last executing test programs:
2.342885164s ago: executing program 2 (id=3761):
r0 = syz_open_dev$video(&(0x7f0000000040), 0x41a4, 0x0)
ioctl$VIDIOC_G_INPUT(r0, 0x80045626, &(0x7f0000000140))
2.250119262s ago: executing program 2 (id=3762):
r0 = socket$nl_generic(0x10, 0x3, 0x10)
sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="280000003d000d8632cd6bdccc8d0000047c0000040000000c00018006000600800a0000040002"], 0x28}}, 0xc800)
2.098151093s ago: executing program 2 (id=3768):
r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000001b40)={{0x12, 0x1, 0x0, 0x2d, 0x3d, 0x6a, 0x8, 0x5c6, 0x9205, 0x29ac, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x3, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff, 0x4f, 0x9b}}, {{0x9, 0x4, 0xb0, 0x0, 0x0, 0x3a, 0x38, 0x46}}, {{0x9, 0x4, 0x31, 0x0, 0x0, 0xff, 0xff, 0xff}}]}}]}}, 0x0)
syz_usb_control_io$uac1(r0, 0x0, 0x0)
1.99884034s ago: executing program 0 (id=3771):
syz_usb_connect(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="120100008010bd40820514009dbb0000000109022400011b00000009040000022a3e740009058bff7f0000100109050b362f"], 0x0)
syz_open_dev$midi(&(0x7f0000000000), 0x3, 0x42041)
1.822291736s ago: executing program 1 (id=3776):
r0 = socket$inet(0x2, 0xa, 0x0)
setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000040)=0x8, 0x4)
1.751434935s ago: executing program 1 (id=3779):
r0 = socket$kcm(0x10, 0x3, 0x10)
sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xffffff0a, &(0x7f0000000080)=[{&(0x7f0000000040)="c01803003a000b12d25a80648c2594f90124fc60100c034002560100053582c137153e370248078000f01700d1bd", 0x33fe0}], 0x1}, 0x0)
1.638231029s ago: executing program 1 (id=3782):
r0 = syz_open_dev$video(&(0x7f0000000000), 0x100000000, 0x200)
ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f00000001c0)={0x6, @raw_data="7dd4da3e507ef9a884652fe44fa4d9d0cd1a60df278f13a145fff0972b41be9e94e45f7f6e6a073975d725533a7afb4921a7a9dc7585ba403d094a89c8859ae953e7be5361bf07de01020cb4b07080ccec920ff0300f4a4db6c3b9f4088942324c085124028b478073e5db082fc28b2ff25dac4e571d34e33de1ccb9e3154810cf8b176e4605e68e4d4b6dc53584a53c822d5828dc1c32b5e139fef9667fabf1e21de948b661931063980708215d67c74162fef8b244bc4f514e40993d8f3bc5d9019b31d1c861db"})
1.56016283s ago: executing program 1 (id=3784):
r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0)
write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000f00)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x0, 0x1c, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote}, @ib={0x1b, 0x0, 0x0, {"b9322b534f61cd1848a76d94f0ba2078"}}}}, 0x118)
1.402249074s ago: executing program 1 (id=3787):
r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000100)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50)
bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x8, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007baaf8ff00000000b5080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa40000000000000704000000feffffb70200000800002018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b705000008000000850000006900000095"], &(0x7f0000000300)='GPL\x00', 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94)
1.26289284s ago: executing program 1 (id=3790):
r0 = syz_usb_connect(0x0, 0x36, &(0x7f00000002c0)=ANY=[@ANYBLOB="1201000014da2108ab12a390eb1e000000010902240001b30000040904410017ff5d810009050f1f01040000000905830300b3"], 0x0)
syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0x8, &(0x7f0000000980)=ANY=[])
735.230951ms ago: executing program 3 (id=3801):
r0 = socket$can_raw(0x1d, 0x3, 0x1)
ioctl$sock_SIOCOUTQ(r0, 0x5411, 0x0)
683.970466ms ago: executing program 3 (id=3803):
r0 = socket(0x40000000015, 0x5, 0x0)
getsockopt(r0, 0x200000000114, 0x2717, 0x0, &(0x7f0000000000))
668.719556ms ago: executing program 4 (id=3804):
prctl$PR_SET_SECUREBITS(0x1c, 0x2d)
faccessat2(0xffffffffffffff9c, 0x0, 0x1, 0x100)
636.837573ms ago: executing program 3 (id=3805):
r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0)
ioctl$VIDIOC_QUERYBUF(r0, 0xc044565d, &(0x7f0000007bc0)=@multiplanar_userptr={0x0, 0x4, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8f502c54"}, 0x0, 0x2, {0x0}})
561.446877ms ago: executing program 4 (id=3806):
r0 = syz_open_dev$vim2m(&(0x7f0000000080), 0x7, 0x2)
ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0cc5605, &(0x7f00000000c0)={0x1, @pix_mp={0x0, 0x0, 0x34325842}})
560.28341ms ago: executing program 4 (id=3807):
r0 = socket$inet6(0xa, 0x2, 0x0)
setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001740)=@filter={'filter\x00', 0x4, 0x4, 0x13e0, 0xffffffff, 0x154, 0x124c, 0x154, 0xfeffffff, 0xffffffff, 0x1318, 0x1318, 0x1318, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x2f2, 0x130, 0x154, 0x0, {}, [@common=@srh1={{0x8c}, {0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}, @private2, @mcast2}}]}, @REJECT={0x24}}, {{@uncond, 0x0, 0x10d4, 0x10f8, 0x0, {}, [@common=@unspec=@cgroup1={{0x1030}, {0x1, 0x0, 0x0, 0x0, './cgroup/syz0\x00'}}]}, @REJECT={0x24}}, {{@uncond, 0x0, 0xa4, 0xcc}, @common=@unspec=@NFQUEUE2={0x28}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x143c)
539.446482ms ago: executing program 0 (id=3808):
r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48)
bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x6, r0}, 0x38)
434.996915ms ago: executing program 0 (id=3809):
r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x1, 0x5, 0x9fd, 0x84, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48)
bpf$MAP_LOOKUP_BATCH(0x19, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x6c, r0, 0x0, 0x55}, 0x38)
434.732797ms ago: executing program 3 (id=3810):
r0 = socket$nl_netfilter(0x10, 0x3, 0xc)
sendmsg$NFT_BATCH(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000840)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x5, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x2c, 0x3, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}, @NFT_MSG_NEWRULE={0x84, 0x6, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_RULE_CHAIN_ID={0x8}, @NFTA_RULE_EXPRESSIONS={0x5c, 0x4, 0x0, 0x1, [{0x58, 0x1, 0x0, 0x1, @target={{0xb}, @val={0x48, 0x2, 0x0, 0x1, [@NFTA_TARGET_INFO={0x30, 0x3, "5fad843dc5c1efe84ced18d4422d5b0b86e8441958d3d2ea41149f1e55359af069a2a5e039ccf56f068a5a0b"}, @NFTA_TARGET_NAME={0x9, 0x1, 'SNAT\x00'}, @NFTA_TARGET_REV={0x8, 0x2, 0x1, 0x0, 0x2}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0xf8}, 0x1, 0x0, 0x0, 0x4}, 0x0)
391.128461ms ago: executing program 2 (id=3811):
r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0)
ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x80, 0xa0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x10}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x2})
324.279091ms ago: executing program 0 (id=3812):
r0 = syz_open_procfs$namespace(0x0, &(0x7f0000007880)='ns/cgroup\x00')
ioctl$F2FS_IOC_FLUSH_DEVICE(r0, 0x4008f50a, 0x0)
290.115869ms ago: executing program 4 (id=3813):
r0 = socket$nl_xfrm(0x10, 0x3, 0x6)
sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=@newsa={0x108, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in6=@local}, {@in6=@remote, 0x0, 0x3c}, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {}, {0x0, 0xfffffffffffffffc}, {0xfffffffd}, 0x0, 0x0, 0x2}, [@encap={0x1c, 0x4, {0xfffffffffffffffe, 0x4e23, 0x4e23, @in=@multicast2}}]}, 0x108}, 0x1, 0x0, 0x0, 0x20000090}, 0x0)
256.984184ms ago: executing program 2 (id=3814):
r0 = syz_open_dev$sndctrl(&(0x7f0000000e00), 0x0, 0x0)
ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc1105511, 0x0)
210.320445ms ago: executing program 3 (id=3815):
r0 = socket$inet_sctp(0x2, 0x5, 0x84)
getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, 0x0, &(0x7f00000002c0))
166.249235ms ago: executing program 0 (id=3816):
r0 = socket$nl_route(0x10, 0x3, 0x0)
sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@mpls_delroute={0x24, 0x19, 0x1, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_OIF={0x8}]}, 0x24}}, 0x0)
153.70939ms ago: executing program 4 (id=3817):
mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x4000002, 0x50032, 0xffffffffffffffff, 0x0)
madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e)
123.773707ms ago: executing program 3 (id=3818):
mkdir(&(0x7f0000000140)='./bus\x00', 0x0)
lsetxattr(&(0x7f00000001c0)='./bus\x00', &(0x7f0000000200)=@random={'user.', '\x00'}, 0x0, 0x0, 0x1)
70.301983ms ago: executing program 2 (id=3819):
seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0006}]})
fanotify_mark(0xffffffffffffffff, 0x1, 0x4800003e, 0xffffffffffffffff, 0x0)
64.001133ms ago: executing program 0 (id=3820):
r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080), 0x80001, 0x0)
ioctl$SNDCTL_SEQ_GETINCOUNT(r0, 0x80045105, 0x0)
0s ago: executing program 4 (id=3821):
sigaltstack(&(0x7f0000000000)={0xffffffffffffffff, 0x0, 0xfffffffffffffefa}, &(0x7f0000000080)={&(0x7f0000000040)})
sigaltstack(&(0x7f00000000c0)={0xffffffffffffffff, 0x40000003}, 0x0)
kernel console output (not intermixed with test programs):
bj=unconfined pid=8055 comm="syz.0.1057" exe="/root/syz-executor" sig=0 arch=40000003 syscall=225 compat=1 ip=0xf7ff3579 code=0x7ffc0000
[ 119.605727][ T8053] hsr_slave_0: left promiscuous mode
[ 119.667054][ T30] audit: type=1326 audit(1743099636.762:3286): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8055 comm="syz.0.1057" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7ff3579 code=0x7ffc0000
[ 119.689980][ T8053] hsr_slave_1: left promiscuous mode
[ 119.709709][ T30] audit: type=1326 audit(1743099636.762:3287): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8055 comm="syz.0.1057" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7ff3579 code=0x7ffc0000
[ 120.529869][ T8106] netlink: 1264 bytes leftover after parsing attributes in process `syz.3.1081'.
[ 120.715183][ T8113] netlink: 'syz.2.1085': attribute type 8 has an invalid length.
[ 121.165718][ T1208] usb 1-1: new high-speed USB device number 2 using dummy_hcd
[ 121.205189][ T30] audit: type=1326 audit(1743099638.382:3288): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8141 comm="syz.3.1100" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf73dd579 code=0x7ffc0000
[ 121.227288][ C1] vkms_vblank_simulate: vblank timer overrun
[ 121.275662][ T30] audit: type=1326 audit(1743099638.392:3289): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8141 comm="syz.3.1100" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf73dd579 code=0x7ffc0000
[ 121.346501][ T1208] usb 1-1: Using ep0 maxpacket: 16
[ 121.349515][ T30] audit: type=1326 audit(1743099638.392:3290): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8141 comm="syz.3.1100" exe="/root/syz-executor" sig=0 arch=40000003 syscall=217 compat=1 ip=0xf73dd579 code=0x7ffc0000
[ 121.360409][ T1208] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0
[ 121.436754][ T1208] usb 1-1: New USB device found, idVendor=05ac, idProduct=0244, bcdDevice= 0.00
[ 121.446313][ T30] audit: type=1326 audit(1743099638.392:3291): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8141 comm="syz.3.1100" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf73dd579 code=0x7ffc0000
[ 121.481010][ T1208] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[ 121.502153][ T1208] usb 1-1: config 0 descriptor??
[ 121.524611][ T30] audit: type=1326 audit(1743099638.392:3292): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8141 comm="syz.3.1100" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf73dd579 code=0x7ffc0000
[ 121.556211][ T1208] input: bcm5974 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/input/input6
[ 121.729060][ T5191] bcm5974 1-1:0.0: could not read from device
[ 121.746131][ T5191] bcm5974 1-1:0.0: could not read from device
[ 121.769186][ T1208] bcm5974 1-1:0.0: could not read from device
[ 121.819209][ T1208] input: failed to attach handler mousedev to device input6, error: -5
[ 121.843602][ T5191] bcm5974 1-1:0.0: could not read from device
[ 121.853160][ T1208] usb 1-1: USB disconnect, device number 2
[ 122.028081][ T8181] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1118'.
[ 122.670975][ T8220] netlink: 92 bytes leftover after parsing attributes in process `syz.4.1137'.
[ 122.691216][ T8220] bond0: (slave bond_slave_1): Releasing backup interface
[ 122.712532][ T8220] netlink: 60 bytes leftover after parsing attributes in process `syz.4.1137'.
[ 122.729554][ T5881] usb 4-1: new high-speed USB device number 7 using dummy_hcd
[ 122.737373][ T8220] A link change request failed with some changes committed already. Interface bond_slave_1 may have been left with an inconsistent configuration, please check.
[ 122.908762][ T5881] usb 4-1: New USB device found, idVendor=17e9, idProduct=8b4e, bcdDevice=9c.08
[ 122.929095][ T5881] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[ 122.938239][ T8230] ip6gretap1: entered allmulticast mode
[ 122.961522][ T5881] usb 4-1: config 0 descriptor??
[ 123.071067][ T8239] (unnamed net_device) (uninitialized): option downdelay: invalid value (18446744071562330114)
[ 123.084864][ T8239] (unnamed net_device) (uninitialized): option downdelay: allowed values 0 - 2147483647
[ 123.184729][ T5881] [drm] vendor descriptor length:6 data:06 5f 01 00 00 00 00 00 00 00 00
[ 123.196738][ T5881] [drm:udl_init] *ERROR* Unrecognized vendor firmware descriptor
[ 123.245716][ T1208] usb 2-1: new high-speed USB device number 5 using dummy_hcd
[ 123.386821][ T5881] [drm:udl_init] *ERROR* Selecting channel failed
[ 123.395764][ T1208] usb 2-1: Using ep0 maxpacket: 16
[ 123.421275][ T1208] usb 2-1: unable to get BOS descriptor or descriptor too short
[ 123.437458][ T5881] [drm] Initialized udl 0.0.1 for 4-1:0.0 on minor 2
[ 123.455311][ T5881] [drm] Initialized udl on minor 2
[ 123.460845][ T1208] usb 2-1: config 1 interface 0 has no altsetting 0
[ 123.471618][ T1208] usb 2-1: New USB device found, idVendor=0c70, idProduct=f00d, bcdDevice= 0.40
[ 123.482074][ T5881] udl 4-1:0.0: [drm] *ERROR* Read EDID byte 0 failed err ffffffb9
[ 123.491055][ T1208] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[ 123.499573][ T1208] usb 2-1: Product: syz
[ 123.507226][ T5881] udl 4-1:0.0: [drm] Cannot find any crtc or sizes
[ 123.514380][ T1208] usb 2-1: Manufacturer: syz
[ 123.521152][ T1208] usb 2-1: SerialNumber: syz
[ 123.526277][ T5882] udl 4-1:0.0: [drm] *ERROR* Read EDID byte 0 failed err ffffffb9
[ 123.535139][ T5882] udl 4-1:0.0: [drm] Cannot find any crtc or sizes
[ 123.544368][ T5881] usb 4-1: USB disconnect, device number 7
[ 123.828241][ T8272] x_tables: ip6_tables: rpfilter match: used from hooks POSTROUTING, but only valid from PREROUTING
[ 123.883854][ T8274] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1164'.
[ 123.998741][ T1208] usbhid 2-1:1.0: can't add hid device: -71
[ 124.018430][ T1208] usbhid 2-1:1.0: probe with driver usbhid failed with error -71
[ 124.054182][ T1208] usb 2-1: USB disconnect, device number 5
[ 124.195523][ T8289] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE
[ 124.202849][ T8289] IPv6: NLM_F_CREATE should be set when creating new route
[ 124.680966][ T8315] RDS: rds_bind could not find a transport for ::ffff:172.30.1.1, load rds_tcp or rds_rdma?
[ 124.707505][ T8314] xt_hashlimit: max too large, truncated to 1048576
[ 124.714349][ T8314] xt_hashlimit: overflow, rate too high: 0
[ 125.197992][ T8345] openvswitch: netlink: Missing key (keys=50, expected=2000)
[ 125.240746][ T8348] misc userio: The device must be registered before sending interrupts
[ 125.295768][ T5882] usb 1-1: new high-speed USB device number 3 using dummy_hcd
[ 125.458907][ T5882] usb 1-1: Using ep0 maxpacket: 16
[ 125.484743][ T5882] usb 1-1: New USB device found, idVendor=054c, idProduct=0038, bcdDevice=16.f5
[ 125.515947][ T5882] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[ 125.530594][ T5882] usb 1-1: Product: syz
[ 125.539024][ T5882] usb 1-1: Manufacturer: syz
[ 125.543751][ T5882] usb 1-1: SerialNumber: syz
[ 125.552447][ T5882] usb 1-1: config 0 descriptor??
[ 125.563996][ T5882] visor 1-1:0.0: Sony Clie 3.5 converter detected
[ 125.600394][ T30] audit: type=1326 audit(1743099642.792:3293): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8363 comm="syz.3.1208" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf73dd579 code=0x7ffc0000
[ 125.712095][ T30] audit: type=1326 audit(1743099642.792:3294): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8363 comm="syz.3.1208" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf73dd579 code=0x7ffc0000
[ 125.736593][ T30] audit: type=1326 audit(1743099642.812:3295): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8363 comm="syz.3.1208" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf73dd579 code=0x7ffc0000
[ 125.774664][ T30] audit: type=1326 audit(1743099642.812:3296): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8363 comm="syz.3.1208" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf73dd579 code=0x7ffc0000
[ 125.832676][ T30] audit: type=1326 audit(1743099642.812:3297): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8363 comm="syz.3.1208" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf73dd579 code=0x7ffc0000
[ 125.861994][ T8375] x_tables: ip_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING
[ 126.023401][ T5882] usb 1-1: clie_3_5_startup: get interface number failed: -71
[ 126.051416][ T5882] visor 1-1:0.0: probe with driver visor failed with error -71
[ 126.082441][ T5882] usb 1-1: USB disconnect, device number 3
[ 126.128234][ T8386] gretap1: entered allmulticast mode
[ 126.395033][ T8400] netlink: 20 bytes leftover after parsing attributes in process `syz.4.1225'.
[ 126.415797][ T8400] netlink: 84 bytes leftover after parsing attributes in process `syz.4.1225'.
[ 126.495446][ T8405] (unnamed net_device) (uninitialized): option fail_over_mac: invalid value (33)
[ 126.635759][ T8412] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1229'.
[ 126.685974][ T8414] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1232'.
[ 127.069985][ T30] kauditd_printk_skb: 5 callbacks suppressed
[ 127.070005][ T30] audit: type=1326 audit(1743099644.252:3303): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8432 comm="syz.2.1242" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf744d579 code=0x7ffc0000
[ 127.166204][ T30] audit: type=1326 audit(1743099644.252:3304): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8432 comm="syz.2.1242" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf744d579 code=0x7ffc0000
[ 127.196498][ T30] audit: type=1326 audit(1743099644.292:3305): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8432 comm="syz.2.1242" exe="/root/syz-executor" sig=0 arch=40000003 syscall=172 compat=1 ip=0xf744d579 code=0x7ffc0000
[ 127.221299][ T30] audit: type=1326 audit(1743099644.292:3306): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8432 comm="syz.2.1242" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf744d579 code=0x7ffc0000
[ 127.243303][ C1] vkms_vblank_simulate: vblank timer overrun
[ 127.249820][ T30] audit: type=1326 audit(1743099644.292:3307): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8432 comm="syz.2.1242" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf744d579 code=0x7ffc0000
[ 127.337658][ T8445] netlink: 'syz.4.1248': attribute type 5 has an invalid length.
[ 127.342570][ T8447] CÃ: renamed from team_slave_0 (while UP)
[ 127.364339][ T8447] netlink: 'syz.2.1247': attribute type 3 has an invalid length.
[ 127.372335][ T8447] netlink: 152 bytes leftover after parsing attributes in process `syz.2.1247'.
[ 127.376730][ T9] usb 4-1: new high-speed USB device number 8 using dummy_hcd
[ 127.382235][ T8447] A link change request failed with some changes committed already. Interface CÃ may have been left with an inconsistent configuration, please check.
[ 127.549213][ T9] usb 4-1: config 0 has an invalid interface number: 114 but max is 0
[ 127.565637][ T9] usb 4-1: config 0 has no interface number 0
[ 127.598755][ T9] usb 4-1: New USB device found, idVendor=0547, idProduct=2720, bcdDevice=13.67
[ 127.620774][ T9] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[ 127.644732][ T9] usb 4-1: Product: syz
[ 127.651193][ T9] usb 4-1: Manufacturer: syz
[ 127.661335][ T9] usb 4-1: SerialNumber: syz
[ 127.690264][ T9] usb 4-1: config 0 descriptor??
