last executing test programs: 5.458421095s ago: executing program 1 (id=1789): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000fc0)={&(0x7f00000001c0)={0x48, r1, 0x1, 0x0, 0x0, {{0x2}, {@val={0x8, 0x3, r3}, @val={0xc}}}, [@chandef_params=[@NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x99e}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x4}], @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x980}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x5}]]}, 0x48}}, 0x0) 5.062134572s ago: executing program 1 (id=1793): r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x6, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x2d}, 0x90) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000000c0)={r0, r2}, 0x40) syz_emit_ethernet(0xe80, &(0x7f0000000100)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "2a8435", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x4, 0x5}}}}}}}, 0x0) 4.607436262s ago: executing program 1 (id=1800): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DEL_PMKSA(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0d0900000000000000003500000008000300", @ANYRES32=r3, @ANYBLOB="140055"], 0x50}}, 0x4804) 4.328029705s ago: executing program 0 (id=1803): mknod$loop(&(0x7f0000000000)='./file0\x00', 0x100000000000600d, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xf, 0x3, &(0x7f0000000600)=ANY=[@ANYBLOB="18000000000000000000000000000000950000000000000020e6fac62e6a727255d52f257a293de82cbca6c4bf897400020000e51642e6f9dea92515f17fa133161bc4118edc2adec2b0ec305099ec0e8e86ab9e09b536ac19553233b1732323d0fa424675b0053e2f2fd9982de629dff76913eec87fe4a0552c0da65f0cb0ed3897c04e36ef9af0837c62ce9359cf78b21ea144a02cc24b04e68d69384e6c9d7e2b1ff9da89a734f302e6848ba9cc00da2eaea2dc02611c4b68db28869277d024380f1ca4d8e8f4ff066fc813"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x80) r1 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x0, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000002c0)={r0, r1, 0x6}, 0x10) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000300)=@generic={&(0x7f00000002c0)='./file0\x00'}, 0x18) 4.266227176s ago: executing program 3 (id=1805): unshare(0x22020400) r0 = syz_clone3(&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, {0x4}, 0x0, 0x0, 0x0, 0x0}, 0x58) syz_pidfd_open(r0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000042c0)='fdinfo/3\x00') read$FUSE(r1, &(0x7f00000020c0)={0x2020}, 0x2020) 4.171900775s ago: executing program 1 (id=1807): r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="12013f00000000407f04ffff000000000001090224000100000000090400001503000000092140000001220f000905", @ANYRES64], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000b00)={0x2c, &(0x7f0000000040)=ANY=[@ANYBLOB="00000f00000009003d140f3c369197d09647190890"], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f0000000080), 0x0, 0x0) ioctl$HIDIOCGUSAGE(r1, 0xd01c4813, &(0x7f0000000280)={0x2, 0x200}) 4.146222943s ago: executing program 0 (id=1808): mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='debugfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './file0'}, 0x3a}], [], 0x2f}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) lseek(r0, 0x38, 0x1) 3.916660662s ago: executing program 0 (id=1811): socket$kcm(0x21, 0x2, 0x2) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$int_in(r0, 0x5452, &(0x7f0000000280)=0xffffffffffffffff) sendto$inet6(r0, &(0x7f0000000300)="8b", 0x34000, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @private1}, 0x1c) pselect6(0x40, &(0x7f0000000100), 0x0, &(0x7f0000000240)={0x1f, 0x0, 0x2, 0x200000000000}, &(0x7f0000000280), 0x0) 3.739782672s ago: executing program 3 (id=1814): r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) fchdir(r0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000f80)=""/4096, 0x1000) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) 3.600211501s ago: executing program 2 (id=1816): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000c40), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x7) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000001c40)=ANY=[@ANYBLOB='b'], 0x0}, 0x90) socket$unix(0x1, 0x0, 0x0) ioctl$TCFLSH(r0, 0x8925, 0x20001100) 3.391505658s ago: executing program 3 (id=1818): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0xfee4, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x0, &(0x7f0000001f00)=""/4062, &(0x7f00000004c0)=0x744) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 3.279984571s ago: executing program 2 (id=1819): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x1, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000280)) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000300)={0x100000}) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000040)={0x2}) 2.954439493s ago: executing program 2 (id=1821): setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) chroot(&(0x7f0000000040)='./file0/file0/file0/file0/file0\x00') getpgrp(0x0) r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000003005740ed0b0011c3ec000000010902120001000000000904"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f00000010c0)={0x84, &(0x7f0000000080)=ANY=[@ANYBLOB="00000100000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 2.818917511s ago: executing program 0 (id=1822): openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0xc0a85320, &(0x7f0000000200)={{0x80}, 'port0\x00', 0x7a, 0x1a1843}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) close(r1) 2.585231176s ago: executing program 0 (id=1824): r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="12013f00000000407f04ffff000000000001090224000100000000090400001503000000092140000001220f00090581", @ANYRES16], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000280)={0x24, 0x0, 0x0, &(0x7f0000001800)=ANY=[@ANYBLOB="00220f0000000b2e2b5aa40bf85edaca03000000002eb5f354a094b4c68f7456dad4bd6cac935186aaf6"], 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f0000000540), 0xe24, 0x109040) ioctl$HIDIOCSREPORT(r1, 0x400c4808, &(0x7f0000000180)={0x1, 0x100}) 2.332985885s ago: executing program 4 (id=1825): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$inet(r1, &(0x7f0000002c40)=[{{0x0, 0x0, &(0x7f0000001380)=[{&(0x7f0000000100)="8fc51ea43bc38fdc672ff8a38c366bb16b506f6b0a9054452a7000538d993be36813c4d7ed5cf342504aab2192e5e9ede74ddeb93cc59ec6ff6fce6466a68433b79ac0c778d805cfff9bc09c7d7b7cbc7c77db378a8b572e5336a1a8936789c4694807f9c1d426c2fb9a8999f8dbf6c923be405a2920d2d866d69e11161d7e632359cc3b69be59a6b3d32c3ca818b2f2e5acb0925815d7ea48ccb7536c48481f4d76b35e7f3a9988c44f4c118e3dfb03943ef583d29c1c6f02a7d652a17e1ffb3ff69cac5f3f6dfcf9399d054fe8cca2a46a1d73a52b149f238d3fd0ed0d8bdba7fef94d59217c3271770853", 0x7ffff000}, {&(0x7f0000000040)="dc", 0x1}], 0x2}}, {{0x0, 0x0, &(0x7f0000002340)=[{&(0x7f0000001f80)="14", 0x1}, {&(0x7f0000002200)="c0ad27f445e63ff2a01471046193", 0xe}], 0x2}}], 0x2, 0x0) recvmmsg(r1, &(0x7f0000001480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 2.171855785s ago: executing program 3 (id=1826): ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) clock_nanosleep(0xb, 0x0, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f00000001c0)) 1.994932605s ago: executing program 3 (id=1827): r0 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.stat\x00', 0x275a, 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0x1a3) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[], 0xe09) ioctl$LOOP_CONFIGURE(r0, 0x4c0a, &(0x7f00000002c0)={r1, 0x0, {0x2a00, 0x80010000, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x1c, "fee8a2ab78fc179fd1f8a0e91ddaaca7bd64c6a4b4e00d9683dda1af1ea89de2b7fb0a0100000000000000000300", "2809e8dbe108598948224ad54afac11d875397bdb22d0000b420a1a93c5240f45f819e01177d3d458dd4992861ac00", "90be8b1c551265406c7f306003d8a0f4bd00"}}) 1.795936206s ago: executing program 1 (id=1828): userfaultfd(0x801) r0 = syz_io_uring_setup(0x7934, &(0x7f0000000200)={0x0, 0x0, 0x10100}, &(0x7f00000000c0), &(0x7f0000000000)=0x0) syz_io_uring_setup(0xa91, &(0x7f00000002c0), &(0x7f0000000040)=0x0, &(0x7f00000005c0)) syz_io_uring_submit(r2, r1, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0x0, 0x6e6a9ace1e35a607}) io_uring_enter(r0, 0xec4, 0x0, 0x0, 0x0, 0x0) 1.708066424s ago: executing program 4 (id=1829): prlimit64(0x0, 0x0, &(0x7f0000000140)={0x0, 0x8b}, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r0 = eventfd(0x4000027) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') mount$9p_fd(0x0, &(0x7f00000001c0)='.\x00', &(0x7f0000000180), 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESDEC=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) 1.573469082s ago: executing program 3 (id=1830): syz_open_dev$hidraw(&(0x7f0000000080), 0x0, 0x418000) r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000090000082502000000000000000109025c00020100f92a0904000001020900000524060001053408fa6e0d240f0100000000000d000a0006471a010000190581"], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) syz_usb_connect(0x0, 0x3f, &(0x7f0000000040)=ANY=[], 0x0) 1.521969945s ago: executing program 1 (id=1831): r0 = gettid() timer_create(0x2, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) clock_nanosleep(0x2, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f00000002c0)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) 1.116051418s ago: executing program 2 (id=1832): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0xfff) syz_emit_ethernet(0x8a, &(0x7f00000004c0)={@local, @empty, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a8435", 0x54, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0x2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}, @timestamp={0x8, 0xa}, @md5sig={0x13, 0x12, "d082e275205e556149a021cc13c33d89"}, @window={0x3, 0x3}, @window={0x3, 0x3}, @sack_perm={0x4, 0x2}, @sack_perm={0x4, 0x2}, @md5sig={0x13, 0x12, "27406263e43d5959a166a23bd1116edc"}]}}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000140)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "df1d00", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x4}}}}}}}, 0x0) 937.347549ms ago: executing program 2 (id=1833): madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) mremap(&(0x7f00007fd000/0x2000)=nil, 0x2000, 0x2000, 0x7, &(0x7f0000ffe000/0x2000)=nil) madvise(&(0x7f00003c1000/0x1000)=nil, 0xdfc3efff, 0x15) 765.945656ms ago: executing program 4 (id=1834): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-intel\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$kcm(r1, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000300)='P', 0x1}], 0x1}, 0x28801) sendmsg$kcm(r1, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 567.079337ms ago: executing program 4 (id=1835): r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x42}}}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f00000000c0)={0x10042}, 0x10) sendmsg$tipc(r0, &(0x7f0000002340)={&(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x2, 0x4}}, 0x10, 0x0}, 0x0) 508.121016ms ago: executing program 0 (id=1836): capset(0x0, 0x0) r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000ab9fd540501d6f60d49fbc0000010902120001000040000904"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000940)={0x84, &(0x7f0000000480)={0x0, 0x0, 0xc, "8384713915d5e84dcf8e3f68"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$IOCTL_VMCI_VERSION2(0xffffffffffffffff, 0x7a7, 0x0) 316.667333ms ago: executing program 4 (id=1837): syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) syz_emit_vhci(&(0x7f0000000040)=ANY=[@ANYBLOB="043e0a03"], 0xd) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f0000000000)={0x15, 0x1d, 0x11, 0xe, 0x5, 0x6, 0x1, 0x159, 0x1}) 124.811306ms ago: executing program 2 (id=1838): r0 = openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x442, 0x0) pipe2(&(0x7f0000000000)={0x0, 0x0}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10012, r2, 0x0) splice(r0, &(0x7f0000000200), r1, 0x0, 0x808, 0x0) 0s ago: executing program 4 (id=1839): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r2) sendmsg$nl_route_sched_retired(r0, &(0x7f00000090c0)={0x0, 0x0, &(0x7f0000009080)={&(0x7f0000003880)=@newtaction={0x14, 0x4e, 0x334239e91bf44821, 0x0, 0x0, {0x0, 0x1b}}, 0x14}}, 0x0) kernel console output (not intermixed with test programs): th: hci6: command tx timeout [ 151.228308][ T6679] overlayfs: conflicting lowerdir path [ 151.262439][ T6629] bridge_slave_1: entered allmulticast mode [ 151.291964][ T6629] bridge_slave_1: entered promiscuous mode [ 151.534121][ T6684] program syz.4.547 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 151.566519][ T6629] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 151.622678][ T6629] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 151.903836][ T6629] team0: Port device team_slave_0 added [ 151.935612][ T6692] netlink: 4 bytes leftover after parsing attributes in process `syz.2.550'. [ 151.983609][ T6629] team0: Port device team_slave_1 added [ 152.092844][ T5332] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 152.235196][ T6629] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 152.259425][ T6629] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 152.320486][ T6629] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 152.339801][ T5332] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 152.361915][ T5332] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 152.383539][ T6629] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 152.396105][ T5332] usb 5-1: New USB device found, idVendor=054c, idProduct=024b, bcdDevice= 0.00 [ 152.406902][ T6629] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 152.456002][ T5332] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 152.494863][ T5332] usb 5-1: config 0 descriptor?? [ 152.517143][ T6629] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 152.814440][ T6629] hsr_slave_0: entered promiscuous mode [ 152.844174][ T6629] hsr_slave_1: entered promiscuous mode [ 152.870229][ T6629] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 152.894969][ T6629] Cannot create hsr debugfs directory [ 152.929526][ T6688] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 153.004049][ T6688] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 153.066689][ T5332] sony 0003:054C:024B.0005: unknown main item tag 0x0 [ 153.093697][ T5332] sony 0003:054C:024B.0005: unknown main item tag 0x0 [ 153.132595][ T5332] sony 0003:054C:024B.0005: unexpected long global item [ 153.141165][ T5332] sony 0003:054C:024B.0005: parse failed [ 153.182535][ T5332] sony 0003:054C:024B.0005: probe with driver sony failed with error -22 [ 153.293160][ T5232] Bluetooth: hci6: command tx timeout [ 153.335649][ T5332] usb 5-1: USB disconnect, device number 4 [ 153.750176][ T6629] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 153.917482][ T6714] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. [ 154.047283][ T6721] program syz.4.564 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 154.170489][ T6629] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 154.375885][ T6629] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 154.597473][ T6629] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 155.116218][ T6744] netlink: 'syz.4.574': attribute type 21 has an invalid length. [ 155.136223][ T6744] netlink: 14548 bytes leftover after parsing attributes in process `syz.4.574'. [ 155.154338][ T6629] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 155.183266][ T6629] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 155.218585][ T6629] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 155.260715][ T6629] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 155.373277][ T5232] Bluetooth: hci6: command tx timeout [ 155.539888][ T6629] 8021q: adding VLAN 0 to HW filter on device bond0 [ 155.583374][ T6752] netlink: 'syz.2.577': attribute type 14 has an invalid length. [ 155.613140][ T6752] netlink: 48 bytes leftover after parsing attributes in process `syz.2.577'. [ 155.683997][ T6629] 8021q: adding VLAN 0 to HW filter on device team0 [ 155.692850][ T6756] netlink: 20 bytes leftover after parsing attributes in process `syz.4.579'. [ 155.715367][ T6756] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 155.860966][ T1124] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.868229][ T1124] bridge0: port 1(bridge_slave_0) entered forwarding state [ 155.966555][ T1051] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.973825][ T1051] bridge0: port 2(bridge_slave_1) entered forwarding state [ 156.209907][ T6767] A link change request failed with some changes committed already. Interface vlan1 may have been left with an inconsistent configuration, please check. [ 157.230484][ T6629] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 157.343237][ T5332] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 157.400326][ T6629] veth0_vlan: entered promiscuous mode [ 157.450533][ T6629] veth1_vlan: entered promiscuous mode [ 157.470780][ T5232] Bluetooth: hci6: command tx timeout [ 157.596443][ T6629] veth0_macvtap: entered promiscuous mode [ 157.638929][ T6629] veth1_macvtap: entered promiscuous mode [ 157.647493][ T5332] usb 2-1: New USB device found, idVendor=046d, idProduct=0870, bcdDevice=61.47 [ 157.669384][ T5332] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 157.710919][ T5332] usb 2-1: config 0 descriptor?? [ 157.739584][ T5332] gspca_main: STV06xx-2.14.0 probing 046d:0870 [ 157.749062][ T6629] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 157.773225][ T6629] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.786239][ C0] vxcan0: j1939_tp_rxtimer: 0xffff888062653400: rx timeout, send abort [ 157.797893][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff888062653400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 157.809632][ T6629] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 157.882694][ T6629] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.925355][ T6629] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 157.960746][ T6629] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.998529][ T6629] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 158.040313][ T6629] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.063021][ T6629] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 158.094628][ T6629] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.118081][ T6629] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 158.146277][ T6629] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.197444][ T6629] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 158.307750][ T6629] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 158.349133][ T6629] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.379788][ T6629] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 158.405552][ T6629] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.441215][ T6629] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 158.481507][ T5332] gspca_stv06xx: vv6410 sensor detected [ 158.502408][ T6629] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.520675][ T6629] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 158.542554][ T6629] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.573163][ T6629] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 158.602494][ T6629] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.629981][ T6629] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 158.658519][ T6629] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.701194][ T6629] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 158.760408][ T6629] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 158.813371][ T6629] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 158.833708][ T5332] STV06xx 2-1:0.0: probe with driver STV06xx failed with error -71 [ 158.852879][ T6629] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 158.861791][ T6629] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 158.893158][ T5332] usb 2-1: USB disconnect, device number 5 [ 159.243769][ T1051] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 159.273593][ T1051] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 159.438311][ T2545] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 159.457187][ T2545] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 159.964164][ T6836] netlink: 8 bytes leftover after parsing attributes in process `syz.0.613'. [ 160.433314][ T5332] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 160.507391][ T5245] Bluetooth: hci7: sending frame failed (-49) [ 160.515323][ T5232] Bluetooth: hci7: Opcode 0x1003 failed: -49 [ 160.662076][ T5332] usb 1-1: Using ep0 maxpacket: 16 [ 160.681322][ T5332] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 160.703484][ T5332] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 160.732121][ T5332] usb 1-1: New USB device found, idVendor=6161, idProduct=4d15, bcdDevice= 0.00 [ 160.774589][ T5332] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 160.817068][ T5332] usb 1-1: config 0 descriptor?? [ 161.322826][ T6841] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 161.367564][ T6841] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 161.417174][ T5332] hid (null): bogus close delimiter [ 161.622477][ T5332] usb 1-1: string descriptor 0 read error: -71 [ 161.672470][ T5332] usb 1-1: Max retries (5) exceeded reading string descriptor 200 [ 161.689711][ T5332] letsketch 0003:6161:4D15.0006: probe with driver letsketch failed with error -32 [ 161.763028][ T5332] usb 1-1: USB disconnect, device number 7 [ 161.952738][ T5315] usb 3-1: new high-speed USB device number 10 using dummy_hcd [ 162.163093][ T5315] usb 3-1: Using ep0 maxpacket: 8 [ 162.181424][ T5315] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 162.222389][ T5315] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 162.252851][ T5315] usb 3-1: New USB device found, idVendor=054c, idProduct=0ce6, bcdDevice= 0.00 [ 162.292465][ T5315] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 162.331457][ T5315] usb 3-1: config 0 descriptor?? [ 162.694998][ T6888] netlink: 68 bytes leftover after parsing attributes in process `syz.0.634'. [ 162.780012][ T5315] playstation 0003:054C:0CE6.0007: unknown main item tag 0x0 [ 162.842873][ T5315] playstation 0003:054C:0CE6.0007: unknown main item tag 0x0 [ 162.882378][ T5315] playstation 0003:054C:0CE6.0007: unknown main item tag 0x0 [ 162.912235][ T5315] playstation 0003:054C:0CE6.0007: unknown main item tag 0x0 [ 162.947000][ T5315] playstation 0003:054C:0CE6.0007: unknown main item tag 0x0 [ 162.968876][ T5315] playstation 0003:054C:0CE6.0007: unknown main item tag 0x0 [ 163.017541][ T5315] playstation 0003:054C:0CE6.0007: unknown main item tag 0x0 [ 163.043396][ T5315] playstation 0003:054C:0CE6.0007: hidraw0: USB HID v0.00 Device [HID 054c:0ce6] on usb-dummy_hcd.2-1/input0 [ 163.164520][ T5315] playstation 0003:054C:0CE6.0007: Failed to retrieve feature with reportID 9: -71 [ 163.179879][ T5315] playstation 0003:054C:0CE6.0007: Failed to retrieve DualSense pairing info: -71 [ 163.206552][ T5315] playstation 0003:054C:0CE6.0007: Failed to get MAC address from DualSense [ 163.244123][ T5315] playstation 0003:054C:0CE6.0007: Failed to create dualsense. [ 163.284395][ T5315] playstation 0003:054C:0CE6.0007: probe with driver playstation failed with error -71 [ 163.338242][ T5315] usb 3-1: USB disconnect, device number 10 [ 164.123039][ T6921] netlink: 'syz.1.650': attribute type 14 has an invalid length. [ 164.155335][ T6918] ptrace attach of "./syz-executor exec"[6919] was attempted by "./syz-executor exec"[6918] [ 164.165797][ T941] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 164.372498][ T941] usb 5-1: Using ep0 maxpacket: 8 [ 164.386402][ T941] usb 5-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 164.402403][ T941] usb 5-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 164.431340][ T941] usb 5-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 164.476782][ T941] usb 5-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 164.520503][ T941] usb 5-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 164.550159][ T941] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 164.832432][ T941] usb 5-1: GET_CAPABILITIES returned 0 [ 164.858474][ T941] usbtmc 5-1:16.0: can't read capabilities [ 165.049796][ T941] usb 5-1: USB disconnect, device number 5 [ 165.283187][ T5315] usb 3-1: new high-speed USB device number 11 using dummy_hcd [ 165.492532][ T5315] usb 3-1: Using ep0 maxpacket: 32 [ 165.520645][ T5315] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x85 has invalid wMaxPacketSize 0 [ 165.564472][ T5315] usb 3-1: config 0 interface 0 altsetting 0 bulk endpoint 0x85 has invalid maxpacket 0 [ 165.591866][ T5315] usb 3-1: New USB device found, idVendor=0499, idProduct=1010, bcdDevice= 5.f5 [ 165.614947][ T6943] netlink: 40 bytes leftover after parsing attributes in process `syz.1.660'. [ 165.624171][ T5315] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 165.639976][ T5315] usb 3-1: Product: syz [ 165.649488][ T5315] usb 3-1: Manufacturer: syz [ 165.662374][ T5315] usb 3-1: SerialNumber: syz [ 165.693790][ T5315] usb 3-1: config 0 descriptor?? [ 165.727325][ T5315] usb 3-1: Quirk or no altset; falling back to MIDI 1.0 [ 165.978963][ T5315] snd-usb-audio 3-1:0.0: probe with driver snd-usb-audio failed with error -12 [ 166.227831][ T6335] udevd[6335]: error opening ATTR{/sys/devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 166.644910][ T6968] netlink: 236 bytes leftover after parsing attributes in process `syz.0.672'. [ 166.801210][ T5315] usb 3-1: USB disconnect, device number 11 [ 167.333967][ T6989] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 167.808308][ T5315] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 168.021679][ T5315] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 168.067633][ T5315] usb 5-1: New USB device found, idVendor=0eef, idProduct=72d0, bcdDevice= 0.00 [ 168.088793][ T7010] mkiss: ax0: crc mode is auto. [ 168.122617][ T5315] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 168.165376][ T5315] usb 5-1: config 0 descriptor?? [ 168.185619][ T5315] usbhid 5-1:0.0: couldn't find an input interrupt endpoint [ 168.440451][ T5315] usb 5-1: USB disconnect, device number 6 [ 168.725497][ T7018] netlink: 'syz.3.695': attribute type 1 has an invalid length. [ 168.752422][ T7018] netlink: 9116 bytes leftover after parsing attributes in process `syz.3.695'. [ 168.792174][ T7018] netlink: 'syz.3.695': attribute type 1 has an invalid length. [ 168.836423][ T7018] netlink: 209 bytes leftover after parsing attributes in process `syz.3.695'. [ 169.525854][ T7037] netlink: 144316 bytes leftover after parsing attributes in process `syz.0.703'. [ 169.737524][ T29] audit: type=1326 audit(1725475044.046:29): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=7041 comm="syz.2.705" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f257b973ea7 code=0x7ffc0000 [ 169.865281][ T29] audit: type=1326 audit(1725475044.076:30): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=7041 comm="syz.2.705" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f257b918859 code=0x7ffc0000 [ 169.928422][ T29] audit: type=1326 audit(1725475044.076:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=7041 comm="syz.2.705" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f257b97cef9 code=0x7ffc0000 [ 169.987645][ T29] audit: type=1326 audit(1725475044.106:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=7041 comm="syz.2.705" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f257b973ea7 code=0x7ffc0000 [ 170.057329][ T29] audit: type=1326 audit(1725475044.106:33): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=7041 comm="syz.2.705" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f257b918859 code=0x7ffc0000 [ 170.124174][ T29] audit: type=1326 audit(1725475044.106:34): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=7041 comm="syz.2.705" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f257b973ea7 code=0x7ffc0000 [ 170.177650][ T29] audit: type=1326 audit(1725475044.106:35): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=7041 comm="syz.2.705" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f257b918859 code=0x7ffc0000 [ 170.254636][ T29] audit: type=1326 audit(1725475044.126:36): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=7041 comm="syz.2.705" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f257b973ea7 code=0x7ffc0000 [ 170.312340][ T29] audit: type=1326 audit(1725475044.126:37): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=7041 comm="syz.2.705" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f257b918859 code=0x7ffc0000 [ 170.366025][ T29] audit: type=1326 audit(1725475044.126:38): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=7041 comm="syz.2.705" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f257b973ea7 code=0x7ffc0000 [ 170.628048][ T7060] netlink: 'syz.2.715': attribute type 9 has an invalid length. [ 170.663063][ T7060] netlink: 335 bytes leftover after parsing attributes in process `syz.2.715'. [ 170.703912][ T7064] sp0: Synchronizing with TNC [ 170.710804][ T7065] netlink: 'syz.1.714': attribute type 1 has an invalid length. [ 170.752511][ T7065] netlink: 24 bytes leftover after parsing attributes in process `syz.1.714'. [ 170.825950][ T7065] netlink: 68 bytes leftover after parsing attributes in process `syz.1.714'. [ 172.306255][ T7088] Bluetooth: hci6: Opcode 0x0c1a failed: -4 [ 172.312508][ T58] usb 3-1: new high-speed USB device number 12 using dummy_hcd [ 172.320384][ T7088] Bluetooth: hci6: Error when powering off device on rfkill (-4) [ 172.538193][ T58] usb 3-1: New USB device found, idVendor=17e9, idProduct=8b4e, bcdDevice=9c.08 [ 172.552441][ T58] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 172.574060][ T58] usb 3-1: config 0 descriptor?? [ 172.944971][ T7114] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 173.002058][ T58] [drm:udl_init] *ERROR* Selecting channel failed [ 173.023626][ T7114] infiniband syz0: RDMA CMA: cma_listen_on_dev, error -98 [ 173.025470][ T58] [drm] Initialized udl 0.0.1 for 3-1:0.0 on minor 2 [ 173.058886][ T58] [drm] Initialized udl on minor 2 [ 173.092737][ T58] udl 3-1:0.0: [drm] *ERROR* Read EDID byte 0 failed err ffffffb9 [ 173.114993][ T58] udl 3-1:0.0: [drm] Cannot find any crtc or sizes [ 173.143148][ T5332] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 173.160243][ T5314] udl 3-1:0.0: [drm] *ERROR* Read EDID byte 0 failed err ffffffb9 [ 173.174549][ T58] usb 3-1: USB disconnect, device number 12 [ 173.195748][ T5314] udl 3-1:0.0: [drm] Cannot find any crtc or sizes [ 173.337641][ T5332] usb 5-1: Using ep0 maxpacket: 16 [ 173.360969][ T5332] usb 5-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 173.390485][ T5332] usb 5-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 173.422914][ T5332] usb 5-1: config 1 has no interface number 1 [ 173.440004][ T5332] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 173.462499][ T5332] usb 5-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 173.485443][ T5332] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 173.502458][ T5332] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 173.533381][ T5332] usb 5-1: Product: syz [ 173.537647][ T5332] usb 5-1: Manufacturer: syz [ 173.552436][ T5332] usb 5-1: SerialNumber: syz [ 173.820084][ T5332] usb 5-1: 2:1 : invalid channels 0 [ 173.895503][ T5332] usb 5-1: USB disconnect, device number 7 [ 174.137553][ T7139] capability: warning: `syz.3.750' uses 32-bit capabilities (legacy support in use) [ 174.412892][ T7147] netlink: 8 bytes leftover after parsing attributes in process `syz.3.754'. [ 175.703387][ T5332] usb 3-1: new high-speed USB device number 13 using dummy_hcd [ 175.923499][ T5332] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x3 has an invalid bInterval 0, changing to 7 [ 175.950979][ T7187] netlink: 'syz.0.774': attribute type 1 has an invalid length. [ 175.953723][ T5332] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 175.989392][ T7187] netlink: 9236 bytes leftover after parsing attributes in process `syz.0.774'. [ 176.011546][ T5332] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x8A has an invalid bInterval 0, changing to 7 [ 176.019269][ T7187] netlink: 'syz.0.774': attribute type 1 has an invalid length. [ 176.042626][ T5332] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x8A has invalid wMaxPacketSize 0 [ 176.061161][ T7187] netlink: 'syz.0.774': attribute type 2 has an invalid length. [ 176.075289][ T5332] usb 3-1: New USB device found, idVendor=0a07, idProduct=00d0, bcdDevice=10.13 [ 176.102783][ T5332] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 176.132456][ T5332] usb 3-1: Product: syz [ 176.136708][ T5332] usb 3-1: Manufacturer: syz [ 176.161673][ T5332] usb 3-1: SerialNumber: syz [ 176.176439][ T5332] usb 3-1: config 0 descriptor?? [ 176.443985][ T5332] adutux 3-1:0.0: ADU208 4242424 now attached to /dev/usb/adutux0 [ 176.481409][ T7195] netlink: 152 bytes leftover after parsing attributes in process `syz.0.778'. [ 176.512868][ T7195] netlink: 20 bytes leftover after parsing attributes in process `syz.0.778'. [ 176.623891][ T7200] netlink: 4 bytes leftover after parsing attributes in process `syz.3.780'. [ 176.726024][ T941] usb 3-1: USB disconnect, device number 13 [ 176.739281][ T7200] netlink: 20 bytes leftover after parsing attributes in process `syz.3.780'. [ 176.782254][ T7200] netlink: 4 bytes leftover after parsing attributes in process `syz.3.780'. [ 177.192461][ T944] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 177.382380][ T9] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 177.435765][ T944] usb 1-1: config 0 has no interfaces? [ 177.441338][ T944] usb 1-1: New USB device found, idVendor=046d, idProduct=1017, bcdDevice= 0.00 [ 177.475744][ T944] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 177.506986][ T944] usb 1-1: config 0 descriptor?? [ 177.612404][ T9] usb 4-1: Using ep0 maxpacket: 16 [ 177.645249][ T9] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 177.686949][ T9] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 177.688298][ T7223] program syz.4.791 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 177.717612][ T9] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 177.776629][ T9] usb 4-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 177.778601][ T5332] usb 1-1: USB disconnect, device number 8 [ 