last executing test programs: 1m22.279087856s ago: executing program 0 (id=4869): mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x1d, &(0x7f0000000000), 0x4) 1m18.412167541s ago: executing program 1 (id=4870): r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x5}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c0000001a00050a000000000000000002000000fc"], 0x1c}}, 0x0) 1m16.367944073s ago: executing program 0 (id=4871): r0 = syz_usb_connect(0x0, 0x4a, &(0x7f0000000040)=ANY=[@ANYBLOB="120100005520f010402038b1420104000001090238000100000000090400000371055900090582eb1000000001020009050276"], 0x0) syz_emit_ethernet(0x46, &(0x7f0000000800)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd60cedd0000103afffe8000"], 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0xc38, &(0x7f00000002c0)=ANY=[]) 1m10.709673503s ago: executing program 1 (id=4872): r0 = syz_open_procfs(0x0, &(0x7f0000002100)='ns\x00') getdents64(r0, &(0x7f0000000180)=""/212, 0xd4) getdents64(r0, &(0x7f0000000f80)=""/243, 0xf3) 53.556443477s ago: executing program 1 (id=4873): r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)) 52.987156903s ago: executing program 0 (id=4874): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000002140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(michael_mic-generic,xchacha20-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x7, 0x0, 0x0) 41.393517375s ago: executing program 0 (id=4875): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@GTPA_VERSION={0x8}]}, 0x1c}}, 0x0) 34.721629755s ago: executing program 1 (id=4876): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)={{0x14}, [@NFT_MSG_NEWRULE={0x54, 0x6, 0xa, 0x409, 0x0, 0x0, {0x2}, [@NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_EXPRESSIONS={0x28, 0x4, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, @reject={{0xb}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_REJECT_TYPE={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_REJECT_ICMP_CODE={0x5}]}}}]}]}], {0x14}}, 0x7c}}, 0x0) 27.895794754s ago: executing program 1 (id=4877): syz_emit_ethernet(0x1de, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new user:syz 000000000000000020'], 0x2a, 0xfffffffffffffffc) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180), &(0x7f0000000100), 0xca, 0xfffffffffffffffe) 25.155599847s ago: executing program 0 (id=4878): mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4002, 0x4005, &(0x7f0000000000)=0xa636, 0x5, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002100)='numa_maps\x00') read$FUSE(r0, &(0x7f0000002140)={0x2020}, 0x2020) 12.902235462s ago: executing program 0 (id=4879): r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0), 0x88602, 0x0) ioctl$SNDCTL_DSP_GETODELAY(r0, 0x80045017, 0x0) ioctl$SNDCTL_DSP_GETOSPACE(r0, 0x8010500c, &(0x7f00000003c0)) 0s ago: executing program 1 (id=4880): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000b40), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f0000000c40)={0x64, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8}}]}, 0x64}}, 0x0) kernel console output (not intermixed with test programs): 1/1-1:0.0/input/input24 [ 4044.185725][ T9095] usb 1-1: USB disconnect, device number 20 [ 4044.361372][ T9095] xpad 1-1:0.0: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 4052.959397][T11528] netlink: 44 bytes leftover after parsing attributes in process `syz.0.1219'. [ 4053.015677][T11529] x_tables: ip_tables: icmp match: only valid for protocol 1 [ 4063.590121][T11543] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1227'. [ 4063.598671][T11543] netlink: 24 bytes leftover after parsing attributes in process `syz.1.1227'. [ 4075.654930][T11555] tmpfs: Bad value for 'mpol' [ 4087.788178][T11571] xt_HMARK: proto mask must be zero with L3 mode [ 4093.974241][T11579] netlink: 596 bytes leftover after parsing attributes in process `syz.0.1245'. [ 4096.680952][T11583] netlink: 20 bytes leftover after parsing attributes in process `syz.0.1247'. [ 4096.698502][T11583] netlink: 'syz.0.1247': attribute type 2 has an invalid length. [ 4100.920783][T11589] netlink: 'syz.1.1254': attribute type 6 has an invalid length. [ 4114.160071][T11611] (unnamed net_device) (uninitialized): option primary: mode dependency failed, not supported in mode balance-rr(0) [ 4117.889099][ T4619] usb 1-1: new high-speed USB device number 21 using dummy_hcd [ 4118.467414][ T4619] usb 1-1: New USB device found, idVendor=0af0, idProduct=7a05, bcdDevice= 0.00 [ 4118.469955][ T4619] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 4118.473500][ T4619] usb 1-1: Product: syz [ 4118.475857][ T4619] usb 1-1: Manufacturer: syz [ 4118.477562][ T4619] usb 1-1: SerialNumber: syz [ 4118.615466][ T4619] usb 1-1: config 0 descriptor?? [ 4120.580991][ T4619] hso 1-1:0.0: Failed to find INT IN ep [ 4120.630638][ T4619] usb-storage 1-1:0.0: USB Mass Storage device detected [ 4120.994070][ T4619] usb 1-1: USB disconnect, device number 21 [ 4148.796910][T11666] xt_CT: You must specify a L4 protocol and not use inversions on it [ 4163.184974][ T9094] usb 2-1: new full-speed USB device number 25 using dummy_hcd [ 4163.797661][ T9094] usb 2-1: config 179 has an invalid interface number: 65 but max is 0 [ 4163.804023][ T9094] usb 2-1: config 179 has no interface number 0 [ 4163.807193][ T9094] usb 2-1: config 179 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 10 [ 4163.810860][ T9094] usb 2-1: config 179 interface 65 altsetting 0 endpoint 0xF has invalid maxpacket 1029, setting to 64 [ 4163.817627][ T9094] usb 2-1: config 179 interface 65 altsetting 0 endpoint 0x83 has invalid maxpacket 65535, setting to 64 [ 4163.821112][ T9094] usb 2-1: config 179 interface 65 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 4163.829062][ T9094] usb 2-1: New USB device found, idVendor=12ab, idProduct=0004, bcdDevice= 0.00 [ 4163.833940][ T9094] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 4163.950517][T11683] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 4163.997488][T11683] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 4164.188711][ T9094] input: Honey Bee Xbox360 dancepad as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:179.65/input/input26 [ 4165.657605][ T9094] usb 2-1: USB disconnect, device number 25 [ 4165.664373][ C1] xpad 2-1:179.65: xpad_irq_out - usb_submit_urb failed with result -19 [ 4165.706509][ T9094] xpad 2-1:179.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 4168.554627][T11709] A link change request failed with some changes committed already. Interface ipvlan1 may have been left with an inconsistent configuration, please check. [ 4174.667378][ T9094] usb 2-1: new high-speed USB device number 26 using dummy_hcd [ 4175.115097][ T9094] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x3 has an invalid bInterval 0, changing to 7 [ 4175.117794][ T9094] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 4175.119989][ T9094] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x8A has an invalid bInterval 0, changing to 7 [ 4175.124470][ T9094] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x8A has invalid wMaxPacketSize 0 [ 4175.374850][ T9094] usb 2-1: New USB device found, idVendor=0738, idProduct=a2c5, bcdDevice=1e.ce [ 4175.377554][ T9094] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 4175.379588][ T9094] usb 2-1: Product: syz [ 4175.381303][ T9094] usb 2-1: Manufacturer: syz [ 4175.395054][ T9094] usb 2-1: SerialNumber: syz [ 4175.550715][ T9094] usb 2-1: config 0 descriptor?? [ 4175.831369][ T9094] xpad 2-1:0.0: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -90 [ 4175.938622][ T9094] input: Generic X-Box pad as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/input/input27 [ 4176.318411][ T9094] usb 2-1: USB disconnect, device number 26 [ 4176.471782][ T9094] xpad 2-1:0.0: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 4180.705937][T11741] netlink: 9412 bytes leftover after parsing attributes in process `syz.0.1292'. [ 4220.891313][T11792] binder: 11791:11792 ioctl c0306201 20000100 returned -22 [ 4224.003705][ T36] audit: type=1800 audit(4223.434:4): pid=11794 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=set_data cause=unavailable-hash-algorithm comm="syz.0.1318" name="/newroot/614/file0" dev="tmpfs" ino=3088 res=0 errno=0 [ 4226.875006][T11801] syz.1.1320 uses obsolete (PF_INET,SOCK_PACKET) [ 4239.601263][T11823] netlink: 'syz.1.1331': attribute type 9 has an invalid length. [ 4241.882736][T11827] Driver unsupported XDP return value 0 on prog (id 158) dev N/A, expect packet loss! [ 4247.716762][T11837] veth2: entered promiscuous mode [ 4247.725002][T11837] veth2: entered allmulticast mode [ 4271.949559][T11867] netlink: 'syz.0.1348': attribute type 21 has an invalid length. [ 4271.959873][T11867] netlink: 'syz.0.1348': attribute type 1 has an invalid length. [ 4273.238450][T11869] netlink: 'syz.1.1349': attribute type 10 has an invalid length. [ 4279.871218][T11879] xt_AUDIT: Audit type out of range (valid range: 0..2) [ 4281.359867][T11881] process 'syz.0.1355' launched './file1' with NULL argv: empty string added [ 4289.006031][T11892] netlink: 80 bytes leftover after parsing attributes in process `syz.1.1360'. [ 4289.007592][T11892] netlink: 80 bytes leftover after parsing attributes in process `syz.1.1360'. [ 4290.187179][T11894] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 4296.049402][T11902] netlink: 'syz.0.1365': attribute type 11 has an invalid length. [ 4309.987759][T11924] netlink: 48 bytes leftover after parsing attributes in process `syz.0.1376'. [ 4334.813903][T11963] netdevsim netdevsim1: loading /lib/firmware/. failed with error -22 [ 4334.816233][T11963] netdevsim netdevsim1: Direct firmware load for . failed with error -22 [ 4334.817775][T11963] netdevsim netdevsim1: Falling back to sysfs fallback for: . [ 4336.340044][ C0] vkms_vblank_simulate: vblank timer overrun [ 4353.457123][T11996] veth2: entered promiscuous mode [ 4353.472909][T11996] veth2: entered allmulticast mode [ 4354.541295][T12005] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1410'. [ 4360.664643][T10897] usb 2-1: new high-speed USB device number 27 using dummy_hcd [ 4361.304535][T10897] usb 2-1: New USB device found, idVendor=1c40, idProduct=0534, bcdDevice=6d.cc [ 4361.308220][T10897] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 4361.310868][T10897] usb 2-1: Product: syz [ 4361.326529][T10897] usb 2-1: Manufacturer: syz [ 4361.328469][T10897] usb 2-1: SerialNumber: syz [ 4361.418675][T10897] usb 2-1: config 0 descriptor?? [ 4361.590239][T10897] i2c-tiny-usb 2-1:0.0: version 6d.cc found at bus 002 address 027 [ 4362.271928][T10897] (null): failure reading functionality [ 4362.294276][T10897] i2c i2c-0: failure reading functionality [ 4362.416662][T10897] i2c i2c-0: connected i2c-tiny-usb device [ 4362.483317][T10897] usb 2-1: USB disconnect, device number 27 [ 4381.295058][ T36] audit: type=1400 audit(4380.654:5): apparmor="DENIED" operation="change_profile" class="file" info="label not found" error=-2 profile="unconfined" name=5D9625292F2F2E212D pid=12052 comm="syz.0.1423" [ 4391.407201][T12066] tmpfs: Bad value for 'nr_inodes' [ 4401.738698][T12079] netlink: 10 bytes leftover after parsing attributes in process `syz.0.1434'. [ 4404.845616][ T36] audit: type=1326 audit(4404.194:6): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12084 comm="syz.1.1438" exe="/syz-executor" sig=0 arch=c00000f3 syscall=98 compat=0 ip=0xda7b6 code=0x7ff00000 [ 4404.873004][ T36] audit: type=1326 audit(4404.204:7): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12084 comm="syz.1.1438" exe="/syz-executor" sig=0 arch=c00000f3 syscall=98 compat=0 ip=0xda7b6 code=0x7ff00000 [ 4404.880840][ T36] audit: type=1326 audit(4404.204:8): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12084 comm="syz.1.1438" exe="/syz-executor" sig=0 arch=c00000f3 syscall=98 compat=0 ip=0xda7b6 code=0x7ff00000 [ 4404.920027][ T36] audit: type=1326 audit(4404.204:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12084 comm="syz.1.1438" exe="/syz-executor" sig=0 arch=c00000f3 syscall=98 compat=0 ip=0xda7b6 code=0x7ff00000 [ 4404.936327][ T36] audit: type=1326 audit(4404.204:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12084 comm="syz.1.1438" exe="/syz-executor" sig=0 arch=c00000f3 syscall=98 compat=0 ip=0xda7b6 code=0x7ff00000 [ 4404.938733][ T36] audit: type=1326 audit(4404.204:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12084 comm="syz.1.1438" exe="/syz-executor" sig=0 arch=c00000f3 syscall=98 compat=0 ip=0xda7b6 code=0x7ff00000 [ 4404.940587][ T36] audit: type=1326 audit(4404.254:12): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12084 comm="syz.1.1438" exe="/syz-executor" sig=0 arch=c00000f3 syscall=98 compat=0 ip=0xda7b6 code=0x7ff00000 [ 4404.948210][ T36] audit: type=1326 audit(4404.254:13): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12084 comm="syz.1.1438" exe="/syz-executor" sig=0 arch=c00000f3 syscall=98 compat=0 ip=0xda7b6 code=0x7ff00000 [ 4404.952444][ T36] audit: type=1326 audit(4404.254:14): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12084 comm="syz.1.1438" exe="/syz-executor" sig=0 arch=c00000f3 syscall=98 compat=0 ip=0xda7b6 code=0x7ff00000 [ 4404.955657][ T36] audit: type=1326 audit(4404.264:15): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12084 comm="syz.1.1438" exe="/syz-executor" sig=0 arch=c00000f3 syscall=98 compat=0 ip=0xda7b6 code=0x7ff00000 [ 4420.306287][T12114] sctp: [Deprecated]: syz.1.1452 (pid 12114) Use of int in maxseg socket option. [ 4420.306287][T12114] Use struct sctp_assoc_value instead [ 4432.206216][T12136] netlink: 'syz.1.1463': attribute type 21 has an invalid length. [ 4432.210132][T12136] netlink: 168 bytes leftover after parsing attributes in process `syz.1.1463'. [ 4441.016485][T12145] netlink: 'syz.1.1467': attribute type 1 has an invalid length. [ 4442.596833][T12148] netlink: 'syz.1.1468': attribute type 1 has an invalid length. [ 4442.615609][T12148] netlink: 127868 bytes leftover after parsing attributes in process `syz.1.1468'. [ 4455.306543][T12174] ubi0: attaching mtd0 [ 4455.348108][T12174] ubi0: scanning is finished [ 4455.350086][T12174] ubi0: empty MTD device detected [ 4455.674426][T12174] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) [ 4455.675944][T12174] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes [ 4455.677059][T12174] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 4455.678309][T12174] ubi0: VID header offset: 64 (aligned 64), data offset: 128 [ 4455.679419][T12174] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 4455.680471][T12174] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 [ 4455.717086][T12174] ubi0: max/mean erase counter: 0/0, WL threshold: 4096, image sequence number: 693735863 [ 4455.718741][T12174] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 4455.721261][T12176] ubi0: background thread "ubi_bgt0d" started, PID 12176 [ 4461.733044][T12186] xt_limit: Overflow, try lower: 0/0 [ 4477.839262][T12214] xt_CT: You must specify a L4 protocol and not use inversions on it [ 4517.184321][T12289] syz.0.1518 (12289): drop_caches: 0 [ 4548.918494][T12364] netlink: 92 bytes leftover after parsing attributes in process `syz.1.1537'. [ 4549.653887][T12364] bond0: (slave bond_slave_1): Releasing backup interface [ 4549.986526][T12364] netlink: 60 bytes leftover after parsing attributes in process `syz.1.1537'. [ 4549.989463][T12364] A link change request failed with some changes committed already. Interface bond_slave_1 may have been left with an inconsistent configuration, please check. [ 4575.046764][T12384] netlink: 'syz.0.1548': attribute type 21 has an invalid length. [ 4575.049377][T12384] netlink: 'syz.0.1548': attribute type 2 has an invalid length. [ 4575.050870][T12384] netlink: 132 bytes leftover after parsing attributes in process `syz.0.1548'. [ 4578.179079][T12390] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1551'. [ 4591.733113][T12408] netlink: 'syz.0.1559': attribute type 2 has an invalid length. [ 4591.734689][T12408] netlink: 'syz.0.1559': attribute type 1 has an invalid length. [ 4592.931332][T12410] xt_cgroup: path and classid specified [ 4614.257396][T12445] netlink: 'syz.1.1577': attribute type 1 has an invalid length. [ 4616.008142][T12447] netlink: 'syz.0.1578': attribute type 3 has an invalid length. [ 4629.109382][T12463] netlink: 'syz.1.1586': attribute type 15 has an invalid length. [ 4631.037541][T12467] tmpfs: Bad value for 'mpol' [ 4656.075589][T12515] usb usb1: usbfs: process 12515 (syz.0.1612) did not claim interface 8 before use [ 4666.860793][T12537] netlink: 'syz.1.1623': attribute type 58 has an invalid length. [ 4666.869576][T12537] netlink: 20 bytes leftover after parsing attributes in process `syz.1.1623'. [ 4677.563451][T12561] netlink: 'syz.1.1633': attribute type 13 has an invalid length. [ 4677.620778][T12561] gretap0: refused to change device tx_queue_len [ 4694.369871][T12583] netlink: 'syz.0.1642': attribute type 13 has an invalid length. [ 4694.436054][T12583] gretap0: refused to change device tx_queue_len [ 4723.877725][T12632] netlink: 16 bytes leftover after parsing attributes in process `syz.1.1665'. [ 4723.879256][T12632] netlink: 16 bytes leftover after parsing attributes in process `syz.1.1665'. [ 4729.125177][ T8489] usb 1-1: new high-speed USB device number 22 using dummy_hcd [ 4729.789331][ T8489] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 8 [ 4729.794236][ T8489] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 895 [ 4729.795546][ T8489] usb 1-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 4729.796922][ T8489] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x8F has invalid maxpacket 65535, setting to 1024 [ 4729.798340][ T8489] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8F has invalid maxpacket 1024 [ 4729.845871][ T8489] usb 1-1: New USB device found, idVendor=054c, idProduct=06c3, bcdDevice= 0.00 [ 4729.848396][ T8489] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 4729.850402][ T8489] usb 1-1: SerialNumber: syz [ 4729.988295][ T8489] usb 1-1: config 0 descriptor?? [ 4730.037022][T12640] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 4730.056911][T12640] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 4730.151482][ C0] port100 1-1:0.0: NFC: Urb failure (status -71) [ 4730.159955][ C0] port100 1-1:0.0: NFC: Urb failure (status -71) [ 4730.179114][ T8489] port100 1-1:0.0: NFC: Could not get supported command types [ 4731.752962][ T8489] usb 1-1: USB disconnect, device number 22 [ 4733.987488][T12658] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1672'. [ 4767.835330][ C0] vkms_vblank_simulate: vblank timer overrun [ 4791.907276][ T9444] usb 1-1: new high-speed USB device number 23 using dummy_hcd [ 4792.195285][ T9444] usb 1-1: Using ep0 maxpacket: 32 [ 4792.274974][ T9444] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 4792.278420][ T9444] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 4792.281267][ T9444] usb 1-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.40 [ 4792.285040][ T9444] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 4792.351084][ T9444] usb 1-1: config 0 descriptor?? [ 4792.724706][ T9444] hub 1-1:0.0: USB hub found [ 4793.187802][ T9444] hub 1-1:0.0: 1 port detected [ 4793.509578][ T9444] hub 1-1:0.0: hub_hub_status failed (err = -71) [ 4793.515494][ T9444] hub 1-1:0.0: config failed, can't get hub status (err -71) [ 4793.617880][ T9444] usbhid 1-1:0.0: can't add hid device: -71 [ 4793.624334][ T9444] usbhid 1-1:0.0: probe with driver usbhid failed with error -71 [ 4793.749551][ T9444] usb 1-1: USB disconnect, device number 23 [ 4819.908806][T12778] ip6t_REJECT: ECHOREPLY is not supported [ 4836.283114][T12800] netlink: 40 bytes leftover after parsing attributes in process `syz.1.1734'. [ 4883.998297][T12887] netlink: 'syz.1.1761': attribute type 10 has an invalid length. [ 4884.004565][T12887] netlink: 55 bytes leftover after parsing attributes in process `syz.1.1761'. [ 4903.956428][T12917] kernel read not supported for file /!