[ 127.931863][ T9] cdc_subset 4-1:0.114: probe with driver cdc_subset failed with error -22
[ 128.163379][ T5883] usb 4-1: USB disconnect, device number 8
[ 128.171746][ T8487] xt_addrtype: output interface limitation not valid in PREROUTING and INPUT
[ 128.406346][ T9] usb 2-1: new high-speed USB device number 6 using dummy_hcd
[ 128.442084][ T8501] IPv6: NLM_F_CREATE should be specified when creating new route
[ 128.457929][ T8501] netlink: 1 bytes leftover after parsing attributes in process `syz.4.1275'.
[ 128.544069][ T8507] xt_CT: You must specify a L4 protocol and not use inversions on it
[ 128.599479][ T9] usb 2-1: Using ep0 maxpacket: 16
[ 128.620904][ T9] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0
[ 128.644447][ T9] usb 2-1: New USB device found, idVendor=05ac, idProduct=0244, bcdDevice= 0.00
[ 128.664440][ T9] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[ 128.676444][ T9] usb 2-1: config 0 descriptor??
[ 128.694145][ T9] input: bcm5974 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/input/input7
[ 128.774467][ T8517] netlink: 'syz.0.1292': attribute type 7 has an invalid length.
[ 128.805817][ T8517] netlink: 'syz.0.1292': attribute type 8 has an invalid length.
[ 128.813662][ T8517] netlink: 'syz.0.1292': attribute type 13 has an invalid length.
[ 128.893152][ T5191] bcm5974 2-1:0.0: could not read from device
[ 128.936935][ T9] bcm5974 2-1:0.0: could not read from device
[ 128.965334][ T5191] bcm5974 2-1:0.0: could not read from device
[ 129.015124][ T9] input: failed to attach handler mousedev to device input7, error: -5
[ 129.062418][ T9] usb 2-1: USB disconnect, device number 6
[ 129.071811][ T5191] bcm5974 2-1:0.0: could not read from device
[ 129.100174][ T30] audit: type=1326 audit(1743099646.292:3308): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8531 comm="syz.0.1289" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7ff3579 code=0x7ffc0000
[ 129.139841][ T8536] netlink: 'syz.3.1291': attribute type 3 has an invalid length.
[ 129.192186][ T30] audit: type=1326 audit(1743099646.322:3309): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8531 comm="syz.0.1289" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7ff3579 code=0x7ffc0000
[ 129.276103][ T30] audit: type=1326 audit(1743099646.322:3310): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8531 comm="syz.0.1289" exe="/root/syz-executor" sig=0 arch=40000003 syscall=45 compat=1 ip=0xf7ff3579 code=0x7ffc0000
[ 129.300945][ T30] audit: type=1326 audit(1743099646.322:3311): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8531 comm="syz.0.1289" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7ff3579 code=0x7ffc0000
[ 129.318223][ T8540] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1295'.
[ 129.339370][ T8543] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1294'.
[ 129.357782][ T8543] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1294'.
[ 129.383482][ T30] audit: type=1326 audit(1743099646.322:3312): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8531 comm="syz.0.1289" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7ff3579 code=0x7ffc0000
[ 129.808390][ T5882] usb 4-1: new high-speed USB device number 9 using dummy_hcd
[ 129.986192][ T5882] usb 4-1: Using ep0 maxpacket: 32
[ 129.993820][ T5882] usb 4-1: config 4 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7
[ 130.020916][ T5882] usb 4-1: config 4 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0
[ 130.035795][ T5882] usb 4-1: New USB device found, idVendor=046d, idProduct=c314, bcdDevice= 0.40
[ 130.052476][ T5882] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[ 130.068343][ T5882] hub 4-1:4.0: USB hub found
[ 130.277842][ T5882] hub 4-1:4.0: 30 ports detected
[ 130.283015][ T5882] usb 4-1: selecting invalid altsetting 1
[ 130.305724][ T5882] hub 4-1:4.0: Using single TT (err -22)
[ 130.316622][ T5882] hub 4-1:4.0: insufficient power available to use all downstream ports
[ 130.487288][ T8600] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1322'.
[ 130.496887][ T5882] hub 4-1:4.0: hub_hub_status failed (err = -71)
[ 130.503382][ T5882] hub 4-1:4.0: config failed, can't get hub status (err -71)
[ 130.557940][ T5882] usb 4-1: USB disconnect, device number 9
[ 131.505824][ T8652] netlink: 'syz.2.1350': attribute type 10 has an invalid length.
[ 131.817585][ T8670] __nla_validate_parse: 1 callbacks suppressed
[ 131.817608][ T8670] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1358'.
[ 132.248706][ T8692] netlink: 'syz.2.1366': attribute type 2 has an invalid length.
[ 132.260922][ T8692] netlink: 'syz.2.1366': attribute type 1 has an invalid length.
[ 132.269514][ T8692] netlink: 152 bytes leftover after parsing attributes in process `syz.2.1366'.
[ 132.531333][ T8705] block device autoloading is deprecated and will be removed.
[ 132.564221][ T8705] syz.3.1374: attempt to access beyond end of device
[ 132.564221][ T8705] md2: rw=2048, sector=0, nr_sectors = 8 limit=0
[ 132.948322][ T1301] ieee802154 phy0 wpan0: encryption failed: -22
[ 132.955277][ T1301] ieee802154 phy1 wpan1: encryption failed: -22
[ 133.030510][ T8736] IPVS: length: 95 != 24
[ 133.321227][ T8751] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check.
[ 133.351189][ T8753] netdevsim netdevsim3 netdevsim0: entered promiscuous mode
[ 133.395259][ T8753] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check.
[ 133.725829][ T5880] usb 2-1: new high-speed USB device number 7 using dummy_hcd
[ 133.772357][ T8773] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1409'.
[ 133.926749][ T5880] usb 2-1: config 0 has an invalid interface number: 117 but max is 0
[ 133.950927][ T5880] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config
[ 133.981446][ T5880] usb 2-1: config 0 has no interface number 0
[ 133.998571][ T5880] usb 2-1: config 0 interface 117 altsetting 0 endpoint 0x88 has invalid wMaxPacketSize 0
[ 134.045682][ T5880] usb 2-1: config 0 interface 117 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3
[ 134.086119][ T5880] usb 2-1: New USB device found, idVendor=0afa, idProduct=03e8, bcdDevice=99.d0
[ 134.095242][ T5880] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[ 134.131198][ T5880] usb 2-1: Product: syz
[ 134.136245][ T5880] usb 2-1: Manufacturer: syz
[ 134.140887][ T5880] usb 2-1: SerialNumber: syz
[ 134.148209][ T5880] usb 2-1: config 0 descriptor??
[ 134.404604][ T8805] netlink: 100 bytes leftover after parsing attributes in process `syz.3.1424'.
[ 134.434206][ T8805] netlink: 100 bytes leftover after parsing attributes in process `syz.3.1424'.
[ 134.598525][ T5880] usbtouchscreen 2-1:0.117: probe with driver usbtouchscreen failed with error -71
[ 134.616363][ T5882] usb 5-1: new high-speed USB device number 5 using dummy_hcd
[ 134.622493][ T5880] usb 2-1: USB disconnect, device number 7
[ 134.785829][ T5882] usb 5-1: Using ep0 maxpacket: 8
[ 134.803348][ T5882] usb 5-1: unable to get BOS descriptor or descriptor too short
[ 134.824363][ T5882] usb 5-1: config 8 has an invalid interface number: 255 but max is 0
[ 134.843217][ T5882] usb 5-1: config 8 has no interface number 0
[ 134.866320][ T5882] usb 5-1: config 8 interface 255 has no altsetting 0
[ 134.887679][ T5882] usb 5-1: string descriptor 0 read error: -22
[ 134.894196][ T5882] usb 5-1: New USB device found, idVendor=0423, idProduct=000c, bcdDevice=2e.bf
[ 134.920257][ T5882] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[ 134.962131][ T8832] x_tables: duplicate underflow at hook 1
[ 134.969575][ T8833] xt_CT: You must specify a L4 protocol and not use inversions on it
[ 135.097268][ T8835] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'raw'
[ 135.176572][ T8841] netlink: 'syz.3.1443': attribute type 1 has an invalid length.
[ 135.184618][ T8841] openvswitch: netlink: Flow actions may not be safe on all matching packets.
[ 135.262899][ T8843] netlink: 'syz.1.1444': attribute type 2 has an invalid length.
[ 135.355881][ T5882] eth%d: CATC EL1210A NetMate USB Ethernet at usb-dummy_hcd.4-1, 00:00:00:00:00:00.
[ 135.399647][ T5882] usb 5-1: USB disconnect, device number 5
[ 135.561554][ T8859] program syz.2.1452 is using a deprecated SCSI ioctl, please convert it to SG_IO
[ 135.674574][ T8866] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1455'.
[ 136.212125][ T8892] dvmrp5: entered allmulticast mode
[ 136.434969][ T8908] netlink: 'syz.4.1476': attribute type 21 has an invalid length.
[ 136.461018][ T8908] netlink: 128 bytes leftover after parsing attributes in process `syz.4.1476'.
[ 136.486201][ T8908] netlink: 'syz.4.1476': attribute type 5 has an invalid length.
[ 136.519746][ T8908] netlink: 'syz.4.1476': attribute type 6 has an invalid length.
[ 136.539924][ T8908] netlink: 3 bytes leftover after parsing attributes in process `syz.4.1476'.
[ 136.738036][ T8924] openvswitch: netlink: Missing key (keys=2000040, expected=10000000)
[ 136.795529][ T8928] openvswitch: netlink: Flow actions may not be safe on all matching packets.
[ 137.335743][ T5880] usb 2-1: new high-speed USB device number 8 using dummy_hcd
[ 137.426702][ T9] usb 4-1: new high-speed USB device number 10 using dummy_hcd
[ 137.495923][ T5880] usb 2-1: Using ep0 maxpacket: 16
[ 137.522277][ T5880] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config
[ 137.543626][ T5880] usb 2-1: New USB device found, idVendor=0000, idProduct=0000, bcdDevice= 0.00
[ 137.555425][ T5880] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[ 137.567848][ T5880] usb 2-1: config 0 descriptor??
[ 137.579918][ T5880] gspca_main: spca501-2.14.0 probing 0000:0000
[ 137.600277][ T9] usb 4-1: Using ep0 maxpacket: 8
[ 137.610087][ T9] usb 4-1: config 0 has an invalid interface number: 52 but max is 0
[ 137.622447][ T9] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config
[ 137.633281][ T9] usb 4-1: config 0 has no interface number 0
[ 137.651401][ T9] usb 4-1: config 0 interface 52 has no altsetting 0
[ 137.664987][ T9] usb 4-1: New USB device found, idVendor=06cb, idProduct=0003, bcdDevice=e8.00
[ 137.685092][ T9] usb 4-1: New USB device strings: Mfr=22, Product=0, SerialNumber=0
[ 137.697011][ T9] usb 4-1: Manufacturer: syz
[ 137.712576][ T9] usb 4-1: config 0 descriptor??
[ 137.993449][ T5880] gspca_spca501: reg write: error -71
[ 138.003508][ T5880] spca501 2-1:0.0: Reg write failed for 0x02,0xa048,0x00
[ 138.019906][ T5880] spca501 2-1:0.0: probe with driver spca501 failed with error -22
[ 138.042788][ T5880] usb 2-1: USB disconnect, device number 8
[ 138.102832][ T8995] RDS: rds_bind could not find a transport for ::ffff:172.30.1.5, load rds_tcp or rds_rdma?
[ 138.159424][ T24] usb 4-1: USB disconnect, device number 10
[ 138.483488][ T9015] x_tables: ip6_tables: rpfilter match: used from hooks POSTROUTING, but only valid from PREROUTING
[ 138.774368][ T9029] misc userio: The device must be registered before sending interrupts
[ 138.845833][ T9033] openvswitch: netlink: Missing key (keys=50, expected=2000)
[ 139.075748][ T30] audit: type=1326 audit(1743099656.262:3313): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9044 comm="syz.0.1544" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7ff3579 code=0x7ffc0000
[ 139.149165][ T30] audit: type=1326 audit(1743099656.262:3314): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9044 comm="syz.0.1544" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7ff3579 code=0x7ffc0000
[ 139.235027][ T30] audit: type=1326 audit(1743099656.272:3315): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9044 comm="syz.0.1544" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7ff3579 code=0x7ffc0000
[ 139.295690][ T30] audit: type=1326 audit(1743099656.272:3316): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9044 comm="syz.0.1544" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7ff3579 code=0x7ffc0000
[ 139.405125][ T30] audit: type=1326 audit(1743099656.272:3317): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9044 comm="syz.0.1544" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7ff3579 code=0x7ffc0000
[ 139.565322][ T9069] xt_TPROXY: Can be used only with -p tcp or -p udp
[ 139.605890][ T9073] netlink: 'syz.0.1557': attribute type 3 has an invalid length.
[ 139.615533][ T9073] netlink: 199836 bytes leftover after parsing attributes in process `syz.0.1557'.
[ 139.835909][ T9085] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1563'.
[ 139.844986][ T9085] netlink: 'syz.3.1563': attribute type 1 has an invalid length.
[ 140.064132][ T9097] gretap1: entered allmulticast mode
[ 140.100208][ T9101] (unnamed net_device) (uninitialized): option fail_over_mac: invalid value (33)
[ 140.254281][ T9109] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE
[ 140.261636][ T9109] IPv6: NLM_F_CREATE should be set when creating new route
[ 140.475810][ T9118] vim2m vim2m.0: Fourcc format (0x56595559) invalid.
[ 140.925000][ T30] audit: type=1326 audit(1743099658.112:3318): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9143 comm="syz.4.1602" exe="/root/syz-executor" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7ff2579 code=0x0
[ 140.965716][ T24] usb 2-1: new high-speed USB device number 9 using dummy_hcd
[ 140.997725][ T9146] netlink: 'syz.3.1593': attribute type 5 has an invalid length.
[ 141.131093][ T24] usb 2-1: config 0 has an invalid interface number: 114 but max is 0
[ 141.140355][ T24] usb 2-1: config 0 has no interface number 0
[ 141.145783][ T9154] veth0_macvtap: mtu greater than device maximum
[ 141.158705][ T24] usb 2-1: New USB device found, idVendor=0547, idProduct=2720, bcdDevice=13.67
[ 141.173046][ T24] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[ 141.185341][ T24] usb 2-1: Product: syz
[ 141.191829][ T24] usb 2-1: Manufacturer: syz
[ 141.199998][ T24] usb 2-1: SerialNumber: syz
[ 141.214276][ T24] usb 2-1: config 0 descriptor??
[ 141.436204][ T24] cdc_subset 2-1:0.114: probe with driver cdc_subset failed with error -22
[ 141.682888][ T5882] usb 2-1: USB disconnect, device number 9
[ 142.023922][ T9198] xt_CT: You must specify a L4 protocol and not use inversions on it
[ 142.211067][ T9210] netlink: 'syz.2.1626': attribute type 3 has an invalid length.
[ 142.338467][ T9216] netlink: 'syz.1.1629': attribute type 19 has an invalid length.
[ 142.374021][ T9216] netlink: 40 bytes leftover after parsing attributes in process `syz.1.1629'.
[ 142.425830][ T5880] usb 4-1: new high-speed USB device number 11 using dummy_hcd
[ 142.526698][ T9229] program syz.1.1633 is using a deprecated SCSI ioctl, please convert it to SG_IO
[ 142.545061][ T30] audit: type=1326 audit(1743099659.732:3319): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9228 comm="syz.4.1635" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7ff2579 code=0x7ffc0000
[ 142.567150][ C0] vkms_vblank_simulate: vblank timer overrun
[ 142.603997][ T30] audit: type=1326 audit(1743099659.732:3320): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9228 comm="syz.4.1635" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7ff2579 code=0x7ffc0000
[ 142.638046][ T5880] usb 4-1: config 0 has too many interfaces: 202, using maximum allowed: 32
[ 142.651169][ T5880] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config
[ 142.667584][ T30] audit: type=1326 audit(1743099659.742:3321): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9228 comm="syz.4.1635" exe="/root/syz-executor" sig=0 arch=40000003 syscall=172 compat=1 ip=0xf7ff2579 code=0x7ffc0000
[ 142.705880][ T5880] usb 4-1: config 0 has 1 interface, different from the descriptor's value: 202
[ 142.726509][ T30] audit: type=1326 audit(1743099659.742:3322): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9228 comm="syz.4.1635" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7ff2579 code=0x7ffc0000
[ 142.759102][ T5880] usb 4-1: New USB device found, idVendor=07fd, idProduct=0001, bcdDevice=48.99
[ 142.771748][ T5880] usb 4-1: New USB device strings: Mfr=33, Product=2, SerialNumber=3
[ 142.799457][ T5880] usb 4-1: Product: syz
[ 142.803831][ T5880] usb 4-1: Manufacturer: syz
[ 142.815683][ T5880] usb 4-1: SerialNumber: syz
[ 142.830975][ T5880] usb 4-1: config 0 descriptor??
[ 142.844972][ T5880] usb 4-1: Quirk or no altset; falling back to MIDI 1.0
[ 142.863950][ T9242] IPv6: NLM_F_CREATE should be specified when creating new route
[ 142.874537][ T9242] netlink: 1 bytes leftover after parsing attributes in process `syz.0.1639'.
[ 143.096233][ T5880] snd-usb-audio 4-1:0.0: probe with driver snd-usb-audio failed with error -2
[ 143.183459][ T6042] udevd[6042]: error opening ATTR{/sys/devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/sound/card3/controlC3/../uevent} for writing: No such file or directory
[ 143.296313][ T5882] usb 4-1: USB disconnect, device number 11
[ 143.544670][ T9272] netlink: 20 bytes leftover after parsing attributes in process `syz.2.1656'.
[ 143.576471][ T9272] netlink: 84 bytes leftover after parsing attributes in process `syz.2.1656'.
[ 144.038391][ T9298] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1669'.
[ 144.146521][ T9308] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check.
[ 144.507497][ T9326] IPVS: length: 95 != 24
[ 144.581760][ T9325] xt_CT: No such helper "syz0"
[ 144.916873][ T9349] bond0: (slave veth1_vlan): Error: Device is in use and cannot be enslaved
[ 145.400400][ T9378] netlink: 'syz.3.1710': attribute type 3 has an invalid length.
[ 145.616115][ T9392] xt_connbytes: Forcing CT accounting to be enabled
[ 145.623799][ T9392] xt_CT: You must specify a L4 protocol and not use inversions on it
[ 145.905765][ T5882] usb 2-1: new high-speed USB device number 10 using dummy_hcd
[ 146.057140][ T5882] usb 2-1: Using ep0 maxpacket: 32
[ 146.063915][ T9418] netlink: 'syz.3.1729': attribute type 29 has an invalid length.
[ 146.074296][ T5882] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7
[ 146.085748][ T5882] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0
[ 146.095910][ T5882] usb 2-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.40
[ 146.105397][ T5882] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[ 146.115295][ T5882] usb 2-1: config 0 descriptor??
[ 146.122380][ T5882] hub 2-1:0.0: USB hub found
[ 146.127221][ T5881] usb 1-1: new high-speed USB device number 4 using dummy_hcd
[ 146.286090][ T5881] usb 1-1: Using ep0 maxpacket: 8
[ 146.294191][ T5881] usb 1-1: unable to get BOS descriptor or descriptor too short
[ 146.303605][ T5881] usb 1-1: config 8 has an invalid interface number: 255 but max is 0
[ 146.312737][ T5881] usb 1-1: config 8 has no interface number 0
[ 146.319987][ T5881] usb 1-1: config 8 interface 255 has no altsetting 0
[ 146.337583][ T5881] usb 1-1: string descriptor 0 read error: -22
[ 146.345746][ T5881] usb 1-1: New USB device found, idVendor=0423, idProduct=000c, bcdDevice=2e.bf
[ 146.355770][ T5882] hub 2-1:0.0: 1 port detected
[ 146.363293][ T5881] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[ 146.547933][ T5882] hub 2-1:0.0: hub_hub_status failed (err = -71)
[ 146.555415][ T5882] hub 2-1:0.0: config failed, can't get hub status (err -71)
[ 146.575019][ T5882] usbhid 2-1:0.0: can't add hid device: -71
[ 146.581453][ T5882] usbhid 2-1:0.0: probe with driver usbhid failed with error -71
[ 146.616852][ T5882] usb 2-1: USB disconnect, device number 10
[ 146.818120][ T5881] eth%d: CATC EL1210A NetMate USB Ethernet at usb-dummy_hcd.0-1, 00:00:00:00:00:00.
[ 146.844689][ T5881] usb 1-1: USB disconnect, device number 4
[ 146.903399][ T9444] syz.4.1742: attempt to access beyond end of device
[ 146.903399][ T9444] md2: rw=2048, sector=0, nr_sectors = 8 limit=0
[ 147.307901][ T9468] syz.2.1754: attempt to access beyond end of device
[ 147.307901][ T9468] md2: rw=2048, sector=0, nr_sectors = 8 limit=0
[ 147.360307][ T9470] netlink: 'syz.3.1755': attribute type 4 has an invalid length.
[ 147.416179][ T9470] netlink: 3581 bytes leftover after parsing attributes in process `syz.3.1755'.
