last executing test programs: 7.602969182s ago: executing program 3 (id=2327): r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000580)=ANY=[@ANYBLOB="12013f00000000407f04ffff000000000001090224000100000000090400001503000000092140000001220f000905", @ANYRES16], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000000)={0x24, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="00220f0000000bf896e404010092"], 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f0000000100), 0x0, 0x0) ioctl$HIDIOCSREPORT(r1, 0x400c4808, &(0x7f0000000440)={0x2}) 4.364960828s ago: executing program 3 (id=2373): r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = syz_io_uring_setup(0x5169, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) syz_io_uring_submit(r2, r3, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0}) io_uring_enter(r1, 0x7368, 0x0, 0x0, 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000180)=@e={0xff, 0x0, 0x0, 0x0, @SEQ_NOTEON}) 4.233301555s ago: executing program 3 (id=2374): pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="540000001000030400e2ffffffffff0700000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000240012800b0001006970766c616e0000140002800600020000000000060001000200000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x54}}, 0x0) 3.897738531s ago: executing program 3 (id=2378): r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='fd/3\x00') preadv(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/98, 0x62}], 0x1, 0x0, 0x0) ppoll(&(0x7f0000000740)=[{r1}], 0x1, 0x0, 0x0, 0x0) close(r0) 2.977758901s ago: executing program 3 (id=2387): r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000018105e04da070000000000010902240001000000000904000009030000000921000000012222000905810308"], 0x0) syz_usb_ep_write(r1, 0x81, 0x0, 0x0) ioctl$EVIOCRMFF(r0, 0x40045506, 0x0) 2.377741724s ago: executing program 1 (id=2395): socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000000c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x2, 0xc}, 0x20) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) syz_usb_connect$uac1(0x0, 0xa4, &(0x7f0000000080)=ANY=[@ANYBLOB="2a01000020000040b708000000000000030109029200030172e5000904000000010100000a24010000000201020c0d2407000005000000000000000c240000e9fffff5ffffffff092403f3ff000005024524", @ANYRES8=r0, @ANYBLOB="05"], 0x0) 1.436727937s ago: executing program 4 (id=2406): ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00'}) r0 = fsopen(&(0x7f0000000000)='sockfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000040)='/dev/null\x00', &(0x7f0000000080)='/dev/null\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f00000000c0)='sockfs\x00', &(0x7f0000000140)='\b-]\x00', 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000280)=""/144, 0x28}], 0x300) 1.274149929s ago: executing program 4 (id=2408): madvise(&(0x7f0000000000/0x600000)=nil, 0x60005f, 0x19) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000060000000000000000850000000f000000c5000000a000020095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='io_uring_register\x00', r0}, 0x10) r1 = io_uring_setup(0x1de0, &(0x7f0000000440)) io_uring_register$IORING_UNREGISTER_PBUF_RING(r1, 0x14, 0x0, 0x1) 1.270563105s ago: executing program 2 (id=2409): openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x882) r0 = syz_io_uring_setup(0x3b67, &(0x7f0000000300)={0x0, 0x0, 0x10100}, &(0x7f0000000100), &(0x7f0000000000)=0x0) syz_io_uring_setup(0x48bf, &(0x7f0000000380), &(0x7f0000000080)=0x0, &(0x7f00000000c0)) syz_io_uring_submit(r2, r1, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0xfffffffffffffe54}) io_uring_enter(r0, 0xb15, 0x0, 0x0, 0x0, 0x0) 1.149733746s ago: executing program 3 (id=2410): ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000000c0)=ANY=[@ANYBLOB="010000000000000073000040"]) 1.146578696s ago: executing program 4 (id=2411): socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x5, 0x8, 0x7fe2, 0x1}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001000000850000002300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) close(r0) 1.056113975s ago: executing program 2 (id=2413): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000008c50000000f000000850000009e00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r1, &(0x7f0000001100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="0f060b7988d0e433454eac5b3bf9aa281383a37e35de94df591b29965d3d2e3a077018eacb73ff67ac4742e179043ccdc728de39e454f8761e58601ed395dc781e49ec1c24df917950f19a9606eb8ec436c15c8c262b7802f6cfbf5e50cf405840675e563541", 0xff8d}], 0x1}, 0x40) recvmsg(r2, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/78, 0x4e}], 0x1}, 0x0) 978.574878ms ago: executing program 2 (id=2414): r0 = mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x2000007, 0x401d031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x1) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x288}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000100)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) syz_memcpy_off$IO_URING_METADATA_GENERIC(r0, 0x0, &(0x7f0000000080), 0x0, 0x4) 946.519412ms ago: executing program 4 (id=2415): sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)={0xb8, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_REG_RULES={0x20, 0x22, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_START={0x8}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8}]}]}, @NL80211_ATTR_DFS_REGION={0x5}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'aa\x00'}, @NL80211_ATTR_REG_RULES={0x74, 0x22, 0x0, 0x1, [{0x34, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_END={0x8}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8}, @NL80211_ATTR_FREQ_RANGE_START={0x8}, @NL80211_ATTR_FREQ_RANGE_END={0x8}, @NL80211_ATTR_FREQ_RANGE_START={0x8}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8}]}, {0x3c, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8}, @NL80211_ATTR_DFS_CAC_TIME={0x8}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8}, @NL80211_ATTR_REG_RULE_FLAGS={0x8}, @NL80211_ATTR_FREQ_RANGE_START={0x8}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8}]}]}]}, 0xb8}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000180), 0xfefc) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000004, 0x10012, r0, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000140)={&(0x7f0000002000/0x3000)=nil, &(0x7f0000000000/0xe000)=nil, &(0x7f000000a000/0x2000)=nil, &(0x7f0000008000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000008000/0x3000)=nil, &(0x7f0000000000/0x4000)=nil, &(0x7f0000002000/0x1000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000008000/0x1000)=nil, &(0x7f000000c000/0x2000)=nil, 0x0}, 0x68) 890.356353ms ago: executing program 0 (id=2416): mkdirat(0xffffffffffffff9c, 0x0, 0x0) r0 = socket$kcm(0x2, 0x3, 0x84) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000005c0)={'tunl0\x00', 0x0}) connect$can_bcm(r1, &(0x7f0000000600)={0x1d, r2}, 0x10) 879.009398ms ago: executing program 2 (id=2417): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x5, 0x4, 0x8, 0xa}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000002000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000f00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c250000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000940)='percpu_alloc_percpu\x00', r1}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0xd, 0x3, &(0x7f0000001300)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x9}, 0x90) 818.131417ms ago: executing program 1 (id=2418): r0 = timerfd_create(0x8, 0x0) timerfd_settime(r0, 0x3, &(0x7f00000000c0)={{0x0, 0x989680}, {0x77359400}}, 0x0) clock_settime(0x0, &(0x7f0000003c80)={0x77359400}) syz_emit_ethernet(0x0, 0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000000)={{}, {0x77359400}}, 0x0) 699.392471ms ago: executing program 0 (id=2419): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_all\x00', 0x275a, 0x0) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[], 0xc1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000005, 0x13, r0, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) getsockopt(r1, 0x200000000114, 0x2718, 0x0, &(0x7f0000000040)) 695.047824ms ago: executing program 1 (id=2420): r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) close(r0) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000100)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r0, 0x80585414, 0x0) 675.719446ms ago: executing program 2 (id=2421): r0 = socket$tipc(0x1e, 0x2, 0x0) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f00000000c0)={0x41}, 0x10) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000080)={0x41}, 0x10) sendmsg$tipc(r1, &(0x7f00000002c0)={&(0x7f0000000000), 0x10, 0x0}, 0x0) 594.198018ms ago: executing program 4 (id=2422): r0 = socket$inet6_sctp(0xa, 0x801, 0x84) sendto$inet6(r0, &(0x7f0000000340)="03", 0x1, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) sendto$inet6(r0, &(0x7f0000000040)="c4", 0x1, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c) shutdown(r0, 0x1) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000000c0), 0x14) 580.938971ms ago: executing program 1 (id=2423): r0 = socket$tipc(0x1e, 0x5, 0x0) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000100)={0x42}, 0x10) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000140)={0x10000042}, 0x10) sendmsg$tipc(r1, &(0x7f00000002c0)={&(0x7f00000000c0)=@name={0x1e, 0x2, 0x0, {{0x0, 0x4}}}, 0x10, 0x0}, 0x0) 476.417329ms ago: executing program 0 (id=2424): bpf$ITER_CREATE(0x21, 0x0, 0x0) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r1, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 455.32547ms ago: executing program 1 (id=2425): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000200)=0xbfb, 0x4a) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20008805, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 328.378978ms ago: executing program 0 (id=2426): bpf$PROG_LOAD_XDP(0x5, &(0x7f00000000c0)={0x3, 0x4, &(0x7f0000000080)=@framed={{}, [@ldst={0x2, 0x0, 0x3, 0x1, 0x0, 0xc}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a40)=ANY=[@ANYBLOB="18020000e2ffffff00000000000000c685000000360000009500001800000000922ae83713ab9600010000801b10fb54a8cb72d232ad558c46fff4208d4990ec11ce9413ac30e00bd0081f8504e19a5183d769676520e98a263345e44d5ad12bca35510100c4d86abeb12303ff1c9fe0d0020000d60400000007d3670000008afb66d6b3181ffc1d62a3954c1198bbc4fa13aee48ca9e8969faebf3183fe803ab3f5024b52dc265b36fc9dae00a09404f01f9504d0976d252bd8d24538556e5e57bee3b8cf464ef3c6a7def8bad3ca6e3abdb21696e340bb8e2a093add57196b40def3858ef569147fa4108328392d322ab5df10a2f69a6bdf72ee7944e810d0223917c3d042410f57466f59544047d6d8ac44060000000000ee16c729300d2301800000000000002b5a8b05fcc154ad5290a8cdb97c343f454ff69dd6cbde49b28a6cb5f4fc0001745cff6e00e7ffffff0000acf3209a08439f1ff01779b6f6df7e02aa6d7760525b595fe1f697bc114ed1778e97a3f0395f946974cfb458be2a34cf924dc37b5592bf17956f3547497aba814382ff67b345b677a9d6523d87008000000400000000003fe8613ca29ff92be0d8deffff7b68136b0046d535dd39c0f35408869e9b342b953f91447e6b9eab304f134306320600a44095254b45a6c1312a13696c7202df5f764713504facc532c5a6d44d99ec7530ed7b0311000000000000e54e9072a22d911f4a2c2e2fa806e63c5cd98a8569a6d6bcfb000064885117e2ad910eae67e0ebe380d0d748713e68153579e02d71c58d147b00821ab9a6475b31e1ebf1369a04000000fbf3983f283f2f00000000992774814d63c933912d000006000000a66acb0a38856929e7d8b1b06c9bd5d7e5490f3b8596b694ea9483bd4bd287c83dd998a74694d18bdd8ad0983bc90770bbd26a82b9d99d5fc04563b523c47ef8c33400e90d02000000000000000edf1147a7afe772cd45af8aeffe2753088e02ca6bb2feec446ce7dbce66f0a93a03371320980865c7c62ea4d8f8a864dce9fa85aeb0454349100296ee2dba39c3f6fd6cf96714e11fe03b5062809a7418b165dd0336d226bac1e1223be1c97b15175d0e664beb126000e96549e1a1228c686edb475b705eaa9515c96f4fc6b3c925ea404e0f1de61026dc6c6618580fd6ce9eac602c1756f6d1056712412131ed9925989e01eae489ec7052e0ed72c326c7a8aa63999e2297c54ce1822d14b7c7699a9d0600f11f2e7f474cffbc35bc8623cd5eb68af82275a940be0400000000000000bcc3fbe7d954b70000000000008d1f606b381e4903b500000000000000000000004a2357ba5f6000de1cfa88b7165dcf4f2aaee86d4802000000000000008fdb686d5da2a42e4b5024b6535811f362201d4f82012e6af704973d04ea923c19e6cb723c1923b3eea2d73e176dff383c9fbbac53dfdcb1a68c98e96fe39eec23963faf3ebed3409144c7c53d6318ced678a621450a9b01e9f2772e5f2999d3435da02556e36c3215d2bd4e96c93bff3ad04a82ff3cfadcf65eb92adc6c68d66b11cb2d7556414a86dfa94bb7aa52c7febb1e9b2efcbbc5bccf9d39bed802f4f056976a9a362ee9cc624ec454b90200fd9603f96908bddc14500000000000000000000000000044d917c62b27679913075731e8fddb07c10c82002d60181588ae63a440454287de9e340f611267f37bdd0f2d21cb06fcaf45a0a297e396f428d43371424b307eef82c5d6d19f3ef0d3b8f7fa51957e3099caab31133b34a1d3eebc0f0c9056df2e9667ba0b55695c7894010079b07e7aef7785e2486472b5cba1f3346c1e8e23deb8c82bb6eb2c72c484241dc3b66da78260f800fffd39368b952f6f4a10295c50c887a31d8b543c5d10f2dbd4d0b84eaad43feb6e169a9f2fcff7000000000000000000e011bc6366f56fa787f212c1f8c0f47f50b1e9b5d841ea55fe569bb7bf1e78191c8a02ad436725771738a2a98891971e3b932352896e1ea10f62e8ef7a87e16151b39d6c27575714540d8c293a3fa4b5a825360423c1cbc8b5d19167152823ed853140edda002c16c842b168bb55f6bb713deb57d0aa78d6d4e5fc5be2c402bd246128f41bcb02000000892b135a92e8c844938aa98ba4839a1408a696454d40e5eed4d4dce481ca86bfac54c330331b7f2cde17cbaeb0377696faf546ecbe742d73d47d726a50f6e752f3325255bd7e8b5923aa3cfb6f7e06494f21ca450139c558000000000000000000000800000000000000000075aa0000000000000000000000005560bd9eb81e839e4992e64b074a66cccccf00334fa94da8477be7d99b558ec6a5b1596ac1e7617c6b32eed0cc70286caf2c5189a103f4b0b04aff171c4d388ccf67fea37e782f025c94c853cde330a193a967d907a8c88fcb033e680f559a72150cb900bafcd536f48797915a2fe9922ce07300009e1b36aa4730117d9b00000000003c630000000000008fbbd11b015c415ca041bac10062835c9bab3ad09f7a022c52d8000000000000000000004000000000000000000000000000000000000000000400000000000000000000000000006ec473c54399b7b8aa1ee46132fc45da8292631178cecf19550108b8b8423de42957ffe9bb6d752e68d2bc2ce777a17bf4dfdfee5de0f3e4dadf51ab9562827b762fa611ba5f32861c19dffe1dc9fd5c41cd46cf131fd6b0c2ddad90ac33f768f9ecc70327c59918fa5a249befe98262f53c8182d95f6da3698a6a88c2c31d801a8f1f5e0ce05138d5422da0a6a62b9dfe1f39775d1d0c9186096415f544aaf76b0a1c877a6c826a5adcfb22c4a0e5a46271caa3eaf4f389dd5f3c20dbddc0377a4266d7b9fd61b9287e9b4be0a413ee31be0ddecab0ef7b25cba1fb3654ddf291ecb7768ac1e177042cb4c452fa6b39669500000000000000fe8510b51e13a890e394b84a6ea2cc8d42b97c697c29122298d55e2e1cca8e07abda2606a3f381c64b9fec0000000a7965e4854e8e3572ad5149b3872342dea9252132860c9af1bd5fe263c0313dea5d6e0c11a466d6892ed65f34667dd79b07b5cbdd8aa7dd561a26b5562d4861a7e1b0f48930e0b696ea3bee7eb72794e163d7aeac9a0fa5403ac9cb421eae283b0550f1d0d339cd7b96e71d3ab48ad9d7975e0c9b117f71d3ab80a0c9b0284ecc469fa6181c9c8d0486cc6ffb23296a107763138e8d9876291af2076890c47925ac773d95d2ca42acb3e5f3a1550665b898462c139ffd0106bcb2c14521b8f326138a61b6117d252efcab7106b4c3a3c13a70ff452e9d2096142c517b0e91b5cf88332faca5b3ee96363065c3ce32d3d39ec36e20d597e05664f2526bd918090649da11f7299789d00f5024df1e99d3efecb9b457642fe810370ba4fbe00fa60a28af966a27a1659e448bbe43a1dcd2ea760018b57a36ac41ef2051a7b703d55c0602540663016e20d50385766df4dac47802a55bd38dd767ee9960c6daa704fc5d01a1459134d1b9edfde3be9e25a110228c64253588ff420644dbc0854e69a7bdda72f93ceaccf92cfe7dd6296c950db10f6dd8a5ef9b73cf6a12a1ba16fdc7e35b805f4fd2fcff0a623722149c1465e4de2d53f0f10b14c21865027abc71a12cb1e9f8029c7a20000000eeb0d53a83e518c8d2052c08b515d9d0bde24ac4e798040c7db0bb03c019507d6377f3d5dd94a27abc6d6b120d61f772407e0d2cb50d29168b68aef9f176b4c3aa8b21279d4ea9c1f669aa892c17d5b3a8d1dda58d26f1019af04b7774c85d5bce8be010f27c5211938031c3404680b01279c778bd1fe1b48c4b5b8e0fe756e54a8d76b7cec5e3407d93b4eadc446440607de844acf5524a4657e33af2115547b735b57b5092d0bc8fa6acb832509abe0882d570ce400aaebd7baff88526608d6991aac95751671174129457e4a03aca69d82b64b89e6ad6ed1e275ec5002e48170e4c7b4f3971481098dedb88fba90770e44bf404d5a97fefe2fe8e459fe45933b78c7ab5fe985a480193a20fb07da1455fb283df68af569ac82aa6dc703e29bf158931fb79f2abfa6ff7eb8c4f381c9da58bea460e2ead969933e5391970ca4fddd64da2e5df9c4d82044068caaaab771b37bb06bbe673056d849825525f1120b2250f6b8520381f7a74b1c687781cb6b23e67b918844b83dbaeeb559ec8520d710dd6d6b4e64838bd434a36ed03fc0c488b24571032ffbc9f8ce97041e1bc4729d539358dc9599c1266b9ce2cb6dd0ad57a6e9d3d4a11a27f70b2934c96237e2ba09c58eeda678d4d08b6da99b7a86e946215afb1b48792fde54492e306cb5342e2589874b603a1de972b1f09cc350096f5c3e814118af9ba0793cfdf20c77b34eacfdf63ce59ec4d2f867bf884e941559b068d908325667672b5e1cf71f4829c0493e8b141489ed926b822becead7a0a2b4a4c008ab16b616d60f347e4da54f06443507efe57ea62399ef4eb11b2f559e1b056456a53998bf1c6d13c92e75136147f91ae3a75ca15eb1b51bf700b3c0bf54bc3745ff313c5e75dc66386897f6ee45429371b8d0878c442ad2fe9baf85c1390da13efc353ccbef950c29f39ddf436f0d9bf1be1515ed251d8b6f11ecb16b1e8d1ed04196e9b6c2f9e068b7749bb6c1f533e493f22c901662c65cb761dc2eeff2f698bd4dbae83e2dfdc4f1c7f918a00515c1bc189d10ec22b35c92725cbf0ba244fd029c4f026f68e000000060000ab0476c3fd7f7c1e5c000000000000000000000011e43e39d3f4394fbfa13c416b1c443c5e52eea726491ad75100ebad7c6d5a665c59a3fb158e43da904f19e7e8daa4e90390b8fa945f6cd78536c0d2be07221f85ad46b180f256d4d84592691d15d65896b66b63a46705338b67b72dc1c3075fcdc5cbffb0366151632ba5be8ae815dfea9fadfd31c473a24a73d3e5116c3023b3563c72d26fbd59877132bde5ca4ef8d92fd3613c768b35223f6fd0b5e9a8b98cccf1e2b4612e620e3a159d6365c9045aaa826aa0ee6d26cf0397ce674c20b11884b464ebdc2f3ea26a7aec4570b242a6677a4e9187f8591c3a9bdc000000000044a212ca6e96e5a5bcbb6eed37760c5f351131134963bd2f90a8e6f3b859b8e37fb346b72b8d7d03ed0fae55c5b2620c1d9a211b3de0f4c4c2f7e7935784a7d01c7978e2a74c9fee6ba00d61f3af18ad2b426a5d376416f45531e94d6554a7417cb721c2bfd383e3"], &(0x7f0000000040)='GPL\x00', 0x4, 0x5f9, &(0x7f0000000300)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x21}, 0x70) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x19, 0x4, 0x8, 0x2, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000140)={{r1}, &(0x7f0000000080), &(0x7f00000000c0)=r0}, 