‚elinuxselinux (pid: 12917 comm: syz.1.1774) [ 4903.995444][ T36] kauditd_printk_skb: 73 callbacks suppressed [ 4903.996080][ T36] audit: type=1800 audit(4903.424:89): pid=12917 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.1.1774" name=2182656C696E757873656C696E7578 dev="mqueue" ino=14321 res=0 errno=0 [ 4918.698438][T12936] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 4920.224230][T12938] ubi0: detaching mtd0 [ 4920.600140][T12938] ubi0: mtd0 is detached [ 4947.415407][T12970] netlink: 'syz.0.1798': attribute type 21 has an invalid length. [ 4947.418035][T12970] IPv6: NLM_F_CREATE should be specified when creating new route [ 4947.455044][T12970] IPv6: Can't replace route, no match found [ 4998.915811][T13041] netlink: 16 bytes leftover after parsing attributes in process `syz.1.1827'. [ 5001.200748][T13045] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'filter' [ 5010.326859][T13056] xt_CT: No such helper "pptp" [ 5013.020305][T13060] netlink: 'syz.0.1836': attribute type 1 has an invalid length. [ 5022.487849][T13076] netlink: 'syz.1.1844': attribute type 13 has an invalid length. [ 5024.413626][T13078] ip6_tunnel: non-ECT from fc00:0000:0000:0000:0000:0000:0000:0000 with DS=0x5 [ 5035.787502][T13094] netlink: 'syz.1.1853': attribute type 4 has an invalid length. [ 5035.790294][T13094] netlink: 'syz.1.1853': attribute type 6 has an invalid length. [ 5043.781168][T13104] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1858'. [ 5046.630742][T13107] xt_ecn: cannot match TCP bits for non-tcp packets [ 5051.690578][T13110] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1861'. [ 5097.369401][T13175] autofs4:pid:13175:check_dev_ioctl_version: ioctl control interface version mismatch: kernel(1.1), user(2.1), cmd(0xc0189374) [ 5097.393757][T13175] autofs4:pid:13175:validate_dev_ioctl: invalid device control module version supplied for cmd(0xc0189374) [ 5104.256848][T13183] netlink: 100 bytes leftover after parsing attributes in process `syz.0.1896'. [ 5105.195861][ T9444] usb 2-1: new high-speed USB device number 28 using dummy_hcd [ 5105.514694][ T9444] usb 2-1: Using ep0 maxpacket: 8 [ 5105.668057][ T9444] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 5105.669382][ T9444] usb 2-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 5105.670203][ T9444] usb 2-1: config 1 has no interface number 1 [ 5105.671153][ T9444] usb 2-1: config 1 interface 2 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 5106.500532][ T9444] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 5106.513307][ T9444] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 5106.515798][ T9444] usb 2-1: Product: syz [ 5106.517627][ T9444] usb 2-1: Manufacturer: syz [ 5106.546188][ T9444] usb 2-1: SerialNumber: syz [ 5108.047489][ T9444] usb 2-1: No MIDI 2.0 at altset 1, falling back to MIDI 1.0 [ 5108.050116][ T9444] usb 2-1: MIDIStreaming interface descriptor not found [ 5108.840391][ T9444] usb 2-1: USB disconnect, device number 28 [ 5118.909221][T13224] IPv6: NLM_F_CREATE should be specified when creating new route [ 5118.934924][T13224] netlink: 1 bytes leftover after parsing attributes in process `syz.0.1900'. [ 5143.977887][T13262] tc_dump_action: action bad kind [ 5148.571367][T13270] netlink: 'syz.0.1923': attribute type 21 has an invalid length. [ 5148.615129][T13270] netlink: 'syz.0.1923': attribute type 6 has an invalid length. [ 5148.617717][T13270] netlink: 156 bytes leftover after parsing attributes in process `syz.0.1923'. [ 5154.584136][T13280] xt_TCPMSS: Only works on TCP SYN packets [ 5167.437219][T13300] netlink: 272 bytes leftover after parsing attributes in process `syz.1.1935'. [ 5169.449880][T13300] DRBG: could not allocate digest TFM handle: hmac(sha512) [ 5180.715723][T13315] No such timeout policy "syz1" [ 5197.191312][T13338] syz.0.1950: attempt to access beyond end of device [ 5197.191312][T13338] loop0: rw=4096, sector=2, nr_sectors = 2 limit=0 [ 5197.207184][T13338] EXT4-fs (loop0): unable to read superblock [ 5211.444591][T13362] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1962'. [ 5225.519726][T13384] netlink: 56 bytes leftover after parsing attributes in process `syz.0.1973'. [ 5239.109688][T12757] usb 2-1: new high-speed USB device number 29 using dummy_hcd [ 5239.589783][T12757] usb 2-1: Using ep0 maxpacket: 32 [ 5240.980131][T12757] usb 2-1: config 4 has an invalid interface number: 8 but max is 0 [ 5241.010430][T12757] usb 2-1: config 4 has no interface number 0 [ 5241.033611][T12757] usb 2-1: config 4 interface 8 has no altsetting 0 [ 5242.603423][T12757] usb 2-1: New USB device found, idVendor=065a, idProduct=0009, bcdDevice=60.65 [ 5242.610031][T12757] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 5242.618945][T12757] usb 2-1: Product: syz [ 5242.622940][T12757] usb 2-1: Manufacturer: syz [ 5242.625537][T12757] usb 2-1: SerialNumber: syz [ 5244.114640][T12757] opticon 2-1:4.8: opticon converter detected [ 5244.258458][T12757] usb 2-1: opticon converter now attached to ttyUSB0 [ 5244.438636][T12757] usb 2-1: USB disconnect, device number 29 [ 5244.810490][T12757] opticon ttyUSB0: opticon converter now disconnected from ttyUSB0 [ 5244.877977][T12757] opticon 2-1:4.8: device disconnected [ 5249.887684][T13426] 8021q: VLANs not supported on ipvlan1 [ 5253.157047][T13429] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1984'. [ 5253.164202][T13429] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1984'. [ 5260.856619][T13439] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1987'. [ 5260.860094][T13439] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1987'. [ 5276.465333][T13465] x_tables: (null)_tables: TRACE target: only valid in raw table, not syz0 [ 5280.859531][T13470] netdevsim netdevsim1 netdevsim1: entered allmulticast mode [ 5281.194606][T12754] usb 1-1: new high-speed USB device number 24 using dummy_hcd [ 5281.473342][T12754] usb 1-1: Using ep0 maxpacket: 16 [ 5281.959832][T12754] usb 1-1: New USB device found, idVendor=17ef, idProduct=721e, bcdDevice=de.06 [ 5281.961374][T12754] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 5281.963592][T12754] usb 1-1: Product: syz [ 5281.964573][T12754] usb 1-1: Manufacturer: syz [ 5281.965599][T12754] usb 1-1: SerialNumber: syz [ 5282.781229][T12754] r8152-cfgselector 1-1: Unknown version 0x0000 [ 5282.783884][T12754] r8152-cfgselector 1-1: config 0 descriptor?? [ 5285.465933][T13326] r8152-cfgselector 1-1: USB disconnect, device number 24 [ 5295.779720][T13495] netlink: 'syz.0.2008': attribute type 9 has an invalid length. [ 5305.548806][T13501] xt_CONNSECMARK: invalid mode: 0 [ 5307.178535][T13505] netlink: 132 bytes leftover after parsing attributes in process `syz.1.2013'. [ 5331.578478][T13552] xt_l2tp: v2 sid > 0xffff: 100663296 [ 5350.499500][T13585] binder: 13583:13585 ioctl 541b 0 returned -22 [ 5350.515830][T13586] netlink: 16 bytes leftover after parsing attributes in process `syz.0.2052'. [ 5352.373037][T13590] IPv6: Can't replace route, no match found [ 5382.098287][T13641] netlink: 'syz.0.2075': attribute type 11 has an invalid length. [ 5382.099741][T13641] netlink: 140 bytes leftover after parsing attributes in process `syz.0.2075'. [ 5382.588574][T13642] netlink: 36 bytes leftover after parsing attributes in process `syz.1.2076'. [ 5397.645921][T13326] usb 2-1: new high-speed USB device number 30 using dummy_hcd [ 5398.255799][T13326] usb 2-1: New USB device found, idVendor=0bed, idProduct=1100, bcdDevice=ec.c3 [ 5398.258156][T13326] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 5398.357841][T13326] usb 2-1: config 0 descriptor?? [ 5398.456160][T13326] cp210x 2-1:0.0: cp210x converter detected [ 5399.653065][T13326] cp210x 2-1:0.0: failed to get vendor val 0x370b size 1: -121 [ 5399.655253][T13326] cp210x 2-1:0.0: querying part number failed [ 5399.739342][T13326] usb 2-1: cp210x converter now attached to ttyUSB0 [ 5400.249203][T12754] usb 2-1: USB disconnect, device number 30 [ 5400.380292][T12754] cp210x ttyUSB0: cp210x converter now disconnected from ttyUSB0 [ 5400.406617][T12754] cp210x 2-1:0.0: device disconnected [ 5408.326951][T13692] netlink: 'syz.0.2091': attribute type 12 has an invalid length. [ 5408.328402][T13692] netlink: 132 bytes leftover after parsing attributes in process `syz.0.2091'. [ 5426.357609][T13719] tmpfs: Bad value for 'mpol' [ 5442.176550][ T3973] usb 2-1: new high-speed USB device number 31 using dummy_hcd [ 5442.559801][ T3973] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 5442.570630][ T3973] usb 2-1: config 0 interface 0 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 5442.578601][ T3973] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x84 has an invalid bInterval 0, changing to 7 [ 5442.581063][ T3973] usb 2-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 5 [ 5443.133956][ T3973] usb 2-1: New USB device found, idVendor=091e, idProduct=0003, bcdDevice=d7.3b [ 5443.136085][ T3973] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 5443.138065][ T3973] usb 2-1: Product: syz [ 5443.139667][ T3973] usb 2-1: Manufacturer: syz [ 5443.141328][ T3973] usb 2-1: SerialNumber: syz [ 5443.284521][ T3973] usb 2-1: config 0 descriptor?? [ 5443.440509][ T3973] garmin_gps 2-1:0.0: Garmin GPS usb/tty converter detected [ 5443.477567][ T3973] garmin_gps ttyUSB0: garmin_write_bulk - usb_submit_urb(write bulk) failed with status = -8 [ 5443.543166][ T3973] garmin_gps ttyUSB0: probe with driver garmin_gps failed with error -8 [ 5444.717598][T12757] usb 2-1: USB disconnect, device number 31 [ 5444.830035][T12757] garmin_gps 2-1:0.0: device disconnected [ 5504.685573][T13860] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2165'. [ 5509.516798][T13874] tmpfs: Bad value for 'mpol' [ 5513.014550][T13882] netlink: 28 bytes leftover after parsing attributes in process `syz.1.2176'. [ 5525.608261][T13326] usb 1-1: new high-speed USB device number 25 using dummy_hcd [ 5526.052840][T13326] usb 1-1: config index 0 descriptor too short (expected 3133, got 61) [ 5526.054963][T13326] usb 1-1: config 0 has an invalid interface number: 156 but max is 1 [ 5526.056700][T13326] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 5526.058711][T13326] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 5526.060817][T13326] usb 1-1: config 0 has no interface number 0 [ 5526.064036][T13326] usb 1-1: config 0 interface 156 altsetting 0 endpoint 0x3 has an invalid bInterval 0, changing to 7 [ 5526.067308][T13326] usb 1-1: config 0 interface 156 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 5526.069574][T13326] usb 1-1: config 0 interface 156 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 3 [ 5526.073275][T13326] usb 1-1: New USB device found, idVendor=abcd, idProduct=cdee, bcdDevice= 5.b9 [ 5526.075258][T13326] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 5526.295798][T13326] usb 1-1: config 0 descriptor?? [ 5526.474312][T13326] usb 1-1: Quirk or no altset; falling back to MIDI 1.0 [ 5526.477066][T13326] usb 1-1: MIDIStreaming interface descriptor not found [ 5528.961344][T13326] usb 1-1: USB disconnect, device number 25 [ 5543.442599][T13949] netlink: 'syz.1.2195': attribute type 1 has an invalid length. [ 5543.444121][T13949] netlink: 'syz.1.2195': attribute type 2 has an invalid length. [ 5579.775895][T14006] xt_CHECKSUM: CHECKSUM should be avoided. If really needed, restrict with "-p udp" and only use in OUTPUT [ 5579.779033][T14006] x_tables: ip6_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING [ 5609.870637][T14048] sctp: [Deprecated]: syz.1.2243 (pid 14048) Use of int in max_burst socket option. [ 5609.870637][T14048] Use struct sctp_assoc_value instead [ 5648.049711][T14120] netlink: 16 bytes leftover after parsing attributes in process `syz.1.2276'. [ 5657.691366][T14139] netlink: 'syz.1.2285': attribute type 21 has an invalid length. [ 5657.694471][T14139] netlink: 156 bytes leftover after parsing attributes in process `syz.1.2285'. [ 5657.696473][T14139] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2285'. [ 5661.644995][ T9094] usb 2-1: new high-speed USB device number 32 using dummy_hcd [ 5661.913719][ T9094] usb 2-1: config 0 interface 0 has no altsetting 0 [ 5661.915942][ T9094] usb 2-1: New USB device found, idVendor=0e41, idProduct=4150, bcdDevice=1f.c8 [ 5661.917742][ T9094] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 5662.086553][ T9094] usb 2-1: config 0 descriptor?? [ 5662.230815][ T9094] snd_usb_toneport 2-1:0.0: Line 6 POD Studio UX1 found [ 5663.301389][ T9094] snd_usb_toneport 2-1:0.0: cannot get proper max packet size [ 5663.308900][ T9094] snd_usb_toneport 2-1:0.0: Line 6 POD Studio UX1 now disconnected [ 5663.384277][ T9094] snd_usb_toneport 2-1:0.0: probe with driver snd_usb_toneport failed with error -22 [ 5663.719029][ T9094] usb 2-1: USB disconnect, device number 32 [ 5681.648932][T14183] xt_ecn: cannot match TCP bits for non-tcp packets [ 5690.284142][T14196] (unnamed net_device) (uninitialized): Unable to set down delay as MII monitoring is disabled [ 5692.583505][T14199] ip6t_REJECT: TCP_RESET illegal for non-tcp [ 5704.258907][T14216] (unnamed net_device) (uninitialized): down delay (58844) is not a multiple of miimon (1023), value rounded to 58311 ms [ 5715.646870][T14259] infiniband syz2: set down [ 5715.650115][T14259] infiniband syz2: added ipvlan0 [ 5715.740069][T14259] syz2: rxe_create_cq: returned err = -12 [ 5715.750507][T14259] infiniband syz2: Couldn't create ib_mad CQ [ 5715.769846][T14259] infiniband syz2: Couldn't open port 1 [ 5716.780879][T14259] RDS/IB: syz2: added [ 5716.810565][T14259] smc: adding ib device syz2 with port count 1 [ 5716.857484][T14259] smc: ib device syz2 port 1 has pnetid [ 5731.147353][ T36] audit: type=1400 audit(5730.574:90): apparmor="DENIED" operation="setprocattr" info="current" error=-22 profile="unconfined" pid=14277 comm="syz.0.2327" [ 5739.820985][T14287] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 5742.988002][ T3973] usb 1-1: new high-speed USB device number 26 using dummy_hcd [ 5743.205793][ T3973] usb 1-1: Using ep0 maxpacket: 32 [ 5743.305349][ T3973] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0x85 has invalid maxpacket 32 [ 5743.775252][ T3973] usb 1-1: New USB device found, idVendor=14c8, idProduct=0003, bcdDevice= 5.6c [ 5743.778592][ T3973] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 5743.780705][ T3973] usb 1-1: Product: syz [ 5743.786079][ T3973] usb 1-1: Manufacturer: syz [ 5743.787878][ T3973] usb 1-1: SerialNumber: syz [ 5743.935437][ T3973] usb 1-1: config 0 descriptor?? [ 5743.996911][T14291] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 5744.058742][ T3973] hub 1-1:0.0: bad descriptor, ignoring hub [ 5744.061415][ T3973] hub 1-1:0.0: probe with driver hub failed with error -5 [ 5744.380587][ T3973] input: syz syz as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/input/input32 [ 5746.478024][ T9094] usb 1-1: USB disconnect, device number 26 [ 5746.478243][ C0] usbtouchscreen 1-1:0.0: usbtouch_irq - usb_submit_urb failed with result: -19 [ 