[ 147.565999][ T5881] usb 5-1: new high-speed USB device number 6 using dummy_hcd
[ 147.649107][ T9486] program syz.0.1763 is using a deprecated SCSI ioctl, please convert it to SG_IO
[ 147.765666][ T5881] usb 5-1: Using ep0 maxpacket: 32
[ 147.773539][ T5881] usb 5-1: unable to get BOS descriptor or descriptor too short
[ 147.793293][ T5881] usb 5-1: config 7 has an invalid interface number: 187 but max is 0
[ 147.818328][ T5881] usb 5-1: config 7 has no interface number 0
[ 147.824529][ T5881] usb 5-1: config 7 interface 187 altsetting 6 bulk endpoint 0x3 has invalid maxpacket 16
[ 147.837586][ T9492] netlink: 24 bytes leftover after parsing attributes in process `syz.0.1766'.
[ 147.851532][ T5881] usb 5-1: config 7 interface 187 has no altsetting 0
[ 147.864149][ T5881] usb 5-1: New USB device found, idVendor=18d1, idProduct=1eaf, bcdDevice=5a.bb
[ 147.873924][ T5881] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[ 147.892765][ T5881] usb 5-1: Product: syz
[ 147.905731][ T5881] usb 5-1: Manufacturer: syz
[ 147.910580][ T5881] usb 5-1: SerialNumber: syz
[ 147.944378][ T9466] raw-gadget.0 gadget.4: fail, usb_ep_enable returned -22
[ 148.012832][ T9506] bond0: option lacp_active: mode dependency failed, not supported in mode balance-rr(0)
[ 148.151160][ T9512] openvswitch: netlink: Missing key (keys=40, expected=200000)
[ 148.195725][ T5881] usb 5-1: Limiting number of CPorts to U8_MAX
[ 148.214501][ T5881] usb 5-1: Unknown endpoint type found, address 0x07
[ 148.239777][ T5881] usb 5-1: Not enough endpoints found in device, aborting!
[ 148.269229][ T9518] openvswitch: netlink: IP tunnel dst address not specified
[ 148.359182][ T9520] netlink: 132 bytes leftover after parsing attributes in process `syz.3.1780'.
[ 148.375710][ T30] kauditd_printk_skb: 1 callbacks suppressed
[ 148.375729][ T30] audit: type=1326 audit(1743099665.562:3324): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9521 comm="syz.0.1781" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7ff3579 code=0x7ffc0000
[ 148.430059][ T5881] usb 5-1: USB disconnect, device number 6
[ 148.455440][ T30] audit: type=1326 audit(1743099665.562:3325): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9521 comm="syz.0.1781" exe="/root/syz-executor" sig=0 arch=40000003 syscall=308 compat=1 ip=0xf7ff3579 code=0x7ffc0000
[ 148.501145][ T30] audit: type=1326 audit(1743099665.692:3326): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9523 comm="syz.2.1782" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf744d579 code=0x7ffc0000
[ 148.559806][ T30] audit: type=1326 audit(1743099665.692:3327): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9523 comm="syz.2.1782" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf744d579 code=0x7ffc0000
[ 148.623856][ T30] audit: type=1326 audit(1743099665.722:3328): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9523 comm="syz.2.1782" exe="/root/syz-executor" sig=0 arch=40000003 syscall=397 compat=1 ip=0xf744d579 code=0x7ffc0000
[ 148.660495][ T30] audit: type=1326 audit(1743099665.722:3329): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9523 comm="syz.2.1782" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf744d579 code=0x7ffc0000
[ 148.708383][ T30] audit: type=1326 audit(1743099665.722:3330): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9523 comm="syz.2.1782" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf744d579 code=0x7ffc0000
[ 149.083345][ T9548] Cannot find add_set index 2 as target
[ 149.606166][ T5880] usb 2-1: new high-speed USB device number 11 using dummy_hcd
[ 149.759007][ T5880] usb 2-1: too many configurations: 253, using maximum allowed: 8
[ 149.832658][ T5880] usb 2-1: string descriptor 0 read error: -71
[ 149.843338][ T5880] usb 2-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08
[ 149.881245][ T5880] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[ 149.915091][ T5880] usb 2-1: can't set config #1, error -71
[ 149.938396][ T5880] usb 2-1: USB disconnect, device number 11
[ 150.147030][ T30] audit: type=1326 audit(1743099667.332:3331): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9608 comm="syz.2.1824" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf744d579 code=0x7ffc0000
[ 150.191313][ T30] audit: type=1326 audit(1743099667.332:3332): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9608 comm="syz.2.1824" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf744d579 code=0x7ffc0000
[ 150.223758][ T30] audit: type=1326 audit(1743099667.362:3333): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9608 comm="syz.2.1824" exe="/root/syz-executor" sig=0 arch=40000003 syscall=429 compat=1 ip=0xf744d579 code=0x7ffc0000
[ 150.718414][ T9644] trusted_key: encrypted_key: master key parameter 'trusted:' is invalid
[ 151.063708][ T9668] netlink: 'syz.0.1851': attribute type 4 has an invalid length.
[ 151.161975][ T9676] libceph: resolve '..0' (ret=-3): failed
[ 151.285784][ T5880] usb 2-1: new high-speed USB device number 12 using dummy_hcd
[ 151.447270][ T5880] usb 2-1: New USB device found, idVendor=17e9, idProduct=8b4e, bcdDevice=9c.08
[ 151.475962][ T5880] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[ 151.510095][ T5880] usb 2-1: config 0 descriptor??
[ 151.737539][ T5880] [drm] vendor descriptor length:6 data:06 5f 01 00 00 00 00 00 00 00 00
[ 151.765726][ T5880] [drm:udl_init] *ERROR* Unrecognized vendor firmware descriptor
[ 151.900762][ T9726] block device autoloading is deprecated and will be removed.
[ 151.914561][ T9725] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1875'.
[ 151.938926][ T5880] [drm:udl_init] *ERROR* Selecting channel failed
[ 151.965953][ T9734] netlink: 'syz.4.1877': attribute type 11 has an invalid length.
[ 151.970372][ T5880] [drm] Initialized udl 0.0.1 for 2-1:0.0 on minor 2
[ 151.991093][ T5880] [drm] Initialized udl on minor 2
[ 152.011043][ T5880] udl 2-1:0.0: [drm] *ERROR* Read EDID byte 0 failed err ffffffb9
[ 152.034134][ T5880] udl 2-1:0.0: [drm] Cannot find any crtc or sizes
[ 152.044850][ T9] udl 2-1:0.0: [drm] *ERROR* Read EDID byte 0 failed err ffffffb9
[ 152.062861][ T5880] usb 2-1: USB disconnect, device number 12
[ 152.075172][ T9] udl 2-1:0.0: [drm] Cannot find any crtc or sizes
[ 152.224174][ T9763] netlink: 'syz.0.1883': attribute type 2 has an invalid length.
[ 152.251021][ T9763] fþ: entered promiscuous mode
[ 152.396839][ T9772] delete_channel: no stack
[ 152.429565][ T9776] netlink: 60 bytes leftover after parsing attributes in process `syz.3.1888'.
[ 152.685796][ T5880] usb 5-1: new full-speed USB device number 7 using dummy_hcd
[ 152.837254][ T5880] usb 5-1: config 0 has an invalid interface number: 52 but max is 0
[ 152.855910][ T5880] usb 5-1: config 0 has an invalid descriptor of length 55, skipping remainder of the config
[ 152.880789][ T5880] usb 5-1: config 0 has no interface number 0
[ 152.896063][ T5880] usb 5-1: config 0 interface 52 altsetting 1 endpoint 0x8A has invalid maxpacket 12592, setting to 64
[ 152.917397][ T5880] usb 5-1: config 0 interface 52 altsetting 1 has 1 endpoint descriptor, different from the interface descriptor's value: 2
[ 152.935250][ T5880] usb 5-1: config 0 interface 52 has no altsetting 0
[ 152.969341][ T5880] usb 5-1: New USB device found, idVendor=06cb, idProduct=0003, bcdDevice=e8.00
[ 152.982187][ T5880] usb 5-1: New USB device strings: Mfr=22, Product=149, SerialNumber=35
[ 152.994239][ T5880] usb 5-1: Product: syz
[ 153.001923][ T5880] usb 5-1: Manufacturer: syz
[ 153.008103][ T5880] usb 5-1: SerialNumber: syz
[ 153.019996][ T5880] usb 5-1: config 0 descriptor??
[ 153.256196][ T1208] usb 4-1: new high-speed USB device number 12 using dummy_hcd
[ 153.257994][ T5880] input: syz syz as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.52/input/input13
[ 153.426335][ T1208] usb 4-1: Using ep0 maxpacket: 16
[ 153.437185][ T1208] usb 4-1: config 0 has an invalid interface number: 105 but max is 0
[ 153.449220][ T1208] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config
[ 153.470325][ T1208] usb 4-1: config 0 has no interface number 0
[ 153.483924][ T1208] usb 4-1: New USB device found, idVendor=046c, idProduct=14e8, bcdDevice= b.28
[ 153.498192][ T1208] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[ 153.506608][ T1208] usb 4-1: Product: syz
[ 153.510931][ T1208] usb 4-1: Manufacturer: syz
[ 153.515682][ T5881] usb 1-1: new high-speed USB device number 5 using dummy_hcd
[ 153.523753][ T1208] usb 4-1: SerialNumber: syz
[ 153.531643][ T1208] usb 4-1: config 0 descriptor??
[ 153.549560][ T5880] usb 5-1: USB disconnect, device number 7
[ 153.555470][ C0] synaptics_usb 5-1:0.52: synusb_irq - usb_submit_urb failed with result: -19
[ 153.664595][ T9862] bridge0: port 2(bridge_slave_1) entered disabled state
[ 153.673170][ T9862] bridge0: port 1(bridge_slave_0) entered disabled state
[ 153.677367][ T5881] usb 1-1: New USB device found, idVendor=17e9, idProduct=8b4e, bcdDevice=9c.08
[ 153.690642][ T5881] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[ 153.701958][ T5881] usb 1-1: config 0 descriptor??
[ 153.748597][ T1208] usb 4-1: Found UVC 0.00 device syz (046c:14e8)
[ 153.759925][ T1208] usb 4-1: No valid video chain found.
[ 153.768314][ T9862] batman_adv: batadv0: Interface deactivated: batadv_slave_0
[ 153.785131][ T9862] batman_adv: batadv0: Interface deactivated: batadv_slave_1
[ 153.852608][ T9862] netdevsim netdevsim1 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0
[ 153.861815][ T9862] netdevsim netdevsim1 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0
[ 153.872166][ T9862] netdevsim netdevsim1 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0
[ 153.881448][ T9862] netdevsim netdevsim1 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0
[ 153.919064][ T5881] [drm] vendor descriptor length:6 data:06 5f 01 00 00 00 00 00 00 00 00
[ 153.928246][ T5881] [drm:udl_init] *ERROR* Unrecognized vendor firmware descriptor
[ 153.967735][ T5882] usb 4-1: USB disconnect, device number 12
[ 154.121162][ T5881] [drm:udl_init] *ERROR* Selecting channel failed
[ 154.159939][ T5881] [drm] Initialized udl 0.0.1 for 1-1:0.0 on minor 2
[ 154.171048][ T5881] [drm] Initialized udl on minor 2
[ 154.179084][ T5881] udl 1-1:0.0: [drm] *ERROR* Read EDID byte 0 failed err ffffffb9
[ 154.188904][ T5881] udl 1-1:0.0: [drm] Cannot find any crtc or sizes
[ 154.196549][ T5882] udl 1-1:0.0: [drm] *ERROR* Read EDID byte 0 failed err ffffffb9
[ 154.212022][ T5881] usb 1-1: USB disconnect, device number 5
[ 154.227666][ T5882] udl 1-1:0.0: [drm] Cannot find any crtc or sizes
[ 154.665451][ T9922] netlink: 'syz.1.1926': attribute type 10 has an invalid length.
[ 154.684408][ T9922] netlink: 2 bytes leftover after parsing attributes in process `syz.1.1926'.
[ 154.700004][ T9922] batadv_slave_1: entered promiscuous mode
[ 154.708361][ T9922] batman_adv: batadv0: Interface activated: batadv_slave_1
[ 154.752958][ T9922] batman_adv: batadv0: Interface deactivated: batadv_slave_1
[ 154.781170][ T9922] batman_adv: batadv0: Removing interface: batadv_slave_1
[ 154.794079][ T9922] bridge0: port 3(batadv_slave_1) entered blocking state
[ 154.803727][ T9922] bridge0: port 3(batadv_slave_1) entered disabled state
[ 154.817958][ T9922] batadv_slave_1: entered allmulticast mode
[ 154.964822][ T9941] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0)
[ 155.197801][ T9959] openvswitch: netlink: Unknown VXLAN extension attribute 0
[ 155.205987][ T9956] (unnamed net_device) (uninitialized): Unable to set peer notification delay as MII monitoring is disabled
[ 155.366746][ T9968] A link change request failed with some changes committed already. Interface team0 may have been left with an inconsistent configuration, please check.
[ 155.794951][ T9999] netlink: 56 bytes leftover after parsing attributes in process `syz.4.1958'.
[ 155.811416][T10002] netlink: 24 bytes leftover after parsing attributes in process `syz.2.1960'.
[ 155.836311][T10002] netlink: 24 bytes leftover after parsing attributes in process `syz.2.1960'.
[ 156.285934][ T5883] usb 2-1: new full-speed USB device number 13 using dummy_hcd
[ 156.415943][ T5881] usb 5-1: new high-speed USB device number 8 using dummy_hcd
[ 156.447211][ T5883] usb 2-1: config 2 has an invalid descriptor of length 0, skipping remainder of the config
[ 156.469873][ T5883] usb 2-1: config 2 interface 0 has no altsetting 0
[ 156.478701][ T5883] usb 2-1: New USB device found, idVendor=7a69, idProduct=0001, bcdDevice=a8.6b
[ 156.495661][ T5883] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[ 156.514766][ T5883] usb 2-1: Product: syz
[ 156.533907][T10059] A link change request failed with some changes committed already. Interface batadv_slave_0 may have been left with an inconsistent configuration, please check.
[ 156.535024][ T5883] usb 2-1: Manufacturer: syz
[ 156.571905][ T5883] usb 2-1: SerialNumber: syz
[ 156.586141][ T5881] usb 5-1: Using ep0 maxpacket: 32
[ 156.589620][ T5883] usb 2-1: dvb_usb_v2: found a '774 Friio White ISDB-T USB2.0' in warm state
[ 156.600740][ T5883] usb 2-1: selecting invalid altsetting 0
[ 156.616711][ T5881] usb 5-1: config index 0 descriptor too short (expected 35577, got 27)
[ 156.618429][ T5883] usb 2-1: dvb_usb_v2: this USB2.0 device cannot be run on a USB1.1 port (it lacks a hardware PID filter)
[ 156.640649][ T5881] usb 5-1: config 1 has too many interfaces: 92, using maximum allowed: 32
[ 156.655809][ T5881] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 92
[ 156.687740][ T5881] usb 5-1: config 1 has no interface number 0
[ 156.693932][ T5881] usb 5-1: config 1 interface 1 altsetting 0 endpoint 0x82 has an invalid bInterval 90, changing to 10
[ 156.749491][ T5881] usb 5-1: config 1 interface 1 altsetting 0 endpoint 0x82 has invalid maxpacket 58431, setting to 1024
[ 156.778353][ T5881] usb 5-1: config 1 interface 1 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 17
[ 156.819755][ T5881] usb 5-1: New USB device found, idVendor=0e41, idProduct=5051, bcdDevice=d5.e8
[ 156.844390][ T5881] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[ 156.872471][T10033] raw-gadget.1 gadget.4: fail, usb_ep_enable returned -22
[ 156.891184][ T5881] snd_usb_pod 5-1:1.1: Line 6 Pocket POD found
[ 156.916626][ T5883] usb 2-1: USB disconnect, device number 13
[ 157.009722][T10094] netlink: 116 bytes leftover after parsing attributes in process `syz.0.1990'.
[ 157.038894][T10094] netlink: 116 bytes leftover after parsing attributes in process `syz.0.1990'.
[ 157.054892][T10094] netlink: 380 bytes leftover after parsing attributes in process `syz.0.1990'.
[ 157.096126][T10033] raw-gadget.1 gadget.4: fail, usb_ep_enable returned -22
[ 157.132988][ T5881] snd_usb_pod 5-1:1.1: Line 6 Pocket POD now attached
[ 157.394616][ T9] usb 5-1: USB disconnect, device number 8
[ 157.406618][ T9] snd_usb_pod 5-1:1.1: Line 6 Pocket POD now disconnected
[ 157.619678][ T5883] usb 4-1: new full-speed USB device number 13 using dummy_hcd
[ 157.797652][ T5883] usb 4-1: config 0 has an invalid interface number: 52 but max is 0
[ 157.810922][ T5883] usb 4-1: config 0 has an invalid descriptor of length 55, skipping remainder of the config
[ 157.866297][ T5883] usb 4-1: config 0 has no interface number 0
[ 157.872496][ T5883] usb 4-1: config 0 interface 52 altsetting 1 endpoint 0x8A has invalid maxpacket 12592, setting to 64
[ 157.910085][ T5883] usb 4-1: config 0 interface 52 altsetting 1 has 1 endpoint descriptor, different from the interface descriptor's value: 2
[ 157.935714][ T5883] usb 4-1: config 0 interface 52 has no altsetting 0
[ 157.954219][ T5883] usb 4-1: New USB device found, idVendor=06cb, idProduct=0003, bcdDevice=e8.00
[ 158.012160][ T5883] usb 4-1: New USB device strings: Mfr=22, Product=149, SerialNumber=35
[ 158.028324][ T5883] usb 4-1: Product: syz
[ 158.037340][ T5883] usb 4-1: Manufacturer: syz
[ 158.054691][ T5883] usb 4-1: SerialNumber: syz
[ 158.064288][ T5883] usb 4-1: config 0 descriptor??
[ 158.147580][T10177] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check.
[ 158.212216][T10183] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2023'.
[ 158.298611][ T5883] input: syz syz as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.52/input/input14
[ 158.567603][ T2345] pvrusb2: request_firmware fatal error with code=-110
[ 158.600268][ T2345] pvrusb2: Failure uploading firmware1
[ 158.619870][ T5881] usb 4-1: USB disconnect, device number 13
[ 158.620015][ C0] synaptics_usb 4-1:0.52: synusb_irq - usb_submit_urb failed with result: -19
[ 158.643372][ T2345] pvrusb2: Device initialization was not successful.
[ 158.679427][ T2345] pvrusb2: ***WARNING*** pvrusb2 device hardware appears to be jammed and I can't clear it.
[ 158.708156][ T2345] pvrusb2: You might need to power cycle the pvrusb2 device in order to recover.
[ 158.747663][ T2345] pvrusb2: Failed to submit write-control URB status=-19
[ 158.748793][ T5884] pvrusb2: Device being rendered inoperable
[ 158.771683][ T2345] usb 3-1: Direct firmware load for v4l-pvrusb2-29xxx-01.fw failed with error -2
[ 158.794157][ T2345] usb 3-1: Falling back to sysfs fallback for: v4l-pvrusb2-29xxx-01.fw
[ 158.875875][ T5883] usb 2-1: new high-speed USB device number 14 using dummy_hcd
[ 159.045843][ T5883] usb 2-1: Using ep0 maxpacket: 32
[ 159.053509][ T5883] usb 2-1: config index 0 descriptor too short (expected 35577, got 27)
[ 159.063009][ T5883] usb 2-1: config 1 has too many interfaces: 92, using maximum allowed: 32
[ 159.073128][ T5883] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 92
[ 159.082399][ T5883] usb 2-1: config 1 has no interface number 0
[ 159.107816][ T5883] usb 2-1: config 1 interface 1 altsetting 0 endpoint 0x82 has an invalid bInterval 90, changing to 10
[ 159.123294][ T5883] usb 2-1: config 1 interface 1 altsetting 0 endpoint 0x82 has invalid maxpacket 58431, setting to 1024
[ 159.136102][ T5883] usb 2-1: config 1 interface 1 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 17
[ 159.150584][ T5883] usb 2-1: New USB device found, idVendor=0e41, idProduct=5051, bcdDevice=d5.e8
[ 159.160167][ T5883] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[ 159.190337][T10207] raw-gadget.1 gadget.1: fail, usb_ep_enable returned -22
[ 159.201109][ T5883] snd_usb_pod 2-1:1.1: Line 6 Pocket POD found
[ 159.276548][ T9] usb 5-1: new high-speed USB device number 9 using dummy_hcd
[ 159.392469][T10262] xt_CONNSECMARK: invalid mode: 0
[ 159.414678][T10207] raw-gadget.1 gadget.1: fail, usb_ep_enable returned -22
[ 159.438010][ T9] usb 5-1: New USB device found, idVendor=0c45, idProduct=6025, bcdDevice=41.12
[ 159.454388][ T5883] snd_usb_pod 2-1:1.1: Line 6 Pocket POD now attached
[ 159.466203][ T9] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[ 159.507470][ T9] usb 5-1: config 0 descriptor??
