [ 570.780175][ T9] lg-g15 0003:046D:C222.0081: unknown main item tag 0x0 [ 570.808262][ T9] lg-g15 0003:046D:C222.0081: unknown main item tag 0x0 [ 570.827918][ T9] lg-g15 0003:046D:C222.0081: hidraw1: USB HID v0.00 Device [HID 046d:c222] on usb-dummy_hcd.1-1/input0 [ 570.915832][ T25] usb 4-1: USB disconnect, device number 29 [ 570.932413][ T9] usb 2-1: USB disconnect, device number 30 [ 570.941526][T22677] netlink: 'syz.2.8139': attribute type 1 has an invalid length. [ 570.993216][ T5293] usb 5-1: new high-speed USB device number 15 using dummy_hcd [ 571.096546][T22672] chnl_net:caif_netlink_parms(): no params data found [ 571.159609][T22672] bridge0: port 1(bridge_slave_0) entered blocking state [ 571.167309][T22672] bridge0: port 1(bridge_slave_0) entered disabled state [ 571.176027][T22672] bridge_slave_0: entered allmulticast mode [ 571.182800][T22672] bridge_slave_0: entered promiscuous mode [ 571.191340][T22672] bridge0: port 2(bridge_slave_1) entered blocking state [ 571.198967][T22672] bridge0: port 2(bridge_slave_1) entered disabled state [ 571.206541][T22672] bridge_slave_1: entered allmulticast mode [ 571.213321][ T5293] usb 5-1: Using ep0 maxpacket: 8 [ 571.213961][T22672] bridge_slave_1: entered promiscuous mode [ 571.223570][ T5293] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 571.245627][ T5293] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 571.256352][ T5293] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 3 [ 571.269418][ T5293] usb 5-1: New USB device found, idVendor=046d, idProduct=c29c, bcdDevice= 0.00 [ 571.279115][ T5293] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 571.291362][ T5293] usb 5-1: config 0 descriptor?? [ 571.296913][T22672] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 571.313456][T22672] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 571.353706][T22672] team0: Port device team_slave_0 added [ 571.362020][T22672] team0: Port device team_slave_1 added [ 571.393933][T22672] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 571.400920][T22672] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 571.427290][T22672] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 571.440620][T22672] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 571.447746][T22672] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 571.493204][T22672] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 571.594275][T22688] erspan0: entered promiscuous mode [ 571.605348][T22688] erspan0: left promiscuous mode [ 571.671731][T22672] hsr_slave_0: entered promiscuous mode [ 571.689413][T22672] hsr_slave_1: entered promiscuous mode [ 571.703550][T22672] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 571.719921][T22672] Cannot create hsr debugfs directory [ 571.764613][ T5293] logitech 0003:046D:C29C.0082: report_id 0 is invalid [ 571.794522][ T5293] logitech 0003:046D:C29C.0082: item 0 1 1 8 parsing failed [ 571.802548][ T5293] logitech 0003:046D:C29C.0082: parse failed [ 571.832551][ T5293] logitech 0003:046D:C29C.0082: probe with driver logitech failed with error -22 [ 571.884004][T22697] netlink: 20 bytes leftover after parsing attributes in process `syz.2.8147'. [ 571.901706][T22697] netlink: 13 bytes leftover after parsing attributes in process `syz.2.8147'. [ 572.045783][ T9] usb 5-1: USB disconnect, device number 15 [ 572.288550][T22672] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 572.461899][T22672] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 572.601076][T22672] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 572.740337][ T4621] Bluetooth: hci0: command tx timeout [ 572.802572][T22672] team0: Port device netdevsim0 removed [ 572.830986][T22672] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 572.852178][ T25] usb 4-1: new high-speed USB device number 30 using dummy_hcd [ 573.043490][ T25] usb 4-1: Using ep0 maxpacket: 32 [ 573.053753][ T25] usb 4-1: config 0 has an invalid interface number: 8 but max is 0 [ 573.073327][ T25] usb 4-1: config 0 has no interface number 0 [ 573.079459][ T25] usb 4-1: config 0 interface 8 altsetting 0 endpoint 0x9 has invalid wMaxPacketSize 0 [ 573.115912][ T25] usb 4-1: config 0 interface 8 altsetting 0 endpoint 0xD has invalid wMaxPacketSize 0 [ 573.143543][ T25] usb 4-1: New USB device found, idVendor=0e6f, idProduct=582c, bcdDevice=31.68 [ 573.157130][T22672] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 573.166907][ T25] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 573.176109][ T25] usb 4-1: Product: syz [ 573.184223][T22672] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 573.191099][ T25] usb 4-1: Manufacturer: syz [ 573.195833][ T25] usb 4-1: SerialNumber: syz [ 573.205725][T22672] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 573.217323][T22672] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 573.244308][ T25] usb 4-1: config 0 descriptor?? [ 573.372795][T22739] fuse: Invalid gid '0x0000000000000003' [ 573.376800][T22672] 8021q: adding VLAN 0 to HW filter on device bond0 [ 573.385907][ T4646] usb 5-1: new full-speed USB device number 16 using dummy_hcd [ 573.414659][ T8] usb 3-1: new high-speed USB device number 40 using dummy_hcd [ 573.421587][T22672] 8021q: adding VLAN 0 to HW filter on device team0 [ 573.436546][ T2980] bridge0: port 1(bridge_slave_0) entered blocking state [ 573.443727][ T2980] bridge0: port 1(bridge_slave_0) entered forwarding state [ 573.485404][ T2980] bridge0: port 2(bridge_slave_1) entered blocking state [ 573.492583][ T2980] bridge0: port 2(bridge_slave_1) entered forwarding state [ 573.508137][ T5296] usb 4-1: USB disconnect, device number 30 [ 573.572929][T22672] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 573.610440][ T4646] usb 5-1: unable to get BOS descriptor or descriptor too short [ 573.621135][ T8] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 573.626186][ T4646] usb 5-1: unable to read config index 0 descriptor/start: -71 [ 573.650882][ T4646] usb 5-1: can't read configurations, error -71 [ 573.654293][ T8] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 573.671677][ T8] usb 3-1: New USB device found, idVendor=0463, idProduct=c537, bcdDevice=34.39 [ 573.682665][ T8] usb 3-1: New USB device strings: Mfr=1, Product=0, SerialNumber=0 [ 573.691124][ T8] usb 3-1: Manufacturer: syz [ 573.702374][ T8] usb 3-1: config 0 descriptor?? [ 573.704304][T22672] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 573.767234][T22672] veth0_vlan: entered promiscuous mode [ 573.790905][T22672] veth1_vlan: entered promiscuous mode [ 573.828372][T22672] veth0_macvtap: entered promiscuous mode [ 573.838999][T22672] veth1_macvtap: entered promiscuous mode [ 573.862159][T22672] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 573.873384][T22672] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 573.873585][ T9] usb 2-1: new high-speed USB device number 31 using dummy_hcd [ 573.884364][T22672] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 573.901900][T22672] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 573.912031][T22672] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 573.925819][T22672] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 573.938508][T22672] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 573.949257][T22672] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 573.959418][T22672] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 573.970023][T22672] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 573.981794][T22672] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 573.996883][T22672] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 574.007979][T22672] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 574.019499][T22672] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 574.030639][T22672] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 574.041607][T22672] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 574.064992][T22672] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 574.075797][T22672] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 574.087020][T22672] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 574.097664][ T9] usb 2-1: Using ep0 maxpacket: 32 [ 574.103892][T22672] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 574.115096][T22672] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 574.126689][ T9] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 574.139902][T22672] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 574.151152][ T9] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 574.166029][T22672] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 574.182190][ T8] hid-generic 0003:0463:C537.0083: unknown main item tag 0x0 [ 574.190007][ T9] usb 2-1: New USB device found, idVendor=046d, idProduct=c714, bcdDevice= 0.00 [ 574.199870][T22672] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 574.209078][ T8] hid-generic 0003:0463:C537.0083: unknown main item tag 0x0 [ 574.216989][ T9] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 574.225456][T22672] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 574.234786][ T8] hid-generic 0003:0463:C537.0083: unknown main item tag 0x0 [ 574.245761][ T9] usb 2-1: config 0 descriptor?? [ 574.251906][ T8] hid-generic 0003:0463:C537.0083: unknown main item tag 0x0 [ 574.262592][T22672] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 574.274337][ T8] hid-generic 0003:0463:C537.0083: unknown main item tag 0x0 [ 574.315857][ T8] hid-generic 0003:0463:C537.0083: hidraw0: USB HID v0.00 Device [syz] on usb-dummy_hcd.2-1/input0 [ 574.500194][ T2964] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 574.526588][ T25] usb 3-1: USB disconnect, device number 40 [ 574.543048][ T2964] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 574.565889][ T2964] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 574.586560][ T2964] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 574.684419][ T9] logitech-djreceiver 0003:046D:C714.0084: item fetching failed at offset 0/2 [ 574.709324][ T9] logitech-djreceiver 0003:046D:C714.0084: logi_dj_probe: parse failed [ 574.727203][ T9] logitech-djreceiver 0003:046D:C714.0084: probe with driver logitech-djreceiver failed with error -22 [ 574.774542][ T4646] usb 5-1: new high-speed USB device number 17 using dummy_hcd [ 574.815401][ T4621] Bluetooth: hci0: command tx timeout [ 574.975581][ T4646] usb 5-1: Using ep0 maxpacket: 16 [ 574.983873][ T25] usb 2-1: USB disconnect, device number 31 [ 574.998130][ T4646] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x84 has invalid wMaxPacketSize 0 [ 575.019178][ T4646] usb 5-1: New USB device found, idVendor=2040, idProduct=0264, bcdDevice=4e.d1 [ 