5756.138431][T14323] netlink: 'syz.1.2339': attribute type 5 has an invalid length. [ 5759.121342][T14327] netlink: 12 bytes leftover after parsing attributes in process `syz.1.2341'. [ 5772.421310][T14347] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2351'. [ 5779.216355][T14353] bond0: (slave ipvlan0): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 5779.219581][T14353] bond0: (slave ipvlan0): The slave device specified does not support setting the MAC address [ 5779.239689][T14353] bond0: (slave ipvlan0): Error -95 calling set_mac_address [ 5787.628205][T14364] xt_cluster: node mask cannot exceed total number of nodes [ 5807.476451][T14386] netlink: 132 bytes leftover after parsing attributes in process `syz.0.2370'. [ 5815.078212][T14396] netlink: 105116 bytes leftover after parsing attributes in process `syz.1.2375'. [ 5819.986975][T14402] netlink: 68 bytes leftover after parsing attributes in process `syz.0.2378'. [ 5823.130428][T14406] binder: 14405:14406 ioctl c018620c 20003640 returned -1 [ 5824.840204][T14408] kernel profiling enabled (shift: 0) [ 5833.809952][T14408] syz.1.2381: vmalloc error: size 402571264, failed to allocated page array size 786272, mode:0xdc2(GFP_KERNEL|__GFP_HIGHMEM|__GFP_ZERO), nodemask=(null),cpuset=/,mems_allowed=0 [ 5833.848780][T14408] CPU: 1 UID: 0 PID: 14408 Comm: syz.1.2381 Not tainted 6.12.0-rc1-syzkaller-00002-gcfb10de18538 #0 [ 5833.851249][T14408] Hardware name: riscv-virtio,qemu (DT) [ 5833.853296][T14408] Call Trace: [ 5833.854797][T14408] [] dump_backtrace+0x2e/0x3c [ 5833.857016][T14408] [] show_stack+0x34/0x40 [ 5833.858905][T14408] [] dump_stack_lvl+0x122/0x196 [ 5833.860975][T14408] [] dump_stack+0x1c/0x24 [ 5833.863072][T14408] [] warn_alloc+0x170/0x292 [ 5833.865108][T14408] [] __vmalloc_node_range_noprof+0x11b4/0x1450 [ 5833.867143][T14408] [] vzalloc_noprof+0xf8/0x126 [ 5833.869207][T14408] [] profile_init+0xfc/0x146 [ 5833.871123][T14408] [] profiling_store+0x8a/0x10a [ 5833.873110][T14408] [] kobj_attr_store+0x54/0x80 [ 5833.875462][T14408] [] sysfs_kf_write+0xe0/0x140 [ 5833.877687][T14408] [] kernfs_fop_write_iter+0x2cc/0x460 [ 5833.879791][T14408] [] vfs_write+0x4d4/0x9b4 [ 5833.881881][T14408] [] ksys_write+0x128/0x266 [ 5833.883746][T14408] [] __riscv_sys_write+0x6e/0x94 [ 5833.885654][T14408] [] syscall_handler+0x94/0x118 [ 5833.887661][T14408] [] do_trap_ecall_u+0x1aa/0x216 [ 5833.889686][T14408] [] _new_vmalloc_restore_context_a0+0xc2/0xce [ 5833.941180][T14408] Mem-Info: [ 5833.950536][T14408] active_anon:1403 inactive_anon:0 isolated_anon:0 [ 5833.950536][T14408] active_file:11962 inactive_file:36004 isolated_file:0 [ 5833.950536][T14408] unevictable:768 dirty:41 writeback:0 [ 5833.950536][T14408] slab_reclaimable:2863 slab_unreclaimable:27145 [ 5833.950536][T14408] mapped:9360 shmem:836 pagetables:338 [ 5833.950536][T14408] sec_pagetables:0 bounce:0 [ 5833.950536][T14408] kernel_misc_reclaimable:0 [ 5833.950536][T14408] free:209762 free_pcp:713 free_cma:52608 [ 5834.018551][T14408] Node 0 active_anon:5612kB inactive_anon:0kB active_file:47848kB inactive_file:144016kB unevictable:3072kB isolated(anon):0kB isolated(file):0kB mapped:37440kB dirty:164kB writeback:0kB shmem:3344kB writeback_tmp:0kB kernel_stack:5728kB pagetables:1352kB sec_pagetables:0kB all_unreclaimable? no [ 5834.063910][T14408] Node 0 DMA32 free:839048kB boost:0kB min:4792kB low:6228kB high:7664kB reserved_highatomic:0KB active_anon:5612kB inactive_anon:0kB active_file:47848kB inactive_file:144016kB unevictable:3072kB writepending:164kB present:2097152kB managed:1438716kB mlocked:0kB bounce:0kB free_pcp:2844kB local_pcp:1272kB free_cma:210432kB [ 5834.069283][T14408] lowmem_reserve[]: 0 0 0 [ 5834.118515][T14408] Node 0 DMA32: 2*4kB (ME) 210*8kB (ME) 435*16kB (ME) 342*32kB (ME) 302*64kB (ME) 39*128kB (ME) 16*256kB (UM) 11*512kB (MC) 19*1024kB (UMC) 4*2048kB (UM) 185*4096kB (UMEC) = 839048kB [ 5834.195369][T14408] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 5834.197362][T14408] Node 0 hugepages_total=4 hugepages_free=4 hugepages_surp=0 hugepages_size=2048kB [ 5834.199265][T14408] 48805 total pagecache pages [ 5834.200641][T14408] 0 pages in swap cache [ 5834.219156][T14408] Free swap = 124996kB [ 5834.220862][T14408] Total swap = 124996kB [ 5834.235873][T14408] 524288 pages RAM [ 5834.237371][T14408] 0 pages HighMem/MovableOnly [ 5834.238622][T14408] 164609 pages reserved [ 5834.240094][T14408] 52736 pages cma reserved [ 5862.745297][T14436] netlink: 'syz.1.2395': attribute type 1 has an invalid length. [ 5868.816050][T14444] netlink: 28 bytes leftover after parsing attributes in process `syz.1.2399'. [ 5882.841049][T14461] netlink: 'syz.1.2407': attribute type 14 has an invalid length. [ 5921.105629][ T9094] usb 2-1: new high-speed USB device number 33 using dummy_hcd [ 5921.363558][ T9094] usb 2-1: Using ep0 maxpacket: 8 [ 5921.537932][ T9094] usb 2-1: config 0 has an invalid interface number: 186 but max is 0 [ 5921.545125][ T9094] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 5921.548878][ T9094] usb 2-1: config 0 has no interface number 0 [ 5921.554892][ T9094] usb 2-1: config 0 interface 186 altsetting 0 endpoint 0xB has invalid wMaxPacketSize 0 [ 5921.557980][ T9094] usb 2-1: config 0 interface 186 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 5921.717462][ T9094] usb 2-1: New USB device found, idVendor=06f8, idProduct=b000, bcdDevice=e1.2d [ 5921.720999][ T9094] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 5921.728929][ T9094] usb 2-1: Product: syz [ 5921.730973][ T9094] usb 2-1: Manufacturer: syz [ 5921.743692][ T9094] usb 2-1: SerialNumber: syz [ 5921.879894][ T9094] usb 2-1: config 0 descriptor?? [ 5923.198790][ T9094] usb 2-1: USB disconnect, device number 33 [ 5926.949936][T14520] netlink: 180 bytes leftover after parsing attributes in process `syz.0.2430'. [ 5931.210942][T14524] netlink: 'syz.1.2432': attribute type 5 has an invalid length. [ 5931.220995][T14524] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2432'. [ 5950.488332][T14552] netlink: 'syz.1.2446': attribute type 1 has an invalid length. [ 5950.490872][T14552] netlink: 105116 bytes leftover after parsing attributes in process `syz.1.2446'. [ 5966.275732][T14577] netlink: 'syz.0.2454': attribute type 1 has an invalid length. [ 5966.278644][T14577] netlink: 'syz.0.2454': attribute type 2 has an invalid length. [ 5979.940619][T14589] netlink: 'syz.0.2461': attribute type 21 has an invalid length. [ 5979.948290][T14589] netlink: 156 bytes leftover after parsing attributes in process `syz.0.2461'. [ 5979.950976][T14589] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2461'. [ 5982.096955][T14591] netlink: 12 bytes leftover after parsing attributes in process `syz.0.2462'. [ 5983.418935][T14594] netlink: 'syz.1.2463': attribute type 2 has an invalid length. [ 5983.483226][T14594] netlink: 132 bytes leftover after parsing attributes in process `syz.1.2463'. [ 6009.087433][T14631] A link change request failed with some changes committed already. Interface vlan0 may have been left with an inconsistent configuration, please check. [ 6028.494093][T14657] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 6028.495913][T14657] IPv6: NLM_F_CREATE should be set when creating new route [ 6028.499475][T14657] IPv6: NLM_F_CREATE should be set when creating new route [ 6028.503857][T14657] IPv6: NLM_F_CREATE should be set when creating new route [ 6043.466612][T14669] xt_TPROXY: Can be used only with -p tcp or -p udp [ 6067.825480][T14707] netlink: 6664 bytes leftover after parsing attributes in process `syz.0.2513'. [ 6093.409513][T14739] netlink: 80 bytes leftover after parsing attributes in process `syz.1.2528'. [ 6098.630774][T14742] netlink: 'syz.1.2530': attribute type 11 has an invalid length. [ 6098.643973][T14742] netlink: 140 bytes leftover after parsing attributes in process `syz.1.2530'. [ 6138.373389][T14802] cgroup: Bad value for 'name' [ 6144.864520][T14810] xt_nfacct: accounting object `syz1' does not exists [ 6147.812967][T14816] netlink: 'syz.0.2563': attribute type 3 has an invalid length. [ 6147.816132][T14816] netlink: 132 bytes leftover after parsing attributes in process `syz.0.2563'. [ 6170.497253][T14840] Non-string source [ 6176.695778][T14850] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2580'. [ 6180.395894][T14685] usb 1-1: new high-speed USB device number 27 using dummy_hcd [ 6180.612383][T14685] usb 1-1: Using ep0 maxpacket: 16 [ 6180.721305][T14685] usb 1-1: config 0 has too many interfaces: 98, using maximum allowed: 32 [ 6180.725348][T14685] usb 1-1: config 0 has an invalid interface number: 153 but max is 97 [ 6180.727501][T14685] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 98 [ 6180.729606][T14685] usb 1-1: config 0 has no interface number 0 [ 6180.787943][T14861] xt_CT: You must specify a L4 protocol and not use inversions on it [ 6180.919740][T14685] usb 1-1: New USB device found, idVendor=1199, idProduct=0025, bcdDevice=1e.64 [ 6180.921231][T14685] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 6180.931010][T14685] usb 1-1: Product: syz [ 6180.938317][T14685] usb 1-1: Manufacturer: syz [ 6180.939493][T14685] usb 1-1: SerialNumber: syz [ 6180.997286][T14685] usb 1-1: config 0 descriptor?? [ 6181.082934][T14685] sierra 1-1:0.153: Sierra USB modem converter detected [ 6181.959934][T14685] usb 1-1: USB disconnect, device number 27 [ 6181.984605][T14685] sierra 1-1:0.153: device disconnected [ 6184.953106][T14874] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2585'. [ 6190.088171][T14882] netlink: 24 bytes leftover after parsing attributes in process `syz.1.2588'. [ 6222.690850][T14929] netlink: 20 bytes leftover after parsing attributes in process `syz.1.2608'. [ 6231.604668][T14950] netlink: 199836 bytes leftover after parsing attributes in process `syz.0.2615'. [ 6242.049878][T14965] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2623'. [ 6258.059046][T14989] netlink: 'syz.0.2633': attribute type 4 has an invalid length. [ 6307.353880][ T9444] usb 2-1: new high-speed USB device number 34 using dummy_hcd [ 6307.768549][ T9444] usb 2-1: Using ep0 maxpacket: 8 [ 6308.467931][ T9444] usb 2-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 6308.470439][ T9444] usb 2-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 6308.483085][ T9444] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 6308.624274][ T9444] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 6308.627824][ T9444] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 6308.629974][ T9444] usb 2-1: Product: syz [ 6308.654645][ T9444] usb 2-1: Manufacturer: syz [ 6308.656890][ T9444] usb 2-1: SerialNumber: syz [ 6311.090302][ T9444] usb 2-1: 0:2 : does not exist [ 6311.493198][ T9444] usb 2-1: USB disconnect, device number 34 [ 6319.916668][T15081] netlink: 40 bytes leftover after parsing attributes in process `syz.0.2669'. [ 6327.656237][T15092] binder: BC_ATTEMPT_ACQUIRE not supported [ 6327.675854][T15092] binder: 15090:15092 ioctl c0306201 20000880 returned -22 [ 6327.694990][T15093] netlink: 104 bytes leftover after parsing attributes in process `syz.0.2675'. [ 6341.111490][T15109] binder: 15108:15109 ioctl c0046209 0 returned -22 [ 6352.313218][ T9094] usb 1-1: new high-speed USB device number 28 using dummy_hcd [ 6352.753777][ T9094] usb 1-1: config 0 has an invalid interface number: 50 but max is 0 [ 6352.756484][ T9094] usb 1-1: config 0 has no interface number 0 [ 6352.758881][ T9094] usb 1-1: config 0 interface 50 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 6353.759370][ T9094] usb 1-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=e6.fc [ 6353.766487][ T9094] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 6353.771224][ T9094] usb 1-1: Product: syz [ 6353.779963][ T9094] usb 1-1: Manufacturer: syz [ 6353.805767][ T9094] usb 1-1: SerialNumber: syz [ 6354.010865][ T9094] usb 1-1: config 0 descriptor?? [ 6354.238291][ T9094] yurex 1-1:0.50: USB YUREX device now attached to Yurex #0 [ 6356.405497][ T9444] usb 1-1: USB disconnect, device number 28 [ 6356.497902][ T9444] yurex 1-1:0.50: USB YUREX #0 now disconnected [ 6364.668875][T15136] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2688'. [ 6365.127972][T15137] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2687'. [ 6380.876582][T15189] netlink: 'syz.0.2698': attribute type 3 has an invalid length. [ 6439.335237][T15264] netlink: 20 bytes leftover after parsing attributes in process `syz.1.2734'. [ 6456.739552][T15289] netdevsim netdevsim1 @: renamed from netdevsim0 (while UP) [ 6505.943581][T14260] usb 1-1: new high-speed USB device number 29 using dummy_hcd [ 6506.186951][T14260] usb 1-1: Using ep0 maxpacket: 32 [ 6506.270291][T14260] usb 1-1: config 4 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 6506.278616][T14260] usb 1-1: config 4 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 6506.403921][T14260] usb 1-1: New USB device found, idVendor=046d, idProduct=c314, bcdDevice= 0.40 [ 6506.406644][T14260] usb 1-1: New USB device strings: Mfr=255, Product=255, SerialNumber=0 [ 6506.408731][T14260] usb 1-1: Product: syz [ 6506.413348][T14260] usb 1-1: Manufacturer: syz [ 6506.640257][T14260] hub 1-1:4.0: USB hub found [ 6508.228840][T14260] hub 1-1:4.0: config failed, hub doesn't have any ports! (err -19) [ 6509.591058][T14260] usb 1-1: USB disconnect, device number 29 [ 6517.585264][ T9444] usb 2-1: new high-speed USB device number 35 using dummy_hcd [ 6517.894518][ T9444] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x8E has invalid wMaxPacketSize 0 [ 6517.899873][ T9444] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8E has invalid maxpacket 0 [ 6517.903319][ T9444] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0xA has invalid wMaxPacketSize 0 [ 6517.906563][ T9444] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0xA has invalid maxpacket 0 [ 6518.185289][ T9444] usb 2-1: New USB device found, idVendor=05ab, idProduct=0301, bcdDevice= 1.00 [ 6518.187981][ T9444] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 6518.189885][ T9444] usb 2-1: Product: syz [ 6518.207733][ T9444] usb 2-1: Manufacturer: syz [ 6518.209928][ T9444] usb 2-1: SerialNumber: syz [ 6518.371184][ T9444] usb 2-1: config 0 descriptor?? [ 6518.670566][ T9444] ums-isd200 2-1:0.0: USB Mass Storage device detected [ 6519.817852][ T9444] scsi host0: usb-storage 2-1:0.0 [ 6520.468357][ T9444] usb 2-1: USB disconnect, device number 35 [ 6554.108482][T15436] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2800'. [ 6580.530748][T15482] xt_limit: Overflow, try lower: 0/0 [ 6584.539420][T15489] xt_CT: You must specify a L4 protocol and not use inversions on it [ 6615.890991][T15528] xt_TCPMSS: Only works on TCP SYN packets [ 6626.728465][T15544] xt_CT: You must specify a L4 protocol and not use inversions on it [ 6660.718840][T15604] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2874'. [ 6671.167381][T15628] tmpfs: Bad value for 'mpol' [ 6673.355894][T15276] usb 1-1: new high-speed USB device number 30 using dummy_hcd [ 6673.705904][T15276] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x8E has invalid wMaxPacketSize 0 [ 6673.710633][T15276] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8E has invalid maxpacket 0 [ 6673.736381][T15276] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0xA has invalid wMaxPacketSize 0 [ 6673.739094][T15276] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0xA has invalid maxpacket 0 [ 6673.897233][T15276] usb 1-1: New USB device found, idVendor=05ab, idProduct=0301, bcdDevice= 1.00 [ 6673.899821][T15276] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 6673.913346][T15276] usb 1-1: Product: syz [ 6673.929964][T15276] usb 1-1: Manufacturer: syz [ 6673.937762][T15276] usb 1-1: SerialNumber: syz [ 6674.039013][T15276] usb 1-1: config 0 descriptor?? [ 6674.220171][T15276] ums-isd200 1-1:0.0: USB Mass Storage device detected [ 6675.633180][T15276] scsi host0: usb-storage 1-1:0.0 [ 6675.883552][T15276] usb 1-1: USB disconnect, device number 30 [ 6691.657667][ T9094] usb 2-1: new high-speed USB device number 36 using dummy_hcd [ 6691.932682][ T9094] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x8E has invalid wMaxPacketSize 0 [ 6691.935944][ T9094] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8E has invalid maxpacket 0 [ 6691.954440][ T9094] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0xA has invalid wMaxPacketSize 0 [ 6691.957421][ T9094] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0xA has invalid maxpacket 0 [ 6692.086045][ T9094] usb 2-1: New USB device found, idVendor=05ab, idProduct=0301, bcdDevice= 1.00 [ 6692.089030][ T9094] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 6692.093275][ T9094] usb 2-1: Product: syz [ 6692.095305][ T9094] usb 2-1: Manufacturer: syz [ 6692.097130][ T9094] usb 2-1: SerialNumber: syz [ 6692.241571][ T9094] usb 2-1: config 0 descriptor?? [ 6692.399760][ T9094] ums-isd200 2-1:0.0: USB Mass Storage device detected [ 6693.143422][T15687] netlink: 'syz.0.2893': attribute type 1 has an invalid length. [ 6693.227238][ T9094] scsi host0: usb-storage 2-1:0.0 [ 6693.390511][ T9094] usb 2-1: USB disconnect, device number 36 [ 6705.046788][T15714] netlink: 'syz.1.2899': attribute type 29 has an invalid length. [ 6719.976768][T15726] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2904'. [ 6748.820532][T15769] xt_addrtype: ipv6 BLACKHOLE matching not supported [ 6750.705016][T15774] netlink: 'syz.0.2929': attribute type 10 has an invalid length. [ 6750.707604][T15774] netlink: 156 bytes leftover after