0x20) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000200)={r1, &(0x7f0000000080), &(0x7f0000000000)=""/10, 0x2}, 0x20) 278.328225ms ago: executing program 4 (id=2427): r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000680)=ANY=[@ANYBLOB="12010000020000402505a1a440000102030109025c0002010000000904000001020d0000052406000105240000000d240f0105000000000000000306241a0000020905810300040000000904010000020d00000904010102020d0000090582ff0700070400090503"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000400)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x20, 0x80, 0x1c, {0x0, 0x200, 0x4, 0x1000, 0x9, 0xfffc, 0x7fff, 0x9, 0x4, 0x7f5c, 0x659, 0x1}}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) 156.395146ms ago: executing program 0 (id=2428): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0x5, 0x0, &(0x7f0000000340)='syzkaller\x00'}, 0x90) r0 = add_key$user(&(0x7f0000000280), &(0x7f0000000000)={'syz', 0x3}, &(0x7f00000000c0)="b8", 0x1, 0xfffffffffffffffe) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000380)={0x0, 0x1c}}, 0x0) r1 = add_key$user(&(0x7f0000000200), &(0x7f00000005c0), &(0x7f0000000340), 0x584, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000400)={r0, r1, r1}, 0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000040)={'crct10dif\x00'}}) 118.45691ms ago: executing program 0 (id=2429): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000001c0000000000004b64ffec850000007d000000850000000f00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='kfree\x00', r0}, 0x10) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='attr/current\x00') close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) pwritev(r1, 0x0, 0x0, 0x0, 0x0) 89.090994ms ago: executing program 1 (id=2430): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000c00)=ANY=[@ANYBLOB="06000000000000fd72000040"]) 0s ago: executing program 2 (id=2431): r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xd9, 0x72, 0xa4, 0x40, 0x20b7, 0x1540, 0xb75a, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff}}]}}]}}, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={{}, 0x2c, {'rootmode', 0x3d, 0x4000}}) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, &(0x7f0000000480)={0x24, &(0x7f0000000200)=ANY=[@ANYBLOB="1a010300000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) kernel console output (not intermixed with test programs): check. [ 88.934330][ T5948] netlink: 8 bytes leftover after parsing attributes in process `syz.4.275'. [ 89.316666][ T5964] netlink: 'syz.0.283': attribute type 1 has an invalid length. [ 89.553485][ T5323] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 89.648843][ T25] cdc_ncm 2-1:1.1: bind() failure [ 89.677740][ T25] usb 2-1: USB disconnect, device number 4 [ 89.778883][ T5323] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 89.808864][ T5323] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 89.841055][ T5323] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 89.872154][ T5323] usb 3-1: New USB device found, idVendor=11c2, idProduct=2208, bcdDevice= 0.00 [ 89.904873][ T5323] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 89.906991][ T5981] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 89.920678][ T5323] usb 3-1: config 0 descriptor?? [ 90.271065][ T5991] overlayfs: "xino=on" is useless with all layers on same fs, ignore. [ 90.364452][ T5323] betop 0003:11C2:2208.0001: item fetching failed at offset 4/5 [ 90.390853][ T5323] betop 0003:11C2:2208.0001: parse failed [ 90.414341][ T5323] betop 0003:11C2:2208.0001: probe with driver betop failed with error -22 [ 90.599703][ T25] usb 3-1: USB disconnect, device number 4 [ 90.682476][ T6007] netlink: 28 bytes leftover after parsing attributes in process `syz.4.303'. [ 90.692867][ T6007] netlink: 28 bytes leftover after parsing attributes in process `syz.4.303'. [ 90.845106][ T8] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 90.948307][ T6016] netem: incorrect ge model size [ 90.953687][ T6016] netem: change failed [ 91.038563][ T8] usb 4-1: Using ep0 maxpacket: 8 [ 91.051338][ T8] usb 4-1: config 167 has too many interfaces: 202, using maximum allowed: 32 [ 91.068039][ T8] usb 4-1: config 167 has 1 interface, different from the descriptor's value: 202 [ 91.087258][ T8] usb 4-1: New USB device found, idVendor=1025, idProduct=005f, bcdDevice=fe.29 [ 91.101153][ T8] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 91.112268][ T8] usb 4-1: Product: syz [ 91.116566][ T8] usb 4-1: Manufacturer: syz [ 91.122140][ T8] usb 4-1: SerialNumber: syz [ 91.140053][ T8] dvb-usb: found a 'Unknown USB1.1 DVB-T device ???? please report the name to the author' in warm state. [ 91.178615][ T8] dvb-usb: bulk message failed: -22 (3/0) [ 91.218750][ T5323] usb 2-1: new full-speed USB device number 5 using dummy_hcd [ 91.237036][ T8] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 91.259621][ T6021] overlayfs: failed to create directory ./bus/work (errno: 13); mounting read-only [ 91.273259][ T6021] overlayfs: conflicting lowerdir path [ 91.299113][ T8] dvbdev: DVB: registering new adapter (Unknown USB1.1 DVB-T device ???? please report the name to the author) [ 91.315236][ T8] usb 4-1: media controller created [ 91.376898][ T8] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 91.417823][ T8] dvb-usb: bulk message failed: -22 (6/0) [ 91.432025][ T8] dvb-usb: no frontend was attached by 'Unknown USB1.1 DVB-T device ???? please report the name to the author' [ 91.439720][ T5323] usb 2-1: config 0 has no interfaces? [ 91.469071][ T5323] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 91.471842][ T8] input: IR-receiver inside an USB DVB receiver as /devices/platform/dummy_hcd.3/usb4/4-1/input/input7 [ 91.488620][ T5323] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 91.497200][ T5323] usb 2-1: Product: syz [ 91.528767][ T5323] usb 2-1: Manufacturer: syz [ 91.533446][ T5323] usb 2-1: SerialNumber: syz [ 91.547802][ T8] dvb-usb: schedule remote query interval to 150 msecs. [ 91.562300][ T5323] usb 2-1: config 0 descriptor?? [ 91.594346][ T8] dvb-usb: bulk message failed: -22 (3/0) [ 91.649553][ T8] dvb-usb: Unknown USB1.1 DVB-T device ???? please report the name to the author successfully initialized and connected. [ 91.704902][ T8] usb 4-1: USB disconnect, device number 3 [ 91.840393][ T5272] usb 2-1: USB disconnect, device number 5 [ 91.887483][ T8] dvb-usb: Unknown USB1.1 DVB-T device ???? please successfully deinitialized and disconnected. [ 92.289902][ T6047] netlink: 'syz.2.321': attribute type 9 has an invalid length. [ 92.334557][ T6047] bond_slave_0: entered promiscuous mode [ 92.340749][ T6047] bond_slave_1: entered promiscuous mode [ 92.349067][ T6047] macvlan2: entered promiscuous mode [ 92.354405][ T6047] bond0: entered promiscuous mode [ 92.360227][ T6047] macvlan2: entered allmulticast mode [ 92.365809][ T6047] bond0: entered allmulticast mode [ 92.373601][ T6047] bond_slave_0: entered allmulticast mode [ 92.379602][ T6047] bond_slave_1: entered allmulticast mode [ 92.387966][ T6047] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 92.837232][ T29] audit: type=1326 audit(1724552339.942:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=6072 comm="syz.1.333" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f3c40b79e79 code=0x0 [ 93.248629][ T6095] program syz.2.341 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 93.498627][ T8] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 93.607820][ T6108] netlink: 'syz.3.347': attribute type 1 has an invalid length. [ 93.629962][ T6108] netlink: 'syz.3.347': attribute type 4 has an invalid length. [ 93.688883][ T8] usb 1-1: Using ep0 maxpacket: 16 [ 93.697522][ T8] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 93.720971][ T8] usb 1-1: New USB device found, idVendor=093a, idProduct=2622, bcdDevice=b5.89 [ 93.739200][ T8] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 93.758795][ T8] usb 1-1: Product: syz [ 93.778278][ T8] usb 1-1: Manufacturer: syz [ 93.785087][ T8] usb 1-1: SerialNumber: syz [ 93.805729][ T8] usb 1-1: config 0 descriptor?? [ 93.828226][ T8] gspca_main: gspca_pac7302-2.14.0 probing 093a:2622 [ 94.038700][ T25] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 94.253878][ T25] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 94.276423][ T25] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 94.309822][ T25] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 94.338363][ T25] usb 2-1: New USB device found, idVendor=1a34, idProduct=0802, bcdDevice= 0.80 [ 94.362758][ T25] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 94.405342][ T25] usb 2-1: config 0 descriptor?? [ 94.647466][ T8] gspca_pac7302: reg_w() failed i: 78 v: 40 error -71 [ 94.647549][ T8] gspca_pac7302 1-1:0.0: probe with driver gspca_pac7302 failed with error -71 [ 94.650773][ T8] usb 1-1: USB disconnect, device number 3 [ 94.869683][ T25] acrux 0003:1A34:0802.0002: item fetching failed at offset 3/5 [ 94.891331][ T25] acrux 0003:1A34:0802.0002: parse failed [ 94.900893][ T25] acrux 0003:1A34:0802.0002: probe with driver acrux failed with error -22 [ 95.079371][ T25] usb 2-1: USB disconnect, device number 6 [ 96.560420][ T6218] overlayfs: failed to create directory ./bus/work (errno: 13); mounting read-only [ 96.589642][ T6218] overlayfs: conflicting lowerdir path [ 96.699703][ T6224] netlink: 48 bytes leftover after parsing attributes in process `syz.2.401'. [ 96.883557][ T6234] netlink: 19 bytes leftover after parsing attributes in process `syz.2.406'. [ 96.965551][ T6239] netlink: 60 bytes leftover after parsing attributes in process `syz.0.408'. [ 97.058011][ T6245] program syz.2.411 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 97.085684][ T4669] udevd[4669]: worker [5238] terminated by signal 33 (Unknown signal 33) [ 97.118697][ T4669] udevd[4669]: worker [5238] failed while handling '/devices/virtual/block/loop2' [ 98.204278][ T6303] ALSA: mixer_oss: invalid OSS volume '' [ 98.450900][ T5218] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 98.640291][ T5218] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 98.640327][ T5218] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 98.640349][ T5218] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 98.640390][ T5218] usb 3-1: New USB device found, idVendor=1a34, idProduct=0802, bcdDevice= 0.00 [ 98.640414][ T5218] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 98.642722][ T5218] usb 3-1: config 0 descriptor?? [ 98.879884][ T6305] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 98.921008][ T6305] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 98.952305][ T5218] usbhid 3-1:0.0: can't add hid device: -71 [ 98.988597][ T5218] usbhid 3-1:0.0: probe with driver usbhid failed with error -71 [ 99.024949][ T5218] usb 3-1: USB disconnect, device number 5 [ 99.609245][ T5218] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 99.610077][ T6371] netlink: 52 bytes leftover after parsing attributes in process `syz.0.468'. [ 99.808650][ T5218] usb 3-1: Using ep0 maxpacket: 8 [ 99.839612][ T5218] usb 3-1: config 0 has an invalid interface number: 1 but max is 0 [ 99.869843][ T5218] usb 3-1: config 0 has no interface number 0 [ 99.876782][ T6384] netlink: 8 bytes leftover after parsing attributes in process `syz.0.472'. [ 99.888797][ T5218] usb 3-1: config 0 interface 1 altsetting 1 has an endpoint descriptor with address 0xD6, changing to 0x86 [ 99.924499][ T5218] usb 3-1: config 0 interface 1 altsetting 1 endpoint 0x86 has invalid maxpacket 256, setting to 64 [ 99.952424][ T5218] usb 3-1: config 0 interface 1 altsetting 1 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 99.968219][ T5218] usb 3-1: config 0 interface 1 altsetting 1 endpoint 0x81 has invalid wMaxPacketSize 0 [ 99.980272][ T5218] usb 3-1: config 0 interface 1 has no altsetting 0 [ 99.986926][ T5218] usb 3-1: New USB device found, idVendor=0af0, idProduct=6751, bcdDevice=75.8b [ 100.008310][ T5218] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 100.035328][ T5218] usb 3-1: config 0 descriptor?? [ 100.052694][ T5218] hso 3-1:0.1: Failed to find BULK IN ep [ 100.333746][ T58] usb 3-1: USB disconnect, device number 6 [ 100.640940][ T6420] ip6gretap0: entered promiscuous mode [ 100.665876][ T6420] ip6gretap0: left promiscuous mode [ 101.866826][ T6479] netlink: 60 bytes leftover after parsing attributes in process `syz.0.516'. [ 102.244840][ T6495] netlink: 372 bytes leftover after parsing attributes in process `syz.0.524'. [ 102.400473][ T29] audit: type=1400 audit(1724552349.512:4): lsm=SMACK fn=smack_socket_sock_rcv_skb action=denied subject="*" object="_" requested=w pid=6504 comm="syz.1.529" src=1280 dest=20002 netif=wpan0 [ 102.461005][ T6507] netlink: 8 bytes leftover after parsing attributes in process `syz.4.528'. [ 102.845500][ T6527] netlink: 8 bytes leftover after parsing attributes in process `syz.3.538'. [ 102.957910][ T6535] program syz.2.543 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 103.508652][ T5271] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 103.706371][ T6574] xt_bpf: check failed: parse error [ 103.708720][ T5271] usb 5-1: Using ep0 maxpacket: 16 [ 103.734233][ T5271] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 103.762951][ T5271] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 103.785963][ T5271] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 103.818626][ T5271] usb 5-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 103.845054][ T5271] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 103.861313][ T6585] netlink: 'syz.3.566': attribute type 1 has an invalid length. [ 103.879636][ T6585] netlink: 9320 bytes leftover after parsing attributes in process `syz.3.566'. [ 103.890933][ T5271] usb 5-1: config 0 descriptor?? [ 103.897394][ T6585] netlink: 'syz.3.566': attribute type 1 has an invalid length. [ 103.911325][ T6585] netlink: 'syz.3.566': attribute type 2 has an invalid length. [ 104.333515][ T5271] microsoft 0003:045E:07DA.0003: unknown main item tag 0x0 [ 104.358591][ T5271] microsoft 0003:045E:07DA.0003: item 0 0 0 11 parsing failed [ 104.387218][ T5271] microsoft 0003:045E:07DA.0003: parse failed [ 104.403817][ T5271] microsoft 0003:045E:07DA.0003: probe with driver microsoft failed with error -22 [ 104.587993][ T5218] usb 5-1: USB disconnect, device number 4 [ 104.719075][ T6629] program syz.2.587 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 104.913662][ T6643] capability: warning: `syz.1.593' uses 32-bit capabilities (legacy support in use) [ 105.087169][ T6650] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 106.013287][ T6703] netlink: 4 bytes leftover after parsing attributes in process `syz.1.621'. [ 106.583170][ T6729] netlink: 'syz.2.634': attribute type 7 has an invalid length. [ 107.717874][ T6771] trusted_key: syz.0.653 sent an empty control message without MSG_MORE. [ 108.102815][ T6786] Illegal XDP return value 4294967294 on prog (id 73) dev N/A, expect packet loss! [ 108.480431][ T6794] sp0: Synchronizing with TNC [ 108.820749][ T6817] netlink: 28 bytes leftover after parsing attributes in process `syz.2.672'. [ 108.900706][ T6823] netlink: 20 bytes leftover after parsing attributes in process `syz.1.674'. [ 109.499774][ T6849] netlink: 203452 bytes leftover after parsing attributes in process `syz.0.683'. [ 109.572462][ T6849] netlink: 'syz.0.683': attribute type 2 has an invalid length. [ 109.611146][ T6849] netlink: 8 bytes leftover after parsing attributes in process `syz.0.683'. [ 110.134616][ T6876] netlink: 8 bytes leftover after parsing attributes in process `syz.4.692'. [ 110.212814][ T6882] netlink: 'syz.2.695': attribute type 1 has an invalid length. [ 110.225633][ T6876] netlink: 160 bytes leftover after parsing attributes in process `syz.4.692'. [ 110.258632][ T6882] netlink: 9352 bytes leftover after parsing attributes in process `syz.2.695'. [ 110.305148][ T6882] netlink: 'syz.2.695': attribute type 1 has an invalid length. [ 110.335548][ T6882] netlink: 'syz.2.695': attribute type 2 has an invalid length. [ 110.758676][ T5218] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 110.861622][ T29] audit: type=1326 audit(1724552357.972:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=6899 comm="syz.4.701" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f41fcd79e79 code=0x0 [ 110.988750][ T5218] usb 4-1: Using ep0 maxpacket: 8 [ 110.999383][ T5218] usb 4-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 111.028789][ T5218] usb 4-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 111.049226][ T5218] usb 4-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 111.071987][ T5218] usb 4-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 111.118654][ T5218] usb 4-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 111.136288][ T5218] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 111.377235][ T5218] usb 4-1: GET_CAPABILITIES returned 0 [ 111.394896][ T5218] usbtmc 4-1:16.0: can't read capabilities [ 111.598766][ T5218] usb 4-1: USB disconnect, device number 4 [ 111.828771][ T5272] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 112.018740][ T5272] usb 3-1: Using ep0 maxpacket: 8 [ 112.038077][ T5272] usb 3-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [ 112.080353][ T5272] usb 3-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 112.110334][ T5272] usb 3-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 112.129360][ T5272] usb 3-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 112.147736][ T6851] syz.1.684 (6851): drop_caches: 1 [ 112.159639][ T5272] usb 3-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 112.197698][ T5272] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 112.465084][ T5272] usb 3-1: GET_CAPABILITIES returned 0 [ 112.482602][ T5272] usbtmc 3-1:16.0: can't read capabilities [ 112.570415][ T6943] netlink: 4 bytes leftover after parsing attributes in process `syz.4.717'. [ 112.607620][ T6943] netlink: 20 bytes leftover after parsing attributes in process `syz.4.717'. [ 112.650146][ T6941] netlink: 20 bytes leftover after parsing attributes in process `syz.1.716'. [ 112.681624][ T6917] usbtmc 3-1:16.0: usbtmc488_ioctl_trigger returned -71 [ 112.752116][ T25] usb 3-1: USB disconnect, device number 7 [ 114.057480][ T7014] netlink: 'syz.4.750': attribute type 9 has an invalid length. [ 114.069027][ T5272] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 114.083594][ T7014] __nla_validate_parse: 2 callbacks suppressed [ 114.083612][ T7014] netlink: 134688 bytes leftover after parsing attributes in process `syz.4.750'. [ 114.101528][ T7016] TCP: request_sock_TCP: Possible SYN flooding on port [::]:20002. Sending cookies. [ 114.117708][ T29] audit: type=1400 audit(1724552361.222:6): lsm=SMACK fn=smack_inet_conn_request action=denied subject="?" object="_" requested=w pid=7015 comm="syz.3.751" saddr=100.1.1.1 src=65532 daddr=172.20.20.24 dest=20002 netif=wpan0 [ 114.261765][ T5272] usb 3-1: Using ep0 maxpacket: 16 [ 114.279584][ T5272] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 114.297881][ T5272] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 114.317765][ T5272] usb 3-1: New USB device found, idVendor=1532, idProduct=011b, bcdDevice= 0.00 [ 114.337354][ T5272] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 114.355537][ T5272] usb 3-1: config 0 descriptor?? [ 114.445600][ T7025] No such timeout policy "syz0" [ 114.548668][ T58] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 114.742214][ T58] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 114.774514][ T58] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 114.814139][ T58] usb 5-1: New USB device found, idVendor=056a, idProduct=5000, bcdDevice= 0.00 [ 114.839660][ T58] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 114.861335][ T58] usb 5-1: config 0 descriptor?? [ 115.003906][ T5272] razer 0003:1532:011B.0004: failed to enable macro keys: -71 [ 115.053054][ T5272] razer 0003:1532:011B.0004: hidraw0: USB HID v0.00 Device [HID 1532:011b] on usb-dummy_hcd.2-1/input0 [ 115.089166][ T5272] usb 3-1: USB disconnect, device number 8 [ 115.115142][ T7048] Invalid ELF section header overflow [ 115.312997][ T58] wacom 0003:056A:5000.0005: item fetching failed at offset 0/1 [ 115.350539][ T58] wacom 0003:056A:5000.0005: parse failed [ 115.364349][ T58] wacom 0003:056A:5000.0005: probe with driver wacom failed with error -22 [ 115.534243][ T58] usb 5-1: USB disconnect, device number 5 [ 115.725813][ T7066] use of bytesused == 0 is deprecated and will be removed in the future, [ 115.735780][ T7066] use the actual size instead. [ 115.847328][ T7071] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 117.448869][ T58] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 117.638668][ T58] usb 1-1: Using ep0 maxpacket: 16 [ 117.671538][ T58] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 117.707342][ T58] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 117.738600][ T58] usb 1-1: New USB device found, idVendor=6161, idProduct=4d15, bcdDevice= 0.00 [ 117.758118][ T58] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 117.792350][ T58] usb 1-1: config 0 descriptor?? [ 118.232275][ T7105] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 118.271051][ T7136] netlink: 8 bytes leftover after parsing attributes in process `syz.1.802'. [ 118.282974][ T7105] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 118.321790][ T58] hid (null): bogus close delimiter [ 118.540620][ T58] usb 1-1: string descriptor 0 read error: -71 [ 118.596519][ T58] usb 1-1: Max retries (5) exceeded reading string descriptor 200 [ 118.627231][ T58] letsketch 0003:6161:4D15.0006: probe with driver letsketch failed with error -32 [ 118.674349][ T58] usb 1-1: USB disconnect, device number 4 [ 118.712840][ T7147] netlink: 'syz.1.807': attribute type 1 has an invalid length. [ 118.874092][ T7149] vivid-002: disconnect [ 118.886570][ T7148] vivid-002: reconnect [ 118.895753][ T7153] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 119.668606][ T58] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 119.883304][ T58] usb 4-1: Using ep0 maxpacket: 32 [ 119.894038][ T7189] tap0: tun_chr_ioctl cmd 1074025677 [ 119.905238][ T58] usb 4-1: config 0 has an invalid interface number: 0 but max is -1 [ 119.922159][ T7189] tap0: linktype set to 780 [ 119.926884][ T58] usb 4-1: config 0 has 1 interface, different from the descriptor's value: 0 [ 119.939493][ T58] usb 4-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 119.964810][ T58] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 119.995686][ T58] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x8F has invalid wMaxPacketSize 0 [ 120.007299][ T58] usb 4-1: New USB device found, idVendor=046d, idProduct=c314, bcdDevice= 0.40 [ 120.023153][ T58] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 120.043164][ T58] usb 4-1: config 0 descriptor?? [ 120.050668][ T58] hub 4-1:0.0: USB hub found [ 120.126318][ T29] audit: type=1326 audit(1724552367.232:7): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=7195 comm="syz.1.830" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3c40b79e79 code=0x7ffc0000 [ 120.194645][ T29] audit: type=1326 audit(1724552367.232:8): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=7195 comm="syz.1.830" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3c40b79e79 code=0x7ffc0000 [ 120.255278][ T29] audit: type=1326 audit(1724552367.232:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=7195 comm="syz.1.830" exe="/root/syz-executor" sig=0 arch=c000003e syscall=152 compat=0 ip=0x7f3c40b79e79 code=0x7ffc0000 [ 120.311986][ T29] audit: type=1326 audit(1724552367.232:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=7195 comm="syz.1.830" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3c40b79e79 code=0x7ffc0000 [ 120.335774][ T29] audit: type=1326 audit(1724552367.232:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=7195 comm="syz.1.830" exe="/root/syz-executor" sig=0 arch=c000003e syscall=86 compat=0 ip=0x7f3c40b79e79 code=0x7ffc0000 [ 120.335990][ T58] hub 4-1:0.0: config failed, hub doesn't have any ports! (err -19) [ 120.363813][ T29] audit: type=1326 audit(1724552367.232:12): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=7195 comm="syz.1.830" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3c40b79e79 code=0x7ffc0000 [ 120.403013][ T29] audit: type=1326 audit(1724552367.232:13): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=7195 comm="syz.1.830" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3c40b79e79 code=0x7ffc0000 [ 120.540681][ T58] usbhid 4-1:0.0: can't add hid device: -71 [ 120.547628][ T58] usbhid 4-1:0.0: probe with driver usbhid failed with error -71 [ 120.600730][ T58] usb 4-1: USB disconnect, device number 5 [ 120.802852][ T5218] usb 2-1: new full-speed USB device number 7 using dummy_hcd [ 121.024650][ T5218] usb 2-1: config index 0 descriptor too short (expected 6427, got 27) [ 121.034014][ T5218] usb 2-1: config 0 has an invalid interface number: 21 but max is 0 [ 121.048680][ T5218] usb 2-1: config 0 has no interface number 0 [ 121.054828][ T5218] usb 2-1: config 0 interface 21 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 121.068683][ T5218] usb 2-1: config 0 interface 21 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 10 [ 121.079960][ T5218] usb 2-1: config 0 interface 21 altsetting 0 endpoint 0x8F has invalid maxpacket 65535, setting to 64 [ 121.091108][ T5218] usb 2-1: New USB device found, idVendor=06cd, idProduct=0202, bcdDevice=92.d4 [ 121.101003][ T5218] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 121.113390][ T5218] usb 2-1: config 0 descriptor?? [ 121.119693][ T7207] raw-gadget.1 gadget.1: fail, usb_ep_enable returned -22 [ 121.747666][ T5218] input: USB Keyspan Remote 06cd:0202 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.21/input/input9 [ 121.764613][ T7250] vivid-007: disconnect [ 121.785573][ T7249] vivid-007: reconnect [ 121.868663][ T8] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 121.953437][ T7255] netlink: 12 bytes leftover after parsing attributes in process `syz.3.854'. [ 122.011137][ T7255] netlink: 12 bytes leftover after parsing attributes in process `syz.3.854'. [ 122.042102][ T5272] usb 2-1: USB disconnect, device number 7 [ 122.042121][ C1] keyspan_remote 2-1:0.21: keyspan_irq_recv - usb_submit_urb failed with result: -19 [ 122.088580][ T8] usb 1-1: Using ep0 maxpacket: 16 [ 122.097706][ T8] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 122.127524][ T8] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 122.156195][ T8] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 122.191471][ T8] usb 1-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 122.220046][ T8] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 122.240708][ T29] audit: type=1326 audit(1724552369.342:14): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=7263 comm="syz.2.861" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe2e9d79e79 code=0x7ffc0000 [ 122.308248][ T8] usb 1-1: config 0 descriptor?? [ 122.335082][ T29] audit: type=1326 audit(1724552369.352:15): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=7263 comm="syz.2.861" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe2e9d79e79 code=0x7ffc0000 [ 122.396260][ T29] audit: type=1326 audit(1724552369.382:16): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=7263 comm="syz.2.861" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fe2e9d79e79 code=0x7ffc0000 [ 122.734532][ T8] microsoft 0003:045E:07DA.0007: No inputs registered, leaving [ 122.761241][ T8] microsoft 0003:045E:07DA.0007: hidraw0: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.0-1/input0 [ 122.783257][ T8] microsoft 0003:045E:07DA.0007: no inputs found [ 122.783253][ T5323] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 122.801070][ T8] microsoft 0003:045E:07DA.0007: could not initialize ff, continuing anyway [ 122.958549][ T5323] usb 5-1: Using ep0 maxpacket: 16 [ 122.976139][ T5323] usb 5-1: config 0 has an invalid interface number: 251 but max is 0 [ 122.997980][ T8] usb 1-1: USB disconnect, device number 5 [ 123.008103][ T5323] usb 5-1: config 0 has no interface number 0 [ 123.040693][ T5323] usb 5-1: config 0 interface 251 altsetting 0 bulk endpoint 0x4 has invalid maxpacket 16 [ 123.075559][ T7299] netlink: 36 bytes leftover after parsing attributes in process `syz.1.877'. [ 123.089477][ T5323] usb 5-1: config 0 interface 251 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 64 [ 123.111277][ T5323] usb 5-1: New USB device found, idVendor=0b95, idProduct=172a, bcdDevice=f7.f4 [ 123.130303][ T5323] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 123.146683][ T5323] usb 5-1: Product: syz [ 123.158599][ T5323] usb 5-1: Manufacturer: syz [ 123.163624][ T5323] usb 5-1: SerialNumber: syz [ 123.171307][ T5323] usb 5-1: config 0 descriptor?? [ 123.178150][ T7275] raw-gadget.1 gadget.4: fail, usb_ep_enable returned -22 [ 123.186196][ T7275] raw-gadget.1 gadget.4: fail, usb_ep_enable returned -22 [ 123.431810][ T7275] raw-gadget.1 gadget.4: fail, usb_ep_enable returned -22 [ 123.455563][ T7275] raw-gadget.1 gadget.4: fail, usb_ep_enable returned -22 [ 123.877529][ T5323] asix 5-1:0.251 (unnamed net_device) (uninitialized): Interface mode not supported by driver [ 123.898759][ T5323] asix 5-1:0.251: probe with driver asix failed with error -524 [ 123.995914][ T7345] netlink: 36 bytes leftover after parsing attributes in process `syz.0.899'. [ 124.079638][ T5218] usb 3-1: new high-speed USB device number 9 using dummy_hcd [ 124.134107][ T58] usb 5-1: USB disconnect, device number 6 [ 124.171883][ T7353] netlink: 'syz.0.903': attribute type 1 has an invalid length. [ 124.197349][ T7353] netlink: 9320 bytes leftover after parsing attributes in process `syz.0.903'. [ 124.226205][ T7353] netlink: 'syz.0.903': attribute type 1 has an invalid length. [ 124.250230][ T7353] netlink: 'syz.0.903': attribute type 2 has an invalid length. [ 124.288891][ T5218] usb 3-1: Using ep0 maxpacket: 16 [ 124.304815][ T5218] usb 3-1: config 0 has 1 interface, different from the descriptor's value: 8 [ 124.332025][ T5218] usb 3-1: New USB device found, idVendor=05d1, idProduct=2001, bcdDevice= 6.00 [ 124.348556][ T5218] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 124.368113][ T5218] usb 3-1: Product: syz [ 124.380162][ T5218] usb 3-1: Manufacturer: syz [ 124.386309][ T5218] usb 3-1: SerialNumber: syz [ 124.411226][ T5218] usb 3-1: config 0 descriptor?? [ 124.431637][ T5218] ftdi_sio 3-1:0.0: FTDI USB Serial Device converter detected [ 124.450869][ T5218] usb 3-1: Detected FT232R [ 124.667741][ T5218] ftdi_sio ttyUSB0: Unable to read latency timer: -32 [ 124.941109][ T5218] usb 3-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 125.148367][ T7400] vlan0: vlans aren't supported yet for dev_uc|mc_add() [ 125.180437][ T58] usb 3-1: USB disconnect, device number 9 [ 125.248577][ T58] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 125.283729][ T58] ftdi_sio 3-1:0.0: device disconnected [ 125.678686][ T7419] netlink: 'syz.1.936': attribute type 5 has an invalid length. [ 125.909838][ T58] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 125.938699][ T58] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 125.946160][ T58] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 125.975940][ T58] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 126.003988][ T58] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 126.022996][ T58] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 126.037584][ T58] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 126.063222][ T58] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 126.096140][ T58] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 126.136028][ T58] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 126.164118][ T58] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 126.194425][ T58] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 126.202560][ T58] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 126.232202][ T58] hid-generic 0000:0000:0000.0008: hidraw0: HID v0.00 Device [syz0] on syz1 [ 126.556412][ T7465] netlink: 32 bytes leftover after parsing attributes in process `syz.0.956'. [ 126.579913][ T7465] netlink: 32 bytes leftover after parsing attributes in process `syz.0.956'. [ 126.615405][ T7465] netlink: 32 bytes leftover after parsing attributes in process `syz.0.956'. [ 127.420216][ T29] kauditd_printk_skb: 19 callbacks suppressed [ 127.420233][ T29] audit: type=1400 audit(1724552374.532:36): lsm=SMACK fn=smack_socket_sock_rcv_skb action=denied subject="*" object="_" requested=w pid=7498 comm="syz.1.972" dest=20002 netif=wpan0 [ 127.888972][ T58] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 128.098098][ T58] usb 5-1: config 0 has an invalid interface number: 250 but max is 0 [ 128.118559][ T58] usb 5-1: config 0 has 2 interfaces, different from the descriptor's value: 1 [ 128.151525][ T58] usb 5-1: config 0 has no interface number 1 [ 128.157695][ T58] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x9 has invalid wMaxPacketSize 0 [ 128.196172][ T58] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 128.224411][ T58] usb 5-1: New USB device found, idVendor=045e, idProduct=0283, bcdDevice=99.0b [ 128.239115][ T58] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=35 [ 128.255077][ T58] usb 5-1: Product: syz [ 128.268637][ T58] usb 5-1: Manufacturer: syz [ 128.277787][ T58] usb 5-1: SerialNumber: syz [ 128.287969][ T7541] netlink: 209852 bytes leftover after parsing attributes in process `syz.0.992'. [ 128.322745][ T58] usb 5-1: config 0 descriptor?? [ 128.660897][ T58] usb 5-1: USB disconnect, device number 7 [ 128.678519][ T5271] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 128.784477][ T7555] batadv0: mtu less than device minimum [ 128.908204][ T5271] usb 4-1: New USB device found, idVendor=249c, idProduct=9002, bcdDevice=de.ad [ 128.924357][ T5271] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 128.947448][ T5271] usb 4-1: config 0 descriptor?? [ 129.069165][ T7569] vxcan1: tx address claim with dest, not broadcast [ 129.186422][ T5271] usb 4-1: can't set first interface for hiFace device. [ 129.194509][ T5271] snd-usb-hiface 4-1:0.0: probe with driver snd-usb-hiface failed with error -5 [ 129.226470][ T5271] usb 4-1: USB disconnect, device number 6 [ 129.539736][ T7584] netlink: 28 bytes leftover after parsing attributes in process `syz.2.1012'. [ 130.473451][ T7615] semctl(GETNCNT/GETZCNT) is since 3.16 Single Unix Specification compliant. [ 130.473451][ T7615] The task syz.2.1025 (7615) triggered the difference, watch for misbehavior. [ 130.804833][ T7627] netlink: 'syz.1.1031': attribute type 14 has an invalid length. [ 131.016235][ T7635] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1035'. [ 131.029157][ T5218] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 131.228722][ T5218] usb 5-1: Using ep0 maxpacket: 16 [ 131.263697][ T5218] usb 5-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xF3, changing to 0x83 [ 131.312820][ T5218] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 131.340697][ T5218] usb 5-1: New USB device found, idVendor=2040, idProduct=0264, bcdDevice=4e.d1 [ 131.367062][ T5218] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 131.378986][ T5218] usb 5-1: Product: syz [ 131.383180][ T5218] usb 5-1: Manufacturer: syz [ 131.387785][ T5218] usb 5-1: SerialNumber: syz [ 131.419424][ T5218] usb 5-1: config 0 descriptor?? [ 131.448382][ T5218] em28xx 5-1:0.0: New device syz syz @ 480 Mbps (2040:0264, interface 0, class 0) [ 131.466056][ T5218] em28xx 5-1:0.0: Audio interface 0 found (Vendor Class) [ 132.066414][ T5218] em28xx 5-1:0.0: chip ID is em2882/3 [ 132.276698][ T5218] em28xx 