575.040782][ T4646] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 575.051721][ T4646] usb 5-1: Product: syz [ 575.069643][ T4646] usb 5-1: Manufacturer: syz [ 575.074635][ T4646] usb 5-1: SerialNumber: syz [ 575.085575][ T4646] usb 5-1: config 0 descriptor?? [ 575.100922][ T4646] em28xx 5-1:0.0: New device syz syz @ 480 Mbps (2040:0264, interface 0, class 0) [ 575.133052][ T4646] em28xx 5-1:0.0: DVB interface 0 found: bulk [ 575.529617][T22775] dummy0: entered promiscuous mode [ 575.543229][ T9] usb 3-1: new high-speed USB device number 41 using dummy_hcd [ 575.698940][ T4646] em28xx 5-1:0.0: unknown em28xx chip ID (0) [ 575.743358][ T9] usb 3-1: Using ep0 maxpacket: 16 [ 575.754102][ T9] usb 3-1: config 7 has an invalid interface number: 152 but max is 0 [ 575.762937][ T9] usb 3-1: config 7 has no interface number 0 [ 575.787297][ T9] usb 3-1: config 7 interface 152 altsetting 190 endpoint 0x4 has an invalid bInterval 253, changing to 7 [ 575.828207][ T9] usb 3-1: config 7 interface 152 altsetting 190 bulk endpoint 0x2 has invalid maxpacket 8 [ 575.848850][ T9] usb 3-1: config 7 interface 152 has no altsetting 0 [ 575.862546][ T9] usb 3-1: New USB device found, idVendor=fff0, idProduct=fff0, bcdDevice=66.6d [ 575.885668][ T9] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 575.916754][ T9] usb 3-1: Product: syz [ 575.920969][ T9] usb 3-1: Manufacturer: syz [ 575.939222][ T9] usb 3-1: SerialNumber: syz [ 575.949519][T22768] raw-gadget.0 gadget.2: fail, usb_ep_enable returned -22 [ 575.998057][ T4646] em28xx 5-1:0.0: reading from i2c device at 0xa0 failed (error=-5) [ 576.029063][ T4646] em28xx 5-1:0.0: board has no eeprom [ 576.123168][ T4646] em28xx 5-1:0.0: Identified as PCTV tripleStick (292e) (card=94) [ 576.142549][ T4646] em28xx 5-1:0.0: dvb set to bulk mode. [ 576.161124][ T25] em28xx 5-1:0.0: Binding DVB extension [ 576.181621][ T9] usbtest 3-1:7.152: couldn't get endpoints, -71 [ 576.184217][ T4646] usb 5-1: USB disconnect, device number 17 [ 576.212200][ T9] usbtest 3-1:7.152: probe with driver usbtest failed with error -71 [ 576.240664][ T4646] em28xx 5-1:0.0: Disconnecting em28xx [ 576.248093][ T9] usb 3-1: USB disconnect, device number 41 [ 576.293379][ T25] em28xx 5-1:0.0: Registering input extension [ 576.318515][ T4646] em28xx 5-1:0.0: Closing input extension [ 576.362622][ T4646] em28xx 5-1:0.0: Freeing device [ 576.549556][T22806] netlink: 12 bytes leftover after parsing attributes in process `syz.1.8192'. [ 576.894140][ T4621] Bluetooth: hci0: command tx timeout [ 576.989076][T22830] netlink: 88 bytes leftover after parsing attributes in process `syz.3.8205'. [ 576.998396][T22830] netlink: 192 bytes leftover after parsing attributes in process `syz.3.8205'. [ 577.073152][ T5293] usb 3-1: new full-speed USB device number 42 using dummy_hcd [ 577.168873][T22836] pim6reg0: tun_chr_ioctl cmd 2147767521 [ 577.265725][ T5293] usb 3-1: config 179 has an invalid interface number: 65 but max is 0 [ 577.289210][ T5293] usb 3-1: config 179 has no interface number 0 [ 577.311047][ T5293] usb 3-1: config 179 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 10 [ 577.339477][ T5293] usb 3-1: config 179 interface 65 altsetting 0 endpoint 0xF has invalid maxpacket 1025, setting to 64 [ 577.359147][ T5293] usb 3-1: config 179 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 10 [ 577.383137][ T5293] usb 3-1: config 179 interface 65 altsetting 0 endpoint 0x83 has invalid maxpacket 45824, setting to 64 [ 577.404346][ T5293] usb 3-1: config 179 interface 65 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 577.435540][ T5293] usb 3-1: New USB device found, idVendor=12ab, idProduct=90a3, bcdDevice=1e.eb [ 577.450587][ T5293] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 577.469768][T22822] raw-gadget.0 gadget.2: fail, usb_ep_enable returned -22 [ 577.492246][T22822] raw-gadget.0 gadget.2: fail, usb_ep_enable returned -22 [ 577.546170][T22849] sg_write: process 957 (syz.1.8213) changed security contexts after opening file descriptor, this is not allowed. [ 577.694557][ T9] usb 4-1: new high-speed USB device number 31 using dummy_hcd [ 577.732239][ T5293] usb 3-1: USB disconnect, device number 42 [ 577.738204][ C1] xpad 3-1:179.65: xpad_irq_in - usb_submit_urb failed with result -19 [ 577.738252][ C1] xpad 3-1:179.65: xpad_irq_out - usb_submit_urb failed with result -19 [ 577.903309][ T9] usb 4-1: Using ep0 maxpacket: 16 [ 577.913208][ T9] usb 4-1: New USB device found, idVendor=054c, idProduct=0038, bcdDevice=16.f5 [ 577.932478][ T9] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 577.942604][ T9] usb 4-1: Product: syz [ 577.951019][ T9] usb 4-1: Manufacturer: syz [ 577.961138][ T9] usb 4-1: SerialNumber: syz [ 577.971976][ T9] usb 4-1: config 0 descriptor?? [ 577.982973][ T9] visor 4-1:0.0: Sony Clie 3.5 converter detected [ 578.222580][T22864] tun0: tun_chr_ioctl cmd 1074025677 [ 578.243349][T22864] tun0: linktype set to 823 [ 578.400764][ T9] usb 4-1: clie_3_5_startup: get interface number failed: -71 [ 578.430280][ T9] visor 4-1:0.0: probe with driver visor failed with error -71 [ 578.453437][ T9] usb 4-1: USB disconnect, device number 31 [ 578.863115][ T5293] usb 3-1: new high-speed USB device number 43 using dummy_hcd [ 578.975986][ T4621] Bluetooth: hci0: command tx timeout [ 579.066512][ T5293] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 579.095431][ T5293] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 579.115617][ T5293] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 579.134137][T22887] netlink: 60 bytes leftover after parsing attributes in process `syz.3.8230'. [ 579.138198][ T5293] usb 3-1: New USB device found, idVendor=11c2, idProduct=2208, bcdDevice= 0.00 [ 579.152382][ T5293] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 579.189101][ T5293] usb 3-1: config 0 descriptor?? [ 579.379512][T22893] input: syz0 as /devices/virtual/input/input126 [ 579.602031][T22902] netlink: 'syz.1.8238': attribute type 1 has an invalid length. [ 579.625579][ T5293] betop 0003:11C2:2208.0085: item fetching failed at offset 4/5 [ 579.644297][ T5293] betop 0003:11C2:2208.0085: parse failed [ 579.650121][ T5293] betop 0003:11C2:2208.0085: probe with driver betop failed with error -22 [ 579.651309][T22904] netlink: 12 bytes leftover after parsing attributes in process `syz.3.8239'. [ 579.828426][ T5293] usb 3-1: USB disconnect, device number 43 [ 579.963120][ T25] usb 5-1: new high-speed USB device number 18 using dummy_hcd [ 580.157595][ T25] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 580.185939][ T25] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 580.213351][ T25] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 580.253318][ T25] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 580.278515][ T25] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 580.313295][ T25] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 580.354776][ T25] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 580.388740][ T25] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 580.419597][ T25] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 580.504207][ T25] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 580.533223][ T25] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 580.564288][ T25] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 580.614513][ T25] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 580.652370][ T25] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 580.683243][ T25] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 580.724379][ T25] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 580.752043][ T25] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 580.790590][ T25] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 580.827915][ T25] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 580.842328][ T25] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 580.871610][ T25] usb 5-1: Product: syz [ 580.878172][ T25] usb 5-1: Manufacturer: syz [ 580.889441][ T25] usb 5-1: SerialNumber: syz [ 581.183428][ T25] usblp 5-1:1.0: usblp0: USB Unidirectional printer dev 18 if 0 alt 0 proto 1 vid 0x0525 pid 0xA4A8 [ 581.524761][ T25] usb 5-1: USB disconnect, device number 18 [ 581.545783][ T25] usblp0: removed [ 581.949197][T22970] netdevsim netdevsim3 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 581.958560][T22970] netdevsim netdevsim3 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 581.967812][T22970] netdevsim netdevsim3 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 581.976975][T22970] netdevsim netdevsim3 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 582.475374][T22990] TCP: tcp_parse_options: Illegal window scaling value 117 > 14 received [ 582.871737][T23006] bridge: RTM_NEWNEIGH with invalid ether address [ 583.283436][ T25] usb 3-1: new high-speed USB device number 44 using dummy_hcd [ 583.293461][T22751] usb 4-1: new high-speed USB device number 32 using dummy_hcd [ 583.475791][ T25] usb 3-1: config 1 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 0 [ 583.495354][T22751] usb 4-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 583.505167][ T25] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 583.517014][T22751] usb 4-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47 [ 583.531804][ T25] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 583.537731][T22751] usb 4-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 583.550283][ T25] usb 3-1: Product: syz [ 583.566037][T22751] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 583.566806][ T25] usb 3-1: Manufacturer: syz [ 583.587172][ T25] usb 3-1: SerialNumber: syz [ 583.594664][T23010] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 583.602489][T23011] raw-gadget.1 gadget.2: fail, usb_ep_enable returned -22 [ 583.612297][T22751] usb 4-1: Quirk or no altset; falling back to MIDI 1.0 [ 583.621600][ T25] cdc_ether 3-1:1.0: probe with driver cdc_ether failed with error -22 [ 583.912944][T23011] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 583.939354][T23011] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 583.974537][ T4646] usb 3-1: USB disconnect, device number 44 [ 584.112695][T22751] usb 4-1: USB disconnect, device number 32 [ 584.481849][T23047] sctp: [Deprecated]: syz.0.8299 (pid 23047) Use of int in maxseg socket option. [ 584.481849][T23047] Use struct sctp_assoc_value instead [ 584.537211][ T25] usb 5-1: new high-speed USB device number 19 using dummy_hcd [ 584.593127][ T4646] usb 3-1: new full-speed USB device number 45 using dummy_hcd [ 584.751159][ T25] usb 5-1: New USB device found, idVendor=9710, idProduct=7730, bcdDevice=96.33 [ 584.769816][ T25] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 584.787563][ T25] usb 5-1: config 0 descriptor?? [ 584.806600][ T4646] usb 3-1: config index 0 descriptor too short (expected 301, got 72) [ 584.826174][ T4646] usb 3-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 584.846380][ T4646] usb 3-1: config 16 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 584.872946][ T4646] usb 3-1: config 16 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 584.894342][ T4646] usb 3-1: config 16 interface 0 altsetting 0 endpoint 0x82 has invalid maxpacket 1024, setting to 64 [ 584.919643][ T4646] usb 3-1: config 16 interface 0 altsetting 0 has 4 endpoint descriptors, different from the interface descriptor's value: 3 [ 584.973413][ T4646] usb 3-1: New USB device found, idVendor=ee8d, idProduct=db1e, bcdDevice=61.23 [ 584.982544][ T4646] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 585.040043][T23011] raw-gadget.0 gadget.2: fail, usb_ep_enable returned -22 [ 585.235398][ T25] usb 5-1: Cannot set MAC address [ 585.248699][ T25] MOSCHIP usb-ethernet driver 5-1:0.0: probe with driver MOSCHIP usb-ethernet driver failed with error -71 [ 585.273226][ T4646] usb 3-1: usb_control_msg returned -71 [ 585.278853][ T4646] usbtmc 3-1:16.0: can't read capabilities [ 585.307647][ T25] usb 5-1: USB disconnect, device number 19 [ 585.320356][ T4646] usbtmc 3-1:16.0: Failed to submit iin_urb [ 585.333280][ T4646] usbtmc 3-1:16.0: probe with driver usbtmc failed with error -90 [ 585.366304][ T4646] usb 3-1: USB disconnect, device number 45 [ 585.983444][T23090] netlink: 'syz.4.8318': attribute type 1 has an invalid length. [ 585.993180][T23090] netlink: 'syz.4.8318': attribute type 2 has an invalid length. [ 586.000925][T23090] netlink: 16074 bytes leftover after parsing attributes in process `syz.4.8318'. [ 586.227103][T23098] netlink: 8 bytes leftover after parsing attributes in process `syz.2.8322'. [ 586.353356][ T4646] usb 4-1: new high-speed USB device number 33 using dummy_hcd [ 586.569776][ T4646] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 586.584304][ T4646] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9374, bcdDevice=bc.3b [ 586.601116][ T4646] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 586.614373][ T4646] usb 4-1: config 0 descriptor?? [ 586.725896][T23117] trusted_key: syz.1.8330 sent an empty control message without MSG_MORE. [ 586.840023][ T4646] ath6kl: Failed to submit usb control message: -71 [ 586.852744][ T4646] ath6kl: unable to send the bmi data to the device: -71 [ 586.861618][ T4646] ath6kl: Unable to send get target info: -71 [ 586.869747][ T4646] ath6kl: Failed to init ath6kl core: -71 [ 586.877332][ T4646] ath6kl_usb 4-1:0.0: probe with driver ath6kl_usb failed with error -71 [ 586.913470][ T4646] usb 4-1: USB disconnect, device number 33 [ 586.953535][ T5293] usb 3-1: new high-speed USB device number 46 using dummy_hcd [ 587.052059][T23132] tipc: Started in network mode [ 587.058046][T23132] tipc: Node identity :, cluster identity 4711 [ 587.065575][T23132] tipc: Enabling of bearer rejected, failed to enable media [ 587.153123][ T5293] usb 3-1: Using ep0 maxpacket: 32 [ 587.163996][ T5293] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 587.175243][ T5293] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 587.187881][ T5293] usb 3-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.40 [ 587.205020][ T5293] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 587.222293][ T5293] usb 3-1: config 0 descriptor?? [ 587.239482][ T5293] hub 3-1:0.0: USB hub found [ 587.450760][ T5293] hub 3-1:0.0: 1 port detected [ 587.660922][ T5293] hub 3-1:0.0: hub_hub_status failed (err = -71) [ 587.682408][ T5293] hub 3-1:0.0: config failed, can't get hub status (err -71) [ 587.710869][ T5293] usbhid 3-1:0.0: can't add hid device: -71 [ 587.724830][T23151] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 587.740796][ T5293] usbhid 3-1:0.0: probe with driver usbhid failed with error -71 [ 587.786767][ T5293] usb 3-1: USB disconnect, device number 46 [ 588.143123][T22751] usb 4-1: new high-speed USB device number 34 using dummy_hcd [ 588.273282][ T5294] usb 5-1: new high-speed USB device number 20 using dummy_hcd [ 588.324856][T22751] usb 4-1: Using ep0 maxpacket: 8 [ 588.336087][T22751] usb 4-1: config 150 has an invalid interface number: 204 but max is 1 [ 588.353437][T22751] usb 4-1: config 150 has no interface number 0 [ 588.359757][T22751] usb 4-1: config 150 interface 204 has no altsetting 0 [ 588.380515][T22751] usb 4-1: config 150 interface 1 has no altsetting 0 [ 588.390271][T22751] usb 4-1: New USB device found, idVendor=04e2, idProduct=1424, bcdDevice=c7.eb [ 588.398917][T23173] input: syz1 as /devices/virtual/input/input127 [ 588.404965][T22751] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 588.420212][T22751] usb 4-1: Product: syz [ 588.426097][T22751] usb 4-1: Manufacturer: syz [ 588.431168][T22751] usb 4-1: SerialNumber: syz [ 588.476441][ T5294] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 588.496033][ T5294] usb 5-1: New USB device found, idVendor=056a, idProduct=0016, bcdDevice= 0.00 [ 588.523102][ T5294] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 588.561657][ T5294] usb 5-1: config 0 descriptor?? [ 588.597800][ T5294] usbhid 5-1:0.0: couldn't find an input interrupt endpoint [ 