parsing attributes in process `syz.0.2929'. [ 6751.879132][T15776] xt_hashlimit: invalid rate [ 6770.107598][T15818] AppArmor: change_hat: Invalid input, NULL hat and NULL magic [ 6780.645164][T15833] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2954'. [ 6780.648216][T15833] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2954'. [ 6785.804628][ T9094] usb 2-1: new high-speed USB device number 37 using dummy_hcd [ 6786.303154][ T9094] usb 2-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 6786.304665][ T9094] usb 2-1: config 1 has an invalid descriptor of length 55, skipping remainder of the config [ 6786.305992][ T9094] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 6786.307361][ T9094] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 55, changing to 9 [ 6786.308775][ T9094] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 8496, setting to 1024 [ 6786.464846][ T9094] usb 2-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 6786.468477][ T9094] usb 2-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 6786.470456][ T9094] usb 2-1: Product: syz [ 6786.473124][ T9094] usb 2-1: Manufacturer: syz [ 6786.750453][ T9094] cdc_wdm 2-1:1.0: skipping garbage [ 6786.752599][ T9094] cdc_wdm 2-1:1.0: skipping garbage [ 6787.109416][ T9094] cdc_wdm 2-1:1.0: cdc-wdm0: USB WDM device [ 6788.548694][ T9094] usb 2-1: USB disconnect, device number 37 [ 6823.640746][T15914] x_tables: duplicate entry at hook 1 [ 6826.876532][ T9094] usb 2-1: new low-speed USB device number 38 using dummy_hcd [ 6827.208333][ T9094] usb 2-1: config 0 has an invalid interface number: 1 but max is 0 [ 6827.209886][ T9094] usb 2-1: config 0 has no interface number 0 [ 6827.211253][ T9094] usb 2-1: config 0 interface 1 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 10 [ 6827.215959][ T9094] usb 2-1: config 0 interface 1 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 6827.217648][ T9094] usb 2-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 6827.218988][ T9094] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 6827.287302][ T9094] usb 2-1: config 0 descriptor?? [ 6827.442795][ T9094] iowarrior 2-1:0.1: IOWarrior product=0x1512, serial= interface=1 now attached to iowarrior0 [ 6828.483752][T15832] usb 2-1: USB disconnect, device number 38 [ 6828.688073][T15832] iowarrior 2-1:0.1: I/O-Warror #0 now disconnected [ 6844.798586][T15953] trusted_key: encrypted_key: keyword 'update' not allowed when called from .instantiate method [ 6847.906433][ T9094] usb 1-1: new high-speed USB device number 31 using dummy_hcd [ 6848.208360][ T9094] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x3 has an invalid bInterval 0, changing to 7 [ 6848.211199][ T9094] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 6848.221097][ T9094] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x8A has an invalid bInterval 0, changing to 7 [ 6848.225206][ T9094] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x8A has invalid wMaxPacketSize 0 [ 6848.336481][ T9094] usb 1-1: New USB device found, idVendor=0a07, idProduct=00d0, bcdDevice=10.13 [ 6848.339241][ T9094] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 6848.341285][ T9094] usb 1-1: Product: syz [ 6848.344473][ T9094] usb 1-1: Manufacturer: syz [ 6848.346174][ T9094] usb 1-1: SerialNumber: syz [ 6848.460242][ T9094] usb 1-1: config 0 descriptor?? [ 6849.615552][ T9094] adutux 1-1:0.0: Could not retrieve serial number [ 6849.656777][ T9094] adutux 1-1:0.0: probe with driver adutux failed with error -5 [ 6851.302958][ T9094] usb 1-1: USB disconnect, device number 31 [ 6859.789515][T16014] tmpfs: Bad value for 'mpol' [ 6875.207770][ T36] audit: type=1326 audit(6874.614:91): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=16045 comm="syz.1.3021" exe="/syz-executor" sig=31 arch=c00000f3 syscall=98 compat=0 ip=0xda7b6 code=0x0 [ 6901.330049][T16093] netlink: 20 bytes leftover after parsing attributes in process `syz.1.3043'. [ 6920.789959][T15681] usb 1-1: new high-speed USB device number 32 using dummy_hcd [ 6921.011418][T15681] usb 1-1: Using ep0 maxpacket: 8 [ 6921.158398][T15681] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 6921.161096][T15681] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 6921.309509][T15681] usb 1-1: New USB device found, idVendor=0b0e, idProduct=ffff, bcdDevice= 0.40 [ 6921.313770][T15681] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 6921.315961][T15681] usb 1-1: Product: syz [ 6921.318432][T15681] usb 1-1: Manufacturer: syz [ 6921.320190][T15681] usb 1-1: SerialNumber: syz [ 6922.848209][T15681] usbhid 1-1:1.0: can't add hid device: -22 [ 6922.851241][T15681] usbhid 1-1:1.0: probe with driver usbhid failed with error -22 [ 6924.140120][T15681] usb 1-1: USB disconnect, device number 32 [ 6945.205041][T16179] netlink: 2756 bytes leftover after parsing attributes in process `syz.1.3080'. [ 6945.208792][T16179] netlink: 1740 bytes leftover after parsing attributes in process `syz.1.3080'. [ 6945.217754][T16179] netlink: 1740 bytes leftover after parsing attributes in process `syz.1.3080'. [ 6946.219758][T16181] xt_NFQUEUE: number of total queues is 0 [ 6955.564949][T16201] netlink: 'syz.0.3091': attribute type 11 has an invalid length. [ 6955.566539][T16201] netlink: 132 bytes leftover after parsing attributes in process `syz.0.3091'. [ 6963.143809][T16209] netlink: 8 bytes leftover after parsing attributes in process `syz.0.3095'. [ 6968.800753][T16217] netlink: 8 bytes leftover after parsing attributes in process `syz.0.3099'. [ 6975.374498][T15832] usb 1-1: new high-speed USB device number 33 using dummy_hcd [ 6975.685746][T15832] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 6975.720444][T15832] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 6975.751112][T15832] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 6975.766638][T15832] usb 1-1: SerialNumber: syz [ 6976.124742][T15832] cdc_ether 1-1:1.0: skipping garbage [ 6976.127377][T15832] usb 1-1: bad CDC descriptors [ 6976.630237][T15681] usb 1-1: USB disconnect, device number 33 [ 6997.247169][T16281] binfmt_misc: register: failed to install interpreter file ./file0 [ 7000.420828][T16285] netlink: 16 bytes leftover after parsing attributes in process `syz.0.3126'. [ 7023.261354][T16312] x_tables: unsorted entry at hook 1 [ 7041.897665][T16351] netlink: 12 bytes leftover after parsing attributes in process `syz.0.3157'. [ 7041.900226][T16351] netlink: 12 bytes leftover after parsing attributes in process `syz.0.3157'. [ 7050.733319][T15276] usb 2-1: new high-speed USB device number 39 using dummy_hcd [ 7050.994269][T15276] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 7050.996960][T15276] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 7050.999108][T15276] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x1 has invalid wMaxPacketSize 0 [ 7051.001167][T15276] usb 2-1: config 1 interface 2 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 4 [ 7051.007944][T15276] usb 2-1: config 1 interface 1 has no altsetting 0 [ 7051.069669][T15276] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 7051.073266][T15276] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 7051.074472][T15276] usb 2-1: Product: syz [ 7051.075479][T15276] usb 2-1: Manufacturer: syz [ 7051.076465][T15276] usb 2-1: SerialNumber: syz [ 7052.479924][T15276] usb 2-1: No MIDI 2.0 at altset 1, falling back to MIDI 1.0 [ 7052.498171][T15276] usb 2-1: MIDIStreaming interface descriptor not found [ 7053.835337][T15276] usb 2-1: USB disconnect, device number 39 [ 7063.041055][T16410] ip6t_rpfilter: unknown options [ 7068.495691][T16420] netlink: 28 bytes leftover after parsing attributes in process `syz.1.3174'. [ 7069.286629][T15681] usb 1-1: new high-speed USB device number 34 using dummy_hcd [ 7069.579862][T15681] usb 1-1: Using ep0 maxpacket: 32 [ 7069.825434][T15681] usb 1-1: config 4 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 7069.828385][T15681] usb 1-1: config 4 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 7069.831190][T15681] usb 1-1: New USB device found, idVendor=046d, idProduct=c314, bcdDevice= 0.40 [ 7069.835429][T15681] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 7070.079138][T15681] hub 1-1:4.0: USB hub found [ 7071.311230][T15681] hub 1-1:4.0: 2 ports detected [ 7071.316866][T15681] usb 1-1: selecting invalid altsetting 1 [ 7071.318850][T15681] hub 1-1:4.0: Using single TT (err -22) [ 7071.553226][T15681] hub 1-1:4.0: hub_hub_status failed (err = -71) [ 7071.555815][T15681] hub 1-1:4.0: config failed, can't get hub status (err -71) [ 7071.849459][T15681] usb 1-1: USB disconnect, device number 34 [ 7090.736868][T16454] netlink: 'syz.0.3183': attribute type 21 has an invalid length. [ 7092.388203][T16456] xt_ecn: cannot match TCP bits for non-tcp packets [ 7101.655327][T16472] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 7105.590445][T16480] netlink: 8 bytes leftover after parsing attributes in process `syz.1.3196'. [ 7130.327680][T16521] netlink: 12 bytes leftover after parsing attributes in process `syz.1.3214'. [ 7130.329362][T16521] netlink: 12 bytes leftover after parsing attributes in process `syz.1.3214'. [ 7139.633275][ T9094] usb 1-1: new high-speed USB device number 35 using dummy_hcd [ 7141.007450][ T9094] usb 1-1: Using ep0 maxpacket: 8 [ 7141.316271][ T9094] usb 1-1: unable to get BOS descriptor or descriptor too short [ 7141.468045][ T9094] usb 1-1: config 8 has an invalid interface number: 255 but max is 0 [ 7141.470687][ T9094] usb 1-1: config 8 has no interface number 0 [ 7141.509185][ T9094] usb 1-1: config 8 interface 255 has no altsetting 0 [ 7142.293949][ T9094] usb 1-1: string descriptor 0 read error: -22 [ 7142.297051][ T9094] usb 1-1: New USB device found, idVendor=0423, idProduct=000c, bcdDevice=2e.bf [ 7142.298637][ T9094] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 7146.086686][ T9094] eth%d: CATC EL1210A NetMate USB Ethernet at usb-dummy_hcd.0-1, 00:00:00:00:00:00. [ 7146.384820][ T9094] usb 1-1: USB disconnect, device number 35 [ 7167.916570][T16588] netlink: 20 bytes leftover after parsing attributes in process `syz.1.3228'. [ 7167.918487][T16588] netlink: 20 bytes leftover after parsing attributes in process `syz.1.3228'. [ 7189.055644][T16619] deleting an unspecified loop device is not supported. [ 7199.939451][T16636] netlink: 12 bytes leftover after parsing attributes in process `syz.1.3252'. [ 7203.969635][T16640] tmpfs: Bad value for 'mpol' [ 7208.088484][T16646] xt_time: invalid argument - start or stop time greater than 23:59:59 [ 7212.156132][T16650] netlink: 8 bytes leftover after parsing attributes in process `syz.1.3258'. [ 7212.158124][T16650] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3258'. [ 7217.503587][ C1] vkms_vblank_simulate: vblank timer overrun [ 7217.526971][ C1] vkms_vblank_simulate: vblank timer overrun [ 7226.856211][T16664] netlink: 'syz.0.3266': attribute type 10 has an invalid length. [ 7226.905708][T16664] netdevsim netdevsim0 netdevsim3: entered promiscuous mode [ 7245.450826][T16693] binder: 16692:16693 ioctl c00c6211 0 returned -14 [ 7263.715705][T16714] virtio-fs: tag <(null)> not found [ 7274.244494][T16721] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3294'. [ 7274.248193][T16721] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3294'. [ 7282.563991][T16731] netlink: 'syz.1.3299': attribute type 5 has an invalid length. [ 7325.498818][ T36] audit: type=1400 audit(7324.944:92): apparmor="DENIED" operation="setprocattr" info="invalid" error=-22 profile="unconfined" pid=16783 comm="syz.0.3325" [ 7347.099722][T16802] netlink: 'syz.0.3334': attribute type 6 has an invalid length. [ 7347.729327][T16804] netlink: 'syz.1.3335': attribute type 1 has an invalid length. [ 7365.745798][ T9094] usb 2-1: new high-speed USB device number 40 using dummy_hcd [ 7365.965009][ T9094] usb 2-1: Using ep0 maxpacket: 16 [ 7366.044998][ T9094] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 7366.481243][ T9094] usb 2-1: New USB device found, idVendor=134c, idProduct=0002, bcdDevice=ec.7e [ 7366.485299][ T9094] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 7366.487178][ T9094] usb 2-1: Product: syz [ 7366.488576][ T9094] usb 2-1: Manufacturer: syz [ 7366.490088][ T9094] usb 2-1: SerialNumber: syz [ 7366.580454][ T9094] usb 2-1: config 0 descriptor?? [ 7366.797427][ T9094] input: syz syz as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/input/input36 [ 7367.965529][T15276] usb 2-1: USB disconnect, device number 40 [ 7367.966847][ C1] usbtouchscreen 2-1:0.0: usbtouch_irq - usb_submit_urb failed with result: -19 [ 7371.221073][T16854] netlink: 67 bytes leftover after parsing attributes in process `syz.0.3349'. [ 7377.516599][T16860] trusted_key: encrypted_key: hex blob is missing [ 7399.566398][T16885] tmpfs: Bad value for 'mpol' [ 7462.039848][T16960] cgroup: noprefix used incorrectly [ 7468.446685][T16970] xt_CT: You must specify a L4 protocol and not use inversions on it [ 7481.829435][ T36] audit: type=1400 audit(7481.274:93): apparmor="DENIED" operation="change_hat" class="file" info="unconfined can not change_hat" error=-1 profile="unconfined" pid=16990 comm="syz.1.3417" [ 7545.956098][T17059] usb 1-1: new high-speed USB device number 36 using dummy_hcd [ 7546.267391][T17059] usb 1-1: New USB device found, idVendor=05ac, idProduct=0290, bcdDevice=dc.1b [ 7546.271358][T17059] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 7546.370938][T17059] usb 1-1: config 0 descriptor?? [ 7546.758952][T17059] input: bcm5974 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/input/input38 [ 7547.808101][T15832] usb 1-1: USB disconnect, device number 36 [ 7562.330962][T17110] rdma_rxe: rxe_newlink: rxe creation allowed on top of a real device only [ 7585.654319][T17134] netlink: 48 bytes leftover after parsing attributes in process `syz.0.3474'. [ 7590.089327][T17139] netlink: 28 bytes leftover after parsing attributes in process `syz.1.3476'. [ 7592.628882][T17145] No such timeout policy "syz1" [ 7608.904873][T17166] syz.0.3489: vmalloc error: size 8589938688, exceeds total pages, mode:0xdc0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=/,mems_allowed=0 [ 7608.936651][T17166] CPU: 0 UID: 0 PID: 17166 Comm: syz.0.3489 Not tainted 6.12.0-rc1-syzkaller-00002-gcfb10de18538 #0 [ 7608.941130][T17166] Hardware name: riscv-virtio,qemu (DT) [ 7608.943320][T17166] Call Trace: [ 7608.944518][T17166] [] dump_backtrace+0x2e/0x3c [ 7608.946356][T17166] [] show_stack+0x34/0x40 [ 7608.947854][T17166] [] dump_stack_lvl+0x122/0x196 [ 7608.949564][T17166] [] dump_stack+0x1c/0x24 [ 7608.951247][T17166] [] warn_alloc+0x170/0x292 [ 7608.953131][T17166] [] __vmalloc_node_range_noprof+0x1110/0x1450 [ 7608.954886][T17166] [] vmalloc_user_noprof+0xf8/0x126 [ 7608.956572][T17166] [] xskq_create+0xf2/0x1ae [ 7608.958303][T17166] [] xsk_setsockopt+0x682/0x8f0 [ 7608.960051][T17166] [] do_sock_setsockopt+0x20a/0x402 [ 7608.961904][T17166] [] __sys_setsockopt+0xf0/0x1aa [ 7608.963588][T17166] [] __riscv_sys_setsockopt+0xa6/0x114 [ 7608.965284][T17166] [] syscall_handler+0x94/0x118 [ 7608.967003][T17166] [] do_trap_ecall_u+0x1aa/0x216 [ 7608.968773][T17166] [] _new_vmalloc_restore_context_a0+0xc2/0xce [ 7608.996176][T17166] Mem-Info: [ 7609.001454][T17166] active_anon:1389 inactive_anon:0 isolated_anon:0 [ 7609.001454][T17166] active_file:11898 inactive_file:36712 isolated_file:0 [ 7609.001454][T17166] unevictable:768 dirty:97 writeback:0 [ 7609.001454][T17166] slab_reclaimable:2924 slab_unreclaimable:27439 [ 7609.001454][T17166] mapped:9376 shmem:848 pagetables:334 [ 7609.001454][T17166] sec_pagetables:0 bounce:0 [ 7609.001454][T17166] kernel_misc_reclaimable:0 [ 7609.001454][T17166] free:220613 free_pcp:773 free_cma:52608 [ 7609.016675][T17166] Node 0 active_anon:5556kB inactive_anon:0kB active_file:47592kB inactive_file:146848kB unevictable:3072kB isolated(anon):0kB isolated(file):0kB mapped:37504kB dirty:388kB writeback:0kB shmem:3392kB writeback_tmp:0kB kernel_stack:5808kB pagetables:1336kB sec_pagetables:0kB all_unreclaimable? no [ 7609.020760][T17166] Node 0 DMA32 free:882452kB boost:0kB min:4792kB low:6228kB high:7664kB reserved_highatomic:0KB active_anon:5556kB inactive_anon:0kB active_file:47592kB inactive_file:146848kB unevictable:3072kB writepending:388kB present:2097152kB managed:1438716kB mlocked:0kB bounce:0kB free_pcp:3076kB local_pcp:1592kB free_cma:210432kB [ 7609.063251][T17166] lowmem_reserve[]: 0 0 0 [ 7609.067001][T17166] Node 0 DMA32: 91*4kB (UM) 73*8kB (UE) 380*16kB (UM) 355*32kB (UME) 311*64kB (UME) 91*128kB (UM) 82*256kB (UM) 49*512kB (UMC) 20*1024kB (UMC) 6*2048kB (UM) 184*4096kB (UMEC) = 882452kB [ 7609.128850][T17166] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 7609.153306][T17166] Node 0 hugepages_total=4 hugepages_free=4 hugepages_surp=0 hugepages_size=2048kB [ 7609.156405][T17166] 49458 total pagecache pages [ 7609.160871][T17166] 0 pages in swap cache [ 7609.184997][T17166] Free swap = 124732kB [ 7609.187561][T17166] Total swap = 124996kB [ 7609.189308][T17166] 524288 pages RAM [ 7609.204798][T17166] 0 pages HighMem/MovableOnly [ 7609.207876][T17166] 164609 pages reserved [ 7609.210340][T17166] 52736 pages cma reserved [ 7636.617278][T17196] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3504'. [ 7636.637188][T17196] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3504'. [ 7636.640511][T17196] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3504'. [ 7653.771428][T17221] netlink: 28 bytes leftover after parsing attributes in process `syz.0.3514'. [ 