5-1:0.0: Config register raw data: 0xfffffffb [ 132.300183][ T5218] em28xx 5-1:0.0: AC97 chip type couldn't be determined [ 132.307177][ T5218] em28xx 5-1:0.0: No AC97 audio processor [ 132.349790][ T5218] usb 5-1: USB disconnect, device number 8 [ 132.356734][ T5218] em28xx 5-1:0.0: Disconnecting em28xx [ 132.421675][ T5218] em28xx 5-1:0.0: Freeing device [ 132.896885][ T7706] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 133.211026][ T1267] ieee802154 phy0 wpan0: encryption failed: -22 [ 133.230380][ T1267] ieee802154 phy1 wpan1: encryption failed: -22 [ 133.508988][ T5272] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 133.712830][ T5272] usb 1-1: Using ep0 maxpacket: 16 [ 133.737454][ T5272] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 133.758913][ T5272] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 133.781411][ T5272] usb 1-1: New USB device found, idVendor=10c4, idProduct=ea90, bcdDevice= 0.40 [ 133.809029][ T5272] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 133.840631][ T5272] usb 1-1: config 0 descriptor?? [ 134.124756][ T7759] usb usb8: usbfs: process 7759 (syz.3.1093) did not claim interface 0 before use [ 134.181155][ T5271] usb 3-1: new high-speed USB device number 10 using dummy_hcd [ 134.273228][ T5272] cp2112 0003:10C4:EA90.0009: unknown main item tag 0x0 [ 134.285912][ T5272] cp2112 0003:10C4:EA90.0009: unknown main item tag 0x0 [ 134.293832][ T5272] cp2112 0003:10C4:EA90.0009: unknown main item tag 0x0 [ 134.296641][ T7765] netlink: 'syz.3.1096': attribute type 1 has an invalid length. [ 134.301375][ T5272] cp2112 0003:10C4:EA90.0009: unknown main item tag 0x0 [ 134.314323][ T7765] netlink: 9372 bytes leftover after parsing attributes in process `syz.3.1096'. [ 134.318725][ T5272] cp2112 0003:10C4:EA90.0009: unknown main item tag 0x0 [ 134.333748][ T7765] netlink: 'syz.3.1096': attribute type 1 has an invalid length. [ 134.338188][ T5272] cp2112 0003:10C4:EA90.0009: hidraw0: USB HID v0.00 Device [HID 10c4:ea90] on usb-dummy_hcd.0-1/input0 [ 134.393019][ T5271] usb 3-1: config index 0 descriptor too short (expected 106, got 36) [ 134.408409][ T5271] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 202, changing to 11 [ 134.453013][ T5271] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 33295, setting to 1024 [ 134.476397][ T5272] cp2112 0003:10C4:EA90.0009: Part Number: 0x00 Device Version: 0x00 [ 134.492053][ T5271] usb 3-1: New USB device found, idVendor=1b1c, idProduct=1b3e, bcdDevice= 0.00 [ 134.518373][ T5271] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 134.560373][ T5271] usb 3-1: config 0 descriptor?? [ 134.685371][ T5272] cp2112 0003:10C4:EA90.0009: error requesting SMBus config [ 134.703357][ T5272] cp2112 0003:10C4:EA90.0009: probe with driver cp2112 failed with error -71 [ 134.741761][ T5272] usb 1-1: USB disconnect, device number 6 [ 134.905974][ T7783] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1105'. [ 135.007380][ T5271] corsair 0003:1B1C:1B3E.000A: hidraw0: USB HID v0.00 Device [HID 1b1c:1b3e] on usb-dummy_hcd.2-1/input0 [ 135.257506][ T5272] usb 3-1: USB disconnect, device number 10 [ 135.611534][ T7811] ======================================================= [ 135.611534][ T7811] WARNING: The mand mount option has been deprecated and [ 135.611534][ T7811] and is ignored by this kernel. Remove the mand [ 135.611534][ T7811] option from the mount to silence this warning. [ 135.611534][ T7811] ======================================================= [ 135.646416][ C0] vkms_vblank_simulate: vblank timer overrun [ 135.686845][ T7818] option changes via remount are deprecated (pid=7810 comm=syz.3.1118) [ 135.957717][ T7830] Sensor A: ================= START STATUS ================= [ 135.978748][ T7830] Sensor A: Test Pattern: 75% Colorbar [ 136.000505][ T7830] Sensor A: Show Information: All [ 136.005611][ T7830] Sensor A: Vertical Flip: false [ 136.018923][ T7830] Sensor A: Horizontal Flip: false [ 136.027594][ T7830] Sensor A: Brightness: 128 [ 136.038636][ T7830] Sensor A: Contrast: 128 [ 136.048946][ T7830] Sensor A: Hue: 0 [ 136.052744][ T7830] Sensor A: Saturation: 128 [ 136.068654][ T7830] Sensor A: ================== END STATUS ================== [ 136.268999][ T5271] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 136.278599][ T58] usb 3-1: new high-speed USB device number 11 using dummy_hcd [ 136.469439][ T5271] usb 1-1: Using ep0 maxpacket: 32 [ 136.482128][ T5271] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 136.503248][ T58] usb 3-1: New USB device found, idVendor=20b7, idProduct=1540, bcdDevice=b7.5a [ 136.514289][ T5271] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 136.518548][ T58] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 136.534935][ T5271] usb 1-1: New USB device found, idVendor=1e7d, idProduct=2d5a, bcdDevice= 0.00 [ 136.544652][ T58] usb 3-1: Product: syz [ 136.548304][ T5271] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 136.552310][ T58] usb 3-1: Manufacturer: syz [ 136.577830][ T58] usb 3-1: SerialNumber: syz [ 136.578110][ T5271] usb 1-1: config 0 descriptor?? [ 136.605109][ T58] usb 3-1: config 0 descriptor?? [ 136.931582][ T7863] syz.1.1137 (7863): /proc/7863/oom_adj is deprecated, please use /proc/7863/oom_score_adj instead. [ 137.026427][ T58] usb 3-1: Firmware: major: 0, minor: 248, hardware type: ATUSB (0) [ 137.042511][ T5271] savu 0003:1E7D:2D5A.000B: item fetching failed at offset 4/8 [ 137.066881][ T5271] savu 0003:1E7D:2D5A.000B: parse failed [ 137.073410][ T5271] savu 0003:1E7D:2D5A.000B: probe with driver savu failed with error -22 [ 137.242014][ T58] usb 3-1: failed to fetch extended address, random address set [ 137.263417][ T5271] usb 1-1: USB disconnect, device number 7 [ 137.346255][ T58] usb 3-1: USB disconnect, device number 11 [ 138.258994][ T5272] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 138.478920][ T5272] usb 2-1: Using ep0 maxpacket: 16 [ 138.486284][ T5272] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x84 has invalid wMaxPacketSize 0 [ 138.531416][ T5272] usb 2-1: New USB device found, idVendor=2040, idProduct=0264, bcdDevice=4e.d1 [ 138.558930][ T5272] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 138.578978][ T5272] usb 2-1: Product: syz [ 138.587297][ T5272] usb 2-1: Manufacturer: syz [ 138.607532][ T5272] usb 2-1: SerialNumber: syz [ 138.635937][ T5272] usb 2-1: config 0 descriptor?? [ 138.675549][ T5272] em28xx 2-1:0.0: New device syz syz @ 480 Mbps (2040:0264, interface 0, class 0) [ 138.718897][ T5272] em28xx 2-1:0.0: DVB interface 0 found: bulk [ 139.131776][ T5233] Bluetooth: hci1: Controller not accepting commands anymore: ncmd = 0 [ 139.143148][ T5233] Bluetooth: hci1: Injecting HCI hardware error event [ 139.153049][ T5227] Bluetooth: hci1: hardware error 0x00 [ 139.284677][ T5272] em28xx 2-1:0.0: unknown em28xx chip ID (0) [ 139.564930][ T5272] em28xx 2-1:0.0: reading from i2c device at 0xa0 failed (error=-5) [ 139.588114][ T5272] em28xx 2-1:0.0: board has no eeprom [ 139.698941][ T5272] em28xx 2-1:0.0: Identified as PCTV tripleStick (292e) (card=94) [ 139.732719][ T5272] em28xx 2-1:0.0: dvb set to bulk mode. [ 139.762468][ T5271] em28xx 2-1:0.0: Binding DVB extension [ 139.775010][ T5272] usb 2-1: USB disconnect, device number 8 [ 139.800084][ T5272] em28xx 2-1:0.0: Disconnecting em28xx [ 139.943053][ T5271] em28xx 2-1:0.0: Registering input extension [ 139.986544][ T5272] em28xx 2-1:0.0: Closing input extension [ 140.049600][ T5272] em28xx 2-1:0.0: Freeing device [ 140.561671][ T7940] program syz.1.1174 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 141.201952][ T7970] batadv0: entered promiscuous mode [ 141.228906][ T7968] batadv0: left promiscuous mode [ 141.320785][ T7975] Invalid/unusable pipe [ 141.369340][ T5227] Bluetooth: hci1: Opcode 0x0c03 failed: -110 [ 141.850844][ T5272] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 141.950647][ T8009] cifs: Unknown parameter 'mode' [ 142.051691][ T5272] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 142.079022][ T5272] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9374, bcdDevice=bc.3b [ 142.114312][ T5272] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 142.134572][ T5272] usb 4-1: config 0 descriptor?? [ 142.418658][ T5271] usb 3-1: new high-speed USB device number 12 using dummy_hcd [ 142.522325][ T8] usb 5-1: new high-speed USB device number 9 using dummy_hcd [ 142.571199][ T5272] ath6kl: Unsupported hardware version: 0x0 [ 142.579453][ T5272] ath6kl: Failed to init ath6kl core: -22 [ 142.585699][ T5272] ath6kl_usb 4-1:0.0: probe with driver ath6kl_usb failed with error -22 [ 142.609179][ T5271] usb 3-1: Using ep0 maxpacket: 16 [ 142.616581][ T5271] usb 3-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xD3, changing to 0x83 [ 142.629158][ T5271] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 142.640384][ T5271] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x83 has invalid wMaxPacketSize 0 [ 142.650944][ T5271] usb 3-1: New USB device found, idVendor=0458, idProduct=5005, bcdDevice= 0.00 [ 142.664309][ T5271] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 142.675018][ T5271] usb 3-1: config 0 descriptor?? [ 142.708849][ T8] usb 5-1: Using ep0 maxpacket: 16 [ 142.717475][ T8] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 142.729177][ T8] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 142.741113][ T8] usb 5-1: New USB device found, idVendor=05ac, idProduct=0291, bcdDevice= 0.40 [ 142.750368][ T8] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 142.758378][ T8] usb 5-1: Product: syz [ 142.763158][ T8] usb 5-1: Manufacturer: syz [ 142.767805][ T8] usb 5-1: SerialNumber: syz [ 142.781984][ T8] input: bcm5974 as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:1.0/input/input12 [ 142.821677][ T58] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 142.862179][ T5218] usb 4-1: USB disconnect, device number 7 [ 143.030770][ T58] usb 2-1: config 0 has an invalid interface number: 250 but max is 0 [ 143.046966][ T58] usb 2-1: config 0 has 2 interfaces, different from the descriptor's value: 1 [ 143.060776][ T58] usb 2-1: config 0 has no interface number 1 [ 143.077172][ T58] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x9 has invalid wMaxPacketSize 0 [ 143.095042][ T58] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 143.104927][ T8019] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 143.127073][ T58] usb 2-1: New USB device found, idVendor=045e, idProduct=0283, bcdDevice=99.0b [ 143.136703][ T58] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=35 [ 143.143069][ T8] usb 5-1: USB disconnect, device number 9 [ 143.145402][ T58] usb 2-1: Product: syz [ 143.155676][ T58] usb 2-1: Manufacturer: syz [ 143.163352][ T8019] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 143.174214][ T58] usb 2-1: SerialNumber: syz [ 143.195926][ T58] usb 2-1: config 0 descriptor?? [ 143.222306][ T5271] input: HID 0458:5005 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0458:5005.000C/input/input13 [ 143.379407][ T5271] input: HID 0458:5005 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0458:5005.000C/input/input14 [ 143.493881][ T5271] kye 0003:0458:5005.000C: input,hiddev0,hidraw0: USB HID v0.00 Device [HID 0458:5005] on usb-dummy_hcd.2-1/input0 [ 143.543242][ T5271] usb 3-1: USB disconnect, device number 12 [ 143.555313][ T58] usb 2-1: USB disconnect, device number 9 [ 143.666961][ T5225] udevd[5225]: error opening ATTR{/sys/devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 143.740318][ T8042] netlink: 28 bytes leftover after parsing attributes in process `syz.3.1216'. [ 143.795928][ T8042] netlink: 28 bytes leftover after parsing attributes in process `syz.3.1216'. [ 143.966670][ T8049] netlink: 'syz.4.1218': attribute type 10 has an invalid length. [ 144.517914][ T8079] netlink: 224 bytes leftover after parsing attributes in process `syz.1.1234'. [ 145.450404][ T8128] netlink: 'syz.1.1256': attribute type 1 has an invalid length. [ 146.039426][ T8146] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1264'. [ 146.048364][ T8146] netlink: 20 bytes leftover after parsing attributes in process `syz.3.1264'. [ 146.070926][ T8148] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1265'. [ 146.768569][ T5218] usb 3-1: new high-speed USB device number 13 using dummy_hcd [ 146.868705][ T58] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 146.959528][ T8189] netlink: 80 bytes leftover after parsing attributes in process `syz.1.1284'. [ 146.981631][ T5218] usb 3-1: New USB device found, idVendor=1604, idProduct=8001, bcdDevice=44.1f [ 146.994128][ T8189] netlink: 16 bytes leftover after parsing attributes in process `syz.1.1284'. [ 147.003413][ T5218] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 147.012324][ T5218] usb 3-1: Product: syz [ 147.027704][ T5218] usb 3-1: Manufacturer: syz [ 147.057111][ T5218] usb 3-1: SerialNumber: syz [ 147.068632][ T58] usb 4-1: Using ep0 maxpacket: 16 [ 147.085067][ T5218] usb 3-1: config 0 descriptor?? [ 147.105263][ T58] usb 4-1: New USB device found, idVendor=061d, idProduct=c020, bcdDevice=9c.15 [ 147.130745][ T58] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 147.163293][ T58] usb 4-1: Product: syz [ 147.167513][ T58] usb 4-1: Manufacturer: syz [ 147.181741][ T58] usb 4-1: SerialNumber: syz [ 147.196728][ T58] usb 4-1: config 0 descriptor?? [ 147.209721][ T58] ssu100 4-1:0.0: Quatech SSU-100 USB to Serial Driver converter detected [ 147.350958][ T5218] usb 3-1: USB disconnect, device number 13 [ 147.548319][ T29] audit: type=1326 audit(1724552394.652:37): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=8203 comm="syz.4.1292" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f41fcd79e79 code=0x0 [ 147.829050][ T943] usb 1-1: new full-speed USB device number 8 using dummy_hcd [ 147.960349][ T58] ssu100 4-1:0.0: probe with driver ssu100 failed with error -110 [ 147.985598][ T58] usb 4-1: USB disconnect, device number 8 [ 148.032688][ T943] usb 1-1: New USB device found, idVendor=0b05, idProduct=173f, bcdDevice=9d.6b [ 148.052777][ T943] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 148.061399][ T943] usb 1-1: Product: syz [ 148.065831][ T943] usb 1-1: Manufacturer: syz [ 148.070959][ T943] usb 1-1: SerialNumber: syz [ 148.080615][ T943] usb 1-1: config 0 descriptor?? [ 148.303159][ T8225] TCP: request_sock_TCPv6: Possible SYN flooding on port [::]:20002. Sending cookies. [ 148.499135][ T943] dvb-usb: found a 'ASUS My Cinema U3100 Mini DVBT Tuner' in warm state. [ 148.535411][ T943] dvb-usb: will use the device's hardware PID filter (table count: 32). [ 148.546490][ T943] dvbdev: DVB: registering new adapter (ASUS My Cinema U3100 Mini DVBT Tuner) [ 148.557305][ T943] usb 1-1: media controller created [ 148.559642][ T5218] usb 3-1: new high-speed USB device number 14 using dummy_hcd [ 148.575345][ T943] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 148.669943][ T8238] binder: 8237:8238 ioctl c018620c 200005c0 returned -1 [ 148.715317][ T943] DVB: Unable to find symbol dib7000p_attach() [ 148.736213][ T943] dvb-usb: no frontend was attached by 'ASUS My Cinema U3100 Mini DVBT Tuner' [ 148.781298][ T5218] usb 3-1: config 0 has an invalid interface number: 250 but max is 0 [ 148.814302][ T5218] usb 3-1: config 0 has no interface number 0 [ 148.840325][ T5218] usb 3-1: config 0 interface 250 altsetting 0 endpoint 0x2 has invalid maxpacket 1024, setting to 64 [ 148.867603][ T5218] usb 3-1: New USB device found, idVendor=0cf3, idProduct=1002, bcdDevice=4f.2c [ 148.886223][ T5218] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 148.920667][ T943] rc_core: IR keymap rc-dib0700-rc5 not found [ 148.922165][ T5218] usb 3-1: config 0 descriptor?? [ 148.954528][ T943] Registered IR keymap rc-empty [ 148.964327][ T943] dvb-usb: could not initialize remote control. [ 148.992322][ T943] dvb-usb: ASUS My Cinema U3100 Mini DVBT Tuner successfully initialized and connected. [ 149.130152][ T5218] usb 3-1: reset high-speed USB device number 14 using dummy_hcd [ 149.243637][ T5299] usb 1-1: USB disconnect, device number 8 [ 149.281794][ T5299] dvb-usb: ASUS My Cinema U3100 Mini DVBT Tuner successfully deinitialized and disconnected. [ 149.393025][ T8235] Bluetooth: hci0: Opcode 0x0c1a failed: -4 [ 149.401144][ T8235] Bluetooth: hci0: Error when powering off device on rfkill (-4) [ 149.419488][ T943] usb 4-1: new full-speed USB device number 9 using dummy_hcd [ 149.458836][ T8235] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 149.477595][ T8235] Bluetooth: hci2: Error when powering off device on rfkill (-4) [ 149.522008][ T8235] Bluetooth: hci3: Opcode 0x0c1a failed: -4 [ 149.539427][ T8235] Bluetooth: hci3: Error when powering off device on rfkill (-4) [ 149.591306][ T8235] Bluetooth: hci4: Opcode 0x0c1a failed: -4 [ 149.597261][ T8235] Bluetooth: hci4: Error when powering off device on rfkill (-4) [ 149.625534][ T943] usb 4-1: New USB device found, idVendor=0a46, idProduct=9621, bcdDevice=4f.32 [ 149.669200][ T943] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 149.697372][ T943] usb 4-1: Product: syz [ 149.722054][ T943] usb 4-1: Manufacturer: syz [ 149.734534][ T943] usb 4-1: SerialNumber: syz [ 149.770130][ T943] usb 4-1: config 0 descriptor?? [ 149.850727][ T5218] usb 3-1: device descriptor read/64, error -71 [ 150.139957][ T5218] usb 3-1: reset high-speed USB device number 14 using dummy_hcd [ 150.426373][ T943] dm9601: No valid MAC address in EEPROM, using ae:c6:0d:2d:6d:b4 [ 150.596935][ T5218] usb 3-1: USB disconnect, device number 14 [ 150.626918][ T943] dm9601 4-1:0.0 (unnamed net_device) (uninitialized): Error reading chip ID [ 150.640694][ T8311] netlink: 'syz.0.1327': attribute type 25 has an invalid length. [ 150.677105][ T943] usb 4-1: USB disconnect, device number 9 [ 151.192731][ T8337] Zero length message leads to an