[ 159.530896][ T9] hub 5-1:0.0: bad descriptor, ignoring hub
[ 159.537600][ T9] hub 5-1:0.0: probe with driver hub failed with error -5
[ 159.548267][ T9] gspca_main: sonixb-2.14.0 probing 0c45:6025
[ 159.729242][ T5881] usb 2-1: USB disconnect, device number 14
[ 159.736778][ T5881] snd_usb_pod 2-1:1.1: Line 6 Pocket POD now disconnected
[ 159.859277][T10307] tipc: Can't bind to reserved service type 0
[ 160.056914][ T5881] usb 5-1: USB disconnect, device number 9
[ 160.135912][ T5882] usb 4-1: new high-speed USB device number 14 using dummy_hcd
[ 160.286215][ T5882] usb 4-1: Using ep0 maxpacket: 32
[ 160.319311][ T5882] usb 4-1: New USB device found, idVendor=1d50, idProduct=60a1, bcdDevice=a1.4f
[ 160.335671][ T5882] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[ 160.350953][ T5882] usb 4-1: Product: syz
[ 160.355424][ T5882] usb 4-1: Manufacturer: syz
[ 160.363955][ T5882] usb 4-1: SerialNumber: syz
[ 160.384482][ T5882] usb 4-1: config 0 descriptor??
[ 160.440980][T10347] netlink: 16 bytes leftover after parsing attributes in process `syz.1.2065'.
[ 160.828363][ T5882] airspy 4-1:0.0: usb_control_msg() failed -71 request 0a
[ 160.845960][ T5882] airspy 4-1:0.0: Could not detect board
[ 160.852646][ T5882] airspy 4-1:0.0: probe with driver airspy failed with error -71
[ 160.868802][ T5882] usb 4-1: USB disconnect, device number 14
[ 160.882149][T10380] netlink: 12 bytes leftover after parsing attributes in process `syz.1.2077'.
[ 161.040187][T10392] x_tables: ip6_tables: SYNPROXY target: used from hooks PREROUTING, but only usable from INPUT/FORWARD
[ 161.151680][T10400] netlink: 132 bytes leftover after parsing attributes in process `syz.4.2083'.
[ 161.576086][T10425] netdevsim netdevsim1 netdevsim0: entered promiscuous mode
[ 161.583699][T10425] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check.
[ 161.735118][ T30] kauditd_printk_skb: 2 callbacks suppressed
[ 161.735137][ T30] audit: type=1326 audit(1743099678.922:3336): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10437 comm="syz.1.2097" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7fb2579 code=0x7ffc0000
[ 161.794841][ T30] audit: type=1326 audit(1743099678.922:3337): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10437 comm="syz.1.2097" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7fb2579 code=0x7ffc0000
[ 161.857211][ T30] audit: type=1326 audit(1743099678.932:3338): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10437 comm="syz.1.2097" exe="/root/syz-executor" sig=0 arch=40000003 syscall=179 compat=1 ip=0xf7fb2579 code=0x7ffc0000
[ 161.886834][ T30] audit: type=1326 audit(1743099678.932:3339): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10437 comm="syz.1.2097" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7fb2579 code=0x7ffc0000
[ 161.908949][ C1] vkms_vblank_simulate: vblank timer overrun
[ 161.915251][ T5882] usb 5-1: new high-speed USB device number 10 using dummy_hcd
[ 162.075279][T10460] IPv6: sit1: Disabled Multicast RS
[ 162.075777][ T5882] usb 5-1: Using ep0 maxpacket: 16
[ 162.096752][ T5882] usb 5-1: config 0 has an invalid interface number: 105 but max is 0
[ 162.105054][ T5882] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config
[ 162.137338][ T5882] usb 5-1: config 0 has no interface number 0
[ 162.160389][ T5882] usb 5-1: New USB device found, idVendor=046c, idProduct=14e8, bcdDevice= b.28
[ 162.176195][ T5882] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[ 162.192778][ T5882] usb 5-1: Product: syz
[ 162.202649][ T5882] usb 5-1: Manufacturer: syz
[ 162.215877][ T5882] usb 5-1: SerialNumber: syz
[ 162.232602][ T5882] usb 5-1: config 0 descriptor??
[ 162.308416][T10472] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2111'.
[ 162.335829][T10472] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2111'.
[ 162.464090][ T5882] usb 5-1: Found UVC 0.00 device syz (046c:14e8)
[ 162.501307][ T5882] usb 5-1: No valid video chain found.
[ 162.519960][T10482] xt_NFQUEUE: number of total queues is 0
[ 162.690860][ T24] usb 5-1: USB disconnect, device number 10
[ 162.776473][ T5882] usb 2-1: new high-speed USB device number 15 using dummy_hcd
[ 162.888387][T10519] netlink: 132 bytes leftover after parsing attributes in process `syz.0.2123'.
[ 162.948641][ T5882] usb 2-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08
[ 162.968620][ T5882] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[ 162.986192][ T5882] usb 2-1: Product: syz
[ 162.992234][ T5882] usb 2-1: Manufacturer: syz
[ 162.997402][ T5882] usb 2-1: SerialNumber: syz
[ 163.008826][ T5882] usb 2-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested
[ 163.024800][ T24] usb 2-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008
[ 163.312352][ T30] audit: type=1326 audit(1743099680.502:3340): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10548 comm="syz.0.2141" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7ff3579 code=0x7ffc0000
[ 163.364632][ T30] audit: type=1326 audit(1743099680.502:3341): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10548 comm="syz.0.2141" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7ff3579 code=0x7ffc0000
[ 163.407752][ T30] audit: type=1326 audit(1743099680.502:3342): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10548 comm="syz.0.2141" exe="/root/syz-executor" sig=0 arch=40000003 syscall=80 compat=1 ip=0xf7ff3579 code=0x7ffc0000
[ 163.445216][ T30] audit: type=1326 audit(1743099680.502:3343): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10548 comm="syz.0.2141" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7ff3579 code=0x7ffc0000
[ 163.476430][ T30] audit: type=1326 audit(1743099680.502:3344): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10548 comm="syz.0.2141" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7ff3579 code=0x7ffc0000
[ 163.693967][ T5883] usb 4-1: new high-speed USB device number 15 using dummy_hcd
[ 163.718984][ T5881] usb 2-1: USB disconnect, device number 15
[ 163.865706][ T5883] usb 4-1: Using ep0 maxpacket: 16
[ 163.874227][ T5883] usb 4-1: New USB device found, idVendor=17ef, idProduct=721e, bcdDevice=de.06
[ 163.886540][ T5883] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[ 163.894641][ T5883] usb 4-1: Product: syz
[ 163.906030][ T5883] usb 4-1: Manufacturer: syz
[ 163.910688][ T5883] usb 4-1: SerialNumber: syz
[ 163.959561][ T5883] r8152-cfgselector 4-1: Unknown version 0x0000
[ 163.967125][ T5883] r8152-cfgselector 4-1: config 0 descriptor??
[ 164.065847][ T24] ath9k_htc 2-1:1.0: ath9k_htc: Target is unresponsive
[ 164.083449][ T24] ath9k_htc: Failed to initialize the device
[ 164.101042][ T5881] usb 2-1: ath9k_htc: USB layer deinitialized
[ 164.271316][T10610] netlink: 16 bytes leftover after parsing attributes in process `syz.0.2148'.
[ 164.284393][T10610] netlink: 148 bytes leftover after parsing attributes in process `syz.0.2148'.
[ 164.394708][ T24] r8152-cfgselector 4-1: USB disconnect, device number 15
[ 165.087376][ T30] audit: type=1326 audit(1743099682.282:3345): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10675 comm="syz.3.2173" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf73dd579 code=0x7ffc0000
[ 165.344712][T10692] netlink: 'syz.1.2179': attribute type 2 has an invalid length.
[ 165.370711][T10695] netlink: 'syz.4.2180': attribute type 2 has an invalid length.
[ 165.384494][T10692] fþ²¹¥‰: entered promiscuous mode
[ 165.403754][T10695] netlink: 212408 bytes leftover after parsing attributes in process `syz.4.2180'.
[ 165.496557][T10697] bridge0: port 2(bridge_slave_1) entered disabled state
[ 165.505082][T10697] bridge0: port 1(bridge_slave_0) entered disabled state
[ 165.542063][T10707] netlink: 124 bytes leftover after parsing attributes in process `syz.3.2185'.
[ 165.613831][T10697] batman_adv: batadv0: Interface deactivated: batadv_slave_0
[ 165.626673][T10697] batman_adv: batadv0: Interface deactivated: batadv_slave_1
[ 165.680992][T10697] netdevsim netdevsim0 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0
[ 165.691554][T10697] netdevsim netdevsim0 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0
[ 165.700591][T10697] netdevsim netdevsim0 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0
[ 165.710509][T10697] netdevsim netdevsim0 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0
[ 165.741873][T10697] bridge2: left promiscuous mode
[ 165.749659][T10697] ip6gretap1: left allmulticast mode
[ 166.114524][T10735] trusted_key: encrypted_key: hex blob is missing
[ 166.235794][ T9] usb 1-1: new high-speed USB device number 6 using dummy_hcd
[ 166.397446][ T9] usb 1-1: Using ep0 maxpacket: 8
[ 166.421444][ T9] usb 1-1: unable to get BOS descriptor or descriptor too short
[ 166.431303][ T9] usb 1-1: config 1 contains an unexpected descriptor of type 0x2, skipping
[ 166.451650][ T9] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config
[ 166.455253][T10760] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2207'.
[ 166.471268][ T9] usb 1-1: config 1 has 2 interfaces, different from the descriptor's value: 3
[ 166.505455][ T9] usb 1-1: config 1 has no interface number 1
[ 166.513400][ T9] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0
[ 166.526257][T10760] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2207'.
[ 166.576604][ T9] usb 1-1: config 1 interface 2 altsetting 1 has an endpoint descriptor with address 0x1E, changing to 0xE
[ 166.596998][ T9] usb 1-1: config 1 interface 2 altsetting 1 endpoint 0xE has an invalid bInterval 0, changing to 7
[ 166.641384][ T9] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40
[ 166.652984][ T9] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[ 166.672972][ T9] usb 1-1: Product: syz
[ 166.685714][ T9] usb 1-1: Manufacturer: syz
[ 166.690516][ T9] usb 1-1: SerialNumber: syz
[ 166.923511][ T9] usb 1-1: 2:1 : no or invalid class specific endpoint descriptor
[ 166.932249][T10786] openvswitch: netlink: ct_state flags 010000e0 unsupported
[ 166.949464][ T9] usb 1-1: 2:1 : unknown format tag 0x5 is detected. processed as MPEG.
[ 166.971181][ T9] usb 1-1: found format II with max.bitrate = 0, frame size=39301
[ 166.986266][ T9] usb 1-1: 2:1 : no or invalid class specific endpoint descriptor
[ 167.007500][ T9] usb 1-1: 2:1 : unknown format tag 0x5 is detected. processed as MPEG.
[ 167.031753][ T9] usb 1-1: found format II with max.bitrate = 0, frame size=39301
[ 167.133248][ T9] usb 1-1: USB disconnect, device number 6
[ 167.397413][ T5832] udevd[5832]: error opening ATTR{/sys/devices/platform/dummy_hcd.0/usb1/1-1/1-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory
[ 168.280256][T10895] netlink: 'syz.4.2256': attribute type 11 has an invalid length.
[ 168.321491][T10895] netlink: 140 bytes leftover after parsing attributes in process `syz.4.2256'.
[ 168.610342][T10920] netlink: 'syz.1.2266': attribute type 2 has an invalid length.
[ 168.763348][T10932] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2272'.
[ 169.012434][T10946] netlink: 64 bytes leftover after parsing attributes in process `syz.3.2280'.
[ 169.223715][T10959] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2285'.
[ 169.409783][T10979] program syz.0.2294 is using a deprecated SCSI ioctl, please convert it to SG_IO
[ 170.020186][T11023] __nla_validate_parse: 1 callbacks suppressed
[ 170.020206][T11023] netlink: 12 bytes leftover after parsing attributes in process `syz.0.2312'.
[ 170.231242][T11036] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2319'.
[ 170.368520][T11052] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2326'.
[ 170.734840][T11078] CIFS: iocharset name too long
[ 171.189568][T11112] netlink: 40 bytes leftover after parsing attributes in process `syz.0.2350'.
[ 171.301370][ T30] kauditd_printk_skb: 9 callbacks suppressed
[ 171.301390][ T30] audit: type=1326 audit(1743099688.492:3355): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11118 comm="syz.4.2354" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7ff2579 code=0x7ffc0000
[ 171.375680][ T30] audit: type=1326 audit(1743099688.522:3356): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11118 comm="syz.4.2354" exe="/root/syz-executor" sig=0 arch=40000003 syscall=233 compat=1 ip=0xf7ff2579 code=0x7ffc0000
[ 171.421876][ T30] audit: type=1326 audit(1743099688.522:3357): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11118 comm="syz.4.2354" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7ff2579 code=0x7ffc0000
[ 171.471174][ T30] audit: type=1326 audit(1743099688.522:3358): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11118 comm="syz.4.2354" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7ff2579 code=0x7ffc0000
[ 171.886123][T11160] netlink: 20 bytes leftover after parsing attributes in process `syz.0.2374'.
[ 171.924729][T11162] Zero length message leads to an empty skb
[ 172.122807][T11176] netlink: 132 bytes leftover after parsing attributes in process `syz.1.2380'.
[ 172.338555][T11191] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2388'.
[ 172.370480][T11191] netlink: 24 bytes leftover after parsing attributes in process `syz.1.2388'.
[ 172.388308][T11191] netlink: 24 bytes leftover after parsing attributes in process `syz.1.2388'.
[ 172.673470][T11213] netlink: 12 bytes leftover after parsing attributes in process `syz.4.2397'.
[ 173.042832][T11240] sctp: [Deprecated]: syz.1.2412 (pid 11240) Use of int in maxseg socket option.
[ 173.042832][T11240] Use struct sctp_assoc_value instead
[ 173.659788][T11291] ip6tnl1: entered promiscuous mode
[ 173.783040][T11300] program syz.4.2432 is using a deprecated SCSI ioctl, please convert it to SG_IO
[ 174.285782][T11336] syz.3.2451 (11336): /proc/11335/oom_adj is deprecated, please use /proc/11335/oom_score_adj instead.
[ 174.437636][ T30] audit: type=1326 audit(1743099691.632:3359): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11345 comm="syz.2.2457" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf744d579 code=0x7ffc0000
[ 174.490369][ T30] audit: type=1326 audit(1743099691.632:3360): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11345 comm="syz.2.2457" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf744d579 code=0x7ffc0000
[ 174.561616][ T30] audit: type=1326 audit(1743099691.672:3361): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11345 comm="syz.2.2457" exe="/root/syz-executor" sig=0 arch=40000003 syscall=152 compat=1 ip=0xf744d579 code=0x7ffc0000
[ 174.588557][ T30] audit: type=1326 audit(1743099691.672:3362): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11345 comm="syz.2.2457" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf744d579 code=0x7ffc0000
[ 174.614938][T11355] program syz.1.2461 is using a deprecated SCSI ioctl, please convert it to SG_IO
[ 174.614966][ T30] audit: type=1326 audit(1743099691.672:3363): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11345 comm="syz.2.2457" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf744d579 code=0x7ffc0000
[ 174.881845][T11373] program syz.1.2471 is using a deprecated SCSI ioctl, please convert it to SG_IO
[ 174.945826][T11376] netlink: 'syz.2.2472': attribute type 3 has an invalid length.
[ 175.078635][T11384] xt_CT: You must specify a L4 protocol and not use inversions on it
[ 175.273536][T11400] __nla_validate_parse: 3 callbacks suppressed
[ 175.273560][T11400] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2483'.
[ 175.670361][T11427] netlink: 16 bytes leftover after parsing attributes in process `syz.1.2496'.
[ 175.695777][T11427] netlink: 148 bytes leftover after parsing attributes in process `syz.1.2496'.
[ 175.849820][T11440] netlink: 'syz.1.2504': attribute type 1 has an invalid length.
[ 175.974643][T11452] (unnamed net_device) (uninitialized): option active_slave: mode dependency failed, not supported in mode balance-rr(0)
[ 176.028150][T11457] netlink: 'syz.0.2510': attribute type 27 has an invalid length.
[ 176.079772][T11457] netlink: 28 bytes leftover after parsing attributes in process `syz.0.2510'.
[ 176.094977][T11461] program syz.2.2512 is using a deprecated SCSI ioctl, please convert it to SG_IO
[ 176.156012][ T10] usb 5-1: new high-speed USB device number 11 using dummy_hcd
[ 176.329963][ T10] usb 5-1: config 0 has an invalid interface number: 255 but max is 0
[ 176.360721][ T10] usb 5-1: config 0 has no interface number 0
[ 176.379916][ T10] usb 5-1: config 0 interface 255 has no altsetting 0
[ 176.389999][ T10] usb 5-1: New USB device found, idVendor=0bed, idProduct=1100, bcdDevice=ec.c3
[ 176.407325][ T10] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[ 176.417044][T11484] netlink: 124 bytes leftover after parsing attributes in process `syz.0.2521'.
[ 176.443300][ T10] usb 5-1: config 0 descriptor??
[ 176.474499][ T10] cp210x 5-1:0.255: cp210x converter detected
[ 176.870589][T11520] netlink: 'syz.3.2535': attribute type 12 has an invalid length.
[ 176.879399][ T10] cp210x 5-1:0.255: failed to get vendor val 0x000e size 3: -71
[ 176.907289][ T10] usb 5-1: cp210x converter now attached to ttyUSB0
[ 176.919463][ T10] usb 5-1: USB disconnect, device number 11
[ 176.941327][ T10] cp210x ttyUSB0: cp210x converter now disconnected from ttyUSB0
[ 176.966169][ T10] cp210x 5-1:0.255: device disconnected
[ 177.095688][ T9] usb 2-1: new high-speed USB device number 16 using dummy_hcd
[ 177.105223][ T30] audit: type=1326 audit(1743099694.292:3364): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11545 comm="syz.0.2541" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7ff3579 code=0x7ffc0000
[ 177.131568][ T30] audit: type=1326 audit(1743099694.322:3365): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11545 comm="syz.0.2541" exe="/root/syz-executor" sig=0 arch=40000003 syscall=61 compat=1 ip=0xf7ff3579 code=0x7ffc0000
[ 177.177157][ T30] audit: type=1326 audit(1743099694.322:3366): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11545 comm="syz.0.2541" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7ff3579 code=0x7ffc0000
[ 177.205870][ T30] audit: type=1326 audit(1743099694.322:3367): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11545 comm="syz.0.2541" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7ff3579 code=0x7ffc0000
[ 177.255669][ T9] usb 2-1: Using ep0 maxpacket: 32
[ 177.262295][ T9] usb 2-1: config 0 has an invalid interface number: 36 but max is 0
[ 177.275341][ T9] usb 2-1: config 0 has no interface number 0
[ 177.292335][ T9] usb 2-1: New USB device found, idVendor=0572, idProduct=cb01, bcdDevice=1b.c4
[ 177.302135][ T9] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[ 177.311115][ T9] usb 2-1: Product: syz
[ 177.315483][ T9] usb 2-1: Manufacturer: syz
[ 177.320572][ T9] usb 2-1: SerialNumber: syz
[ 177.328076][ T9] usb 2-1: config 0 descriptor??
[ 177.485716][ T10] usb 1-1: new high-speed USB device number 7 using dummy_hcd
[ 177.548286][ T9] cx82310_eth 2-1:0.36: probe with driver cx82310_eth failed with error -71
[ 177.573013][ T9] cxacru 2-1:0.36: usbatm_usb_probe: bind failed: -19!
[ 177.597873][ T9] usb 2-1: USB disconnect, device number 16
[ 177.646914][ T10] usb 1-1: Using ep0 maxpacket: 8
[ 177.677915][ T10] usb 1-1: config 11 has an invalid interface number: 95 but max is 0
[ 177.689549][ T10] usb 1-1: config 11 has no interface number 0
[ 177.709346][ T10] usb 1-1: config 11 interface 95 altsetting 64 endpoint 0x82 has an invalid bInterval 25, changing to 8
[ 177.721085][ T10] usb 1-1: config 11 interface 95 altsetting 64 endpoint 0x82 has invalid maxpacket 50090, setting to 1024
[ 177.735164][ T10] usb 1-1: config 11 interface 95 has no altsetting 0
[ 177.749820][ T10] usb 1-1: New USB device found, idVendor=10f0, idProduct=2002, bcdDevice=dc.4d
[ 177.770903][ T10] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[ 177.779597][ T10] usb 1-1: Product: syz
[ 177.783808][ T10] usb 1-1: Manufacturer: syz
[ 177.792680][ T10] usb 1-1: SerialNumber: syz
[ 178.022051][ T10] usbtouchscreen 1-1:11.95: probe with driver usbtouchscreen failed with error -71
[ 178.045121][ T10] usb 1-1: USB disconnect, device number 7
[ 178.085788][ T9] usb 5-1: new high-speed USB device number 12 using dummy_hcd
[ 178.247018][ T9] usb 5-1: Using ep0 maxpacket: 16
[ 178.257422][ T9] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2
[ 178.281567][ T9] usb 5-1: language id specifier not provided by device, defaulting to English
[ 178.300915][T11626] netlink: 144 bytes leftover after parsing attributes in process `syz.1.2568'.