7659.038564][T17231] netlink: 'syz.0.3519': attribute type 9 has an invalid length. [ 7662.929337][T17235] netlink: 9412 bytes leftover after parsing attributes in process `syz.0.3521'. [ 7665.489223][T17239] netlink: 132 bytes leftover after parsing attributes in process `syz.0.3523'. [ 7669.445727][T17246] capability: warning: `syz.1.3526' uses 32-bit capabilities (legacy support in use) [ 7689.480055][T17275] netlink: 'syz.0.3541': attribute type 21 has an invalid length. [ 7689.485327][T17275] netlink: 156 bytes leftover after parsing attributes in process `syz.0.3541'. [ 7704.728889][T17287] AppArmor: change_hat: Invalid input '0' [ 7719.206761][T17310] netlink: 12 bytes leftover after parsing attributes in process `syz.1.3558'. [ 7719.691224][T17311] cgroup: Name too long [ 7722.274439][T17315] binder: 17313:17315 ioctl c018620c 20000080 returned -22 [ 7726.049118][T17321] ecryptfs_parse_options: You must supply at least one valid auth tok signature as a mount parameter; see the eCryptfs README [ 7726.057736][T17321] Error parsing options; rc = [-22] [ 7729.019896][T17327] xt_CT: You must specify a L4 protocol and not use inversions on it [ 7733.501348][T17333] xt_cgroup: invalid path, errno=-2 [ 7759.873948][T14685] usb 2-1: new high-speed USB device number 41 using dummy_hcd [ 7760.188313][T14685] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x8E has invalid wMaxPacketSize 0 [ 7760.190964][T14685] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8E has invalid maxpacket 0 [ 7760.205517][T14685] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0xA has invalid wMaxPacketSize 0 [ 7760.210474][T14685] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0xA has invalid maxpacket 0 [ 7760.325321][T14685] usb 2-1: New USB device found, idVendor=05ab, idProduct=0301, bcdDevice= 1.00 [ 7760.330677][T14685] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 7760.359966][T14685] usb 2-1: Product: syz [ 7760.373498][T14685] usb 2-1: Manufacturer: syz [ 7760.376905][T14685] usb 2-1: SerialNumber: syz [ 7760.548212][T14685] usb 2-1: config 0 descriptor?? [ 7760.707493][T14685] ums-isd200 2-1:0.0: USB Mass Storage device detected [ 7761.934749][T14685] ums-isd200 2-1:0.0: probe with driver ums-isd200 failed with error -22 [ 7762.676372][ T9094] usb 2-1: USB disconnect, device number 41 [ 7769.215093][T17420] xt_connbytes: Forcing CT accounting to be enabled [ 7769.224997][T17420] xt_bpf: check failed: parse error [ 7799.476855][T17461] netlink: 8 bytes leftover after parsing attributes in process `syz.1.3608'. [ 7803.186135][T17468] xt_NFQUEUE: number of queues (65535) out of range (got 129383) [ 7813.649194][T17483] netlink: 'syz.1.3618': attribute type 21 has an invalid length. [ 7834.449655][T17505] netlink: 132 bytes leftover after parsing attributes in process `syz.0.3629'. [ 7837.649456][T17509] xt_HMARK: spi-set and port-set can't be combined [ 7844.785109][T17521] devtmpfs: Unknown parameter 'rt' [ 7879.517306][T17562] tmpfs: Bad value for 'mpol' [ 7886.659930][T17568] cgroup: subsys name conflicts with all [ 7886.983921][T14685] usb 1-1: new full-speed USB device number 37 using dummy_hcd [ 7887.304184][T14685] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 7887.306918][T14685] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 7887.310100][T14685] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 7887.370640][T14685] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 7887.376031][T14685] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 7887.378231][T14685] usb 1-1: Product: syz [ 7887.379875][T14685] usb 1-1: Manufacturer: syz [ 7887.387289][T14685] usb 1-1: SerialNumber: syz [ 7889.395995][T14685] cdc_ncm 1-1:1.0: bind() failure [ 7889.656073][T14685] cdc_ncm 1-1:1.1: probe with driver cdc_ncm failed with error -71 [ 7889.714577][T14685] cdc_mbim 1-1:1.1: probe with driver cdc_mbim failed with error -71 [ 7889.788346][T14685] usbtest 1-1:1.1: probe with driver usbtest failed with error -71 [ 7889.994389][T14685] usb 1-1: USB disconnect, device number 37 [ 7894.925942][T17592] autofs4:pid:17592:check_dev_ioctl_version: ioctl control interface version mismatch: kernel(1.1), user(1.2), cmd(0xc0189374) [ 7894.945083][T17592] autofs4:pid:17592:validate_dev_ioctl: invalid device control module version supplied for cmd(0xc0189374) [ 7898.831161][T17597] autofs4:pid:17597:validate_dev_ioctl: path string terminator missing for cmd(0xc0189371) [ 7913.609492][T17619] netlink: 'syz.1.3676': attribute type 6 has an invalid length. [ 7924.118180][T17633] netlink: 8 bytes leftover after parsing attributes in process `syz.0.3683'. [ 7924.153179][T17633] netlink: 12 bytes leftover after parsing attributes in process `syz.0.3683'. [ 7974.715797][T15276] usb 1-1: new high-speed USB device number 38 using dummy_hcd [ 7974.944512][T15276] usb 1-1: Using ep0 maxpacket: 8 [ 7975.047962][T15276] usb 1-1: config 179 has an invalid interface number: 65 but max is 0 [ 7975.049439][T15276] usb 1-1: config 179 has no interface number 0 [ 7975.050692][T15276] usb 1-1: config 179 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 7975.058421][T15276] usb 1-1: config 179 interface 65 altsetting 0 endpoint 0xF has invalid maxpacket 1025, setting to 1024 [ 7975.060256][T15276] usb 1-1: config 179 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 7975.075099][T15276] usb 1-1: config 179 interface 65 altsetting 0 endpoint 0x83 has invalid maxpacket 41728, setting to 1024 [ 7975.076996][T15276] usb 1-1: config 179 interface 65 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 7975.079247][T15276] usb 1-1: New USB device found, idVendor=12ab, idProduct=90a3, bcdDevice=1e.eb [ 7975.095533][T15276] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 7975.301251][T17696] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 7978.818977][T14685] usb 1-1: USB disconnect, device number 38 [ 7978.821501][ C0] xpad 1-1:179.65: xpad_irq_in - usb_submit_urb failed with result -19 [ 7978.823197][ C0] xpad 1-1:179.65: xpad_irq_out - usb_submit_urb failed with result -19 [ 7994.691137][T17730] netlink: 28 bytes leftover after parsing attributes in process `syz.0.3719'. [ 7994.737747][T17730] netlink: 'syz.0.3719': attribute type 1 has an invalid length. [ 8064.596223][T17819] netlink: 20 bytes leftover after parsing attributes in process `syz.0.3763'. [ 8095.420988][T17863] dlm: non-version read from control device 184 [ 8129.665573][T17901] : renamed from bond0 [ 8137.689432][T17906] netlink: 8 bytes leftover after parsing attributes in process `syz.0.3805'. [ 8143.033761][T17913] xt_bpf: check failed: parse error [ 8150.749667][T17924] netlink: 40 bytes leftover after parsing attributes in process `syz.0.3815'. [ 8164.605148][ T9094] usb 2-1: new high-speed USB device number 42 using dummy_hcd [ 8164.998242][ T9094] usb 2-1: Using ep0 maxpacket: 32 [ 8165.258867][ T9094] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 8165.263981][ T9094] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 8165.266779][ T9094] usb 2-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.40 [ 8165.269074][ T9094] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 8165.399171][ T9094] usb 2-1: config 0 descriptor?? [ 8165.550395][ T9094] hub 2-1:0.0: USB hub found [ 8166.115659][ T9094] hub 2-1:0.0: config failed, hub has too many ports! (err -19) [ 8166.544420][ T9094] usbhid 2-1:0.0: can't add hid device: -71 [ 8166.549519][ T9094] usbhid 2-1:0.0: probe with driver usbhid failed with error -71 [ 8166.677462][ T9094] usb 2-1: USB disconnect, device number 42 [ 8177.327584][ T9094] usb 1-1: new full-speed USB device number 39 using dummy_hcd [ 8178.081007][ T9094] usb 1-1: New USB device found, idVendor=0bda, idProduct=0177, bcdDevice=7d.0b [ 8178.090334][ T9094] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 8178.290845][ T9094] usb 1-1: config 0 descriptor?? [ 8178.584110][ T9094] ums-realtek 1-1:0.0: USB Mass Storage device detected [ 8180.671438][T17615] usb 1-1: USB disconnect, device number 39 [ 8201.678696][T18030] netlink: 8 bytes leftover after parsing attributes in process `syz.1.3836'. [ 8209.497063][T15832] usb 2-1: new high-speed USB device number 43 using dummy_hcd [ 8209.894398][T15832] usb 2-1: Using ep0 maxpacket: 8 [ 8209.966816][T15832] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x2 has invalid wMaxPacketSize 0 [ 8209.969179][T15832] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x2 has invalid maxpacket 0 [ 8209.971189][T15832] usb 2-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0x3D, changing to 0xD [ 8209.976942][T15832] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0xD has an invalid bInterval 19, changing to 7 [ 8210.137353][T15832] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a4, bcdDevice=9e.7e [ 8210.140416][T15832] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 8210.146928][T15832] usb 2-1: Product: syz [ 8210.148921][T15832] usb 2-1: Manufacturer: syz [ 8210.150830][T15832] usb 2-1: SerialNumber: syz [ 8210.260668][T15832] usb 2-1: config 0 descriptor?? [ 8210.435620][T15832] usbtest 2-1:0.0: couldn't get endpoints, -22 [ 8210.439237][T15832] usbtest 2-1:0.0: probe with driver usbtest failed with error -22 [ 8211.433677][T15832] usb 2-1: USB disconnect, device number 43 [ 8216.999489][T18058] netlink: 56 bytes leftover after parsing attributes in process `syz.0.3844'. [ 8217.004345][T18058] netlink: 56 bytes leftover after parsing attributes in process `syz.0.3844'. [ 8225.126958][T18066] netlink: 20 bytes leftover after parsing attributes in process `syz.1.3848'. [ 8225.670288][T18068] netlink: 24 bytes leftover after parsing attributes in process `syz.0.3849'. [ 8238.529539][T18089] netlink: 152 bytes leftover after parsing attributes in process `syz.0.3856'. [ 8241.175977][T17855] usb 1-1: new full-speed USB device number 40 using dummy_hcd [ 8241.686573][T17855] usb 1-1: config 0 has an invalid interface number: 133 but max is 0 [ 8241.688964][T17855] usb 1-1: config 0 has no interface number 0 [ 8241.865011][T17855] usb 1-1: New USB device found, idVendor=06cd, idProduct=0121, bcdDevice=dd.3d [ 8241.867475][T17855] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 8241.869505][T17855] usb 1-1: Product: syz [ 8241.871089][T17855] usb 1-1: Manufacturer: syz [ 8241.900544][T17855] usb 1-1: SerialNumber: syz [ 8241.995559][T17855] usb 1-1: config 0 descriptor?? [ 8247.293960][T17855] keyspan 1-1:0.133: Keyspan 1 port adapter converter detected [ 8247.379714][T17855] keyspan 1-1:0.133: found no endpoint descriptor for endpoint 81 [ 8247.383591][T17855] keyspan 1-1:0.133: found no endpoint descriptor for endpoint 1 [ 8247.386065][T17855] keyspan 1-1:0.133: found no endpoint descriptor for endpoint 2 [ 8247.473882][T17855] usb 1-1: Keyspan 1 port adapter converter now attached to ttyUSB0 [ 8247.747199][T17855] usb 1-1: USB disconnect, device number 40 [ 8248.003472][T17855] keyspan_1 ttyUSB0: Keyspan 1 port adapter converter now disconnected from ttyUSB0 [ 8248.015899][T17855] keyspan 1-1:0.133: device disconnected [ 8248.934044][T18117] (unnamed net_device) (uninitialized): Removing last arp target with arp_interval on [ 8255.010102][T18152] xt_TCPMSS: path-MTU clamping only supported in FORWARD, OUTPUT and POSTROUTING hooks [ 8290.669507][T18194] xt_ecn: cannot match TCP bits for non-tcp packets [ 8294.676566][T18200] netlink: 'syz.0.3884': attribute type 7 has an invalid length. [ 8320.651013][T18156] usb 2-1: new full-speed USB device number 44 using dummy_hcd [ 8321.024034][T18156] usb 2-1: config index 0 descriptor too short (expected 35577, got 27) [ 8321.027132][T18156] usb 2-1: config 1 has too many interfaces: 92, using maximum allowed: 32 [ 8321.029168][T18156] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 92 [ 8321.031235][T18156] usb 2-1: config 1 has no interface number 0 [ 8321.056980][T18156] usb 2-1: config 1 interface 1 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 10 [ 8321.061239][T18156] usb 2-1: config 1 interface 1 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 17 [ 8321.078070][T18156] usb 2-1: New USB device found, idVendor=0e41, idProduct=5051, bcdDevice=d6.01 [ 8321.100985][T18156] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 8321.508626][T18156] snd_usb_pod 2-1:1.1: Line 6 Pocket POD found [ 8322.259949][T18156] snd_usb_pod 2-1:1.1: Line 6 Pocket POD now attached [ 8323.395306][T15832] snd_usb_pod 2-1:1.1: line6_send_raw_message_async_part: usb_submit_urb failed (-22) [ 8323.705999][ T9094] usb 2-1: USB disconnect, device number 44 [ 8323.920575][ T9094] snd_usb_pod 2-1:1.1: Line 6 Pocket POD now disconnected [ 8331.175547][T18258] tmpfs: Bad value for 'mpol' [ 8332.594704][T18262] netlink: 696 bytes leftover after parsing attributes in process `syz.1.3907'. [ 8335.408700][T18266] netlink: 'syz.0.3909': attribute type 2 has an invalid length. [ 8335.414295][T18266] netlink: 127868 bytes leftover after parsing attributes in process `syz.0.3909'. [ 8350.508198][T18291] netlink: 'syz.0.3919': attribute type 22 has an invalid length. [ 8364.764366][T18309] netlink: 'syz.0.3928': attribute type 40 has an invalid length. [ 8384.017377][T18326] netlink: 'syz.1.3935': attribute type 1 has an invalid length. [ 8384.046154][T18326] netlink: 105116 bytes leftover after parsing attributes in process `syz.1.3935'. [ 8404.184070][T18350] netlink: 24 bytes leftover after parsing attributes in process `syz.1.3945'. [ 8414.567271][T18360] netlink: 66 bytes leftover after parsing attributes in process `syz.0.3951'. [ 8423.267677][T17855] usb 1-1: new high-speed USB device number 41 using dummy_hcd [ 8423.678137][T17855] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 8423.700305][T17855] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 8423.757883][T17855] usb 1-1: New USB device found, idVendor=08b7, idProduct=0000, bcdDevice= 0.00 [ 8423.760290][T17855] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 8423.768654][T17855] usb 1-1: SerialNumber: syz [ 8424.692796][T17855] usb 1-1: 0:2 : does not exist [ 8424.696280][T17855] usb 1-1: unit 5 not found! [ 8425.185881][T17855] usb 1-1: USB disconnect, device number 41 [ 8469.986993][T18432] tmpfs: Bad value for 'mpol' [ 8475.207788][T18436] xt_addrtype: input interface limitation not valid in POSTROUTING and OUTPUT [ 8480.886635][T18454] netlink: 'syz.1.3979': attribute type 21 has an invalid length. [ 8480.905510][T18454] netlink: 164 bytes leftover after parsing attributes in process `syz.1.3979'. [ 8523.589676][T18502] netlink: 40 bytes leftover after parsing attributes in process `syz.0.4002'. [ 8561.327572][T18554] netlink: 'syz.1.4027': attribute type 4 has an invalid length. [ 8603.328522][T18615] netlink: 'syz.1.4057': attribute type 21 has an invalid length. [ 8603.348193][T18615] netlink: 132 bytes leftover after parsing attributes in process `syz.1.4057'. [ 8603.369648][T18615] netlink: 'syz.1.4057': attribute type 1 has an invalid length. [ 8603.389650][T18615] netlink: 12 bytes leftover after parsing attributes in process `syz.1.4057'. [ 8609.570877][ T36] audit: type=1400 audit(8609.024:94): apparmor="DENIED" operation="change_profile" class="file" info="label not found" error=-2 profile="unconfined" name=3A273A02 pid=18623 comm="syz.1.4061" [ 8635.503565][T17615] usb 1-1: new high-speed USB device number 42 using dummy_hcd [ 8635.725039][T17615] usb 1-1: Using ep0 maxpacket: 16 [ 8635.829133][T17615] usb 1-1: config 8 has an invalid interface number: 206 but max is 0 [ 8635.833078][T17615] usb 1-1: config 8 has no interface number 0 [ 8635.835234][T17615] usb 1-1: config 8 interface 206 altsetting 1 has an endpoint descriptor with address 0xF7, changing to 0x87 [ 8635.837611][T17615] usb 1-1: config 8 interface 206 altsetting 1 endpoint 0x87 has invalid maxpacket 33058, setting to 1024 [ 8635.840023][T17615] usb 1-1: config 8 interface 206 altsetting 1 has an invalid descriptor for endpoint zero, skipping [ 8635.860525][T17615] usb 1-1: config 8 interface 206 altsetting 1 has 3 endpoint descriptors, different from the interface descriptor's value: 2 [ 8635.864416][T17615] usb 1-1: config 8 interface 206 has no altsetting 0 [ 8636.034415][T17615] usb 1-1: New USB device found, idVendor=091e, idProduct=0003, bcdDevice=35.bb [ 8636.036937][T17615] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 8636.038828][T17615] usb 1-1: Product: syz [ 8636.040411][T17615] usb 1-1: Manufacturer: syz [ 8636.053193][T17615] usb 1-1: SerialNumber: syz [ 8637.481230][T17615] garmin_gps 1-1:8.206: Garmin GPS usb/tty converter detected [ 8637.705195][T17615] usb 1-1: Garmin GPS usb/tty converter now attached to ttyUSB0 [ 8637.879035][T17615] usb 1-1: USB disconnect, device number 42 [ 8638.190136][T17615] garmin_gps ttyUSB0: Garmin GPS usb/tty converter now disconnected from ttyUSB0 [ 8638.230286][T17615] garmin_gps 1-1:8.206: device disconnected [ 8641.074403][T18678] ip6t_srh: unknown srh match flags 4001 [ 8643.574109][T18680] usb usb1: usbfs: interface 0 claimed by hub while 'syz.1.4079' sets config #0 [ 8654.406908][ C1] vkms_vblank_simulate: vblank timer overrun [ 8657.426327][ C1] vkms_vblank_simulate: vblank timer overrun [ 8662.876920][T18598] usb 1-1: new high-speed USB device number 43 using dummy_hcd [ 8663.107745][T18598] usb 1-1: Using ep0 maxpacket: 8 [ 8663.336273][T18598] usb 1-1: config 32 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 8663.339687][T18598] usb 1-1: New USB device found, idVendor=19b5, idProduct=0021, bcdDevice=98.c7 [ 8663.364520][T18598] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 