177.802131][ T9] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 177.843618][ T9] usb 4-1: config 0 descriptor?? [ 178.333863][ T9] microsoft 0003:045E:07DA.0008: nested delimiters [ 178.340466][ T9] microsoft 0003:045E:07DA.0008: item 0 4 2 10 parsing failed [ 178.393173][ T9] microsoft 0003:045E:07DA.0008: parse failed [ 178.399432][ T9] microsoft 0003:045E:07DA.0008: probe with driver microsoft failed with error -22 [ 178.692195][ T9] usb 4-1: USB disconnect, device number 7 [ 178.875059][ T7247] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 179.550770][ T7261] netlink: 16255 bytes leftover after parsing attributes in process `syz.1.808'. [ 180.192487][ T9] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 180.201903][ T941] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 180.432385][ T9] usb 4-1: Using ep0 maxpacket: 16 [ 180.437834][ T941] usb 1-1: Using ep0 maxpacket: 8 [ 180.449517][ T941] usb 1-1: New USB device found, idVendor=047d, idProduct=5003, bcdDevice=2f.8c [ 180.460075][ T9] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 180.482340][ T941] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 180.512485][ T941] usb 1-1: Product: syz [ 180.522414][ T941] usb 1-1: Manufacturer: syz [ 180.529271][ T9] usb 4-1: New USB device found, idVendor=093a, idProduct=2622, bcdDevice=b5.89 [ 180.548809][ T941] usb 1-1: SerialNumber: syz [ 180.561980][ T9] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 180.581505][ T941] usb 1-1: config 0 descriptor?? [ 180.592340][ T9] usb 4-1: Product: syz [ 180.596559][ T9] usb 4-1: Manufacturer: syz [ 180.610059][ T941] gspca_main: se401-2.14.0 probing 047d:5003 [ 180.626437][ T9] usb 4-1: SerialNumber: syz [ 180.639885][ T9] usb 4-1: config 0 descriptor?? [ 180.681281][ T9] gspca_main: gspca_pac7302-2.14.0 probing 093a:2622 [ 181.545594][ T9] gspca_pac7302: reg_w() failed i: 78 v: 40 error -71 [ 181.562388][ T941] usb 1-1: reset high-speed USB device number 9 using dummy_hcd [ 181.585138][ T9] gspca_pac7302 4-1:0.0: probe with driver gspca_pac7302 failed with error -71 [ 181.612971][ T9] usb 4-1: USB disconnect, device number 8 [ 182.204665][ T941] gspca_se401: write req failed req 0x57 val 0x00 error -71 [ 182.233269][ T941] se401 1-1:0.0: probe with driver se401 failed with error -71 [ 182.252882][ T941] usb 1-1: USB disconnect, device number 9 [ 182.738803][ T5332] kernel write not supported for file /sg0 (pid: 5332 comm: kworker/1:6) [ 183.166499][ T7340] netlink: 'syz.0.842': attribute type 1 has an invalid length. [ 183.202621][ T7340] netlink: 9312 bytes leftover after parsing attributes in process `syz.0.842'. [ 183.211770][ T7340] netlink: 'syz.0.842': attribute type 1 has an invalid length. [ 183.364861][ T29] kauditd_printk_skb: 72 callbacks suppressed [ 183.364883][ T29] audit: type=1400 audit(1725475057.676:111): lsm=SMACK fn=smack_socket_sock_rcv_skb action=denied subject="*" object="_" requested=w pid=7343 comm="syz.1.846" src=1280 dest=20002 netif=wpan0 [ 183.752666][ T5284] kernel write not supported for file /snd/seq (pid: 5284 comm: kworker/0:5) [ 183.812445][ T5332] usb 4-1: new high-speed USB device number 9 using dummy_hcd [ 184.034265][ T5332] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 184.063480][ T5332] usb 4-1: New USB device found, idVendor=056a, idProduct=0016, bcdDevice= 0.00 [ 184.092811][ T5332] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 184.129002][ T5332] usb 4-1: config 0 descriptor?? [ 184.158316][ T5332] usbhid 4-1:0.0: couldn't find an input interrupt endpoint [ 184.364962][ T58] usb 4-1: USB disconnect, device number 9 [ 184.750745][ T7391] program syz.1.867 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 186.086958][ T7435] netlink: 236 bytes leftover after parsing attributes in process `syz.2.888'. [ 186.120542][ T7435] netlink: 'syz.2.888': attribute type 1 has an invalid length. [ 187.230719][ T7461] netlink: 372 bytes leftover after parsing attributes in process `syz.1.899'. [ 187.728540][ T7480] netlink: 8 bytes leftover after parsing attributes in process `syz.0.909'. [ 188.241050][ T29] audit: type=1326 audit(1725475062.546:112): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=7500 comm="syz.4.919" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f299d17cef9 code=0x7ffc0000 [ 188.284812][ T29] audit: type=1326 audit(1725475062.576:113): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=7500 comm="syz.4.919" exe="/root/syz-executor" sig=0 arch=c000003e syscall=273 compat=0 ip=0x7f299d17cef9 code=0x7ffc0000 [ 188.384794][ T29] audit: type=1326 audit(1725475062.576:114): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=7500 comm="syz.4.919" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f299d17cef9 code=0x7ffc0000 [ 188.481128][ T29] audit: type=1326 audit(1725475062.576:115): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=7500 comm="syz.4.919" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f299d17cef9 code=0x7ffc0000 [ 189.096075][ T7534] bond0: option miimon: invalid value (18446744073072082944) [ 189.131506][ T7534] bond0: option miimon: allowed values 0 - 2147483647 [ 190.733094][ T5284] usb 3-1: new high-speed USB device number 14 using dummy_hcd [ 190.944810][ T5284] usb 3-1: too many configurations: 9, using maximum allowed: 8 [ 190.983408][ T5284] usb 3-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 190.993507][ T5284] usb 3-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 191.019741][ T5284] usb 3-1: config 0 interface 0 has no altsetting 0 [ 191.040330][ T5284] usb 3-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 191.068943][ T5284] usb 3-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 191.089527][ T5284] usb 3-1: config 0 interface 0 has no altsetting 0 [ 191.102756][ T7585] netlink: 12 bytes leftover after parsing attributes in process `syz.4.958'. [ 191.127189][ T7585] netlink: 12 bytes leftover after parsing attributes in process `syz.4.958'. [ 191.138647][ T5284] usb 3-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 191.148481][ T5284] usb 3-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 191.184758][ T5284] usb 3-1: config 0 interface 0 has no altsetting 0 [ 191.206672][ T5284] usb 3-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 191.222415][ T5284] usb 3-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 191.254676][ T5284] usb 3-1: config 0 interface 0 has no altsetting 0 [ 191.276129][ T5284] usb 3-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 191.305050][ T5284] usb 3-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 191.331913][ T5284] usb 3-1: config 0 interface 0 has no altsetting 0 [ 191.343000][ T5284] usb 3-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 191.362116][ T7587] netem: incorrect ge model size [ 191.367649][ T5284] usb 3-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 191.375621][ T7587] netem: change failed [ 191.399646][ T5284] usb 3-1: config 0 interface 0 has no altsetting 0 [ 191.418488][ T5284] usb 3-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 191.442386][ T5284] usb 3-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 191.491941][ T5284] usb 3-1: config 0 interface 0 has no altsetting 0 [ 191.519267][ T5284] usb 3-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 191.542778][ T5284] usb 3-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 191.574898][ T5284] usb 3-1: config 0 interface 0 has no altsetting 0 [ 191.616915][ T5284] usb 3-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=49.8e [ 191.642682][ T5284] usb 3-1: New USB device strings: Mfr=41, Product=64, SerialNumber=168 [ 191.679013][ T5284] usb 3-1: Product: syz [ 191.683782][ T5284] usb 3-1: Manufacturer: syz [ 191.688429][ T5284] usb 3-1: SerialNumber: syz [ 191.707995][ T5284] usb 3-1: config 0 descriptor?? [ 191.749651][ T5284] yurex 3-1:0.0: USB YUREX device now attached to Yurex #0 [ 192.008954][ T9] usb 3-1: USB disconnect, device number 14 [ 192.028443][ T9] yurex 3-1:0.0: USB YUREX #0 now disconnected [ 192.232427][ T5284] usb 4-1: new high-speed USB device number 10 using dummy_hcd [ 192.454174][ T5284] usb 4-1: Using ep0 maxpacket: 8 [ 192.461864][ T5284] usb 4-1: config 179 has an invalid interface number: 65 but max is 0 [ 192.472343][ T5284] usb 4-1: config 179 has no interface number 0 [ 192.478670][ T5284] usb 4-1: config 179 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 192.521260][ T5284] usb 4-1: config 179 interface 65 altsetting 0 endpoint 0xF has invalid maxpacket 1025, setting to 1024 [ 192.570831][ T5284] usb 4-1: config 179 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 192.623710][ T5284] usb 4-1: config 179 interface 65 altsetting 0 endpoint 0x83 has invalid maxpacket 41728, setting to 1024 [ 192.662605][ T5284] usb 4-1: config 179 interface 65 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 192.692952][ T5284] usb 4-1: New USB device found, idVendor=12ab, idProduct=90a3, bcdDevice=1e.eb [ 192.723766][ T5284] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 192.772803][ T7601] raw-gadget.1 gadget.3: fail, usb_ep_enable returned -22 [ 193.357029][ T5284] input: Generic X-Box pad as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:179.65/input/input13 [ 193.513494][ C0] xpad 4-1:179.65: xpad_irq_in - usb_submit_urb failed with result -19 [ 193.513494][ T58] usb 4-1: USB disconnect, device number 10 [ 193.528480][ T58] xpad 4-1:179.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 193.719460][ T5314] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 193.788317][ T7634] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 193.935437][ T5314] usb 5-1: New USB device found, idVendor=0813, idProduct=0001, bcdDevice=3a.08 [ 193.966192][ T5314] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 193.993518][ T5314] usb 5-1: config 0 descriptor?? [ 194.023551][ T5314] gspca_main: cpia1-2.14.0 probing 0813:0001 [ 194.633910][ T5314] gspca_cpia1: usb_control_msg 01, error -71 [ 194.640010][ T5314] cpia1 5-1:0.0: only firmware version 1 is supported (got: 0) [ 194.688037][ T5314] usb 5-1: USB disconnect, device number 8 [ 194.817431][ T1273] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.827480][ T1273] ieee802154 phy1 wpan1: encryption failed: -22 [ 194.918131][ T5284] kernel write not supported for file /media0 (pid: 5284 comm: kworker/0:5) [ 195.070459][ T7673] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 195.195532][ T5314] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 195.382446][ T5314] usb 1-1: Using ep0 maxpacket: 8 [ 195.390270][ T5314] usb 1-1: config 0 interface 0 altsetting 252 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 195.424539][ T5314] usb 1-1: config 0 interface 0 altsetting 252 endpoint 0x81 has invalid wMaxPacketSize 0 [ 195.453216][ T5314] usb 1-1: config 0 interface 0 altsetting 252 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 195.492415][ T5284] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 195.500420][ T5314] usb 1-1: config 0 interface 0 has no altsetting 0 [ 195.523525][ T5314] usb 1-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [ 195.552813][ T5314] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 195.583498][ T5314] usb 1-1: config 0 descriptor?? [ 195.631565][ T7685] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1002'. [ 195.781626][ T5284] usb 2-1: unable to get BOS descriptor or descriptor too short [ 195.793657][ T5284] usb 2-1: unable to read config index 0 descriptor/start: -71 [ 195.801311][ T5284] usb 2-1: can't read configurations, error -71 [ 196.017330][ T5314] hid-steam 0003:28DE:1102.0009: unknown main item tag 0x0 [ 196.048396][ T5314] hid-steam 0003:28DE:1102.0009: : USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.0-1/input0 [ 196.146581][ T5314] hid-steam 0003:28DE:1102.0009: Steam Controller 'XXXXXXXXXX' connected [ 196.189740][ T5314] input: Steam Controller as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:28DE:1102.0009/input/input14 [ 196.260730][ T5314] hid-steam 0003:28DE:1102.000A: unknown main item tag 0x0 [ 196.325313][ T7701] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1010'. [ 196.325317][ T5314] hid-steam 0003:28DE:1102.000A: hidraw0: USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.0-1/input0 [ 196.370822][ T7701] geneve2: entered promiscuous mode [ 196.416882][ T5314] usb 1-1: USB disconnect, device number 10 [ 196.506774][ T5314] hid-steam 0003:28DE:1102.0009: Steam Controller 'XXXXXXXXXX' disconnected [ 197.152466][ T29] audit: type=1326 audit(1725475071.446:116): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=7716 comm="syz.0.1017" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f94ead7cef9 code=0x7ffc0000 [ 197.216139][ T29] audit: type=1326 audit(1725475071.446:117): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=7716 comm="syz.0.1017" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f94ead7cef9 code=0x7ffc0000 [ 197.271577][ T29] audit: type=1326 audit(1725475071.446:118): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=7716 comm="syz.0.1017" exe="/root/syz-executor" sig=0 arch=c000003e syscall=47 compat=0 ip=0x7f94ead7cef9 code=0x7ffc0000 [ 197.295082][ T5284] usb 3-1: new high-speed USB device number 15 using dummy_hcd [ 197.331711][ T29] audit: type=1326 audit(1725475071.446:119): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=7716 comm="syz.0.1017" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f94ead7cef9 code=0x7ffc0000 [ 197.504718][ T5284] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 197.539629][ T5284] usb 3-1: New USB device found, idVendor=056a, idProduct=0016, bcdDevice= 0.00 [ 197.580753][ T5284] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 197.606065][ T5284] usb 3-1: config 0 descriptor?? [ 197.615694][ T5284] usbhid 3-1:0.0: couldn't find an input interrupt endpoint [ 197.819797][ T5284] usb 3-1: USB disconnect, device number 15 [ 198.292569][ T7752] pim6reg: entered allmulticast mode [ 198.341290][ T7751] pim6reg: left allmulticast mode [ 198.485000][ T7756] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1034'. [ 198.510487][ T7758] netlink: 209840 bytes leftover after parsing attributes in process `syz.2.1035'. [ 198.523558][ T7756] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1034'. [ 198.963985][ T7769] netlink: 'syz.4.1040': attribute type 1 has an invalid length. [ 198.998366][ T7769] netlink: 168864 bytes leftover after parsing attributes in process `syz.4.1040'. [ 199.266186][ T7775] bridge0: port 1(bridge_slave_0) entered disabled state [ 199.328287][ T7775] bridge0: port 1(bridge_slave_0) entered disabled state [ 200.112813][ T5314] usb 4-1: new high-speed USB device number 11 using dummy_hcd [ 200.302607][ T5284] usb 5-1: new high-speed USB device number 9 using dummy_hcd [ 200.322726][ T5314] usb 4-1: Using ep0 maxpacket: 32 [ 200.435396][ T5314] usb 4-1: New USB device found, idVendor=055f, idProduct=d001, bcdDevice=88.92 [ 200.450980][ T5314] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 200.460688][ T29] audit: type=1326 audit(1725475074.756:120): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=7809 comm="syz.1.1059" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f5ced77cef9 code=0x0 [ 200.472081][ T5314] usb 4-1: config 0 descriptor?? [ 200.505967][ T5314] gspca_main: nw80x-2.14.0 probing 055f:d001 [ 200.513591][ T7814] netdevsim netdevsim0 netdevsim0: Unsupported IPsec algorithm [ 200.522524][ T5284] usb 5-1: Using ep0 maxpacket: 8 [ 200.543339][ T5284] usb 5-1: config 168 descriptor has 1 excess byte, ignoring [ 200.550839][ T5284] usb 5-1: config 168 interface 0 altsetting 0 endpoint 0x3 has an invalid bInterval 255, changing to 11 [ 200.592815][ T5284] usb 5-1: config 168 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 200.617359][ T5284] usb 5-1: config 168 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 200.642693][ T5284] usb 5-1: config 168 interface 0 altsetting 0 endpoint 0x8F has invalid maxpacket 59391, setting to 1024 [ 200.673869][ T5284] usb 5-1: config 168 descriptor has 1 excess byte, ignoring [ 200.681474][ T5284] usb 5-1: config 168 interface 0 altsetting 0 endpoint 0x3 has an invalid bInterval 255, changing to 11 [ 200.722797][ T5284] usb 5-1: config 168 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 200.742341][ T5284] usb 5-1: config 168 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 200.762338][ T5284] usb 5-1: config 168 interface 0 altsetting 0 endpoint 0x8F has invalid maxpacket 59391, setting to 1024 [ 200.793705][ T5284] usb 5-1: config 168 descriptor has 1 excess byte, ignoring [ 200.804433][ T5284] usb 5-1: config 168 interface 0 altsetting 0 endpoint 0x3 has an invalid bInterval 255, changing to 11 [ 200.842677][ T5284] usb 5-1: config 168 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 200.890905][ T5284] usb 5-1: config 168 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 200.933418][ T5284] usb 5-1: config 168 interface 0 altsetting 0 endpoint 0x8F has invalid maxpacket 59391, setting to 1024 [ 200.969537][ T5284] usb 5-1: string descriptor 0 read error: -22 [ 200.982465][ T5284] usb 5-1: New USB device found, idVendor=0a07, idProduct=0064, bcdDevice=40.6e [ 201.012035][ T5284] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 201.069331][ T5284] adutux 5-1:168.0: ADU100 now attached to /dev/usb/adutux0 [ 201.104090][ T7823] netlink: 'syz.0.1064': attribute type 3 has an invalid length. [ 201.133241][ T7823] netlink: 56 bytes leftover after parsing attributes in process `syz.0.1064'. [ 201.154397][ T7823] netlink: 'syz.0.1064': attribute type 3 has an invalid length. [ 201.370003][ T5314] gspca_nw80x: reg_r err -71 [ 201.379711][ T5284] usb 5-1: USB disconnect, device number 9 [ 201.386464][ T5314] nw80x 4-1:0.0: probe with driver nw80x failed with error -71 [ 201.428083][ T5314] usb 4-1: USB disconnect, device number 11 [ 202.001441][ T29] audit: type=1326 audit(1725475076.306:121): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=7845 comm="syz.0.1075" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f94ead7cef9 code=0x7ffc0000 [ 202.028336][ T7846] bridge0: port 1(batadv1) entered blocking state [ 202.046545][ T7846] bridge0: port 1(batadv1) entered disabled state [ 202.065607][ T7846] batadv1: entered allmulticast mode [ 202.092836][ T29] audit: type=1326 audit(1725475076.306:122): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=7845 comm="syz.0.1075" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f94ead7cef9 code=0x7ffc0000 [ 202.096289][ T7846] batadv1: entered promiscuous mode [ 202.182515][ T29] audit: type=1326 audit(1725475076.356:123): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=7845 comm="syz.0.1075" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f94ead7cef9 code=0x7ffc0000 [ 202.226550][ T29] audit: type=1326 audit(1725475076.356:124): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=7845 comm="syz.0.1075" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f94ead7cef9 code=0x7ffc0000 [ 202.302731][ T29] audit: type=1326 audit(1725475076.356:125): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=7845 comm="syz.0.1075" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f94ead7cef9 code=0x7ffc0000 [ 202.325329][ T7853] program syz.3.1077 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 202.353485][ T7851] netlink: 'syz.0.1079': attribute type 1 has an invalid length. [ 202.372380][ T29] audit: type=1326 audit(1725475076.356:126): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=7845 comm="syz.0.1075" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f94ead7cef9 code=0x7ffc0000 [ 202.462055][ T29] audit: type=1326 audit(1725475076.356:127): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=7845 comm="syz.0.1075" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f94ead7cef9 code=0x7ffc0000 [ 202.540533][ T29] audit: type=1326 audit(1725475076.366:128): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=7845 comm="syz.0.1075" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f94ead73ea7 code=0x7ffc0000 [ 202.554328][ T2955] batman_adv: batadv1: No IGMP Querier present - multicast optimizations disabled [ 202.572518][ T2955] batman_adv: batadv1: No MLD Querier present - multicast optimizations disabled [ 202.622694][ T29] audit: type=1326 audit(1725475076.366:129): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=7845 comm="syz.0.1075" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f94ead18859 code=0x7ffc0000 [ 202.704625][ T29] audit: type=1326 audit(1725475076.376:130): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=7845 comm="syz.0.1075" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f94ead73ea7 code=0x7ffc0000 [ 202.772538][ T29] audit: type=1326 audit(1725475076.376:131): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=7845 comm="syz.0.1075" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f94ead18859 code=0x7ffc0000 [ 202.859461][ T7865] tap0: tun_chr_ioctl cmd 1074025677 [ 202.861280][ T29] audit: type=1326 audit(1725475076.376:132): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=7845 comm="syz.0.1075" exe="/root/syz-executor" sig=0 arch=c000003e syscall=43 compat=0 ip=0x7f94ead7cef9 code=0x7ffc0000 [ 202.879234][ T7865] tap0: linktype set to 8 [ 203.073928][ T7867] Falling back ldisc for ttyS3. [ 203.183499][ T941] usb 1-1: new high-speed USB device number 11 using dummy_hcd [ 203.386467][ T941] usb 1-1: New USB device found, idVendor=1d50, idProduct=606f, bcdDevice=14.d4 [ 203.408047][ T941] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 203.434210][ T941] usb 1-1: config 0 descriptor?? [ 203.492441][ T58] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 203.692902][ T58] usb 2-1: Using ep0 maxpacket: 32 [ 203.729622][ T58] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x85 has invalid maxpacket 36 [ 203.764328][ T58] usb 2-1: New USB device found, idVendor=14c8, idProduct=0003, bcdDevice= 5.6c [ 203.792360][ T58] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 203.819014][ T58] usb 2-1: Product: syz [ 203.862560][ T58] usb 2-1: Manufacturer: syz [ 203.867334][ T58] usb 2-1: SerialNumber: syz [ 203.870946][ T941] gs_usb 1-1:0.0: Configuring for 1 interfaces [ 203.881018][ T58] usb 2-1: config 0 descriptor?? [ 203.903144][ T8] usb 3-1: new high-speed USB device number 16 using dummy_hcd [ 203.924621][ T7873] raw-gadget.1 gadget.1: fail, usb_ep_enable returned -22 [ 203.940031][ T58] hub 2-1:0.0: bad descriptor, ignoring hub [ 203.952391][ T58] hub 2-1:0.0: probe with driver hub failed with error -5 [ 203.986443][ T58] input: syz syz as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/input/input15 [ 204.127662][ T8] usb 3-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 204.164874][ T8] usb 3-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47 [ 204.196248][ T9] usb 2-1: USB disconnect, device number 8 [ 204.196348][ C1] usbtouchscreen 2-1:0.0: usbtouch_irq - usb_submit_urb failed with result: -19 [ 204.204689][ T8] usb 3-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 204.261883][ T8] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 204.284198][ T941] gs_usb 1-1:0.0: Disabling termination support for channel 0 (-EPROTO) [ 204.306683][ T7885] raw-gadget.2 gadget.2: fail, usb_ep_enable returned -22 [ 204.348818][ T941] usb 1-1: USB disconnect, device number 11 [ 204.363974][ T8] usb 3-1: Quirk or no altset; falling back to MIDI 1.0 [ 204.708060][ T941] usb 3-1: USB disconnect, device number 16 [ 205.524119][ T7909] use of bytesused == 0 is deprecated and will be removed in the future, [ 205.608240][ T7909] use the actual size instead. [ 206.102579][ T9] usb 3-1: new low-speed USB device number 17 using dummy_hcd [ 206.316161][ T9] usb 3-1: config 0 has an invalid interface number: 1 but max is 0 [ 206.342688][ T9] usb 3-1: config 0 has no interface number 0 [ 206.362344][ T9] usb 3-1: config 0 interface 1 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 10 [ 206.399649][ T9] usb 3-1: config 0 interface 1 altsetting 0 endpoint 0x82 has invalid maxpacket 40, setting to 8 [ 206.432630][ T9] usb 3-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 206.462463][ T9] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 206.496258][ T9] usb 3-1: config 0 descriptor?? [ 206.502584][ T7915] raw-gadget.0 gadget.2: fail, usb_ep_enable returned -22 [ 206.540701][ T9] iowarrior 3-1:0.1: IOWarrior product=0x1512, serial= interface=1 now attached to iowarrior0 [ 206.795751][ T9] usb 3-1: USB disconnect, device number 17 [ 206.854245][ T9] iowarrior 3-1:0.1: I/O-Warror #0 now disconnected [ 207.510966][ T7959] netlink: 16 bytes leftover after parsing attributes in process `syz.3.1125'. [ 208.259837][ T7983] siw: device registration error -23 [ 208.425178][ T7993] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1143'. [ 209.051457][ T29] kauditd_printk_skb: 20 callbacks suppressed [ 209.051483][ T29] audit: type=1326 audit(1725475083.346:153): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=8013 comm="syz.4.1154" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f299d17cef9 code=0x7ffc0000 [ 209.141511][ T29] audit: type=1326 audit(1725475083.346:154): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=8013 comm="syz.4.1154" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f299d17cef9 code=0x7ffc0000 [ 209.173258][ T9] usb 1-1: new high-speed USB device number 12 using dummy_hcd [ 209.194312][ T29] audit: type=1326 audit(1725475083.396:155): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=8013 comm="syz.4.1154" exe="/root/syz-executor" sig=0 arch=c000003e syscall=152 compat=0 ip=0x7f299d17cef9 code=0x7ffc0000 [ 209.257542][ T29] audit: type=1326 audit(1725475083.396:156): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=8013 comm="syz.4.1154" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f299d17cef9 code=0x7ffc0000 [ 209.314419][ T29] audit: type=1326 audit(1725475083.396:157): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=8013 comm="syz.4.1154" exe="/root/syz-executor" sig=0 arch=c000003e syscall=86 compat=0 ip=0x7f299d17cef9 code=0x7ffc0000 [ 209.389060][ T29] audit: type=1326 audit(1725475083.396:158): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=8013 comm="syz.4.1154" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f299d17cef9 code=0x7ffc0000 [ 209.452169][ T9] usb 1-1: config 0 has an invalid interface number: 104 but max is 0 [ 209.461917][ T9] usb 1-1: config 0 has no interface number 0 [ 209.483720][ T9] usb 1-1: config 0 interface 104 has no altsetting 0 [ 209.513390][ T9] usb 1-1: New USB device found, idVendor=0ac8, idProduct=0321, bcdDevice=a1.c9 [ 209.525510][ T9] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 209.552710][ T9] usb 1-1: Product: syz [ 209.556938][ T9] usb 1-1: Manufacturer: syz [ 209.561566][ T9] usb 1-1: SerialNumber: syz [ 209.589078][ T9] usb 1-1: config 0 descriptor?? [ 209.604878][ T9] gspca_main: vc032x-2.14.0 probing 0ac8:0321 [ 209.805914][ T9] gspca_vc032x: reg_r err -71 [ 209.811034][ T9] gspca_vc032x: I2c Bus Busy Wait 00 [ 209.832355][ T9] gspca_vc032x: I2c Bus Busy Wait 00 [ 209.837751][ T9] gspca_vc032x: I2c Bus Busy Wait 00 [ 209.862625][ T9] gspca_vc032x: I2c Bus Busy Wait 00 [ 209.892669][ T9] gspca_vc032x: I2c Bus Busy Wait 00 [ 209.898047][ T9] gspca_vc032x: I2c Bus Busy Wait 00 [ 209.932388][ T9] gspca_vc032x: I2c Bus Busy Wait 00 [ 209.937768][ T9] gspca_vc032x: I2c Bus Busy Wait 00 [ 209.994584][ T9] gspca_vc032x: I2c Bus Busy Wait 00 [ 209.999971][ T9] gspca_vc032x: I2c Bus Busy Wait 00 [ 210.042416][ T9] gspca_vc032x: I2c Bus Busy Wait 00 [ 210.062839][ T9] gspca_vc032x: I2c Bus Busy Wait 00 [ 210.068210][ T9] gspca_vc032x: I2c Bus Busy Wait 00 [ 210.112442][ T9] gspca_vc032x: I2c Bus Busy Wait 00 [ 210.138706][ T9] gspca_vc032x: I2c Bus Busy Wait 00 [ 210.162525][ T9] gspca_vc032x: I2c Bus Busy Wait 00 [ 210.186320][ T9] gspca_vc032x: I2c Bus Busy Wait 00 [ 210.191687][ T9] gspca_vc032x: I2c Bus Busy Wait 00 [ 210.219892][ T9] gspca_vc032x: Unknown sensor... [ 210.247849][ T9] vc032x 1-1:0.104: probe with driver vc032x failed with error -22 [ 210.313078][ T9] usb 1-1: USB disconnect, device number 12 [ 210.576913][ T8049] netlink: 'syz.0.1168': attribute type 1 has an invalid length. [ 210.606938][ T8049] netlink: 9372 bytes leftover after parsing attributes in process `syz.0.1168'. [ 210.653109][ T8049] netlink: 'syz.0.1168': attribute type 1 has an invalid length. [ 211.878107][ T8076] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 212.291660][ T8085] Bluetooth: MGMT ver 1.23 [ 212.311524][ T8085] Bluetooth: hci3: unsupported parameter 64512 [ 212.338860][ T8085] Bluetooth: hci3: invalid length 0, exp 2 for type 0 [ 214.000625][ T8130] netlink: 32 bytes leftover after parsing attributes in process `syz.0.1205'. [ 214.042687][ T8130] netlink: 32 bytes leftover after parsing attributes in process `syz.0.1205'. [ 214.064593][ T8130] netlink: 32 bytes leftover after parsing attributes in process `syz.0.1205'. [ 214.337036][ T8132] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 214.382729][ T8132] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:1) [ 214.417547][ T8132] bridge_slave_0: default FDB implementation only supports local addresses [ 215.605623][ T8162] syz.4.1219[8162] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 215.605939][ T8162] syz.4.1219[8162] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 215.667795][ T29] audit: type=1326 audit(1725475089.976:159): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=8143 comm="syz.0.1211" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f94ead7cef9 code=0x7fc00000 [ 215.796238][ T8164] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 216.312506][ T5314] usb 5-1: new high-speed USB device number 10 using dummy_hcd [ 216.472903][ T9] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 216.522377][ T5314] usb 5-1: Using ep0 maxpacket: 8 [ 216.537239][ T5314] usb 5-1: config 0 has an invalid interface number: 54 but max is 0 [ 216.562706][ T5314] usb 5-1: config 0 contains an unexpected descriptor of type 0x2, skipping [ 216.601992][ T5314] usb 5-1: config 0 has no interface number 0 [ 216.633398][ T5314] usb 5-1: config 0 interface 54 altsetting 15 has an invalid descriptor for endpoint zero, skipping [ 216.662743][ T5314] usb 5-1: config 0 interface 54 altsetting 15 bulk endpoint 0xD has invalid maxpacket 32 [ 216.682381][ T5314] usb 5-1: config 0 interface 54 altsetting 15 endpoint 0x3 has invalid maxpacket 1024, setting to 64 [ 216.712438][ T5314] usb 5-1: config 0 interface 54 altsetting 15 endpoint 0x7 has invalid maxpacket 1023, setting to 64 [ 216.715448][ T9] usb 2-1: New USB device found, idVendor=0572, idProduct=cb01, bcdDevice=26.65 [ 216.744635][ T5314] usb 5-1: config 0 interface 54 has no altsetting 0 [ 216.757331][ T5314] usb 5-1: New USB device found, idVendor=1b5c, idProduct=0105, bcdDevice=b2.78 [ 216.759321][ T9] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 216.777436][ T8182] netlink: 20 bytes leftover after parsing attributes in process `syz.0.1227'. [ 216.779310][ T5314] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 216.798268][ T9] usb 2-1: Product: syz [ 216.817231][ T9] usb 2-1: Manufacturer: syz [ 216.821927][ T9] usb 2-1: SerialNumber: syz [ 216.827569][ T5314] usb 5-1: config 0 descriptor?? [ 216.855712][ T9] usb 2-1: config 0 descriptor?? [ 217.021655][ T5284] kernel write not supported for file /ipv6host (pid: 5284 comm: kworker/0:5) [ 217.074947][ T5314] usb 5-1: string descriptor 0 read error: -71 [ 217.075224][ T9] cx82310_eth 2-1:0.0: probe with driver cx82310_eth failed with error -22 [ 217.113850][ T5314] ftdi_sio 5-1:0.54: FTDI USB Serial Device converter detected [ 217.141101][ T5314] ftdi_sio ttyUSB0: unknown device type: 0xb278 [ 217.168339][ T5314] usb 5-1: USB disconnect, device number 10 [ 217.186730][ T5314] ftdi_sio 5-1:0.54: device disconnected [ 217.523004][ T9] cxacru 2-1:0.0: usbatm_usb_probe: bind failed: -19! [ 217.803099][ T58] usb 2-1: USB disconnect, device number 9 [ 218.005936][ T8207] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1237'. [ 218.384591][ T8216] @: renamed from vlan0 (while UP) [ 219.102892][ T29] audit: type=1326 audit(1725475093.406:160): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=8213 comm="syz.2.1240" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f257b97cef9 code=0x7fc00000 [ 220.434575][ T9] usb 5-1: new high-speed USB device number 11 using dummy_hcd [ 220.613186][ T5284] usb 1-1: new full-speed USB device number 13 using dummy_hcd [ 220.634729][ T9] usb 5-1: New USB device found, idVendor=0bed, idProduct=1100, bcdDevice=ec.c3 [ 220.652107][ T9] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 220.680206][ T9] usb 5-1: config 0 descriptor?? [ 220.695291][ T9] cp210x 5-1:0.0: cp210x converter detected [ 220.817528][ T5284] usb 1-1: config 0 has no interfaces? [ 220.854540][ T5284] usb 1-1: New USB device found, idVendor=13d8, idProduct=0001, bcdDevice=30.62 [ 220.883689][ T5284] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 220.904567][ T5284] usb 1-1: Product: syz [ 220.911943][ T5284] usb 1-1: Manufacturer: syz [ 220.921265][ T5284] usb 1-1: SerialNumber: syz [ 220.945280][ T5284] usb 1-1: config 0 descriptor?? [ 221.086988][ T8277] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1269'. [ 221.123454][ T9] cp210x 5-1:0.0: failed to get vendor val 0x000e size 3: -32 [ 221.255115][ T8] usb 1-1: USB disconnect, device number 13 [ 221.355828][ T9] cp210x 5-1:0.0: failed to get vendor val 0x370c size 15: -71 [ 221.371274][ T9] cp210x 5-1:0.0: GPIO initialisation failed: -71 [ 221.392848][ T9] usb 5-1: cp210x converter now attached to ttyUSB0 [ 221.418576][ T9] usb 5-1: USB disconnect, device number 11 [ 221.433090][ T9] cp210x ttyUSB0: cp210x converter now disconnected from ttyUSB0 [ 221.441686][ T9] cp210x 5-1:0.0: device disconnected [ 222.012578][ T8296] vlan0: vlans aren't supported yet for dev_uc|mc_add() [ 222.085451][ T8304] netlink: 16 bytes leftover after parsing attributes in process `syz.1.1278'. [ 222.955005][ T8330] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1290'. [ 223.072648][ T8333] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1292'. [ 224.787586][ T8391] program syz.0.1318 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 224.796052][ T8393] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1319'. [ 225.301133][ T8408] overlayfs: "xino" feature enabled using 3 upper inode bits. [ 225.352581][ T58] usb 2-1: new high-speed USB device number 10 using dummy_hcd [ 225.565412][ T58] usb 2-1: config 0 interface 0 has no altsetting 0 [ 225.572827][ T58] usb 2-1: New USB device found, idVendor=046d, idProduct=0a0e, bcdDevice=94.75 [ 225.612626][ T58] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 225.613522][ T8413] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1328'. [ 225.648604][ T58] usb 2-1: config 0 descriptor?? [ 225.660878][ T8415] Failed to get privilege flags for destination (handle=0x2:0x0) [ 226.573546][ T58] video4linux radio32: keene_cmd_main failed (-71) [ 226.593362][ T58] radio-keene 2-1:0.0: V4L2 device registered as radio32 [ 226.619455][ T58] usb 2-1: USB disconnect, device number 10 [ 227.083702][ T8440] netlink: 20 bytes leftover after parsing attributes in process `syz.4.1342'. [ 227.542444][ T8] usb 5-1: new high-speed USB device number 12 using dummy_hcd [ 227.702176][ T8454] VFS: could not find a valid V7 on nullb0. [ 227.741226][ T8454] ======================================================= [ 227.741226][ T8454] WARNING: The mand mount option has been deprecated and [ 227.741226][ T8454] and is ignored by this kernel. Remove the mand [ 227.741226][ T8454] option from the mount to silence this warning. [ 227.741226][ T8454] ======================================================= [ 227.776785][ C0] vkms_vblank_simulate: vblank timer overrun [ 227.783640][ T8] usb 5-1: Using ep0 maxpacket: 16 [ 227.794105][ T8] usb 5-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xD3, changing to 0x83 [ 227.809653][ T8] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 227.826643][ T8454] VFS: unable to find oldfs superblock on device nullb0 [ 227.834578][ T8] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x83 has invalid wMaxPacketSize 0 [ 227.844525][ T8] usb 5-1: New USB device found, idVendor=0458, idProduct=5005, bcdDevice= 0.00 [ 227.866251][ T8] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 227.884543][ T8] usb 5-1: config 0 descriptor?? [ 228.309601][ T8443] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 228.323032][ T8443] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 228.391811][ T8] input: HID 0458:5005 as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0458:5005.000B/input/input16 [ 228.517492][ T8] input: HID 0458:5005 as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0458:5005.000B/input/input17 [ 228.643056][ T8] kye 0003:0458:5005.000B: input,hiddev0,hidraw0: USB HID v0.00 Device [HID 0458:5005] on usb-dummy_hcd.4-1/input0 [ 228.677758][ T8] usb 5-1: USB disconnect, device number 12 [ 229.510583][ T8486] kAFS: unable to lookup cell 'onstop_tsc cpuid tsc_known_freq pni pclmulqdq vmx ssse3 fma cx16 sse4_1 sse4_2 x2apic movbe popcnt aes xsave avx f16c rdrand hypervisor lahf_lm abm 3dnowprefetch pti ssbd ibrs ibpb stibp tpr_shadow flexpriority ept vpid ept_ad fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm rdseed adx smap xsaveopt arat vnmi md_clear arch_capabilities [ 229.510583][ T8486] vmx flags ' [ 231.072679][ T9] usb 5-1: new high-speed USB device number 13 using dummy_hcd [ 231.254734][ T9] usb 5-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 231.280824][ T9] usb 5-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47 [ 231.304078][ T9] usb 5-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 231.317248][ T9] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 231.340727][ T8510] raw-gadget.0 gadget.4: fail, usb_ep_enable returned -22 [ 231.356423][ T9] usb 5-1: Quirk or no altset; falling back to MIDI 1.0 [ 231.647585][ T5314] usb 5-1: USB disconnect, device number 13 [ 232.563310][ T8542] netlink: 'syz.3.1384': attribute type 1 has an invalid length. [ 232.571130][ T8542] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1384'. [ 232.884972][ T8554] syz.3.1387[8554] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 232.885204][ T8554] syz.3.1387[8554] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 232.909462][ T8550] Process accounting resumed [ 232.949330][ T8550] kernel write not supported for file /asound/timers (pid: 8550 comm: syz.4.1389) [ 233.121866][ T8559] vxcan1: tx address claim with dest, not broadcast [ 233.206611][ T8562] netlink: 'syz.4.1394': attribute type 10 has an invalid length. [ 233.835219][ T8578] netlink: 'syz.3.1402': attribute type 6 has an invalid length. [ 233.852777][ T8579] netlink: 209852 bytes leftover after parsing attributes in process `syz.1.1400'. [ 233.913647][ T8579] openvswitch: netlink: IP tunnel attribute has 3048 unknown bytes. [ 234.489389][ T5245] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 234.509561][ T5245] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 234.522855][ T5245] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 234.533496][ T5245] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 234.544888][ T5245] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 234.552898][ T5245] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 234.586097][ T5232] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 234.595053][ T5232] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 234.602678][ T5232] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 234.625816][ T5232] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 234.639865][ T5232] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 234.652379][ T5232] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 235.311924][ T8589] chnl_net:caif_netlink_parms(): no params data found [ 235.629914][ T8589] bridge0: port 1(bridge_slave_0) entered blocking state [ 235.642534][ T8589] bridge0: port 1(bridge_slave_0) entered disabled state [ 235.649975][ T8589] bridge_slave_0: entered allmulticast mode [ 235.658452][ T8589] bridge_slave_0: entered promiscuous mode [ 235.671983][ T8589] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.679391][ T58] usb 4-1: new high-speed USB device number 12 using dummy_hcd [ 235.688421][ T8589] bridge0: port 2(bridge_slave_1) entered disabled state [ 235.705456][ T8589] bridge_slave_1: entered allmulticast mode [ 235.715308][ T8589] bridge_slave_1: entered promiscuous mode [ 235.851167][ T8589] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 235.873235][ T58] usb 4-1: Using ep0 maxpacket: 16 [ 235.883674][ T58] usb 4-1: New USB device found, idVendor=061d, idProduct=c020, bcdDevice=9c.15 [ 235.909624][ T8589] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 235.923397][ T58] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 235.941665][ T58] usb 4-1: Product: syz [ 235.971964][ T58] usb 4-1: Manufacturer: syz [ 235.977191][ T58] usb 4-1: SerialNumber: syz [ 235.984983][ T58] usb 4-1: config 0 descriptor?? [ 236.015479][ T58] ssu100 4-1:0.0: Quatech SSU-100 USB to Serial Driver converter detected [ 236.087434][ T8589] team0: Port device team_slave_0 added [ 236.134409][ T8589] team0: Port device team_slave_1 added [ 236.253214][ T8589] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 236.260237][ T8589] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 236.325074][ T8589] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 236.386335][ T8589] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 236.415523][ T8589] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 236.500506][ T8589] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 236.733023][ T5245] Bluetooth: hci7: command tx timeout [ 236.752959][ T8589] hsr_slave_0: entered promiscuous mode [ 236.763671][ T58] ssu100 4-1:0.0: probe with driver ssu100 failed with error -110 [ 236.842857][ T8589] hsr_slave_1: entered promiscuous mode [ 236.861467][ T8589] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 236.886782][ T8589] Cannot create hsr debugfs directory [ 236.987916][ T8637] netlink: 56 bytes leftover after parsing attributes in process `syz.0.1425'. [ 237.044819][ T5315] usb 4-1: USB disconnect, device number 12 [ 237.395984][ T8589] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 237.610197][ T8589] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 237.900778][ T8589] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 238.250294][ T8589] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 238.663958][ T8589] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 238.696894][ T8589] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 238.778080][ T8589] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 238.814500][ T5245] Bluetooth: hci7: command tx timeout [ 238.817013][ T8589] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 239.188416][ T29] audit: type=1326 audit(1725475113.496:161): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=8675 comm="syz.4.1444" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f299d17cef9 code=0x0 [ 239.307998][ T8589] 8021q: adding VLAN 0 to HW filter on device bond0 [ 239.387128][ T8589] 8021q: adding VLAN 0 to HW filter on device team0 [ 239.436065][ T2993] bridge0: port 1(bridge_slave_0) entered blocking state [ 239.443333][ T2993] bridge0: port 1(bridge_slave_0) entered forwarding state [ 239.502217][ T2955] bridge0: port 2(bridge_slave_1) entered blocking state [ 239.509631][ T2955] bridge0: port 2(bridge_slave_1) entered forwarding state [ 240.217746][ T8589] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 240.242636][ T58] usb 2-1: new high-speed USB device number 11 using dummy_hcd [ 240.423236][ T8589] veth0_vlan: entered promiscuous mode [ 240.461699][ T58] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 240.486081][ T8589] veth1_vlan: entered promiscuous mode [ 240.496270][ T58] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 240.536832][ T58] usb 2-1: New USB device found, idVendor=256c, idProduct=006d, bcdDevice= 0.00 [ 240.583589][ T58] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 240.605868][ T8589] veth0_macvtap: entered promiscuous mode [ 240.625080][ T58] usb 2-1: config 0 descriptor?? [ 240.657208][ T8589] veth1_macvtap: entered promiscuous mode [ 240.719734][ T8589] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 240.755390][ T8589] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.782341][ T8589] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 240.804378][ T8589] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.835321][ T8589] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 240.869363][ T8589] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.894648][ T5245] Bluetooth: hci7: command tx timeout [ 240.896678][ T8589] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 240.932434][ T8589] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.982848][ T8589] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 241.023769][ T8589] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.065892][ T8589] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 241.112949][ T8589] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.144068][ T8589] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 241.172458][ T8589] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.235543][ T8589] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 241.288095][ T58] usb 2-1: language id specifier not provided by device, defaulting to English [ 241.448148][ T8589] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 241.502282][ T8589] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.523688][ T58] uclogic 0003:256C:006D.000C: failed retrieving Huion firmware version: -71 [ 241.539369][ T8589] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 241.562645][ T58] uclogic 0003:256C:006D.000C: failed probing parameters: -71 [ 241.570279][ T58] uclogic 0003:256C:006D.000C: probe with driver uclogic failed with error -71 [ 241.580880][ T8589] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.616479][ T58] usb 2-1: USB disconnect, device number 11 [ 241.621743][ T8589] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 241.655415][ T8589] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.702335][ T8589] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 241.742828][ T8589] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.765248][ T8589] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 241.796582][ T8589] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.827316][ T8589] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 241.864929][ T8589] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.892727][ T8589] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 241.932413][ T8589] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.964263][ T8589] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 242.034354][ T8712] tun0: tun_chr_ioctl cmd 1074025677 [ 242.093619][ T8712] tun0: linktype set to 776 [ 242.244383][ T8589] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 242.272851][ T8589] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 242.302344][ T8589] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 242.328199][ T8589] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 242.671178][ T1051] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 242.702366][ T1051] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 242.966464][ T2993] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 242.976105][ T5245] Bluetooth: hci7: command tx timeout [ 242.987110][ T2993] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 242.995069][ T8720] program syz.4.1457 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 243.123384][ T5284] usb 2-1: new high-speed USB device number 12 using dummy_hcd [ 243.334645][ T5284] usb 2-1: New USB device found, idVendor=17e9, idProduct=8b4e, bcdDevice=9c.08 [ 243.353122][ T5284] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 243.404777][ T5284] usb 2-1: config 0 descriptor?? [ 243.675349][ T5284] [drm] vendor descriptor length:c3 data:c3 00 b7 aa f9 11 f3 d6 00 27 99 [ 243.712453][ T5284] [drm:udl_init] *ERROR* Unrecognized vendor firmware descriptor [ 243.885931][ T5284] [drm:udl_init] *ERROR* Selecting channel failed [ 243.935984][ T5284] [drm] Initialized udl 0.0.1 for 2-1:0.0 on minor 2 [ 243.965295][ T5284] [drm] Initialized udl on minor 2 [ 243.973690][ T8738] loop6: detected capacity change from 0 to 524287999 [ 243.991245][ T5284] udl 2-1:0.0: [drm] *ERROR* Read EDID byte 0 failed err ffffffb9 [ 244.012821][ T5284] udl 2-1:0.0: [drm] Cannot find any crtc or sizes [ 244.030210][ T8] udl 2-1:0.0: [drm] *ERROR* Read EDID byte 0 failed err ffffffb9 [ 244.051995][ T5284] usb 2-1: USB disconnect, device number 12 [ 244.069476][ T8] udl 2-1:0.0: [drm] *ERROR* Read EDID byte 0 failed err ffffffed [ 244.096719][ C1] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 244.106222][ C1] Buffer I/O error on dev loop6, logical block 0, async page read [ 244.113741][ T8] udl 2-1:0.0: [drm] Cannot find any crtc or sizes [ 244.122860][ C1] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 244.156026][ C1] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 244.165301][ C1] Buffer I/O error on dev loop6, logical block 0, async page read [ 244.176740][ C1] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 244.186006][ C1] Buffer I/O error on dev loop6, logical block 0, async page read [ 244.208253][ C0] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 244.217487][ C0] Buffer I/O error on dev loop6, logical block 0, async page read [ 244.237675][ C0] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 244.246925][ C0] Buffer I/O error on dev loop6, logical block 0, async page read [ 244.255421][ C1] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 244.264670][ C1] Buffer I/O error on dev loop6, logical block 0, async page read [ 244.273478][ C0] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 244.282713][ C0] Buffer I/O error on dev loop6, logical block 0, async page read [ 244.292290][ C0] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 244.301507][ C0] Buffer I/O error on dev loop6, logical block 0, async page read [ 244.309526][ T8738] ldm_validate_partition_table(): Disk read failed. [ 244.322117][ C1] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 244.331383][ C1] Buffer I/O error on dev loop6, logical block 0, async page read [ 244.341880][ C1] Buffer I/O error on dev loop6, logical block 0, async page read [ 244.363337][ T8738] Dev loop6: unable to read RDB block 0 [ 244.385406][ T8738] loop6: unable to read partition table [ 244.414756][ T8738] loop_reread_partitions: partition scan of loop6 (3Ÿ ¾x³˜CÖ) failed (rc=-5) [ 244.522412][ T9] usb 5-1: new low-speed USB device number 14 using dummy_hcd [ 244.727497][ T9] usb 5-1: config 0 has an invalid interface number: 1 but max is 0 [ 244.752354][ T9] usb 5-1: config 0 has no interface number 0 [ 244.772901][ T9] usb 5-1: config 0 interface 1 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 10 [ 244.822421][ T9] usb 5-1: config 0 interface 1 altsetting 0 endpoint 0x82 has invalid maxpacket 40, setting to 8 [ 244.861391][ T9] usb 5-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 244.886748][ T9] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 244.927649][ T9] usb 