[ 178.311683][ T9] usb 5-1: New USB device found, idVendor=05ac, idProduct=0250, bcdDevice= 0.40
[ 178.327710][ T9] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[ 178.340717][ T9] usb 5-1: Product: syz
[ 178.345883][ T9] usb 5-1: Manufacturer: ç›ì敲쯄脳꫕엯æšî¥«ê‚™ç’â…䆃宾â¼ç®šé¬Žç¦¿á·£é•í·ä«ëŸƒí–±å½¸â„·ç°»è¼°á“µãª¦ìŠžáª‹æ´ªáŽ î˜Œà´·á¡ïŽ½í’‡âŽ¥ã¶°ê¨²áµ¬è»¿á€‰ê£Œæ™Ÿä€¤ä»®æ´¥â¢ºëŽ·ê³—ã•ªá‡’ï•¾
[ 178.367599][ T9] usb 5-1: SerialNumber: syz
[ 178.519618][T11641] ip6t_srh: unknown srh match flags 6374
[ 178.597556][ T9] usbhid 5-1:1.0: can't add hid device: -71
[ 178.613981][ T9] usbhid 5-1:1.0: probe with driver usbhid failed with error -71
[ 178.648164][ T9] usb 5-1: USB disconnect, device number 12
[ 178.702797][T11658] trusted_key: encrypted_key: master key parameter '' is invalid
[ 178.890671][T11673] RDS: rds_bind could not find a transport for fc02::, load rds_tcp or rds_rdma?
[ 179.090815][T11683] netlink: 'syz.0.2589': attribute type 3 has an invalid length.
[ 179.103076][T11683] netlink: 199836 bytes leftover after parsing attributes in process `syz.0.2589'.
[ 179.313999][T11697] x_tables: ip_tables: TCPMSS target: only valid for protocol 6
[ 179.324489][T11695] netlink: 'syz.3.2594': attribute type 6 has an invalid length.
[ 179.344960][T11695] netlink: 3657 bytes leftover after parsing attributes in process `syz.3.2594'.
[ 179.355426][T11699] ip6t_REJECT: TCP_RESET illegal for non-tcp
[ 179.915764][ T5883] usb 4-1: new high-speed USB device number 16 using dummy_hcd
[ 180.011816][T11751] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2620'.
[ 180.021375][T11751] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2620'.
[ 180.067352][ T5883] usb 4-1: config 0 has an invalid interface number: 1 but max is 0
[ 180.085126][ T5883] usb 4-1: config 0 has no interface number 0
[ 180.097549][ T5883] usb 4-1: New USB device found, idVendor=18b4, idProduct=fffb, bcdDevice=dc.7b
[ 180.107537][ T5883] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[ 180.124812][ T5883] usb 4-1: Product: syz
[ 180.133727][ T5883] usb 4-1: Manufacturer: syz
[ 180.135915][ T1208] usb 1-1: new high-speed USB device number 8 using dummy_hcd
[ 180.145653][ T5883] usb 4-1: SerialNumber: syz
[ 180.168377][ T5883] usb 4-1: config 0 descriptor??
[ 180.307328][ T1208] usb 1-1: New USB device found, idVendor=17e9, idProduct=8b4e, bcdDevice=9c.08
[ 180.319971][ T1208] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[ 180.352260][ T1208] usb 1-1: config 0 descriptor??
[ 180.408553][ T5883] usb 4-1: dvb_usb_v2: found a 'E3C EC168 reference design' in warm state
[ 180.434947][ T5883] usb 4-1: dvb_usb_v2: will pass the complete MPEG2 transport stream to the software demuxer
[ 180.456033][ T5883] dvbdev: DVB: registering new adapter (E3C EC168 reference design)
[ 180.464806][ T5883] usb 4-1: media controller created
[ 180.507298][ T5883] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered.
[ 180.581693][ T1208] [drm] vendor descriptor length:6 data:06 5f 01 6f 00 00 00 00 00 00 00
[ 180.609903][ T5883] i2c i2c-1: ec100: i2c rd failed=-71 reg=33
[ 180.613142][ T1208] [drm:udl_init] *ERROR* Unrecognized vendor firmware descriptor
[ 180.716856][ T5883] usb 4-1: USB disconnect, device number 16
[ 180.786863][ T1208] [drm:udl_init] *ERROR* Selecting channel failed
[ 180.830825][ T1208] [drm] Initialized udl 0.0.1 for 1-1:0.0 on minor 2
[ 180.855946][ T1208] [drm] Initialized udl on minor 2
[ 180.874032][ T1208] udl 1-1:0.0: [drm] *ERROR* Read EDID byte 0 failed err ffffffb9
[ 180.894073][ T1208] udl 1-1:0.0: [drm] Cannot find any crtc or sizes
[ 180.904282][ T24] udl 1-1:0.0: [drm] *ERROR* Read EDID byte 0 failed err ffffffb9
[ 180.922054][ T24] udl 1-1:0.0: [drm] *ERROR* Read EDID byte 0 failed err ffffffb9
[ 180.933444][ T1208] usb 1-1: USB disconnect, device number 8
[ 180.953383][ T24] udl 1-1:0.0: [drm] Cannot find any crtc or sizes
[ 180.970752][T11811] netlink: 24 bytes leftover after parsing attributes in process `syz.1.2634'.
[ 181.383921][T11841] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2646'.
[ 182.074719][T11888] netlink: 64 bytes leftover after parsing attributes in process `syz.3.2668'.
[ 182.097111][T11888] netlink: 60 bytes leftover after parsing attributes in process `syz.3.2668'.
[ 182.286485][T11903] netlink: 'syz.0.2673': attribute type 10 has an invalid length.
[ 182.326541][T11903] team0: Cannot enslave team device to itself
[ 182.414605][T11910] netlink: 'syz.4.2679': attribute type 21 has an invalid length.
[ 182.421335][T11912] netlink: 20 bytes leftover after parsing attributes in process `syz.2.2680'.
[ 182.576556][T11924] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2686'.
[ 182.985195][T11949] ALSA: mixer_oss: invalid OSS volume ''
[ 183.382007][T11985] netlink: 'syz.2.2712': attribute type 3 has an invalid length.
[ 183.595257][T12002] syz.0.2720(12002): Attempt to set a LOCK_MAND lock via flock(2). This support has been removed and the request ignored.
[ 183.915751][ T1208] usb 2-1: new high-speed USB device number 17 using dummy_hcd
[ 183.948882][T12031] netdevsim netdevsim4: Firmware load for './cgroup/../file0' refused, path contains '..' component
[ 184.077424][ T1208] usb 2-1: Using ep0 maxpacket: 8
[ 184.090397][ T1208] usb 2-1: unable to get BOS descriptor or descriptor too short
[ 184.105876][ T1208] usb 2-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xEE, changing to 0x8E
[ 184.132277][ T1208] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x8E has an invalid bInterval 0, changing to 7
[ 184.135881][T12041] nftables ruleset with unbound set
[ 184.178995][ T1208] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x8E has invalid wMaxPacketSize 0
[ 184.213916][ T1208] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0
[ 184.239821][ T1208] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0xC has invalid wMaxPacketSize 0
[ 184.268484][T12049] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2739'.
[ 184.277602][ T1208] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0xC has invalid maxpacket 0
[ 184.297602][T12049] netlink: 20 bytes leftover after parsing attributes in process `syz.4.2739'.
[ 184.306876][ T1208] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0xF has invalid wMaxPacketSize 0
[ 184.328267][ T1208] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x7 has invalid maxpacket 48059, setting to 1024
[ 184.363646][ T1208] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x7 has invalid maxpacket 1024
[ 184.391677][ T1208] usb 2-1: New USB device found, idVendor=0763, idProduct=1002, bcdDevice=5f.84
[ 184.405786][ T1208] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[ 184.433011][ T1208] usb 2-1: Product: syz
[ 184.441986][ T1208] usb 2-1: Manufacturer: syz
[ 184.453144][ T1208] usb 2-1: SerialNumber: syz
[ 184.466861][ T1208] usb 2-1: config 0 descriptor??
[ 184.488992][T12009] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22
[ 184.509075][ T1208] usb 2-1: Quirk or no altset; falling back to MIDI 1.0
[ 184.638398][ T1208] snd-usb-audio 2-1:0.0: probe with driver snd-usb-audio failed with error -12
[ 184.699662][ T6200] udevd[6200]: error opening ATTR{/sys/devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/sound/card3/controlC3/../uevent} for writing: No such file or directory
[ 184.734018][ T1208] usb 2-1: USB disconnect, device number 17
[ 184.788966][T12097] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2752'.
[ 185.135492][ T30] audit: type=1400 audit(1743099702.322:3368): apparmor="DENIED" operation="change_profile" class="file" info="label not found" error=-2 profile="unconfined" name=26260A3AF6EFF374925873ECE44CF3460B0BA260624F2A08BDBB6D3C92592016EA4E0F401876B1958B3F9AA5153386EED838C49D3A pid=12129 comm="syz.2.2761"
[ 185.345721][ T10] usb 5-1: new full-speed USB device number 13 using dummy_hcd
[ 185.368741][T12147] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2769'.
[ 185.507905][ T10] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config
[ 185.535629][ T10] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3
[ 185.549768][ T10] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.00
[ 185.559863][ T10] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3
[ 185.568043][ T10] usb 5-1: SerialNumber: syz
[ 185.575755][ T5883] usb 4-1: new high-speed USB device number 17 using dummy_hcd
[ 185.598151][ T10] usb 5-1: 0:2 : does not exist
[ 185.764880][ T5883] usb 4-1: config 220 has an invalid interface number: 76 but max is 2
[ 185.775647][ T5883] usb 4-1: config 220 contains an unexpected descriptor of type 0x2, skipping
[ 185.795045][ T5883] usb 4-1: config 220 has an invalid descriptor of length 0, skipping remainder of the config
[ 185.809914][ T5883] usb 4-1: config 220 has no interface number 2
[ 185.838275][ T5883] usb 4-1: config 220 interface 1 altsetting 5 has 0 endpoint descriptors, different from the interface descriptor's value: 12
[ 185.875643][ T5883] usb 4-1: config 220 interface 0 has no altsetting 0
[ 185.882497][ T5883] usb 4-1: config 220 interface 76 has no altsetting 0
[ 185.897998][ T5883] usb 4-1: config 220 interface 1 has no altsetting 0
[ 185.932662][ T5883] usb 4-1: New USB device found, idVendor=8086, idProduct=0b07, bcdDevice=6c.b9
[ 185.946968][ T5883] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[ 185.955327][ T5883] usb 4-1: Product: syz
[ 185.992748][T12188] ip6gretap2: entered promiscuous mode
[ 185.995626][ T5883] usb 4-1: Manufacturer: syz
[ 185.999938][T12188] ip6gretap2: entered allmulticast mode
[ 186.002885][ T5883] usb 4-1: SerialNumber: syz
[ 186.033663][ T1208] usb 5-1: USB disconnect, device number 13
[ 186.235152][ T5883] usb 4-1: selecting invalid altsetting 0
[ 186.254589][ T5883] usb 4-1: Found UVC 7.01 device syz (8086:0b07)
[ 186.270345][ T5883] usb 4-1: No valid video chain found.
[ 186.287955][ T5883] usb 4-1: selecting invalid altsetting 0
[ 186.287990][ T5883] usbtest 4-1:220.1: probe with driver usbtest failed with error -22
[ 186.292564][ T5883] usb 4-1: USB disconnect, device number 17
[ 186.455985][T12238] netlink: 'syz.1.2795': attribute type 9 has an invalid length.
[ 186.463987][T12238] netlink: 209852 bytes leftover after parsing attributes in process `syz.1.2795'.
[ 186.542839][T12244] openvswitch: netlink: Missing key (keys=440, expected=2000)
[ 186.897946][T12268] netlink: 44 bytes leftover after parsing attributes in process `syz.3.2810'.
[ 187.242444][T12294] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2822'.
[ 187.844930][T12340] netlink: 'syz.4.2844': attribute type 2 has an invalid length.
[ 187.968443][T12354] netlink: 16 bytes leftover after parsing attributes in process `syz.1.2850'.
[ 188.139095][T12368] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2855'.
[ 188.195844][ T5883] usb 5-1: new high-speed USB device number 14 using dummy_hcd
[ 188.365710][ T10] usb 2-1: new high-speed USB device number 18 using dummy_hcd
[ 188.386714][ T5883] usb 5-1: New USB device found, idVendor=0bed, idProduct=1100, bcdDevice=ec.c3
[ 188.396510][ T5883] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[ 188.406889][ T5883] usb 5-1: config 0 descriptor??
[ 188.417495][ T5883] cp210x 5-1:0.0: cp210x converter detected
[ 188.568235][ T10] usb 2-1: config 0 has an invalid interface number: 1 but max is 0
[ 188.576818][ T10] usb 2-1: config 0 has no interface number 0
[ 188.589816][ T10] usb 2-1: New USB device found, idVendor=18b4, idProduct=fffb, bcdDevice=dc.7b
[ 188.615655][ T10] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[ 188.635702][ T10] usb 2-1: Product: syz
[ 188.641211][ T10] usb 2-1: Manufacturer: syz
[ 188.647447][ T10] usb 2-1: SerialNumber: syz
[ 188.677253][ T10] usb 2-1: config 0 descriptor??
[ 188.847121][ T5883] usb 5-1: cp210x converter now attached to ttyUSB0
[ 188.865421][ T5883] usb 5-1: USB disconnect, device number 14
[ 188.880037][ T5883] cp210x ttyUSB0: cp210x converter now disconnected from ttyUSB0
[ 188.896116][ T10] usb 2-1: dvb_usb_v2: found a 'E3C EC168 reference design' in warm state
[ 188.907705][ T5883] cp210x 5-1:0.0: device disconnected
[ 188.924220][ T10] usb 2-1: dvb_usb_v2: will pass the complete MPEG2 transport stream to the software demuxer
[ 188.935990][ T10] dvbdev: DVB: registering new adapter (E3C EC168 reference design)
[ 188.944120][ T10] usb 2-1: media controller created
[ 188.962794][T12425] capability: warning: `syz.0.2872' uses deprecated v2 capabilities in a way that may be insecure
[ 188.974591][ T10] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered.
[ 189.105043][ T10] i2c i2c-1: ec100: i2c rd failed=-71 reg=33
[ 189.179680][ T10] usb 2-1: USB disconnect, device number 18
[ 189.657363][T12465] (unnamed net_device) (uninitialized): option use_carrier: invalid value (9)
[ 189.795847][T12471] openvswitch: netlink: Unexpected mask (mask=200040, allowed=10048)
[ 190.715135][T12526] netlink: 5 bytes leftover after parsing attributes in process `syz.1.2913'.
[ 190.743304][T12526] netlink: 5 bytes leftover after parsing attributes in process `syz.1.2913'.
[ 191.349624][ T5839] Bluetooth: hci3: command 0x0406 tx timeout
[ 191.365640][ T5841] Bluetooth: hci1: command 0x0406 tx timeout
[ 191.371488][ T5839] Bluetooth: hci4: command 0x0406 tx timeout
[ 191.371687][ T5841] Bluetooth: hci0: command 0x0406 tx timeout
[ 191.378470][ T5843] Bluetooth: hci2: command 0x0406 tx timeout
[ 191.785088][T12585] netlink: 'syz.4.2938': attribute type 10 has an invalid length.
[ 191.835709][T12585] netlink: 40 bytes leftover after parsing attributes in process `syz.4.2938'.
[ 191.878696][T12585] batman_adv: batadv0: Adding interface: vlan1
[ 191.900484][T12585] batman_adv: batadv0: The MTU of interface vlan1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem.
[ 191.994331][T12585] batman_adv: batadv0: Interface activated: vlan1
[ 192.195813][T12594] netlink: 'syz.4.2944': attribute type 1 has an invalid length.
[ 192.204074][T12594] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check.
[ 192.722669][T12615] x_tables: ip6_tables: ipcomp match: only valid for protocol 108
[ 193.355867][ T10] usb 1-1: new high-speed USB device number 9 using dummy_hcd
[ 193.449029][T12675] netlink: 24 bytes leftover after parsing attributes in process `syz.3.2979'.
[ 193.705017][T12683] netlink: 12 bytes leftover after parsing attributes in process `syz.4.2981'.
[ 193.747777][T12683] (unnamed net_device) (uninitialized): option ad_actor_system: mode dependency failed, not supported in mode balance-rr(0)
[ 194.260804][ T10] usb 1-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08
[ 194.279831][ T10] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[ 194.298007][ T10] usb 1-1: Product: syz
[ 194.302247][ T10] usb 1-1: Manufacturer: syz
[ 194.318525][ T10] usb 1-1: SerialNumber: syz
[ 194.337434][ T10] usb 1-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested
[ 194.360684][ T5883] usb 1-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008
[ 194.389600][ T1301] ieee802154 phy0 wpan0: encryption failed: -22
[ 194.404127][ T1301] ieee802154 phy1 wpan1: encryption failed: -22
[ 194.659138][T12724] netlink: 16 bytes leftover after parsing attributes in process `syz.2.2999'.
[ 194.835974][ T9] usb 1-1: USB disconnect, device number 9
[ 195.172317][T12760] binfmt_misc: register: failed to install interpreter file ./file0
[ 195.231500][T12766] netlink: 'syz.2.3018': attribute type 15 has an invalid length.
[ 195.432741][ T5883] ath9k_htc 1-1:1.0: ath9k_htc: Target is unresponsive
[ 195.446120][T12779] x_tables: ip6_tables: ipcomp match: only valid for protocol 108
[ 195.455856][ T5883] ath9k_htc: Failed to initialize the device
[ 195.466555][ T9] usb 1-1: ath9k_htc: USB layer deinitialized
[ 195.612469][T12795] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3032'.
[ 195.624735][T12798] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3033'.
[ 195.630749][ T30] audit: type=1326 audit(1743099712.812:3369): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12791 comm="syz.2.3029" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf744d579 code=0x7ffc0000
[ 195.660229][T12797] netlink: 24 bytes leftover after parsing attributes in process `syz.4.3030'.
[ 195.682664][ T30] audit: type=1326 audit(1743099712.812:3370): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12791 comm="syz.2.3029" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf744d579 code=0x7ffc0000
[ 195.710296][ T30] audit: type=1326 audit(1743099712.852:3371): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12791 comm="syz.2.3029" exe="/root/syz-executor" sig=0 arch=40000003 syscall=106 compat=1 ip=0xf744d579 code=0x7ffc0000
[ 195.732429][ C0] vkms_vblank_simulate: vblank timer overrun
[ 195.830773][ T30] audit: type=1326 audit(1743099712.852:3372): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12791 comm="syz.2.3029" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf744d579 code=0x7ffc0000
[ 195.894120][ T30] audit: type=1326 audit(1743099712.852:3373): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12791 comm="syz.2.3029" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf744d579 code=0x7ffc0000
[ 195.916294][ C0] vkms_vblank_simulate: vblank timer overrun
[ 195.951652][T12814] netlink: 44 bytes leftover after parsing attributes in process `syz.1.3039'.
[ 195.971374][T12816] syz.2.3040 uses obsolete (PF_INET,SOCK_PACKET)
[ 195.986077][T12814] netlink: 12 bytes leftover after parsing attributes in process `syz.1.3039'.
[ 196.167814][T12827] (unnamed net_device) (uninitialized): down delay (69) is not a multiple of miimon (619), value rounded to 0 ms
[ 196.466112][T12881] netlink: 16 bytes leftover after parsing attributes in process `syz.3.3056'.
[ 196.688092][T12896] netlink: 'syz.1.3064': attribute type 2 has an invalid length.
[ 197.371602][T12939] kAFS: unparsable volume name
[ 197.478643][T12947] netlink: 84 bytes leftover after parsing attributes in process `syz.2.3085'.
[ 197.597157][T12949] netlink: 1 bytes leftover after parsing attributes in process `syz.0.3087'.
[ 197.636381][T12953] binfmt_misc: register: failed to install interpreter file ./file0
[ 198.345343][T12989] vim2m vim2m.0: Fourcc format (0x31384142) invalid.
[ 199.293638][T13022] xt_TPROXY: Can be used only with -p tcp or -p udp
[ 199.864962][T13068] (unnamed net_device) (uninitialized): option arp_validate: mode dependency failed, not supported in mode balance-tlb(5)
[ 199.965914][ T24] usb 2-1: new high-speed USB device number 19 using dummy_hcd
[ 200.125677][ T24] usb 2-1: Using ep0 maxpacket: 32
[ 200.138122][ T24] usb 2-1: config 0 has an invalid interface number: 88 but max is 0
[ 200.151504][ T24] usb 2-1: config 0 has no interface number 0
[ 200.167504][ T24] usb 2-1: New USB device found, idVendor=2c42, idProduct=16f8, bcdDevice=7d.12
[ 200.177253][ T24] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[ 200.186336][ T24] usb 2-1: Product: syz
[ 200.190767][ T24] usb 2-1: Manufacturer: syz
[ 200.195488][ T24] usb 2-1: SerialNumber: syz
[ 200.203937][ T24] usb 2-1: config 0 descriptor??
[ 200.624227][ T24] usb 2-1: USB disconnect, device number 19
[ 200.644972][ T24] f81534a_ctrl 2-1:0.88: failed to set register 0x116: -19
[ 200.669933][ T24] f81534a_ctrl 2-1:0.88: failed to enable ports: -19
[ 201.126231][T13154] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check.