8664.497470][T18598] usb 1-1: string descriptor 0 read error: -71 [ 8664.546475][T18598] hub 1-1:32.0: USB hub found [ 8664.569995][T18598] hub 1-1:32.0: config failed, can't read hub descriptor (err -22) [ 8665.696710][T18598] usb 1-1: USB disconnect, device number 43 [ 8692.338824][T18759] EXT4-fs: Value of option "test_dummy_encryption" is unrecognized [ 8696.355490][T18765] veth0_vlan: entered allmulticast mode [ 8701.636259][T18770] netlink: 'syz.1.4112': attribute type 2 has an invalid length. [ 8701.648110][T18770] netlink: 'syz.1.4112': attribute type 1 has an invalid length. [ 8757.303534][ T9094] usb 1-1: new high-speed USB device number 44 using dummy_hcd [ 8757.557161][ T9094] usb 1-1: Using ep0 maxpacket: 16 [ 8758.650721][ T9094] usb 1-1: New USB device found, idVendor=0483, idProduct=1234, bcdDevice=ff.76 [ 8758.656833][ T9094] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 8758.660903][ T9094] usb 1-1: Product: syz [ 8758.665318][ T9094] usb 1-1: Manufacturer: syz [ 8758.666970][ T9094] usb 1-1: SerialNumber: syz [ 8758.832781][ T9094] usb 1-1: config 0 descriptor?? [ 8762.860977][ T9094] usb 1-1: ignoring: not an USB2CAN converter [ 8763.526975][T18598] usb 1-1: USB disconnect, device number 44 [ 8780.918969][T18850] xt_CT: No such helper "snmp_trap" [ 8796.427664][ T9094] usb 1-1: new high-speed USB device number 45 using dummy_hcd [ 8796.865110][ T9094] usb 1-1: Using ep0 maxpacket: 32 [ 8796.934098][ T9094] usb 1-1: New USB device found, idVendor=d5ff, idProduct=0066, bcdDevice=d8.b0 [ 8796.947272][ T9094] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 8797.124760][ T9094] usb 1-1: config 0 descriptor?? [ 8797.266877][ T9094] rndis_host 1-1:0.0: probe with driver rndis_host failed with error -22 [ 8798.490785][T17615] usb 1-1: USB disconnect, device number 45 [ 8831.105705][ T9094] usb 1-1: new high-speed USB device number 46 using dummy_hcd [ 8831.525993][ T9094] usb 1-1: Using ep0 maxpacket: 8 [ 8831.730095][ T9094] usb 1-1: too many endpoints for config 1 interface 1 altsetting 2: 213, using maximum allowed: 30 [ 8831.740958][ T9094] usb 1-1: config 1 interface 1 altsetting 2 has 0 endpoint descriptors, different from the interface descriptor's value: 213 [ 8831.758326][ T9094] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 8831.764026][ T9094] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x1 has invalid wMaxPacketSize 0 [ 8831.766488][ T9094] usb 1-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 8831.774005][ T9094] usb 1-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 8832.065092][ T9094] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 8832.067488][ T9094] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 8832.069505][ T9094] usb 1-1: Product: syz [ 8832.071340][ T9094] usb 1-1: Manufacturer: syz [ 8832.074456][ T9094] usb 1-1: SerialNumber: syz [ 8834.450187][ T9094] usb 1-1: USB disconnect, device number 46 [ 8837.827945][ T9094] usb 2-1: new high-speed USB device number 45 using dummy_hcd [ 8838.340217][ T9094] usb 2-1: New USB device found, idVendor=0af0, idProduct=7a05, bcdDevice= 0.00 [ 8838.345635][ T9094] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 8838.350822][ T9094] usb 2-1: Product: syz [ 8838.353879][ T9094] usb 2-1: Manufacturer: syz [ 8838.355766][ T9094] usb 2-1: SerialNumber: syz [ 8838.486419][ T9094] usb 2-1: config 0 descriptor?? [ 8840.028190][ T9094] hso 2-1:0.0: Can't find BULK IN endpoint [ 8840.040646][ T9094] usb-storage 2-1:0.0: USB Mass Storage device detected [ 8840.968996][ T9094] usb 2-1: USB disconnect, device number 45 [ 8856.610710][T18979] x_tables: ip_tables: TCPMSS target: only valid for protocol 6 [ 8858.211221][T18981] netlink: 'syz.1.4181': attribute type 1 has an invalid length. [ 8858.215726][T18981] netlink: 157116 bytes leftover after parsing attributes in process `syz.1.4181'. [ 8906.627827][T19047] netlink: 'syz.1.4211': attribute type 21 has an invalid length. [ 8913.735618][T19056] netlink: 28 bytes leftover after parsing attributes in process `syz.0.4215'. [ 8913.737969][T19056] netlink: 28 bytes leftover after parsing attributes in process `syz.0.4215'. [ 8924.397148][ T9094] usb 2-1: new full-speed USB device number 46 using dummy_hcd [ 8926.053684][ T9094] usb 2-1: config 0 has an invalid interface number: 20 but max is 0 [ 8926.058719][ T9094] usb 2-1: config 0 has no interface number 0 [ 8926.061304][ T9094] usb 2-1: config 0 interface 20 altsetting 0 endpoint 0x6 has invalid maxpacket 1023, setting to 64 [ 8926.203774][ T9094] usb 2-1: New USB device found, idVendor=04e6, idProduct=000b, bcdDevice= 1.00 [ 8926.205657][ T9094] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 8926.207162][ T9094] usb 2-1: Product: syz [ 8926.208219][ T9094] usb 2-1: Manufacturer: syz [ 8926.209390][ T9094] usb 2-1: SerialNumber: syz [ 8926.307326][ T9094] usb 2-1: config 0 descriptor?? [ 8926.335971][T19074] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 8926.389669][ T9094] usb-storage 2-1:0.20: USB Mass Storage device detected [ 8926.467318][ T9094] usb-storage 2-1:0.20: Quirks match for vid 04e6 pid 000b: 4 [ 8927.042300][ T9094] scsi host0: usb-storage 2-1:0.20 [ 8927.240067][ T9094] usb 2-1: USB disconnect, device number 46 [ 8958.276238][T19145] netlink: 596 bytes leftover after parsing attributes in process `syz.1.4242'. [ 8958.279795][T19145] netlink: 20 bytes leftover after parsing attributes in process `syz.1.4242'. [ 8980.698917][T19180] xt_l2tp: wrong L2TP version: 0 [ 8982.538321][T19185] netlink: 17 bytes leftover after parsing attributes in process `syz.1.4260'. [ 8984.525660][T19189] netlink: 'syz.0.4262': attribute type 10 has an invalid length. [ 9001.509651][T19204] xt_policy: too many policy elements [ 9004.666934][T19208] ô: renamed from bond_slave_1 (while UP) [ 9015.857664][T19255] netlink: 'syz.1.4279': attribute type 21 has an invalid length. [ 9015.860398][T19255] IPv6: NLM_F_CREATE should be specified when creating new route [ 9022.586371][T19264] Unknown options in mask 4 [ 9038.749297][T19285] macvlan0: entered allmulticast mode [ 9038.755463][T19285] veth1_vlan: entered allmulticast mode [ 9055.295892][T19302] netlink: 'syz.0.4302': attribute type 1 has an invalid length. [ 9075.570305][T19329] netlink: 4 bytes leftover after parsing attributes in process `syz.1.4312'. [ 9091.653755][T19351] netlink: 'syz.1.4322': attribute type 3 has an invalid length. [ 9091.655267][T19351] tc_dump_action: action bad kind [ 9097.303845][T19358] netlink: 288 bytes leftover after parsing attributes in process `syz.0.4326'. [ 9120.336709][T19384] netlink: 'syz.1.4339': attribute type 21 has an invalid length. [ 9120.339945][T19384] netlink: 'syz.1.4339': attribute type 1 has an invalid length. [ 9150.505828][T19430] netlink: 'syz.0.4361': attribute type 6 has an invalid length. [ 9154.028225][T19436] netlink: 'syz.1.4364': attribute type 1 has an invalid length. [ 9159.455457][T17615] usb 2-1: new high-speed USB device number 47 using dummy_hcd [ 9159.696163][T17615] usb 2-1: Using ep0 maxpacket: 32 [ 9160.289883][T17615] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 9160.298103][T17615] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 9160.504503][T17615] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 9160.507263][T17615] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 9160.509475][T17615] usb 2-1: Product: syz [ 9160.535321][T17615] usb 2-1: Manufacturer: syz [ 9160.537597][T17615] usb 2-1: SerialNumber: syz [ 9162.048878][T17615] usblp 2-1:1.0: usblp0: USB Unidirectional printer dev 47 if 0 alt 0 proto 1 vid 0x0525 pid 0xA4A8 [ 9162.617894][T18156] usb 2-1: USB disconnect, device number 47 [ 9162.889039][T18156] usblp0: removed [ 9172.357456][T19471] xt_hashlimit: size too large, truncated to 1048576 [ 9172.360712][T19471] xt_hashlimit: overflow, rate too high: 0 [ 9182.780318][T19479] tmpfs: Bad value for 'mpol' [ 9189.334618][T17855] usb 1-1: new high-speed USB device number 47 using dummy_hcd [ 9189.567027][T17855] usb 1-1: Using ep0 maxpacket: 32 [ 9189.661287][T17855] usb 1-1: config 0 has an invalid interface number: 113 but max is 0 [ 9189.666474][T17855] usb 1-1: config 0 has no interface number 0 [ 9189.668567][T17855] usb 1-1: config 0 interface 113 altsetting 0 bulk endpoint 0x2 has invalid maxpacket 1023 [ 9189.765359][T17855] usb 1-1: New USB device found, idVendor=0525, idProduct=1080, bcdDevice=58.5f [ 9189.767912][T17855] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 9189.769915][T17855] usb 1-1: Product: syz [ 9189.777018][T17855] usb 1-1: Manufacturer: syz [ 9189.778743][T17855] usb 1-1: SerialNumber: syz [ 9189.911214][T17855] usb 1-1: config 0 descriptor?? [ 9189.940758][T19488] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 9191.271726][T19488] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 9191.773914][T17855] net1080 1-1:0.113 usb0: register 'net1080' at usb-dummy_hcd.0-1, NetChip TurboCONNECT, be:c1:61:57:0c:0d [ 9192.588101][T17855] usb 1-1: USB disconnect, device number 47 [ 9192.649797][T17855] net1080 1-1:0.113 usb0: unregister 'net1080' usb-dummy_hcd.0-1, NetChip TurboCONNECT [ 9203.788971][T19521] netlink: 8 bytes leftover after parsing attributes in process `syz.1.4388'. [ 9208.003969][T19527] dlm: no local IP address has been set [ 9208.010143][T19527] dlm: cannot start dlm midcomms -107 [ 9239.938097][T19572] netlink: 296 bytes leftover after parsing attributes in process `syz.0.4413'. [ 9239.940775][T19572] netlink: 296 bytes leftover after parsing attributes in process `syz.0.4413'. [ 9242.489032][T19574] xt_SECMARK: invalid mode: 0 [ 9250.675022][T19532] usb 1-1: new high-speed USB device number 48 using dummy_hcd [ 9250.916679][T19532] usb 1-1: Using ep0 maxpacket: 32 [ 9251.009380][T19532] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 9251.017089][T19532] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 9251.156267][T19532] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 9251.159622][T19532] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 9251.173800][T19532] usb 1-1: Product: syz [ 9251.185760][T19532] usb 1-1: Manufacturer: syz [ 9251.187812][T19532] usb 1-1: SerialNumber: syz [ 9252.299755][T19532] usblp 1-1:1.0: usblp0: USB Unidirectional printer dev 48 if 0 alt 0 proto 1 vid 0x0525 pid 0xA4A8 [ 9253.100077][T17855] usb 1-1: USB disconnect, device number 48 [ 9253.388987][T17855] usblp0: removed [ 9259.674507][T19606] xt_limit: Overflow, try lower: 0/0 [ 9267.665486][T19617] xt_policy: output policy not valid in PREROUTING and INPUT [ 9273.265496][T19626] netlink: 8 bytes leftover after parsing attributes in process `syz.0.4432'. [ 9280.206480][T19639] netlink: 8 bytes leftover after parsing attributes in process `syz.1.4438'. [ 9310.180697][T17855] usb 2-1: new high-speed USB device number 48 using dummy_hcd [ 9310.523394][T17855] usb 2-1: Using ep0 maxpacket: 32 [ 9310.785712][T17855] usb 2-1: config 0 has an invalid interface number: 113 but max is 0 [ 9310.787960][T17855] usb 2-1: config 0 has no interface number 0 [ 9310.790071][T17855] usb 2-1: config 0 interface 113 altsetting 0 bulk endpoint 0x2 has invalid maxpacket 1023 [ 9310.874549][T17855] usb 2-1: New USB device found, idVendor=0525, idProduct=1080, bcdDevice=58.5f [ 9310.877437][T17855] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 9310.884460][T17855] usb 2-1: Product: syz [ 9310.892713][T17855] usb 2-1: Manufacturer: syz [ 9310.895419][T17855] usb 2-1: SerialNumber: syz [ 9311.028374][T17855] usb 2-1: config 0 descriptor?? [ 9311.188033][T19679] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 9312.826229][T19679] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 9313.358735][T17855] net1080 2-1:0.113 usb0: register 'net1080' at usb-dummy_hcd.1-1, NetChip TurboCONNECT, 32:84:39:b2:09:26 [ 9314.084505][T19691] xt_hashlimit: overflow, try lower: 512/9223372036854775808 [ 9314.829470][T17855] usb 2-1: USB disconnect, device number 48 [ 9314.881327][T17855] net1080 2-1:0.113 usb0: unregister 'net1080' usb-dummy_hcd.1-1, NetChip TurboCONNECT [ 9334.256953][T19726] cgroup: Invalid name [ 9373.689051][T19759] netlink: 'syz.0.4480': attribute type 3 has an invalid length. [ 9381.325877][T19176] usb 2-1: new high-speed USB device number 49 using dummy_hcd [ 9381.565441][T19176] usb 2-1: Using ep0 maxpacket: 8 [ 9381.786225][T19176] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 9381.791026][T19176] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 0 [ 9381.928082][T19176] usb 2-1: New USB device found, idVendor=16d0, idProduct=10a9, bcdDevice=30.52 [ 9381.944881][T19176] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 9381.956827][T19176] usb 2-1: Product: syz [ 9381.958882][T19176] usb 2-1: Manufacturer: syz [ 9381.960517][T19176] usb 2-1: SerialNumber: syz [ 9382.088916][T19176] usb 2-1: config 0 descriptor?? [ 9384.020776][T19176] usb 2-1: USB disconnect, device number 49 [ 9387.540928][T19782] netlink: 8 bytes leftover after parsing attributes in process `syz.0.4486'. [ 9387.545907][T19782] netlink: 4 bytes leftover after parsing attributes in process `syz.0.4486'. [ 9399.161366][T19792] trusted_key: encrypted_key: master key parameter is missing [ 9430.194028][T19814] netlink: 56 bytes leftover after parsing attributes in process `syz.1.4502'. [ 9430.204690][T19814] netlink: 12 bytes leftover after parsing attributes in process `syz.1.4502'. [ 9430.208379][T19814] netlink: 31 bytes leftover after parsing attributes in process `syz.1.4502'. [ 9430.209784][T19814] netlink: 'syz.1.4502': attribute type 3 has an invalid length. [ 9430.213350][T19814] netlink: 'syz.1.4502': attribute type 2 has an invalid length. [ 9430.216401][T19814] netlink: 31 bytes leftover after parsing attributes in process `syz.1.4502'. [ 9454.184294][T19176] usb 2-1: new high-speed USB device number 50 using dummy_hcd [ 9454.375390][T19176] usb 2-1: Using ep0 maxpacket: 32 [ 9454.434442][T19176] usb 2-1: config 0 has an invalid interface number: 113 but max is 0 [ 9454.437912][T19176] usb 2-1: config 0 has no interface number 0 [ 9454.439371][T19176] usb 2-1: config 0 interface 113 altsetting 0 bulk endpoint 0x2 has invalid maxpacket 1023 [ 9454.543935][T19176] usb 2-1: New USB device found, idVendor=0525, idProduct=1080, bcdDevice=58.5f [ 9454.545982][T19176] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 9454.547623][T19176] usb 2-1: Product: syz [ 9454.548745][T19176] usb 2-1: Manufacturer: syz [ 9454.549938][T19176] usb 2-1: SerialNumber: syz [ 9454.629061][T19176] usb 2-1: config 0 descriptor?? [ 9454.650928][T19840] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 9456.358544][T19840] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 9456.555455][T19176] net1080 2-1:0.113 usb0: register 'net1080' at usb-dummy_hcd.1-1, NetChip TurboCONNECT, f6:34:3e:a3:1f:d5 [ 9459.344154][T17615] usb 2-1: USB disconnect, device number 50 [ 9459.388112][T17615] net1080 2-1:0.113 usb0: unregister 'net1080' usb-dummy_hcd.1-1, NetChip TurboCONNECT [ 9481.695494][T19883] netlink: 64 bytes leftover after parsing attributes in process `syz.1.4518'. [ 9481.697143][T19883] netlink: 64 bytes leftover after parsing attributes in process `syz.1.4518'. [ 9520.206122][T19924] netlink: 24 bytes leftover after parsing attributes in process `syz.1.4538'. [ 9537.065468][T17855] usb 1-1: new high-speed USB device number 49 using dummy_hcd [ 9537.355857][T17855] usb 1-1: Using ep0 maxpacket: 32 [ 9537.412565][T17855] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 9537.559167][T17855] usb 1-1: New USB device found, idVendor=0565, idProduct=0001, bcdDevice=4d.75 [ 9537.563231][T17855] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 9537.565409][T17855] usb 1-1: Product: syz [ 9537.567143][T17855] usb 1-1: Manufacturer: syz [ 9537.568870][T17855] usb 1-1: SerialNumber: syz [ 9537.728864][T17855] usb 1-1: config 0 descriptor?? [ 9537.955878][T17855] belkin_sa 1-1:0.0: Belkin / Peracom / GoHubs USB Serial Adapter converter detected [ 9538.035444][T17855] usb 1-1: bcdDevice: 4d75, bfc: 0 [ 9538.126986][T17855] usb 1-1: Belkin / Peracom / GoHubs USB Serial Adapter converter now attached to ttyUSB0 [ 9539.760463][T17855] usb 1-1: USB disconnect, device number 49 [ 9540.186925][T17855] belkin ttyUSB0: Belkin / Peracom / GoHubs USB Serial Adapter converter now disconnected from ttyUSB0 [ 9540.246068][T17855] belkin_sa 1-1:0.0: device disconnected [ 9543.448934][T19965] netlink: 8 bytes leftover after parsing attributes in process `syz.1.4548'. [ 9543.453526][T19965] netlink: 12 bytes leftover after parsing attributes in process `syz.1.4548'. [ 9553.691286][T19969] netlink: 'syz.0.4550': attribute type 32 has an invalid length. [ 9553.699340][T19969] netlink: 8 bytes leftover after parsing attributes in process `syz.0.4550'. [ 9553.747366][T19969] (unnamed net_device) (uninitialized): Setting coupled_control to off (0) [ 9587.326189][T20051] netlink: 6 bytes leftover after parsing attributes in process `syz.0.4574'. [ 9587.376043][T20051] netlink: 6 bytes leftover after parsing attributes in process `syz.0.4574'. [ 9608.491425][T20074] trusted_key: encrypted_key: keylen parameter is missing [ 9625.345316][T20093] netlink: 'syz.0.4593': attribute type 9 has an invalid length. [ 9625.346892][T20093] netlink: 131264 bytes leftover after parsing attributes in process `syz.0.4593'. [ 9635.121991][T20109] binder: 20108:20109 ioctl c0306201 20000180 returned -22 [ 9662.301069][ T36] audit: type=1326 audit(9661.624:95): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=20145 