empty skb [ 152.244644][ T8385] Failed to get privilege flags for destination (handle=0x2:0x0) [ 152.672245][ T8412] netlink: 203516 bytes leftover after parsing attributes in process `syz.1.1358'. [ 152.796932][ T8419] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1359'. [ 153.416760][ T8451] @: renamed from veth0_vlan (while UP) [ 154.149441][ T943] usb 5-1: new full-speed USB device number 10 using dummy_hcd [ 154.391082][ T943] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 154.410461][ T943] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 2048, setting to 64 [ 154.426800][ T943] usb 5-1: New USB device found, idVendor=01ac, idProduct=0000, bcdDevice= 1.00 [ 154.438328][ T943] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 154.486308][ T943] usb 5-1: config 0 descriptor?? [ 154.557019][ T8497] bridge_slave_1: left allmulticast mode [ 154.566202][ T8497] bridge_slave_1: left promiscuous mode [ 154.582852][ T8497] bridge0: port 2(bridge_slave_1) entered disabled state [ 154.610854][ T8497] A link change request failed with some changes committed already. Interface bridge_slave_1 may have been left with an inconsistent configuration, please check. [ 154.726433][ T8472] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 154.748873][ T5218] usb 4-1: new high-speed USB device number 10 using dummy_hcd [ 154.757340][ T8472] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 154.803179][ T943] usbhid 5-1:0.0: can't add hid device: -71 [ 154.821222][ T943] usbhid 5-1:0.0: probe with driver usbhid failed with error -71 [ 154.839325][ T943] usb 5-1: USB disconnect, device number 10 [ 154.951438][ T5218] usb 4-1: New USB device found, idVendor=0bed, idProduct=1100, bcdDevice=ec.c3 [ 154.980621][ T5218] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 155.014539][ T5218] usb 4-1: config 0 descriptor?? [ 155.035408][ T5218] cp210x 4-1:0.0: cp210x converter detected [ 155.359209][ T8] usb 5-1: new high-speed USB device number 11 using dummy_hcd [ 155.464973][ T5218] usb 4-1: cp210x converter now attached to ttyUSB0 [ 155.559004][ T8] usb 5-1: Using ep0 maxpacket: 16 [ 155.573895][ T8] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 155.609325][ T8] usb 5-1: New USB device found, idVendor=045e, idProduct=0284, bcdDevice= 1.00 [ 155.649207][ T8] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 155.689983][ T8] usb 5-1: config 0 descriptor?? [ 155.730846][ T5218] usb 4-1: USB disconnect, device number 10 [ 155.760011][ T5218] cp210x ttyUSB0: cp210x converter now disconnected from ttyUSB0 [ 155.801751][ T5218] cp210x 4-1:0.0: device disconnected [ 155.819075][ T8] rc_core: IR keymap rc-xbox-dvd not found [ 155.831418][ T8] Registered IR keymap rc-empty [ 155.861610][ T8] rc rc0: Xbox DVD USB Remote Control(045e,0284) as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/rc/rc0 [ 155.919390][ T8] input: Xbox DVD USB Remote Control(045e,0284) as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/rc/rc0/input17 [ 155.953200][ T8] xbox_remote 5-1:0.0: xbox_remote_rc_open: usb_submit_urb failed! [ 155.969524][ T8] input: failed to attach handler kbd to device input17, error: -5 [ 155.987113][ T4654] xbox_remote 5-1:0.0: xbox_remote_rc_open: usb_submit_urb failed! [ 156.026572][ T8] usb 5-1: USB disconnect, device number 11 [ 156.026742][ T4654] xbox_remote 5-1:0.0: xbox_remote_rc_open: usb_submit_urb failed! [ 156.201590][ T8548] overlayfs: "xino" feature enabled using 3 upper inode bits. [ 156.289615][ T8550] netlink: 'syz.1.1411': attribute type 1 has an invalid length. [ 156.297387][ T8550] netlink: 'syz.1.1411': attribute type 2 has an invalid length. [ 156.338911][ T8550] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1411'. [ 157.079544][ T5271] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 157.187039][ T8585] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 157.279446][ T5271] usb 1-1: Using ep0 maxpacket: 8 [ 157.308600][ T5271] usb 1-1: config 0 has no interfaces? [ 157.329575][ T5271] usb 1-1: New USB device found, idVendor=0ccd, idProduct=00b3, bcdDevice=2d.ee [ 157.331211][ T8587] syz.3.1428 uses old SIOCAX25GETINFO [ 157.349092][ T5271] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 157.357113][ T5271] usb 1-1: Product: syz [ 157.370049][ T8] usb 2-1: new high-speed USB device number 10 using dummy_hcd [ 157.389530][ T5271] usb 1-1: Manufacturer: syz [ 157.419032][ T5271] usb 1-1: SerialNumber: syz [ 157.450009][ T5271] usb 1-1: config 0 descriptor?? [ 157.590465][ T8] usb 2-1: New USB device found, idVendor=0572, idProduct=cb01, bcdDevice=26.65 [ 157.600461][ T8] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 157.623854][ T8] usb 2-1: Product: syz [ 157.628060][ T8] usb 2-1: Manufacturer: syz [ 157.658899][ T8] usb 2-1: SerialNumber: syz [ 157.670291][ T8] usb 2-1: config 0 descriptor?? [ 157.789817][ T943] usb 1-1: USB disconnect, device number 9 [ 157.915839][ T8] cx82310_eth 2-1:0.0: probe with driver cx82310_eth failed with error -22 [ 158.321205][ T8] cxacru 2-1:0.0: usbatm_usb_probe: bind failed: -19! [ 158.549001][ T8] usb 2-1: USB disconnect, device number 10 [ 158.704413][ T8615] io-wq is not configured for unbound workers [ 158.925228][ T8625] netlink: 216 bytes leftover after parsing attributes in process `syz.4.1443'. [ 158.951452][ T8625] netlink: 'syz.4.1443': attribute type 10 has an invalid length. [ 159.877448][ T5218] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 160.092099][ T5218] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 160.120957][ T5218] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 160.142770][ T5218] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 160.168988][ T5218] usb 1-1: New USB device found, idVendor=054c, idProduct=0ba0, bcdDevice= 0.00 [ 160.187739][ T5218] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 160.212652][ T5218] usb 1-1: config 0 descriptor?? [ 160.250088][ T8689] netlink: 47 bytes leftover after parsing attributes in process `syz.4.1473'. [ 160.701251][ T5218] playstation 0003:054C:0BA0.000D: unknown main item tag 0x0 [ 160.744682][ T5218] playstation 0003:054C:0BA0.000D: unbalanced collection at end of report description [ 160.779455][ T5218] playstation 0003:054C:0BA0.000D: Parse failed [ 160.792269][ T5218] playstation 0003:054C:0BA0.000D: probe with driver playstation failed with error -22 [ 161.023614][ T8] usb 1-1: USB disconnect, device number 10 [ 162.138828][ T5218] usb 3-1: new high-speed USB device number 15 using dummy_hcd [ 162.371170][ T5218] usb 3-1: New USB device found, idVendor=0813, idProduct=0001, bcdDevice=3a.08 [ 162.391351][ T5218] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 162.412273][ T5218] usb 3-1: config 0 descriptor?? [ 162.420285][ T5218] gspca_main: cpia1-2.14.0 probing 0813:0001 [ 162.455687][ T8756] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 162.479049][ T943] usb 2-1: new high-speed USB device number 11 using dummy_hcd [ 162.668956][ T943] usb 2-1: Using ep0 maxpacket: 8 [ 162.686296][ T943] usb 2-1: config 168 has an invalid descriptor of length 0, skipping remainder of the config [ 162.731680][ T943] usb 2-1: config 168 has an invalid descriptor of length 0, skipping remainder of the config [ 162.744053][ T943] usb 2-1: config 168 has an invalid descriptor of length 0, skipping remainder of the config [ 162.758143][ T943] usb 2-1: New USB device found, idVendor=0a07, idProduct=0064, bcdDevice=40.6e [ 162.779826][ T943] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 162.787936][ T943] usb 2-1: Product: syz [ 162.794041][ T943] usb 2-1: Manufacturer: syz [ 162.814685][ T943] usb 2-1: SerialNumber: syz [ 162.921931][ T29] audit: type=1400 audit(1724552410.032:38): lsm=SMACK fn=smack_inode_permission action=denied subject="I" object="_" requested=wx pid=8768 comm="syz.0.1512" name="297" dev="tmpfs" ino=1534 [ 163.041948][ T5218] gspca_cpia1: usb_control_msg 01, error -71 [ 163.048005][ T5218] cpia1 3-1:0.0: only firmware version 1 is supported (got: 0) [ 163.098973][ T5218] usb 3-1: USB disconnect, device number 15 [ 163.271924][ T943] adutux 2-1:168.0: interrupt endpoints not found [ 163.285290][ T943] usb 2-1: USB disconnect, device number 11 [ 163.489213][ T5271] usb 1-1: new high-speed USB device number 11 using dummy_hcd [ 163.686079][ T5271] usb 1-1: config 0 has no interfaces? [ 163.692696][ T5271] usb 1-1: New USB device found, idVendor=046d, idProduct=1017, bcdDevice= 0.00 [ 163.709471][ T5271] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 163.720558][ T8800] netlink: 'syz.4.1526': attribute type 19 has an invalid length. [ 163.733524][ T5271] usb 1-1: config 0 descriptor?? [ 163.901903][ T5323] usb 4-1: new high-speed USB device number 11 using dummy_hcd [ 163.974403][ T5271] usb 1-1: USB disconnect, device number 11 [ 164.058682][ T29] audit: type=1326 audit(1724552411.162:39): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=8814 comm="syz.4.1533" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f41fcd79e79 code=0x7ffc0000 [ 164.123267][ T5323] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 164.137207][ T29] audit: type=1326 audit(1724552411.162:40): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=8814 comm="syz.4.1533" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f41fcd79e79 code=0x7ffc0000 [ 164.175704][ T5323] usb 4-1: New USB device found, idVendor=056a, idProduct=0016, bcdDevice= 0.00 [ 164.199428][ T5323] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 164.208159][ T29] audit: type=1326 audit(1724552411.162:41): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=8814 comm="" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f41fcd79e79 code=0x7ffc0000 [ 164.231839][ T5323] usb 4-1: config 0 descriptor?? [ 164.237042][ T29] audit: type=1326 audit(1724552411.162:42): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=8814 comm="" exe="/root/syz-executor" sig=0 arch=c000003e syscall=32 compat=0 ip=0x7f41fcd79e79 code=0x7ffc0000 [ 164.262135][ T5323] usbhid 4-1:0.0: couldn't find an input interrupt endpoint [ 164.276084][ T29] audit: type=1326 audit(1724552411.162:43): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=8814 comm="" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f41fcd79e79 code=0x7ffc0000 [ 164.526640][ T5272] usb 4-1: USB disconnect, device number 11 [ 164.721846][ T8847] netlink: 'syz.0.1548': attribute type 10 has an invalid length. [ 164.729971][ T8847] netlink: 40 bytes leftover after parsing attributes in process `syz.0.1548'. [ 164.765115][ T8847] hsr0: entered promiscuous mode [ 164.774890][ T8847] hsr0: entered allmulticast mode [ 164.782563][ T8847] hsr_slave_0: entered allmulticast mode [ 164.796042][ T8847] hsr_slave_1: entered allmulticast mode [ 164.814098][ T8847] bridge0: port 2(hsr0) entered blocking state [ 164.823878][ T8847] bridge0: port 2(hsr0) entered disabled state [ 164.836892][ T8847] bridge0: port 2(hsr0) entered blocking state [ 164.843245][ T8847] bridge0: port 2(hsr0) entered forwarding state [ 164.940256][ T8857] netlink: 'syz.2.1553': attribute type 10 has an invalid length. [ 164.948246][ T8857] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 164.967343][ T8857] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 165.001924][ T8857] batadv_slave_0: entered promiscuous mode [ 165.008069][ T8857] batadv_slave_0: entered allmulticast mode [ 165.022273][ T8857] bond0: (slave batadv_slave_0): Enslaving as an active interface with an up link [ 165.367335][ T8881] netlink: 201400 bytes leftover after parsing attributes in process `syz.3.1564'. [ 165.387044][ T8883] netlink: 'syz.1.1566': attribute type 2 has an invalid length. [ 165.802538][ T943] IPVS: starting estimator thread 0... [ 165.918763][ T8901] IPVS: using max 17 ests per chain, 40800 per kthread [ 166.213688][ T8914] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1580'. [ 166.726056][ T8927] tun0: tun_chr_ioctl cmd 1074025677 [ 166.749093][ T8927] tun0: linktype set to 776 [ 167.326228][ T8953] netlink: 209852 bytes leftover after parsing attributes in process `syz.4.1597'. [ 167.346516][ T8953] openvswitch: netlink: Multiple metadata blocks provided [ 167.748147][ T8969] syz.4.1606[8969] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 167.749706][ T8969] syz.4.1606[8969] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 168.369032][ T5218] usb 4-1: new high-speed USB device number 12 using dummy_hcd [ 168.588540][ T5218] usb 4-1: Using ep0 maxpacket: 16 [ 168.608205][ T5218] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 168.640375][ T5218] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 168.674845][ T9001] ceph: missing cluster fsid [ 168.683618][ T5218] usb 4-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 168.698658][ T9001] ceph: separator ':' missing in source [ 168.708999][ T5218] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 168.724792][ T9003] can0: slcan on ttyS3. [ 168.736765][ T5218] usb 4-1: config 0 descriptor?? [ 168.839138][ T9003] can0 (unregistered): slcan off ttyS3. [ 169.073619][ T9015] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1625'. [ 169.089304][ T9015] netlink: 32 bytes leftover after parsing attributes in process `syz.1.1625'. [ 169.106993][ T9015] sch_fq: defrate 0 ignored. [ 169.265747][ T5218] HID 045e:07da: Invalid code 65791 type 1 [ 169.315524][ T5218] input: HID 045e:07da as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:045E:07DA.000E/input/input20 [ 169.386885][ T5218] microsoft 0003:045E:07DA.000E: input,hidraw0: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.3-1/input0 [ 169.776893][ T5218] usb 4-1: USB disconnect, device number 12 [ 171.075335][ T9080] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1643'. [ 171.256250][ T9088] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 171.481488][ T9088] vhci_hcd: default hub control req: 4012 v0007 i0006 l0 [ 172.415477][ T9146] vxcan1: tx address claim with dlc 1 [ 173.399499][ T5271] usb 3-1: new high-speed USB device number 16 using dummy_hcd [ 173.488511][ T5299] usb 1-1: new high-speed USB device number 12 using dummy_hcd [ 173.600879][ T5271] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 173.628981][ T5271] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 173.659386][ T5271] usb 3-1: New USB device found, idVendor=1038, idProduct=12b6, bcdDevice= 0.00 [ 173.687599][ T5271] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 173.699926][ T5271] usb 3-1: config 0 descriptor?? [ 173.708879][ T5299] usb 1-1: config 0 interface 0 has no altsetting 0 [ 173.715722][ T5299] usb 1-1: New USB device found, idVendor=046d, idProduct=0a0e, bcdDevice=94.75 [ 173.738630][ T5299] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 173.763962][ T5299] usb 1-1: config 0 descriptor?? [ 174.144267][ T5271] steelseries 0003:1038:12B6.000F: hidraw0: USB HID v0.00 Device [HID 1038:12b6] on usb-dummy_hcd.2-1/input0 [ 174.585649][ T9206] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 174.610043][ T5299] video4linux radio32: keene_cmd_main failed (-71) [ 174.634472][ T5299] radio-keene 1-1:0.0: V4L2 device registered as radio32 [ 174.641773][ T29] audit: type=1326 audit(1724552421.742:44): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9207 comm="syz.1.1700" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f3c40b79e79 code=0x0 [ 174.677227][ T5218] usb 3-1: USB disconnect, device number 16 [ 174.683935][ T5299] usb 1-1: USB disconnect, device number 12 [ 175.058940][ T943] usb 4-1: new high-speed USB device number 13 using dummy_hcd [ 175.259099][ T943] usb 4-1: Using ep0 maxpacket: 16 [ 175.274078][ T943] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 175.286680][ T943] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 175.318926][ T943] usb 4-1: New USB device found, idVendor=1fd2, idProduct=6007, bcdDevice= 0.00 [ 175.328099][ T943] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 175.379287][ T943] usb 4-1: config 0 descriptor?? [ 175.859496][ T943] hid-multitouch 0003:1FD2:6007.0010: hidraw0: USB HID v0.00 Device [HID 1fd2:6007] on usb-dummy_hcd.3-1/input0 [ 176.097466][ T5218] usb 4-1: USB disconnect, device number 13 [ 177.595086][ T9311] eth0_vlan: renamed from bridge_slave_1 (while UP) [ 178.398774][ T9324] tipc: Enabling of bearer rejected, failed to enable media [ 178.572716][ T9330] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 178.586750][ T9331] netlink: 80 bytes leftover after parsing attributes in process `syz.0.1756'. [ 178.603395][ T9331] netlink: 'syz.0.1756': attribute type 1 has an invalid length. [ 178.871728][ T9342] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1762'. [ 179.355460][ T9364] veth1_macvtap: left promiscuous mode [ 180.027681][ T9388] option changes via remount are deprecated (pid=9387 comm=syz.3.1785) [ 180.545982][ T9415] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1796'. [ 181.077901][ T9438] netem: unknown loss type 0 [ 181.088497][ T9438] netem: change failed [ 181.909937][ T943] usb 2-1: new low-speed USB device number 12 using dummy_hcd [ 182.121996][ T943] usb 2-1: config 1 interface 0 altsetting 9 endpoint 0x81 has invalid maxpacket 64, setting to 8 [ 182.138884][ T943] usb 2-1: config 1 interface 0 altsetting 9 endpoint 0x82 is Bulk; changing to Interrupt [ 182.169052][ T943] usb 2-1: config 1 interface 0 altsetting 9 has 3 endpoint descriptors, different from the interface descriptor's value: 2 [ 182.178704][ T58] usb 3-1: new high-speed USB device number 17 using dummy_hcd [ 182.196759][ T943] usb 2-1: config 1 interface 0 has no altsetting 0 [ 182.227143][ T943] usb 2-1: string descriptor 0 read error: -22 [ 182.239352][ T943] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 182.263293][ T943] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 182.291340][ T9461] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 182.300649][ T9461] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 182.309062][ T9461] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 182.339931][ T943] cdc_ether 2-1:1.0: probe with driver cdc_ether failed with error -22 [ 182.424841][ T58] usb 3-1: New USB device found, idVendor=1604, idProduct=8001, bcdDevice=44.1f [ 182.443281][ T58] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 182.454404][ T58] usb 3-1: Product: syz [ 182.462295][ T58] usb 3-1: Manufacturer: syz [ 182.467047][ T58] usb 3-1: SerialNumber: syz [ 182.481580][ T58] usb 3-1: config 0 descriptor?? [ 182.544968][ T5272] usb 2-1: USB disconnect, device number 12 [ 182.810834][ T5233] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 182.822608][ T58] usb 3-1: USB disconnect, device number 17 [ 182.838684][ T5233] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 182.851143][ T5233] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 182.862449][ T29] audit: type=1326 audit(1724552429.972:45): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9474 comm="syz.0.1824" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3563379e79 code=0x7fc00000 [ 182.906991][ T5233] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 182.924719][ T5233] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 182.932537][ T5233] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 182.958090][ T5227] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 182.981803][ T5227] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 182.989860][ T5227] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 182.997945][ T5227] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 183.007839][ T5227] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 183.018124][ T5227] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 183.518938][ T5271] usb 2-1: new high-speed USB device number 13 using dummy_hcd [ 183.612212][ T9496] sctp: [Deprecated]: syz.2.1831 (pid 9496) Use of struct sctp_assoc_value in delayed_ack socket option. [ 183.612212][ T9496] Use struct sctp_sack_info instead [ 183.664038][ T9479] chnl_net:caif_netlink_parms(): no params data found [ 183.710848][ T5271] usb 2-1: Using ep0 maxpacket: 8 [ 183.741939][ T5271] usb 2-1: New USB device found, idVendor=046d, idProduct=08dd, bcdDevice=ff.f4 [ 183.767075][ T5271] usb 2-1: New USB device strings: Mfr=8, Product=2, SerialNumber=3 [ 183.789283][ T5271] usb 2-1: Product: syz [ 183.793486][ T5271] usb 2-1: Manufacturer: syz [ 183.823641][ T5271] usb 2-1: SerialNumber: syz [ 183.850042][ T5271] usb 2-1: config 0 descriptor?? [ 183.900168][ T5271] gspca_main: gspca_zc3xx-2.14.0 probing 046d:08dd [ 184.027399][ T9479] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.049049][ T9479] bridge0: port 1(bridge_slave_0) entered disabled state [ 184.056363][ T9479] bridge_slave_0: entered allmulticast mode [ 184.074921][ T9479] bridge_slave_0: entered promiscuous mode [ 184.108093][ T9479] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.118369][ T9479] bridge0: port 2(bridge_slave_1) entered disabled state [ 184.134968][ T9479] bridge_slave_1: entered allmulticast mode [ 184.144446][ T9479] bridge_slave_1: entered promiscuous mode [ 184.215366][ T29] audit: type=1326 audit(1724552431.322:46): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9514 comm="syz.2.1839" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe2e9d79e79 code=0x7ffc0000 [ 184.280424][ T29] audit: type=1326 audit(1724552431.322:47): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9514 comm="syz.2.1839" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe2e9d79e79 code=0x7ffc0000 [ 184.287482][ T9479] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 184.329077][ T5271] gspca_zc3xx: reg_r err -71 [ 184.333780][ T5271] gspca_zc3xx 2-1:0.0: probe with driver gspca_zc3xx failed with error -71 [ 184.342244][ T29] audit: type=1326 audit(1724552431.322:48): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9514 comm="syz.2.1839" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe2e9d79e79 code=0x7ffc0000 [ 184.429723][ T5271] usb 2-1: USB disconnect, device number 13 [ 184.430864][ T9479] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 184.455222][ T29] audit: type=1326 audit(1724552431.322:49): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9514 comm="syz.2.1839" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe2e9d79e79 code=0x7ffc0000 [ 184.512939][ T9518] vlan2: entered allmulticast mode [ 184.522400][ T9518] mac80211_hwsim hwsim6 wlan1: entered allmulticast mode [ 184.536287][ T29] audit: type=1326 audit(1724552431.322:50): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9514 comm="syz.2.1839" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe2e9d79e79 code=0x7ffc0000 [ 184.568038][ T9518] mac80211_hwsim hwsim6 wlan1: left allmulticast mode [ 184.607090][ T29] audit: type=1326 audit(1724552431.342:51): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9514 comm="syz.2.1839" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe2e9d79e79 code=0x7ffc0000 [ 184.632282][ T29] audit: type=1326 audit(1724552431.342:52): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9514 comm="syz.2.1839" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe2e9d79e79 code=0x7ffc0000 [ 184.654263][ T29] audit: type=1326 audit(1724552431.342:53): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9514 comm="syz.2.1839" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fe2e9d70e27 code=0x7ffc0000 [ 184.677528][ T29] audit: type=1326 audit(1724552431.342:54): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9514 comm="syz.2.1839" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fe2e9d157e9 code=0x7ffc0000 [ 184.701780][ T9521] program syz.0.1842 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 184.861976][ T9523] netlink: 'syz.2.1843': attribute type 10 has an invalid length. [ 184.895784][ T9479] team0: Port device team_slave_0 added [ 184.930673][ T9479] team0: Port device team_slave_1 added [ 184.999581][ T5227] Bluetooth: hci6: sending frame failed (-49) [ 185.007173][ T5233] Bluetooth: hci6: Opcode 0x1003 failed: -49 [ 185.105602][ T9479] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 185.128668][ T5233] Bluetooth: hci5: command tx timeout [ 185.130891][ T9479] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 185.174880][ T9479] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 185.207042][ T9479] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 185.218629][ T9479] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 185.273897][ T9479] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 185.294783][ T9536] mac80211_hwsim hwsim8 wlan0: entered promiscuous mode [ 185.302514][ T9536] macvlan3: entered allmulticast mode [ 185.307918][ T9536] mac80211_hwsim hwsim8 wlan0: entered allmulticast mode [ 185.479953][ T9479] hsr_slave_0: entered promiscuous mode [ 185.520918][ T9479] hsr_slave_1: entered promiscuous mode [ 185.542862][ T9479] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 185.561935][ T9479] Cannot create hsr debugfs directory [ 185.635654][ T9547] syz.3.1854 uses obsolete (PF_INET,SOCK_PACKET) [ 185.684619][ T9547] dccp_v6_rcv: dropped packet with invalid checksum [ 185.939188][ T9555] loop2: detected capacity change from 0 to 7 [ 185.978731][ T5226] loop2: [CUMANA/ADFS] p1 [ADFS] p1 [ 186.009090][ T5226] loop2: partition table partially beyond EOD, truncated [ 186.023664][ T5226] loop2: p1 size 6333 extends beyond EOD, truncated [ 186.073960][ T9555] loop2: [CUMANA/ADFS] p1 [ADFS] p1 [ 186.094442][ T9555] loop2: partition table partially beyond EOD, truncated [ 186.134571][ T9479] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 186.136034][ T9555] loop2: p1 size 6333 extends beyond EOD, truncated [ 186.199419][ T9557] mkiss: ax0: crc mode is auto. [ 186.368371][ T9479] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 186.585617][ T9479] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 186.715872][ T9479] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 186.848999][ T5271] usb 2-1: new high-speed USB device number 14 using dummy_hcd [ 187.018279][ T9479] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 187.063823][ T9479] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 187.075301][ T5271] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 187.102080][ T5271] usb 2-1: New USB device found, idVendor=056a, idProduct=0016, bcdDevice= 0.00 [ 187.118953][ T5271] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 187.131202][ T9479] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 187.164267][ T9479] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 187.180015][ T5271] usb 2-1: config 0 descriptor?? [ 187.191366][ T5271] usbhid 2-1:0.0: couldn't find an input interrupt endpoint [ 187.209041][ T5233] Bluetooth: hci5: command tx timeout [ 187.448018][ T58] usb 2-1: USB disconnect, device number 14 [ 187.474893][ T9479] 8021q: adding VLAN 0 to HW filter on device bond0 [ 187.557190][ T9479] 8021q: adding VLAN 0 to HW filter on device team0 [ 187.603887][ T72] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.611169][ T72] bridge0: port 1(bridge_slave_0) entered forwarding state [ 187.664919][ T35] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.672167][ T35] bridge0: port 2(bridge_slave_1) entered forwarding state [ 187.751902][ T9479] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 188.089736][ T9479] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 188.771147][ T9479] veth0_vlan: entered promiscuous mode [ 188.812476][ T9479] veth1_vlan: entered promiscuous mode [ 188.897753][ T9479] veth0_macvtap: entered promiscuous mode [ 188.948084][ T9479] veth1_macvtap: entered promiscuous mode [ 189.009739][ T9479] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 189.027715][ T9479] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.037808][ T9479] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 189.058630][ T9479] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.078509][ T9479] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 189.100858][ T9479] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.119267][ T9479] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 189.130553][ T9479] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.145056][ T9479] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 189.188546][ T9479] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 189.248468][ T9479] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.258318][ T9479] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 189.295149][ T5233] Bluetooth: hci5: command tx timeout [ 189.302983][ T9479] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.318475][ T9479] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 189.334703][ T9479] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.344903][ T9479] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 189.359243][ T9479] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.369428][ T9479] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 189.380007][ T9479] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.396077][ T9479] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 189.415262][ T9479] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 189.425258][ T9479] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 189.456244][ T9479] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 189.465182][ T9479] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 189.706645][ T2567] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 189.743645][ T2567] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 189.865789][ T2567] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 189.895585][ T2567] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 190.435890][ T9697] syzkaller1: entered promiscuous mode [ 190.439082][ T8] usb 4-1: new high-speed USB device number 14 using dummy_hcd [ 190.443355][ T9697] syzkaller1: entered allmulticast mode [ 190.646023][ T943] kernel write not supported for file /sequencer (pid: 943 comm: kworker/0:2) [ 190.665848][ T8] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 190.686535][ T8] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 190.714464][ T8] usb 4-1: Product: syz [ 190.729648][ T8] usb 4-1: Manufacturer: syz [ 190.734293][ T8] usb 4-1: SerialNumber: syz [ 190.764803][ T8] usb 4-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 190.912853][ T943] usb 4-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 190.933102][ T9710] netlink: 1704 bytes leftover after parsing attributes in process `syz.4.1924'. [ 191.374371][ T5227] Bluetooth: hci5: command tx timeout [ 192.029760][ T5272] usb 4-1: USB disconnect, device number 14 [ 192.036382][ T943] ath9k_htc 4-1:1.0: ath9k_htc: Target is unresponsive [ 192.050584][ T9727] Bluetooth: hci4: Opcode 0x0c20 failed: -22 [ 192.077183][ T943] ath9k_htc: Failed to initialize the device [ 192.100540][ T5272] usb 4-1: ath9k_htc: USB layer deinitialized [ 192.590676][ T29] kauditd_printk_skb: 62 callbacks suppressed [ 192.590693][ T29] audit: type=1400 audit(1724552439.702:117): lsm=SMACK fn=smack_socket_sock_rcv_skb action=denied subject="?" object="_" requested=w pid=9744 comm="syz.2.1939" daddr=255.255.255.255 dest=20000 netif=wpan0 [ 192.663373][ T5269] usb 2-1: new high-speed USB device number 15 using dummy_hcd [ 192.863340][ T5269] usb 2-1: New USB device found, idVendor=1d50, idProduct=606f, bcdDevice=9f.d4 [ 192.887609][ T5269] usb 2-1: New USB device strings: Mfr=188, Product=0, SerialNumber=0 [ 192.902954][ T5269] usb 2-1: Manufacturer: syz [ 192.917232][ T5269] usb 2-1: config 0 descriptor?? [ 193.292242][ T9770] batadv_slave_1: entered promiscuous mode [ 193.301724][ T9769] batadv_slave_1: left promiscuous mode [ 193.343803][ T5269] gs_usb 2-1:0.0: Configuring for 1 interfaces [ 193.449655][ T5227] Bluetooth: hci5: command 0x0405 tx timeout [ 193.522481][ T9781] TCP: request_sock_TCP: Possible SYN flooding on port [::]:20002. Sending cookies. [ 193.532471][ T29] audit: type=1400 audit(1724552440.642:118): lsm=SMACK fn=smack_inet_conn_request action=denied subject="?" object="_" requested=w pid=9779 comm="syz.4.1957" saddr=172.20.20.187 daddr=172.20.20.170 dest=20002 netif=wpan0 [ 193.952651][ T5269] gs_usb 2-1:0.0: Couldn't get extended bit timing const for channel 0 (-EPROTO) [ 193.975161][ T5269] gs_usb 2-1:0.0: probe with driver gs_usb failed with error -71 [ 194.009867][ T5269] usb 2-1: USB disconnect, device number 15 [ 194.099363][ T5233] Bluetooth: hci4: command tx timeout [ 194.668927][ T1267] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.675797][ T1267] ieee802154 phy1 wpan1: encryption failed: -22 [ 195.232786][ T9838] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1981'. [ 195.249502][ T9840] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 195.256900][ T9840] IPv6: NLM_F_CREATE should be set when creating new route [ 195.264182][ T9840] IPv6: NLM_F_CREATE should be set when creating new route [ 195.311381][ T9841] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 195.884260][ T9861] Invalid option length (1048372) for dns_resolver key [ 196.247859][ T9873] team0: Device vlan2 is already an upper device of the team interface [ 196.339030][ T5269] usb 5-1: new high-speed USB device number 12 using dummy_hcd [ 196.538864][ T5269] usb 5-1: Using ep0 maxpacket: 8 [ 196.552128][ T5269] usb 5-1: New USB device found, idVendor=046d, idProduct=0990, bcdDevice=7f.01 [ 196.583366][ T5269] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 196.620081][ T5269] usb 5-1: config 0 descriptor?? [ 196.711177][ T5269] usb 5-1: unknown interface protocol 0x3f, assuming v1 [ 196.721756][ T29] audit: type=1326 audit(1724552443.832:119): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9886 comm="syz.1.2003" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3c40b79e79 code=0x7ffc0000 [ 196.743769][ C1] vkms_vblank_simulate: vblank timer overrun [ 196.744687][ T5269] usb 5-1: cannot find UAC_HEADER [ 196.796636][ T29] audit: type=1326 audit(1724552443.832:120): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9886 comm="syz.1.2003" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3c40b79e79 code=0x7ffc0000 [ 196.842276][ T5269] snd-usb-audio 5-1:0.0: probe with driver snd-usb-audio failed with error -22 [ 196.871268][ T29] audit: type=1326 audit(1724552443.872:121): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9886 comm="syz.1.2003" exe="/root/syz-executor" sig=0 arch=c000003e syscall=63 compat=0 ip=0x7f3c40b79e79 code=0x7ffc0000 [ 196.892831][ C1] vkms_vblank_simulate: vblank timer overrun [ 196.938966][ T29] audit: type=1326 audit(1724552443.872:122): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9886 comm="syz.1.2003" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3c40b79e79 code=0x7ffc0000 [ 196.960438][ C1] vkms_vblank_simulate: vblank timer overrun [ 196.972648][ T5269] usb 5-1: USB disconnect, device number 12 [ 196.997357][ T29] audit: type=1326 audit(1724552443.872:123): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9886 comm="syz.1.2003" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3c40b79e79 code=0x7ffc0000 [ 197.909151][ T5269] usb 1-1: new high-speed USB device number 13 using dummy_hcd [ 198.108969][ T5269] usb 1-1: Using ep0 maxpacket: 8 [ 198.116918][ T5269] usb 1-1: config 0 interface 0 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 198.136477][ T5269] usb 1-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0x93, changing to 0x83 [ 198.157559][ T5269] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 198.190324][ T5269] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x83 has invalid maxpacket 33936, setting to 1024 [ 198.216861][ T5269] usb 1-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 198.246994][ T5269] usb 1-1: New USB device found, idVendor=15c2, idProduct=003b, bcdDevice=66.3e [ 198.265575][ T5269] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 198.293557][ T5269] usb 1-1: Product: syz [ 198.303343][ T5269] usb 1-1: Manufacturer: syz [ 198.315768][ T5269] usb 1-1: SerialNumber: syz [ 198.356683][ T5269] usb 1-1: config 0 descriptor?? [ 198.360790][ T29] audit: type=1400 audit(1724552445.462:124): lsm=SMACK fn=smack_socket_sock_rcv_skb action=denied subject="?" object="_" requested=w pid=9949 comm="syz.1.2034" dest=20000 netif=wpan0 [ 198.369762][ T9919] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 198.443146][ T5269] input: iMON Panel, Knob and Mouse(15c2:003b) as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/input/input22 [ 198.849011][ T5218] kernel write not supported for file /input/event2 (pid: 5218 comm: kworker/1:3) [ 198.871747][ T5269] rc_core: IR keymap rc-imon-pad not found [ 198.877695][ T5269] Registered IR keymap rc-empty [ 198.904737][ T5269] imon 1-1:0.0: Looks like you're trying to use an IR protocol this device does not support [ 198.920603][ T9919] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 198.935373][ T5269] imon 1-1:0.0: Unsupported IR protocol specified, overriding to iMON IR protocol [ 198.948108][ T9919] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 198.990671][ T5269] imon:send_packet: packet tx failed (-71) [ 199.047536][ T5269] imon 1-1:0.0: remote input dev register failed [ 199.067685][ T5269] imon 1-1:0.0: imon_init_intf0: rc device setup failed [ 199.097561][ T9973] sg_write: data in/out 12335450/2 bytes for SCSI command 0x0-- guessing data in; [ 199.097561][ T9973] program syz.4.2043 not setting count and/or reply_len properly [ 199.148853][ T5218] usb 2-1: new high-speed USB device number 16 using dummy_hcd [ 199.204310][ T5269] imon 1-1:0.0: unable to initialize intf0, err 0 [ 199.228924][ T5269] imon:imon_probe: failed to initialize context! [ 199.235303][ T5269] imon 1-1:0.0: unable to register, err -19 [ 199.273441][ T5269] usb 1-1: USB disconnect, device number 13 [ 199.377369][ T5218] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 199.400398][ T5218] usb 2-1: New USB device found, idVendor=046d, idProduct=08c1, bcdDevice=ee.8d [ 199.433482][ T5218] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 199.459641][ T5218] usb 2-1: config 0 descriptor?? [ 199.478700][ T5218] usb 2-1: Found UVC 0.00 device (046d:08c1) [ 199.495353][ T5218] usb 2-1: No valid video chain found. [ 199.681538][ T5218] usb 2-1: USB disconnect, device number 16 [ 199.932191][T10000] netlink: 'syz.3.2055': attribute type 34 has an invalid length. [ 200.554611][T10008] gretap0: entered promiscuous mode [ 200.592348][T10008] vlan2: entered promiscuous mode [ 200.597644][T10008] vlan2: entered allmulticast mode [ 200.652493][T10008] gretap0: entered allmulticast mode [ 200.898897][ T29] audit: type=1107 audit(1724552448.002:125): pid=10019 uid=0 auid=4294967295 ses=4294967295 subj=_ msg='_HNz(' [ 201.109981][T10034] syz.3.2069[10034] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 201.110127][T10034] syz.3.2069[10034] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 201.167297][T10034] tipc: Enabling of bearer rejected, failed to enable media [ 201.349064][ T5272] usb 5-1: new low-speed USB device number 13 using dummy_hcd [ 201.565219][ T5272] usb 5-1: config 0 has no interfaces? [ 201.583367][ T5272] usb 5-1: New USB device found, idVendor=0548, idProduct=0069, bcdDevice= a.8d [ 201.610246][ T5272] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 201.626995][ T5272] usb 5-1: config 0 descriptor?? [ 201.771956][T10056] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2079'. [ 202.232237][T10028] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 202.297821][T10028] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 202.360007][ T5272] usb 5-1: USB disconnect, device number 13 [ 203.185060][T10102] hsr_slave_0: left promiscuous mode [ 203.221339][T10102] hsr_slave_1: left promiscuous mode [ 203.805396][T10119] bridge0: port 3(vlan2) entered blocking state [ 203.837134][T10119] bridge0: port 3(vlan2) entered disabled state [ 203.879219][T10119] vlan2: entered allmulticast mode [ 203.884388][T10119] xfrm0: entered allmulticast mode [ 203.966347][T10119] vlan2: entered promiscuous mode [ 204.025324][T10119] xfrm0: entered promiscuous mode [ 204.051400][T10119] bridge0: port 3(vlan2) entered blocking state [ 204.058756][T10119] bridge0: port 3(vlan2) entered forwarding state [ 204.595744][T10113] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 205.044538][T10163] input: syz1 as /devices/virtual/input/input24 [ 205.290504][ T5218] usb 2-1: new high-speed USB device number 17 using dummy_hcd [ 205.500535][ T5218] usb 2-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 205.522102][ T5218] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 205.548475][ T5218] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x8F has invalid wMaxPacketSize 0 [ 205.575428][ T5218] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 205.598554][ T5218] usb 2-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 205.617887][ T5218] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 205.634293][ T5218] usb 2-1: config 0 descriptor?? [ 205.808667][ T58] usb 3-1: new high-speed USB device number 19 using dummy_hcd [ 206.018568][ T58] usb 3-1: Using ep0 maxpacket: 16 [ 206.034491][ T58] usb 3-1: New USB device found, idVendor=06b9, idProduct=4061, bcdDevice= 1.88 [ 206.044154][ T58] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 206.087071][ T58] usb 3-1: Product: syz [ 206.096103][ T5218] plantronics 0003:047F:FFFF.0011: unknown main item tag 0x0 [ 206.096187][ T5218] plantronics 0003:047F:FFFF.0011: unknown main item tag 0x0 [ 206.097063][ T5218] plantronics 0003:047F:FFFF.0011: No inputs registered, leaving [ 206.103306][ T58] usb 3-1: Manufacturer: syz [ 206.135573][ T5218] plantronics 0003:047F:FFFF.0011: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.1-1/input0 [ 206.170765][ T58] usb 3-1: SerialNumber: syz [ 206.189785][ T58] usb 3-1: config 0 descriptor?? [ 206.402967][ T58] speedtch 3-1:0.0: speedtch_bind: wrong device class 68 [ 206.418757][ T58] speedtch 3-1:0.0: usbatm_usb_probe: bind failed: -19! [ 206.436246][ T58] usb 3-1: USB disconnect, device number 19 [ 206.481636][ T5299] usb 2-1: USB disconnect, device number 17 [ 206.635856][T10214] (unnamed net_device) (uninitialized): ARP target 1.0.0.0 is already present [ 206.645656][T10214] (unnamed net_device) (uninitialized): option arp_ip_target: invalid value (1) [ 206.750449][T10216] overlayfs: workdir is in-use as upperdir/workdir of another mount, accessing files from both mounts will result in undefined behavior. [ 206.771242][T10216] overlayfs: conflicting lowerdir path [ 207.221356][ T29] audit: type=1400 audit(1724552454.332:126): lsm=SMACK fn=smack_socket_sock_rcv_skb action=denied subject="?" object="_" requested=w pid=10229 comm="syz.1.2160" dest=20000 netif=wpan0 [ 207.239753][ C1] vkms_vblank_simulate: vblank timer overrun [ 207.403124][T10243] netlink: 'syz.4.2165': attribute type 5 has an invalid length. [ 207.605167][T10250] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2168'. [ 207.839010][T10257] cgroup: fork rejected by pids controller in /syz0 [ 208.406081][ T5217] syz-executor (5217) used greatest stack depth: 18576 bytes left [ 208.642091][ T52] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 208.845649][ T52] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 209.072856][ T52] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 209.103213][T10297] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2190'. [ 209.122852][T10297] netlink: 28 bytes leftover after parsing attributes in process `syz.1.2190'. [ 209.162170][T10298] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2188'. [ 209.236004][ T52] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 209.351422][ T5227] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 209.363599][ T5227] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 209.372662][ T5227] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 209.383308][ T5227] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 209.397363][ T5227] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 209.411651][ T5227] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 209.902720][ T52] bridge0: port 2(hsr0) entered disabled state [ 209.991217][ T52] bridge_slave_0: left allmulticast mode [ 209.997408][ T52] bridge_slave_0: left promiscuous mode [ 210.023373][ T52] bridge0: port 1(bridge_slave_0) entered disabled state [ 210.611603][T10342] overlayfs: maximum fs stacking depth exceeded [ 210.839615][ T943] usb 2-1: new high-speed USB device number 18 using dummy_hcd [ 210.985405][T10352] openvswitch: netlink: Missing key (keys=40, expected=2000) [ 211.047549][ T943] usb 2-1: New USB device found, idVendor=1a86, idProduct=7522, bcdDevice=35.36 [ 211.064641][ T943] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 211.075636][ T943] usb 2-1: Product: syz [ 211.085466][ T943] usb 2-1: Manufacturer: syz [ 211.094598][ T943] usb 2-1: SerialNumber: syz [ 211.106365][ T943] usb 2-1: config 0 descriptor?? [ 211.140398][ T943] ch341 2-1:0.0: ch341-uart converter detected [ 211.164455][ T52] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 211.182057][ T52] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 211.210961][ T52] bond0 (unregistering): Released all slaves [ 211.427172][ T52] tipc: Left network mode [ 211.528661][ T5227] Bluetooth: hci0: command tx timeout [ 211.761239][T10372] input: syz0 as /devices/virtual/input/input26 [ 211.893522][T10306] chnl_net:caif_netlink_parms(): no params data found [ 211.989309][ T52] hsr_slave_0: left promiscuous mode [ 212.011977][ T52] hsr_slave_1: left promiscuous mode [ 212.028045][ T52] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 212.039417][ T52] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 212.055094][ T52] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 212.071883][ T52] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 212.169579][ T943] usb 2-1: failed to send control message: -71 [ 212.175831][ T943] ch341-uart ttyUSB0: probe with driver ch341-uart failed with error -71 [ 212.212613][ T943] usb 2-1: USB disconnect, device number 18 [ 212.220296][ T943] ch341 2-1:0.0: device disconnected [ 212.345217][ T52] veth0_macvtap: left promiscuous mode [ 212.365213][ T52] veth1_vlan: left promiscuous mode [ 212.377510][ T52] veth0_vlan: left promiscuous mode [ 212.500371][T10381] loop2: detected capacity change from 0 to 7 [ 212.521568][T10381] Dev loop2: unable to read RDB block 7 [ 212.537099][T10381] loop2: unable to read partition table [ 212.549338][T10381] loop2: partition table beyond EOD, truncated [ 212.569453][T10381] loop_reread_partitions: partition scan of loop2 (被 ) failed (rc=-5) [ 212.696511][T10387] overlayfs: failed to create directory ./bus/work (errno: 13); mounting read-only [ 212.717779][T10387] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 212.979309][ T943] usb 5-1: new high-speed USB device number 14 using dummy_hcd [ 213.188996][ T943] usb 5-1: Using ep0 maxpacket: 8 [ 213.197857][ T943] usb 5-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 213.239032][ T943] usb 5-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 213.256330][ T943] usb 5-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 213.300271][ T943] usb 5-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 213.329666][ T943] usb 5-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 213.348913][ T943] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 213.519324][ T52] team0 (unregistering): Port device team_slave_1 removed [ 213.602126][ T943] usb 5-1: GET_CAPABILITIES returned 0 [ 213.607668][ T943] usbtmc 5-1:16.0: can't read capabilities [ 213.609332][ T52] team0 (unregistering): Port device team_slave_0 removed [ 213.621084][ T5227] Bluetooth: hci0: command tx timeout [ 213.870380][ T58] usb 5-1: USB disconnect, device number 14 [ 214.750250][T10306] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.778561][T10306] bridge0: port 1(bridge_slave_0) entered disabled state [ 214.785818][T10306] bridge_slave_0: entered allmulticast mode [ 214.829798][T10306] bridge_slave_0: entered promiscuous mode [ 214.841422][T10306] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.861659][ T5271] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 214.868523][T10306] bridge0: port 2(bridge_slave_1) entered disabled state [ 214.887236][ T5271] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 214.894122][T10306] bridge_slave_1: entered allmulticast mode [ 214.918162][ T5271] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 214.931601][T10306] bridge_slave_1: entered promiscuous mode [ 214.957135][ T5271] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 215.008283][ T5271] hid-generic 0000:0000:0000.0012: hidraw0: HID v0.00 Device [syz0] on syz0 [ 215.070463][T10306] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 215.112538][T10306] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 215.145862][ T943] usb 5-1: new high-speed USB device number 15 using dummy_hcd [ 215.283938][T10306] team0: Port device team_slave_0 added [ 215.321236][T10306] team0: Port device team_slave_1 added [ 215.410268][ T943] usb 5-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 215.446339][ T943] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 215.456850][ T943] usb 5-1: Product: syz [ 215.457013][T10306] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 215.473958][ T943] usb 5-1: Manufacturer: syz [ 215.481152][ T943] usb 5-1: SerialNumber: syz [ 215.495472][T10306] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 215.533097][ T943] usb 5-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 215.555555][T10306] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 215.629497][ T5269] usb 5-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 215.642547][T10306] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 215.680248][T10306] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 215.718486][ T5227] Bluetooth: hci0: command tx timeout [ 215.758513][T10306] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 215.835072][T10306] hsr_slave_0: entered promiscuous mode [ 215.866010][T10306] hsr_slave_1: entered promiscuous mode [ 215.884385][T10306] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 215.900003][T10306] Cannot create hsr debugfs directory [ 215.988777][ T5299] usb 5-1: USB disconnect, device number 15 [ 216.046416][T10453] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2254'. [ 216.654942][T10472] Bluetooth: hci3: unsupported parameter 64512 [ 216.684526][T10472] Bluetooth: hci3: invalid length 0, exp 2 for type 24 [ 216.702209][T10306] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 216.728688][ T5269] ath9k_htc 5-1:1.0: ath9k_htc: Target is unresponsive [ 216.730020][T10306] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 216.751191][ T5269] ath9k_htc: Failed to initialize the device [ 216.776611][ T5299] usb 5-1: ath9k_htc: USB layer deinitialized [ 216.783200][T10306] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 216.825239][T10306] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 216.896999][T10478] netlink: 16 bytes leftover after parsing attributes in process `syz.4.2264'. [ 216.921505][T10478] netlink: 16 bytes leftover after parsing attributes in process `syz.4.2264'. [ 217.044973][T10306] 8021q: adding VLAN 0 to HW filter on device bond0 [ 217.105769][T10306] 8021q: adding VLAN 0 to HW filter on device team0 [ 217.145121][ T52] bridge0: port 1(bridge_slave_0) entered blocking state [ 217.152367][ T52] bridge0: port 1(bridge_slave_0) entered forwarding state [ 217.195616][ T52] bridge0: port 2(bridge_slave_1) entered blocking state [ 217.202816][ T52] bridge0: port 2(bridge_slave_1) entered forwarding state [ 217.263700][T10306] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 217.318650][ T58] usb 5-1: new high-speed USB device number 16 using dummy_hcd [ 217.443965][ T29] audit: type=1400 audit(1724552464.552:127): lsm=SMACK fn=smack_task_setpgid action=denied subject="N" object="_" requested=w pid=10486 comm="syz.3.2267" opid=10486 ocomm="syz.3.2267" [ 217.542324][ T58] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 217.567439][ T58] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 217.598796][ T58] usb 5-1: New USB device found, idVendor=08b7, idProduct=0000, bcdDevice= 0.00 [ 217.631806][ T58] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 217.642739][T10306] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 217.650425][ T58] usb 5-1: SerialNumber: syz [ 217.727086][T10306] veth0_vlan: entered promiscuous mode [ 217.770073][ T5227] Bluetooth: hci0: command tx timeout [ 217.776713][T10306] veth1_vlan: entered promiscuous mode [ 217.894754][T10306] veth0_macvtap: entered promiscuous mode [ 217.921396][ T58] usb 5-1: 0:2 : does not exist [ 217.944842][T10306] veth1_macvtap: entered promiscuous mode [ 217.965762][ T58] usb 5-1: 5:0: cannot get min/max values for control 4 (id 5) [ 218.003805][T10306] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 218.032734][ T58] usb 5-1: USB disconnect, device number 16 [ 218.052376][T10306] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.076617][T10306] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 218.116828][T10306] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.147846][T10306] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 218.168448][T10306] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.185706][T10306] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 218.206437][T10306] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.232698][T10306] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 