[ 201.509287][T13171] netlink: 12 bytes leftover after parsing attributes in process `syz.3.3187'.
[ 201.790123][T13182] program syz.4.3192 is using a deprecated SCSI ioctl, please convert it to SG_IO
[ 201.829247][T13185] SET target dimension over the limit!
[ 203.095678][ T9] usb 4-1: new high-speed USB device number 18 using dummy_hcd
[ 203.255776][ T9] usb 4-1: Using ep0 maxpacket: 32
[ 203.264878][ T9] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config
[ 203.277687][ T9] usb 4-1: config 0 has 0 interfaces, different from the descriptor's value: 1
[ 203.302083][ T9] usb 4-1: New USB device found, idVendor=0424, idProduct=9901, bcdDevice=c2.57
[ 203.325769][ T9] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[ 203.345665][ T9] usb 4-1: Product: syz
[ 203.349888][ T9] usb 4-1: Manufacturer: syz
[ 203.354519][ T9] usb 4-1: SerialNumber: syz
[ 203.378706][ T9] usb 4-1: config 0 descriptor??
[ 203.408506][T13270] xt_hashlimit: size too large, truncated to 1048576
[ 203.512266][T13277] netlink: 32 bytes leftover after parsing attributes in process `syz.4.3235'.
[ 203.532018][T13277] A link change request failed with some changes committed already. Interface macsec0 may have been left with an inconsistent configuration, please check.
[ 203.802927][ T9] usb 4-1: USB disconnect, device number 18
[ 204.003307][T13315] netlink: 'syz.4.3251': attribute type 21 has an invalid length.
[ 204.015711][T13315] netlink: 128 bytes leftover after parsing attributes in process `syz.4.3251'.
[ 204.037625][T13315] netlink: 'syz.4.3251': attribute type 4 has an invalid length.
[ 204.046170][T13315] netlink: 'syz.4.3251': attribute type 5 has an invalid length.
[ 204.054047][T13315] netlink: 3 bytes leftover after parsing attributes in process `syz.4.3251'.
[ 204.275806][T13332] IPVS: sync thread started: state = BACKUP, mcast_ifn = macvlan0, syncid = 2, id = 0
[ 204.586024][T13355] netlink: 'syz.4.3272': attribute type 1 has an invalid length.
[ 204.978773][T13380] Lens A: ================= START STATUS =================
[ 205.012370][T13380] Lens A: Focus, Absolute: 0
[ 205.033234][T13380] Lens A: ================== END STATUS ==================
[ 205.150733][T13386] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0
[ 205.168699][T13391] program syz.4.3285 is using a deprecated SCSI ioctl, please convert it to SG_IO
[ 205.198359][T13386] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0
[ 205.240782][T13386] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0
[ 205.265412][T13386] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0
[ 205.275471][T13386] geneve2: entered promiscuous mode
[ 205.286233][T13386] geneve2: entered allmulticast mode
[ 205.294775][T13386] netdevsim netdevsim1 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0
[ 205.308504][T13386] netdevsim netdevsim1 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0
[ 205.318762][T13386] netdevsim netdevsim1 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0
[ 205.332341][T13386] netdevsim netdevsim1 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0
[ 205.554291][T13411] netlink: 8 bytes leftover after parsing attributes in process `syz.1.3294'.
[ 205.630532][T13418] IPv6: NLM_F_REPLACE set, but no existing node found!
[ 205.725620][ T9] usb 1-1: new high-speed USB device number 10 using dummy_hcd
[ 205.783535][T13435] IPVS: sync thread started: state = BACKUP, mcast_ifn = macvlan0, syncid = 2, id = 0
[ 205.899009][ T9] usb 1-1: Using ep0 maxpacket: 32
[ 205.908250][ T9] usb 1-1: config index 0 descriptor too short (expected 35577, got 27)
[ 205.922276][ T9] usb 1-1: config 1 has too many interfaces: 92, using maximum allowed: 32
[ 205.925704][T13443] netlink: 'syz.1.3305': attribute type 10 has an invalid length.
[ 205.933383][ T9] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 92
[ 205.958628][ T9] usb 1-1: config 1 has no interface number 0
[ 205.974950][ T9] usb 1-1: config 1 interface 1 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7
[ 205.990649][ T9] usb 1-1: config 1 interface 1 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0
[ 206.002441][ T9] usb 1-1: config 1 interface 1 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 17
[ 206.020017][ T9] usb 1-1: New USB device found, idVendor=0e41, idProduct=5051, bcdDevice=d5.e8
[ 206.021245][T13443] netlink: 156 bytes leftover after parsing attributes in process `syz.1.3305'.
[ 206.030829][ T9] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[ 206.096047][ T9] snd_usb_pod 1-1:1.1: Line 6 Pocket POD found
[ 206.305389][ T9] snd_usb_pod 1-1:1.1: cannot start listening: -90
[ 206.325257][ T9] snd_usb_pod 1-1:1.1: Line 6 Pocket POD now disconnected
[ 206.347606][ T9] snd_usb_pod 1-1:1.1: probe with driver snd_usb_pod failed with error -90
[ 206.482567][T13484] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium
[ 206.483720][T13483] program syz.2.3320 is using a deprecated SCSI ioctl, please convert it to SG_IO
[ 206.563149][ T24] usb 1-1: USB disconnect, device number 10
[ 206.885681][ T9] usb 5-1: new high-speed USB device number 15 using dummy_hcd
[ 206.998370][T13527] openvswitch: netlink: ufid size 20 bytes exceeds the range (1, 16)
[ 207.006816][T13527] openvswitch: netlink: Flow get message rejected, Key attribute missing.
[ 207.037593][ T9] usb 5-1: New USB device found, idVendor=1d50, idProduct=6089, bcdDevice=d0.1d
[ 207.065857][ T9] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[ 207.087342][ T9] usb 5-1: config 0 descriptor??
[ 207.501126][ T9] hackrf 5-1:0.0: usb_control_msg() failed -71 request 0f
[ 207.523737][ T9] hackrf 5-1:0.0: Could not detect board
[ 207.544662][T13562] kvm_intel: L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details.
[ 207.545985][ T9] hackrf 5-1:0.0: probe with driver hackrf failed with error -71
[ 207.577279][ T9] usb 5-1: USB disconnect, device number 15
[ 207.633173][T13570] netlink: 560 bytes leftover after parsing attributes in process `syz.2.3354'.
[ 207.646225][T13570] netlink: 708 bytes leftover after parsing attributes in process `syz.2.3354'.
[ 207.655478][T13570] tc_dump_action: action bad kind
[ 208.135669][ T10] usb 4-1: new high-speed USB device number 19 using dummy_hcd
[ 208.287751][ T10] usb 4-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 16
[ 208.310027][ T10] usb 4-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 64
[ 208.322627][T13621] netlink: 8 bytes leftover after parsing attributes in process `syz.2.3376'.
[ 208.337814][ T10] usb 4-1: New USB device found, idVendor=0a46, idProduct=9621, bcdDevice=4f.32
[ 208.356343][ T10] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[ 208.369588][ T10] usb 4-1: Product: syz
[ 208.395693][ T10] usb 4-1: Manufacturer: syz
[ 208.400360][ T10] usb 4-1: SerialNumber: syz
[ 208.416247][ T10] usb 4-1: config 0 descriptor??
[ 208.422583][T13588] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22
[ 208.438416][T13588] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22
[ 208.515910][T13633] (unnamed net_device) (uninitialized): option lp_interval: invalid value (0)
[ 208.536642][T13633] (unnamed net_device) (uninitialized): option lp_interval: allowed values 1 - 2147483647
[ 208.670634][T13588] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22
[ 208.688438][T13588] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22
[ 208.908086][ T10] Error reading MAC address
[ 208.935846][ T10] usb 4-1: USB disconnect, device number 19
[ 209.069268][T13670] nftables ruleset with unbound chain
[ 209.355109][T13686] xt_CT: You must specify a L4 protocol and not use inversions on it
[ 209.978531][ T30] audit: type=1326 audit(1743099727.172:3374): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=13720 comm="syz.0.3420" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7ff3579 code=0x7ffc0000
[ 210.029553][ T30] audit: type=1326 audit(1743099727.182:3375): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=13720 comm="syz.0.3420" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7ff3579 code=0x7ffc0000
[ 210.097876][ T30] audit: type=1326 audit(1743099727.182:3376): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=13720 comm="syz.0.3420" exe="/root/syz-executor" sig=0 arch=40000003 syscall=242 compat=1 ip=0xf7ff3579 code=0x7ffc0000
[ 210.179076][ T30] audit: type=1326 audit(1743099727.182:3377): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=13720 comm="syz.0.3420" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7ff3579 code=0x7ffc0000
[ 210.300432][ T30] audit: type=1326 audit(1743099727.492:3378): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=13737 comm="syz.0.3428" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7ff3579 code=0x7ffc0000
[ 210.379926][ T30] audit: type=1326 audit(1743099727.502:3379): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=13737 comm="syz.0.3428" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7ff3579 code=0x7ffc0000
[ 210.435767][ T30] audit: type=1326 audit(1743099727.502:3380): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=13737 comm="syz.0.3428" exe="/root/syz-executor" sig=0 arch=40000003 syscall=163 compat=1 ip=0xf7ff3579 code=0x7ffc0000
[ 210.485624][ T30] audit: type=1326 audit(1743099727.502:3381): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=13737 comm="syz.0.3428" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7ff3579 code=0x7ffc0000
[ 210.535620][ T30] audit: type=1326 audit(1743099727.502:3382): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=13737 comm="syz.0.3428" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7ff3579 code=0x7ffc0000
[ 210.571224][T13744] netlink: 'syz.0.3432': attribute type 1 has an invalid length.
[ 210.716793][T13756] IPVS: set_ctl: invalid protocol: 12 255.255.255.255:20003
[ 210.797206][ T1208] usb 5-1: new high-speed USB device number 16 using dummy_hcd
[ 210.931990][ T30] audit: type=1326 audit(1743099728.122:3383): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=13774 comm="syz.1.3444" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7fb2579 code=0x7ffc0000
[ 210.965951][ T1208] usb 5-1: Using ep0 maxpacket: 32
[ 210.978547][ T1208] usb 5-1: config 0 has an invalid interface number: 88 but max is 0
[ 210.990737][ T1208] usb 5-1: config 0 has no interface number 0
[ 211.016465][ T1208] usb 5-1: New USB device found, idVendor=2c42, idProduct=16f8, bcdDevice=7d.12
[ 211.035607][ T1208] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[ 211.053936][ T1208] usb 5-1: Product: syz
[ 211.064090][ T1208] usb 5-1: Manufacturer: syz
[ 211.074235][ T1208] usb 5-1: SerialNumber: syz
[ 211.077075][ T10] usb 4-1: new high-speed USB device number 20 using dummy_hcd
[ 211.089661][ T1208] usb 5-1: config 0 descriptor??
[ 211.229142][T13793] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium
[ 211.272166][ T10] usb 4-1: New USB device found, idVendor=2770, idProduct=9052, bcdDevice=15.f5
[ 211.283586][ T10] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[ 211.303825][ T10] usb 4-1: Product: syz
[ 211.311968][ T10] usb 4-1: Manufacturer: syz
[ 211.332156][ T10] usb 4-1: SerialNumber: syz
[ 211.354555][ T10] usb 4-1: config 0 descriptor??
[ 211.374181][ T10] gspca_main: sq905c-2.14.0 probing 2770:9052
[ 211.397736][T13810] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3457'.
[ 211.534782][ T5881] usb 5-1: USB disconnect, device number 16
[ 211.541356][ T5881] f81534a_ctrl 5-1:0.88: failed to set register 0x116: -19
[ 211.554977][ T5881] f81534a_ctrl 5-1:0.88: failed to enable ports: -19
[ 211.585780][ T1208] usb 1-1: new high-speed USB device number 11 using dummy_hcd
[ 211.737716][ T1208] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x7 has invalid wMaxPacketSize 0
[ 211.747786][ T1208] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0x7 has invalid maxpacket 0
[ 211.757634][ T1208] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x89 has invalid wMaxPacketSize 0
[ 211.782396][ T10] gspca_sq905c: sq905c_read: usb_control_msg failed (-71)
[ 211.788830][ T1208] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0x89 has invalid maxpacket 0
[ 211.795683][ T10] sq905c 4-1:0.0: Reading version command failed
[ 211.822012][ T10] sq905c 4-1:0.0: probe with driver sq905c failed with error -71
[ 211.826371][ T1208] usb 1-1: New USB device found, idVendor=2040, idProduct=4900, bcdDevice=4d.8b
[ 211.847512][ T10] usb 4-1: USB disconnect, device number 20
[ 211.854322][ T1208] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[ 211.891486][ T1208] usb 1-1: config 0 descriptor??
[ 212.104302][ T1208] hdpvr 1-1:0.0: firmware version 0x12 dated
[ 212.221266][T13864] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check.
[ 212.305062][ T1208] hdpvr 1-1:0.0: device init failed
[ 212.315410][ T1208] hdpvr 1-1:0.0: probe with driver hdpvr failed with error -12
[ 212.359490][ T1208] usb 1-1: USB disconnect, device number 11
[ 212.380570][T13876] netlink: 68 bytes leftover after parsing attributes in process `syz.2.3480'.
[ 212.748054][T13904] netlink: 24 bytes leftover after parsing attributes in process `syz.2.3490'.
[ 212.811259][T13907] netlink: 168 bytes leftover after parsing attributes in process `syz.1.3494'.
[ 212.851929][T13911] netlink: 16 bytes leftover after parsing attributes in process `syz.3.3496'.
[ 212.910941][T13915] netlink: 8 bytes leftover after parsing attributes in process `syz.1.3498'.
[ 212.915644][T13911] netlink: 164 bytes leftover after parsing attributes in process `syz.3.3496'.
[ 213.919233][T13985] program syz.4.3533 is using a deprecated SCSI ioctl, please convert it to SG_IO
[ 214.439655][T14027] tc_dump_action: action bad kind
[ 214.493785][T14029] program syz.0.3552 is using a deprecated SCSI ioctl, please convert it to SG_IO
[ 214.528806][T14033] netlink: 'syz.3.3554': attribute type 13 has an invalid length.
[ 214.726375][T14048] netlink: 'syz.0.3561': attribute type 10 has an invalid length.
[ 214.850401][ T1208] usb 4-1: new high-speed USB device number 21 using dummy_hcd
[ 215.025915][ T1208] usb 4-1: config 4 has an invalid descriptor of length 0, skipping remainder of the config
[ 215.036685][ T1208] usb 4-1: New USB device found, idVendor=041e, idProduct=4007, bcdDevice=5d.18
[ 215.046262][ T1208] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[ 215.066432][ T1208] gspca_main: stv0680-2.14.0 probing 041e:4007
[ 215.166673][T14102] netlink: 'syz.1.3573': attribute type 12 has an invalid length.
[ 215.175008][T14102] netlink: 132 bytes leftover after parsing attributes in process `syz.1.3573'.
[ 215.356373][T14111] mmap: syz.1.3577 (14111): VmData 37371904 exceed data ulimit 33554432. Update limits or use boot option ignore_rlimit_data.
[ 215.376037][ T9] usb 5-1: new high-speed USB device number 17 using dummy_hcd
[ 215.494097][T14119] netlink: 'syz.0.3581': attribute type 5 has an invalid length.
[ 215.535706][ T9] usb 5-1: Using ep0 maxpacket: 32
[ 215.547093][ T9] usb 5-1: config 0 has an invalid interface number: 203 but max is 0
[ 215.567706][ T9] usb 5-1: config 0 has no interface number 0
[ 215.574304][ T9] usb 5-1: config 0 interface 203 has no altsetting 0
[ 215.596256][ T9] usb 5-1: New USB device found, idVendor=1808, idProduct=fc42, bcdDevice=52.88
[ 215.609805][ T9] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[ 215.619215][ T9] usb 5-1: Product: syz
[ 215.624217][ T9] usb 5-1: Manufacturer: syz
[ 215.629741][ T9] usb 5-1: SerialNumber: syz
[ 215.638978][ T9] usb 5-1: config 0 descriptor??
[ 215.763540][T14136] netlink: 'syz.1.3589': attribute type 32 has an invalid length.
[ 215.764992][T14137] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3588'.
[ 215.773234][T14136] netlink: 'syz.1.3589': attribute type 32 has an invalid length.
[ 215.864614][T14095] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy
[ 215.876453][T14095] misc raw-gadget: fail, usb_gadget_register_driver returned -16
[ 215.910213][T14145] netlink: 20 bytes leftover after parsing attributes in process `syz.0.3592'.
[ 215.914595][ T9] usb-storage 5-1:0.203: USB Mass Storage device detected
[ 216.021938][ T9] usb 5-1: USB disconnect, device number 17
[ 216.090122][T14168] program syz.1.3596 is using a deprecated SCSI ioctl, please convert it to SG_IO
[ 216.136856][T14170] xt_TCPMSS: Only works on TCP SYN packets
[ 216.147435][ T1208] stv0680 4-1:4.0: STV(e): camera ping failed!!
[ 216.190823][T14172] program syz.1.3598 is using a deprecated SCSI ioctl, please convert it to SG_IO
[ 216.205692][ T5881] usb 1-1: new high-speed USB device number 12 using dummy_hcd
[ 216.350651][ T1208] gspca_stv0680: usb_control_msg error 0, request = 0x80, error = -71
[ 216.365912][ T5881] usb 1-1: Using ep0 maxpacket: 8
[ 216.371909][ T1208] stv0680 4-1:4.0: last error: 59, command = 0x9d
[ 216.383604][ T5881] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 7
[ 216.395848][ T1208] usb 4-1: USB disconnect, device number 21
[ 216.410093][ T5881] usb 1-1: New USB device found, idVendor=082d, idProduct=0100, bcdDevice=70.4b
[ 216.421859][ T5881] usb 1-1: New USB device strings: Mfr=44, Product=2, SerialNumber=3
[ 216.430907][ T5881] usb 1-1: Product: syz
[ 216.435115][ T5881] usb 1-1: Manufacturer: syz
[ 216.440233][ T5881] usb 1-1: SerialNumber: syz
[ 216.615052][T14200] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:2d) already exists on: batadv_slave_0
[ 216.627700][T14200] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems!
[ 216.639759][T14200] batman_adv: batadv0: Interface activated: batadv_slave_0
[ 216.684262][ T5881] usb 1-1: Handspring Visor / Palm OS: No valid connect info available
[ 216.703001][ T5881] usb 1-1: Handspring Visor / Palm OS: port 254, is for unknown use
[ 216.721365][ T5881] usb 1-1: Handspring Visor / Palm OS: port 59, is for unknown use
[ 216.732025][ T5881] usb 1-1: Handspring Visor / Palm OS: Number of ports: 2
[ 216.885695][ T5881] usb 1-1: palm_os_3_probe - error -71 getting bytes available request
[ 216.914028][ T5881] visor 1-1:1.0: Handspring Visor / Palm OS converter detected
[ 216.944574][ T5881] usb 1-1: Handspring Visor / Palm OS converter now attached to ttyUSB0
[ 216.966711][ T5881] usb 1-1: Handspring Visor / Palm OS converter now attached to ttyUSB1
[ 216.982380][ T5881] usb 1-1: USB disconnect, device number 12
[ 217.016146][ T5881] visor ttyUSB0: Handspring Visor / Palm OS converter now disconnected from ttyUSB0
[ 217.027292][T14234] vlan0: entered promiscuous mode
[ 217.041106][ T5881] visor ttyUSB1: Handspring Visor / Palm OS converter now disconnected from ttyUSB1
[ 217.052343][ T5881] visor 1-1:1.0: device disconnected
[ 217.146774][ T10] usb 5-1: new high-speed USB device number 18 using dummy_hcd
[ 217.329985][T14265] netlink: 8 bytes leftover after parsing attributes in process `syz.1.3626'.
[ 217.346353][ T10] usb 5-1: New USB device found, idVendor=0af0, idProduct=7a05, bcdDevice= 0.00
[ 217.370373][ T10] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[ 217.385991][ T10] usb 5-1: Product: syz
[ 217.400439][ T10] usb 5-1: Manufacturer: syz
[ 217.405097][ T10] usb 5-1: SerialNumber: syz
[ 217.418510][ T10] usb 5-1: config 0 descriptor??
[ 217.630238][ T10] usb-storage 5-1:0.0: USB Mass Storage device detected
[ 217.686814][T14289] netlink: 8 bytes leftover after parsing attributes in process `syz.1.3635'.
[ 217.705765][T14289] netlink: 24 bytes leftover after parsing attributes in process `syz.1.3635'.
[ 217.761493][T14298] netlink: 12 bytes leftover after parsing attributes in process `syz.3.3638'.
[ 217.843631][ T10] usb 5-1: USB disconnect, device number 18
[ 218.090551][T14324] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3649'.