comm="syz.0.4619" exe="/syz-executor" sig=31 arch=c00000f3 syscall=98 compat=0 ip=0xda7b6 code=0x0 [ 9670.786933][T20151] netlink: 12 bytes leftover after parsing attributes in process `syz.0.4621'. [ 9673.675063][T20155] netlink: 20 bytes leftover after parsing attributes in process `syz.0.4622'. [ 9673.679323][T20155] netlink: 20 bytes leftover after parsing attributes in process `syz.0.4622'. [ 9684.001387][ C1] vkms_vblank_simulate: vblank timer overrun [ 9684.063203][ C1] vkms_vblank_simulate: vblank timer overrun [ 9719.893898][T20210] xt_CT: You must specify a L4 protocol and not use inversions on it [ 9745.035386][ T36] audit: type=1326 audit(9744.464:96): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=20231 comm="syz.0.4655" exe="/syz-executor" sig=31 arch=c00000f3 syscall=98 compat=0 ip=0xda7b6 code=0x0 [ 9752.636736][T20112] usb 2-1: new high-speed USB device number 51 using dummy_hcd [ 9753.203738][T20112] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x8E has invalid maxpacket 8192, setting to 1024 [ 9753.210501][T20112] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8E has invalid maxpacket 1024 [ 9753.224102][T20112] usb 2-1: New USB device found, idVendor=0499, idProduct=1035, bcdDevice=56.12 [ 9753.226513][T20112] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 9753.305042][T20112] usb 2-1: config 0 descriptor?? [ 9753.527491][T20112] usb 2-1: Quirk or no altset; falling back to MIDI 1.0 [ 9754.634747][T20112] usb 2-1: USB disconnect, device number 51 [ 9757.429058][T20112] usb 1-1: new low-speed USB device number 50 using dummy_hcd [ 9757.716688][T20112] usb 1-1: config 0 has an invalid interface number: 1 but max is 0 [ 9757.719025][T20112] usb 1-1: config 0 has no interface number 0 [ 9757.721317][T20112] usb 1-1: config 0 interface 1 altsetting 0 endpoint 0x5 has an invalid bInterval 0, changing to 10 [ 9757.739795][T20112] usb 1-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 9757.745951][T20112] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 9757.855274][T20112] usb 1-1: config 0 descriptor?? [ 9757.988568][T20112] iowarrior 1-1:0.1: no interrupt-in endpoint found [ 9759.191237][T20112] usb 1-1: USB disconnect, device number 50 [ 9769.556919][T20294] (unnamed net_device) (uninitialized): option arp_interval: invalid value (18446744073709551615) [ 9769.560205][T20294] (unnamed net_device) (uninitialized): option arp_interval: allowed values 0 - 2147483647 [ 9774.515546][T20300] netlink: 'syz.0.4669': attribute type 2 has an invalid length. [ 9774.533552][T20300] netlink: 'syz.0.4669': attribute type 8 has an invalid length. [ 9774.546184][T20300] netlink: 132 bytes leftover after parsing attributes in process `syz.0.4669'. [ 9795.635430][ T36] audit: type=1400 audit(9795.024:97): apparmor="DENIED" operation="stack_onexec" class="file" info="label not found" error=-2 profile="unconfined" name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usb usb1: usbfs: process 20354 (syz.1.4693) did not claim interface 0 before use [ 9823.235833][T20357] netlink: 188 bytes leftover after parsing attributes in process `syz.0.4694'. [ 9851.406386][T20392] netlink: 'syz.0.4712': attribute type 7 has an invalid length. [ 9902.961303][T20112] usb 1-1: new high-speed USB device number 51 using dummy_hcd [ 9903.203232][T20112] usb 1-1: Using ep0 maxpacket: 8 [ 9903.326292][T20112] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 9903.329025][T20112] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 9903.331198][T20112] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 13 [ 9903.357331][T20112] usb 1-1: New USB device found, idVendor=056e, idProduct=011c, bcdDevice= 0.00 [ 9903.359490][T20112] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 9903.501285][T20112] usb 1-1: config 0 descriptor?? [ 9905.230463][T20112] elecom 0003:056E:011C.0001: unknown main item tag 0x0 [ 9905.242977][T20112] elecom 0003:056E:011C.0001: unknown main item tag 0x0 [ 9905.245159][T20112] elecom 0003:056E:011C.0001: unknown main item tag 0x0 [ 9905.247262][T20112] elecom 0003:056E:011C.0001: unknown main item tag 0x0 [ 9905.249102][T20112] elecom 0003:056E:011C.0001: unknown main item tag 0x0 [ 9905.250974][T20112] elecom 0003:056E:011C.0001: unknown main item tag 0x0 [ 9905.289861][T20112] elecom 0003:056E:011C.0001: unknown main item tag 0x0 [ 9905.299474][T20112] elecom 0003:056E:011C.0001: unknown main item tag 0x0 [ 9905.306738][T20112] elecom 0003:056E:011C.0001: unknown main item tag 0x0 [ 9905.317216][T20112] elecom 0003:056E:011C.0001: unknown main item tag 0x0 [ 9905.320523][T20112] elecom 0003:056E:011C.0001: unknown main item tag 0x0 [ 9905.354997][T20112] elecom 0003:056E:011C.0001: unknown main item tag 0x0 [ 9905.357251][T20112] elecom 0003:056E:011C.0001: unknown main item tag 0x0 [ 9905.433630][T20112] elecom 0003:056E:011C.0001: unknown main item tag 0x0 [ 9905.436075][T20112] elecom 0003:056E:011C.0001: unknown main item tag 0x0 [ 9905.437927][T20112] elecom 0003:056E:011C.0001: unknown main item tag 0x0 [ 9905.439730][T20112] elecom 0003:056E:011C.0001: unknown main item tag 0x0 [ 9905.441488][T20112] elecom 0003:056E:011C.0001: unknown main item tag 0x0 [ 9905.473187][T20112] elecom 0003:056E:011C.0001: unknown main item tag 0x0 [ 9905.483255][T20112] elecom 0003:056E:011C.0001: unknown main item tag 0x0 [ 9905.485394][T20112] elecom 0003:056E:011C.0001: unknown main item tag 0x0 [ 9905.487312][T20112] elecom 0003:056E:011C.0001: unknown main item tag 0x0 [ 9905.489198][T20112] elecom 0003:056E:011C.0001: unknown main item tag 0x0 [ 9905.491063][T20112] elecom 0003:056E:011C.0001: unknown main item tag 0x0 [ 9905.502958][T20112] elecom 0003:056E:011C.0001: unknown main item tag 0x0 [ 9905.505100][T20112] elecom 0003:056E:011C.0001: unknown main item tag 0x0 [ 9905.507010][T20112] elecom 0003:056E:011C.0001: unknown main item tag 0x0 [ 9905.508875][T20112] elecom 0003:056E:011C.0001: unknown main item tag 0x0 [ 9905.511335][T20112] elecom 0003:056E:011C.0001: unknown main item tag 0x0 [ 9905.524612][T20112] elecom 0003:056E:011C.0001: unknown main item tag 0x0 [ 9905.526647][T20112] elecom 0003:056E:011C.0001: unknown main item tag 0x0 [ 9905.528460][T20112] elecom 0003:056E:011C.0001: unknown main item tag 0x0 [ 9905.530245][T20112] elecom 0003:056E:011C.0001: unknown main item tag 0x0 [ 9905.543702][T20112] elecom 0003:056E:011C.0001: unknown main item tag 0x0 [ 9905.545999][T20112] elecom 0003:056E:011C.0001: unknown main item tag 0x0 [ 9905.547869][T20112] elecom 0003:056E:011C.0001: unknown main item tag 0x0 [ 9905.549653][T20112] elecom 0003:056E:011C.0001: unknown main item tag 0x0 [ 9905.551487][T20112] elecom 0003:056E:011C.0001: unknown main item tag 0x0 [ 9905.889744][T20112] elecom 0003:056E:011C.0001: hidraw0: USB HID v0.05 Device [HID 056e:011c] on usb-dummy_hcd.0-1/input0 [ 9906.175949][T20112] usb 1-1: USB disconnect, device number 51 [ 9924.011168][ C1] vkms_vblank_simulate: vblank timer overrun [ 9957.917086][T20530] netlink: 20 bytes leftover after parsing attributes in process `syz.1.4764'. [ 9966.955613][T20072] usb 2-1: new high-speed USB device number 52 using dummy_hcd [ 9967.323875][T20072] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 9967.326686][T20072] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 9967.329364][T20072] usb 2-1: New USB device found, idVendor=5543, idProduct=0042, bcdDevice= 0.00 [ 9967.335249][T20072] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 9967.501462][T20072] usb 2-1: config 0 descriptor?? [ 9970.290557][T20072] uclogic 0003:5543:0042.0002: unknown main item tag 0x0 [ 9970.303169][T20072] uclogic 0003:5543:0042.0002: unknown main item tag 0x0 [ 9970.305332][T20072] uclogic 0003:5543:0042.0002: unknown main item tag 0x0 [ 9970.397281][T20072] uclogic 0003:5543:0042.0002: No inputs registered, leaving [ 9970.485979][T20072] uclogic 0003:5543:0042.0002: hidraw0: USB HID v0.00 Device [HID 5543:0042] on usb-dummy_hcd.1-1/input0 [ 9970.725439][T20072] usb 2-1: USB disconnect, device number 52 [ 9988.578116][T20575] netlink: 12 bytes leftover after parsing attributes in process `syz.0.4774'. [ 9988.864790][T20072] usb 2-1: new high-speed USB device number 53 using dummy_hcd [ 9989.096548][T20072] usb 2-1: Using ep0 maxpacket: 32 [ 9989.427411][T20072] usb 2-1: New USB device found, idVendor=1964, idProduct=0001, bcdDevice=d4.15 [ 9989.430396][T20072] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 9989.445707][T20072] usb 2-1: Product: syz [ 9989.447936][T20072] usb 2-1: Manufacturer: syz [ 9989.449583][T20072] usb 2-1: SerialNumber: syz [ 9989.562896][T20072] usb 2-1: config 0 descriptor?? [ 9992.269178][T20072] RobotFuzz Open Source InterFace, OSIF 2-1:0.0: failure sending bit rate [ 9992.276607][T20072] RobotFuzz Open Source InterFace, OSIF 2-1:0.0: probe with driver RobotFuzz Open Source InterFace, OSIF failed with error -110 [10003.421091][T20112] usb 2-1: USB disconnect, device number 53 [10008.365371][T20607] ======================================================= [10008.365371][T20607] WARNING: The mand mount option has been deprecated and [10008.365371][T20607] and is ignored by this kernel. Remove the mand [10008.365371][T20607] option from the mount to silence this warning. [10008.365371][T20607] ======================================================= [10017.178935][T20617] netlink: 24 bytes leftover after parsing attributes in process `syz.1.4787'. [10017.210090][T20617] Zero length message leads to an empty skb [10022.336563][T20622] fuse: blksize only supported for fuseblk [10036.456231][T17855] usb 1-1: new high-speed USB device number 52 using dummy_hcd [10038.554051][T17855] usb 1-1: Using ep0 maxpacket: 16 [10041.494874][T17855] usb 1-1: New USB device found, idVendor=03e8, idProduct=0008, bcdDevice=be.6d [10041.497325][T17855] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [10041.499259][T17855] usb 1-1: Product: syz [10041.500857][T17855] usb 1-1: Manufacturer: syz [10041.544107][T17855] usb 1-1: SerialNumber: syz [10042.000674][T17855] usb 1-1: config 0 descriptor?? [10050.428777][T17855] kaweth 1-1:0.0: Firmware present in device. [10050.435189][T17855] kaweth 1-1:0.0: Error reading configuration (-71), no net device created [10050.440056][T17855] kaweth 1-1:0.0: probe with driver kaweth failed with error -5 [10050.605770][T17855] usb 1-1: USB disconnect, device number 52 [10056.807281][T20112] usb 1-1: new high-speed USB device number 53 using dummy_hcd [10057.159107][T20112] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [10057.179102][T20112] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [10057.190409][T20112] usb 1-1: New USB device found, idVendor=0c70, idProduct=f014, bcdDevice= 0.00 [10057.195657][T20112] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [10057.299641][T20112] usb 1-1: config 0 descriptor?? [10059.876946][T20112] aquacomputer_d5next 0003:0C70:F014.0003: unknown main item tag 0x0 [10059.879384][T20112] aquacomputer_d5next 0003:0C70:F014.0003: unknown main item tag 0x0 [10059.881316][T20112] aquacomputer_d5next 0003:0C70:F014.0003: unknown main item tag 0x0 [10059.885130][T20112] aquacomputer_d5next 0003:0C70:F014.0003: unknown main item tag 0x0 [10059.887463][T20112] aquacomputer_d5next 0003:0C70:F014.0003: unknown main item tag 0x0 [10059.967053][T20112] aquacomputer_d5next 0003:0C70:F014.0003: hidraw0: USB HID v0.00 Device [HID 0c70:f014] on usb-dummy_hcd.0-1/input0 [10060.834826][T20112] usb 1-1: USB disconnect, device number 53 [10062.919932][T20682] nbd: socks must be embedded in a SOCK_ITEM attr [10074.335730][T17855] usb 1-1: new high-speed USB device number 54 using dummy_hcd [10074.646034][T17855] usb 1-1: Using ep0 maxpacket: 16 [10074.783274][T17855] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 255, changing to 11 [10074.785680][T17855] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [10074.787737][T17855] usb 1-1: New USB device found, idVendor=057e, idProduct=2017, bcdDevice= 0.00 [10074.789450][T17855] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [10074.866273][T17855] usb 1-1: config 0 descriptor?? [10076.684090][T17855] nintendo 0003:057E:2017.0004: hidraw0: USB HID v80.00 Device [HID 057e:2017] on usb-dummy_hcd.0-1/input0 [10076.766874][T17855] nintendo 0003:057E:2017.0004: Failed to get joycon info; ret=-38 [10076.770576][T17855] nintendo 0003:057E:2017.0004: Failed to retrieve controller info; ret=-38 [10076.777244][T17855] nintendo 0003:057E:2017.0004: Failed to initialize controller; ret=-38 [10076.896433][T17855] nintendo 0003:057E:2017.0004: probe - fail = -38 [10076.900835][T17855] nintendo 0003:057E:2017.0004: probe with driver nintendo failed with error -38 [10077.034945][T17855] usb 1-1: USB disconnect, device number 54 [10091.083430][ T36] audit: type=1326 audit(10090.534:98): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=20725 comm="syz.1.4813" exe="/syz-executor" sig=31 arch=c00000f3 syscall=98 compat=0 ip=0xda7b6 code=0x0 [10119.639070][T17855] usb 2-1: new low-speed USB device number 54 using dummy_hcd [10119.945801][T17855] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [10119.948825][T17855] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [10119.951325][T17855] usb 2-1: New USB device found, idVendor=0c70, idProduct=f0bd, bcdDevice= 0.00 [10119.959135][T17855] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [10120.061297][T17855] usb 2-1: config 0 descriptor?? [10121.595951][T17855] aquacomputer_d5next 0003:0C70:F0BD.0005: unknown main item tag 0xe [10121.720304][T17855] aquacomputer_d5next 0003:0C70:F0BD.0005: hidraw0: USB HID v0.00 Device [HID 0c70:f0bd] on usb-dummy_hcd.1-1/input0 [10122.174247][T17855] usb 2-1: USB disconnect, device number 54 [10131.458377][T20788] netlink: 24 bytes leftover after parsing attributes in process `syz.1.4830'. [10144.117759][T18156] usb 2-1: new high-speed USB device number 55 using dummy_hcd [10144.499512][T18156] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [10144.506250][T18156] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [10144.535925][T18156] usb 2-1: New USB device found, idVendor=056a, idProduct=00d3, bcdDevice= 0.00 [10144.538765][T18156] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [10144.745875][T18156] usb 2-1: config 0 descriptor?? [10147.396001][T18156] wacom 0003:056A:00D3.0006: Unknown device_type for 'HID 056a:00d3'. Assuming pen. [10147.586566][T18156] wacom 0003:056A:00D3.0006: hidraw0: USB HID v0.00 Device [HID 056a:00d3] on usb-dummy_hcd.1-1/input0 [10147.750895][T18156] input: Wacom Bamboo 2FG 6x8 Pen as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:056A:00D3.0006/input/input41 [10148.205219][T18156] usb 2-1: USB disconnect, device number 55 [10170.327151][T20849] veth1_macvtap: left promiscuous mode [10170.330206][T20849] macsec0: entered allmulticast mode [10170.986560][T20850] veth1_macvtap: entered promiscuous mode [10170.990934][T20850] veth1_macvtap: entered allmulticast mode [10170.996820][T20850] macsec0: left allmulticast mode [10170.998608][T20850] veth1_macvtap: left allmulticast mode [10188.205403][T20112] usb 1-1: new high-speed USB device number 55 using dummy_hcd [10188.516009][T20112] usb 1-1: config 0 has an invalid interface number: 1 but max is 0 [10188.519146][T20112] usb 1-1: config 0 has no interface number 0 [10188.520795][T20112] usb 1-1: config 0 interface 1 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [10188.525986][T20112] usb 1-1: config 0 interface 1 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [10188.528075][T20112] usb 1-1: New USB device found, idVendor=048d, idProduct=ce50, bcdDevice= 0.00 [10188.529787][T20112] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [10188.634129][T20112] usb 1-1: config 0 descriptor?? [10190.449619][T20112] asus 0003:048D:CE50.0007: unknown main item tag 0xd [10190.513310][T20112] asus 0003:048D:CE50.0007: hidraw0: USB HID v0.00 Device [HID 048d:ce50] on usb-dummy_hcd.0-1/input1 [10190.517171][T20112] asus 0003:048D:CE50.0007: Asus input not registered [10190.635440][T20112] asus 0003:048D:CE50.0007: probe with driver asus failed with error -12 [10192.648009][T20112] usb 1-1: USB disconnect, device number 55 [10200.577941][T17855] usb 2-1: new high-speed USB device number 56 using dummy_hcd [10200.857068][T17855] usb 2-1: Using ep0 maxpacket: 16 [10200.946418][T17855] usb 2-1: config 0 has an invalid interface number: 1 but max is 0 [10200.949003][T17855] usb 2-1: config 0 has no interface number 0 [10200.951026][T17855] usb 2-1: config 0 interface 1 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [10200.956257][T17855] usb 2-1: config 0 interface 1 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [10200.958503][T17855] usb 2-1: config 0 interface 1 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [10200.961178][T17855] usb 2-1: New USB device found, idVendor=04d9, idProduct=a072, bcdDevice= 0.00 [10200.969619][T17855] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [10201.361145][T17855] usb 2-1: config 0 descriptor?? [10203.794136][T17855] holtek_mouse 0003:04D9:A072.0008: unknown main item tag 0x1 [10204.305508][T17855] holtek_mouse 0003:04D9:A072.0008: hidraw0: USB HID v0.00 Device [HID 04d9:a072] on usb-dummy_hcd.1-1/input1 [10204.468654][T17855] usb 2-1: USB disconnect, device number 56 [10241.796122][T20939] netlink: 8 bytes leftover after parsing attributes in process `syz.0.4865'. [10241.849322][T20939] netlink: 4 bytes leftover after parsing attributes in process `syz.0.4865'. [10241.895547][T20939] netlink: 52 bytes leftover