218.246771][T10306] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 218.257895][T10306] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.268275][T10306] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 218.283275][T10306] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.294329][T10306] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 218.305356][T10306] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.336419][T10306] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 218.347293][T10306] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.369808][T10306] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 218.384278][T10306] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.396125][T10306] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 218.477391][T10306] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 218.503893][T10306] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 218.528642][T10306] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 218.547680][T10306] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 218.553217][T10517] netlink: 16 bytes leftover after parsing attributes in process `syz.1.2279'. [ 218.612005][T10517] netlink: 16 bytes leftover after parsing attributes in process `syz.1.2279'. [ 218.788737][ T52] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 218.806823][ T52] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 218.867736][ T52] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 218.893407][ T52] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 219.073714][T10533] netlink: 5300 bytes leftover after parsing attributes in process `syz.3.2286'. [ 219.095307][T10533] openvswitch: netlink: IP tunnel dst address not specified [ 219.244061][T10540] netlink: 24 bytes leftover after parsing attributes in process `syz.0.2289'. [ 219.286629][T10544] netlink: 104 bytes leftover after parsing attributes in process `syz.4.2287'. [ 219.349321][ T5323] usb 2-1: new high-speed USB device number 19 using dummy_hcd [ 219.551863][ T5323] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 219.576355][ T5323] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 219.605885][ T5323] usb 2-1: New USB device found, idVendor=5543, idProduct=0005, bcdDevice= 0.00 [ 219.620512][ T5323] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 219.639511][ T5323] usb 2-1: config 0 descriptor?? [ 220.064441][T10570] netlink: 'syz.3.2301': attribute type 13 has an invalid length. [ 220.091652][ T5323] uclogic 0003:5543:0005.0013: unknown main item tag 0x0 [ 220.098579][T10570] netlink: 24859 bytes leftover after parsing attributes in process `syz.3.2301'. [ 220.121472][ T5323] uclogic 0003:5543:0005.0013: unknown main item tag 0x0 [ 220.145124][ T5323] uclogic 0003:5543:0005.0013: No inputs registered, leaving [ 220.166296][ T5323] uclogic 0003:5543:0005.0013: hidraw0: USB HID v0.00 Device [HID 5543:0005] on usb-dummy_hcd.1-1/input0 [ 220.295802][ T943] usb 2-1: USB disconnect, device number 19 [ 220.510888][T10579] block nbd4: shutting down sockets [ 222.810163][ T58] usb 4-1: new high-speed USB device number 15 using dummy_hcd [ 223.020503][ T58] usb 4-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 223.043566][ T58] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 223.082611][ T58] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x8F has invalid wMaxPacketSize 0 [ 223.102741][ T58] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 223.136543][ T58] usb 4-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 223.158624][ T58] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 223.174936][ T58] usb 4-1: config 0 descriptor?? [ 223.617943][ T58] plantronics 0003:047F:FFFF.0014: unknown main item tag 0x0 [ 223.638926][ T58] plantronics 0003:047F:FFFF.0014: unknown main item tag 0x0 [ 223.655631][ T58] plantronics 0003:047F:FFFF.0014: unknown main item tag 0x0 [ 223.656311][T10660] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2339'. [ 223.670841][ T58] plantronics 0003:047F:FFFF.0014: unknown main item tag 0x0 [ 223.692723][ T58] plantronics 0003:047F:FFFF.0014: unknown main item tag 0x0 [ 223.708269][ T58] plantronics 0003:047F:FFFF.0014: unknown main item tag 0x0 [ 223.736192][ T58] plantronics 0003:047F:FFFF.0014: No inputs registered, leaving [ 223.774126][ T58] plantronics 0003:047F:FFFF.0014: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.3-1/input0 [ 224.578556][ T5269] usb 2-1: new high-speed USB device number 20 using dummy_hcd [ 224.770798][ T5269] usb 2-1: config 0 has an invalid interface number: 185 but max is 0 [ 224.784740][ T5269] usb 2-1: config 0 has an invalid interface association descriptor of length 5, skipping [ 224.805646][ T5269] usb 2-1: config 0 has an invalid descriptor of length 1, skipping remainder of the config [ 224.820157][ T5269] usb 2-1: config 0 has no interface number 0 [ 224.837263][ T5269] usb 2-1: config 0 interface 185 altsetting 0 endpoint 0x5 has an invalid bInterval 0, changing to 7 [ 224.857797][ T5269] usb 2-1: config 0 interface 185 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 16 [ 224.877582][ T5269] usb 2-1: New USB device found, idVendor=22b8, idProduct=6027, bcdDevice=d2.82 [ 224.887097][ T5269] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 224.901698][ T5269] usb 2-1: Product: syz [ 224.908164][ T5269] usb 2-1: Manufacturer: syz [ 224.914214][ T5269] usb 2-1: SerialNumber: syz [ 224.924519][ T5269] usb 2-1: config 0 descriptor?? [ 224.944223][ T5269] cdc_ether 2-1:0.185: skipping garbage [ 224.956692][ T5269] cdc_ether 2-1:0.185: skipping garbage [ 224.969021][ T5269] cdc_ether 2-1:0.185: skipping garbage [ 224.983756][ T5269] usb 2-1: bad CDC descriptors [ 224.999280][ T5269] usb 2-1: unsupported MDLM descriptors [ 225.222987][ T5323] usb 2-1: USB disconnect, device number 20 [ 225.419706][ T943] usb 3-1: new high-speed USB device number 20 using dummy_hcd [ 225.610418][ T943] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 225.633055][ T943] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 8 [ 225.660172][ T5271] usb 5-1: new high-speed USB device number 17 using dummy_hcd [ 225.692988][ T943] usb 3-1: New USB device found, idVendor=0499, idProduct=103e, bcdDevice=4e.18 [ 225.705818][ T943] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 225.714090][ T943] usb 3-1: Product: syz [ 225.718431][ T943] usb 3-1: Manufacturer: syz [ 225.723042][ T943] usb 3-1: SerialNumber: syz [ 225.733348][ T943] usb 3-1: config 0 descriptor?? [ 225.880520][ T5271] usb 5-1: too many endpoints for config 0 interface 0 altsetting 0: 253, using maximum allowed: 30 [ 225.917272][ T5271] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 225.920488][ T5218] usb 4-1: USB disconnect, device number 15 [ 225.949520][ T943] usb 3-1: Quirk or no altset; falling back to MIDI 1.0 [ 225.957096][ T5271] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 225.979134][ T5271] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 253 [ 226.016331][ T5271] usb 5-1: New USB device found, idVendor=05ac, idProduct=8243, bcdDevice=8b.40 [ 226.028478][ T943] usb 3-1: USB disconnect, device number 20 [ 226.037158][ T5271] usb 5-1: New USB device strings: Mfr=11, Product=0, SerialNumber=0 [ 226.062243][ T5271] usb 5-1: Manufacturer: syz [ 226.094249][ T5271] usb 5-1: config 0 descriptor?? [ 226.488725][ T5227] Bluetooth: hci0: command tx timeout [ 226.542863][ T5271] appleir 0003:05AC:8243.0015: unknown main item tag 0x0 [ 226.557644][ T5271] appleir 0003:05AC:8243.0015: No inputs registered, leaving [ 226.585495][ T5271] appleir 0003:05AC:8243.0015: hiddev0,hidraw0: USB HID v0.00 Device [syz] on usb-dummy_hcd.4-1/input0 [ 226.916939][ T58] usb 5-1: USB disconnect, device number 17 [ 227.055828][T10752] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 227.208823][ T5271] usb 1-1: new high-speed USB device number 14 using dummy_hcd [ 227.432593][ T5271] usb 1-1: New USB device found, idVendor=046d, idProduct=0870, bcdDevice=61.47 [ 227.442247][ T5271] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 227.464558][ T5271] usb 1-1: config 0 descriptor?? [ 227.481605][ T5271] gspca_main: STV06xx-2.14.0 probing 046d:0870 [ 227.568597][ T58] usb 4-1: new high-speed USB device number 16 using dummy_hcd [ 227.778573][ T58] usb 4-1: Using ep0 maxpacket: 16 [ 227.811791][ T58] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 227.834474][ T58] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 227.850310][ T58] usb 4-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 227.860410][ T58] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 227.872817][ T58] usb 4-1: config 0 descriptor?? [ 227.881762][T10796] bridge0: port 3(gretap0) entered blocking state [ 227.901352][T10796] bridge0: port 3(gretap0) entered disabled state [ 227.923011][T10796] gretap0: entered allmulticast mode [ 227.943108][T10796] gretap0: entered promiscuous mode [ 227.968676][T10799] gretap0: left allmulticast mode [ 227.984132][T10799] gretap0: left promiscuous mode [ 227.989145][ T5269] usb 2-1: new high-speed USB device number 21 using dummy_hcd [ 228.013302][T10799] bridge0: port 3(gretap0) entered disabled state [ 228.174668][ T5269] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 228.196923][ T5269] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 228.222592][ T5269] usb 2-1: New USB device found, idVendor=08b7, idProduct=0000, bcdDevice= 0.00 [ 228.246100][ T5269] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 228.264920][ T5269] usb 2-1: SerialNumber: syz [ 228.288999][ T58] usbhid 4-1:0.0: can't add hid device: -71 [ 228.300296][ T58] usbhid 4-1:0.0: probe with driver usbhid failed with error -71 [ 228.326135][ T5271] gspca_stv06xx: I2C: Read error writing address: -71 [ 228.330911][ T58] usb 4-1: USB disconnect, device number 16 [ 228.338898][ T5271] usb 1-1: USB disconnect, device number 14 [ 228.494716][ T5269] usb 2-1: 0:2 : does not exist [ 228.527518][ T5269] usb 2-1: 5:0: cannot get min/max values for control 3 (id 5) [ 228.550193][ T5269] usb 2-1: 5:0: cannot get min/max values for control 4 (id 5) [ 228.594839][ T5269] usb 2-1: 5:0: cannot get min/max values for control 3 (id 5) [ 228.634816][ T5269] usb 2-1: USB disconnect, device number 21 [ 230.088824][ T5269] usb 5-1: new high-speed USB device number 18 using dummy_hcd [ 230.270880][ T5269] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 230.282445][ T5269] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 230.295148][ T5269] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 230.305571][ T5269] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 230.313817][ T5269] usb 5-1: Product: syz [ 230.318259][ T5269] usb 5-1: Manufacturer: syz [ 230.323036][ T5271] usb 3-1: new high-speed USB device number 21 using dummy_hcd [ 230.331405][ T5269] usb 5-1: SerialNumber: syz [ 230.527000][ T5271] usb 3-1: New USB device found, idVendor=20b7, idProduct=1540, bcdDevice=b7.5a [ 230.536690][ T5271] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 230.552689][ T5271] usb 3-1: Product: syz [ 230.564429][ T5271] usb 3-1: Manufacturer: syz [ 230.570577][ T5271] usb 3-1: SerialNumber: syz [ 230.581693][ T5271] usb 3-1: config 0 descriptor?? [ 231.616679][ T5271] usb 3-1: Firmware version (0.0) predates our first public release. [ 231.624996][ T5271] usb 3-1: Please update to version 0.2 or newer [ 235.631773][ T5269] cdc_ncm 5-1:1.0: bind() failure [ 235.641187][ T5269] cdc_ncm 5-1:1.1: probe with driver cdc_ncm failed with error -32 [ 235.649858][ T5269] cdc_mbim 5-1:1.1: probe with driver cdc_mbim failed with error -32 [ 235.659081][ T5269] usbtest 5-1:1.1: probe with driver usbtest failed with error -32 [ 256.093248][ T19] rcu: INFO: rcu_preempt detected expedited stalls on CPUs/tasks: { 1-...D } 2631 jiffies s: 9549 root: 0x2/. [ 256.105779][ T1267] ieee802154 phy0 wpan0: encryption failed: -22 [ 256.112163][ T1267] ieee802154 phy1 wpan1: encryption failed: -22 [ 256.122098][ T19] rcu: blocking rcu_node structures (internal RCU debug): [ 256.129301][ T19] Sending NMI from CPU 0 to CPUs 1: [ 256.134522][ C1] NMI backtrace for cpu 1 [ 256.134540][ C1] CPU: 1 UID: 0 PID: 9137 Comm: syz.4.1666 Not tainted 6.11.0-rc4-syzkaller-00268-g48fb4b3d9b43 #0 [ 256.134560][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 256.134575][ C1] RIP: 0010:__lock_acquire+0x13a/0x2040 [ 256.134606][ C1] Code: e8 48 c1 e8 03 48 89 44 24 38 0f b6 04 30 84 c0 0f 85 e1 15 00 00 8b 55 00 48 c7 c0 c0 c9 ce 94 48 c1 e8 03 0f b6 04 30 84 c0 <48> 89 54 24 28 0f 85 e9 15 00 00 83 3d a4 f4 5e 13 00 75 09 83 fa [ 256.134623][ C1] RSP: 0018:ffffc90000a18910 EFLAGS: 00000002 [ 256.134636][ C1] RAX: 0000000000000004 RBX: ffffffff931da808 RCX: 0000000000000001 [ 256.134648][ C1] RDX: 0000000000000001 RSI: dffffc0000000000 RDI: ffffffff94f02cf8 [ 256.134659][ C1] RBP: ffff88806b1c64d8 R08: 0000000000000001 R09: 0000000000000001 [ 256.134669][ C1] R10: dffffc0000000000 R11: fffffbfff1fed90e R12: ffff88806b1c5a00 [ 256.134681][ C1] R13: 0000000000000001 R14: 0000000000000000 R15: ffffffff94f02cf8 [ 256.134692][ C1] FS: 00007f41fdb1e6c0(0000) GS:ffff8880b9300000(0000) knlGS:0000000000000000 [ 256.134706][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 256.134717][ C1] CR2: 0000001b32016ff8 CR3: 0000000023a30000 CR4: 00000000003526f0 [ 256.134731][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 256.134740][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 256.134750][ C1] Call Trace: [ 256.134757][ C1] [ 256.134765][ C1] ? nmi_cpu_backtrace+0x3c2/0x4d0 [ 256.134785][ C1] ? __pfx_lock_acquire+0x10/0x10 [ 256.134807][ C1] ? __pfx_nmi_cpu_backtrace+0x10/0x10 [ 256.134833][ C1] ? nmi_cpu_backtrace_handler+0xc/0x20 [ 256.134853][ C1] ? nmi_handle+0x14f/0x5a0 [ 256.134867][ C1] ? nmi_handle+0x2a/0x5a0 [ 256.134882][ C1] ? __lock_acquire+0x13a/0x2040 [ 256.134903][ C1] ? default_do_nmi+0x63/0x160 [ 256.134922][ C1] ? exc_nmi+0x123/0x1f0 [ 256.134940][ C1] ? end_repeat_nmi+0xf/0x53 [ 256.134964][ C1] ? __lock_acquire+0x13a/0x2040 [ 256.134984][ C1] ? __lock_acquire+0x13a/0x2040 [ 256.135005][ C1] ? __lock_acquire+0x13a/0x2040 [ 256.135025][ C1] [ 256.135030][ C1] [ 256.135036][ C1] ? __pfx_lock_acquire+0x10/0x10 [ 256.135058][ C1] ? __pfx_lock_release+0x10/0x10 [ 256.135086][ C1] lock_acquire+0x1ed/0x550 [ 256.135106][ C1] ? debug_object_activate+0x16d/0x510 [ 256.135124][ C1] ? debug_objects_fill_pool+0x80/0x9b0 [ 256.135140][ C1] ? debug_objects_fill_pool+0x80/0x9b0 [ 256.135158][ C1] ? __pfx_lock_acquire+0x10/0x10 [ 256.135178][ C1] ? __lock_acquire+0x137a/0x2040 [ 256.135203][ C1] ? __pfx_debug_objects_fill_pool+0x10/0x10 [ 256.135223][ C1] _raw_spin_lock_irqsave+0xd5/0x120 [ 256.135244][ C1] ? debug_object_activate+0x16d/0x510 [ 256.135260][ C1] ? __pfx__raw_spin_lock_irqsave+0x10/0x10 [ 256.135286][ C1] debug_object_activate+0x16d/0x510 [ 256.135304][ C1] ? __pfx_do_raw_spin_lock+0x10/0x10 [ 256.135322][ C1] ? __pfx_debug_object_activate+0x10/0x10 [ 256.135338][ C1] ? advance_sched+0xa02/0xca0 [ 256.135359][ C1] ? _raw_spin_lock_irq+0xdf/0x120 [ 256.135378][ C1] ? __pfx__raw_spin_lock_irq+0x10/0x10 [ 256.135400][ C1] enqueue_hrtimer+0x30/0x3c0 [ 256.135419][ C1] __hrtimer_run_queues+0x6cb/0xd50 [ 256.135436][ C1] ? ktime_get_update_offsets_now+0x3c/0x250 [ 256.135465][ C1] ? __pfx___hrtimer_run_queues+0x10/0x10 [ 256.135482][ C1] ? ktime_get_update_offsets_now+0x22d/0x250 [ 256.135505][ C1] hrtimer_interrupt+0x396/0x990 [ 256.135532][ C1] __sysvec_apic_timer_interrupt+0x110/0x3f0 [ 256.135557][ C1] sysvec_apic_timer_interrupt+0xa1/0xc0 [ 256.135580][ C1] [ 256.135585][ C1] [ 256.135591][ C1] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 256.135609][ C1] RIP: 0010:_raw_spin_unlock_irqrestore+0xd8/0x140 [ 256.135631][ C1] Code: 9c 8f 44 24 20 42 80 3c 23 00 74 08 4c 89 f7 e8 0e 58 3f f6 f6 44 24 21 02 75 52 41 f7 c7 00 02 00 00 74 01 fb bf 01 00 00 00 b3 b0 aa f5 65 8b 05 54 85 4b 74 85 c0 74 43 48 c7 04 24 0e 36 [ 256.135645][ C1] RSP: 0018:ffffc90017fd7b60 EFLAGS: 00000206 [ 256.135657][ C1] RAX: ade667e12af3b300 RBX: 1ffff92002ffaf70 RCX: ffffffff94cec903 [ 256.135669][ C1] RDX: dffffc0000000000 RSI: ffffffff8bead560 RDI: 0000000000000001 [ 256.135681][ C1] RBP: ffffc90017fd7bf8 R08: ffffffff8ff6c86f R09: 1ffffffff1fed90d [ 256.135693][ C1] R10: dffffc0000000000 R11: fffffbfff1fed90e R12: dffffc0000000000 [ 256.135705][ C1] R13: 1ffff92002ffaf6c R14: ffffc90017fd7b80 R15: 0000000000000246 [ 256.135731][ C1] ? __pfx__raw_spin_unlock_irqrestore+0x10/0x10 [ 256.135753][ C1] ? __pfx___might_resched+0x10/0x10 [ 256.135776][ C1] ? prepare_to_wait_exclusive+0x81/0x220 [ 256.135796][ C1] prepare_to_wait_exclusive+0xcd/0x220 [ 256.135818][ C1] __se_sys_io_uring_enter+0x160b/0x2670 [ 256.135851][ C1] ? __pfx___se_sys_io_uring_enter+0x10/0x10 [ 256.135871][ C1] ? __pfx_io_wake_function+0x10/0x10 [ 256.135900][ C1] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 256.135922][ C1] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 256.135943][ C1] ? do_syscall_64+0x100/0x230 [ 256.135959][ C1] ? __x64_sys_io_uring_enter+0x21/0xf0 [ 256.135980][ C1] do_syscall_64+0xf3/0x230 [ 256.135996][ C1] ? clear_bhb_loop+0x35/0x90 [ 256.136014][ C1] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 256.136031][ C1] RIP: 0033:0x7f41fcd79e79 [ 256.136087][ C1] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 256.136100][ C1] RSP: 002b:00007f41fdb1e038 EFLAGS: 00000246 ORIG_RAX: 00000000000001aa [ 256.136115][ C1] RAX: ffffffffffffffda RBX: 00007f41fcf15f80 RCX: 00007f41fcd79e79 [ 256.136127][ C1] RDX: 0000000000400000 RSI: 0000000000000000 RDI: 0000000000000003 [ 256.136136][ C1] RBP: 00007f41fcde793e R08: 0000000000000000 R09: 0000000000000000 [ 256.136146][ C1] R10: 0000000000000001 R11: 0000000000000246 R12: 0000000000000000 [ 256.136156][ C1] R13: 0000000000000000 R14: 00007f41fcf15f80 R15: 00007ffdb5dcd018 [ 256.136174][ C1]