588.657409][T22751] xr_serial 4-1:150.204: xr_serial converter detected [ 588.834687][ T5294] usb 5-1: USB disconnect, device number 20 [ 589.277537][T22751] xr_serial ttyUSB0: Failed to set reg 0x0d: -71 [ 589.277597][T22751] xr_serial ttyUSB0: probe with driver xr_serial failed with error -71 [ 589.291630][T22751] usb 4-1: USB disconnect, device number 34 [ 589.294248][T22751] xr_serial 4-1:150.204: device disconnected [ 592.082393][T23298] netlink: 40 bytes leftover after parsing attributes in process `syz.0.8413'. [ 592.429091][T23308] netlink: 104 bytes leftover after parsing attributes in process `syz.4.8417'. [ 593.926969][T23346] netlink: 60 bytes leftover after parsing attributes in process `syz.3.8436'. [ 594.841459][T23375] netlink: 'syz.2.8449': attribute type 3 has an invalid length. [ 595.171229][T23383] netem: incorrect gi model size [ 595.198955][T23383] netem: change failed [ 596.269105][ T1099] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 596.447411][ T1099] netdevsim netdevsim2 netdevsim2 (unregistering): left allmulticast mode [ 596.483306][ T1099] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 596.682475][ T1099] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 596.805272][ T1099] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 596.856881][T23413] bridge_slave_0: default FDB implementation only supports local addresses [ 597.183533][ T1099] bridge_slave_1: left allmulticast mode [ 597.189279][ T1099] bridge_slave_1: left promiscuous mode [ 597.203534][ T1099] bridge0: port 2(bridge_slave_1) entered disabled state [ 597.277984][ T1099] bridge_slave_0: left allmulticast mode [ 597.303222][ T1099] bridge_slave_0: left promiscuous mode [ 597.309076][ T1099] bridge0: port 1(bridge_slave_0) entered disabled state [ 599.568983][ T1099] team0: Port device bond0 removed [ 599.596776][ T1099] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 599.634968][ T1099] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 599.693578][ T1099] bond0 (unregistering): Released all slaves [ 599.725108][ T1099] bond1 (unregistering): Released all slaves [ 601.434143][T23503] netlink: 9286 bytes leftover after parsing attributes in process `syz.4.8492'. [ 601.567759][ T1099] tipc: Left network mode [ 602.338433][ T1099] hsr_slave_0: left promiscuous mode [ 602.345772][ T1099] hsr_slave_1: left promiscuous mode [ 602.351948][ T1099] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 602.368322][ T1099] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 602.377063][ T1099] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 602.392853][ T1099] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 602.420886][ T1099] veth1_macvtap: left promiscuous mode [ 602.426552][ T1099] veth0_macvtap: left promiscuous mode [ 602.432209][ T1099] veth1_vlan: left promiscuous mode [ 602.438359][ T1099] veth0_vlan: left promiscuous mode [ 603.700251][ T1099] team0 (unregistering): Port device team_slave_1 removed [ 603.773664][ T1099] team0 (unregistering): Port device team_slave_0 removed [ 604.615121][ T1099] team0 (unregistering): Port device batadv0 removed [ 605.679222][ T1099] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 605.807670][ T1099] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 605.974254][ T1099] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 606.149633][ T1099] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 606.350687][ T1099] hsr0: left allmulticast mode [ 606.364212][ T1099] hsr_slave_0: left allmulticast mode [ 606.369632][ T1099] hsr_slave_1: left allmulticast mode [ 606.383327][ T1099] hsr0: left promiscuous mode [ 606.388232][ T1099] bridge0: port 3(hsr0) entered disabled state [ 606.441524][ T1099] bridge_slave_1: left allmulticast mode [ 606.473664][ T1099] bridge_slave_1: left promiscuous mode [ 606.479463][ T1099] bridge0: port 2(bridge_slave_1) entered disabled state [ 606.516133][ T1099] bridge_slave_0: left allmulticast mode [ 606.521825][ T1099] bridge_slave_0: left promiscuous mode [ 606.549950][ T1099] bridge0: port 1(bridge_slave_0) entered disabled state [ 606.771884][T23585] ================================================================== [ 606.779990][T23585] BUG: KASAN: slab-use-after-free in isolate_migratepages_block+0x2228/0x64f0 [ 606.788867][T23585] Read of size 8 at addr ffff88801fff3f90 by task syz.0.8507/23585 [ 606.796858][T23585] [ 606.799173][T23585] CPU: 1 UID: 0 PID: 23585 Comm: syz.0.8507 Not tainted 6.11.0-rc4-syzkaller-00135-gaa0743a22936 #0 [ 606.810012][T23585] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 606.820065][T23585] Call Trace: [ 606.823339][T23585] [ 606.826259][T23585] dump_stack_lvl+0x241/0x360 [ 606.830929][T23585] ? __pfx_dump_stack_lvl+0x10/0x10 [ 606.836113][T23585] ? __pfx__printk+0x10/0x10 [ 606.840697][T23585] ? _printk+0xd5/0x120 [ 606.844847][T23585] ? __virt_addr_valid+0x183/0x530 [ 606.849947][T23585] ? __virt_addr_valid+0x183/0x530 [ 606.855045][T23585] print_report+0x169/0x550 [ 606.859548][T23585] ? __virt_addr_valid+0x183/0x530 [ 606.864646][T23585] ? __virt_addr_valid+0x183/0x530 [ 606.869742][T23585] ? __virt_addr_valid+0x45f/0x530 [ 606.874839][T23585] ? __phys_addr+0xba/0x170 [ 606.879332][T23585] ? isolate_migratepages_block+0x2228/0x64f0 [ 606.885390][T23585] kasan_report+0x143/0x180 [ 606.889885][T23585] ? isolate_migratepages_block+0x2228/0x64f0 [ 606.895947][T23585] kasan_check_range+0x282/0x290 [ 606.900880][T23585] isolate_migratepages_block+0x2228/0x64f0 [ 606.906778][T23585] ? __pfx_isolate_migratepages_block+0x10/0x10 [ 606.913017][T23585] ? pfn_to_online_page+0x25d/0x4a0 [ 606.918217][T23585] ? __pageblock_pfn_to_page+0xd3/0x3c0 [ 606.923756][T23585] ? __pageblock_pfn_to_page+0xd3/0x3c0 [ 606.929297][T23585] compact_zone+0x32e6/0x4af0 [ 606.933978][T23585] ? __pfx_compact_zone+0x10/0x10 [ 606.938996][T23585] sysctl_compaction_handler+0x496/0x990 [ 606.944621][T23585] ? __pfx_sysctl_compaction_handler+0x10/0x10 [ 606.950770][T23585] ? __virt_addr_valid+0x183/0x530 [ 606.955869][T23585] ? __virt_addr_valid+0x183/0x530 [ 606.960973][T23585] ? __virt_addr_valid+0x45f/0x530 [ 606.966072][T23585] ? __check_object_size+0x49c/0x900 [ 606.971430][T23585] ? __pfx_sysctl_compaction_handler+0x10/0x10 [ 606.977572][T23585] proc_sys_call_handler+0x551/0x8b0 [ 606.982849][T23585] ? __pfx_proc_sys_call_handler+0x10/0x10 [ 606.988650][T23585] vfs_write+0xa72/0xc90 [ 606.992895][T23585] ? __pfx_proc_sys_write+0x10/0x10 [ 606.998083][T23585] ? __pfx_vfs_write+0x10/0x10 [ 607.002842][T23585] __x64_sys_pwrite64+0x1aa/0x230 [ 607.007858][T23585] ? __pfx___x64_sys_pwrite64+0x10/0x10 [ 607.013396][T23585] ? do_syscall_64+0x100/0x230 [ 607.018161][T23585] ? do_syscall_64+0xb6/0x230 [ 607.022829][T23585] do_syscall_64+0xf3/0x230 [ 607.027410][T23585] ? clear_bhb_loop+0x35/0x90 [ 607.032102][T23585] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 607.037984][T23585] RIP: 0033:0x7f54d6779e79 [ 607.042391][T23585] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 607.061987][T23585] RSP: 002b:00007f54d763b038 EFLAGS: 00000246 ORIG_RAX: 0000000000000012 [ 607.070394][T23585] RAX: ffffffffffffffda RBX: 00007f54d6915f80 RCX: 00007f54d6779e79 [ 607.078354][T23585] RDX: 0000000000000001 RSI: 0000000020000440 RDI: 0000000000000004 [ 607.086312][T23585] RBP: 00007f54d67e7916 R08: 0000000000000000 R09: 0000000000000000 [ 607.094357][T23585] R10: 0000000000000002 R11: 0000000000000246 R12: 0000000000000000 [ 607.102313][T23585] R13: 0000000000000000 R14: 00007f54d6915f80 R15: 00007f54d6a3fa38 [ 607.110281][T23585] [ 607.113331][T23585] [ 607.115650][T23585] Allocated by task 27: [ 607.119790][T23585] kasan_save_track+0x3f/0x80 [ 607.124462][T23585] __kasan_slab_alloc+0x66/0x80 [ 607.129310][T23585] kmem_cache_alloc_lru_noprof+0x139/0x2b0 [ 607.135114][T23585] shmem_alloc_inode+0x28/0x40 [ 607.139870][T23585] new_inode+0x6e/0x310 [ 607.144018][T23585] shmem_get_inode+0x34a/0xd50 [ 607.148770][T23585] shmem_mknod+0x5f/0x1e0 [ 607.153090][T23585] vfs_mknod+0x36d/0x3b0 [ 607.157324][T23585] devtmpfs_work_loop+0x963/0x1040 [ 607.162431][T23585] devtmpfsd+0x4c/0x50 [ 607.166491][T23585] kthread+0x2f0/0x390 [ 607.170549][T23585] ret_from_fork+0x4b/0x80 [ 607.174955][T23585] ret_from_fork_asm+0x1a/0x30 [ 607.179708][T23585] [ 607.182015][T23585] Freed by task 24: [ 607.185803][T23585] kasan_save_track+0x3f/0x80 [ 607.190468][T23585] kasan_save_free_info+0x40/0x50 [ 607.195481][T23585] poison_slab_object+0xe0/0x150 [ 607.200407][T23585] __kasan_slab_free+0x37/0x60 [ 607.205169][T23585] kmem_cache_free+0x145/0x350 [ 607.209919][T23585] rcu_core+0xafd/0x1830 [ 607.214155][T23585] handle_softirqs+0x2c4/0x970 [ 607.218909][T23585] run_ksoftirqd+0xca/0x130 [ 607.223409][T23585] smpboot_thread_fn+0x544/0xa30 [ 607.228336][T23585] kthread+0x2f0/0x390 [ 607.232394][T23585] ret_from_fork+0x4b/0x80 [ 607.236802][T23585] ret_from_fork_asm+0x1a/0x30 [ 607.241557][T23585] [ 607.243868][T23585] Last potentially related work creation: [ 607.249563][T23585] kasan_save_stack+0x3f/0x60 [ 607.254236][T23585] __kasan_record_aux_stack+0xac/0xc0 [ 607.259596][T23585] call_rcu+0x167/0xa70 [ 607.263742][T23585] evict+0x88b/0x950 [ 607.267624][T23585] do_unlinkat+0x512/0x830 [ 607.272030][T23585] __x64_sys_unlink+0x47/0x50 [ 607.276871][T23585] do_syscall_64+0xf3/0x230 [ 607.281360][T23585] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 607.287257][T23585] [ 607.289578][T23585] The buggy address belongs to the object at ffff88801fff3ac8 [ 607.289578][T23585] which belongs to the cache shmem_inode_cache of size 1544 [ 607.304240][T23585] The buggy address is located 1224 bytes inside of [ 607.304240][T23585] freed 1544-byte region [ffff88801fff3ac8, ffff88801fff40d0) [ 607.318202][T23585] [ 607.320530][T23585] The buggy address belongs to the physical page: [ 607.326944][T23585] page: refcount:1 mapcount:0 mapping:0000000000000000 index:0xffff88801fff7590 pfn:0x1fff0 [ 607.337100][T23585] head: order:3 mapcount:0 entire_mapcount:0 nr_pages_mapped:0 pincount:0 [ 607.345599][T23585] flags: 0xfff00000000240(workingset|head|node=0|zone=1|lastcpupid=0x7ff) [ 607.354086][T23585] page_type: 0xfdffffff(slab) [ 607.358751][T23585] raw: 00fff00000000240 ffff8880172e7140 ffffea0000b81810 ffffea0001dd6610 [ 607.367329][T23585] raw: ffff88801fff7590 0000000000130001 00000001fdffffff 0000000000000000 [ 607.375907][T23585] head: 00fff00000000240 ffff8880172e7140 ffffea0000b81810 ffffea0001dd6610 [ 607.384666][T23585] head: ffff88801fff7590 0000000000130001 00000001fdffffff 0000000000000000 [ 607.393328][T23585] head: 00fff00000000003 ffffea00007ffc01 ffffffffffffffff 0000000000000000 [ 607.401985][T23585] head: 0000000000000008 