after parsing attributes in process `syz.0.4865'. [10267.335663][T20112] usb 1-1: new high-speed USB device number 56 using dummy_hcd [10267.643126][T20112] usb 1-1: Using ep0 maxpacket: 16 [10270.533506][T20112] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [10270.536568][T20112] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [10270.539142][T20112] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x2 has invalid wMaxPacketSize 0 [10270.541568][T20112] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0x2 has invalid maxpacket 0 [10270.618044][T20112] usb 1-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [10271.445433][T20112] usb 1-1: New USB device found, idVendor=2040, idProduct=b138, bcdDevice= 1.42 [10271.502871][T20112] usb 1-1: New USB device strings: Mfr=4, Product=0, SerialNumber=0 [10271.505490][T20112] usb 1-1: Manufacturer: syz [10272.088658][T20112] usb 1-1: config 0 descriptor?? [10282.193878][T20112] rc_core: IR keymap rc-hauppauge not found [10282.196183][T20112] Registered IR keymap rc-empty [10282.199033][T20112] mceusb 1-1:0.0: Error: mce write submit urb error = -90 [10282.264857][T20112] mceusb 1-1:0.0: Error: mce write submit urb error = -90 [10282.349205][T20112] rc rc0: Conexant Hybrid TV (cx231xx) MCE IR no TX as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/rc/rc0 [10282.517272][T20112] input: Conexant Hybrid TV (cx231xx) MCE IR no TX as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/rc/rc0/input44 [10283.248243][T20112] mceusb 1-1:0.0: Error: mce write submit urb error = -90 [10283.304473][T20112] mceusb 1-1:0.0: Error: mce write submit urb error = -90 [10283.349335][T20112] mceusb 1-1:0.0: Error: mce write submit urb error = -90 [10283.407679][T20112] mceusb 1-1:0.0: Error: mce write submit urb error = -90 [10283.443780][T20112] mceusb 1-1:0.0: Error: mce write submit urb error = -90 [10283.495963][T20112] mceusb 1-1:0.0: Error: mce write submit urb error = -90 [10283.538174][T20112] mceusb 1-1:0.0: Error: mce write submit urb error = -90 [10283.584727][T20112] mceusb 1-1:0.0: Error: mce write submit urb error = -90 [10283.634439][T20112] mceusb 1-1:0.0: Error: mce write submit urb error = -90 [10283.683982][T20112] mceusb 1-1:0.0: Error: mce write submit urb error = -90 [10283.838518][T20112] mceusb 1-1:0.0: Registered with mce emulator interface version 1 [10283.841186][T20112] mceusb 1-1:0.0: 2 tx ports (0x0 cabled) and 2 rx sensors (0x0 active) [10284.360711][T20112] usb 1-1: USB disconnect, device number 56 [10317.718845][T20995] trusted_key: encrypted key: instantiation of keys using provided decrypted data is disabled since CONFIG_USER_DECRYPTED_DATA is set to false [10481.597548][T21006] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [10481.970280][T21006] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [10500.035649][T21009] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [10500.431180][T21009] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [10537.184160][T21006] hsr_slave_0: entered promiscuous mode [10537.557971][T21006] hsr_slave_1: entered promiscuous mode [10538.040608][T21006] debugfs: Directory 'hsr0' with parent 'hsr' already present! [10538.133365][T21006] Cannot create hsr debugfs directory [10549.044659][T21009] hsr_slave_0: entered promiscuous mode [10549.374378][T21009] hsr_slave_1: entered promiscuous mode [10549.717883][T21009] debugfs: Directory 'hsr0' with parent 'hsr' already present! [10549.720074][T21009] Cannot create hsr debugfs directory [10576.214677][T21006] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [10841.066525][ T37] INFO: task syz.0.4879:21000 blocked for more than 430 seconds. [10841.115176][ T37] Not tainted 6.12.0-rc1-syzkaller-00002-gcfb10de18538 #0 [10841.117677][ T37] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [10841.119748][ T37] task:syz.0.4879 state:D stack:0 pid:21000 tgid:21000 ppid:4015 flags:0x00000002 [10841.175188][ T37] Call Trace: [10841.177145][ T37] [] __schedule+0xd5a/0x3886 [10841.228199][ T37] [] schedule+0xc4/0x324 [10841.230548][ T37] [] schedule_timeout+0x1e2/0x296 [10841.255229][ T37] [] __wait_for_common+0x1ca/0x4b6 [10841.257527][ T37] [] wait_for_completion+0x1a/0x22 [10841.259396][ T37] [] rcu_barrier+0x2dc/0x6cc SYZFAIL: failed to recv rpc [10841.261177][ T37] [] netdev_run_todo+0x294/0x105e [10841.296894][ T37] [] rtnl_unlock+0x14/0x1c [10841.298904][ T37] [] tun_chr_close+0xde/0x230 [10841.300908][ T37] [] __fput+0x378/0x9e6 [10841.327057][ T37] [] ____fput+0x1c/0x26 [10841.329136][ T37] [] task_work_run+0x16a/0x25e fd=3 want=4 recv=0 n=0 (errno 9: Bad file descriptor) [10841.331034][ T37] [] do_exit+0xa4c/0x2986 [10841.368884][ T37] [] do_group_exit+0xd4/0x26c [10841.370995][ T37] [] __riscv_sys_exit_group+0x4a/0x54 [10841.396846][ T37] [] syscall_handler+0x94/0x118 [10841.398936][ T37] [] do_trap_ecall_u+0x1aa/0x216 [10841.400961][ T37] [] _new_vmalloc_restore_context_a0+0xc2/0xce [10841.415697][ T37] INFO: task syz.1.4880:21004 blocked for more than 431 seconds. [10841.418985][ T37] Not tainted 6.12.0-rc1-syzkaller-00002-gcfb10de18538 #0 [10841.420638][ T37] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [10841.456709][ T37] task:syz.1.4880 state:D stack:0 pid:21004 tgid:21002 ppid:3289 flags:0x00000002 [10841.474186][ T37] Call Trace: [10841.476721][ T37] [] __schedule+0xd5a/0x3886 [10841.479718][ T37] [] schedule+0xc4/0x324 [10841.517098][ T37] [] schedule_preempt_disabled+0x16/0x28 [10841.521008][ T37] [] __mutex_lock+0x86a/0x1022 [10841.539312][ T37] [] mutex_lock_nested+0x14/0x1c [10841.557201][ T37] [] rcu_barrier+0x56/0x6cc [10841.559479][ T37] [] netdev_run_todo+0x294/0x105e [10841.561277][ T37] [] rtnl_unlock+0x14/0x1c [10841.585711][ T37] [] tun_chr_close+0xde/0x230 [10841.587755][ T37] [] __fput+0x378/0x9e6 [10841.589565][ T37] [] ____fput+0x1c/0x26 [10841.623692][ T37] [] task_work_run+0x16a/0x25e [10841.626184][ T37] [] do_exit+0xa4c/0x2986 [10841.628164][ T37] [] do_group_exit+0xd4/0x26c [10841.630163][ T37] [] get_signal+0x1e98/0x23b0 [10841.643498][ T37] [] arch_do_signal_or_restart+0x8d6/0x1190 [10841.645986][ T37] [] syscall_exit_to_user_mode+0x2a6/0x31e [10841.648138][ T37] [] do_trap_ecall_u+0x86/0x216 [10841.650112][ T37] [] _new_vmalloc_restore_context_a0+0xc2/0xce [10841.683423][ T37] [10841.683423][ T37] Showing all locks held in the system: [10841.685781][ T37] 1 lock held by khungtaskd/37: [10841.687357][ T37] #0: ffffffff87fcc100 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x68/0x2d6 [10841.745054][ T37] 1 lock held by klogd/2999: [10841.747131][ T37] 2 locks held by getty/3149: [10841.748706][ T37] #0: ff6000001c6710a0 (&tty->ldisc_sem){++++}-{0:0}, at: ldsem_down_read+0x3a/0x46 [10841.796429][ T37] #1: ff2000000008b2f0 (&ldata->atomic_read_lock){+.+.}-{3:3}, at: n_tty_read+0xd7c/0x129a [10841.800910][ T37] 2 locks held by syz-executor/3175: [10841.834385][ T37] 6 locks held by kworker/1:2/19176: [10841.836385][ T37] 4 locks held by kworker/u9:1/20116: [10841.838061][ T37] 3 locks held by kworker/1:3/20936: [10841.839593][ T37] 1 lock held by syz.0.4879/21000: [10841.841174][ T37] #0: ffffffff87fdc6c0 (rcu_state.barrier_mutex){+.+.}-{3:3}, at: rcu_barrier+0x56/0x6cc [10841.877300][ T37] 1 lock held by syz.1.4880/21004: [10841.878924][ T37] #0: ffffffff87fdc6c0 (rcu_state.barrier_mutex){+.+.}-{3:3}, at: rcu_barrier+0x56/0x6cc [10841.937035][ T37] 7 locks held by syz-executor/21006: [10841.938626][ T37] #0: ff6000001bc1e420 (sb_writers#7){.+.+}-{0:0}, at: vfs_write+0x728/0x9b4 [10844.218428][ T37] #1: ff6000002d500488 (&of->mutex#2){+.+.}-{3:3}, at: kernfs_fop_write_iter+0x23a/0x460 [10844.238171][ T37] #2: ff6000001b77f0f8 (kn->active#4){.+.+}-{0:0}, at: kernfs_fop_write_iter+0x258/0x460 [10844.287562][ T37] #3: ffffffff88c129e8 (nsim_bus_dev_list_lock){+.+.}-{3:3}, at: del_device_store+0xf0/0x48c [10844.363919][ T37] #4: ff6000001d4dc0e8 (&dev->mutex){....}-{3:3}, at: device_release_driver_internal+0x9c/0x572 [10844.369254][ T37] #5: ff6000001d4db250 (&devlink->lock_key#2){+.+.}-{3:3}, at: devl_lock+0x22/0x2c [10844.426488][ T37] #6: ffffffff87fdc6c0 (rcu_state.barrier_mutex){+.+.}-{3:3}, at: rcu_barrier+0x56/0x6cc [10844.464731][ T37] 4 locks held by syz-executor/21009: [10844.466712][ T37] #0: ff6000001bc1e420 (sb_writers#7){.+.+}-{0:0}, at: vfs_write+0x728/0x9b4 [10844.502768][ T37] #1: ff6000002c3b3c88 (&of->mutex#2){+.+.}-{3:3}, at: kernfs_fop_write_iter+0x23a/0x460 [10844.508167][ T37] #2: ff6000001b77f0f8 (kn->active#4){.+.+}-{0:0}, at: kernfs_fop_write_iter+0x258/0x460 [10844.561094][ T37] #3: ffffffff88c129e8 (nsim_bus_dev_list_lock){+.+.}-{3:3}, at: del_device_store+0xf0/0x48c [10844.599421][ T37] [10844.601233][ T37] ============================================= [10844.601233][ T37] [10844.639925][ T37] NMI backtrace for cpu 0 [10844.642047][ T37] CPU: 0 UID: 0 PID: 37 Comm: khungtaskd Not tainted 6.12.0-rc1-syzkaller-00002-gcfb10de18538 #0 [10844.644130][ T37] Hardware name: riscv-virtio,qemu (DT) [10844.645458][ T37] Call Trace: [10844.646562][ T37] [] dump_backtrace+0x2e/0x3c [10844.648334][ T37] [] show_stack+0x34/0x40 [10844.649877][ T37] [] dump_stack_lvl+0x122/0x196 [10844.651583][ T37] [] dump_stack+0x1c/0x24 [10844.653218][ T37] [] nmi_cpu_backtrace+0x39c/0x39e [10844.654939][ T37] [] nmi_trigger_cpumask_backtrace+0x2b6/0x456 [10844.656715][ T37] [] arch_trigger_cpumask_backtrace+0x2c/0x3c [10844.658552][ T37] [] watchdog+0xcfa/0x1178 [10844.660028][ T37] [] kthread+0x28c/0x3a6 [10844.661467][ T37] [] ret_from_fork+0xe/0x18 [10844.668766][ T37] Sending NMI from CPU 0 to CPUs 1: [10844.673467][ C1] NMI backtrace for cpu 1 [10844.675337][ C1] CPU: 1 UID: 0 PID: 20936 Comm: kworker/1:3 Not tainted 6.12.0-rc1-syzkaller-00002-gcfb10de18538 #0 [10844.677177][ C1] Hardware name: riscv-virtio,qemu (DT) [10844.679305][ C1] Workqueue: wg-kex-wg2 wg_packet_handshake_receive_worker [10844.684407][ C1] epc : trace_lock_acquire+0x8e/0x2c0 [10844.686915][ C1] ra : lock_acquire+0x2a/0x98 [10844.689728][ C1] epc : ffffffff802336f2 ra : ffffffff8024a426 sp : ff20000000016bc0 [10844.694225][ C1] gp : ffffffff897bea80 tp : ff6000001b849a40 t0 : ff6000001b84a560 [10844.696812][ C1] t1 : ff6000001b84a628 t2 : 0000000000000006 s0 : ff20000000016c30 [10844.699288][ C1] s1 : ff6000001b849a40 a0 : ff6000001b849a60 a1 : 0000000000000000 [10844.703206][ C1] a2 : 0000000000000000 a3 : 1ffffffff13174d8 a4 : 0000000000000001 [10844.706605][ C1] a5 : 0000000000000001 a6 : ffffffff8534732a a7 : 000000001ff9efb3 [10844.710183][ C1] s2 : ffffffff898ba6c0 s3 : 0000000000000000 s4 : 0000000000000002 [10844.714929][ C1] s5 : 0000000000000000 s6 : 0000000000000000 s7 : ffffffff8534732a [10844.718060][ C1] s8 : ff20000000016d60 s9 : 0000000000000008 s10: 1fec000007c75b40 [10844.721643][ C1] s11: ff6000003e3af858 t3 : 1fec0000037094ab t4 : 000000000000000c [10844.725187][ C1] t5 : 78a1b26f43d6054e t6 : 1fec0000037094c9 [10844.726728][ C1] status: 0000000200000120 badaddr: 0000000000000000 cause: 8000000000000001 [10844.728696][ C1] [] trace_lock_acquire+0x8e/0x2c0 [10844.730859][ C1] [] lock_acquire+0x2a/0x98 [10844.733115][ C1] [] ip_finish_output2+0x490/0x2c48 [10844.735023][ C1] [] __ip_finish_output+0x378/0x60e [10844.736847][ C1] [] ip_finish_output+0x38/0x32e [10844.738685][ C1] [] ip_output+0x18e/0x61a [10844.740418][ C1] [] ip_local_out+0xac/0x1a8 [10844.742881][ C1] [] synproxy_send_tcp.isra.0+0x3de/0x5d2 [10844.744612][ C1] [] synproxy_send_client_synack+0x940/0xc9a [10844.746342][ C1] [] nft_synproxy_do_eval+0x8ac/0xa52 [10844.747994][ C1] [] nft_synproxy_eval+0x28/0x36 [10844.749656][ C1] [] nft_do_chain+0x328/0x1598 [10844.751348][ C1] [] nft_do_chain_inet+0x180/0x316 [10844.753154][ C1] [] nf_hook_slow+0xb8/0x1ec [10844.754915][ C1] [] ip_local_deliver+0x2ea/0x568 [10844.756639][ C1] [] ip_rcv_finish+0x1b0/0x2d2 [10844.758367][ C1] [] ip_rcv+0xd6/0x44e [10844.759961][ C1] [] __netif_receive_skb_one_core+0x106/0x16e [10844.761943][ C1] [] __netif_receive_skb+0x2c/0x144 [10844.763802][ C1] [] process_backlog+0x4fc/0x1cbc [10844.765515][ C1] [] __napi_poll.constprop.0+0xaa/0x4b8 [10844.767356][ C1] [] net_rx_action+0xa12/0xf10 [10844.769077][ C1] [] handle_softirqs+0x4a6/0x10de [10844.770734][ C1] [] __do_softirq+0x12/0x1a [10844.773069][ C1] [] ___do_softirq+0x18/0x20 [10844.775736][ C1] [] call_on_irq_stack+0x32/0x40 [10845.359134][ T37] Kernel panic - not syncing: hung_task: blocked tasks [10845.363382][ T37] CPU: 0 UID: 0 PID: 37 Comm: khungtaskd Not tainted 6.12.0-rc1-syzkaller-00002-gcfb10de18538 #0 [10845.366794][ T37] Hardware name: riscv-virtio,qemu (DT) [10845.368856][ T37] Call Trace: [10845.370316][ T37] [] dump_backtrace+0x2e/0x3c [10845.373973][ T37] [] show_stack+0x34/0x40 [10845.376139][ T37] [] dump_stack_lvl+0x108/0x196 [10845.378463][ T37] [] dump_stack+0x1c/0x24 [10845.380870][ T37] [] panic+0x388/0x86c [10845.384046][ T37] [] watchdog+0x78a/0x1178 [10845.386526][ T37] [] kthread+0x28c/0x3a6 [10845.388938][ T37] [] ret_from_fork+0xe/0x18 [10845.391479][ T37] SMP: stopping secondary CPUs [10845.396667][ T37] Rebooting in 86400 seconds.. VM DIAGNOSIS: 12:21:53 Registers: info registers vcpu 0 CPU#0 V = 0 pc ffffffff8542a31a mhartid 0000000000000000 mstatus 0000000a000001a2 hstatus 0000000200000000 vsstatus 0000000a00000000 mip 0000000000000000 mie 000000000000022a mideleg 0000000000001666 hideleg 0000000000000444 medeleg 0000000000f0b509 hedeleg 000000000000b109 mtvec 0000000080000428 stvec ffffffff85ffc970 vstvec 0000000000000000 mepc ffffffff8000708c sepc ffffffff80263280 vsepc 0000000000000000 mcause 8000000000000003 scause 8000000000000009 vscause 0000000000000000 mtval 0000000000000000 stval 0000000000000000 htval 0000000000000000 mtval2 0000000000000000 mscratch 0000000080029000 sscratch 0000000000000000 satp a011f0000009b371 x0/zero 0000000000000000 x1/ra ffffffff8532fd68 x2/sp ff20000000007000 x3/gp ffffffff897bea80 x4/tp ff600000136b3480 x5/t0 ff600000136b3fa0 x6/t1 0000000000000001 x7/t2 0000000000000006 x8/s0 ff20000000006ea0 x9/s1 ffffffff898bca80 x10/a0 ffffffff8cfb59d0 x11/a1 0000000000040000 x12/a2 0000000000000016 x13/a3 ffffffff898bbd80 x14/a4 0000000000000000 x15/a5 ff600000136b3480 x16/a6 0000000000f00000 x17/a7 ffffffffa4ff5392 x18/s2 ffffffff90ba8f80 x19/s3 0000000000000001 x20/s4 ff6000003cfc5d38 x21/s5 1fec0000079f8ba7 x22/s6 ffebffff079f8b9d x23/s7 ffffffffffffffff x24/s8 ffffffff90ba8f80 x25/s9 ff6000003cfc5ce8 x26/s10 ff20000000007400 x27/s11 0000000000000001 x28/t3 1fec0000026d67f3 x29/t4 0000000000000006 x30/t5 c9be2c94f6106a0d x31/t6 1fec0000026d680c f0/ft0 0000000000000000 f1/ft1 0000000000000000 f2/ft2 0000000000000000 f3/ft3 0000000000000000 f4/ft4 0000000000000000 f5/ft5 0000000000000000 f6/ft6 0000000000000000 f7/ft7 0000000000000000 f8/fs0 0000000000000000 f9/fs1 0000000000000000 f10/fa0 0000000000000000 f11/fa1 0000000000000000 f12/fa2 0000000000000000 f13/fa3 0000000000000000 f14/fa4 0000000000000000 f15/fa5 0000000000000000 f16/fa6 0000000000000000 f17/fa7 0000000000000000 f18/fs2 0000000000000000 f19/fs3 0000000000000000 f20/fs4 0000000000000000 f21/fs5 0000000000000000 f22/fs6 0000000000000000 f23/fs7 0000000000000000 f24/fs8 0000000000000000 f25/fs9 0000000000000000 f26/fs10 0000000000000000 f27/fs11 0000000000000000 f28/ft8 0000000000000000 f29/ft9 0000000000000000 f30/ft10 0000000000000000 f31/ft11 0000000000000000 info registers vcpu 1 CPU#1 V = 0 pc ffffffff80972094 mhartid 0000000000000001 mstatus 0000000a000000a2 hstatus 0000000200000000 vsstatus 0000000a00000000 mip 0000000000000000 mie 000000000000022a mideleg 0000000000001666 hideleg 0000000000000444 medeleg 0000000000f0b509 hedeleg 000000000000b109 mtvec 0000000080000428 stvec ffffffff85ffc970 vstvec 0000000000000000 mepc ffffffff8001fb06 sepc ffffffff85ffb79a vsepc 0000000000000000 mcause 0000000000000009 scause 8000000000000005 vscause 0000000000000000 mtval 0000000000000000 stval 0000000000000000 htval 0000000000000000 mtval2 0000000000000000 mscratch 0000000080027000 sscratch 0000000000000000 satp a016e000000ac987 x0/zero 0000000000000000 x1/ra ffffffff8014feaa x2/sp ff200000001b6330 x3/gp ffffffff897bea80 x4/tp ff60000012aa1a40 x5/t0 ff200000001b6690 x6/t1 ffebffff03c24cbc x7/t2 000000000000001b x8/s0 ff200000001b63c0 x9/s1 ff200000001b6de0 x10/a0 0000000000000006 x11/a1 0000000000000000 x12/a2 0000000000f00000 x13/a3 ffffffff8001049c x14/a4 0000000000000000 x15/a5 0000000000000000 x16/a6 0000000000f00000 x17/a7 ff6000001e1265e3 x18/s2 ff200000001b6e40 x19/s3 0000000000000010 x20/s4 ff200000001b6e50 x21/s5 0000000000000000 x22/s6 ffffffff852a715c x23/s7 dfffffff00000000 x24/s8 dfffffff00000000 x25/s9 ffffffff85ffc970 x26/s10 0000000000007fff x27/s11 ff200000001b7150 x28/t3 1fec0000025544ab x29/t4 ffebffff03c24cbc x30/t5 ffebffff03c24cbd x31/t6 1fec0000025544bf f0/ft0 0000000000000000 f1/ft1 0000000000000000 f2/ft2 0000000000000000 f3/ft3 0000000000000000 f4/ft4 0000000000000000 f5/ft5 0000000000000000 f6/ft6 0000000000000000 f7/ft7 0000000000000000 f8/fs0 0000000000000000 f9/fs1 0000000000000000 f10/fa0 0000000000000000 f11/fa1 0000000000000000 f12/fa2 0000000000000000 f13/fa3 0000000000000000 f14/fa4 0000000000000000 f15/fa5 0000000000000000 f16/fa6 0000000000000000 f17/fa7 0000000000000000 f18/fs2 0000000000000000 f19/fs3 0000000000000000 f20/fs4 0000000000000000 f21/fs5 0000000000000000 f22/fs6 0000000000000000 f23/fs7 0000000000000000 f24/fs8 0000000000000000 f25/fs9 0000000000000000 f26/fs10 0000000000000000 f27/fs11 0000000000000000 f28/ft8 0000000000000000 f29/ft9 0000000000000000 f30/ft10 0000000000000000 f31/ft11 0000000000000000