5-1: config 0 descriptor?? [ 244.943636][ T8744] raw-gadget.0 gadget.4: fail, usb_ep_enable returned -22 [ 244.969039][ T9] iowarrior 5-1:0.1: IOWarrior product=0x1512, serial= interface=1 now attached to iowarrior0 [ 245.217813][ T9] usb 5-1: USB disconnect, device number 14 [ 245.249890][ T9] iowarrior 5-1:0.1: I/O-Warror #0 now disconnected [ 247.435520][ T8808] netlink: 32 bytes leftover after parsing attributes in process `syz.4.1488'. [ 247.474675][ T8808] netlink: 32 bytes leftover after parsing attributes in process `syz.4.1488'. [ 247.509439][ T8808] netlink: 32 bytes leftover after parsing attributes in process `syz.4.1488'. [ 247.698781][ T8813] netlink: 'syz.4.1491': attribute type 6 has an invalid length. [ 247.719007][ T8813] netlink: 199836 bytes leftover after parsing attributes in process `syz.4.1491'. [ 248.618011][ T8836] netlink: 4272 bytes leftover after parsing attributes in process `syz.3.1498'. [ 248.679815][ T8836] netlink: 'syz.3.1498': attribute type 1 has an invalid length. [ 248.722570][ T8836] netlink: 121 bytes leftover after parsing attributes in process `syz.3.1498'. [ 248.832381][ T5314] usb 2-1: new high-speed USB device number 13 using dummy_hcd [ 248.915365][ T8842] netlink: 276 bytes leftover after parsing attributes in process `syz.4.1504'. [ 249.024415][ T5314] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 249.069033][ T5314] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 249.101282][ T5314] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 249.146135][ T5314] usb 2-1: New USB device found, idVendor=11c2, idProduct=2208, bcdDevice= 0.00 [ 249.178735][ T5314] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 249.211634][ T5314] usb 2-1: config 0 descriptor?? [ 249.745732][ T5314] betop 0003:11C2:2208.000D: bogus close delimiter [ 249.786643][ T5314] betop 0003:11C2:2208.000D: item 0 0 2 10 parsing failed [ 249.813277][ T5314] betop 0003:11C2:2208.000D: parse failed [ 249.819185][ T5314] betop 0003:11C2:2208.000D: probe with driver betop failed with error -22 [ 249.962655][ T5232] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 249.984471][ T5232] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 250.005851][ T5232] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 250.016545][ T5232] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 250.036628][ T5232] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 250.046421][ T5232] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 250.208476][ T5315] usb 2-1: USB disconnect, device number 13 [ 250.580562][ T2955] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 250.828449][ T2955] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 251.016613][ T2955] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 251.160449][ T8859] chnl_net:caif_netlink_parms(): no params data found [ 251.177820][ T8884] overlayfs: upper fs does not support tmpfile. [ 251.351350][ T2955] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 251.804456][ T8859] bridge0: port 1(bridge_slave_0) entered blocking state [ 251.811781][ T8859] bridge0: port 1(bridge_slave_0) entered disabled state [ 251.831751][ T8859] bridge_slave_0: entered allmulticast mode [ 251.848320][ T8859] bridge_slave_0: entered promiscuous mode [ 251.993067][ T8859] bridge0: port 2(bridge_slave_1) entered blocking state [ 252.010710][ T8859] bridge0: port 2(bridge_slave_1) entered disabled state [ 252.029612][ T8859] bridge_slave_1: entered allmulticast mode [ 252.052392][ T8859] bridge_slave_1: entered promiscuous mode [ 252.074168][ T8910] netlink: 'syz.4.1529': attribute type 4 has an invalid length. [ 252.081997][ T8910] netlink: 17 bytes leftover after parsing attributes in process `syz.4.1529'. [ 252.093406][ T5245] Bluetooth: hci4: command tx timeout [ 252.419076][ T8859] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 252.446568][ T8859] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 252.486723][ T8921] netlink: 'syz.4.1533': attribute type 4 has an invalid length. [ 252.518606][ T2955] bridge_slave_1: left allmulticast mode [ 252.551060][ T2955] bridge_slave_1: left promiscuous mode [ 252.578516][ T2955] bridge0: port 2(bridge_slave_1) entered disabled state [ 252.626016][ T8923] 9p: Unknown access argument ¯³r]:2Å: -22 [ 252.654655][ T2955] bridge_slave_0: left allmulticast mode [ 252.670044][ T2955] bridge_slave_0: left promiscuous mode [ 252.703302][ T2955] bridge0: port 1(bridge_slave_0) entered disabled state [ 253.419062][ T9] usb 3-1: new high-speed USB device number 18 using dummy_hcd [ 253.616726][ T9] usb 3-1: config index 0 descriptor too short (expected 45, got 36) [ 253.625196][ T9] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 255, changing to 11 [ 253.673754][ T9] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 59391, setting to 1024 [ 253.697896][ T9] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 253.725591][ T9] usb 3-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 253.739668][ T9] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 253.794594][ T9] usb 3-1: config 0 descriptor?? [ 253.807429][ T8936] raw-gadget.0 gadget.2: fail, usb_ep_enable returned -22 [ 254.070885][ T29] audit: type=1326 audit(1725475128.376:162): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=8944 comm="syz.3.1544" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f725a37cef9 code=0x7ffc0000 [ 254.141974][ T29] audit: type=1326 audit(1725475128.416:163): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=8944 comm="syz.3.1544" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f725a37cef9 code=0x7ffc0000 [ 254.172921][ T5245] Bluetooth: hci4: command tx timeout [ 254.181855][ T29] audit: type=1326 audit(1725475128.436:164): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=8944 comm="syz.3.1544" exe="/root/syz-executor" sig=0 arch=c000003e syscall=173 compat=0 ip=0x7f725a37cef9 code=0x7ffc0000 [ 254.238204][ T9] plantronics 0003:047F:FFFF.000E: unknown main item tag 0xd [ 254.259148][ T9] plantronics 0003:047F:FFFF.000E: No inputs registered, leaving [ 254.262723][ T29] audit: type=1326 audit(1725475128.436:165): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=8944 comm="syz.3.1544" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f725a37cef9 code=0x7ffc0000 [ 254.308964][ T29] audit: type=1326 audit(1725475128.436:166): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=8944 comm="syz.3.1544" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f725a37cef9 code=0x7ffc0000 [ 254.337264][ T9] plantronics 0003:047F:FFFF.000E: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.2-1/input0 [ 254.379630][ T29] audit: type=1326 audit(1725475128.446:167): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=8944 comm="syz.3.1544" exe="/root/syz-executor" sig=0 arch=c000003e syscall=436 compat=0 ip=0x7f725a37cef9 code=0x7ffc0000 [ 254.380623][ T2955] bond0 (unregistering): left allmulticast mode [ 254.432132][ T2955] bond_slave_0: left allmulticast mode [ 254.452431][ T2955] bond_slave_1: left allmulticast mode [ 254.456591][ T29] audit: type=1326 audit(1725475128.446:168): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=8944 comm="syz.3.1544" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f725a37cef9 code=0x7ffc0000 [ 254.458071][ T2955] batadv0: left allmulticast mode [ 254.526021][ T2955] bond0 (unregistering): left promiscuous mode [ 254.535432][ T29] audit: type=1326 audit(1725475128.446:169): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=8944 comm="syz.3.1544" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f725a37cef9 code=0x7ffc0000 [ 254.542648][ T2955] bond_slave_0: left promiscuous mode [ 254.581798][ T29] audit: type=1326 audit(1725475128.446:170): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=8944 comm="syz.3.1544" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f725a37cef9 code=0x7ffc0000 [ 254.604982][ T2955] bond_slave_1: left promiscuous mode [ 254.610690][ T2955] batadv0: left promiscuous mode [ 254.630225][ T58] usb 3-1: USB disconnect, device number 18 [ 254.662191][ T29] audit: type=1326 audit(1725475128.446:171): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=8944 comm="syz.3.1544" exe="/root/syz-executor" sig=0 arch=c000003e syscall=93 compat=0 ip=0x7f725a37cef9 code=0x7ffc0000 [ 254.742774][ T2955] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 254.769334][ T2955] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 254.797799][ T2955] bond0 (unregistering): (slave batadv0): Releasing backup interface [ 254.825330][ T2955] bond0 (unregistering): Released all slaves [ 254.947204][ T8859] team0: Port device team_slave_0 added [ 255.093062][ T8942] netlink: 'syz.1.1543': attribute type 4 has an invalid length. [ 255.100914][ T8942] netlink: 17 bytes leftover after parsing attributes in process `syz.1.1543'. [ 255.407479][ T8859] team0: Port device team_slave_1 added [ 255.530773][ T8962] (unnamed net_device) (uninitialized): ARP target 1.0.0.0 is already present [ 255.562769][ T8962] (unnamed net_device) (uninitialized): option arp_ip_target: invalid value (1) [ 255.684397][ T8859] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 255.691430][ T8859] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 255.780349][ T8859] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 255.943199][ T9] usb 3-1: new high-speed USB device number 19 using dummy_hcd [ 255.956108][ T2955] hsr_slave_0: left promiscuous mode [ 255.996784][ T2955] hsr_slave_1: left promiscuous mode [ 256.018883][ T2955] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 256.032466][ T2955] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 256.063023][ T2955] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 256.086510][ T2955] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 256.178398][ T2955] veth1_macvtap: left promiscuous mode [ 256.193675][ T9] usb 3-1: Using ep0 maxpacket: 8 [ 256.211964][ T9] usb 3-1: New USB device found, idVendor=054c, idProduct=0069, bcdDevice= a.8d [ 256.232320][ T2955] veth0_macvtap: left promiscuous mode [ 256.238093][ T2955] veth1_vlan: left promiscuous mode [ 256.262497][ T9] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 256.262553][ T5245] Bluetooth: hci4: command tx timeout [ 256.280431][ T1273] ieee802154 phy0 wpan0: encryption failed: -22 [ 256.280498][ T9] usb 3-1: config 0 descriptor?? [ 256.302423][ T1273] ieee802154 phy1 wpan1: encryption failed: -22 [ 256.319668][ T2955] veth0_vlan: left promiscuous mode [ 256.327892][ T9] usb-storage 3-1:0.0: USB Mass Storage device detected [ 256.387243][ T9] usb-storage 3-1:0.0: Quirks match for vid 054c pid 0069: 1 [ 256.598734][ T9] usb 3-1: USB disconnect, device number 19 [ 257.249638][ T5315] usb 4-1: new high-speed USB device number 13 using dummy_hcd [ 257.464860][ T5315] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 257.486036][ T5315] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 257.504134][ T5315] usb 4-1: config 1 has no interface number 0 [ 257.521601][ T5315] usb 4-1: config 1 interface 1 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 257.542598][ T5315] usb 4-1: Duplicate descriptor for config 1 interface 1 altsetting 0, skipping [ 257.568697][ T5315] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 257.588756][ T5315] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 257.602606][ T5315] usb 4-1: Product: syz [ 257.606870][ T5315] usb 4-1: Manufacturer: syz [ 257.626392][ T5315] usb 4-1: SerialNumber: syz [ 258.333596][ T5245] Bluetooth: hci4: command tx timeout [ 258.502148][ T2955] team0 (unregistering): Port device team_slave_1 removed [ 258.532002][ T5315] cdc_ncm 4-1:1.1: bind() failure [ 258.560020][ T9000] overlayfs: "xino" feature enabled using 3 upper inode bits. [ 258.670812][ T2955] team0 (unregistering): Port device team_slave_0 removed [ 258.844230][ T5315] usb 4-1: USB disconnect, device number 13 [ 260.571747][ T8859] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 260.592773][ T8859] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 260.636176][ T8859] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 260.682968][ T29] kauditd_printk_skb: 2 callbacks suppressed [ 260.682995][ T29] audit: type=1326 audit(1725475134.986:174): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9023 comm="syz.1.1578" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f5ced77cef9 code=0x0 [ 260.948879][ T8859] hsr_slave_0: entered promiscuous mode [ 260.985143][ T9032] usb usb1: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 260.993983][ T8859] hsr_slave_1: entered promiscuous mode [ 261.040585][ T8859] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 261.050501][ T8859] Cannot create hsr debugfs directory [ 261.153178][ T5284] usb 3-1: new high-speed USB device number 20 using dummy_hcd [ 261.372579][ T5284] usb 3-1: Using ep0 maxpacket: 16 [ 261.403266][ T5284] usb 3-1: config index 0 descriptor too short (expected 16456, got 72) [ 261.411701][ T5284] usb 3-1: config 0 has an invalid interface number: 125 but max is 1 [ 261.452588][ T5284] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 261.486328][ T5284] usb 3-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 261.518498][ T5284] usb 3-1: config 0 has no interface number 0 [ 261.552466][ T5284] usb 3-1: config 0 interface 125 altsetting 4 endpoint 0x4 has invalid maxpacket 21760, setting to 64 [ 261.592311][ T5284] usb 3-1: config 0 interface 125 altsetting 4 endpoint 0xB has invalid wMaxPacketSize 0 [ 261.602216][ T5284] usb 3-1: config 0 interface 125 altsetting 4 endpoint 0x2 has invalid wMaxPacketSize 0 [ 261.662577][ T5284] usb 3-1: config 0 interface 125 has no altsetting 0 [ 261.675121][ T5284] usb 3-1: New USB device found, idVendor=050d, idProduct=0002, bcdDevice=23.27 [ 261.702388][ T5284] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 261.710499][ T5284] usb 3-1: Product: syz [ 261.722372][ T5284] usb 3-1: Manufacturer: syz [ 261.730828][ T5284] usb 3-1: SerialNumber: syz [ 261.753812][ T5284] usb 3-1: config 0 descriptor?? [ 261.912428][ T9] usb 5-1: new high-speed USB device number 15 using dummy_hcd [ 262.044985][ T5285] usb 3-1: USB disconnect, device number 20 [ 262.114696][ T9] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 262.133728][ T9] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 262.160121][ T9] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 262.196048][ T9] usb 5-1: New USB device found, idVendor=1a34, idProduct=0802, bcdDevice= 0.00 [ 262.219260][ T9] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 262.264245][ T9] usb 5-1: config 0 descriptor?? [ 262.377278][ T8859] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 262.408279][ T8859] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 262.443616][ T8859] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 262.457643][ T8859] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 262.508217][ T9040] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 262.551219][ T9040] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 262.593799][ T9040] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 262.634254][ T9040] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 262.670363][ T9] usbhid 5-1:0.0: can't add hid device: -71 [ 262.692565][ T9] usbhid 5-1:0.0: probe with driver usbhid failed with error -71 [ 262.744315][ T9] usb 5-1: USB disconnect, device number 15 [ 262.828655][ T8859] 8021q: adding VLAN 0 to HW filter on device bond0 [ 262.915562][ T8859] 8021q: adding VLAN 0 to HW filter on device team0 [ 262.945105][ T1124] bridge0: port 1(bridge_slave_0) entered blocking state [ 262.952347][ T1124] bridge0: port 1(bridge_slave_0) entered forwarding state [ 263.015415][ T1124] bridge0: port 2(bridge_slave_1) entered blocking state [ 263.022652][ T1124] bridge0: port 2(bridge_slave_1) entered forwarding state [ 263.036642][ T9058] usb usb8: usbfs: process 9058 (syz.2.1593) did not claim interface 0 before use [ 263.293065][ T9] usb 5-1: new high-speed USB device number 16 using dummy_hcd [ 263.493119][ T9] usb 5-1: Using ep0 maxpacket: 8 [ 263.505267][ T9] usb 5-1: config 0 has an invalid interface number: 1 but max is 0 [ 263.529693][ T9] usb 5-1: config 0 has no interface number 0 [ 263.546625][ T9] usb 5-1: config 0 interface 1 altsetting 1 has an endpoint descriptor with address 0xD6, changing to 0x86 [ 263.558873][ T8859] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 263.574942][ T9] usb 5-1: config 0 interface 1 altsetting 1 bulk endpoint 0x86 has invalid maxpacket 256 [ 263.595398][ T9] usb 5-1: config 0 interface 1 altsetting 1 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 263.623323][ T9] usb 5-1: config 0 interface 1 altsetting 1 endpoint 0x81 has invalid wMaxPacketSize 0 [ 263.652385][ T9] usb 5-1: config 0 interface 1 has no altsetting 0 [ 263.679552][ T9] usb 5-1: New USB device found, idVendor=0af0, idProduct=6751, bcdDevice=75.8b [ 263.709284][ T9] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 263.739994][ T9] usb 5-1: config 0 descriptor?? [ 263.753323][ T8859] veth0_vlan: entered promiscuous mode [ 263.774483][ T9] hso 5-1:0.1: Failed to find BULK OUT ep [ 263.808114][ T8859] veth1_vlan: entered promiscuous mode [ 263.927846][ T8859] veth0_macvtap: entered promiscuous mode [ 263.968382][ T8859] veth1_macvtap: entered promiscuous mode [ 264.015896][ T8859] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 264.040269][ T8859] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.064273][ T8859] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 264.074005][ T9] usb 5-1: USB disconnect, device number 16 [ 264.085901][ T8859] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.106853][ T8859] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 264.132825][ T8859] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.156625][ T8859] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 264.179012][ T8859] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.200397][ T8859] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 264.221256][ T8859] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.242658][ T8859] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 264.267045][ T8859] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.289859][ T8859] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 264.310783][ T8859] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.334633][ T8859] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 264.389125][ T8859] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 264.414508][ T8859] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.446680][ T8859] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 264.467929][ T8859] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.483152][ T8859] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 264.501679][ T8859] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.515766][ T8859] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 264.527263][ T8859] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.538075][ T8859] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 264.550516][ T8859] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.561032][ T8859] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 264.583829][ T8859] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.606128][ T8859] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 264.633653][ T8859] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.709027][ T8859] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 264.776344][ T8859] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 264.804645][ T8859] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 264.824056][ T8859] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 264.872375][ T8859] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 265.317541][ T2993] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 265.354923][ T2993] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 265.513245][ T1124] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 265.541574][ T1124] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 267.060529][ T9140] netlink: 16 bytes leftover after parsing attributes in process `syz.3.1625'. [ 267.134107][ T5245] Bluetooth: hci8: Opcode 0x1003 failed: -110 [ 267.492521][ T9] usb 1-1: new high-speed USB device number 14 using dummy_hcd [ 267.692826][ T9] usb 1-1: Using ep0 maxpacket: 16 [ 267.716246][ T9] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 267.740026][ T9] usb 1-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 267.765983][ T9] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x8F has invalid wMaxPacketSize 0 [ 267.792020][ T9] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 267.835348][ T9] usb 1-1: New USB device found, idVendor=093a, idProduct=2622, bcdDevice=b5.89 [ 267.848305][ T9] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 267.862522][ T9] usb 1-1: Product: syz [ 267.870236][ T9] usb 1-1: Manufacturer: syz [ 267.878902][ T9] usb 1-1: SerialNumber: syz [ 267.903321][ T9] usb 1-1: config 0 descriptor?? [ 267.922997][ T9] gspca_main: gspca_pac7302-2.14.0 probing 093a:2622 [ 268.765135][ T9] input: gspca_pac7302 as /devices/platform/dummy_hcd.0/usb1/1-1/input/input20 [ 269.046010][ T5285] usb 1-1: USB disconnect, device number 14 [ 269.121607][ T9211] sctp: [Deprecated]: syz.4.1655 (pid 9211) Use of int in max_burst socket option. [ 269.121607][ T9211] Use struct sctp_assoc_value instead [ 269.148470][ T9208] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1651'. [ 269.192424][ T9208] netlink: 'syz.3.1651': attribute type 2 has an invalid length. [ 269.370495][ T9215] input: syz0 as /devices/virtual/input/input21 [ 269.419520][ T9215] input: failed to attach handler leds to device input21, error: -6 [ 269.623676][ T9221] sctp: [Deprecated]: syz.1.1659 (pid 9221) Use of struct sctp_assoc_value in delayed_ack socket option. [ 269.623676][ T9221] Use struct sctp_sack_info instead [ 269.972623][ T5314] usb 5-1: new full-speed USB device number 17 using dummy_hcd [ 270.198263][ T5314] usb 5-1: New USB device found, idVendor=056e, idProduct=4010, bcdDevice=20.1c [ 270.212349][ T5314] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 270.268512][ T5314] usb 5-1: config 0 descriptor?? [ 270.313444][ T9241] sctp: [Deprecated]: syz.0.1669 (pid 9241) Use of int in max_burst socket option deprecated. [ 270.313444][ T9241] Use struct sctp_assoc_value instead [ 270.354821][ T9244] netlink: 16 bytes leftover after parsing attributes in process `syz.2.1671'. [ 271.084221][ T9264] loop2: detected capacity change from 0 to 7 [ 271.161606][ T9264] Dev loop2: unable to read RDB block 7 [ 271.177410][ T9264] loop2: AHDI p1 p3 p4 [ 271.193651][ T9264] loop2: partition table partially beyond EOD, truncated [ 271.229866][ T9264] loop2: p1 start 2048 is beyond EOD, truncated [ 271.251087][ T9264] loop2: p3 size 16779293 extends beyond EOD, truncated [ 271.344210][ T5314] pegasus 5-1:0.0: probe with driver pegasus failed with error -71 [ 271.363928][ T5314] usb 5-1: USB disconnect, device number 17 [ 271.788227][ T9284] binder: 9281:9284 ioctl 40046205 0 returned -22 [ 271.872101][ T9286] vivid-001: ================= START STATUS ================= [ 271.883747][ T9286] vivid-001: Radio HW Seek Mode: Bounded [ 271.904597][ T9286] vivid-001: Radio Programmable HW Seek: false [ 271.920753][ T9286] vivid-001: RDS Rx I/O Mode: Block I/O [ 271.951420][ T9286] vivid-001: Generate RBDS Instead of RDS: false [ 271.978867][ T9286] vivid-001: RDS Reception: true [ 271.996928][ T9286] vivid-001: RDS Program Type: 0 inactive [ 272.032391][ T9286] vivid-001: RDS PS Name: inactive [ 272.052838][ T9286] vivid-001: RDS Radio Text: inactive [ 272.082110][ T9286] vivid-001: RDS Traffic Announcement: false inactive [ 272.154704][ T9286] vivid-001: RDS Traffic Program: false inactive [ 272.182937][ T9286] vivid-001: RDS Music: false inactive [ 272.189149][ T9286] vivid-001: ================== END STATUS ================== [ 272.852455][ T58] usb 3-1: new high-speed USB device number 21 using dummy_hcd [ 273.073265][ T58] usb 3-1: Using ep0 maxpacket: 32 [ 273.081153][ T58] usb 3-1: New USB device found, idVendor=0458, idProduct=7006, bcdDevice=69.91 [ 273.091469][ T58] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 273.115916][ T9317] Process accounting resumed [ 273.125267][ T58] usb 3-1: config 0 descriptor?? [ 273.156410][ T58] gspca_main: sunplus-2.14.0 probing 0458:7006 [ 273.192582][ T5285] usb 2-1: new high-speed USB device number 14 using dummy_hcd [ 273.402469][ T5285] usb 2-1: Using ep0 maxpacket: 8 [ 273.421296][ T5285] usb 2-1: config index 0 descriptor too short (expected 301, got 45) [ 273.442338][ T5285] usb 2-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 273.465986][ T5285] usb 2-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 273.486199][ T5285] usb 2-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 273.522346][ T5285] usb 2-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 273.571535][ T5285] usb 2-1: New USB device found, idVendor=ee8d, idProduct=db1e, bcdDevice=61.23 [ 273.599901][ T5285] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 273.884603][ T5285] usb 2-1: usb_control_msg returned -32 [ 273.906194][ T5285] usbtmc 2-1:16.0: can't read capabilities [ 273.972049][ T58] gspca_sunplus: reg_w_riv err -71 [ 273.977831][ T58] sunplus 3-1:0.0: probe with driver sunplus failed with error -71 [ 273.996493][ T58] usb 3-1: USB disconnect, device number 21 [ 274.391330][ T9342] netlink: 412 bytes leftover after parsing attributes in process `syz.4.1711'. [ 275.109665][ T9368] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1720'. [ 275.532829][ T5285] usb 4-1: new high-speed USB device number 14 using dummy_hcd [ 275.553284][ T8] usb 1-1: new high-speed USB device number 15 using dummy_hcd [ 275.765125][ T8] usb 1-1: config 0 has more interface descriptors, than it declares in bNumInterfaces, ignoring interface number: 255 [ 275.790015][ T5285] usb 4-1: New USB device found, idVendor=1d50, idProduct=606f, bcdDevice=9f.d4 [ 275.802336][ T8] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 275.822368][ T5285] usb 4-1: New USB device strings: Mfr=188, Product=0, SerialNumber=0 [ 275.833092][ T8] usb 1-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 275.852378][ T5285] usb 4-1: Manufacturer: syz [ 275.866469][ T5285] usb 4-1: config 0 descriptor?? [ 275.873934][ T8] usb 1-1: New USB device found, idVendor=1908, idProduct=1315, bcdDevice= 0.00 [ 275.892502][ T8] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 275.918274][ T8] usb 1-1: config 0 descriptor?? [ 275.955169][ T8] usb-storage 1-1:0.0: USB Mass Storage device detected [ 276.001899][ T8] usb-storage 1-1:0.0: Quirks match for vid 1908 pid 1315: 20000 [ 276.044234][ T58] usb 2-1: USB disconnect, device number 14 [ 276.379231][ T5285] gs_usb 4-1:0.0: Configuring for 1 interfaces [ 276.662322][ T58] usb 3-1: new high-speed USB device number 22 using dummy_hcd [ 276.702778][ T8] usb 5-1: new high-speed USB device number 18 using dummy_hcd [ 276.770150][ T5284] usb 1-1: USB disconnect, device number 15 [ 276.874607][ T58] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 276.912671][ T58] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 276.938703][ T8] usb 5-1: Using ep0 maxpacket: 8 [ 276.943078][ T58] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 276.967294][ T58] usb 3-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 276.968330][ T8] usb 5-1: New USB device found, idVendor=2770, idProduct=9120, bcdDevice=6c.77 [ 276.987277][ T58] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 276.997389][ T5285] gs_usb 4-1:0.0: Couldn't get extended bit timing const for channel 0 (-EPROTO) [ 277.023953][ T58] usb 3-1: config 0 descriptor?? [ 277.039300][ T5285] gs_usb 4-1:0.0: probe with driver gs_usb failed with error -71 [ 277.048428][ T8] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 277.061796][ T8] usb 5-1: Product: syz [ 277.067021][ T5285] usb 4-1: USB disconnect, device number 14 [ 277.073117][ T8] usb 5-1: Manufacturer: syz [ 277.077834][ T8] usb 5-1: SerialNumber: syz [ 277.089567][ T8] usb 5-1: config 0 descriptor?? [ 277.098738][ T8] gspca_main: sq905-2.14.0 probing 2770:9120 [ 277.442481][ T9404] netlink: 'syz.0.1734': attribute type 2 has an invalid length. [ 277.466157][ T58] plantronics 0003:047F:FFFF.000F: unknown main item tag 0x0 [ 277.492629][ T58] plantronics 0003:047F:FFFF.000F: unknown main item tag 0x0 [ 277.521492][ T58] plantronics 0003:047F:FFFF.000F: No inputs registered, leaving [ 277.564072][ T58] plantronics 0003:047F:FFFF.000F: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.2-1/input0 [ 277.780588][ T5284] usb 3-1: USB disconnect, device number 22 [ 278.146854][ T8] gspca_sq905: sq905_read_data: usb_control_msg failed (-71) [ 278.155276][ T8] sq905 5-1:0.0: probe with driver sq905 failed with error -71 [ 278.196256][ T8] usb 5-1: USB disconnect, device number 18 [ 278.620674][ T9423] netlink: 5300 bytes leftover after parsing attributes in process `syz.0.1741'. [ 278.651626][ T9423] openvswitch: netlink: IP tunnel dst address not specified [ 278.681432][ T9422] overlayfs: maximum fs stacking depth exceeded [ 279.014835][ C1] sd 0:0:1:0: [sda] tag#7821 FAILED Result: hostbyte=DID_ERROR driverbyte=DRIVER_OK cmd_age=0s [ 279.025402][ C1] sd 0:0:1:0: [sda] tag#7821 CDB: Write(6) 0a 00 00 00 00 00 00 00 00 00 00 00 [ 279.217792][ T29] audit: type=1326 audit(1725475153.515:175): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9439 comm="syz.1.1750" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5ced77cef9 code=0x7ffc0000 [ 279.302497][ T29] audit: type=1326 audit(1725475153.515:176): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9439 comm="syz.1.1750" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5ced77cef9 code=0x7ffc0000 [ 279.382324][ T29] audit: type=1326 audit(1725475153.525:177): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9439 comm="syz.1.1750" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5ced77cef9 code=0x7ffc0000 [ 279.472396][ T29] audit: type=1326 audit(1725475153.525:178): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9439 comm="syz.1.1750" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5ced77cef9 code=0x7ffc0000 [ 279.572317][ T29] audit: type=1326 audit(1725475153.525:179): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9439 comm="syz.1.1750" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f5ced77cef9 code=0x7ffc0000 [ 279.623609][ T29] audit: type=1326 audit(1725475153.525:180): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9439 comm="syz.1.1750" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5ced77cef9 code=0x7ffc0000 [ 279.732372][ T29] audit: type=1326 audit(1725475153.525:181): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9439 comm="syz.1.1750" exe="/root/syz-executor" sig=0 arch=c000003e syscall=72 compat=0 ip=0x7f5ced77cef9 code=0x7ffc0000 [ 279.753895][ C0] vkms_vblank_simulate: vblank timer overrun [ 279.805483][ T29] audit: type=1326 audit(1725475153.525:182): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9439 comm="syz.1.1750" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5ced77cef9 code=0x7ffc0000 [ 279.896486][ T29] audit: type=1326 audit(1725475153.525:183): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9439 comm="syz.1.1750" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5ced77cef9 code=0x7ffc0000 [ 280.232863][ T25] usb 1-1: new high-speed USB device number 16 using dummy_hcd [ 280.452489][ T25] usb 1-1: Using ep0 maxpacket: 32 [ 280.467563][ T25] usb 1-1: New USB device found, idVendor=1d50, idProduct=60a1, bcdDevice=a1.4f [ 280.493317][ T25] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 280.515862][ T8] usb 3-1: new high-speed USB device number 23 using dummy_hcd [ 280.523346][ T25] usb 1-1: Product: syz [ 280.532754][ T25] usb 1-1: Manufacturer: syz [ 280.547684][ T25] usb 1-1: SerialNumber: syz [ 280.576316][ T25] usb 1-1: config 0 descriptor?? [ 280.638972][ T9489] Zero length message leads to an empty skb [ 280.733232][ T8] usb 3-1: Using ep0 maxpacket: 32 [ 280.751527][ T8] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 280.772410][ T8] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 280.802527][ T5285] usb 4-1: new high-speed USB device number 15 using dummy_hcd [ 280.812301][ T8] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x1 has invalid wMaxPacketSize 0 [ 280.822122][ T8] usb 3-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 280.872542][ T8] usb 3-1: config 1 interface 1 has no altsetting 0 [ 280.884557][ T8] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 280.902374][ T8] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 280.910523][ T8] usb 3-1: Product: syz [ 280.942377][ T8] usb 3-1: Manufacturer: syz [ 280.947066][ T8] usb 3-1: SerialNumber: syz [ 281.020692][ T25] airspy 1-1:0.0: Board ID: 00 [ 281.037845][ T25] airspy 1-1:0.0: Firmware version: [ 281.040415][ T5285] usb 4-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 281.083533][ T5285] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 255, changing to 11 [ 281.111432][ T5285] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x8F has invalid maxpacket 59391, setting to 1024 [ 281.137049][ T5285] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 281.182422][ T5285] usb 4-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 281.192259][ T5285] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 281.227057][ T5285] usb 4-1: config 0 descriptor?? [ 281.244249][ T9485] raw-gadget.2 gadget.3: fail, usb_ep_enable returned -22 [ 281.255972][ T8] usb 3-1: 2:1 : no or invalid class specific endpoint descriptor [ 281.266700][ T8] usb 3-1: 2:1 : no or invalid class specific endpoint descriptor [ 281.382821][ T8] usb 3-1: USB disconnect, device number 23 [ 281.423623][ T25] airspy 1-1:0.0: usb_control_msg() failed -71 request 0e [ 281.474393][ T25] airspy 1-1:0.0: Registered as swradio16 [ 281.480208][ T25] airspy 1-1:0.0: SDR API is still slightly experimental and functionality changes may follow [ 281.539915][ T25] usb 1-1: USB disconnect, device number 16 [ 281.572987][ T9501] Bluetooth: hci3: unsupported parameter 64512 [ 281.604004][ T9501] Bluetooth: hci3: invalid length 0, exp 2 for type 6 [ 281.759964][ T5285] plantronics 