0000000000000000 00000000ffffffff 0000000000000000 [ 607.410635][T23585] page dumped because: kasan: bad access detected [ 607.417036][T23585] page_owner tracks the page as allocated [ 607.422733][T23585] page last allocated via order 3, migratetype Unmovable, gfp_mask 0xd20c0(__GFP_IO|__GFP_FS|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC), pid 27, tgid 27 (kdevtmpfs), ts 6756474356, free_ts 0 [ 607.442524][T23585] post_alloc_hook+0x1f3/0x230 [ 607.447380][T23585] get_page_from_freelist+0x2e4c/0x2f10 [ 607.452913][T23585] __alloc_pages_noprof+0x256/0x6c0 [ 607.458112][T23585] alloc_slab_page+0x5f/0x120 [ 607.462779][T23585] allocate_slab+0x5a/0x2f0 [ 607.467284][T23585] ___slab_alloc+0xcd1/0x14b0 [ 607.471946][T23585] __slab_alloc+0x58/0xa0 [ 607.476264][T23585] kmem_cache_alloc_lru_noprof+0x1c5/0x2b0 [ 607.482054][T23585] shmem_alloc_inode+0x28/0x40 [ 607.486809][T23585] new_inode+0x6e/0x310 [ 607.490956][T23585] shmem_get_inode+0x34a/0xd50 [ 607.495716][T23585] shmem_mknod+0x5f/0x1e0 [ 607.500031][T23585] vfs_mknod+0x36d/0x3b0 [ 607.504265][T23585] devtmpfs_work_loop+0x963/0x1040 [ 607.509365][T23585] devtmpfsd+0x4c/0x50 [ 607.513426][T23585] kthread+0x2f0/0x390 [ 607.517485][T23585] page_owner free stack trace missing [ 607.522843][T23585] [ 607.525156][T23585] Memory state around the buggy address: [ 607.530768][T23585] ffff88801fff3e80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 607.538819][T23585] ffff88801fff3f00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 607.546867][T23585] >ffff88801fff3f80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 607.554913][T23585] ^ [ 607.559484][T23585] ffff88801fff4000: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 607.567529][T23585] ffff88801fff4080: fb fb fb fb fb fb fb fb fb fb fc fc fc fc fc fc [ 607.575571][T23585] ================================================================== [ 607.651360][T23585] Kernel panic - not syncing: KASAN: panic_on_warn set ... [ 607.658607][T23585] CPU: 1 UID: 0 PID: 23585 Comm: syz.0.8507 Not tainted 6.11.0-rc4-syzkaller-00135-gaa0743a22936 #0 [ 607.669392][T23585] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 607.679468][T23585] Call Trace: [ 607.682755][T23585] [ 607.685691][T23585] dump_stack_lvl+0x241/0x360 [ 607.690394][T23585] ? __pfx_dump_stack_lvl+0x10/0x10 [ 607.695605][T23585] ? __pfx__printk+0x10/0x10 [ 607.700220][T23585] ? preempt_schedule+0xe1/0xf0 [ 607.705109][T23585] ? vscnprintf+0x5d/0x90 [ 607.709467][T23585] panic+0x349/0x860 [ 607.713394][T23585] ? check_panic_on_warn+0x21/0xb0 [ 607.718523][T23585] ? __pfx_panic+0x10/0x10 [ 607.722960][T23585] ? _raw_spin_unlock_irqrestore+0x130/0x140 [ 607.728961][T23585] ? __pfx__raw_spin_unlock_irqrestore+0x10/0x10 [ 607.735325][T23585] ? print_report+0x502/0x550 [ 607.740034][T23585] check_panic_on_warn+0x86/0xb0 [ 607.744990][T23585] ? isolate_migratepages_block+0x2228/0x64f0 [ 607.751082][T23585] end_report+0x77/0x160 [ 607.755350][T23585] kasan_report+0x154/0x180 [ 607.759880][T23585] ? isolate_migratepages_block+0x2228/0x64f0 [ 607.765978][T23585] kasan_check_range+0x282/0x290 [ 607.770954][T23585] isolate_migratepages_block+0x2228/0x64f0 [ 607.776901][T23585] ? __pfx_isolate_migratepages_block+0x10/0x10 [ 607.783180][T23585] ? pfn_to_online_page+0x25d/0x4a0 [ 607.788409][T23585] ? __pageblock_pfn_to_page+0xd3/0x3c0 [ 607.793980][T23585] ? __pageblock_pfn_to_page+0xd3/0x3c0 [ 607.799548][T23585] compact_zone+0x32e6/0x4af0 [ 607.804265][T23585] ? __pfx_compact_zone+0x10/0x10 [ 607.809323][T23585] sysctl_compaction_handler+0x496/0x990 [ 607.814975][T23585] ? __pfx_sysctl_compaction_handler+0x10/0x10 [ 607.821165][T23585] ? __virt_addr_valid+0x183/0x530 [ 607.826300][T23585] ? __virt_addr_valid+0x183/0x530 [ 607.831432][T23585] ? __virt_addr_valid+0x45f/0x530 [ 607.836647][T23585] ? __check_object_size+0x49c/0x900 [ 607.841951][T23585] ? __pfx_sysctl_compaction_handler+0x10/0x10 [ 607.848140][T23585] proc_sys_call_handler+0x551/0x8b0 [ 607.853431][T23585] ? __pfx_proc_sys_call_handler+0x10/0x10 [ 607.859237][T23585] vfs_write+0xa72/0xc90 [ 607.863473][T23585] ? __pfx_proc_sys_write+0x10/0x10 [ 607.868664][T23585] ? __pfx_vfs_write+0x10/0x10 [ 607.873428][T23585] __x64_sys_pwrite64+0x1aa/0x230 [ 607.878448][T23585] ? __pfx___x64_sys_pwrite64+0x10/0x10 [ 607.883986][T23585] ? do_syscall_64+0x100/0x230 [ 607.888737][T23585] ? do_syscall_64+0xb6/0x230 [ 607.893404][T23585] do_syscall_64+0xf3/0x230 [ 607.897897][T23585] ? clear_bhb_loop+0x35/0x90 [ 607.902572][T23585] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 607.908457][T23585] RIP: 0033:0x7f54d6779e79 [ 607.912862][T23585] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 607.932467][T23585] RSP: 002b:00007f54d763b038 EFLAGS: 00000246 ORIG_RAX: 0000000000000012 [ 607.940876][T23585] RAX: ffffffffffffffda RBX: 00007f54d6915f80 RCX: 00007f54d6779e79 [ 607.948858][T23585] RDX: 0000000000000001 RSI: 0000000020000440 RDI: 0000000000000004 [ 607.956834][T23585] RBP: 00007f54d67e7916 R08: 0000000000000000 R09: 0000000000000000 [ 607.964802][T23585] R10: 0000000000000002 R11: 0000000000000246 R12: 0000000000000000 [ 607.972771][T23585] R13: 0000000000000000 R14: 00007f54d6915f80 R15: 00007f54d6a3fa38 [ 607.980743][T23585] [ 607.983861][T23585] Kernel Offset: disabled [ 607.988173][T23585] Rebooting in 86400 seconds..