[ 218.114756][ T30] kauditd_printk_skb: 11 callbacks suppressed
[ 218.114777][ T30] audit: type=1326 audit(1743099735.302:3395): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=14325 comm="syz.2.3650" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf744d579 code=0x7ffc0000
[ 218.189330][ T30] audit: type=1326 audit(1743099735.302:3396): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=14325 comm="syz.2.3650" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf744d579 code=0x7ffc0000
[ 218.244124][ T30] audit: type=1326 audit(1743099735.312:3397): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=14325 comm="syz.2.3650" exe="/root/syz-executor" sig=0 arch=40000003 syscall=448 compat=1 ip=0xf744d579 code=0x7ffc0000
[ 218.266237][ C1] vkms_vblank_simulate: vblank timer overrun
[ 218.309027][ T30] audit: type=1326 audit(1743099735.312:3398): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=14325 comm="syz.2.3650" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf744d579 code=0x7ffc0000
[ 218.381285][ T30] audit: type=1326 audit(1743099735.312:3399): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=14325 comm="syz.2.3650" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf744d579 code=0x7ffc0000
[ 218.421673][T14340] netlink: 'syz.0.3655': attribute type 10 has an invalid length.
[ 218.451977][T14340] team0: Port device bridge0 added
[ 219.130290][T14403] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(3)
[ 219.137125][T14403] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless)
[ 219.169535][T14403] vhci_hcd vhci_hcd.0: Device attached
[ 219.219081][T14419] netlink: 36 bytes leftover after parsing attributes in process `syz.3.3684'.
[ 219.320243][T14423] openvswitch: netlink: IP tunnel dst address not specified
[ 219.355707][ T5881] vhci_hcd: vhci_device speed not set
[ 219.400878][T14427] netlink: 'syz.4.3688': attribute type 15 has an invalid length.
[ 219.420907][T14427] netlink: 24 bytes leftover after parsing attributes in process `syz.4.3688'.
[ 219.426207][ T5881] usb 37-1: new full-speed USB device number 2 using vhci_hcd
[ 219.551734][T14436] netlink: 'syz.3.3693': attribute type 46 has an invalid length.
[ 219.778987][T14406] vhci_hcd: connection reset by peer
[ 219.791126][ T3465] vhci_hcd: stop threads
[ 219.796431][ T3465] vhci_hcd: release socket
[ 219.802458][ T3465] vhci_hcd: disconnect device
[ 219.877198][ T5882] usb 1-1: new high-speed USB device number 13 using dummy_hcd
[ 219.905739][ T1208] usb 4-1: new high-speed USB device number 22 using dummy_hcd
[ 219.987908][ T2345] pvrusb2: request_firmware fatal error with code=-110
[ 219.997430][ T2345] pvrusb2: Failure uploading firmware1
[ 220.002944][ T2345] pvrusb2: Device initialization was not successful.
[ 220.025668][ T2345] pvrusb2: ***WARNING*** pvrusb2 device hardware appears to be jammed and I can't clear it.
[ 220.038606][ T2345] pvrusb2: You might need to power cycle the pvrusb2 device in order to recover.
[ 220.047818][ T10] usb 2-1: new high-speed USB device number 20 using dummy_hcd
[ 220.057910][ T1208] usb 4-1: config 1 has too many interfaces: 66, using maximum allowed: 32
[ 220.062575][ T5884] pvrusb2: Device being rendered inoperable
[ 220.067051][ T1208] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config
[ 220.084203][ T1208] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 66
[ 220.093812][ T1208] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7
[ 220.105323][ T1208] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0
[ 220.117541][ T1208] usb 4-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40
[ 220.126831][ T5882] usb 1-1: New USB device found, idVendor=0af0, idProduct=7a05, bcdDevice= 0.00
[ 220.146025][ T5882] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[ 220.154084][ T5882] usb 1-1: Product: syz
[ 220.162629][ T1208] usb 4-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0
[ 220.173286][ T5882] usb 1-1: Manufacturer: syz
[ 220.178053][ T1208] usb 4-1: Product: syz
[ 220.185628][ T5882] usb 1-1: SerialNumber: syz
[ 220.191343][ T1208] usb 4-1: Manufacturer: syz
[ 220.207250][ T5882] usb 1-1: config 0 descriptor??
[ 220.213510][ T10] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x7 has invalid wMaxPacketSize 0
[ 220.225267][ T1208] cdc_wdm 4-1:1.0: skipping garbage
[ 220.237623][ T1208] cdc_wdm 4-1:1.0: skipping garbage
[ 220.254412][ T10] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x7 has invalid maxpacket 0
[ 220.268641][ T10] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x89 has invalid wMaxPacketSize 0
[ 220.280886][ T1208] cdc_wdm 4-1:1.0: cdc-wdm0: USB WDM device
[ 220.303197][ T1208] cdc_wdm 4-1:1.0: Unknown control protocol
[ 220.305625][ T10] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x89 has invalid maxpacket 0
[ 220.325621][ T10] usb 2-1: New USB device found, idVendor=2040, idProduct=4900, bcdDevice=4d.8b
[ 220.355419][ T10] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[ 220.389049][ T10] usb 2-1: config 0 descriptor??
[ 220.419863][ T5882] hso 1-1:0.0: Failed to find BULK IN ep
[ 220.437218][ T5882] usb-storage 1-1:0.0: USB Mass Storage device detected
[ 220.442991][T14446] cdc_wdm 4-1:1.0: Error submitting int urb - -90
[ 220.459753][ T1208] usb 4-1: USB disconnect, device number 22
[ 220.603156][ T10] hdpvr 2-1:0.0: firmware version 0x12 dated
[ 220.640840][ T5882] usb 1-1: USB disconnect, device number 13
[ 220.667341][T14544] netlink: 8 bytes leftover after parsing attributes in process `syz.4.3712'.
[ 220.677095][T14544] netlink: 56 bytes leftover after parsing attributes in process `syz.4.3712'.
[ 220.805280][ T10] hdpvr 2-1:0.0: device init failed
[ 220.812197][ T10] hdpvr 2-1:0.0: probe with driver hdpvr failed with error -12
[ 220.833594][ T10] usb 2-1: USB disconnect, device number 20
[ 221.295757][ T5849] usb 4-1: new high-speed USB device number 23 using dummy_hcd
[ 221.457174][ T5849] usb 4-1: Using ep0 maxpacket: 16
[ 221.473900][ T5849] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x1 has an invalid bInterval 63, changing to 7
[ 221.489302][ T5849] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x1 has invalid wMaxPacketSize 0
[ 221.515748][ T5882] usb 5-1: new high-speed USB device number 19 using dummy_hcd
[ 221.523509][ T5849] usb 4-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7
[ 221.547516][ T5849] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40
[ 221.566229][ T5849] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[ 221.580031][ T5849] usb 4-1: Product: syz
[ 221.584267][ T5849] usb 4-1: Manufacturer: syz
[ 221.589094][ T5849] usb 4-1: SerialNumber: syz
[ 221.700839][ T5882] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config
[ 221.713053][ T5882] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3
[ 221.715794][ T10] usb 2-1: new high-speed USB device number 21 using dummy_hcd
[ 221.745822][ T5882] usb 5-1: New USB device found, idVendor=08b7, idProduct=0000, bcdDevice= 0.00
[ 221.755182][ T5882] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3
[ 221.768405][T14623] netlink: 'syz.2.3740': attribute type 10 has an invalid length.
[ 221.773497][ T5882] usb 5-1: SerialNumber: syz
[ 221.777506][T14623] bridge0: port 2(bridge_slave_1) entered disabled state
[ 221.788507][T14623] bridge0: port 1(bridge_slave_0) entered disabled state
[ 221.804483][T14623] bridge0: port 2(bridge_slave_1) entered blocking state
[ 221.807678][ T5849] usb 4-1: 2:1 : UAC_AS_GENERAL descriptor not found
[ 221.811851][T14623] bridge0: port 2(bridge_slave_1) entered forwarding state
[ 221.826853][T14623] bridge0: port 1(bridge_slave_0) entered blocking state
[ 221.834034][T14623] bridge0: port 1(bridge_slave_0) entered forwarding state
[ 221.837871][ T5849] usb 4-1: unit 1 not found!
[ 221.862199][T14623] team0: Port device bridge0 added
[ 221.895883][ T5849] usb 4-1: USB disconnect, device number 23
[ 221.926136][ T10] usb 2-1: Using ep0 maxpacket: 32
[ 221.934787][ T10] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x85 has invalid maxpacket 255
[ 221.958316][ T10] usb 2-1: New USB device found, idVendor=0499, idProduct=1010, bcdDevice= 5.f5
[ 221.970880][ T10] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[ 221.991757][ T10] usb 2-1: Product: syz
[ 221.998319][ T10] usb 2-1: Manufacturer: syz
[ 222.003104][ T10] usb 2-1: SerialNumber: syz
[ 222.013311][ T5882] usb 5-1: 0:2 : does not exist
[ 222.030496][ T10] usb 2-1: config 0 descriptor??
[ 222.039541][T14605] raw-gadget.2 gadget.1: fail, usb_ep_enable returned -22
[ 222.054865][ T5882] usb 5-1: USB disconnect, device number 19
[ 222.082292][ T10] usb 2-1: Quirk or no altset; falling back to MIDI 1.0
[ 222.116192][ T6042] udevd[6042]: error opening ATTR{/sys/devices/platform/dummy_hcd.3/usb4/4-1/4-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory
[ 222.245745][ T5828] udevd[5828]: error opening ATTR{/sys/devices/platform/dummy_hcd.4/usb5/5-1/5-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory
[ 222.353854][ T5882] usb 2-1: USB disconnect, device number 21
[ 223.031017][T14745] netlink: 16 bytes leftover after parsing attributes in process `syz.1.3767'.
[ 223.053562][T14745] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check.
[ 223.245667][ T5882] usb 3-1: new high-speed USB device number 6 using dummy_hcd
[ 223.405671][ T5883] usb 1-1: new high-speed USB device number 14 using dummy_hcd
[ 223.415936][ T5882] usb 3-1: Using ep0 maxpacket: 8
[ 223.442709][ T5882] usb 3-1: config 0 has an invalid interface number: 176 but max is 2
[ 223.472784][ T5882] usb 3-1: config 0 has an invalid interface number: 49 but max is 2
[ 223.503189][ T5882] usb 3-1: config 0 has no interface number 1
[ 223.519027][ T5882] usb 3-1: config 0 has no interface number 2
[ 223.548528][ T5882] usb 3-1: New USB device found, idVendor=05c6, idProduct=9205, bcdDevice=29.ac
[ 223.568077][ T5882] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[ 223.589232][ T5883] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7
[ 223.600558][ T5882] usb 3-1: config 0 descriptor??
[ 223.605591][ T5883] usb 1-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47
[ 223.605639][ T5883] usb 1-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d
[ 223.622944][ T5882] qmi_wwan 3-1:0.0: probe with driver qmi_wwan failed with error -22
[ 223.650587][ T5883] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[ 223.698078][T14756] raw-gadget.1 gadget.0: fail, usb_ep_enable returned -22
[ 223.709532][ T5883] usb 1-1: Quirk or no altset; falling back to MIDI 1.0
[ 223.848178][ T5882] qcserial 3-1:0.49: Qualcomm USB modem converter detected
[ 223.943541][ T5884] usb 1-1: USB disconnect, device number 14
[ 224.108702][ T5882] usb 3-1: USB disconnect, device number 6
[ 224.122671][ T5882] qcserial 3-1:0.49: device disconnected
[ 224.257787][T14885] trusted_key: encrypted_key: insufficient parameters specified
[ 224.266679][ T5883] usb 2-1: new high-speed USB device number 22 using dummy_hcd
[ 224.445638][ T5883] usb 2-1: Using ep0 maxpacket: 8
[ 224.452392][ T5883] usb 2-1: config 179 has an invalid interface number: 65 but max is 0
[ 224.481523][ T5883] usb 2-1: config 179 has no interface number 0
[ 224.505494][ T5883] usb 2-1: config 179 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7
[ 224.526560][ T5883] usb 2-1: config 179 interface 65 altsetting 0 endpoint 0xF has invalid maxpacket 1025, setting to 1024
[ 224.537111][ T5881] vhci_hcd: vhci_device speed not set
[ 224.543115][ T5883] usb 2-1: config 179 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7
[ 224.560570][ T5883] usb 2-1: config 179 interface 65 altsetting 0 endpoint 0x83 has invalid maxpacket 41728, setting to 1024
[ 224.572922][ T5883] usb 2-1: config 179 interface 65 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 23
[ 224.614666][ T5883] usb 2-1: New USB device found, idVendor=12ab, idProduct=90a3, bcdDevice=1e.eb
[ 224.615294][T14905] xt_cgroup: invalid path, errno=-2
[ 224.624077][ T5883] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[ 224.646765][T14854] raw-gadget.1 gadget.1: fail, usb_ep_enable returned -22
[ 224.720985][T14913] x_tables: (null)_tables: SNAT target: only valid in nat table, not syz0
[ 225.090939][ T5849] usb 2-1: USB disconnect, device number 22
[ 225.091055][ C0] xpad 2-1:179.65: xpad_irq_in - usb_submit_urb failed with result -19
[ 225.105340][ C0] xpad 2-1:179.65: xpad_irq_out - usb_submit_urb failed with result -19
[ 225.114300][ C0] ==================================================================
[ 225.122399][ C0] BUG: KASAN: slab-use-after-free in do_raw_spin_lock+0x29d/0x370
[ 225.130237][ C0] Read of size 4 at addr ffff8880251ae05c by task syz.2.3819/14930
[ 225.138135][ C0]
[ 225.140486][ C0] CPU: 0 UID: 0 PID: 14930 Comm: syz.2.3819 Not tainted 6.14.0-syzkaller-05877-g1a9239bb4253 #0 PREEMPT(full)
[ 225.140507][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025
[ 225.140522][ C0] Call Trace:
[ 225.140529][ C0]
[ 225.140536][ C0] dump_stack_lvl+0x241/0x360
[ 225.140562][ C0] ? __pfx_dump_stack_lvl+0x10/0x10
[ 225.140582][ C0] ? __virt_addr_valid+0x183/0x530
[ 225.140603][ C0] ? rcu_is_watching+0x15/0xb0
[ 225.140618][ C0] ? __virt_addr_valid+0x183/0x530
[ 225.140637][ C0] ? lock_release+0x4e/0x3e0
[ 225.140662][ C0] ? __virt_addr_valid+0x183/0x530
[ 225.140681][ C0] ? __virt_addr_valid+0x183/0x530
[ 225.140700][ C0] print_report+0x16e/0x5b0
[ 225.140720][ C0] ? __virt_addr_valid+0x183/0x530
[ 225.140739][ C0] ? __virt_addr_valid+0x183/0x530
[ 225.140758][ C0] ? __virt_addr_valid+0x45f/0x530
[ 225.140776][ C0] ? __phys_addr+0xba/0x170
[ 225.140795][ C0] ? do_raw_spin_lock+0x29d/0x370
[ 225.140813][ C0] kasan_report+0x143/0x180
[ 225.140832][ C0] ? do_raw_spin_lock+0x29d/0x370
[ 225.140853][ C0] do_raw_spin_lock+0x29d/0x370
[ 225.140873][ C0] ? __pfx_do_raw_spin_lock+0x10/0x10
[ 225.140914][ C0] ? do_raw_spin_lock+0x151/0x370
[ 225.140935][ C0] _raw_spin_lock_irqsave+0xe4/0x130
[ 225.140959][ C0] ? __pfx__raw_spin_lock_irqsave+0x10/0x10
[ 225.140983][ C0] ? kcov_remote_stop+0x78/0x6f0
[ 225.141006][ C0] __wake_up_common_lock+0x25/0x1e0
[ 225.141030][ C0] __usb_hcd_giveback_urb+0x501/0x6e0
[ 225.141049][ C0] ? __pfx___usb_hcd_giveback_urb+0x10/0x10
[ 225.141068][ C0] ? do_raw_spin_unlock+0x13c/0x8b0
[ 225.141089][ C0] dummy_timer+0x84b/0x4670
[ 225.141114][ C0] ? __lock_acquire+0xad5/0xd80
[ 225.141144][ C0] ? __pfx__raw_spin_unlock_irqrestore+0x10/0x10
[ 225.141169][ C0] ? do_raw_spin_lock+0x151/0x370
[ 225.141197][ C0] ? _raw_spin_unlock_irqrestore+0x90/0x140
[ 225.141223][ C0] ? __pfx_dummy_timer+0x10/0x10
[ 225.141247][ C0] ? __pfx_dummy_timer+0x10/0x10
[ 225.141269][ C0] ? __pfx_dummy_timer+0x10/0x10
[ 225.141291][ C0] __hrtimer_run_queues+0x5a6/0xd40
[ 225.141313][ C0] ? __pfx___hrtimer_run_queues+0x10/0x10
[ 225.141329][ C0] ? read_tsc+0x9/0x20
[ 225.141350][ C0] ? ktime_get_update_offsets_now+0x38e/0x3b0
[ 225.141374][ C0] hrtimer_run_softirq+0x19a/0x2c0
[ 225.141392][ C0] handle_softirqs+0x2d6/0x9b0
[ 225.141417][ C0] ? __irq_exit_rcu+0xfb/0x220
[ 225.141441][ C0] ? __pfx_handle_softirqs+0x10/0x10
[ 225.141466][ C0] __irq_exit_rcu+0xfb/0x220
[ 225.141488][ C0] ? __pfx___irq_exit_rcu+0x10/0x10
[ 225.141515][ C0] irq_exit_rcu+0x9/0x30
[ 225.141536][ C0] sysvec_apic_timer_interrupt+0xa6/0xc0
[ 225.141561][ C0]
[ 225.141566][ C0]
[ 225.141573][ C0] asm_sysvec_apic_timer_interrupt+0x1a/0x20
[ 225.141595][ C0] RIP: 0010:stack_depot_save_flags+0x9f/0x970
[ 225.141621][ C0] Code: 89 f0 4c 8b 4c 24 10 4c 89 ca 03 02 03 5a 04 44 03 72 08 44 89 f7 c1 c7 04 44 29 f0 31 c7 41 01 de 29 fb 89 fd c1 c5 06 31 dd <44> 01 f7 89 e9 c1 c1 08 41 29 ee 44 31 f1 01 fd 29 cf 89 c8 c1 c0
[ 225.141636][ C0] RSP: 0018:ffffc9001cdcf488 EFLAGS: 00000202
[ 225.141651][ C0] RAX: 000000004a2dc510 RBX: 00000000a5fe11a5 RCX: 00000000b75d72ce
[ 225.141662][ C0] RDX: ffffc9001cdcf530 RSI: 0000000000000016 RDI: 00000000c600f598
[ 225.141674][ C0] RBP: 0000000025c37794 R08: ffffffff93611020 R09: ffffc9001cdcf500
[ 225.141686][ C0] R10: 0000000000000011 R11: 0000000000000000 R12: 0000000000000020
[ 225.141696][ C0] R13: ffffffff93611020 R14: 00000000f4c1da45 R15: ffffc9001cdcf500
[ 225.141713][ C0] ? stack_depot_save_flags+0x3a/0x970
[ 225.141740][ C0] kasan_save_track+0x51/0x80
[ 225.141756][ C0] ? kasan_save_track+0x3f/0x80
[ 225.141772][ C0] ? __kasan_kmalloc+0x9d/0xb0
[ 225.141789][ C0] ? __kmalloc_cache_noprof+0x236/0x370
[ 225.141810][ C0] ? kmem_cache_free+0x16e/0x410
[ 225.141830][ C0] ? __put_anon_vma+0x128/0x2d0
[ 225.141845][ C0] ? unlink_anon_vmas+0x492/0x5f0
[ 225.141859][ C0] ? free_pgtables+0x569/0x840
[ 225.141876][ C0] ? exit_mmap+0x5a9/0xdd0
[ 225.141890][ C0] ? __mmput+0x115/0x420
[ 225.141911][ C0] ? exit_mm+0x221/0x310
[ 225.141927][ C0] ? do_exit+0x9ad/0x2940
[ 225.141943][ C0] ? do_group_exit+0x207/0x2c0
[ 225.141959][ C0] ? __ia32_sys_exit_group+0x3f/0x40
[ 225.141977][ C0] ? ia32_sys_call+0x26bb/0x26c0
[ 225.141991][ C0] ? __do_fast_syscall_32+0xb4/0x110
[ 225.142008][ C0] ? do_fast_syscall_32+0x34/0x80
[ 225.142025][ C0] ? entry_SYSENTER_compat_after_hwframe+0x84/0x8e
[ 225.142057][ C0] __kasan_kmalloc+0x9d/0xb0
[ 225.142075][ C0] __kmalloc_cache_noprof+0x236/0x370
[ 225.142097][ C0] ? kmem_cache_free+0x16e/0x410
[ 225.142118][ C0] ? __put_anon_vma+0x128/0x2d0
[ 225.142133][ C0] kmem_cache_free+0x16e/0x410
[ 225.142153][ C0] ? unlink_anon_vmas+0x297/0x5f0
[ 225.142167][ C0] ? __put_anon_vma+0x128/0x2d0
[ 225.142188][ C0] __put_anon_vma+0x128/0x2d0
[ 225.142204][ C0] unlink_anon_vmas+0x492/0x5f0
[ 225.142221][ C0] free_pgtables+0x569/0x840
[ 225.142242][ C0] ? __pfx_free_pgtables+0x10/0x10
[ 225.142266][ C0] exit_mmap+0x5a9/0xdd0
[ 225.142284][ C0] ? __pfx_exit_mmap+0x10/0x10
[ 225.142302][ C0] ? __pfx_exit_aio+0x10/0x10
[ 225.142326][ C0] ? uprobe_clear_state+0x271/0x290
[ 225.142341][ C0] ? mm_update_next_owner+0xa4/0x810
[ 225.142359][ C0] __mmput+0x115/0x420
[ 225.142382][ C0] exit_mm+0x221/0x310
[ 225.142399][ C0] ? __pfx_exit_mm+0x10/0x10
[ 225.142415][ C0] ? taskstats_exit+0x326/0xa60
[ 225.142438][ C0] do_exit+0x9ad/0x2940
[ 225.142454][ C0] ? preempt_schedule_common+0x84/0xd0
[ 225.142480][ C0] ? preempt_schedule+0xe4/0xf0
[ 225.142504][ C0] ? __pfx_preempt_schedule+0x10/0x10
[ 225.142528][ C0] ? __pfx_do_exit+0x10/0x10
[ 225.142548][ C0] ? preempt_schedule_thunk+0x16/0x30
[ 225.142565][ C0] do_group_exit+0x207/0x2c0
[ 225.142584][ C0] __ia32_sys_exit_group+0x3f/0x40
[ 225.142603][ C0] ia32_sys_call+0x26bb/0x26c0
[ 225.142618][ C0] __do_fast_syscall_32+0xb4/0x110
[ 225.142636][ C0] ? exc_page_fault+0x599/0x8b0
[ 225.142651][ C0] do_fast_syscall_32+0x34/0x80
[ 225.142668][ C0] entry_SYSENTER_compat_after_hwframe+0x84/0x8e
[ 225.142687][ C0] RIP: 0023:0xf744d579
[ 225.142704][ C0] Code: Unable to access opcode bytes at 0xf744d54f.