0003:047F:FFFF.0010: unknown main item tag 0xd [ 281.800989][ T5285] plantronics 0003:047F:FFFF.0010: No inputs registered, leaving [ 281.850565][ T5285] plantronics 0003:047F:FFFF.0010: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.3-1/input0 [ 282.235867][ T25] usb 4-1: USB disconnect, device number 15 [ 282.412091][ T9519] netlink: 9286 bytes leftover after parsing attributes in process `syz.4.1787'. [ 283.298752][ T9547] Dead loop on virtual device ip6_vti0, fix it urgently! [ 283.331040][ T9547] Dead loop on virtual device ip6_vti0, fix it urgently! [ 283.362861][ T9547] Dead loop on virtual device ip6_vti0, fix it urgently! [ 283.370487][ T9547] Dead loop on virtual device ip6_vti0, fix it urgently! [ 283.405784][ T9547] Dead loop on virtual device ip6_vti0, fix it urgently! [ 283.432859][ T9547] Dead loop on virtual device ip6_vti0, fix it urgently! [ 283.457682][ T9552] netlink: 32 bytes leftover after parsing attributes in process `syz.1.1800'. [ 284.142497][ T9] usb 2-1: new high-speed USB device number 15 using dummy_hcd [ 284.343461][ T9587] sp0: Synchronizing with TNC [ 284.377111][ T9] usb 2-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 284.409342][ T9] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 255, changing to 11 [ 284.452293][ T9] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x8F has invalid maxpacket 59391, setting to 1024 [ 284.474127][ T9] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 284.515921][ T9] usb 2-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 284.545716][ T9] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 284.568529][ T9] usb 2-1: config 0 descriptor?? [ 284.571764][ T9589] PF_CAN: dropped non conform CAN skbuff: dev type 65534, len 64 [ 284.587048][ T9568] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 285.059184][ T9] plantronics 0003:047F:FFFF.0011: unknown main item tag 0xd [ 285.100743][ T9] plantronics 0003:047F:FFFF.0011: No inputs registered, leaving [ 285.140758][ T9] plantronics 0003:047F:FFFF.0011: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.1-1/input0 [ 285.322428][ T5314] usb 3-1: new high-speed USB device number 24 using dummy_hcd [ 285.398468][ T8] usb 2-1: USB disconnect, device number 15 [ 285.528595][ T5314] usb 3-1: config 0 has an invalid interface number: 101 but max is 0 [ 285.552825][ T5314] usb 3-1: config 0 has no interface number 0 [ 285.569207][ T5314] usb 3-1: config 0 interface 101 has no altsetting 0 [ 285.591870][ T5314] usb 3-1: New USB device found, idVendor=0bed, idProduct=1100, bcdDevice=ec.c3 [ 285.601226][ T5314] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 285.612807][ T9] usb 1-1: new high-speed USB device number 17 using dummy_hcd [ 285.652358][ T5314] usb 3-1: config 0 descriptor?? [ 285.688070][ T5314] cp210x 3-1:0.101: cp210x converter detected [ 285.815497][ T9] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 285.844580][ T9] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 285.891500][ T9] usb 1-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 285.919059][ T9] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 285.956127][ T9] usb 1-1: config 0 descriptor?? [ 286.043672][ T9618] loop0: detected capacity change from 0 to 7 [ 286.070406][ T9618] Dev loop0: unable to read RDB block 7 [ 286.079319][ T5314] cp210x 3-1:0.101: failed to get vendor val 0x000e size 3: -71 [ 286.097167][ T9618] loop0: AHDI p2 [ 286.122476][ T9618] loop0: partition table partially beyond EOD, truncated [ 286.122620][ T5314] usb 3-1: cp210x converter now attached to ttyUSB0 [ 286.156547][ T5314] usb 3-1: USB disconnect, device number 24 [ 286.177624][ T5314] cp210x ttyUSB0: cp210x converter now disconnected from ttyUSB0 [ 286.213952][ T5314] cp210x 3-1:0.101: device disconnected [ 286.412449][ T9] plantronics 0003:047F:FFFF.0012: unknown main item tag 0x0 [ 286.451559][ T9] plantronics 0003:047F:FFFF.0012: No inputs registered, leaving [ 286.479080][ T9] plantronics 0003:047F:FFFF.0012: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.0-1/input0 [ 286.662528][ T25] usb 4-1: new high-speed USB device number 16 using dummy_hcd [ 286.686283][ T8] usb 1-1: USB disconnect, device number 17 [ 286.822365][ T9] usb 2-1: new high-speed USB device number 16 using dummy_hcd [ 286.852502][ T25] usb 4-1: Using ep0 maxpacket: 8 [ 286.862987][ T25] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 286.882372][ T25] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 286.922836][ T25] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 100, changing to 10 [ 286.962375][ T25] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 24936, setting to 1024 [ 287.013632][ T25] usb 4-1: New USB device found, idVendor=0225, idProduct=0000, bcdDevice= 0.00 [ 287.051238][ T25] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 287.094127][ T9] usb 2-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 287.094560][ T25] hub 4-1:1.0: bad descriptor, ignoring hub [ 287.121827][ T25] hub 4-1:1.0: probe with driver hub failed with error -5 [ 287.122356][ T9] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 287.159461][ T25] cdc_wdm 4-1:1.0: skipping garbage [ 287.168982][ T25] cdc_wdm 4-1:1.0: skipping garbage [ 287.171644][ T9] usb 2-1: Product: syz [ 287.197310][ T25] cdc_wdm 4-1:1.0: cdc-wdm0: USB WDM device [ 287.216760][ T25] cdc_wdm 4-1:1.0: Unknown control protocol [ 287.221738][ T9] usb 2-1: Manufacturer: syz [ 287.230519][ T9] usb 2-1: SerialNumber: syz [ 287.277049][ T9] usb 2-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 287.386999][ T5284] usb 2-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 287.563080][ T5315] usb 4-1: USB disconnect, device number 16 [ 287.653518][ T25] usb 2-1: USB disconnect, device number 16 [ 287.742409][ T5315] usb 1-1: new high-speed USB device number 18 using dummy_hcd [ 287.779827][ T9642] ================================================================== [ 287.787994][ T9642] BUG: KASAN: slab-use-after-free in uprobe_mmap+0xb9a/0x11a0 [ 287.795507][ T9642] Read of size 8 at addr ffff88802ea79ab0 by task syz.2.1838/9642 [ 287.803352][ T9642] [ 287.805707][ T9642] CPU: 0 UID: 0 PID: 9642 Comm: syz.2.1838 Not tainted 6.11.0-rc6-syzkaller-00048-gc7fb1692dc01 #0 [ 287.816419][ T9642] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 287.826531][ T9642] Call Trace: [ 287.829843][ T9642] [ 287.832802][ T9642] dump_stack_lvl+0x241/0x360 [ 287.837535][ T9642] ? __pfx_dump_stack_lvl+0x10/0x10 SYZFAIL: failed to recv rpc fd=3 want=4 recv=0 n=0 (errno 9: Bad file descriptor) [ 287.842771][ T9642] ? __pfx__printk+0x10/0x10 [ 287.847401][ T9642] ? _printk+0xd5/0x120 [ 287.851603][ T9642] ? __virt_addr_valid+0x183/0x530 [ 287.856763][ T9642] ? __virt_addr_valid+0x183/0x530 [ 287.861918][ T9642] print_report+0x169/0x550 [ 287.866466][ T9642] ? __virt_addr_valid+0x183/0x530 [ 287.871625][ T9642] ? __virt_addr_valid+0x183/0x530 [ 287.876782][ T9642] ? __virt_addr_valid+0x45f/0x530 [ 287.881938][ T9642] ? __phys_addr+0xba/0x170 [ 287.886492][ T9642] ? uprobe_mmap+0xb9a/0x11a0 [ 287.891221][ T9642] kasan_report+0x143/0x180 [ 287.895843][ T9642] ? uprobe_mmap+0xb9a/0x11a0 [ 287.901010][ T9642] uprobe_mmap+0xb9a/0x11a0 [ 287.905575][ T9642] ? __pfx_uprobe_mmap+0x10/0x10 [ 287.910557][ T9642] mmap_region+0x1891/0x2090 [ 287.915190][ T9642] ? mark_lock+0x9a/0x350 [ 287.919580][ T9642] ? __pfx_mmap_region+0x10/0x10 [ 287.924550][ T9642] ? mm_get_unmapped_area+0xa5/0xd0 [ 287.929790][ T9642] ? shmem_get_unmapped_area+0x2a7/0x8f0 [ 287.935469][ T9642] ? cap_mmap_addr+0x163/0x2c0 [ 287.940280][ T9642] ? __get_unmapped_area+0x2f0/0x360 [ 287.945616][ T9642] do_mmap+0x8f9/0x1010 [ 287.949817][ T9642] ? __pfx_do_mmap+0x10/0x10 [ 287.954452][ T9642] ? __pfx_down_write_killable+0x10/0x10 [ 287.956930][ T58] usb 4-1: new high-speed USB device number 17 using dummy_hcd [ 287.960121][ T9642] ? __pfx_ima_file_mmap+0x10/0x10 [ 287.972861][ T9642] ? security_mmap_file+0x178/0x1a0 [ 287.978108][ T9642] vm_mmap_pgoff+0x1dd/0x3d0 [ 287.982750][ T9642] ? __pfx_vm_mmap_pgoff+0x10/0x10 [ 287.987901][ T9642] ? __fget_files+0x29/0x470 [ 287.992525][ T9642] ? __fget_files+0x3f6/0x470 [ 287.997254][ T9642] ksys_mmap_pgoff+0x4f1/0x720 [ 288.002074][ T9642] ? __x64_sys_mmap+0x7f/0x140 [ 288.006990][ T9642] do_syscall_64+0xf3/0x230 [ 288.011541][ T9642] ? clear_bhb_loop+0x35/0x90 [ 288.012704][ T5315] usb 1-1: New USB device found, idVendor=1d50, idProduct=606f, bcdDevice=9f.d4 [ 288.016245][ T9642] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 288.016298][ T9642] RIP: 0033:0x7f539597cef9 [ 288.035652][ T9642] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 288.055310][ T9642] RSP: 002b:00007f53967ed038 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 288.063872][ T9642] RAX: ffffffffffffffda RBX: 00007f5395b35f80 RCX: 00007f539597cef9 [ 288.071893][ T9642] RDX: 0000000000000000 RSI: 0000000000002000 RDI: 0000000020000000 [ 288.079942][ T9642] RBP: 00007f53959ef01e R08: 0000000000000006 R09: 0000000000000000 [ 288.087972][ T9642] R10: 0000000000010012 R11: 0000000000000246 R12: 0000000000000000 [ 288.096073][ T9642] R13: 0000000000000000 R14: 00007f5395b35f80 R15: 00007ffe696f1198 [ 288.104114][ T9642] [ 288.107167][ T9642] [ 288.109567][ T9642] Allocated by task 9201: [ 288.114138][ T9642] kasan_save_track+0x3f/0x80 [ 288.118943][ T9642] __kasan_kmalloc+0x98/0xb0 [ 288.123572][ T9642] __kmalloc_node_noprof+0x22a/0x440 [ 288.128153][ T5315] usb 1-1: New USB device strings: Mfr=188, Product=0, SerialNumber=0 [ 288.128882][ T9642] __kvmalloc_node_noprof+0x72/0x190 [ 288.142460][ T9642] bpf_uprobe_multi_link_attach+0x44b/0xb70 [ 288.148391][ T9642] link_create+0x727/0x8b0 [ 288.152852][ T9642] __sys_bpf+0x4bc/0x810 [ 288.157128][ T9642] __x64_sys_bpf+0x7c/0x90 [ 288.161567][ T9642] do_syscall_64+0xf3/0x230 [ 288.166101][ T9642] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 288.172036][ T9642] [ 288.174382][ T9642] Freed by task 9201: [ 288.178388][ T9642] kasan_save_track+0x3f/0x80 [ 288.180377][ T5315] usb 1-1: Manufacturer: syz [ 288.183083][ T9642] kasan_save_free_info+0x40/0x50 [ 288.183117][ T9642] poison_slab_object+0xe0/0x150 [ 288.183142][ T9642] __kasan_slab_free+0x37/0x60 [ 288.183163][ T9642] kfree+0x149/0x360 [ 288.183189][ T9642] bpf_uprobe_multi_link_attach+0x9fe/0xb70 [ 288.183219][ T9642] link_create+0x727/0x8b0 [ 288.183247][ T9642] __sys_bpf+0x4bc/0x810 [ 288.183272][ T9642] __x64_sys_bpf+0x7c/0x90 [ 288.183293][ T9642] do_syscall_64+0xf3/0x230 [ 288.183317][ T9642] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 288.183346][ T9642] [ 288.183353][ T9642] The buggy address belongs to the object at ffff88802ea79a80 [ 288.183353][ T9642] which belongs to the cache kmalloc-64 of size 64 [ 288.183374][ T9642] The buggy address is located 48 bytes inside of [ 288.183374][ T9642] freed 64-byte region [ffff88802ea79a80, ffff88802ea79ac0) [ 288.183399][ T9642] [ 288.183405][ T9642] The buggy address belongs to the physical page: [ 288.183430][ T9642] page: refcount:1 mapcount:0 mapping:0000000000000000 index:0xffff88802ea79a80 pfn:0x2ea79 [ 288.183454][ T9642] flags: 0xfff00000000200(workingset|node=0|zone=1|lastcpupid=0x7ff) [ 288.183479][ T9642] page_type: 0xfdffffff(slab) [ 288.183501][ T9642] raw: 00fff00000000200 ffff88801a8418c0 ffffea00009064d0 ffffea0000cbc090 [ 288.183523][ T9642] raw: ffff88802ea79a80 0000000000200017 00000001fdffffff 0000000000000000 [ 288.183536][ T9642] page dumped because: kasan: bad access detected [ 288.183552][ T9642] page_owner tracks the page as allocated [ 288.183560][ T9642] page last allocated via order 0, migratetype Unmovable, gfp_mask 0x52c40(GFP_NOFS|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP), pid 4675, tgid 4675 (S02sysctl), ts 30633300992, free_ts 28560617580 [ 288.215071][ T5315] usb 1-1: config 0 descriptor?? [ 288.217102][ T9642] post_alloc_hook+0x1f3/0x230 [ 288.355852][ T9642] get_page_from_freelist+0x2e4c/0x2f10 [ 288.361427][ T9642] __alloc_pages_noprof+0x256/0x6c0 [ 288.366642][ T9642] alloc_slab_page+0x5f/0x120 [ 288.371328][ T9642] allocate_slab+0x5a/0x2f0 [ 288.375839][ T9642] ___slab_alloc+0xcd1/0x14b0 [ 288.380539][ T9642] __slab_alloc+0x58/0xa0 [ 288.384886][ T9642] __kmalloc_noprof+0x25a/0x400 [ 288.389762][ T9642] ima_alloc_init_template+0x8b/0x6e0 [ 288.395155][ T9642] ima_store_measurement+0x28c/0x700 [ 288.400454][ T9642] process_measurement+0x1511/0x1fb0 [ 288.405748][ T9642] ima_bprm_check+0x129/0x2b0 [ 288.410526][ T9642] security_bprm_check+0x65/0x90 [ 288.415483][ T9642] bprm_execve+0xa56/0x1770 [ 288.420009][ T9642] do_execveat_common+0x55f/0x6f0 [ 288.425092][ T9642] __x64_sys_execve+0x92/0xb0 [ 288.429807][ T9642] page last free pid 1 tgid 1 stack trace: [ 288.435616][ T9642] free_unref_page+0xd19/0xea0 [ 288.440385][ T9642] kasan_depopulate_vmalloc_pte+0x74/0x90 [ 288.446114][ T9642] __apply_to_page_range+0x8a8/0xe50 [ 288.451411][ T9642] kasan_release_vmalloc+0x9a/0xb0 [ 288.456616][ T9642] purge_vmap_node+0x417/0x810 [ 288.461412][ T9642] __purge_vmap_area_lazy+0x708/0xae0 [ 288.466800][ T9642] _vm_unmap_aliases+0x79d/0x840 [ 288.471747][ T9642] change_page_attr_set_clr+0x2fe/0xdb0 [ 288.477334][ T9642] set_memory_nx+0xf2/0x130 [ 288.481883][ T9642] free_initmem+0x79/0x110 [ 288.486337][ T9642] kernel_init+0x31/0x2b0 [ 288.490685][ T9642] ret_from_fork+0x4b/0x80 [ 288.495120][ T9642] ret_from_fork_asm+0x1a/0x30 [ 288.499907][ T9642] [ 288.502255][ T9642] Memory state around the buggy address: [ 288.507896][ T9642] ffff88802ea79980: 00 00 00 00 00 00 fc fc fc fc fc fc fc fc fc fc [ 288.515964][ T9642] ffff88802ea79a00: fa fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 288.524032][ T9642] >ffff88802ea79a80: fa fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 288.532096][ T9642] ^ [ 288.537735][ T9642] ffff88802ea79b00: 00 00 00 00 00 00 fc fc fc fc fc fc fc fc fc fc [ 288.545803][ T9642] ffff88802ea79b80: 00 00 00 00 00 00 00 00 fc fc fc fc fc fc fc fc [ 288.553872][ T9642] ================================================================== [ 288.602915][ T58] usb 4-1: Using ep0 maxpacket: 8 [ 288.663166][ T9642] Kernel panic - not syncing: KASAN: panic_on_warn set ... [ 288.670449][ T9642] CPU: 1 UID: 0 PID: 9642 Comm: syz.2.1838 Not tainted 6.11.0-rc6-syzkaller-00048-gc7fb1692dc01 #0 [ 288.681163][ T9642] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 288.691260][ T9642] Call Trace: [ 288.694575][ T9642] [ 288.697535][ T9642] dump_stack_lvl+0x241/0x360 [ 288.702533][ T9642] ? __pfx_dump_stack_lvl+0x10/0x10 [ 288.707782][ T9642] ? __pfx__printk+0x10/0x10 [ 288.712414][ T9642] ? preempt_schedule+0xe1/0xf0 [ 288.717319][ T9642] ? vscnprintf+0x5d/0x90 [ 288.721784][ T9642] panic+0x349/0x860 [ 288.726327][ T9642] ? check_panic_on_warn+0x21/0xb0 [ 288.731486][ T9642] ? __pfx_panic+0x10/0x10 [ 288.735968][ T9642] ? _raw_spin_unlock_irqrestore+0x130/0x140 [ 288.742170][ T9642] ? __pfx__raw_spin_unlock_irqrestore+0x10/0x10 [ 288.748575][ T9642] ? print_report+0x502/0x550 [ 288.753297][ T9642] check_panic_on_warn+0x86/0xb0 [ 288.758268][ T9642] ? uprobe_mmap+0xb9a/0x11a0 [ 288.762974][ T9642] end_report+0x77/0x160 [ 288.767248][ T9642] kasan_report+0x154/0x180 [ 288.771780][ T9642] ? uprobe_mmap+0xb9a/0x11a0 [ 288.776487][ T9642] uprobe_mmap+0xb9a/0x11a0 [ 288.781028][ T9642] ? __pfx_uprobe_mmap+0x10/0x10 [ 288.786007][ T9642] mmap_region+0x1891/0x2090 [ 288.790637][ T9642] ? mark_lock+0x9a/0x350 [ 288.795028][ T9642] ? __pfx_mmap_region+0x10/0x10 [ 288.799993][ T9642] ? mm_get_unmapped_area+0xa5/0xd0 [ 288.805224][ T9642] ? shmem_get_unmapped_area+0x2a7/0x8f0 [ 288.810884][ T9642] ? cap_mmap_addr+0x163/0x2c0 [ 288.815688][ T9642] ? __get_unmapped_area+0x2f0/0x360 [ 288.821020][ T9642] do_mmap+0x8f9/0x1010 [ 288.825219][ T9642] ? __pfx_do_mmap+0x10/0x10 [ 288.829855][ T9642] ? __pfx_down_write_killable+0x10/0x10 [ 288.835535][ T9642] ? __pfx_ima_file_mmap+0x10/0x10 [ 288.840693][ T9642] ? security_mmap_file+0x178/0x1a0 [ 288.845935][ T9642] vm_mmap_pgoff+0x1dd/0x3d0 [ 288.850566][ T9642] ? __pfx_vm_mmap_pgoff+0x10/0x10 [ 288.855714][ T9642] ? __fget_files+0x29/0x470 [ 288.860432][ T9642] ? __fget_files+0x3f6/0x470 [ 288.865161][ T9642] ksys_mmap_pgoff+0x4f1/0x720 [ 288.869985][ T9642] ? __x64_sys_mmap+0x7f/0x140 [ 288.874792][ T9642] do_syscall_64+0xf3/0x230 [ 288.879327][ T9642] ? clear_bhb_loop+0x35/0x90 [ 288.884039][ T9642] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 288.889999][ T9642] RIP: 0033:0x7f539597cef9 [ 288.894493][ T9642] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 288.914185][ T9642] RSP: 002b:00007f53967ed038 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 288.922654][ T9642] RAX: ffffffffffffffda RBX: 00007f5395b35f80 RCX: 00007f539597cef9 [ 288.930652][ T9642] RDX: 0000000000000000 RSI: 0000000000002000 RDI: 0000000020000000 [ 288.938661][ T9642] RBP: 00007f53959ef01e R08: 0000000000000006 R09: 0000000000000000 [ 288.946662][ T9642] R10: 0000000000010012 R11: 0000000000000246 R12: 0000000000000000 [ 288.954660][ T9642] R13: 0000000000000000 R14: 00007f5395b35f80 R15: 00007ffe696f1198 [ 288.962668][ T9642] [ 288.966008][ T9642] Kernel Offset: disabled [ 288.970341][ T9642] Rebooting in 86400 seconds..