[ 225.142712][ C0] RSP: 002b:00000000f759fd4c EFLAGS: 00000206 ORIG_RAX: 00000000000000fc
[ 225.142727][ C0] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000000000
[ 225.142737][ C0] RDX: 0000000000000000 RSI: 00000000ffffff9c RDI: 00000000f743cff4
[ 225.142748][ C0] RBP: 000000000000002c R08: 0000000000000000 R09: 0000000000000000
[ 225.142757][ C0] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000000
[ 225.142767][ C0] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000
[ 225.142781][ C0]
[ 225.142787][ C0]
[ 225.805012][ C0] Allocated by task 5883:
[ 225.809345][ C0] kasan_save_track+0x3f/0x80
[ 225.814025][ C0] __kasan_kmalloc+0x9d/0xb0
[ 225.818627][ C0] __kmalloc_cache_noprof+0x236/0x370
[ 225.823999][ C0] xpad_probe+0x3f3/0x1d80
[ 225.828414][ C0] usb_probe_interface+0x650/0xbc0
[ 225.833524][ C0] really_probe+0x2b9/0xad0
[ 225.838040][ C0] __driver_probe_device+0x1a2/0x390
[ 225.843326][ C0] driver_probe_device+0x50/0x430
[ 225.848352][ C0] __device_attach_driver+0x2d6/0x530
[ 225.853723][ C0] bus_for_each_drv+0x258/0x2e0
[ 225.858577][ C0] __device_attach+0x341/0x530
[ 225.863336][ C0] bus_probe_device+0x189/0x260
[ 225.868194][ C0] device_add+0x856/0xbf0
[ 225.872522][ C0] usb_set_configuration+0x1999/0x1fe0
[ 225.877988][ C0] usb_generic_driver_probe+0x88/0x140
[ 225.883450][ C0] usb_probe_device+0x1b8/0x380
[ 225.888297][ C0] really_probe+0x2b9/0xad0
[ 225.892838][ C0] __driver_probe_device+0x1a2/0x390
[ 225.898123][ C0] driver_probe_device+0x50/0x430
[ 225.903143][ C0] __device_attach_driver+0x2d6/0x530
[ 225.908513][ C0] bus_for_each_drv+0x258/0x2e0
[ 225.913363][ C0] __device_attach+0x341/0x530
[ 225.918126][ C0] bus_probe_device+0x189/0x260
[ 225.922984][ C0] device_add+0x856/0xbf0
[ 225.927309][ C0] usb_new_device+0x1052/0x19a0
[ 225.932157][ C0] hub_event+0x2bfd/0x50f0
[ 225.936574][ C0] process_scheduled_works+0xac3/0x18e0
[ 225.942114][ C0] worker_thread+0x870/0xd30
[ 225.946702][ C0] kthread+0x7a9/0x920
[ 225.950769][ C0] ret_from_fork+0x4b/0x80
[ 225.955183][ C0] ret_from_fork_asm+0x1a/0x30
[ 225.959952][ C0]
[ 225.962269][ C0] Freed by task 5849:
[ 225.966245][ C0] kasan_save_track+0x3f/0x80
[ 225.970921][ C0] kasan_save_free_info+0x40/0x50
[ 225.976040][ C0] __kasan_slab_free+0x59/0x70
[ 225.980802][ C0] kfree+0x198/0x430
[ 225.984733][ C0] xpad_disconnect+0x359/0x490
[ 225.989498][ C0] usb_unbind_interface+0x25b/0x940
[ 225.994694][ C0] device_release_driver_internal+0x503/0x7c0
[ 226.000761][ C0] bus_remove_device+0x34f/0x420
[ 226.005712][ C0] device_del+0x57c/0x9b0
[ 226.010039][ C0] usb_disable_device+0x3c5/0x860
[ 226.015069][ C0] usb_disconnect+0x340/0x960
[ 226.019751][ C0] hub_event+0x1d2a/0x50f0
[ 226.024172][ C0] process_scheduled_works+0xac3/0x18e0
[ 226.029714][ C0] worker_thread+0x870/0xd30
[ 226.034302][ C0] kthread+0x7a9/0x920
[ 226.038375][ C0] ret_from_fork+0x4b/0x80
[ 226.042791][ C0] ret_from_fork_asm+0x1a/0x30
[ 226.047564][ C0]
[ 226.049886][ C0] The buggy address belongs to the object at ffff8880251ae000
[ 226.049886][ C0] which belongs to the cache kmalloc-1k of size 1024
[ 226.063938][ C0] The buggy address is located 92 bytes inside of
[ 226.063938][ C0] freed 1024-byte region [ffff8880251ae000, ffff8880251ae400)
[ 226.077730][ C0]
[ 226.080048][ C0] The buggy address belongs to the physical page:
[ 226.086464][ C0] page: refcount:0 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x251a8
[ 226.095222][ C0] head: order:3 mapcount:0 entire_mapcount:0 nr_pages_mapped:0 pincount:0
[ 226.103720][ C0] anon flags: 0xfff00000000040(head|node=0|zone=1|lastcpupid=0x7ff)
[ 226.111694][ C0] page_type: f5(slab)
[ 226.115678][ C0] raw: 00fff00000000040 ffff88801b041dc0 0000000000000000 dead000000000001
[ 226.124260][ C0] raw: 0000000000000000 0000000000100010 00000000f5000000 0000000000000000
[ 226.132840][ C0] head: 00fff00000000040 ffff88801b041dc0 0000000000000000 dead000000000001
[ 226.141513][ C0] head: 0000000000000000 0000000000100010 00000000f5000000 0000000000000000
[ 226.150184][ C0] head: 00fff00000000003 ffffea0000946a01 ffffffffffffffff 0000000000000000
[ 226.158850][ C0] head: 0000000000000008 0000000000000000 00000000ffffffff 0000000000000000
[ 226.167512][ C0] page dumped because: kasan: bad access detected
[ 226.173929][ C0] page_owner tracks the page as allocated
[ 226.179639][ C0] page last allocated via order 3, migratetype Unmovable, gfp_mask 0x52820(GFP_ATOMIC|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP), pid 53, tgid 53 (kworker/u8:3), ts 78376498289, free_ts 78353221623
[ 226.198564][ C0] post_alloc_hook+0x1f4/0x240
[ 226.203335][ C0] get_page_from_freelist+0x3695/0x37e0
[ 226.208884][ C0] __alloc_frozen_pages_noprof+0x2c5/0x7b0
[ 226.214693][ C0] alloc_pages_mpol+0x339/0x690
[ 226.219544][ C0] allocate_slab+0x8f/0x3a0
[ 226.224045][ C0] ___slab_alloc+0xc3b/0x1500
[ 226.228749][ C0] __slab_alloc+0x58/0xa0
[ 226.233090][ C0] __kmalloc_noprof+0x2ea/0x4d0
[ 226.237944][ C0] ieee802_11_parse_elems_full+0x16d/0x2f10
[ 226.243841][ C0] ieee80211_ibss_rx_queued_mgmt+0x4e6/0x2e20
[ 226.249912][ C0] ieee80211_iface_work+0x933/0x1100
[ 226.255221][ C0] cfg80211_wiphy_work+0x2f0/0x490
[ 226.260340][ C0] process_scheduled_works+0xac3/0x18e0
[ 226.265888][ C0] worker_thread+0x870/0xd30
[ 226.270471][ C0] kthread+0x7a9/0x920
[ 226.274537][ C0] ret_from_fork+0x4b/0x80
[ 226.278951][ C0] page last free pid 5847 tgid 5847 stack trace:
[ 226.285271][ C0] free_frozen_pages+0xe16/0x10f0
[ 226.290335][ C0] __put_partials+0x160/0x1c0
[ 226.295030][ C0] put_cpu_partial+0x17e/0x250
[ 226.299801][ C0] __slab_free+0x294/0x390
[ 226.304216][ C0] qlist_free_all+0x9a/0x140
[ 226.308808][ C0] kasan_quarantine_reduce+0x14f/0x170
[ 226.314262][ C0] __kasan_slab_alloc+0x23/0x80
[ 226.319112][ C0] __kmalloc_node_noprof+0x23f/0x4d0
[ 226.324417][ C0] __vmalloc_node_range_noprof+0x566/0x1390
[ 226.330334][ C0] vmalloc_noprof+0x79/0x90
[ 226.334852][ C0] xt_compat_init_offsets+0xe8/0x1d0
[ 226.340150][ C0] translate_compat_table+0x238/0x2ec0
[ 226.345615][ C0] do_ip6t_set_ctl+0xc33/0x1270
[ 226.350484][ C0] nf_setsockopt+0x295/0x2c0
[ 226.355085][ C0] do_sock_setsockopt+0x3b1/0x710
[ 226.360135][ C0] __sys_setsockopt+0x164/0x1f0
[ 226.365004][ C0]
[ 226.367332][ C0] Memory state around the buggy address:
[ 226.372965][ C0] ffff8880251adf00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
[ 226.381048][ C0] ffff8880251adf80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
[ 226.389152][ C0] >ffff8880251ae000: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
[ 226.397226][ C0] ^
[ 226.404175][ C0] ffff8880251ae080: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
[ 226.412235][ C0] ffff8880251ae100: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
[ 226.420289][ C0] ==================================================================
[ 226.428353][ C0] Kernel panic - not syncing: KASAN: panic_on_warn set ...
[ 226.435542][ C0] CPU: 0 UID: 0 PID: 14930 Comm: syz.2.3819 Not tainted 6.14.0-syzkaller-05877-g1a9239bb4253 #0 PREEMPT(full)
[ 226.447260][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025
[ 226.457312][ C0] Call Trace:
[ 226.460592][ C0]
[ 226.463435][ C0] dump_stack_lvl+0x241/0x360
[ 226.468114][ C0] ? __pfx_dump_stack_lvl+0x10/0x10
[ 226.473315][ C0] ? __pfx__printk+0x10/0x10
[ 226.477907][ C0] ? vscnprintf+0x5d/0x90
[ 226.482243][ C0] panic+0x349/0x880
[ 226.486146][ C0] ? check_panic_on_warn+0x21/0xb0
[ 226.491258][ C0] ? __pfx_panic+0x10/0x10
[ 226.495671][ C0] ? do_raw_spin_unlock+0x13c/0x8b0
[ 226.500877][ C0] ? _raw_spin_unlock_irqrestore+0xde/0x140
[ 226.506775][ C0] ? __pfx__raw_spin_unlock_irqrestore+0x10/0x10
[ 226.513108][ C0] ? print_report+0x519/0x5b0
[ 226.517794][ C0] check_panic_on_warn+0x86/0xb0
[ 226.522747][ C0] ? do_raw_spin_lock+0x29d/0x370
[ 226.527766][ C0] end_report+0x77/0x160
[ 226.532006][ C0] kasan_report+0x154/0x180
[ 226.536508][ C0] ? do_raw_spin_lock+0x29d/0x370
[ 226.541534][ C0] do_raw_spin_lock+0x29d/0x370
[ 226.546389][ C0] ? __pfx_do_raw_spin_lock+0x10/0x10
[ 226.551762][ C0] ? do_raw_spin_lock+0x151/0x370
[ 226.556803][ C0] _raw_spin_lock_irqsave+0xe4/0x130
[ 226.562109][ C0] ? __pfx__raw_spin_lock_irqsave+0x10/0x10
[ 226.568010][ C0] ? kcov_remote_stop+0x78/0x6f0
[ 226.572971][ C0] __wake_up_common_lock+0x25/0x1e0
[ 226.578179][ C0] __usb_hcd_giveback_urb+0x501/0x6e0
[ 226.583554][ C0] ? __pfx___usb_hcd_giveback_urb+0x10/0x10
[ 226.589458][ C0] ? do_raw_spin_unlock+0x13c/0x8b0
[ 226.594663][ C0] dummy_timer+0x84b/0x4670
[ 226.599178][ C0] ? __lock_acquire+0xad5/0xd80
[ 226.604052][ C0] ? __pfx__raw_spin_unlock_irqrestore+0x10/0x10
[ 226.610391][ C0] ? do_raw_spin_lock+0x151/0x370
[ 226.615423][ C0] ? _raw_spin_unlock_irqrestore+0x90/0x140
[ 226.621329][ C0] ? __pfx_dummy_timer+0x10/0x10
[ 226.626284][ C0] ? __pfx_dummy_timer+0x10/0x10
[ 226.631229][ C0] ? __pfx_dummy_timer+0x10/0x10
[ 226.636214][ C0] __hrtimer_run_queues+0x5a6/0xd40
[ 226.641423][ C0] ? __pfx___hrtimer_run_queues+0x10/0x10
[ 226.647158][ C0] ? read_tsc+0x9/0x20
[ 226.651250][ C0] ? ktime_get_update_offsets_now+0x38e/0x3b0
[ 226.657338][ C0] hrtimer_run_softirq+0x19a/0x2c0
[ 226.662462][ C0] handle_softirqs+0x2d6/0x9b0
[ 226.667243][ C0] ? __irq_exit_rcu+0xfb/0x220
[ 226.672028][ C0] ? __pfx_handle_softirqs+0x10/0x10
[ 226.677327][ C0] __irq_exit_rcu+0xfb/0x220
[ 226.681969][ C0] ? __pfx___irq_exit_rcu+0x10/0x10
[ 226.687182][ C0] irq_exit_rcu+0x9/0x30
[ 226.691430][ C0] sysvec_apic_timer_interrupt+0xa6/0xc0
[ 226.697073][ C0]
[ 226.700003][ C0]
[ 226.702929][ C0] asm_sysvec_apic_timer_interrupt+0x1a/0x20
[ 226.708914][ C0] RIP: 0010:stack_depot_save_flags+0x9f/0x970
[ 226.714991][ C0] Code: 89 f0 4c 8b 4c 24 10 4c 89 ca 03 02 03 5a 04 44 03 72 08 44 89 f7 c1 c7 04 44 29 f0 31 c7 41 01 de 29 fb 89 fd c1 c5 06 31 dd <44> 01 f7 89 e9 c1 c1 08 41 29 ee 44 31 f1 01 fd 29 cf 89 c8 c1 c0
[ 226.734601][ C0] RSP: 0018:ffffc9001cdcf488 EFLAGS: 00000202
[ 226.740672][ C0] RAX: 000000004a2dc510 RBX: 00000000a5fe11a5 RCX: 00000000b75d72ce
[ 226.748645][ C0] RDX: ffffc9001cdcf530 RSI: 0000000000000016 RDI: 00000000c600f598
[ 226.756617][ C0] RBP: 0000000025c37794 R08: ffffffff93611020 R09: ffffc9001cdcf500
[ 226.764588][ C0] R10: 0000000000000011 R11: 0000000000000000 R12: 0000000000000020
[ 226.772559][ C0] R13: ffffffff93611020 R14: 00000000f4c1da45 R15: ffffc9001cdcf500
[ 226.780555][ C0] ? stack_depot_save_flags+0x3a/0x970
[ 226.786025][ C0] kasan_save_track+0x51/0x80
[ 226.790699][ C0] ? kasan_save_track+0x3f/0x80
[ 226.795548][ C0] ? __kasan_kmalloc+0x9d/0xb0
[ 226.800318][ C0] ? __kmalloc_cache_noprof+0x236/0x370
[ 226.805865][ C0] ? kmem_cache_free+0x16e/0x410
[ 226.810802][ C0] ? __put_anon_vma+0x128/0x2d0
[ 226.815653][ C0] ? unlink_anon_vmas+0x492/0x5f0
[ 226.820671][ C0] ? free_pgtables+0x569/0x840
[ 226.825436][ C0] ? exit_mmap+0x5a9/0xdd0
[ 226.829848][ C0] ? __mmput+0x115/0x420
[ 226.834103][ C0] ? exit_mm+0x221/0x310
[ 226.838345][ C0] ? do_exit+0x9ad/0x2940
[ 226.842672][ C0] ? do_group_exit+0x207/0x2c0
[ 226.847431][ C0] ? __ia32_sys_exit_group+0x3f/0x40
[ 226.852716][ C0] ? ia32_sys_call+0x26bb/0x26c0
[ 226.857663][ C0] ? __do_fast_syscall_32+0xb4/0x110
[ 226.862947][ C0] ? do_fast_syscall_32+0x34/0x80
[ 226.867968][ C0] ? entry_SYSENTER_compat_after_hwframe+0x84/0x8e
[ 226.874485][ C0] __kasan_kmalloc+0x9d/0xb0
[ 226.879079][ C0] __kmalloc_cache_noprof+0x236/0x370
[ 226.884456][ C0] ? kmem_cache_free+0x16e/0x410
[ 226.889404][ C0] ? __put_anon_vma+0x128/0x2d0
[ 226.894256][ C0] kmem_cache_free+0x16e/0x410
[ 226.899025][ C0] ? unlink_anon_vmas+0x297/0x5f0
[ 226.904049][ C0] ? __put_anon_vma+0x128/0x2d0
[ 226.908906][ C0] __put_anon_vma+0x128/0x2d0
[ 226.913584][ C0] unlink_anon_vmas+0x492/0x5f0
[ 226.918434][ C0] free_pgtables+0x569/0x840
[ 226.923029][ C0] ? __pfx_free_pgtables+0x10/0x10
[ 226.928146][ C0] exit_mmap+0x5a9/0xdd0
[ 226.932391][ C0] ? __pfx_exit_mmap+0x10/0x10
[ 226.937162][ C0] ? __pfx_exit_aio+0x10/0x10
[ 226.941845][ C0] ? uprobe_clear_state+0x271/0x290
[ 226.947050][ C0] ? mm_update_next_owner+0xa4/0x810
[ 226.952335][ C0] __mmput+0x115/0x420
[ 226.956411][ C0] exit_mm+0x221/0x310
[ 226.960481][ C0] ? __pfx_exit_mm+0x10/0x10
[ 226.965073][ C0] ? taskstats_exit+0x326/0xa60
[ 226.969933][ C0] do_exit+0x9ad/0x2940
[ 226.974089][ C0] ? preempt_schedule_common+0x84/0xd0
[ 226.979558][ C0] ? preempt_schedule+0xe4/0xf0
[ 226.984415][ C0] ? __pfx_preempt_schedule+0x10/0x10
[ 226.989799][ C0] ? __pfx_do_exit+0x10/0x10
[ 226.994393][ C0] ? preempt_schedule_thunk+0x16/0x30
[ 226.999769][ C0] do_group_exit+0x207/0x2c0
[ 227.004364][ C0] __ia32_sys_exit_group+0x3f/0x40
[ 227.009478][ C0] ia32_sys_call+0x26bb/0x26c0
[ 227.014244][ C0] __do_fast_syscall_32+0xb4/0x110
[ 227.019358][ C0] ? exc_page_fault+0x599/0x8b0
[ 227.024205][ C0] do_fast_syscall_32+0x34/0x80
[ 227.029058][ C0] entry_SYSENTER_compat_after_hwframe+0x84/0x8e
[ 227.035391][ C0] RIP: 0023:0xf744d579
[ 227.039454][ C0] Code: Unable to access opcode bytes at 0xf744d54f.
[ 227.046134][ C0] RSP: 002b:00000000f759fd4c EFLAGS: 00000206 ORIG_RAX: 00000000000000fc
[ 227.054553][ C0] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000000000
[ 227.062526][ C0] RDX: 0000000000000000 RSI: 00000000ffffff9c RDI: 00000000f743cff4
[ 227.070495][ C0] RBP: 000000000000002c R08: 0000000000000000 R09: 0000000000000000
[ 227.078463][ C0] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000000
[ 227.086431][ C0] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000
[ 227.094402][ C0]
[ 227.097751][ C0] Kernel Offset: disabled
[ 227.102079][ C0] Rebooting in 86400 seconds..